Efficient Security Protocols for Fast Handovers in Wireless Mesh Networks

Total Page:16

File Type:pdf, Size:1020Kb

Efficient Security Protocols for Fast Handovers in Wireless Mesh Networks EFFICIENT SECURITY PROTOCOLS FOR FAST HANDOVERS IN WIRELESS MESH NETWORKS CELIA LI A DISSERTATION SUBMITTED TO THE FACULTY OF GRADUATE STUDIES IN PARTIAL FULFILMENT OF THE REQUIREMENTS FOR THE DEGREE OF DOCTOR OF PHILOSOPHY GRADUATE PROGRAM IN COMPUTER SCIENCE AND ENGINEERING YORK UNIVERSITY TORONTO, ONTARIO JULY 2015 °c Celia Li, 2015 Abstract Wireless mesh networks (WMNs) are gaining popularity as a flexible and inexpensive replacement for Ethernet-based infrastructures. As the use of mobile devices such as smart phones and tablets is becoming ubiquitous, mobile clients should be guaranteed uninterrupted connectivity and services as they move from one access point to another within a WMN or between networks. To that end, we propose a novel security framework that consists of a new architecture, trust models, and protocols to o®er mobile clients seamless and fast handovers in WMNs. The framework provides a dynamic, flexible, resource-e±cient, and secure platform for intra-network and inter-network handovers in order to support real-time mobile applications in WMNs. In particular, we propose solutions to the following problems: authentication, key management, and group key management. We propose (1) a suite of certi¯cate-based authentication protocols that minimize the authentication delay during handovers from one access point to another within a network (intra- network authentication). ii (2) a suite of key distribution and authentication protocols that minimize the authenti- cation delay during handovers from one network to another (inter-network authenti- cation). (3) a new implementation of group key management at the data link layer in order to reduce the group key update latency from linear time (as currently done in IEEE 802.11 standards) to logarithmic time. This contributes towards minimizing the latency of the handover process for mobile members in a multicast or broadcast group. iv Acknowledgements I would like to express my deepest gratitude to my supervisor Professor Uyen Trang Nguyen for her expert supervision. I highly appreciate the valuable advice, professional guidance, and consistent encouragement from Professor Nguyen through all stages of my study and research. I am grateful to my thesis committee members, Professors Zhen Ming Jiang, Bobby Ma, Hongmei Zhu, Suprakash Datta, and Aijun An, for reviewing my thesis and providing their valuable insights. I would like to thank my postgraduate fellow and friend, Farzana Yasmeen, for re- viewing my thesis and providing useful and detailed comments. I would like to dedicate this thesis to my family for their deepest love, continuous encouragement, and unconditional support. v Table of Contents Abstract ii Acknowledgements v Table of Contents vi List of Tables vii List of Figures viii Publications from the Thesis ix Abbreviations xi 1 Introduction 1 1.1 Motivations and Contributions of the Thesis . 4 1.1.1 E±cient Authentication for Fast Intra-network Handovers in a Wire- less Mesh Network . 5 vi 1.1.2 E±cient Authentication and Key Distribution for Fast Inter-Network Handovers among Multiple Wireless Mesh Networks . 7 1.1.3 E±cient Group Key Management for Wireless Mesh Access Points 9 1.2 Thesis Organization . 11 2 Literature Review 12 2.1 Overview of Wireless Communications . 12 2.1.1 Transmission Range and Interference Range . 13 2.1.2 Hidden Terminal and Exposed Terminal Problems . 14 2.1.3 Medium Access Mechanisms . 15 2.1.4 Overview of DSSS and OFDM . 21 2.2 Overview of Cryptography . 26 2.2.1 Encryption Schemes . 27 2.2.2 Public Key Cryptography . 32 2.2.3 Digital Signatures . 36 2.2.4 Message Authentication Code . 39 2.3 Security Threats . 41 2.4 Security Models and Trust Management in Wireless Networks . 46 2.4.1 Security Models for Handovers in Wireless Networks . 46 2.4.2 Trust Management . 50 2.5 Overview of IEEE 802.11i Security Standard . 52 2.5.1 Authentication in IEEE 802.11i . 55 vii 2.5.2 Key Management and Group Key Management in IEEE 802.11i . 57 2.6 Security Protocols for Intra-network and Inter-network Handovers . 