无线局域网中相关认证机制研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线局域网(WLAN)是目前无线网络技术的研究热点之一。由于支持用户高效率、高质量、低成本的移动接入,因此得到了非常广泛的应用,但同时开放的无线传输带来了比有线网络更多的安全问题。因此,确保无线局域网安全是目前迫切需要解决的问题。
     人们对无线局域网的安全需求主要包括数据的保密性和完整性,双向认证以及可用性等。目前基于802.11标准的无线局域网主要使用WEP机制来确保无线网的数据安全。由于设计时缺乏对安全问题的全面考虑,WEP存在着安全缺陷。随着无线局域网的发展,导致WEP已经无法满足安全需求。为了解决无线局域网安全问题,IEEE提出了改进的安全协议如TKIP协议、802.11i协议及中国的WAPI协议等。
     本文主要从加强安全认证方面对802.11协议进行研究。首先分析无线局域网的安全特点、安全机制、802.11协议和典型的拓扑结构;其次具体研究WEP协议,并详细分析WEP协议存在的五个主要安全问题:WEP的加密机制、信息认证码CRC、WEP协议的密钥管理、IV重用和身份认证,接下来从安全认证方面深入剖析802.11协议,分析了开放式和共享式认证的安全特性;本文最后重点对802.11i中的基于802.1x协议的身份认证进行研究,并采用Bellare-Rogaway模型分析方法对802.1x协议进行形式化描述;对当今流行的EAP-TLS认证机制进行形式化分析后,指出EAP-TLS协议中存在中间人攻击问题,特此提出一种EAP-TLS认证增强协议,用BAN逻辑证明增强协议的安全性与完整性,同时设计实验表明在目前实验环境下EAP-TLS认证增强协议能有效抵制中间人攻击。
The wireless local area network is one of the researches hot of the network technology. It would help people enjoy its high efficiency, high quality and low business cost mobile network services, so it has a very wide range of applications. However, it brings more security issues than wire network because of wireless transmit. There is an urgent need to guarantee security in wireless network.
     The needs of people on the wireless LAN include data confidentiality and integrity, two-way authentication and availability and so on. At present, most WLAN based on 802.11 standards adopts WEP as security mechanism to guarantee the data security in the WLAN. For lack of taking the security problems into consideration at the time when WEP was designed, some security flaws are left behind in WEP. WEP can’t meet the security need with the rapid development of WLAN. For this point, many improved security protocols were proposed, such as TKIP, 802.11i of IEEE and WAPI protocol of China.
     This paper mostly studied security mechanism in 802.11 protocols from authentication mechanism. First of all, this paper has carried out analysis of security characters, security mechanism, 802.11 protocol and typical topology network of WLAN. Then we have studied and analyzed in detail the five security problem existing in WEP protocol which include the encryption mechanism, message authentication code, key management, IV reuse and identity authentication. Furthermore, it makes a further exploration on security authentication in the 802.11 protocol, with analysis on the security character of open system authentication and share key authentication. Finally, importance is attached to research on identity authentication based on 802.1x protocol which is completed formalize analysis of in Bellare-Rogaway model. After analyzing popular EAP-TLS authentication mechanism in formalize analysis, an problem of middle man attack is founded, so an improved protocol based on EAP-TLS is proposed and is proved the safety and integrity using BAN logic. At the same time, it is indicated the improved protocol has better security capability in rejecting attack than EAP-TLS protocol through experiment.
