Doc.: IEEE 802.11-00/087 Submission May, 2000 Steven Gray, NOKIA Jyri Rinnemaa, Jouni Mikkonen Nokia Slide 1.

Slides:



Advertisements
Similar presentations
Authentication.
Advertisements

Wi-Fi Technology.
Wi-Fi Technology ARTI J JANSARI M.E.(C.S.E.):-1ST (E.C.)
1 IETF KEYPROV WG Protocol Basis and Characteristics IEEE P April 11, 2007 Andrea Doherty.
Doc.: IEEE /1186r0 Submission October 2004 Aboba and HarkinsSlide 1 PEKM (Post-EAP Key Management Protocol) Bernard Aboba, Microsoft Dan Harkins,
Doc.: IEEE /410 Submission November 2000 Duncan Kitchin, IntelSlide 1 A Network Enrollment Protocol Duncan Kitchin, Intel.
Doc.: IEEE /178 Submission July 2000 A. Prasad, A. Raji Lucent TechnologiesSlide 1 A Proposal for IEEE e Security IEEE Task Group.
Doc.: IEEE /0046r0 Submission July 2009 Ari Ahtiainen, NokiaSlide 1 A Cooperation Mechanism for Coexistence between Secondary User Networks on.
Doc.: IEEE Submission ETRI May 2013 Slide 1 Project: IEEE P Working Group for Wireless Personal Area Networks (WPANs) Submission.
Submission Page 1 August 2002 doc.: IEEE /503r0 Daryl Kaiser, Cisco Systems Radio Measurement: A Candidate Approach Daryl Kaiser (Cisco Systems)
Doc.: IEEE /080r0A Submission January 2003 Black/Kasslin/Sinivaara, NokiaSlide 1 A Framework for RRM Simon Black, Mika Kasslin, Hasse Sinivaara.
Submission psc Slide 1 Project: IEEE P Working Group for Wireless Personal Area Networks (WPANs) Submission Title: [Integration WPAN.
Overview of the SDE Protocol Presented by Ken Alonge Chair,
Doc.: IEEE frfh Submission July 2004 Jon Edney, NokiaSlide 1 What is an ESS? Jon Edney, Nokia.
Doc.: IEEE xxx Submission May 10-14, 2004 Alan Carlton, Interdigital CommunicationsSlide 1 Defining Layer 2.5 Alan Carlton Interdigital Communications.
Doc.: IEEE /516r0-I Submission September 2002 Robert Moskowitz, ICSALabsSlide 1 RADIUS Client Kickstart Robert Moskowitz, ICSALabs John Vollbrecht,
Adapted Multimedia Internet KEYing (AMIKEY): An extension of Multimedia Internet KEYing (MIKEY) Methods for Generic LLN Environments draft-alexander-roll-mikey-lln-key-mgmt-01.txt.
draft-urien-tls-psk-emv-00
Doc.:IEEE /1523r4 Submission November 2011 Access Delay Reduction for FILS: Network Discovery & Access congestion Improvements Slide 1 Authors:
Submission doc.: IEEE /1326r1 August 2011 Hiroki Nakano, Trans New Technology, Inc.Slide 1 Early Key Generation by ECDH and PKC Date:
Doc.: IEEE /039 Submission January 2001 Haverinen/Edney, NokiaSlide 1 Use of GSM SIM Authentication in IEEE System Submitted to IEEE
Doc.: IEEE /0259r02 Submission Date: ad New Technique Proposal March 2010 Yuichi Morioka, Sony CorporationSlide 1 Authors:
Doc.: IEEE /095r0 Submission January 2003 Dan Harkins, Trapeze Networks.Slide 1 Fast Re-authentication Dan Harkins.
Doc.: IEEE /689r0 Submission November 2002 Dan Harkins, Trapeze Networks.Slide 1 Re-authentication when Roaming Dan Harkins.
Doc.: IEEE /1160r1 Submission NameAffiliationsAddressPhone George CherianQualcomm 5775 Morehouse Dr, San Diego, CA, USA +1
Submission doc.: IEEE /1167r0 August 2011 Hiroki Nakano, Trans New Technology, Inc.Slide 1 Upper Layer Data IE Date: Authors: NameAffiliationsAddressPhone .
Submission doc.: IEEE /1124r0 August 2011 Hiroki Nakano, Trans New Technology, Inc.Slide 1 Example of IP address assignment using Generic Upper.
Doc.: IEEE / hew Submission March 2014 Raja Banerjea, CSRSlide 1 A Simplified Simultaneous Transmit and Receive Mechanism Date:
Doc.: r0-I Submission July 22, 2003 Paul Lambert, Airgo NetworksSlide 1 Enabling Encryption in Hotspots by Decoupling the Privacy Field from.
Doc.: IEEE /1345r0 Submission November 2013 Jiamin Chen, HuaweiSlide 1 Dynamic Channel Transfer(DCT) Procedure for IEEE aj ( 60GHz New Technique.
Submission doc.: IEEE /1409r0 November 2013 Adriana Flores, Rice UniversitySlide 1 Dual Wi-Fi: Dual Channel Wi-Fi for Congested WLANs with Asymmetric.
Doc.: IEEE /1282r1 Submission Extending the 11ad MAC for dynamic bandwidth management (60 GHz) October 2013 Slide 1 Multiple co-authors Date:
