• Title/Summary/Keyword: 2-Way 핸드쉐이크

Search Result 5, Processing Time 0.022 seconds

Fast and Secure 2-Way Handshake Mechanism using Sequence Number in Wireless LAN (순번을 이용한 고속의 안전한 무선 랜 2-Way 핸드쉐이크 기법)

  • Lim, Jeong-Mi
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.9
    • /
    • pp.1323-1332
    • /
    • 2009
  • In this paper, we analyze security weakness of 4-Way Handshake in IEEE 802.11i and propose fast and secure 2-Way Handshake mechanism. Compute PTK(Pairwise Transient Key) using sequence number instead of random numbers in order to protect Replay attack and DoS attack. Also, proposed 2-Way Handshake mechanism can mutual authenticate between mobile station and access point and derive PTK using modified Re-association Request and Re-association Response frames. And, compare with others which are fast and secure Handoff mechanisms.

  • PDF

Security and Reliability of the 4-way Handshake Protocol in IEEE 802.11i (IEEE 802.11i 4-way 핸드쉐이크 프로토콜의 안전성과 신뢰성)

  • Park, Chang-Seop;Woo, Byung-Duk
    • The KIPS Transactions:PartC
    • /
    • v.16C no.3
    • /
    • pp.317-324
    • /
    • 2009
  • In this paper, a 4-way Handshake protocol in the IEEE 802.11i is analyzed in terms of both security and reliability. It is shown that the 4-way Handshake protocol breaks down under some conditions due to a MIC (message integrity code) failure, and a solution to fix it is proposed. It is also proposed that a new 2-way Handshake protocol which is more secure and efficient than the 4-way Handshake protocol.

SSLmTCP Handshake : Embedding the SSL Handshake into the TCP 3-Way Handshake (SSLmTCP 핸드쉐이크 : SSL 핸드쉐이크를 포함하는 TCP 3-단계 핸드쉐이크)

  • Byun, Ki-Seok;Park, Jun-Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.3
    • /
    • pp.595-603
    • /
    • 2017
  • We propose a scheme to reduce the time for the SSL/TLS handshake by embedding it into the TCP 3-way handshake. The scheme can be selectively applied on the standard TCP for making the SSL/TCP handshake happen within the TCP handshake, rather than performing the TCP handshake and SSL/TLS handshake in sequence. We implemented a prototype of the scheme and did some experiments on its performance. Experimental results showed that, compared to the sequential handshakes of the TCP and the SSL/TLS, the time reduction achieved by the scheme varied in the range of 3.2% and 14%(when the elapsed time by the ping program from the client to the server was 11.6ms). The longer the time measured by the ping program, which would grow as the propagation and queuing delays do, the larger the reduction rate. It accords with the supposition that the reduced time due to the scheme will increase in proportion to the amount of the elapsed time measured by the ping program.

A Concurrent Transmission for Improving Throughput in Wireless LANs (무선랜 환경에서 처리량 향상을 위한 동시 전송)

  • Cho, Yong Kwan;Rhee, Seung Hyong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.12
    • /
    • pp.984-986
    • /
    • 2013
  • DCF(Distributed Coordination Function) defined in IEEE 802.11 provides two different modes, namely, a 2-way handshake and a 4-way handshake according to the transmission procedure. If secondary transmission would not cause a collision with primary transmission, there is no need to postpone transmission unnecessarily. We study a feasible condition which can transmit data concurrently and propose a concurrent transmission scheme.

Efficient Wi-Fi Security Protocol Using Dual Tokens (이중토큰을 이용한 효율적인 Wi-Fi 보안 프로토콜)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.2
    • /
    • pp.417-429
    • /
    • 2019
  • WPA2-PSK uses a 4-way handshake protocol based on a shared secret to establish a secure session between a client and an AP. It has various security problems such as eavesdropping attacks and the secure session establishment process is inefficient because it requires multiple interactions between client and AP. The WPA3 standard has recently been proposed to solve the security problem of WPA2, but it is a small improvement using the same 4-way handshake methodology. OAuth 2.0 token authentication is widely used on the web, which can be used to keep an authenticated state of a client for a long time by using tokens issued to an authenticated client. In this paper, we apply the dual-token based randomized token authentication technology to the Wi-Fi security protocol to achieve an efficient Wi-Fi security protocol by dividing initial authentication and secure session establishment. Once a client is authenticated and equipped with dual tokens issued by AP, it can establish secure session using them quickly with one message exchange over a non-secure channel.