Secure and Seamless Handoff Scheme for a Wireless LAN System

Size: px
Start display at page:

Download "Secure and Seamless Handoff Scheme for a Wireless LAN System"

Transcription

1 Secure and Seamless Handoff Scheme for a Wireless LAN System Jaesung Park 1,BeomjoonKim 2, and Iksoon Hwang 3 1 Department of Internet Information Engineering, The University of Suwon, Gyeonggi-Do, , Korea jaesungpark@suwon.ac.kr 2 Department of Electronic Engineering, Keimyung University, Daegu, Korea bkim@kmu.ac.kr 3 Core S/W 1 Team R&D) LG-Nortel, Gyeonggi-Do, , Korea iksoonhwang@lg-nortel.com Abstract. IEEE i standard specifies full authentication and preauthentication for secure handoff in wireless LAN (WLAN). However, the full authentication is too slow to provide seamless services for handoff users, and preauthentication may fail in highly populated WLANs where it is highly probable that the cache entry of a preauthenticated user is evicted by other users before handoff. In this paper, we propose a seamless and secure handoff scheme by reducing authentication and key management delay in the handoff process. When a user handoffs, security context established between the user and the previous access point (AP) is forwarded from the previous AP to the current AP, and the session key is reused only for the handoff session. The freshness of session key is maintained by regenerating session keys after handoff session is terminated. The proposed scheme can achieve considerable reduction in handoff delay with providing the same security level as 802.1X authentication by letting an AP authenticate a handoff user before making an robust security network association (RSNA) with it. 1 Introduction The wireless local area networks (WLAN) based on IEEE infrastructuremode have been deployed successfully as an economical means to provide users ubiquitous broadband access to Internet. Unlike cellular networks where users can handover while having on-going calls, WLAN systems have provided only portability where users can move only within the radio coverage of an access point (AP) to which they are connected. That is, users cannot move while using the network because current WLAN systems do not easily support seamless handoff. However, as users experience with wireless network increases, they demand continuous communication while on the move. Therefore, fast handoff becomes one of the important research issues in the evolution steps of WLANs. In a WLAN, handoff initiated by a mobile node (MN) goes through the following 4 logical steps: probing, reassociation, authentication and key creation. R. Meersman, Z. Tari, P. Herrero et al. (Eds.): OTM Workshops 2006, LNCS 4277, pp , c Springer-Verlag Berlin Heidelberg 2006

2 596 J.Park,B.Kim,andI.Hwang First, MN seeks to find potential next APs in the probing phase. After making a handoff decision, MN reassociate with an AP to which it decides to handoff. Then MN is reauthenticated by a network and new session keys are generated between MN and network for the handoff session. Security is as important as fast handoff for successful WLAN deployment because data is transferred via wide open wireless radio. However, authentication process involves a few message exchanges between MN and an authentication server (AS) in a network which is generally located far away from APs. It also takes a few interactions between AP and MN to create new session keys for handoff session. The long delay for security on WLAN becomes the major obstacle that makes fast handoff difficult. To solve the delay problem in authentication, pre-authentication is included in the i specification [1]. Basically, preauthentication try to avoid reauthentication by authenticating each MN to a set of potential next APs before it handoffs to one of them. However, i does not specify how to select a set of candidate APs. Several researchers try to answer this question. Frequent handoff region (FHR) is proposed in [2] to denote the set of potential next APs with the long term movement history of MN. Neighbor graph is proposed to determine the potential set of APs [3]. They note the number of candidate APs is small fraction of the total APs. However, these proactive methods must be carefully engineered to avoid reauthentication. For example, the security context of a MN i in a candidate AP could be updated by the other MNs before the MN i handoffs to the AP. It is quite probable if the density of the MNs in the coverage of an AP is high and they move frequently, which is the case of WLAN system deployed in hot spots. If the security context is not found when a MN handoffs, a full authentication process takes place to fail to support seamless service. Also, proactive scheme is not scalable because it imposes heavy management loads on a single AS and each APs with a large signaling messages between them. In this paper, we propose a reactive solution which supports the same security level as IEEE i specification in terms of authentication and freshness of session key while reducing handoff delay significantly. We focus on reducing key creation delay after handoff as well as the authentication delay. We augment the i specification to implement the proposed method for backward compatibility. Specifically, we add two fields in the reassociation request message in IEEE MAC management frame and one field in the capability information to make an AP authenticate the MN requesting the secure reassociation without involving an AS. When an MN handoffs from AP i to AP j, the security context of the MN installed at AP i is fetched to AP j. Using the context information and reassociation request frame, AP j can authenticate the MN requesting reassociation. Also, we reuse the temporary key created before handoff only for the termination of the handoff session. However, the freshness of session key is maintained by regenerating session keys after handoff session is terminated. Unlike proactive schemes, our method operates consistently regardless of network environments such as density of mobile nodes and their movement pattern without incurring heavy management overhead of an AS.

3 Secure and Seamless Handoff Scheme for a Wireless LAN System Fast and Secure Handoff Problems in WLAN Systems In this section, we explain typical WLAN network architecture and best current practice for secure WLAN based on IEEE i specification. With the discussion, we derive the problems caused by security mechanisms in providing fast handoff. We also review related works for fast and secure handoff to discuss their advantages and disadvantages. 2.1 WLAN Security Based on IEEE i In terms of IEEE i specification, secure WLAN is defined as robust security network (RSN) where all mobile nodes and APs make robust security network association (RSNA) between them. RSNA is made when MN and AS authenticates each other and MN and AP generates a temporary secure key for data encryption over wireless link. To build a RSN, IEEE i specifies authentication enhancement based on IEEE 802.1X over entity authentication such as open system authentication and shared key authentication. It also specifies key management and establishment, encryption enhancement over wired equivalent privacy (WEP). In the i, it is assumed that the AS and the AP to which a mobile station associates is trusted. Moreover, it is implicated that AS and APs have trust relationship. In a typical WLAN system which is owned and operated by a single carrier, network management tools are provided to detect unauthorized APs, therefore trust relationship between APs can be assumed. When a MN handoffs in a RSN, it must establish RSNA with a new AP again. That is, a MN must be authenticated again by an AS and temporary security key be created. For mutual authentication, extensible authentication protocol (EAP) is used between a MN and an AS. EAP allows a MN to select specific authentication method such as EAP-TLS, EAP-MD5, EAP-AKA, however, EAP-TLS [4] is often used. EAP-TLS messages are exchanged between a MN and an AP over wireless link encapsulated by EAP over LAN (EAPoL) protocol. IEEE i does not mandate protocols between APs and an AS. However, remote authentication dial-in user service (RADIUS) becomes a de facto standard. Recently, EAP over DIAMETER is being developed. After mutual authentication, a session key for data encryption over wireless link is created through IEEE i protocol called four way handshake. EAP-TLS provides challenge-response type strong authentication and encryption. For the EAP-TLS authentication, MN and AS must have certificate from common certification authority (CA). Figure 1 shows the complete message flows during authentication and four way handshake. Authentication process starts by sending the identity information of a MN to AS. Then, a MN authenticates AS via AS certificate. After successful authentication, MN randomly select a premaster secrete and send the premaster secrete encrypted with the public key of the AS (Client-Key-Exchange message) to the AS with its certificate. The AS can authenticate the MN with its certificate. With the premaster secrete both