引文
[1] IEEE Standards Board, 802 part 11: Wrieless LAN Medium Access Control (MAC) and Physical Layer(PHY) specifications[S]. IEEE Standard 802.11, 1999
    [2] IEEE P802.11i D3.0. Specifiction for Enhanced Security[S]. http://www.cs.umd.edu /mhsh in /doc/802.11i-D3.0.pdf. Novermber 2002
    [3] IEEE802.11i. IEEE Standard for information technology-Telecommunications and information exchang between systems-Local and metropolitan area networks-Specic requirements part 11: Wireless LAN Medium Access control(MAC) and Physical Lanyer (PHY) specications: Medium Access Control (MAC) Security Enhancements[S]. IEEE, 2004
    [4] 刘红玲.WLAN 主要技术标准. http://www.zdnet.com.cn/biztech/tech-trend/special/ wlantrend, 2002
    [5] L.Blunk. PPP Extensible Authentication Protocol(EAP)[S]. RFC2284,1998
    [6] B.Aboba, D. Simon. PPP EAP-TLS authentication protocol[S]. IETF RFC 2716, October, 1999
    [7] GB15629.11-2003 中华人民共和国国家标准:系统间远程通信和信息交换局域网和城域网特定要求第 11 部分:无线局域网媒体访问控制和物理层规范[S]. 北京: 中国标准出版社, 2003
    [8] 欧阳亮,陈春法. WLAN 安全规范 WPA 的研究[J]. 计算机工程与设计,2005,26(11):2986-2988
    [9] 王群,李馥娟,叶清扬. 无线局域网[M]. 北京:人民邮电出版社,2001
    [10] 陈凯. 无线局域网关键技术研究. http://www.net130.com,2004
    [11] 刘乃安. 无线局域网(WLAN)原理、技术与应用[M]. 西安:西安电子科技大学出版社,2004
    [12] 曹秀英,耿嘉,沈平. 无线局域网安全系统[M]. 北京:电子工业出版社,2004
    [13] ANSI/IEEE.802.11,1999 Edition. Wireless LAN Medium Access Control and Physical Layer Specifications[S]. USA:IEEE-SA Standards Board,1999
    [14] 徐胜波,马文平,王新梅. 无线通信网中的安全技术[M]. 北京:人民邮电出版社,2003
    [15] 刘琦,何连跃,杨灿群. 无线局域网的信息安全保障[J]. 计算机应用,2003,23(4):92-95
    [16] 赵丹,卢正鼎. 无线局域网安全机制分析[J]. 信息安全与保密通信,2002,(9):37-40
    [17] Barken L. WEP vulnerabilities: wired quivalent privacy[J]. Computer Security Journal, 2003, 1(19):31-36
    [18] Jha Neha, Gupta Indranil Sen. A new scheme to improve the security of the WEP protoco[C]. In: Proceedings of the IASTED international Conference on Communictaion, Network, and Information Security, 2003:9-14
    [19] Stubblefield A, Ioannidis J, Rubin A.D. A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP)[J]. ACM Transactions on Information and Systems Security, 2004, 7(2): 319-332
    [20] Dr.Cyrus PeiKari, Seth Fogie. Maximum Wireless Security[M]. 北京:电子工业出版社,2004
    [21] Ferugson N. Michael. An Improved MIC for 802.11 WEP[M]. http://grouper.ieee.org/groups/802/11/Docoments/DocomentHolder/2-020.zip, 2002
    [22] William Stallings. Cryptography and Network Secruity[J]. Principles and Practice,2003
    [23] Borsc, M, Shinde. H. Wireless Security & privacy. Personal Wireless Communications, 2005 IEEE International Conference, 2005: 424-428
    [24] 杨亚涛,王曼珠,魏占祯. 802.11WLAN 中 WEP 安全漏洞分析及其对策[J]. 微电子学与计算机,2005,22(2):132-135
    [25] 曾克彬. WEP 有线对等加密协议安全分析[J]. 网络安全技术与应用,2006,(9):81-83
    [26] Russ Housley, Doug Whiting. Temporal Key Hash[J]. IEEE 802.11 Wireless Lans, 2001
    [27] AirSnort. http://arisnort.shmoo.com/, 2006
