无线局域网802.11b/11i协议安全机制研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机技术、通信技术和网络技术的发展,移动设备和无线技术发展迅速。由于无线局域网(Wireless Local Area Network)具有有线网络所无法比拟的灵活性和便利性,被广泛应用于商业、医疗、教育、军事等众多领域。无线局域网在给人们带来便利的同时,其安全问题日益突出,越来越受到人们的重视。
     当前基于IEEE802.11系列标准的无线局域网被广泛应用,IEEE802.11b/11i的安全机制研究,已经成为当无线网络安全研究的热点之一。
     本文从加密机制、认证机制和密钥管理三个方面对802.11b/11i协议的安全机制进行研究和分析。重点对802.11i协议的身份认证机制和采用的认证方法进行研究,对EAP—TLS协议的安全性进行了形式化分析。通过分析802.11i认证方法在实用性和安全性方面存在的缺陷,以802.1x协议框架和EAP(Extensible Authentication Protocol)协议为基础,以PAK(Password-Authenticated Key)协议为核心,提出一种基于口令的认证增强方案,方案中提出EAP—PAK协议,能够满足无线局域网认证的安全需求,同时具有良好的实用性,有效地增强了802.11i的认证机制。最后对802.11i协议密钥管理中的密钥分发过程进行分析,在保证安全性的基础上,提出了一种快速密钥分发的改进方案。
Along with development of science and technology of computer technology and communication technology etc., portable equipment and wireless technology are enjoying fast development. Due to flexibility and convenience of wireless local area network that wired network cannot compare with, WLAN is widely applied to various fields including business, medical treatment education, and military etc. Though WLAN is bringing convenience to us, security problems are getting more series every day, which is getting people's attention.
    At present, WLAN based on IEEE802.11 series standards is being applied broadly, so that research on security mechanism of IEEE802.11b/11i has already become a hotspot of wirelss network security research.
    This paper, from the three aspects of encryption mechanism, and authentication mechanism, carries out research on and analysis of security mechanism of 802.11b/11i protocols. Importance is attached to research on identification authentication mechanism of 802.11i and authentication methods employed, and formalized analysis is conducted for security of EAP—TLS protocols. By analyzing defects of practicability and security of authentication method of 802.11i, a password based intensified authentication plan is brought forward in which the EAP—PAK protocol is brought out, with 802.1x protocols framework and EAP (Extensible Authentication Protocol) as foundation, and PAK (Password-Authenticated Key) protocol as core. This plan can satisfy security demands of WLAN authentication, with high practicability, and effectively intensifies authentication mechanism of 802.11i. Finally, an analysis of process of cryptographic key distribution in cryptographic key management of 802.11i protocols is conducted, and an improvement plan for fast distribution of cryptographic key is brought forward, with guaranteed security as precondition.
引文
[1] 牛伟,郭世泽,吴志军等.无线局域网.北京:人民邮电出版社,2003.
    [2] 陈凯迪,李浩君.基于802.11的WLAN的现状与未来.通信世界,2003年12月
    [3] 无线局域网安全解决方案.捷通通信.http://www.iwncomm.com/securitychanpin.html.
    [4] Christian Barnes等著,刘堃,林生,龚克,牛志奇译.无线网络安全防护.北京:机械工业出版社,2003.
    [5] 张红旗等著.信息网络安全.北京:清华大学出版社,2002.
    [6] IEEE P802.11i D3.0, Specification for Enhanced Security. http://www.cs.umd.edu/~mhshin/doc/802.11/802.11i-D3.0.pdf, November 2002.
    [7] GB 15629.11-2003.信息技术 系统间远程通信和信息交换 局域网和城域网 特定要求 第11部分:无线局域网媒体访问控制和物理层规范.
    [8] J.Walker, "Unsafe at any key size: an analysis of the WEP encapsulation', IEEE802.11 committee, March 2000. http://grouper.ieee.org/groups /802/11/ Documents Document Holder/0-362.zip
    [9] S. Fluhrer,, I. Mantin, and A. Shamir, "Weakness in the key scheduling algorithm of RC4", Proceedings of the Eighth Annual Workshop on Selected Area of Cryptography, August 16-17, 2001, pp. 3-25.
    [10] 徐胜波,马文平,王新梅.无线通信网中的安全技术.北京:人民邮电出版社,2003.
    [11] Borisov, Nikita, Ian Goldberg and David Wagner. Security of the WEP Algorithm. http://www.isaac.es.berkeley. Duisaac wep-faq.html last assessed, 26 September 2002.
    [12] Adam Stubblefield, John loannidis, Aviel D. Rubin. Using the Fluhrer, Mantin, and Shamir Attack to Break WEP. August 21, 2001.
    [13] Harry Bims.. Building Voice- Ready Wireless LANs. Wireless Week. Radnor.. Sep 1, 2003.
    [14] 周琦.无线局域网安全及认证研究:华中科技大学硕士论文.武汉:华中科技大学,2004.
    [15] Dan Simon, Bernard Aboba, Tim Moore. IEEE 802.11 Security and 802.1x, Microsoft Corporation (doe: IEEE 802.11-00/034 - Presentation to IEEE 802.11 TGe).
    [16] Wireless LAN Security Interoperability Lab, What are Your EAP Authentication Options. www.opusl.com/www/whitepapers.
    [17] URL: http://tech.ccidnet.com/pub/article/c302_a31358_p1.html.