4 598 J.Park,B.Kim,andI.Hwang MN AP AS EAP-Request/Identity EAP-Response/Identity(UserID) EAP-Request(TLS Start) EAP-TLS/Response(CHello) EAP-Response/Identity(UserID) AS Authentication Create MK EAP-TLS/Request(SHello, Certificate, Certificate_Req.) EAP-TLS/Response(Certificate, Client_Key_Exchange) EAP-TLS/Request(change_cipher_spec, finished) EAP-TLS/Response(empty) MN Authentication Create MK Full Authentication Create PMK EAP-TLS/Success (PMK) Create PMK EAP-TLS/Success EAPoL-Key (ANonce) Receive PMK pick ANonce pick SNonce,Derive PTK EAPoL-Key (SNonce, MIC, RSN IE) Derive PTK EAPoL-Key (ANonce, MIC, RSN IE) Install PTK EAPoL-Key (Unicast, MIC) Install PTK 4-way handshake CHello: Client Hello SHello: Server Hello MK: Master Key PMK: Pairwise Master Key MIC: Message Integrity Check RSN IE: RSN Information Element Fig. 1. Full authentication and 4-way handshake procedure the MN and the AS creates a master key (MK). The MK is used to derive a pairwise master key with a pseudo random function (PRF) as follows. PMK = PRF(MK, CHello SHello). (1) The AS sends PMK to an AP which the MN requests to make a RSNA. Therefore, after successful mutual authentication, MN and AS share the MK, and MN, AS, and AP have the common PMK. PMK is used to generate a pairwise transient key (PTK) for data encryption between MN and AP. Four way handshake using EAPoL-Key messages takes place to confirm the liveness of the MN and AP, and to guarantee the freshness of the PTK. MN and AP exchanges its randomly selected Nonce (ANonce from AP, SNonce from MN) through the first two EAPoL-Key messages. PTK is created using the PMK and medium access control (MAC) addresses of the MN and AP as well as ANonce and SNonce by using the following equation. PTK = PRF(PMK,MN MAC AP MAC ANonce SNonce). (2) The third EAPoL-Key message is used to synchronize the PTK between MN and AP and the fourth message signifies the completion of the four way handshake and the installation of the key. 2.2 Preauthentication Schemes From the above discussion, it is apparent that full authentication and four way handshakes are major obstacles for fast handoff because they require a number

5 Secure and Seamless Handoff Scheme for a Wireless LAN System 599 MN AP Neighbor APs AS Association 4-way handshake Full Authentication Create MK Data Exchange Send PMKs preauthentication handoff 4-way handshake without full authentication Data Exchange Fig. 2. Preauthentication procedure of message exchanges among MN, AP, and AS which takes an order of seconds. To solve the problem, preauthentication is also included in the IEEE i specification. Basically, preauthentication try to reduce handoff delay by authenticating each MN to a set of potential next APs before it actually handoffs to one of them. Figure 2 illustrates the message flows when preauthentication is used. However, i does not specify how to select a set of candidate APs. Several researchers try to answer this question. Pack [2] proposed a frequent handoff region (FHR) to denote the set of potential next APs. The FHR of a MN is calculated from the long term movement history of the MN. A centralized AS records and analyzes the frequency each MN moves from one AP to another. That is, AS maintains n x n matrix of each MN, where n is the number of AP in the WLAN system and the element of the array N ij is the inverse of handoff ratio of the MN from the AP i to AP j. If the MN associates with an AP i,it also authenticates with other APs in FHR. Neighbor graph (NG) is proposed to determine the potential set of APs [3]. They note the number of candidate APs is small fraction of the total APs. Neighbor graph can be constructed in a distributed manner at each AP or it can be installed in an AS when WLAN is deployed. The latter is often used for its fast convergence time. Once neighbor graph is established, an AS distributes the security context and key materials of an MN to the set of APs in the neighbor graph. If an MN moves to one of the candidate APs in the neighbor graph, the authentication process is avoided. However, these proactive schemes have the following drawbacks. First, the performance of the scheme depends not only on the prediction mechanisms but also on the cell environment. For example in a neighbor graph scheme, the security context of a MN i in a candidate AP could be updated by the other MNs before the MN i handoffs to the AP. It is quite probable if the density of the MNs in the coverage of an AP is high and they move frequently which is the case of WLAN system deployed in hot spots. If the security context is not found when a MN handoffs, a full authentication process takes place which fails to

6 600 J.Park,B.Kim,andI.Hwang support a seamless service. Second, proactive schemes are not scalable in terms of state information maintained in an centralized AS and the signaling overhead between an AS and APs. 3 Proposed Secure and Seamless Handoff Scheme In this section, we detail our seamless and secure handoff method. We extend IEEE i specification to implement the proposed method for backward compatibility. The fundamental idea is to authenticate handoff MN by a new AP with the previous security context from the old AP without involvement of an AS. Also, the PTK generated between MN and old AP is reused to eliminate the 4-way handshake delay, only for the duration of the handoff session. New PMK is delivered from AS to the AP while handoff session continues. Whether PTK expires or handoff session terminates, new PTK is created between new AP and MN to guarantee the freshness of session key. [ MAC Management Frame Format ] Frame Control Duration DA SA BSS ID Seq. Control Frame Body FCS Order Information Capability Info. SNonce MIC Description Capability Information SNounce used to create PTK with an old AP (32bytes) Message integrity check (MIC) over entire reassociation request message. One of the previous PTK is used to digitally sign the message (16bytes) [ Extended Reassociation Request Frame Body ] Bit B9 Information FSH Description 1: Request fast and secure handoff 0: otherwise [ MAC Capability Information Field ] Fig. 3. Extension of reassociation request MAC management frame 3.1 Extended MAC Management Frame Body Components To implement the proposed scheme, we extend the reassociation request MAC management frame body and capability information field as figure 3. To indicate the ability of secure and seamless handoff, MN sets the fast and secure handoff (FSH) bit in the capability information index within the reasssociation request message. FSH bit is also included in the beacon message, probe response message, and association request message to indicate the ability of secure and seamless handoff of AP and MN. In the reassociation request frame body, handoff MN includes the SNonce it used to generate PTK with an AP to which it associates before handoff. MN also includes message integrity check (MIC) calculated over the reassociation request frame using the PKT. The AP to which the MN handoffs can check the integrity of the reassociation request frame using the MIC.