61 2.6.1 Handover Operations in Wireless Networks . 61 2.6.2 Authentication and Key Distribution Schemes for Intra-network Handovers . 63 2.6.3 Authentication and Key Distribution Schemes for Inter-network Handovers . 72 2.7 Group Key Management . 91 2.7.1 Centralized GKM . 91 2.7.2 Contributory GKM . 93 2.7.3 Decentralized GKM . 95 2.7.4 Applicability to GKM at the Data Link Layer . 99 2.8 Chapter Summary . 99 3 E±cient Authentication for Fast Intra-Network Handovers in a Wireless Mesh Network 101 3.1 The Proposed Trust Model and Certi¯cates for Intra-network Handovers . 103 3.1.1 The Proposed Trust Model . 103 3.1.2 Certi¯cates Used in the Proposed Authentication Protocols . 105 3.2 The Proposed Authentication Protocols . 112 3.2.1 The Login Authentication Protocol (LAP) . 113 3.2.2 The Handover Authentication Protocol (HAP) . 117 viii 3.2.3 Key Generation . 124 3.3 Security Analysis of the Proposed Authentication Protocols . 126 3.3.1 Overview . 126 3.3.2 Identity Privacy Attack . 128 3.3.3 Forgery Attack . 128 3.3.4 Time-memory Trade-o® Attack . 129 3.3.5 Replay Attack . 129 3.3.6 Denial-of-Service (DoS) Attack . 135 3.3.7 Compromised MAPs . 137 3.4 Performance Evaluation . 138 3.4.1 Numerical Analysis . 139 3.4.2 Simulation Results . 145 3.5 Chapter Summary . 159 4 Security Protocols for Fast Inter-Network Handovers among Multiple Wireless Mesh Networks 160 4.1 The Proposed Architecture, Trust Model, and Certi¯cates for Inter-Network Handovers . 162 4.1.1 The Proposed Inter-network Architecture . 162 4.1.2 The Proposed Inter-network Trust Model . 167 4.1.3 Certi¯cates for Inter-Network Handovers . 171 4.2 The Proposed Security Protocols for Fast Inter-Network Handovers . 177 ix 4.2.1 Phase 1: Network Initialization . 178 4.2.2 Phase 2: Inter-network Handover . 182 4.3 Security Analysis . 201 4.3.1 Overview . 201 4.3.2 Security Analysis of the Proposed Security Protocols . 203 4.4 Performance Evaluation . 215 4.4.1 Numerical Analysis . 216 4.4.2 Simulation Results . 223 4.5 Chapter Summary . 244 5 E±cient Group Key Management for Wireless Mesh Access Points 246 5.1 Overview of LKH and OFT Algorithms . 247 5.1.1 Logical Key Tree . 247 5.1.2 LKH Operations . 253 5.1.3 OFT Operations . 259 5.2 Implementing LKH and OFT in Mesh Access Points . 270 5.2.1 LKH Implementation . 270 5.2.2 OFT Implementation . 276 5.3 Performance Evaluation . 283 5.3.1 Computational Complexity . 283 5.3.2 Communication Complexity . 287 5.3.3 Numerical Analysis . 289 x 5.4 Simulation Results . 304 5.4.1 Performance Metric . 304 5.4.2 Simulation Parameters . 304 5.4.3 Simulation Results of DSSS . 308 5.4.4 Simulation Results of OFDM . 317 5.5 Chapter Summary . 328 6 Conclusion and Future Research Directions 331 6.1 Summary . 331 6.2 Future Research Directions . 333 A The Handover Authentication Protocol by Kassab et al. 335 B Adaptive Protocol - Authentication and Key Agreement (AP-AKA) 338 Bibliography 342 xi List of Tables 2.1 Comparison of authentication approaches in wireless networks . 73 3.1 Notations . 107 3.2 Standards for one-way delay limits . 122 3.3 Computation and communication costs of authentication protocols . 142 3.4 Common simulation parameters . 143 3.5 Simulation parameters for di®erent experiments . 144 4.1 Notations . 172 4.2 Computation and communication costs of the ABD protocol . 218 4.3 Computation and communication costs of key distribution . 221 4.4 Computation and communication costs of authentication . 222 4.5 Common simulation parameters . 226 4.6 Simulation parameters for di®erent experiments . 231 5.1 Each member's key structure for LKH . 272 xii 5.2 Each member's key structure for OFT . 279 5.3 Computational complexity . 284 5.4 Number of hash operations in OFT . 287 5.5 Communication complexity . 288 5.6 Latency Components . 294 5.7 Rekeying Latency . 295 5.8 Timing Related Parameters . 298 5.9 Simulation parameters . 305 5.10 IEEE 802.11 standards used in the experiments . 306 5.11 Simulation Results . 308 xiii List of Figures 1.1 An example of a WMN . 2 2.1 Transmission range and interference range . 13 2.2 An example of hidden terminal problem . 14 2.3 IEEE 802.11 protocol architecture . 16 2.4 CSMA/CA . ..
