2013
DOI: 10.1109/tpds.2012.164
|View full text |Cite
|
Sign up to set email alerts
|

Complete EAP Method: User Efficient and Forward Secure Authentication Protocol for IEEE 802.11 Wireless LANs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
10
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 23 publications
(10 citation statements)
references
References 9 publications
0
10
0
Order By: Relevance
“…Therefore, to secure the communication between the D and AS, several symmetric and asymmetric encryptionbased authentication protocols have been proposed, with the majority of them relying on the EAP architecture. Asymmetric encryption-based authentication protocols offer excellent security but come at a high cost, making them unsuitable for ultra-low-cost IoT devices [9]- [13]. In order to address the cost issue, several symmetric encryption-based authentication protocols are proposed.…”
Section: A Motivation and Contributionsmentioning
confidence: 99%
See 2 more Smart Citations
“…Therefore, to secure the communication between the D and AS, several symmetric and asymmetric encryptionbased authentication protocols have been proposed, with the majority of them relying on the EAP architecture. Asymmetric encryption-based authentication protocols offer excellent security but come at a high cost, making them unsuitable for ultra-low-cost IoT devices [9]- [13]. In order to address the cost issue, several symmetric encryption-based authentication protocols are proposed.…”
Section: A Motivation and Contributionsmentioning
confidence: 99%
“…However, some recent findings [14], [15] reveal that although these protocols are lightweight but do not ensure the prominent security features such as perfect forward secrecy, identity protection, protection from traceability attack, privileged insider attack protection, ephemeral secret leakage, and many of them do not support fast reconnect for quick re-authentication. To the best of our knowledge, all the symmetric encryption-based authentication protocols [9]- [13] need a secure channel during the registration process. However, this is only achievable in private premises such as smart homes, smart factories, smart firm etc., and finding a secure channel is infeasible in public places such as smart hospital, smart shops, etc.…”
Section: A Motivation and Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…The EAP authentication mechanism proposed in [41] is integrated into this phase as it is designed to provide forward secrecy with low computation and communication cost. Moreover, this mechanism meets all the security requirements of RFC 4017 [41]. Thus, it is aligned to both the communication architecture requirements and the NIST guidelines mentioned in Sections 2.1 and 2.2, respectively.…”
Section: Node Authenticationmentioning
confidence: 99%
“…A security analysis of the Node Authentication phase can be obtained using theoretical proof following the details mentioned in [41,44]. Through this analysis, it can be proved that the Node Authentication phase provides mutual authentication, forward secrecy, and secure key exchange provided that the employed symmetric encryption is secure against adaptively chosen-ciphertext attack, which is the case with AES-GCM [45].…”
Section: Node Authenticationmentioning
confidence: 99%