Skip to main content
Log in

A Key Hiding Communication Scheme for Enhancing the Wireless LAN Security

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Authentication per frame and symmetric key based encryption is an implicit necessity for security in Wireless Local Area Networks (LANs). We propose a novel symmetric key based secure WLAN communication scheme. The scheme provides authentication per frame, generates new secret key for encryption of each frame and involves less message exchanges for maintaining the freshness of key and initial vector (IV). It enhances wireless security by utilizing key hiding concept for sharing the symmetric secret key and IV. The shared secret encryption key and IV are protected using counters and then mixed with each other before sending. We prove security of the scheme in Canetti–Krawczyk model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Kothmayr, T., Schmitt, C., Hu, W., Brunig, M., & Carle, G. (2013). DTLS based security and two-way authentication for the Internet of things. Ad Hoc Networks, 11, 2710–2723.

    Article  Google Scholar 

  2. Johnson, H., Nilsson, A., Fu, J., Wu, S.F., Chen, A., & Huang, H. (2002). SOLA: A one bit identity authentication protocol for access control in IEEE 802.11. In Proceedings of IEEE global telecommunications conference, GLOBECOM’02 (pp. 768–772).

  3. Wu, F., Jonson, H., & Nilson, A. (2004). SOLA: Lightweight security for access control in IEEE 802.11, wireless, security, 10–16 May/June 2004.

  4. Wang, H., Velayutham, A., & Guan, Y. (2003). A lightweight authentication protocol for access control in IEEE 802.11. In Proceedings of IEEE global telecommunications conference, GLOBECOM’03 (pp. 1384–1388).

  5. Wang, H., Cardo, J., & Guan, Y. (2005). Shepherd: A lightweight statistical authentication protocol for access control in wireless LANs. Computer Communications, 28, 1618–1630.

    Article  Google Scholar 

  6. Ren, K., Lee, H., Park, J., & Kim, K. (2004). An enhanced lightweight authentication protocol for access control in wireless LANs. In Proceedings of 4th international conference on networks, ICON’04 (pp. 444–450). South Korea: Daejeon.

  7. Lee, Y.-S., Chien, H.-T., & Tsai, W.-N. (2009). Using random bit authentication to defend IEEE 802.11 DoS attacks. Journal of Information Science and Engineering, 25, 1485–1500.

    Google Scholar 

  8. Pepyne, D.L., Ho, Y-C., & Zheng, Q. (2003). SPRiNG: Synchronized random numbers for wireless security. In Proceedings of IEEE wireless communications and networking, WCNC’03 (pp. 2027–2032).

  9. Lee, I., & Hunt, R. (2010). A novel design and implementation of dos resistant authentication and seamless handoff scheme for enterprise WLANs. Proceedings of Australian information Sec. Management (pp. 49–61). Perth Western Australia: Edith Cowan University.

  10. IEEE 802.11i., (2004). Wireless LAN medium access control (MAC) and physical layer (PHY) specifications: Medium access Control (MAC) security enhancements, IEEE Standard.

  11. Li, X., Bao, F., Li, S., & Ma, J. (2013). FLAP: An efficient WLAN initial access authentication protocol. IEEE Transactions on Parallel and Distributed Systems, 99, 1–11.

    Google Scholar 

  12. Singh, R., & Sharma, T. P. (2013). A secure WLAN authentication scheme. IEEK Transaction on Smart Processing and Computing, 2(3), 176–187.

    Google Scholar 

  13. Martinovic, I., Zdarsky, F. A., Bachorek, A., & Schmitt, J. B. (2007). Measurement and analysis of handover latencies in IEEE 802.11i secured networks. In Proceedings of the European wireless conference (EW2007), (pp. 1–7). Paris.

  14. Martinovic, I., Zdarsky, F. A., Bachorek, A., & Schmitt, J. B. (2006). Introduction of IEEE 802.11i and measuring its Sec. vs. performance tradeoff. Technical Report 351/06. University of Kaiserslautern, Germany.

  15. Martinovic, I., Zdarsky, F. A., & Schmitt, J. B. (2006). On the way to IEEE 802.11 DoS Resilience. In Proceedings of IFIP NETWORKING, workshop on security and privacy in mobile and wireless networking, Coimbra, Portugal, Springer LNCS.

  16. He, C., & Mitchell, J. C. (October 2004). Analysis of the 802.11i 4-way handshake. In ACM workshop on wireless, security, (WiSe’04) (pp. 43–50).

  17. He, C., & Mitchell, J. C. (2005). Security analysis and improvements for IEEE 802.11i. In Proceedings of the annual network and distributed system security symposium (NDSS’05) (pp. 90–110).

  18. Park, C. S. (2010). Two-way handshake protocol for improved security in IEEE 802.11 wireless LANs. Computer Communications, 33(9), 1133–1140.

    Article  Google Scholar 

  19. Rango, F. D., Lentini, D. C., & Marano, S. (2006). Static and dynamic 4-way handshake solutions to avoid denial of service attack in Wi-Fi protected access and IEEE 802.11i. Journal on Wireless Communication and Network, 2006, 1–19.

    Article  Google Scholar 

  20. Wang, L., & Srinivasan, B. (2010). Analysis and improvements over DoS attacks against IEEE 802.11i standard. In IEEE international conference on network security, wireless communications and trusted computing (pp. 109–113). China.

  21. Martinovic, I., Pichota, P., Wilhelm, M., Zdarsky, F. A., & Schmitt, J. B. (2008). Design, implementation, and performance analysis of discosec: service pack for securing WLANs. In WOWMOM (pp. 1–10).

  22. Arbaugh, W. A., Shankar, N., Wang, J., & Zhang, K. (2002). Your 802.11 network has no clothes. IEEE Wireless Communication Magazine, 9, 44–51.

    Article  Google Scholar 

  23. Bittau, A., Handley, M., & Lackey, J. (2006). The final nail in WEP’s coffin. In Proceedings of the IEEE symposium on security and privacy, (S &P’ 06) (pp. 386–400).

  24. Tews, E., Weinmann, R., & Pyshkin A. (2007). Breaking 104 bit WEP in less than 60 seconds. In Proceedings of international conference on information security applications, WISA (pp. 188–202).

  25. Holt, A., & Huang, C. Y. (2010). 802.11 Wireless networks: Security and analysis. Berlin: Springer.

    Book  Google Scholar 

  26. Helena, R.-P., & Jordi, H.-J. (2011). Computational and energy costs of cryptographic algorithms on handheld devices. Journal Future Internet, 3, 31–48.

    Article  Google Scholar 

  27. Komarova, M., Riguidel, M., & Hecker, A. (2007). Fast re-authentication protocol for inter-domain roaming. In Annual IEEE international symposium on personal, indoor and mobile radio communication (PIMRC’07), Athens, Greece.

  28. Bellare, M., Canetti, R., & Krawczyk, H. (1998). A modular approach to design and analysis of authentication and key exchange protocols. In Proceedings of the thirtieth annual ACM symposium on theory of computing, STOC ’98 (pp. 419–428).

  29. Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for buliding secure channels. In B. Pfitzmann (Ed.), Advances in cryptology-eurocrypt (pp. 453–474). Berlin: Springer.

    Google Scholar 

  30. Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for buliding secure channels (Full version). http://eprint.iacr.org/2001/040.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rajeev Singh.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Singh, R., Sharma, T.P. A Key Hiding Communication Scheme for Enhancing the Wireless LAN Security. Wireless Pers Commun 77, 1145–1165 (2014). https://doi.org/10.1007/s11277-013-1559-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1559-0

Keywords

Navigation