Recommended publications
  • Models and Algorithms for Physical Cryptanalysis
    MODELS AND ALGORITHMS FOR PHYSICAL CRYPTANALYSIS Dissertation zur Erlangung des Grades eines Doktor-Ingenieurs der Fakult¨at fur¨ Elektrotechnik und Informationstechnik an der Ruhr-Universit¨at Bochum von Kerstin Lemke-Rust Bochum, Januar 2007 ii Thesis Advisor: Prof. Dr.-Ing. Christof Paar, Ruhr University Bochum, Germany External Referee: Prof. Dr. David Naccache, Ecole´ Normale Sup´erieure, Paris, France Author contact information: [email protected] iii Abstract This thesis is dedicated to models and algorithms for the use in physical cryptanalysis which is a new evolving discipline in implementation se- curity of information systems. It is based on physically observable and manipulable properties of a cryptographic implementation. Physical observables, such as the power consumption or electromag- netic emanation of a cryptographic device are so-called `side channels'. They contain exploitable information about internal states of an imple- mentation at runtime. Physical effects can also be used for the injec- tion of faults. Fault injection is successful if it recovers internal states by examining the effects of an erroneous state propagating through the computation. This thesis provides a unified framework for side channel and fault cryptanalysis. Its objective is to improve the understanding of physi- cally enabled cryptanalysis and to provide new models and algorithms. A major motivation for this work is that methodical improvements for physical cryptanalysis can also help in developing efficient countermea- sures for securing cryptographic implementations. This work examines differential side channel analysis of boolean and arithmetic operations which are typical primitives in cryptographic algo- rithms. Different characteristics of these operations can support a side channel analysis, even of unknown ciphers.
    [Show full text]
  • Non-Interactive Key Establishment in Wireless Mesh Networks
    Chapter 1 Non-Interactive Key Establishment in Wireless Mesh Networks Zhenjiang Li†, J.J. Garcia-Luna-Aceves †∗ zhjli,jj @soe.ucsc.edu { } †Computer Engineering, University of California, Santa Cruz 1156 high street, Santa Cruz, CA 95064, USA Phone:1-831-4595436, Fax: 1-831-4594829 ∗Palo Alto Research Center (PARC) 3333 Coyote Hill Road, Palo Alto, CA 94304, USA Symmetric cryptographic primitives are preferable in designing security protocols for wireless mesh networks (WMNs) because they are computationally affordable for resource- constrained mobile devices forming a WMN. Most proposed key-establishment schemes for symmetric cryptosystem assume services from a centralized authority (either on-line or off- line), or involve the interaction between communicating parties. However, requiring access 1 c Springer, 2005. This is a revision of the work published in the proceedings of AdhocNow’05, LNCS 3738, pp. 164-177, Cancun," Mexico, Oct. 2005. 2This work was supported in part by the Baskin Chair of Computer Engineering at UCSC, the National Science Foundation under Grant CNS-0435522, the U.S. Army Research Office under grant No. W911NF-05-1-0246. Any opinions, findings, and conclusions are those of the authors and do not necessarily reflect the views of the funding agencies. 1 2CHAPTER 1. NON-INTERACTIVE KEY ESTABLISHMENT IN WIRELESS MESH NETWORKS to a centralized authority, or ensuring that correct routing be established before the key agreement is done, is difficult to attain in wireless networks. We present a new non-interactive key agreement and progression (NIKAP) scheme for wireless networks, which does not require an on-line centralized authority, can establish and update pairwise shared keys between any two nodes in a non-interactive manner, is configurable to operate synchronously (S-NIKAP) or asynchronously (A-NIKAP), and has the ability to provide differentiated security services w.r.t.