7 Secure and Seamless Handoff Scheme for a Wireless LAN System 601 Fast Authentication MN Reassociation Req. (FSH, SNonce, MIC) Reassociation Rsp. (success) new AP Move_Nofity Move_Response (Security Context) old AP AS Create new PMK Handoff session with the previous PMK Request new PMK (EAP-Response(Identity)) PMK Redistribution Create new PMK 4-way handshake with the new PMK Fig. 4. Message flows in the proposed fast and secure handoff method 3.2 Fast Authentication and Key Management Figure 4 illustrates the message flows of our proposed method. When a MN handoffs from old AP to new AP, MN sends a reassociation request message to new AP. New AP fetches the security context (e.g. PMK, SNonce, ANonce, MAC address of the old AP, Cipher Suite, etc.) of the MN from old AP. The interaccess point protocol (IAPP) can be used to exchange the security context of a MN between APs because it is developed to exchange information between APs from different vendors [5]. The only difference in our approach is that security association is assumed to be made between APs at the network deployment. However, the adaptation of IAPP is straight forward. Because the MIC in the reassociation request message is encrypted by PTK used between MN and old AP, only the new AP can have the same PTK and cipher suite to correctly decrypt the MIC from the security context. If the message integrity check passes, new AP authenticates the MN by comparing the SNonce in reassociation request message and the SNonce in the security context from old AP. After successful authentication, MN and new AP keep using the previous PTK only for the handoff session to reduce 4-way handshake delay. In the i, handoff is considered the same as the initial access to the network. However, we argue that handoff is the continuation of the on-going session because MN will use the same session key if the MN does not handoff. Therefore, MN is allowed to use the previous PTK if MN is authenticated by new AP. However, the reuse of the PTK must not sacrifice the freshness of session key and the liveness of the communicating entities. Session key must be refreshed after each session. For this purpose, new PMK is distributed from AS to new AP while handoff session continues. In the i trust assumption, new PMK must be different from the previous PMK. We devise the derivation of the new PMK which binds MK and MAC address of the old AP and new AP as follows. np MK = PRF(MK,oldPMK MN MAC oldap MAC newap MAC ). (3)

8 602 J.Park,B.Kim,andI.Hwang MK is shared only between MN and AS after MN goes through full authentication at its initial network access. Old PMK is generated by MK and random number (CHello, SHello) generated by MN and AS, and old PMK is known only to MN, AS, and old AP. The freshness of session key and the liveness of each communicating party is guaranteed because the PTK is created again through 4-way handshake with new PMK when the handoff session terminates or the PTK ages off. 4 Perfomance Evaluation In this section we analyze and compare the RSNA delay among full authentication, preauthentication and the proposed scheme. We define the RSNA delay as the sum of authentication delay and key management delay. The delays between MN and AP, AP and AS, and AP and AP are denoted by t a, t d, t ap, respectively. From figure 1, RSNA delay of the full authentication becomes 13t a +8t d. In case of preauthentication, authentication is avoided if the security context is stored at an AP to which a MN handoff. Otherwise, full authentication takes place. The cache entry of the preauthenticated MN can be evicted by the other MNswhiletheMNresidesinthecurrentAP.Weassumethereareρ MNs in cell area of each AP and the size of cache in each AP is N c. From the fluid flow model [7], the aggregate rate of MNs crossing the cell boundary is given by C = ρvl π, (4) where v is the average velocity of a MN and L is the size of location area. If we denote the cell residence time of a MN as t cr and the cumulative distribution function of the cell residence time as F (t), then the probability of cache miss (p m ) when MN handoffs to one of candidate AP becomes p m = Pr( ρvl π t cr >N c )=1 F( πn c ). (5) ρvl Therefore, RSNA delay of preauthentication is given by P d =4t a + p m (13t a +8t d ). (6) From figure 4, RSNA delay of the proposed scheme depends on the t ap because it avoids 4-way handshake. Then we can represent the RSNA delay as R d =2t ap. (7) 4.1 Numerical Results From the research on mobility model, cell residence time of a MN can be modeled using generalized gamma function [6]. That is, the probability density function of t cr is modeled as 1 f(t cr,a,b)= b a Γ (a) ta 1 e t/b, (8)

9 Secure and Seamless Handoff Scheme for a Wireless LAN System 603 where a is a shape parameter, b is a scale parameter, and Γ () is the Gamma function. The distribution becomes more concentrated, as a scale parameter becomes smaller. t a is determined by medium access control (MAC) protocol among contending MNs and the wireless link bandwidth. Therefore, there may be large variation in t a if controlled management channel is not used. On the contrary, major contributor to t d and t ap are transmission delay. In a wired network, the transmission delay is stabilized and mainly depends on the hop count. In WLAN, adjacent APs are connected through a layer 2 switch or an access router, so they are one or two hops away from each other. Since AS is located at the core of a network, t d is much larger than t ap Preauthentication: a=1, b=1 Preauthentication: a=1, b=2 Preauthentication: a=2, b=3 Proposed Scheme Preauthentication: a=1, b=1 Preauthentication: a=1, b=2 Preauthentication: a=2, b=3 Proposed Scheme RSNA Delay (msec) RSNA Delay (msec) N c /rho (x10 3 ) N c /rho (x10 3 ) (a) avg. velocity = 5km/hr (b) avg. velocity = 60km/hr Fig. 5. RSNA Delay Comparison Considering the latency budget for RSNA delay with b, which provides 11Mbps over wireless link, we assume t a =2.5msec, t d =97.2msec, t ap =23.7msec for numerical comparison between preauthentication and the proposed scheme. Figure 5 illustrates the RSNA delay for each scheme with different distribution of cell residence time of a MN when cell radius is 100m. We vary the average velocity of the other MNs from 5km/hr (figure 5-(a)) to 60km/hr (figure 5-(b)). The x-axis represents the ratio of the cache size of AP to the density of MNs within the radio coverage of an AP. As was noticed, preauthentication depends heavily on the ratio, the cell residence time of handoff MN, and the velocity of the other MNs. As the other MNs moves faster, APs need bigger cache to prevent the preauthenticated MN from being overwritten. Especially, when the variation in cell residence time becomes larger (for example, from a=1, b=1 to a=2, b=3), bigger cache is needed to cover the large deviation, which is not economical solution for deployment of many APs. On the contrary, the proposed scheme is affected only by the delay between APs and is not relevant to the N c and the movement of the other MNs. In terms of the management overhead, the proactive schemes need at least O(n) computation and storage space per AP and AS for each MN, where n is the number of candidate APs per AP. Whereas, the proposed method only requires O(1) computation and space per AP and AS, which makes it more scaleable.

