Access control protocols with two-layer architecture for wireless networks

  • Authors:
  • Zhiguo Wan;Robert H. Deng;Feng Bao;Akkihebbal L. Ananda

  • Affiliations:
  • School of Computing, National University of Singapore, 3 Science Drive 2, Singapore 117543, Singapore and Institute for Infocomm Research, 21 Heng Mui Keng Terrace, Singapore 119613, Singapore;School of Information Systems, Singapore Management University, Singapore 259756, Singapore;Institute for Infocomm Research, 21 Heng Mui Keng Terrace, Singapore 119613, Singapore;School of Computing, National University of Singapore, 3 Science Drive 2, Singapore 117543, Singapore

  • Venue:
  • Computer Networks: The International Journal of Computer and Telecommunications Networking
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we study two access control protocols which have similar two-layer access control architectures for wireless networks in public places. The first protocol, called the Lancaster protocol, employs user password for authentication and enforces access control at the IP layer; while the second protocol, referred to as the Stanford protocol, uses public key cryptosystems (PKC) for authentication and performs access control at the link layer. Although both protocols are intended to restrict access to wireless networks only to authorized users, our analysis shows that both protocols have serious security flaws which make them vulnerable to attacks. Then we propose a password-based protocol and a PKC-based protocol for the Lancaster architecture and the Stanford architecture, respectively. Both of our protocols provide mutual authentication, perfect forward secrecy and access control for wireless networks. Moreover, they also provide DoS resistance and identity confidentiality for the client. We present detailed security and performance analysis for our protocols, and show that both of our protocols are secure and efficient for access control in wireless networks.