    [Show full text]
  • Mesh Segmentation Guided by Seed Points
    Bulletin of the JSME Vol.9, No.4, 2015 Journal of Advanced Mechanical Design, Systems, and Manufacturing Mesh segmentation guided by seed points Xue JIAO*, Huixin ZHANG* and Tieru WU* *Institute of Mathematics, Jilin University Changchun, Jilin130012, China E-mail: [email protected] Received 3 January 2015 Abstract Segmenting 3D models into meaningful parts is a fundamental problem in computer graphics. In this paper, we present an algorithm which is guided by the mesh vertices for segmenting a mesh into meaningful sub-meshes. First, a candidate set of feature points is selected to highlight the most significant features of the model. After that, a diversity measure is calculated by using Hausdorff distance. The collection of seed points we defined is a subset of the candidate set. The collection of seed points consists of two parts, namely, the basic point and lucky points. By maximizing the diversity measure between the seed set and candidate set, an appropriate seed point is selected. Based on the collection of seed points, the segmentation process can be guided by these seeds. Because humans generally perceive desirable segmentations at concave regions, and the geodesic distance and curvature are well-known noise sensitive. Considering the above factors, in order to partition the target into meaningful parts, we define a distance function between each pair of mesh vertices. This function is formed by arc length, angular distance and curvature-related correction term. We have tested the method developed in this paper with 3D meshes from the Princeton segmentation benchmark. Moreover, our segmentation method also has been compared with other methods.
    [Show full text]
  • Differential and Linear Attacks on the Full WIDEA-N Block Ciphers (Under
    Differential and Linear Attacks on the full WIDEA-n block ciphers (under weak keys) Jorge Nakahara Jr Universit´eLibre de Bruxelles (ULB), Dept. of Computer Science, Belgium [email protected] Abstract. We report on differential and linear analysis of the full 8.5- round WIDEA-n ciphers for n 2 f4; 8g, under weak-key assumptions. The novelty in our attacks include the use of differential and linear rela- tion patterns that allow to bypass the diffusion provided by MDS codes altogether. Therefore, we can attack only a single IDEA instance out of n copies, effectively using a narrow trail for the propagation of differ- ences and masks across WIDEA-n. In fact, the higher the value of n, the better the attacks become. Our analyses apply both to particular MDS matrices, such as the one used in AES, as well as general MDS matrices. Our attacks exploit fixed points of MDS matrices. We also observed a curious interaction between certain differential/linear patterns and the coefficients of MDS matrices for non-trivial fixed points. This interac- tion may serve as an instructive design criterion for block cipher designs such as WIDEA-n. The authors of WIDEA-n suggested a compression function construction using WIDEA-8 in Davies-Meyer mode. In this setting, the weaknesses identified in this paper can lead to free-start col- lisions and even actual collisions depending on the output transformation of the hash function. Keywords: wide-block cipher, cryptanalysis, WIDEA-n, free-start collisions. 1 Introduction In [6], Junod and Macchetti presented a Wide-block version of IDEA cipher [7] called WIDEA-n, combining n instances of the 8.5-round IDEA cipher joined by an n×n matrix derived from a Maximum Distance Separable (MDS) code.