10 604 J.Park,B.Kim,andI.Hwang 5 Conclusions In this paper, we propose a reactive secure and seamless handoff method for WLAN system. The authentication delay is reduced by making a posterial AP authenticate MN requesting RSNA using the security context made with MN and previous AP. 4-way handshake is suspended until handoff session expires or PTK expires. We showed the proposed scheme is as secure as EAP-TLS authentication while reducing handoff delay. Compared to proactive method which depends on the other MN s mobility and the cell residence time of the handoff MN, our reactive method can bound handoff delay with a proper round trip time between APs without imposing heavy management loads both on APs and AS. References 1. IEEE Std i: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifiations: Amendment 6: Medium Access Control(MAC) Security Enhancement, July (2004). 2. S. Pack and Y. Choi: Fast Inter-AP Handoff Using Predictive-Authentication Scheme in a Public Wireless LAN, IEEE Networks, Aug. (2002). 3. A. Mishra et al.: Proactive Key Distribution Using Neighbor Graphs, IEEE Wireless Communications, Feb. (2004). 4. B. Aboba, and D. Simon: PPP EAP TLS Authentication Protocol. RFC 2716, Oct. (1999). 5. IEEE Std f: IEEE Trial-Use Recommended Practice for Multi-Vendor Access Point Interoperability via an Inter-Access Point Protocol Across Distributed Systems Supporting IEEE Operation, July (2003). 6. M. M. Zonoozi and P. Dassanayake: User Mobility Modeling and Characterization of Mobility Patterns, IEEE JSAC vol. 15, no. 7, Sept. (1997). 7. H. Xie et al.: Dynamic Location Area Management and Performance Analysis, Proc. VTC 93, May (1993).

Pre-Authenticated Fast Handoff in a Public Wireless LAN Based on IEEE 802.1x Model 1

Pre-Authenticated Fast Handoff in a Public Wireless LAN Based on IEEE 802.1x Model 1 Pre-Authenticated Fast Handoff in a Public Wireless LAN Based on IEEE 802.1x Model 1 Sangheon Pack and Yanghee Choi School of Computer Science & Engineering, Seoul National University, Seoul, Korea Telephone:

More information

FAST INTER-AP HANDOFF USING PREDICTIVE AUTHENTICATION SCHEME IN A PUBLIC WIRELESS LAN

FAST INTER-AP HANDOFF USING PREDICTIVE AUTHENTICATION SCHEME IN A PUBLIC WIRELESS LAN FAST INTER-AP HANDOFF USING PREDICTIVE AUTHENTICATION SCHEME IN A PUBLIC WIRELESS LAN SANGHEON PACK AND YANGHEE CHOI School of Computer Science and Engineering, Seoul National University, Seoul, Korea

More information

Chapter 17. Wireless Network Security

Chapter 17. Wireless Network Security Chapter 17 Wireless Network Security IEEE 802.11 IEEE 802 committee for LAN standards IEEE 802.11 formed in 1990 s, to develop a protocol & transmission specifications for wireless LANs (WLANs) Demand

More information

Pre-Authenticated Fast Handoff in a Public Wireless LAN based on IEEE S02.1x Modell

Pre-Authenticated Fast Handoff in a Public Wireless LAN based on IEEE S02.1x Modell Pre-Authenticated Fast Handoff in a Public Wireless LAN based on IEEE S02.1x Modell Sangheon Pack and Yanghee Choi School o/computer Science & Engineering, Seoul National University, Seoul, Korea Telephone:

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Wireless LAN Security Slide from 2 nd book 1 802.11 Wireless LAN Security Stations in LAN are connected physically while in WLAN any station in the radio range is connected, so

More information

A Secure Wireless LAN Access Technique for Home Network

A Secure Wireless LAN Access Technique for Home Network A Secure Wireless LAN Access Technique for Home Network *Ju-A Lee, *Jae-Hyun Kim, **Jun-Hee Park, and **Kyung-Duk Moon *School of Electrical and Computer Engineering Ajou University, Suwon, Korea {gaia,

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

Ju-A A Lee and Jae-Hyun Kim

Ju-A A Lee and Jae-Hyun Kim Ju-A A Lee and Jae-Hyun Kim Wireless Information & Network Engineering Research Lab, Korea {gaia, jkim}@ajou.ac.kr Abstract. IEEE 802.11i standard supports a secure access control for wireless LAN and

More information

1 FIVE STAGES OF I.

1 FIVE STAGES OF I. 1 1 FIVE STAGES OF 802.11I. Stage 1. AP and Security Capability Discovery This stage consists of messages numbered (1) to (3). The AP either periodically broadcasts its security capabilities, indicated

More information

Secure Initial Access Authentication in WLAN

Secure Initial Access Authentication in WLAN International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 13 (2014), pp. 1299-1303 International Research Publications House http://www. irphouse.com Secure Initial

More information

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802.

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802. WEP Weakness Csci388 Wireless and Mobile Security Access Control:, EAP, and Xiuzhen Cheng cheng@gwu.edu 1. IV is too short and not protected from reuse 2. The per packet key is constructed from the IV,

More information

WLAN Roaming and Fast-Secure Roaming on CUWN

WLAN Roaming and Fast-Secure Roaming on CUWN 802.11 WLAN Roaming and Fast-Secure Roaming on CUWN Contents Introduction Prerequisites Requirements Components Used Background Information Roaming with Higher-Level Security WPA/WPA2-PSK WPA/WPA2-EAP

More information

WPA-GPG: Wireless authentication using GPG Key

WPA-GPG: Wireless authentication using GPG Key Università degli Studi di Bologna DEIS WPA-GPG: Wireless authentication using GPG Key Gabriele Monti December 9, 2009 DEIS Technical Report no. DEIS-LIA-007-09 LIA Series no. 97 WPA-GPG: Wireless authentication

More information

Performance Analysis of Hierarchical Mobile IPv6 in IP-based Cellular Networks

Performance Analysis of Hierarchical Mobile IPv6 in IP-based Cellular Networks Performance Analysis of Hierarchical Mobile IPv6 in IP-based Cellular Networks Sangheon Pack and Yanghee Choi School of Computer Science & Engineering Seoul National University Seoul, Korea Abstract Next-generation

More information

Selective Channel Scanning for Fast Handoff in Wireless LAN using Neighbor Graph

Selective Channel Scanning for Fast Handoff in Wireless LAN using Neighbor Graph Selective Channel Scanning for Fast Handoff in Wireless LAN using Neighbor Graph Sang-Hee Park, Hye-Soo Kim, Chun-Su Park, Jae-Won Kim, and Sung-Jea Ko Department of Electronics Engineering, Korea University,

More information

Selecting transition process for WLAN security

Selecting transition process for WLAN security WIRELESS COMMUNICATIONS AND MOBILE COMPUTING Wirel. Commun. Mob. Comput. 2008; 8:921 925 Published online 17 August 2007 in Wiley InterScience (www.interscience.wiley.com).538 Selecting transition process