Doc.: IEEE /0782r0 Submission July 2010 Daewon Lee, LG ElectronicsSlide 1 STA MU-MIMO Group Management Signaling Design Date: Authors:
Doc.: IEEE /0440r1 Submission July 2013 Jiamin Chen, HuaweiSlide 1 Dynamic Channel Transfer(DCT) procedure for IEEE aj ( 60GHz ) Date:
Omniran ecsg 1 Introduction to OmniRAN EC SG Max Riegel (OmniRAN SG Chair)
Doc.: IEEE /1190r2 September 2014 Submission Kaiying Lv (ZTE) Frame Exchange Control for Uplink Multi-user transmission Slide 1 Date:
Doc.: IEEE /0598r0 Submission May 2012 Steve Grau, Juniper NetworksSlide 1 Layer 3 Setup with Dynamic VLAN Assignment Date: Authors:
1 © NOKIA MitM.PPT/ 6/2/2015 / Kaisa Nyberg (NRC/MNW), N.Asokan (NRC/COM) The Insecurity of Tunnelled Authentication Protocols N. ASOKAN, VALTTERI NIEMI,
1 Enhancing Wireless Security with WPA CS-265 Project Section: 2 (11:30 – 12:20) Shefali Jariwala Student ID
Wired Equivalent Privacy (WEP)
WLAN Security:PEAP Sunanda Kandimalla. Intoduction The primary goals of any security setup for WLANs should include: 1. Access control and mutual authentication,
1 An overview Always Best Connected Networks Dênio Mariz Igor Chaves Thiago Souto Aug, 2004.
WLAN security S Wireless Personal, Local, Metropolitan, and Wide Area Networks1 Contents WEP (Wired Equivalent Privacy) No key management Authentication.
Doc.: IEEE /491r2 SubmissionL. Cariou, Orange Labs Date: Fast Session Transfer May 2010 L. Cariou, Orange LabsSlide 1 Authors:
Michal Rapco 05, 2005 Security issues in Wireless LANs.
Wireless and Security CSCI 5857: Encoding and Encryption.
Network Security Lecture 9 Presented by: Dr. Munam Ali Shah.
2003/12/291 Security Aspects of 3G-WLAN Interworking 組別: 2 組員: 陳俊文 , 李奇勇 , 黃弘光 , 林柏均
Submission doc.: IEEE /1003r2 July 2011 Hiroki Nakano, Trans New Technology, Inc.Slide 1 Upper Layer Data on Management frames Date:
Doc.: IEEE /495r1 Submission July 2001 Jon Edney, NokiaSlide 1 Ad-Hoc Group Requirements Report Group met twice - total 5 hours Group size ranged.
Doc.: IEEE /063 Submission May 2000 Y. Kuchiki, M. Ikeda Seiko Epson Corp. Slide 1 Yutaku Kuchiki, Masayuki Ikeda Seiko Epson Corporation May.
Doc.: IEEE /0158r2 Submission TGaq Pre-Association Discovery Protocol for ANDSF Discovery Service Date: May 2014 Joe Kwak, InterDigitalSlide.
Lecture 24 Wireless Network Security
National Institute of Science & Technology WIRELESS LAN SECURITY Swagat Sourav [1] Wireless LAN Security Presented By SWAGAT SOURAV Roll # EE
Requirements For Handover Information Services MIPSHOP – IETF #65 Srinivas Sreemanthula (Ed.)
Doc.: IEEE /303 Submission May 2001 Simon Blake-Wilson, CerticomSlide 1 EAP-TLS Alternative for Security Simon Blake-Wilson Certicom.
Doc.: IEEE /376 Submission November 2000 S. Watanabe et al, Seiko Epson Corp. Slide 1 Proposal to use KPS to Enhance Security of MAC Layer Shinichiro.
Doc.: IEEE /0263r1 SubmissionJae Seung Lee, ETRI Spec Framework Proposal: Selection of the AP for Scanning Date: Slide 1 March 2012.
KAIS T Comparative studies on authentication and key exchange methods for wireless LAN Jun Lei, Xiaoming Fu, Dieter Hogrefe, Jianrong Tan Computers.
SubmissionJoe Kwak, InterDigital1 Simplified 11k Security Joe Kwak InterDigital Communications Corporation doc: IEEE /552r0May 2004.
Doc.: IEEE /0448r0 Submission March, 2007 Srinivas SreemanthulaSlide 1 Joiint TGU : Emergency Identifiers Notice: This document has been.
Doc.: IEEE /403r0 Submission July 2001 Albert Young, 3Com, et alSlide 1 Supplementary Functional Requirements for Tgi ESS Networks Submitted to.
Doc.: IEEE /0896r0 SubmissionJae Seung Lee, ETRISlide 1 Probe Request Filtering Criteria Date: July 2012.
Doc.: IEEE /0103r0 Submission January 2004 Jesse Walker, Intel CorporationSlide 1 Some LB 62 Motions January 14, 2003.
Month Year doc.: IEEE yy/xxxxr0 May 2012
Proposed SFD Text for ai Link Setup Procedure
Discussions on FILS Authentication
TGaq Pre-Association Summary
MAC address assignment in IEEE through IEEE aq
MAC address assignment in IEEE through IEEE aq
Presentation transcript:

