期刊文献+

IEEE802.11i中2-步握手过程的安全性分析及应用

The security and applications of the two-way handshake in 802.11i
下载PDF
导出
摘要 基于4-步握手协议在DOS攻击和握手消息丢失问题等方面的缺陷,本文提出2-步握手协议。这两类协议都是通过一个会话密匙来保护握手消息,同时,在移动站点(MS)和接入点(AP)进行密匙确认,并最后使得MS和AP相互认证,但在2-步握手协议中使用序列数来代替4-步握手协议中的随机数,提高了握手的安全性和效率。本文主要对2-步握手在安全性方面的优势进行了分析,并将其应用于WLAN快速切换机制中。与4-步握手协议相比,2-步握手协议明显缩短了切换延时,因此,其在微信语音聊天、视频业务等领域有广阔的应用前景。 Based on that the 4-way Handshake protocol in IEEE802.11 is not robust in DoS(Denial of Service) and the handshake messages loss problems, a 2-way handshake protocol is proposed in this paper. Both protocols are used session key to protect the handshake messages,also can provide key confirmation and mutual authentication be-tween a mobile station and access point at the same time. A sequence number is used instead of the random numbers in the 4-way handshake protocol to derive the session key, improve the security and efficiency of handshake. In this paper, in terms of analysis the safety 2-way handshake , and apply it to WLAN fast handover mechanisms. Com-pared with 4-way handshake protocol , the handover latency time in the 2-way handshake protocol is shorten signif-icantly, so its application is very broad in the voice chat of micro-letter , video services and other fields.
出处 《激光杂志》 CAS CSCD 北大核心 2014年第7期55-58,共4页 Laser Journal
基金 中国自然科学基金项目(项目编号:60971130)
关键词 IEEE802 11i 2-步握手 4-步握手 MS AP IEEE802.11i MS AP IEEE802.11i 2-way handshake 4-way handshake MS AP
  • 相关文献

参考文献15

  • 1Dalabaev S (山拜·达拉拜), Quanfu S, Qinghua L et al. 4-way handshake attack analysis and improvement in 802.11 i[C]//Cross Strait Quad- Regional Radio Science and Wireless Technology Conference (CSQRWC)[J], IEEE, 2013: 455-458.
  • 2He C, Mitchell J C. Analysis of the 802.11 i 4-Way Hand- shake [C]. Proceedings of the 3rd ACM workshop on Wire- less security. ACM, 2004: 43-50.
  • 3Liu J, Ye X, Zhang Jet al. Security verification of 802.11 i 4-way handshake protocol[C]//Communications, 2008. ICC' 08. IEEE International Conference on[J]. IEEE, 2008, 1642-1647.
  • 4Wang L, Srinivasan B. Analysis and improvements over DoS attacks against IEEE 802.11 i standard[C]//Networks Security Wireless Communications and Trusted Computing (NSWCTC), 2010 Second International Conference on[J]. IEEE, 2010, 2: 109-113.
  • 5李山秀.无线局域网WEP协议的研究和改进[D].北京:北京邮电大学,2009.
  • 6周世健,蒋睿,杨晓辉.安全协议DoS攻击的形式化分析方法研究[J].中国电子科学研究院学报,2008,3(6):592-598. 被引量:4
  • 7Kassab M, Belghith A, Bonnin J M et al. Fast pre-authentica- tion based on proactive key distribution for 802.11 infra- structure networks[C]//Proceedings of the 1st ACM work- shop on Wireless multimedia networking and performance modeling[J]. ACM, 2005: 46-53.
  • 8田海博.无线局域网安全研究[D].西安:西安电子科技大学,2003:5-37.
  • 9Park C S. Two-way Handshake protocol for improved secu- rity in IEEE 802.11 wireless LANs[J]. Computer Communi- cations, 2010, 33(9): 1133-1140.
  • 10Clancy T C. Secure handover in enterprise WLANs: CAP- WAP, HOKEY, and IEEE 802.11 r[J]. Wireless Communica- tions, IEEE, 2008, 15(5): 80-85.

二级参考文献17

  • 1[9]MINA MALEKZADEH,ABDUL AZIM ABDUL GHANI,ZURIATI AHMAD ZULKARMAIN,et al.Security Improvement for Management Frames in IEEE 802.11 Wireless Networks[J].IJCSNS International Journal of Computer Science and Network Security,2007,7 (6):276-284.
  • 2[10]GUHA R,FURQAN Z,MUHAMMAD S.A Multi-agent Approach Toward the Security Analysis of the 802.11i Handshake Protocol[C].The Second International Symposium on Wireless Pervasive Computing (ISWPC '07),San Juan,Puerto Rico,2007:413-418.
  • 3[1]FABREGA F,HERZOG J,GUTTMAN J.Strand space:Why is a Security Protocol Correct[C]//Proceedings of the 1998 IEEE Symposium on Security and Privacy,IEEE Computer Society Press.1998:160-171.
  • 4[2]FABREGA F,HERZOG J,GUTTMAN J.Honest Ideals on Strand Space[C]//Proceedings of the IEEE Computer Security Foundations Workshop XI,IEEE Computer Society Press.1998:66-77.
  • 5[3]FABREGA F,HERZOG J,GUTTMAN J.Strand Spaces:Proving Security Protocols Correct[J].Journal of Computer Security,1999.7 (2):191-230.
  • 6[4]DOLEV D,YAO A,On the Security of Public Key Protocols[J].IEEE Transactions on Information Theory,1983,29 (2):198-208.
  • 7[5]IEEE Standard 80211.Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications[S].New York:Institute of Electrical and Electronics Engineers,2007.
  • 8[6]IEEE Standard 802.11i.IEEE Standard for Information Technology-telecommunications and Information Exchange Between Systems Local and Metropolitan Area Net Works Specific Requirements Part 11:Wireless LAN Medium Access Control(MAC) and Physical Layer(PHY) Specifications:Medium Access Control (MAC) Security Enhancements[S].New York:Institute of Electrical and Electronics Engineers,2004.
  • 9[7]JUN LEI,XIAOMING FU,DIETER HOGREFE,et al.Comparative Studies on Authentication and Key Exchange Methods for 802.11 Wireless LAN[J].Computers & Security,2007,26(8):401-409.
  • 10[8]AKHLAQ M,ASLAM B,MA KHAN,et al.Comparative Analysis of IEEE 802.1 x Authentication Methods[C]//Proceedings of the 11th WSEAS International Conference on Communications,Agios Nikolaos,Crete Island,Greece,2006:26-28.

共引文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部