Skip to main content

Abstract

WLAN is characterized by the high data rate and mobility. Among the current security technologies, the Internet Protocol Security (IPSec) is applied into all Internet communications as a security solution. It is an extensible and complete network security program, which can protect the protocols operating in the upper layer. However, there are some problems to transfer IPSec into WLAN, especially for the key exchange protocols. This chapter first introduces the IKEv2 protocol, which is a popular IPSec key exchange protocol. Nevertheless, IKEv2 cannot be used in WLAN directly. Then a new WLAN key exchange protocol called WIKE, which is based on IKEv2, is proposed. The formal method of the provable secure key exchange protocol, Canetti-Krawczyk model, is analyzed. We also discuss the relationship between the security definitions of the CK model and the security properties of the key exchange protocol, and expand the CK model to make up the deficiency of the CK model that the forward secrecy is missed for an identity based system.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Kaufman C. Internet key exchange (IKEv2) protocol, RFC4306, 2005.

    Google Scholar 

  2. Blunk L. PPP extensible authentication protocol (EAP), RFC2284, 1998.

    Google Scholar 

  3. Krawczyk H. Do IPsec vendors care about privacy, 2003.

    Google Scholar 

  4. Tschofenig H, Kroeselberg D. EAP IKEv2 method. 2007. http://www.tools.ietf.org/html/draft-tschofenig-eap-ikev2-15.

    Google Scholar 

  5. Chunjie CAO. The design and analysis of key-exchange protocol in broadband wireless IP network. Xi’an: School of Computer, Xidian University, 2004.

    Google Scholar 

  6. Canetti R, Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels: proceedings of the Euro-crypt01. Berlin: Springer-Verlag, 2001: 453–474.

    Google Scholar 

  7. Li X H. The analysis of authentication and key-exchange protocol in wireless network. Xi’an: School of Computer, Xidian University, 2006.

    Google Scholar 

  8. Diffie W, Hellman M. New directions in cryptography. IEEE transaction on information theory, 1976, 22(11): 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  9. Blake W S, Johnson D, Menezes A, et al. Key agreement protocols and their security analysis: proceedings of the 6th IMA international conference on cryptography and coding. Berlin: Springer-Verlag, 1997: 30–45.

    Google Scholar 

  10. Diffie W, Oorschot P, Wiener M, et al. Authentication and authenticated key exchanges, designs, codes and cyptography, 1992, 2(2): 107–125.

    Article  Google Scholar 

  11. Shim K. Cryptanalysis of Al-Riyami-Paterson’s authenticated three party key agreement protocols. Cryptology ePrint Archive., 2003.

    Google Scholar 

  12. Canetti R, Krawczyk H. Security analysis of IKE’s signature-based key-exchange protocol: proceedings of the crypto conference 2002. Berlin: Springer-Verlag, 2002: 143–161.

    Google Scholar 

  13. Horn G, Keith M, Martin C, et al. Authentication protocols for mobile network environment value-added services. IEEE Transaction on Vehicular Technology, 2002, 51(2): 383–392.

    Article  Google Scholar 

  14. Mitchell C J, Ward M, Wilson P, et al. Key control in key agreement protocols. Electronics Letters, 1998, 34(10): 980–981.

    Article  Google Scholar 

  15. Brown D, Menezes A. A small subgroup attack on a key agreement protocol of Arizi. Bulletin of the institute for combinatorial applications, 2003, 37: 45–50.

    MATH  MathSciNet  Google Scholar 

  16. Bellare M, Rogaway P. Entity authentication and key distribution:proceedings of Advances in CRYPTO 1993. Berlin: Springer-Verlag, 1993: 232–249.

    Google Scholar 

  17. Tin Y S, Boyd C, Nieto J G, et al. Provably secure key exchange: An engineering approach:proceedings of the australasian information security workshop conference on ACSW frontiers 2003. Australia: Australian Computer Society, Inc., 2003: 97–104.

    Google Scholar 

  18. Bellare M, Rogaway P. Provably secure session key distribution. The three party case: proceedings of the 27th ACM symposium on the theory of computing. USA: ACM Press, 1995: 57–66.

    Google Scholar 

  19. Choo K R, Hitchcock Y. Security requirement for key establishment proof models: revisiting bellare-rogaway and Jeong-Katz-Lee protocols:proceedings of the ACISP 2005 Berlin: Springer, 2005: 429–442.

    Google Scholar 

  20. Boneh D, Franklin M. Identity-based encryption from the Weil pairing:proceedings of advances in Cryptology-2001. Berlin: Springer-Verlag, 2001: 213–229.

    Google Scholar 

  21. Chen L, Kudla C. Identity based authenticated key agreement protocols from pairings: proceedings of the 16th IEEE computer security foundations workshop-CSFW 2003, 2003.

    Google Scholar 

  22. Jaeseung G, Kwangjo K. Wireless authentication protocol preserving user anonymity: SCIS 2001: proceedings of the 2001 Symposium on Cryptography and Information Security. New York: IEEE Press, 2001: 159–164.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Higher Education Press, Beijing and Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Ma, J., Wang, C., Ma, Z. (2009). Authenticated Key Exchange Protocol. In: Security Access in Wireless Local Area Networks. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00941-9_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00941-9_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00940-2

  • Online ISBN: 978-3-642-00941-9

Publish with us

Policies and ethics