    [Show full text]
  • Ipsec VPN Solutions Using Next Generation Encryption
    IPSec VPN Solutions Using Next Generation Encryption Deployment Guide Version 1.5 Authored by: Ben Rosenblum – CCIE #21084 (R&S, SP) IPSec VPN Solutions Using Deployment Guide Next Generation Encryption THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS. THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY. The following information is for FCC compliance of Class A devices: This equipment has been tested and found to comply with the limits for a Class A digital device, pursuant to part 15 of the FCC rules. These limits are designed to provide reasonable protection against harmful interference when the equipment is operated in a commercial environment. This equipment generates, uses, and can radiate radio-frequency energy and, if not installed and used in accordance with the instruction manual, may cause harmful interference to radio communications. Operation of this equipment in a residential area is likely to cause harmful interference, in which case users will be required to correct the interference at their own expense. The following information is for FCC compliance of Class B devices: The equipment described in this manual generates and may radiate radio- frequency energy.
    [Show full text]
  • The Celeblain of Celeborn and Galadriel
    Volume 9 Number 2 Article 5 6-15-1982 The Celeblain of Celeborn and Galadriel Janice Johnson Southern Illinois University Follow this and additional works at: https://dc.swosu.edu/mythlore Part of the Children's and Young Adult Literature Commons Recommended Citation Johnson, Janice (1982) "The Celeblain of Celeborn and Galadriel," Mythlore: A Journal of J.R.R. Tolkien, C.S. Lewis, Charles Williams, and Mythopoeic Literature: Vol. 9 : No. 2 , Article 5. Available at: https://dc.swosu.edu/mythlore/vol9/iss2/5 This Article is brought to you for free and open access by the Mythopoeic Society at SWOSU Digital Commons. It has been accepted for inclusion in Mythlore: A Journal of J.R.R. Tolkien, C.S. Lewis, Charles Williams, and Mythopoeic Literature by an authorized editor of SWOSU Digital Commons. An ADA compliant document is available upon request. For more information, please contact [email protected]. To join the Mythopoeic Society go to: http://www.mythsoc.org/join.htm Mythcon 51: A VIRTUAL “HALFLING” MYTHCON July 31 - August 1, 2021 (Saturday and Sunday) http://www.mythsoc.org/mythcon/mythcon-51.htm Mythcon 52: The Mythic, the Fantastic, and the Alien Albuquerque, New Mexico; July 29 - August 1, 2022 http://www.mythsoc.org/mythcon/mythcon-52.htm Abstract Reviews the history of Galadriel and Celeborn as revealed in unpublished materials as well as The Lord of the Rings, The Silmarillion, Tolkien’s Letters, and Unfinished alesT , and examines variations and inconsistencies. Additional Keywords Tolkien, J.R.R.—Characters—Celeborn; Tolkien, J.R.R.—Characters—Galadriel; Patrick Wynne This article is available in Mythlore: A Journal of J.R.R.
    [Show full text]
  • CXCR4-SERINE339 Regulates Cellular Adhesion, Retention and Mobilization, and Is a Marker for Poor Prognosis in Acute Myeloid Leukemia
    Leukemia (2014) 28, 566–576 & 2014 Macmillan Publishers Limited All rights reserved 0887-6924/14 www.nature.com/leu ORIGINAL ARTICLE CXCR4-SERINE339 regulates cellular adhesion, retention and mobilization, and is a marker for poor prognosis in acute myeloid leukemia L Brault1, A Rovo´ 2, S Decker3, C Dierks3, A Tzankov4,5 and J Schwaller1,5 The CXCR4 receptor is a major regulator of hematopoietic cell migration. Overexpression of CXCR4 has been associated with poor prognosis in acute myelogenous leukemia (AML). We have previously shown that ligand-mediated phosphorylation of the Serine339 (CXCR4-S339) residue of the intracellular domain by PIM1 is implicated in surface re-expression of this receptor. Here, we report that phosphorylation of CXCR4-S339 in bone marrow (BM) biopsies correlated with poor prognosis in a cohort of AML patients. To functionally address the impact of CXCR4-S339 phosphorylation, we generated cell lines-expressing CXCR4 mutants that mimic constitutive phosphorylation (S339E) or abrogate phosphorylation (S339A). Whereas the expression of CXCR4 significantly increased, both CXCR4-S339E and the CXCR4-S339A mutants significantly reduced the BM homing and engraftment of Kasumi-1 AML cells in immunodeficient mice. In contrast, only expression of the CXCR4-S339E mutant increased the BM retention of the cells and resistance to cytarabine treatment, and impaired detachment capacity and AMD3100-induced mobilization of engrafted leukemic cells. These observations suggest that the poor prognosis in AML patients displaying CXCR4-S339 phosphorylation can be the consequence of an increased retention to the BM associated with an enhanced chemoresistance of leukemic cells. Therefore, CXCR4-S339 phosphorylation could serve as a novel prognostic marker in human AML.