More information

Security Enhanced IEEE 802.1x Authentication Method for WLAN Mobile Router

Security Enhanced IEEE 802.1x Authentication Method for WLAN Mobile Router Security Enhanced IEEE 802.1x Method for WLAN Mobile Router Keun Young Park*, Yong Soo Kim*, Juho Kim* * Department of Computer Science & Engineering, Sogang University, Seoul, Korea kypark@sogang.ac.kr,

More information

WPA Passive Dictionary Attack Overview

WPA Passive Dictionary Attack Overview WPA Passive Dictionary Attack Overview TakehiroTakahashi This short paper presents an attack against the Pre-Shared Key version of the WPA encryption platform and argues the need for replacement. What

More information

University of Würzburg Institute of Computer Science Research Report Series. Performance Comparison of Handover Mechanisms in Wireless LAN Networks

University of Würzburg Institute of Computer Science Research Report Series. Performance Comparison of Handover Mechanisms in Wireless LAN Networks University of Würzburg Institute of Computer Science Research Report Series Performance Comparison of Handover Mechanisms in Wireless LAN Networks Rastin Pries and Klaus Heck Report No. 339 September 2004

More information

Security Considerations for Handover Schemes in Mobile WiMAX Networks

Security Considerations for Handover Schemes in Mobile WiMAX Networks Security Considerations for Handover Schemes in Mobile WiMAX Networks Junbeom Hur, Hyeongseop Shim, Pyung Kim, Hyunsoo Yoon, Nah-Oak Song Division of Computer Science, Mobile Media Platform Center, Korea

More information

Functional Requirements 10/20/2003. IEEE Working Group on Mobile Broadband Wireless Access <

Functional Requirements 10/20/2003. IEEE Working Group on Mobile Broadband Wireless Access < Project IEEE 802.20 Working Group on Mobile Broadband Wireless Access Title France Telecom Service Provider Requirements for 802.20 Date Submitted Source(s) Re:

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

An Efficient WLAN Initial Access Authentication Protocol

An Efficient WLAN Initial Access Authentication Protocol Globecom 2012 - Communication and nformation System Security Symposium An Efficient WLAN nitial Access Authentication Protocol Xinghua Li Jianfeng Ma Shen Yulong Xidian University, Xi'an, 710071, China

More information

WIRELESS LAN SECURITY AND IEEE I

WIRELESS LAN SECURITY AND IEEE I MIGRATION TOWARDS 4G WIRELESS C OMMUNICATIONS WIRELESS LAN SECURITY AND IEEE 802.11I JYH-CHENG CHEN, MING-CHIA JIANG, AND YI-WEN LIU NATIONAL TSING HUA UNIVERSITY Foreign AP Authentication server A A A

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

QoS based vertical handoff method between UMTS systems and wireless LAN networks

QoS based vertical handoff method between UMTS systems and wireless LAN networks QoS based vertical handoff method between UMTS systems and wireless LAN networks Sungkwan Jung and Dong-ho Cho Div. of EE, Dept. of EECS Korea Advanced Institute of Science and Technology Daejeon, Rep.

More information

Adaptive Local Route Optimization in Hierarchical Mobile IPv6 Networks

Adaptive Local Route Optimization in Hierarchical Mobile IPv6 Networks Adaptive Local Route Optimization in Hierarchical Mobile IPv6 Networks Sangheon Pack, Taekyoung Kwon, and Yanghee Choi School of Computer Science and Engineering Seoul National University, Seoul, Korea

More information

IP Mobility Support with a Multihomed Mobile Router

IP Mobility Support with a Multihomed Mobile Router IP Mobility Support with a Multihomed Mobile Router Hee-Dong Park 1, Dong-Won Kum 2, Yong-Ha Kwon 2, Kang-Won Lee 2, and You-Ze Cho 2 1 Department of Computer Engineering, Pohang College, Pohang, 791-711,

More information

Configuring Layer2 Security

Configuring Layer2 Security Prerequisites for Layer 2 Security, page 1 Configuring Static WEP Keys (CLI), page 2 Configuring Dynamic 802.1X Keys and Authorization (CLI), page 2 Configuring 802.11r BSS Fast Transition, page 3 Configuring

More information

Network Security: WLAN Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

Network Security: WLAN Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2012 Network Security: WLAN Security Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2012 Outline Wireless LAN technology Threats against WLANs Weak security mechanisms and historical WEP

More information

Link & end-to-end protocols SSL/TLS WPA 2/25/07. Outline. Network Security. Networks. Link and End-to-End Protocols. Link vs. End-to-end protection

Link & end-to-end protocols SSL/TLS WPA 2/25/07. Outline. Network Security. Networks. Link and End-to-End Protocols. Link vs. End-to-end protection T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Outline Network Security EECE 412 Link & end-to-end protocols SSL/TLS WPA Copyright 2004 Konstantin Beznosov 2 Networks Link and End-to-End Protocols

More information

Security Issues of Roaming in Wireless Networks

Security Issues of Roaming in Wireless Networks Security Issues of Roaming in Wireless Networks Jaroslav Kadlec 1, Radek Kuchta 1, Radimir Vrba 1 1 Dept. of Microelectronics, Faculty of Electrical Engineering and Communication Brno University of Technology,

More information

Improving the latency of Hand-offs using Sentinel based Architecture

Improving the latency of Hand-offs using Sentinel based Architecture Improving the latency of 802.11 Hand-offs using Sentinel based Architecture Lenin Ravindranath, Fredrick Prashanth, Leo Prasath, Praveen Durairaj, Arul Siromoney Department of Computer Science and Engineering,

More information

A Seamless Handover Mechanism for IEEE e Broadband Wireless Access

A Seamless Handover Mechanism for IEEE e Broadband Wireless Access A Seamless Handover Mechanism for IEEE 802.16e Broadband Wireless Access Kyung-ah Kim 1, Chong-Kwon Kim 2, and Tongsok Kim 1 1 Marketing & Technology Lab., KT, Seoul, Republic of Korea {kka1, tongsok}@kt.co.kr

More information

Network Security: WLAN Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2014

Network Security: WLAN Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2014 Network Security: WLAN Security Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2014 Outline Wireless LAN technology Threats against WLANs (Weak security mechanisms and historical WEP)

More information

TAKEOVER: A New Vertical Handover Concept for Next-Generation Heterogeneous Networks

TAKEOVER: A New Vertical Handover Concept for Next-Generation Heterogeneous Networks TAKEOVER: A New Vertical Handover Concept for Next-Generation Heterogeneous Networks Hyun-Ho Choi and Dong-Ho Cho Department of Electrical Engineering and Computer Science Korea Advanced Institute of Science

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #7 WiFi Security 1 Announcements Please do HW#2 in using the stable OMNET++ 4.6, not the beta version. Porting has proven difficult... Form project

More information

Troubleshooting WLANs (Part 2)

