Dragonblood: Attacking the Dragonfly Handshake of WPA3

Описание к видео Dragonblood: Attacking the Dragonfly Handshake of WPA3

In this talk, we will show that WPA3 is affected by several design and implementations flaws. Most prominently, we show that WPA3's Dragonfly handshake, in Wi-Fi also known as SAE, is vulnerable to side-channel attacks. We demonstrate that the leaked information can be abused to carry out password partitioning attacks.

By Mathy Vanhoef

Full Abstract & Presentation Materials: https://www.blackhat.com/us-19/briefi...

Комментарии

Информация по комментариям в разработке