    [Show full text]
  • A Lightweight Iot Security Protocol Mohamed Hammi, Erwan Livolant, Patrick Bellot, Ahmed Serhrouchni, Pascale Minet
    A Lightweight IoT Security Protocol Mohamed Hammi, Erwan Livolant, Patrick Bellot, Ahmed Serhrouchni, Pascale Minet To cite this version: Mohamed Hammi, Erwan Livolant, Patrick Bellot, Ahmed Serhrouchni, Pascale Minet. A Lightweight IoT Security Protocol. 1st Cyber Security in Networking Conference (CSNet2017), Oct 2017, Rio de Janeiro, Brazil. hal-01640510 HAL Id: hal-01640510 https://hal.archives-ouvertes.fr/hal-01640510 Submitted on 20 Nov 2017 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. A Lightweight IoT Security Protocol Mohamed Tahar Hammi∗, Erwan Livolanty, Patrick Bellot∗, Ahmed Serhrouchni∗, Pascale Minetz ∗ LTCI, Télécom ParisTech, Université Paris-Saclay, 75013, Paris, France ∗{hammi,bellot,serhrouchni}@telecom-paristech.fr yAFNeT, Boost-Conseil, 75008 Paris, France [email protected] zInria-Paris, EVA team, 2 rue Simone Iff, 75589 Paris Cedex 12, France [email protected] Abstract—The IoT is a technology that enables the inter- in October 2015. Hackers managed to get many customers connection of smart physical and virtual objects and provides records, that contain important informations like logins and advanced services. Objects or things are generally constrained passwords, secret codes, confidential and personal data, etc. devices which are limited by their energy, computing and storage capacity.
    [Show full text]
  • RAGHAV a New Low Power S-P Network Encryption Design for Resource Constrained Environment
    RAGHAV A new low power S-P network encryption design for resource constrained environment Gaurav Bansod Associate Professor [email protected] Pune Institute of Computer Technology(PICT), Pune India Abstract— This paper proposes a new ultra lightweight cipher considered to be the workhorse in the cryptographic RAGHAV. RAGHAV is a Substitution-Permutation (SP) environment. The most ignored metric in design of a network, which operates on 64 bit plaintext and supports a lightweight cipher is power dissipation which is a very crucial 128/80 bit key scheduling. It needs only 994.25 GEs by using in the environments like IoT and Wireless Sensor Networks 0.13µm ASIC technology for a 128 bit key scheduling. It also (WSN). In Wireless Sensor Network, most of the nodes are needs less memory i.e. 2204 bytes of FLASH memory , which is less as compared to all existing S-P network lightweight ciphers. battery powered and there is a need to protect these nodes This paper presents a complete security analysis of RAGHAV, against external attacks. The versatile cipher like AES, Triple which includes basic attacks like linear cryptanalysis and DES fails in such kind of environment as they need huge differential cryptanalysis. This paper also covers advanced attack memory space as well as they dissipated more power. There is like zero correlation attack, Biclique attack, Algebraic attack, urgent need to secure these nodes without incurring more Avalanche effect, key collision attack and key schedule attack. In power to make the technologies like IoT feasible. This paper this cipher,use of block permutation helps the design to improve presents a cipher RAGHAV which has less GE’s, needs less the throughput.