Troubleshooting WLANs (Part 2) SharkFest 17 Europe Troubleshooting WLANs (Part 2) Troubleshooting WLANs using 802.11 Management & Control Frames 8. November 2017 Breaking News: Including KRACK!!! Rolf Leutert Leutert NetServices Switzerland

More information

802.11r or Fast Transition (FT) for fast secure Roaming

802.11r or Fast Transition (FT) for fast secure Roaming 802.11r or Fast Transition (FT) for fast secure Roaming Karthickeyan Prabanandhan is a Senior Test Engineer (CCNP, CWNP) in Wireless Engineering Team currently preparing for his CCIE Wireless lab. In this

More information

Table of Contents 1 WLAN Security Configuration Commands 1-1

Table of Contents 1 WLAN Security Configuration Commands 1-1 Table of Contents 1 WLAN Security Configuration Commands 1-1 authentication-method 1-1 cipher-suite 1-2 gtk-rekey client-offline enable 1-2 gtk-rekey enable 1-3 gtk-rekey method 1-4 ptk-lifetime 1-5 security-ie

More information

EFFICIENT MECHANISM FOR THE SETUP OF UE-INITIATED TUNNELS IN 3GPP-WLAN INTERWORKING. 1. Introduction

EFFICIENT MECHANISM FOR THE SETUP OF UE-INITIATED TUNNELS IN 3GPP-WLAN INTERWORKING. 1. Introduction Trends in Mathematics Information Center for Mathematical Sciences Volume 8, Number 1, June, 2005, Pages 77 85 EFFICIENT MECHANISM FOR THE SETUP OF -INITIATED TUNNELS IN 3GPP-WLAN INTERWORKING SANG UK

More information

Wireless Domain Services FAQ

Wireless Domain Services FAQ Wireless Domain Services FAQ Document ID: 65346 Contents Introduction What is WDS? How do I configure my AP as a WDS? On what platforms does Cisco Structured Wireless Aware Network (SWAN) WDS run? How

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

Modeling and Verification of IEEE i Security Protocol for Internet of Things

Modeling and Verification of IEEE i Security Protocol for Internet of Things Modeling and Verification of IEEE 802.11i Security Protocol for Internet of Things Yuteng Lu and Meng Sun LMAM & Department of Informatics, School of Mathematical Sciences, Peking University, Beijing,

More information

FAST RE-AUTHENTICATION PROTOCOL FOR INTER-DOMAIN ROAMING

FAST RE-AUTHENTICATION PROTOCOL FOR INTER-DOMAIN ROAMING FAST RE-AUTHENTICATION PROTOCOL FOR INTER-DOMAIN ROAMING Maryna Komarova Michel Riguidel Artur Hecker ENST 46 rue Barrault, Paris 13, France ABSTRACT In this paper we introduce the Fast re-authentication

More information

Enhanced Topolgoy Formation Protocol for IEEE WLAN based Mesh Networks*

Enhanced Topolgoy Formation Protocol for IEEE WLAN based Mesh Networks* Enhanced Topolgoy Formation Protocol for IEEE 802.11 WLAN based Mesh Networks* Deepesh Man Shrestha Graduate School of Information and Communication Ajou University, Suwon, Republic of Korea deepesh@ajou.ac.kr

More information

A Study on Mobile Commerce AAA Mechanism for Wireless LAN *

A Study on Mobile Commerce AAA Mechanism for Wireless LAN * A Study on Mobile Commerce AAA Mechanism for Wireless LAN * Gwanyeon Kim 1, Chinu Lee 1, Sehyun Park 1 **, Ohyoung Song 1, and Byungho Jung 2 1 School of Electrical and Electronic Engineering, Chung-Ang

More information

IEEE Broadband Wireless Access Working Group < Privacy key management for BSs and BSISs in LE Systems

IEEE Broadband Wireless Access Working Group <  Privacy key management for BSs and BSISs in LE Systems Project Title Date Submitted Source(s) Re: Abstract Purpose Notice Release Patent Policy and Procedures IEEE 802.16 Broadband Wireless Access Working Group Privacy key management

More information

Secured Cost Effective Group based Handover Authentication Scheme for Mobile WiMAX Networks

Secured Cost Effective Group based Handover Authentication Scheme for Mobile WiMAX Networks Secured Cost Effective Group based Handover Authentication Scheme for Mobile WiMAX Networks Mohanaprasanth.P PG Student Department of Electronics & Communication Engineering, Velammal College of Engineering

More information

Network Security: WLAN Mobility. Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017

Network Security: WLAN Mobility. Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017 Network Security: WLAN Mobility Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017 Outline Link-layer mobility in WLAN Password-based authentication for WLAN Eduroam case study 2 LINK-LAYER

More information

Fast and Secure Initial Access Authentication Protocol for Wireless LANs

Fast and Secure Initial Access Authentication Protocol for Wireless LANs American Journal of Engineering Research (AJER) e-issn : 2320-0847 p-issn : 2320-0936 Volume-03, Issue-08, pp-284-294 www.ajer.org Research Paper Open Access Fast and Secure Initial Access Authentication

More information

Seamless Yet Secure -Hotspot Roaming

Seamless Yet Secure -Hotspot Roaming Seamless Yet Secure -Hotspot Roaming CDG Wi-Fi Summit 2003 Steve Reyes Product Management and Development 4501 Intelco Loop SE Olympia, WA 98507 913-814-6262 Sreyes@verisign.com 1 Vision: Mobile and Portable

More information

Troubleshooting WLANs

Troubleshooting WLANs Troubleshooting WLANs Tips and tricks with practical examples!! by Gregor Vucajnk, Knowledge Services at Aerohive Networks email: gvucajnk(at)aerohive.com, twitter: @GregorVucajnk Get a free Aerohive AP/management

More information

A Wireless LAN Protocol for Initial Access Authentication

A Wireless LAN Protocol for Initial Access Authentication www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 9 September 2014 Page No. 7992-7999 A Wireless LAN Protocol for Initial Access Authentication Sandhya

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

Wireless# Guide to Wireless Communications. Objectives

Wireless# Guide to Wireless Communications. Objectives Wireless# Guide to Wireless Communications Chapter 8 High-Speed WLANs and WLAN Security Objectives Describe how IEEE 802.11a networks function and how they differ from 802.11 networks Outline how 802.11g

More information

Status of P Sub-Specification

Status of P Sub-Specification Status of P1451.5 802.11 Sub-Specification June 7, 2004 Ryon Coleman Senior Systems Engineer 802.11 Subgroup rcoleman@3eti.com Agenda 1. IEEE 802.11 Architecture 2. Scope within the 1451 Reference Model

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Wireless LAN -Architecture

Wireless LAN -Architecture Wireless LAN -Architecture IEEE has defined the specifications for a wireless LAN, called IEEE 802.11, which covers the physical and data link layers. Basic Service Set (BSS) Access Point (AP) Distribution

