2020 IEEE 17th International Conference on Mobile Ad Hoc and Sensor Systems (MASS) 2020
DOI: 10.1109/mass50613.2020.00076
|View full text |Cite
|
Sign up to set email alerts
|

Secure and User Efficient EAP-based Authentication Protocol for IEEE 802.11 Wireless LANs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
25
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
1

Relationship

2
2

Authors

Journals

citations
Cited by 4 publications
(25 citation statements)
references
References 10 publications
0
25
0
Order By: Relevance
“…Therefore, to secure the communication between the D and AS, several symmetric and asymmetric encryptionbased authentication protocols have been proposed, with the majority of them relying on the EAP architecture. Asymmetric encryption-based authentication protocols offer excellent security but come at a high cost, making them unsuitable for ultra-low-cost IoT devices [9]- [13]. In order to address the cost issue, several symmetric encryption-based authentication protocols are proposed.…”
Section: A Motivation and Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…Therefore, to secure the communication between the D and AS, several symmetric and asymmetric encryptionbased authentication protocols have been proposed, with the majority of them relying on the EAP architecture. Asymmetric encryption-based authentication protocols offer excellent security but come at a high cost, making them unsuitable for ultra-low-cost IoT devices [9]- [13]. In order to address the cost issue, several symmetric encryption-based authentication protocols are proposed.…”
Section: A Motivation and Contributionsmentioning
confidence: 99%
“…However, some recent findings [14], [15] reveal that although these protocols are lightweight but do not ensure the prominent security features such as perfect forward secrecy, identity protection, protection from traceability attack, privileged insider attack protection, ephemeral secret leakage, and many of them do not support fast reconnect for quick re-authentication. To the best of our knowledge, all the symmetric encryption-based authentication protocols [9]- [13] need a secure channel during the registration process. However, this is only achievable in private premises such as smart homes, smart factories, smart firm etc., and finding a secure channel is infeasible in public places such as smart hospital, smart shops, etc.…”
Section: A Motivation and Contributionsmentioning
confidence: 99%
“…In strong password-based authentication protocols, supplicant (STA) and authentication server (S) assure each other that they knew a secret without transmitting it. EAP based authentication protocols [9]- [16] belonging to this category use symmetric encryption to encrypt and decrypt the exchanged messages. These protocols are lightweight but prone to various attacks like replay attack, identity theft, privileged insider attack, and violation of perfect forward secrecy.…”
Section: Related Workmentioning
confidence: 99%
“…2) Lack of protection from privileged insider attack: It requires that STA must keep secret credentials in disguised form in the database so that no insider may pry into the information. None of the existing schemes [9]- [16] based on pre-shared key provide the protection from the privileged insider attack. 3) Perfect forward secrecy: Even if long-term credentials are compromised, obtaining the previous session key should not be possible.…”
Section: A Research Gapsmentioning
confidence: 99%
See 1 more Smart Citation