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA Jyri Rinnemaa, Jouni Mikkonen Nokia Slide 1

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA Contents Discussion on the current security features Summary of proposed enhancements and justifications Conclusions Annex: Example Network architecture scenarios Slide 2

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA IEEE security features WEP expects pre-shared secret keys between Station (STA) and Access Points (AP). This approach is not very scalable because station- to-station authentication is tied to the IEEE 802 MAC address which makes the user authentication device dependent. The current approach will not allow the user to "roam" by using different WLAN devices at different locations. User authentication is not supported - only device authentication is possible. Nowadays WLAN systems are becoming widely accepted and deployed in public networks, such as airports and hotels. In these environments a device independent, globally unique authentication string would be beneficial. Slide 3

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA IEEE security (cont'd) RC4 algorithm with 40-bit key length could be increased to improve data confidentiality. To improve the radio link security longer keys up to 128 bits should be supported Attacks against message integrity are possible when the plain text is known. Negotiation of the optional security features is not supported between STA and AP. A dynamic capability set exchange is needed to overcome the compatibility problem with the old devices and to allow flexible future enhancements for the IEEE security Mutual authentication is not supported - only STA is authenticated in the association phase Slide 4

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA Summary of the Proposed Enhancements Support for user dependent security keys which enables WLAN-to-WLAN network roaming capabilities and allows users to change the WLAN terminal device Simple security capability information exchange to enable flexible security architecture and to allow the usage of alternative authentication methods but at the same time maintaining the compatibility with the existing legacy devices Compatibility with widely used Internet security framework to allow deployment of existing internet authentication servers for storing also security keys Slide 5

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA User ID and Key Management Device independent User ID is needed to allow the user to roam between various WLAN devices and use his/her global identifier for the authentication Internet protocols already define a good widely deployed candidate for routable identifier, i.e. IETF Network Access Identifier (NAI) [RFC 2486]. It would be beneficial to utilize NAI also as the IEEE user identifier. This would allow the operator to utilize existing Internet key servers for storing the WEP keys. Slide 6

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA Authentication Negotiation mechanism is needed to support different authentication mechanisms As an Example following authentication mechanisms could be included to the current Authentication message: Slide 7

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA Conclusions A generic identity type like NAI should be used as a STA identifier to the network, and The authentication procedure should include a security capability information exchange to allow future improvements and the use of new security methods. Slide 8

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA Annex -- Example Network Architecture Scenarios Slide 10

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA 1. Pre-shared key based authentication Slide 11

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA Slide 12

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA 2 Authentication Center based authentication Slide 13

doc.: IEEE /087 Submission May, 2000 Steven Gray, NOKIA Slide 14