Wi-Fi Protected Access 3 – WPA3

Back in January 2018, the Wi-Fi Alliance announced in their Press Release that a new Wi-Fi Protected Access®  (aka WPA) certification program had been launched. First there was WPA™, then there was WPA2™, unsurprisingly therefore the new system was called WPA3™. (Note that WPA, WPA2 and WPA3 are not ‘standards’, nor are they ‘protocols’, they are ‘Wi-Fi Alliance certification programs‘. In fact, the standard for WPA2 was actually 802.11i).

The first WPA (coupled with TKIP) allowed an easy migration path for hardware vendors from WEP which was found to have vulnerabilities in the initial connection handshaking mechanism. WPA-TKIP improved the handshake method of WEP to ensure a more secure authentication process.  It did not change the encryption method which remained the same as WEP, namely RC4.  I believe the purpose for only upgrading the handshake in WPA-TKIP was to make it easy for hardware vendors to migrate to a new system without too much cost as increasing the encryption system to something more secure may have required significant hardware upgrades at the time.  Therefore going from WEP to WPA-TKIP was a ‘simple’ firmware only upgrade.

Later, WPA was upgraded to add a more secure encryption algorithm called AES and so WPA2 was released.  But security experts have been warning for some time that WPA2 still has weaknesses that may lead to a vulnerability at some in time in the future. Many of you will also be aware of the KRACK attack. Therefore the Wi-Fi Alliance announced this latest set of upgrades to WPA2 to reduce any future problem. So, what’s changing with WPA3?

But before moving onto WPA3, something that many may have missed with WPA2 is that they also announced earlier this year that new devices coming forward to them for certification must now support Protected Management Frames (and to confuse matters, also called Management Frame Protection).  In my view, this is going to be very confusing to end-users as any device claiming it complies with WPA2 could cause someone to ask  ‘Is that the old WPA2, or the new WPA2?”  The 802.11w standard originally defined how Management Frame Protection works and was released in 2009 and then later merged into 802.11-2012. But despite this, many client devices still do not support them therefore forcibly enabling it on the AP will almost certainly guarantee that certain types of client will not be able to connect reliably. Devices that have been known to fail to connect reliably when MFP or MPF is enabled include the Microsoft Surface Pro and Samsung Galaxy A2.

But coming back to WPA3, what will change? Well, not as much as we all thought!  Despite the big fanfare surrounding the Press Release earlier this year, the actual substance of what is turning out to be mandatory and has to be provided by a hardware vendor to obtain certification for WPA3 compliance turns out to be a much smaller subset of the initial promises.

The Wi-Fi Alliance have promised upgrades with WPA3 in a number of different areas.

  1. A more secure initial handshake (aka ‘dragonfly’ or ‘Simultaneous Authentication of Equals’) will replace PSK to stop dictionary attacks on simple / commonly used passwords.
  2. There will be a new WPS (Wi-Fi Protected Setup) called ‘Easy Connect’
  3. Encryption will be able to be added to open networks (e.g. for café and hotel hotspots etc) called ‘Enhanced Open
  4. A more secure encryption is to be supported (but only for WPA-Enterprise modes not WPA-Personal)

All sounds great!  So here’s a question for you. When a hardware vendor is certified by the Wi-Fi Alliance for WPA3 how many of the above must they support? All four? No. Maybe just three of them? No. Just two perhaps? No.  Just one.  Think about that for a second. One!  Yes, one. OK, so which one?  Well, it’s the first one, the more secure handshake.  Yes, that’s it.

What actually happened was that the Wi-Fi Alliance divided up the WPA3 certification into multiple smaller subsets of certifications, with just the one being mandatory to allow a vendor to call their AP certified for ‘WPA3‘ and the others are just extra optionals.

Besides the new handshake upgrade, the replacement for WPS will be called the “Wi-Fi CERTIFIED™ Easy Connect program” and the addition of a common encryption system for where previously we would have had to use an open wireless system with no encryption is called the “Wi-Fi CERTIFIED™ Enhanced Open program“.  The final option, the additional extra key lengths and enhancements to the encryption algorithm will again not be mandatory and will only be for WPA3-Enterprise anyway. Therefore if the vendor chooses not to implement the last three, it’s not going to stop their chances of obtaining their shiny new WPA3 certification logo to stick on their box and all their marketing material.

So, to summarize, what will WPA3 bring to us later this year? Basically a new handshake called ‘dragonfly‘ to replace PSK.  Dragonfly, or more accurately ‘WPA3 Simultaneous Authentication of Equals‘ is based on work contained in the 802.11s standard which was originally designed for Mesh networks. The SAE  handshake method is definitely more secure and an improvement over the old PSK handshake of WPA2 as it removes the risk of dictionary attack especially to users that have only input a simple or commonly used 8 character passphrase for their Wi-Fi router and is to be welcomed as a major step forward for the home user.

However I do feel it is a shame that by not making all WPA3 improvements mandatory, it felt like the Wi-Fi Alliance are once again more focused on trying to make it easy on hardware vendors to implement these changes and get them to market quickly, than significantly improving wireless security for end-users.

But finally, what about Ubiquiti’s UniFi and MikroTik‘s future support for WPA3?  From my research I am unable to find that Ubiquiti have made any public statement, although a single comment is to be found on Reddit from one of their staff suggesting they are thinking about it. MikroTik have openly stated on their forum that they will be watching future demand and make a decision at a later date based on that demand.

Should we therefore all rush out and change our APs for new ones, just because of this announcement? Well, first of all you will be hard pushed to find any vendors selling WPA3 compliant APs just yet (at the time of publication, I was only able to find one vendor and that was a Qualcomm IPQ8065 reference board). Secondly client devices will also need to support WPA3 and thirdly also consider that 802.11ax is coming very soon so maybe it’s just best to wait and see what develops over the next calendar year with the launch of all those new ‘WPA3 Certified‘ 802.11ax compatible APs and try to curb our excitement a little while longer.

About LinITX Trainer

Check Also

Is There Rain Fade on 60GHz Wireless Signals?

Many new wireless wire and wireless wire dish customers who are unfamiliar with 60GHz have …

Leave a Reply

Your email address will not be published. Required fields are marked *