Skip to main content
Log in

Security protocol for IEEE 802.11 wireless local area network

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

As Wireless Local Area Networks (WLANs) are rapidly deployed to expand the field of wireless products, the provision of authentication and privacy of the information transfer will be mandatory. These functions need to take into account the inherent limitations of the WLAN medium such as limited bandwidth, noisy wireless channel and limited computational power. Moreover, some of the IEEE 802.11 WLAN characteristics such as the use of a point coordinator and the polling based Point Coordination Function (PCF) have also to be considered in this design. In this paper, we introduce a security protocol for the IEEE 802.11 PCF that provides privacy and authentication, and is designed to reduce security overheads while taking into account the WLAN characteristics. We prove this protocol using the original and modified BAN logic.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. C.F. Chiasserini and A. Ganz, Security in Wireless LAN, Draft of Wireless LAN Lab., UMass (December 1995).

  2. B. Sklar, Digital Communications: Fundamentals and Applications (Prentice'Hall, 1988).

  3. TIA/EIA Interim Standard, Mobile Station'Base Station Compatibility Standard for Dual'Mode Wideband Spread Spectrum Cellular System (1993).

  4. R.E. Ziemer and W.H. Tranter, Principles of Communications: Systems, Modulations, and Noise (Houghton'Mifflin, 1995).

  5. Draft Standard IEEE 802.11, Wireless LAN, P802.11/D1 (December 1994).

  6. B. Schneier, Applied Cryptography (Wiley, 1996).

  7. A. Aziz and W. Diffie, Privacy and authentication for Wireless Local Area Networks, IEEE Personal Communications, First Quarter (1994) 25-31.

  8. M. Burrows, M. Abadi and R. Needham, A logic of authentication, DEC SRC Res. Rep. 39 (1990).

  9. R.H. Baker, Network Security (McGraw'Hill, 1996).

  10. D.T. Magill, F.D. Natali and G.P. Edwards, Spread'spectrum technology for commercial applications, Proceedings of the IEEE 82(4) (April 1994) 572-584.

    Google Scholar 

  11. Y. Frankel et al., Security issues in a CDPD Wireless Network, IEEE Personal Communications (August 1995) 16-27.

  12. W. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory 22(6) (November 1976) 644-654.

    Google Scholar 

  13. R.L. Rivest, The MD5 message'digest algorithm, Request for Comments 1321, RSA Data Security Inc. (April 1992).

  14. K. Pahlavan and A.H. Levesque, Wireless Information Networks (Wiley, 1995).

  15. A. Myles, D.B. Johnson and C. Perkins, A mobile host protocol supporting route optimization and authentication, IEEE Journal of Selected Ares in Communications 13(5) (June 1995) 839-849.

    Google Scholar 

  16. B.C. Neuman, Security, payment, and privacy for network commerce, IEEE Journal of Selected Ares in Communications 13(8) (October 1995) 1523-1531.

    Google Scholar 

  17. H. Imai, Information security aspects of spread spectrum systems, in: Proceedings of the Advances in Cryptography-ASIACRYPT' 94 (1994) pp. 195-208.

  18. P.T. Davis and C.R. McGuffin, Wireless Local Area Networks (McGraw'Hill, 1995).

  19. V.K. Grag and J.E. Wilkes, Wireless and Personal Communications Systems (Prentice'Hall, 1996).

  20. R.J. Bates, Wireless Networked Communications: Concepts, Technologies, and Implementation (McGraw'Hill, 1994).

  21. L. Gong and N. Shacham, Multicast security and its extension to a mobile environment, Wireless Networks 1 (1995) 281-295.

    Google Scholar 

  22. M. Burrows, M. Abadi and R. Needham, A logic of authentication, ACM Transactions on Computer Systems 8(1) (February 1990) 18-36.

    Google Scholar 

  23. R.J. Anderson, A second generation electronic wallet, in: ESORICS 92 (Springer'Verlag, 1992) pp. 411-418.

  24. B.C. Neuman and S. Stubblebine, A note on the use of timestamps as nonces, Operating Systems Review 27(2) (April 1993) 10-14.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Park, S.H., Ganz, A. & Ganz, Z. Security protocol for IEEE 802.11 wireless local area network. Mobile Networks and Applications 3, 237–246 (1998). https://doi.org/10.1023/A:1019180916909

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1019180916909

Keywords

Navigation