    [18] 范红,冯登国著.安全协议理论与方法.北京:科学出版社,2003.
    [19] T. Dierks, Certicom, C. Allen, Certicom. The TLS Protocol Version1.0,RFC2246. 1999. 01.
    [20] B. Aboba, Bernard and Dan Simon, Microsoft, PPP EAP TLS Authentication Protocol,RFC2716. 1999. 10.
    [21] Abadi M, Gordon A. A Calculus for Cryptographic Protocols: The Spi Calculus. Technical Report 149, SRC, Palo Alto, California, 1998.
    [22] R. Rivcst, The MD5 Message-Digest Algorithm, RFC 1321. 1992. 02.
    [23] Funk, Paul and Simon Blake-Wilson. EAP Tunneled TLS Authentication Protocol (EAP-TTLS, IETF draft-ietf-pppext-eap-ttls·02.txt, Nov. 2002.
    [24] Andersson, Hakan, Simon Josefsson, (ilen Zorn, Dan Simon, and Ashwin Palekar. Protected EAP Protocol (PEAP), IETF draft-oscfsson-pppext-eaptls-eap-05.txt. Sept 2002.
    [25] 柳瑞芸,彭宇,张旭平.基于EAP的WLAN认证技术.电信技术,2004,(2):56-58.
    [26] V.. boyko, P. MacKenzie & S. Patel. Provably Secure Password Authenticated Key Exchange Using Diffie-Hellman. Advances in Cryptology-EUROCRYPT 2000, Preneel, B, (Ed), May 14~18, 2000.
    [27] Doug Whiting, Russ Housley, AES Encryption&Authentication Using CTR Mode& CBC-MAC, January 15, 2002.
    [28] 赖晓龙.802.11无线局域网的安全技术:西安电子科技大学硕士论文.西安:西安电子科技大学,2004.
    [29] 马逵.无线局域网安全认证的关键技术:东南大学硕士论文.南京:东南大学,2004.
    [30] 张丰翼.无线局域网安全机制研究:西安电子科技大学硕士论文.西安:西安电子科技大学,2004.
    [31] 李林.无线局域网安全机制的分析与研究:西安电子科技大学硕士论文.西安:西安电子科技大学,2005.
    [32] 卿斯汉.安全协议.北京:清华大学出版社,2005.
    [33] 谭钦红.无线局域网安全与认证的研究和公用WLAN的应用:重庆大学硕士论文.重庆:重庆大学,2004.
    [34] 陈源源.无线局域网认证方法的研究:合肥工业大学硕士论文.合肥:合肥工业大学.2004.
    [35] Schmoyer T. R, Yu Xi Lim, Owen H. L. Wireless intrusion detection and response: a classic study using main-in-the-middle attack. Wireless Communications and Networking Conference, 2004.
    [36] 刘剑波.无线局域网安全协议IEEE802.11i的研究与实现:华东师范大学硕士论文.上海:华东师范大学.2004.
    [37] 赵宇,王亚弟,韩继红.基于Spi演算的SSL3.0安全性分析.计算机应用,2005,(11).
    [38] 李国强,顾永跟,傅育熙.基于Spi演算的Kerberos认证协议形式化研究.计算机科学,2004,31(11):7~10.
    [39] 赵兴文.安全局域网中的密钥管理系统:西安电子科技大学.西安:西安电子科技大学。2004.
    [40] 刘涛.无线局域网密钥分发的研究:华中科技大学硕士论文.长沙:华中科技大学.2004.
    [41] Armando A, Compagna L, Ganty P. SAT-based Model Checking of Security Protocols Using Planning Graph Analysis. In Proceedings of FME2003, LNCS 2805. Springer-Verlag, 2003.
    [42] 曹秀英,耿嘉,沈平等著.无线局域网安全系统.北京:电子工业出版社,2004.
    [43] Bruce Schneier著.吴世钟,祝世雄,张文政等译.应用密码学—协议、算法与C源程序.北京:机械工业出版社.2000.
    [44] 刘晓寒.无线局域网安全技术研究及改进:西安电子科技大学硕士论文.西安:西安电子科技大学.2004.
    [45] 文远保,刘涛.WLAN新安全机制的研究及其密钥发布的改进方案.计算机工程与科学,2004,26(10):8~10.
    [46] 马建峰,朱建明等著.无线局域网安全——方法与技术.北京:机械工业出版社,2005.
    [47] 倪源.无线局域网安全技术研究、应用与实现:西安电子科技大学硕士论文.西安:西安电子科技大学.2004.
    [48] 徐凯.WLAN安全协议研究与改进:河海大学硕士论文.南京:河海大学.2005.
    [49] 杨兵.WLAN无线局域网安全性分析与研究:昆明理工大学硕士论文.昆明:昆明理工大学.2004.
    [50] 陈开渠.基于口令的认证:协议和应用:中国科学院硕士论文.北京:中国科学院.2001.
    [51] 孙建,铁玲,诸鸿文.基于口令的无线局域网安全管理协议.计算机工程,2004,30(9):136~138.
    [52] 王猛,卢建朱,李晓峰.基于智能卡的远程口令认证方案.计算机应用,2005,25(10):2289~2290.
    [53] 吴燕萍.身份认证与共享保密通信协议的研究与实现:合肥工业大学硕士论文.合肥:合肥工业大学.2005.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700