CFP last date
01 May 2024
Reseach Article

Secure Wireless Communication Protocol: To Avoid Vulnerabilities in Shared Authentication

by Varun Shukla, Atul Chaturvedi, Neelam Srivastava
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 7 - Number 6
Year of Publication: 2017
Authors: Varun Shukla, Atul Chaturvedi, Neelam Srivastava
10.5120/cae2017652680

Varun Shukla, Atul Chaturvedi, Neelam Srivastava . Secure Wireless Communication Protocol: To Avoid Vulnerabilities in Shared Authentication. Communications on Applied Electronics. 7, 6 ( Sep 2017), 4-7. DOI=10.5120/cae2017652680

@article{ 10.5120/cae2017652680,
author = { Varun Shukla, Atul Chaturvedi, Neelam Srivastava },
title = { Secure Wireless Communication Protocol: To Avoid Vulnerabilities in Shared Authentication },
journal = { Communications on Applied Electronics },
issue_date = { Sep 2017 },
volume = { 7 },
number = { 6 },
month = { Sep },
year = { 2017 },
issn = { 2394-4714 },
pages = { 4-7 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume7/number6/759-2017652680/ },
doi = { 10.5120/cae2017652680 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T20:03:15.651467+05:30
%A Varun Shukla
%A Atul Chaturvedi
%A Neelam Srivastava
%T Secure Wireless Communication Protocol: To Avoid Vulnerabilities in Shared Authentication
%J Communications on Applied Electronics
%@ 2394-4714
%V 7
%N 6
%P 4-7
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Routers are used to connect both similar and dissimilar LANs. Routers are connected to access points. Access point provides wireless connectivity of a wired LAN. Whenever we consider router or access point for communication, in many cases, they are based on passphrase based security. It can be shown that MITM (Man in the middle attack) based on dictionary attack can be launched very easily and the security of entire network goes down. So we present a cryptographic scheme based on mathematical properties to overcome this problem with various associated advantages.

References
  1. P.Mackenzie, More efficient password-authentication key exchange, Cryptographers track at the RSA conference (CT-RSA) Springer, 2001, 361-377.
  2. R.Morris, K.Thompson, Password security: A case history, Magazine communications of the ACM, volume 22, issue 11, New York, USA, 1979, 594-597.
  3. Cisco IOS configuration fundamentals command reference, American headquarters, Cisco sytem Inc., USA, 2010. http://www.cisco.com/c/en/us/td/docs/ios/fundamentals/command/reference/cf_book.pdf
  4. Cisco security appliance configuration guide using ASDM, version 6.2, American headquarters, Cisco system Inc., USA, 2009. http://www.cisco.com/c/en/us/td/docs/security/asdm/6_2/user/guide/asdmconfig.pdf
  5. J. R. Walker, Unsafe at any key size, an analysis of the WEP encapsulation, IEEE Document 802.11-00/362, 2000.
  6. N.Borisov, I.Goldberg, D.Wagner, Intercepting mobile communications: The insecurity of 802.11, Proceedings of the 7th annual international conference on mobile computing and networking, MobiCom’01, Italy, 2001, 180-189.
  7. T.Pank, M.Cho, K.G.Shin, Enhanced wired equivalent privacy for IEEE 802.11.wireless LANs, CSE-TR, 469-02, 2002. https://www.cse.umich.edu/techreports/cse/02/CSE-TR-469-02.pdf
  8. M.Agarwal, S.Biswas, S.nandi, Advanced stealth man-in-the-middle-attack in WPA2 encrypted Wi-Fi networks, IEEE communications letters, volume 19, issue 4, 2015, 581-584.
  9. W.Stallings, Cryptography and network security, principles and practices, fourth edition, Prentice Hall, 2005.
  10. A.J.Menezes, P.C.V.Oorschot, S.A.Vanstone, Handbook of applied cryptography, fifth edition, CRC press Inc., USA, 2001.
  11. W.Diffie, M.Hellman, New directions in cryptography, IEEE transactions on information theory, volume 22, issue 6, 644-654.
  12. I.B.Damgard, T.P.Pedersen, B.Pfitzmann, Statistical secrecy and multi bit commitments, IEEE transactions on information theory, volume 44, issue 3, 1998, 1143-1151.
  13. V.Shukla, N.Srivastava, A.Chaturvedi, A bit commitment signcryption protocol for wireless transport layer security (WTLS), IEEE Uttar Pradesh section international conference on electrical, computer and electronics engineering(UPCON), 2016.
  14. A.Chaturvedi, N.Srivastava, V.Shukla, A secure wireless communication protocol using Diffie-Hellman key exchange, International journal of computer applications(IJCA), Foundation of computer science(FCS), volume 126, number 5, New York, USA, 2015, 35-38.
  15. V.Shukla, A.Chaturvedi, N.Srivastava, A new secure authenticated key agreement scheme for wireless (Mobile) communication in an EHR system using cryptography, Communications on applied electronics (CAE), Foundation of computer science (FCS), volume 3, number 3, New York, USA, 2015, 16-21.
  16. C.Tang, D.Pei, Z.Liu, Z.Yao, M.Wang, Perfectly hiding commitment scheme with two-round from any one-way permutation. https://eprint.iacr.org/2008/034.pdf
  17. I.F.Blake, T.Garefalakis, On the complexity of the discreet logarithm and Diffie-Hellman problems, Journal of complexity-science direct, volume 20, issue 2-3, 2004, 148-170.
  18. P.Wang, Y.Kim, V.Kher, T.Kwon, Strengthening password-based authentication protocols against online dictionary attacks, proceedings of ACNS’2005, LNCS 3531, Springer-Verlag, 2005, 17-32.
  19. One time pad encryption, the unbreakable encryption method, Mils electronic. http://www.cryptomuseum.com/manuf/mils/files/mils_otp_proof.pdf
  20. S.Arora, B.Barak, Computational complexity: A modern approach, first edition, Cambridge university press, New York, USA, 2009.
  21. J.Liu, K.Kumar, Y-H.Lu, Trade off between energy saving and privacy protection in computation offloading, IEEE international symposium on low power electronics and design (ISLPED), USA, 2010.
  22. H-C.Chen, H.Wijayauto, C-H.Chang, F-Y.Leu, K.Yim, Secure mobile instant messaging key exchange protocol with one-time-pad substitution transposition cryptosystem, IEEE conference on computer communication workshops (INFOCOM WKSHPS), USA, 2016.
  23. The office of the national coordinator for health information technology, Guide to privacy and security of electronic health information, version 2.0, 2015.https://www.healthit.gov/sites/default/files/pdf/privacy/privacy-and-security-guide.pdf
  24. A. A. Yavuz, F.Alagoz, E.Anarim, A new multi-tier adaptive military MANET security protocol using hybrid cryptography and signcryption, Turkish journal of electrical engineering & computer sciences, volume 18, number 1, 2010.
Index Terms

Computer Science
Information Sciences

Keywords

Authentication Dictionary Attack Man in the Middle Attack (MITM) Security Wireless Communication