    [Show full text]
  • SC4000 Series Mesh Radio Non-Proprietary FIPS 140-2
    SC4000 Series Mesh Radio Non‐Proprietary FIPS 140‐2 Security Policy Version: 1.2 Date: 12 December 2018 SC4000 FIPS 140‐2 Cryptographic Module Security Policy Table of Contents 1 Introduction .................................................................................................................... 4 1.1 Module Cryptographic Boundary .................................................................................................4 1.2 Modes of Operation .....................................................................................................................6 2 Cryptographic Functionality ............................................................................................. 8 2.1 Critical Security Parameters ...................................................................................................... 11 2.2 Public Keys ................................................................................................................................. 11 3 Roles, Authentication and Services ................................................................................ 12 3.1 Assumption of Roles .................................................................................................................. 12 3.2 Interfaces that Authenticate ..................................................................................................... 12 3.3 Authentication Strength ............................................................................................................ 13 3.4 Services .....................................................................................................................................
    [Show full text]
  • Secure and Privacy-Preserving Authentication Protocols for Wireless Mesh Networks
    1 Secure and Privacy-Preserving Authentication Protocols for Wireless Mesh Networks Jaydip Sen Innovation Lab, Tata Consultancy Services Ltd. India 1. Introduction Wireless mesh networks (WMNs) have emerged as a promising concept to meet the challenges in next-generation wireless networks such as providing flexible, adaptive, and reconfigurable architecture while offering cost-effective solutions to service providers (Akyildiz et al., 2005). WMNs are multi-hop networks consisting of mesh routers (MRs), which form wireless mesh backbones and mesh clients (MCs). The mesh routers provide a rich radio mesh connectivity which significantly reduces the up-front deployment cost of the network. Mesh routers are typically stationary and do not have power constraints. However, the clients are mobile and energy-constrained. Some mesh routers are designated as gateway routers which are connected to the Internet through a wired backbone. A gateway router provides access to conventional clients and interconnects ad hoc, sensor, cellular, and other networks to the Internet. The gateway routers are also referred to as the Internet gateways (IGWs). A mesh network can provide multi-hop communication paths between wireless clients, thereby serving as a community network, or can provide multi-hop paths between the client and the gateway router, thereby providing broadband Internet access to the clients. As WMNs become an increasingly popular replacement technology for last-mile connectivity to the home networking, community and neighborhood networking, it is imperative to design efficient and secure communication protocols for these networks. However, several vulnerabilities exist in the current protocols of WMNs. These security loopholes can be exploited by potential attackers to launch attack on WMNs.
    [Show full text]
  • Department of Defense (DOD) Zero Trust Reference Architecture
    Department of Defense (DOD) Zero Trust Reference Architecture Version 1.0 February 2021 Prepared by the Joint Defense Information Systems Agency (DISA) and National Security Agency (NSA) Zero Trust Engineering Team DISTRIBUTION STATEMENT A. Approved for public release: distribution unlimited. Refer to the Department Chief Information Officer Cybersecurity (DCIO-CS) for other requests that pertain to this document. UNCLASSIFIED UNCLASSIFIED February 2021 Document Approval Document Approved By Date Approved Name: Joseph Brinker FEB 2021 DISA Portfolio Manager, Security Enablers Portfolio (ID2) ii UNCLASSIFIED February 2021 Revision History VERSION DATE PRIMARY AUTHOR(S) REVISION/CHANGE PAGES AFFECTED Added Vocabulary & Updated Joint DISA/NSA Zero Trust 0.8 27 Aug 2020 Template- submitted for internal All Engineering Team DISA/NSA/USCC review Joint DISA/NSA Zero Trust Adjudication of internal feedback and 0.9 04 Nov 2020 All Engineering Team submission to EAEP for review Joint DISA/NSA Zero Trust 0.95 24 Dec 2020 Adjudication of feedback from EAEP All Engineering Team Joint DISA/NSA Zero Trust Final review and classification header 0.96 30 Dec 2020 All Engineering Team update Prepared for DMI EXCOM Approval – Joint DISA/NSA Zero Trust Removed CS RA location description. 1.0 04 Feb 2021 All Engineering Team Removal of CV-3, SvcV8, and SvcV-9 for classification purposes. iii UNCLASSIFIED February 2021 Table of Contents 1 STRATEGIC PURPOSE (AV-1, CV-1, CV-2, OV-1) ................................................... 1 1.1 Introduction ......................................................................................................
    [Show full text]