    [28] Harry Bims. Building Voice-Ready Wireless LANs. Wireless week, 2003,9
    [29] John Bellardo, Stefan Savage. 802.11 Denial of Service Attacks[C]. In: Proceedings of Real Vulnerabilities and Practical, 2003
    [30] Dan Simon, Bernard Aboba, Tim Moore. IEEE 802.11 Security and 802.1x. Microsoft Corporation(doc: IEEE 802.11-00/034 – Presentation to IEEE 802.11 TGe)
    [31] Chia Hsing Tung, Yi Quan Chen, Zhi Mou Chen. Implementation of Security Mechanism for Adhoc Wireless Networks Based on X.509 and IEEE 802.1x Sensor Networks[J]. Ubiquitous and Trustworthy Computing, 2006: 562-563
    [32] Nobuo Funabiki, Toru Nakanishi, Hideo Takahashi. A Proposal of Anonymous IEEE802.1x Authentication Protocol for Wireless Networks[J]. IEEE ,2006
    [33] 陆宜,张红. 改进 802.1x 认证技术的研究[J]. 微电子学与计算机,2005,2(6):163-166
    [34] M.Bellare, D.Pointcheval, P. Rogaway. Authenticated key exchange secure against dictionary attacks[C]. In Cryptology- Eurocrypt 2000 Proceedings, Lecture Notes in Computer Science, 2000
    [35] Daid Brumley, Dan Boneh. Remote Timing Attacks are Practical[DB/OL]. http://crypto.standard.edu/~dabo/papers/ssl-timing.pdf, 2003
    [36] Zeeshan Furqan, Shahabuddin Muhammad, Ratan Guha. Authentication Analysis of the 802.11i Protocol[J]. International journal of information technology, 2007,4: 1305-1403
    [37] B.Aboba. PPP Extensible Authentication Protocol(EAP) [S]. RFC 3748, June 2004
    [38] 王璐,曹秀英. EAP 协议及其应用[J]. 通信技术,2002,(7): 70-73
    [39] Bernard Aboda, Ashwin Paleker. IEEE 802.1x and RADIUS Security. doc: IEEE 802.11, 2001
    [40] C.Rigney. Remote Authentication Dial In User Service (RADIUS) [S]. IETF RFC 2865, June 2000
    [41] 范红,冯凳国. 安全协议理论与方法[M]. 北京:科学出版社, 2003
    [42] 沈鑫剡,俞海英,伍红兵等. 802_11i EAP_TLS 认证机制[J]. 电子技术,2007,(7):79-81
    [43] C. Chen, X. Zheng, C.T. Huang. A Dual Authentication Protocol for Wireless LANs [R]. Thchnical Report TR2004-2006, 2004
    [44] Daid Brumley, Dan Boneh. Remote Timing Attacks are Practical[DB/OL]. http://crypto.standard.edu/~dabo/papers/ssl-timing.pdf, 2003
    [45] Hyunuk Hwang, Gyeok Jung, Kiwook Sohn. A Study on MITM(Man in the Middle) Vulnerability in Wireless Network Using 802.1x and EAP[C]. In:2008 International Conference on Information Science and Security,2008
    [46] 周贤伟,刘宁,覃伯平. IEEE802.1x 协议认证机制及其改进[J]. 计算机应用,2007,26(12) :2894-2896
    [47] 秦刘,智英建,贺磊. 802.1x 协议研究及其安全性分析[J]. 计算机工程,2007, 33(7):153-157
    [48] 马英杰,肖莉平,何文才等. 用 BAN 逻辑方法分析 TLS 协议[J]. 微处理机,2006, (1):20-24
    [49] 薛锐,冯凳国. 安全协议的形式化分析技术与方法[J]. 计算机学报, 2006, 29(1):1-20
    [50] 张帆,马建峰. WAPI 认证机制的性能和安全性分析[J]. 西安电子科技大学学报(自然科学版), 2005, 32(2):210-215
    [51] 张岚,何良生. 双向认证的密码协议及其分析与应用[J]. 科技通报,2006,22(6):834-840
    [52] Ken Masica. Securing WLANs using 802.11i Draft. Lawrence Livermore National Labortory, 2007, 2

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700