More information

Wireless Challenges : Computer Networking. Overview. Routing to Mobile Nodes. Lecture 25: Wireless Networking

Wireless Challenges : Computer Networking. Overview. Routing to Mobile Nodes. Lecture 25: Wireless Networking Wireless Challenges 15-441: Computer Networking Lecture 25: Wireless Networking Force us to rethink many assumptions Need to share airwaves rather than wire Don t know what hosts are involved Host may

More information

Fast Handoff Scheme for Seamless Multimedia Service in Wireless LAN

Fast Handoff Scheme for Seamless Multimedia Service in Wireless LAN Fast Handoff Scheme for Seamless Multimedia Service in Wireless LAN Hye-Soo Kim, Sang-Hee Park, Chun-Su Park, Jae-Won Kim, and Sung-Jea Ko Department of Electronics Engineering, Korea University, Anam-Dong

More information

Table of Contents X Configuration 1-1

Table of Contents X Configuration 1-1 Table of Contents 1 802.1X Configuration 1-1 802.1X Overview 1-1 Architecture of 802.1X 1-2 Authentication Modes of 802.1X 1-2 Basic Concepts of 802.1X 1-3 EAP over LAN 1-4 EAP over RADIUS 1-5 802.1X Authentication

More information

Table of Contents 1 WLAN Service Configuration 1-1

Table of Contents 1 WLAN Service Configuration 1-1 Table of Contents 1 WLAN Service Configuration 1-1 WLAN Service Overview 1-1 Terminology 1-1 Wireless Client Access 1-2 802.11 Overview 1-4 WLAN Topologies 1-5 Single BSS 1-5 Multi-ESS 1-5 Single ESS Multiple

More information

802.11r Fast Transition Roaming

802.11r Fast Transition Roaming 802.11r, which is the IEEE standard for fast roaming, introduces a new concept of roaming where the initial handshake with the new AP is done even before the client roams to the target AP, which is called

More information

A Timer-based Session Setup Procedure in Cellular-WLAN Integrated Systems

A Timer-based Session Setup Procedure in Cellular-WLAN Integrated Systems his paper was presented as part of the Mobility Management in the Networks of the Future World (MobiWorld) Workshop at A -based Session Setup Procedure in Cellular-WLAN Integrated Systems Gwangwoo Park,

More information

Wireless LANs. ITS 413 Internet Technologies and Applications

Wireless LANs. ITS 413 Internet Technologies and Applications Wireless LANs ITS 413 Internet Technologies and Applications Aim: Aim and Contents Understand how IEEE 802.11 wireless LANs work Understand what influences the performance of wireless LANs Contents: IEEE

More information

Wireless Communication and Networking CMPT 371

Wireless Communication and Networking CMPT 371 Wireless Communication and Networking CMPT 371 Wireless Systems: AM, FM Radio TV Broadcast Satellite Broadcast 2-way Radios Cordless Phones Satellite Links Mobile Telephony Systems Wireless Local Loop

More information

FAQ on Cisco Aironet Wireless Security

FAQ on Cisco Aironet Wireless Security FAQ on Cisco Aironet Wireless Security Document ID: 68583 Contents Introduction General FAQ Troubleshooting and Design FAQ Related Information Introduction This document provides information on the most

More information

From wired internet to ubiquitous wireless internet

From wired internet to ubiquitous wireless internet WlanSmartcard.org Technical Committee Wireless LAN A primer guide. Paris, February 5 th Pascal.Urien@enst.fr From wired internet to ubiquitous wireless internet 1 Classical intranet. Network access is

More information

Seamless Network Mobility Management for Realtime Service

Seamless Network Mobility Management for Realtime Service Seamless Network Mobility Management for Realtime Service Hee-Dong Park, Yong-Ha Kwon, Kang-Won Lee, Sung-Hyup Lee, Young-Soo Choi, Yang Li, and You-Ze Cho School of Electrical Engineering & Computer Science,

More information

The security of existing wireless networks

The security of existing wireless networks Security and Cooperation in Wireless Networks Cellular networks o o GSM UMTS WiFi LANs Bluetooth Security in Wireless Networks Wireless networks are more vulnerable to security issues: Broadcast communications

More information

Versatile Extensible Security System for Mobile Ad Hoc Networks

Versatile Extensible Security System for Mobile Ad Hoc Networks SJSU ScholarWorks Master's Projects Master's Theses and Graduate Research 2009 Versatile Extensible Security System for Mobile Ad Hoc Networks Jung Chang San Jose State University Follow this and additional

More information

IEEE i and wireless security

IEEE i and wireless security Blog IEEE 802.11i and wireless security David Halasz 8/25/2004 10:00 PM EDT 0 comments post a comment Tweet Share 1 2 IEEE's wireless security amendment adds stronger encryption, authentication, and key

More information

Fast Handoff Scheme for Seamless Multimedia Service in Wireless LAN

Fast Handoff Scheme for Seamless Multimedia Service in Wireless LAN Fast Handoff Scheme for Seamless Multimedia Service in Wireless LAN Hye-Soo Kim, Sang-Hee Park, Chun-Su Park, Jae-Won Kim, and Sung-Jea Ko Department of Electronics Engineering, Korea University, Anam-Dong

More information

Wireless Networked Systems

Wireless Networked Systems Wireless Networked Systems CS 795/895 - Spring 2013 Lec #5: Medium Access Control High Throughput, Security Tamer Nadeem Dept. of Computer Science High Throughput Networks (802.11n) Slides adapted from

More information

02/21/08 TDC Branch Offices. Headquarters SOHO. Hot Spots. Home. Wireless LAN. Customer Sites. Convention Centers. Hotel

02/21/08 TDC Branch Offices. Headquarters SOHO. Hot Spots. Home. Wireless LAN. Customer Sites. Convention Centers. Hotel TDC 363 Introductions to LANs Lecture 7 Wireless LAN 1 Outline WLAN Markets and Business Cases WLAN Standards WLAN Physical Layer WLAN MAC Layer WLAN Security WLAN Design and Deployment 2 The Mobile Environment

More information

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo Vendor: HP Exam Code: HP2-Z32 Exam Name: Implementing HP MSM Wireless Networks Version: Demo QUESTION 1 A network administrator deploys several HP MSM APs and an HP MSM Controller. The APs discover the

More information

Mobile Communications. Ad-hoc and Mesh Networks

Mobile Communications. Ad-hoc and Mesh Networks Ad-hoc+mesh-net 1 Mobile Communications Ad-hoc and Mesh Networks Manuel P. Ricardo Faculdade de Engenharia da Universidade do Porto Ad-hoc+mesh-net 2 What is an ad-hoc network? What are differences between

More information

Basic processes in IEEE networks

Basic processes in IEEE networks Module contents IEEE 802.11 Terminology IEEE 802.11 MAC Frames Basic processes in IEEE802.11 networks Configuration parameters IEEE 802.11 Terminology Station (STA) Architecture: Device that contains IEEE

