21
Views
1
CrossRef citations to date
0
Altmetric
Original Articles

How to Establish Secure Channels for Wireless Communications

, &
Pages 229-238 | Published online: 26 Mar 2015
 

Abstract

The most fundamental security goals include authentication and confidentiality both of which can be achieved by an authenticated key establishment (so-called AKE) protocol where the involving parties authenticate each other and generate cryptographically-secure (but temporal) session keys for their subsequent secure channels. As AKE protocols for wireless security, the IEEE 802.1x standard committee employed the Extensible Authentication Protocol (EAP) methods: EAP-MD5, LEAP, EAP-SIM, EAP-AKA, EAP-TLS, EAP-TTLS and PEAP. In this paper, we first revisit the EAP methods considering the following practical situation: (1) a user, who communicates with many different servers, remembers only one password and has insecure mobile devices (e.g., mobile phones or PDAs) with very-restricted computing power and built- in memory capacity; (2) the counterpart servers have enormous computing power, but they are not perfectly secure against various attacks (e.g., virus or hacker); (3) neither PKI (Public Key Infrastructures) nor TRM (Tamper-Resistant Modules) is available. For the above situation, we introduce an RSA-based AKE (for short, RSA-AKE) protocol that satisfies both higher level of security and efficiency over their kinds.

Additional information

Notes on contributors

Hideki Imai

Hideki Imai received the BE, ME, and PhD degrees in electrical engineering from the University of Tokyo in 1966, 1968, and 1971, respectively. From 1971 to 1992 he was on the Faculty of Yokohama National University. From 1992 to 2006 he was a Professor at the Institute of Industrial Science, the University of Tokyo. He is now an Emeritus Professor of the University of Tokyo. Since 2006 he has been a Professor at the Faculty of Science and Engineering, Chuo University. Since 2005 he has also served as the Director of Research Center for Information Security (RCIS), National Institute of Advanced Industrial Science and Technology (AIST). His current research interests include information security, cryptography, coding theory, and wireless communications. From IEICE he received Best Book Awards in 1976 and 1991, Best Paper Awards in 1992, 2003 and 2004, Yonezawa Memorial Paper Award in 1992, Achievement Award in 1995, Inose Award in 2003, and Distinguished Achievement and Contributions Award in 2004. He also received IEEE Information Theory Society Golden Jubilee Paper Award in 1998, Official Commendation from the Minister of Internal Affairs and Communications in 2002, Official Commendation from the Minster of Trade and Industry in 2002, and Ericsson Telecommunications Award in 2005. He was awarded Honor Doctor Degree by Soonchunhyang University, Korea in 1999 and Doctorat Honoris Causa from the University of Toulon Var, France in 2002. He was elected an IEEE Fellow in 1992 and an IEICE Fellow in 2001. Dr. Imai chaired many committees of scientific societies and organized a number of international conferences. He served as the President of the Society of Information Theory and its Applications in 1997, IEICE Engineering Sciences Society in 1998, and IEEE Information Theory Society in 2004. He is currently the Chair of CRYPTREC (Cryptography Techniques Research and Evaluation Committees of Japan) and a Member of Science Council of Japan.

SeongHan Shin

SeongHan Shin received the BS and MS degrees in computer science from Pukyong National University, Busan, Korea, in 2000 and 2002, respectively. In 2005, he received his PhD degree in information and communication engineering, information science and technology from the University of Tokyo, Tokyo, Japan. From October 2005 to March 2006, he has joined the Institute of Industrial Science of the University of Tokyo as a post-doctoral researcher. From December 2005, he is also working for the Research Centre for Information Security, National Institute of Industrial Science and Technology, Japan, as a researcher of the Research Team for Security Fundamentals. He received the CSS Student Paper Award and the IWS2005/WPMCO5 Best Student Paper Award in 2003 and 2005, respectively. His research interests include information security, cryptography and wireless security.

Kazukuni Kobara

Kazukuni Kobara received the BE degree in electrical engineering and ME degree in computer science and system engineering from the Yamaguchi University in 1992, 1994, respectively. From 1994 to 2000 and 2000 to 2006, he was a technical associate and a research associate respectively at the Institute of Industrial Science of the University of Tokyo. In 2003 he received his PhD degree in engineering from the University of Tokyo. In 2006, he joined the Research Center for Information Security at National Institute of Advanced Industrial Science and Technology where he is the Leader of the Research Team for Security Fundamentals. His current research interests include cryptography, information and network security. He received the SCIS Paper Award and the Vigentennial Award from ISEC group of IEICE in 1996 and 2003, respectively. He also received the Best Paper Award of WISA, the ISITA Paper Award for Young Researchers and the IEICE Best Paper Award (Inose Award) in 2001, 2002 and 2003, respectively. He served as a member of CRYPTREC (2000-present) and the vice chairperson of WLAN security committee of Japan (2003). He is a member of IEICE of Japan and IACR.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.