MODIFIED TEMPORAL KEY INTEGRITY PROTOCOL FOR EFFICIENT WIRELESS NETWORK SECURITY

M. Razvi Doomun, K. M. Sunjiv Soyjaudah

2007

Abstract

Temporal Key Integrity Protocol (TKIP) is the IEEE TaskGroupi’s solution for the security loop holes present in the already widely deployed 802.11 hardware. It is a set of algorithms that wrap WEP to give the best possible solution given design constraints such as paucity of the CPU cycles, hardwiring of the WEP encryption algorithm and software upgrade dependent. Thus, TKIP is significantly more difficult and challenging to implement and optimise than WEP. The objective of this research is to examine the cost/benefit of TKIP security mechanisms and optimise its implementation to reduce security overhead for better performance. We propose a modified TKIP (MoTKIP) with improved packet encapsulation and decapsulation procedure that reduces computation and packet overhead in classic TKIP substantially and optimises total wireless network throughput rates.

References

  1. Al Naamany A. M. , Shidhani A. and Bourdoucen H. 2006. IEEE 802.11 Wireless LAN Security Overview. IJCSNS International Journal of Computer Science and Network Security, VOL.6 No.5B.
  2. Borisov N., Goldberg I., and Wagner D. 2001. Intercepting mobile communications: the insecurity of 802.11. In 7th Annual International Conference on Mobile Computing and Networking, Rome, Italy.
  3. Ganesan P., Venugopalan R., Peddabachagari P., Dean A., Mueller F., and Sichitiu M. 2003. Analyzing and Modeling Encryption Overhead for Sensor Network Nodes. In Proeeding. 2nd ACM International Conference on Wireless Sensor Networks and Applications, 2003, pp. 151-159.
  4. Havinga P. J. M. and Smit G. J. M. 2001. EnergyEfficient Wireless Networking for Multimedia Applications. Wiley Wireless Communications and Mobile Computing, vol. 1, no. 2, pp. 165-184.
  5. IEEE Standard for Information Technology. 2004. - Telecommunications and Information Exchange between systems - Local and metropolitan networks - Specific requirements, Part II, Amendment 6: Medium Access Control (MAC) Security Enhancements, IEEE Std 802.11i - 2004.
  6. Jones C. E., Sivalingam K. M., Agrawal P., and Chen J.-C. 2001. A Survey of Energy Efficient Network Protocols for Wireless Networks. Wireless Networks, vol. 7, no. 4, pp. 343-358.
  7. Lettieri P. and Srivastava M. B. 1999. Advances in Wireless Terminals. IEEE Personal Communications, vol. 6, no. 1, pp. 6-19.
  8. Moen V., Raddum H., and Hole K. J. 2004. Weaknesses in the Temporal Key Hash of WPA. Mobile Computing and Communications Review, pp. 76-83.
  9. Paul S. and Preneel B. 2004. A new weakness in the RC4 keystream generator and an approach to improve the security of the cipher. Fast Software Encryption, FSE 2004, Lecture notes in Computer Science, SpringerVerlag, pp. 245-259.
  10. Potlapally N. R., Ravi S., Raghunathan A., and Jha N. K. 2003. Analyzing the Energy Consumption of Security Protocols. In Proeeding. International Symposium on Low Power Electronics and Design, 2003, pp. 30-35.
  11. Prasithsangaree P. and Krishnamurthy P. 2004. Analysis of trade-offs between security strength and energy savings in security protocols for WLANs. In IEEE Fall Semi-Annual vehicular technology conference (VTC), Los Angeles, CA.
  12. Stallings W. 2003. Cryptography and network security: Principles and practice. Prentice Hall, Upper Saddle River, New Jersey.
  13. Thomas P., Al-Begain K. and Hughes J. 2005. The impact of security measures on the performance of IEEE 802.11 networks. In Proceedings 3rd International workshop in wireless security technologies, IWWST 7805, London, UK, pp. 82-92.
  14. Walker J. 2004. 802.11 Security Series. Part I: The Wired Equivalent Privacy (WEP). Intel Technical Report.
  15. Walker J. 2004. 802.11 Security Series. Part II: The Temporal Key Integrity Protocol(TKIP). Intel Technical Report.
Download


Paper Citation


in Harvard Style

Razvi Doomun M. and M. Sunjiv Soyjaudah K. (2007). MODIFIED TEMPORAL KEY INTEGRITY PROTOCOL FOR EFFICIENT WIRELESS NETWORK SECURITY . In Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007) ISBN 978-989-8111-12-8, pages 151-156. DOI: 10.5220/0002125601510156


in Bibtex Style

@conference{secrypt07,
author={M. Razvi Doomun and K. M. Sunjiv Soyjaudah},
title={MODIFIED TEMPORAL KEY INTEGRITY PROTOCOL FOR EFFICIENT WIRELESS NETWORK SECURITY},
booktitle={Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)},
year={2007},
pages={151-156},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002125601510156},
isbn={978-989-8111-12-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)
TI - MODIFIED TEMPORAL KEY INTEGRITY PROTOCOL FOR EFFICIENT WIRELESS NETWORK SECURITY
SN - 978-989-8111-12-8
AU - Razvi Doomun M.
AU - M. Sunjiv Soyjaudah K.
PY - 2007
SP - 151
EP - 156
DO - 10.5220/0002125601510156