More information

Configuring Authentication Types

Configuring Authentication Types CHAPTER 11 This chapter describes how to configure authentication types on the access point. This chapter contains these sections: Understanding Authentication Types, page 11-2, page 11-10 Matching Access

More information

Wireless Technologies

Wireless Technologies Wireless Technologies Networking for Home and Small Businesses Chapter 7 Manju. V. Sankar 1 Objectives Describe wireless technologies. Describe the various components and structure of a WLAN Describe wireless

More information

Roaming, Accounting and Seamless Handover in EAP-TLS Authenticated Networks

Roaming, Accounting and Seamless Handover in EAP-TLS Authenticated Networks Roaming, Accounting and Seamless Handover in EAP-TLS Authenticated Networks Carolin Latze and Ulrich Ultes-Nitsche University of Fribourg, DIUF Fribourg, Switzerland E-Mail: {carolin.latze uun}@unifr.ch

More information

Requirements and best practices for enabling Enhanced PTT over Wi-Fi networks

Requirements and best practices for enabling Enhanced PTT over Wi-Fi networks Requirements and best practices for enabling Enhanced PTT over Wi-Fi networks The following guide is intended for users of Enhanced PTT to ensure that their Wi-Fi networks meet minimum requirements for

More information

Agile Controller-Campus V100R002C10. Permission Control Technical White Paper. Issue 01. Date HUAWEI TECHNOLOGIES CO., LTD.

Agile Controller-Campus V100R002C10. Permission Control Technical White Paper. Issue 01. Date HUAWEI TECHNOLOGIES CO., LTD. V100R002C10 Permission Control Technical White Paper Issue 01 Date 2016-04-15 HUAWEI TECHNOLOGIES CO., LTD. 2016. All rights reserved. No part of this document may be reproduced or transmitted in any form

More information

Chapter 4 Configuring 802.1X Port Security

Chapter 4 Configuring 802.1X Port Security Chapter 4 Configuring 802.1X Port Security Overview HP devices support the IEEE 802.1X standard for authenticating devices attached to LAN ports. Using 802.1X port security, you can configure an HP device

More information

Virtual Hierarchical Architecture Integrating Mobile IPv6 and MANETs for Internet Connectivity

Virtual Hierarchical Architecture Integrating Mobile IPv6 and MANETs for Internet Connectivity Virtual Hierarchical Architecture Integrating Mobile IPv6 and MANETs for Internet Connectivity Hyemee Park, Tae-Jin Lee, and Hyunseung Choo School of Information and Communication Engineering Sungkyunkwan

More information

Multiple Access Links and Protocols

Multiple Access Links and Protocols Multiple Access Links and Protocols Two types of links : point-to-point PPP for dial-up access point-to-point link between Ethernet switch and host broadcast (shared wire or medium) old-fashioned Ethernet

More information

Network Security 1. Module 7 Configure Trust and Identity at Layer 2

Network Security 1. Module 7 Configure Trust and Identity at Layer 2 Network Security 1 Module 7 Configure Trust and Identity at Layer 2 1 Learning Objectives 7.1 Identity-Based Networking Services (IBNS) 7.2 Configuring 802.1x Port-Based Authentication 2 Module 7 Configure

More information

Securing Your Wireless LAN

Securing Your Wireless LAN Securing Your Wireless LAN Pejman Roshan Product Manager Cisco Aironet Wireless Networking Session Number 1 Agenda Requirements for secure wireless LANs Overview of 802.1X and TKIP Determining which EAP

More information

A Study on Systems Beyond IMT-2000 in Korea

A Study on Systems Beyond IMT-2000 in Korea A Study on Systems Beyond IMT-2000 in Korea May 28, 2002 Vice President Ki-Chul Han, Ph.D (kchan kchan@etri.re. @etri.re.kr kr) Mobile Telecommunication Research Laboratory Electronics and Telecommunciations

More information

Configuring the Client Adapter through Windows CE.NET

Configuring the Client Adapter through Windows CE.NET APPENDIX E Configuring the Client Adapter through Windows CE.NET This appendix explains how to configure and use the client adapter with Windows CE.NET. The following topics are covered in this appendix:

More information

IEEE C802.16e-03/71r2. IEEE Broadband Wireless Access Working Group <

IEEE C802.16e-03/71r2. IEEE Broadband Wireless Access Working Group < Project IEEE 802.16 Broadband Wireless Access Working Group Title Enhancement of 802.16e to Support -based Authentication / Key Distribution Rev. 2 Date Submitted Source(s) 2003-12-29

More information

Wireless Security i. Lars Strand lars (at) unik no June 2004

Wireless Security i. Lars Strand lars (at) unik no June 2004 Wireless Security - 802.11i Lars Strand lars (at) unik no June 2004 802.11 Working Group 11 of IEEE 802 'Task Groups' within the WG enhance portions of the standard: 802.11 1997: The IEEE standard for

More information

CSMA based Medium Access Control for Wireless Sensor Network

CSMA based Medium Access Control for Wireless Sensor Network CSMA based Medium Access Control for Wireless Sensor Network H. Hoang, Halmstad University Abstract Wireless sensor networks bring many challenges on implementation of Medium Access Control protocols because

More information

Secure User Authentication Mechanism in Digital Home Network Environments

Secure User Authentication Mechanism in Digital Home Network Environments Secure User Authentication Mechanism in Digital Home Network Environments Jongpil Jeong, Min Young Chung, and Hyunseung Choo Intelligent HCI Convergence Research Center Sungkyunkwan University 440-746,

More information

Fast and Secure Roaming in WLAN

Fast and Secure Roaming in WLAN Final thesis Fast and Secure Roaming in WLAN Performed for Ericsson AB by Magnus Falk LITH-IDA-EX--04/116--SE 2004-12-22 i Final thesis Fast and Secure Roaming in WLAN by Magnus Falk LiTH-IDA-EX--04/116--SE

More information

Configuring the Client Adapter through the Windows XP Operating System

Configuring the Client Adapter through the Windows XP Operating System APPENDIX E through the Windows XP Operating System This appendix explains how to configure and use the client adapter with Windows XP. The following topics are covered in this appendix: Overview, page

More information

CSMC 417. Computer Networks Prof. Ashok K Agrawala Ashok Agrawala. Fall 2018 CMSC417 Set 1 1

CSMC 417. Computer Networks Prof. Ashok K Agrawala Ashok Agrawala. Fall 2018 CMSC417 Set 1 1 CSMC 417 Computer Networks Prof. Ashok K Agrawala 2018 Ashok Agrawala Fall 2018 CMSC417 Set 1 1 The Medium Access Control Sublayer November 18 Nov 6, 2018 2 Wireless Networking Technologies November 18

More information