帳號:guest(3.12.162.179)          離開系統
字體大小: 字級放大   字級縮小   預設字形  

詳目顯示

以作者查詢圖書館館藏以作者&題名查詢臺灣博碩士以作者查詢全國書目
作者:鄭家明
作者(英文):Chia-Ming Cheng
論文名稱(中文):以HMAC強化WEP加密機制
論文名稱(英文):Enhance WEP Protocol with HMAC
指導教授(中文):黃世昆
葉義雄
指導教授(英文):Shih-Kun Huang
Yi-Shiung Yeh
學位類別:碩士
校院名稱:國立交通大學
系所名稱:網路工程研究所
學號:9556550
出版年(民國):97
畢業學年度:96
語文別:英文
論文頁數:41
中文關鍵詞:初始向量􀧧􁗺􀟎􁢄􀇵􀸄􁌕􁆛􁁡安全漏洞弱點金鑰無線網路
外文關鍵詞:initial vectorsecurity holesweak keywireless networks
相關次數:
  • 推薦推薦:0
  • 點閱點閱:294
  • 評分評分:*****
  • 下載下載:4
  • 收藏收藏:0
有鑑於無線網路所提供的機動性,只要使用者處於基地台的服務範圍,就能使用相關的網路資源;具有高度的便利性,使得無線網路的使用人數逐年增加。此外,不論是在固定(有線)網路或者無線網路下,網路安全始終是一門相當重要的議題。本篇論文即針對無線網路中的加密機制WEP所遭遇到的安全性上的漏洞,包括附加於封包後的初始向量為明文、無法抵抗重送攻擊及可靠性等問題,提出最佳化的解決方法。相較於遵守IEEE 802.11i標準所規範的WPA,改良後的WEP僅需要執行軟體上的更新,而不須硬體上的變動。
The mobility offered by wireless networks enables users to have the access to related network resources if they are within served area of access points. Owing to the convenience of wireless networks, the population of it users are getting more and more. In addition, network security is always a vital issue for either the Ethernet or wireless networks. This paper presented an optimized solution to eliminate the security holes of WEP (Wired Equivalent Privacy) which includes the plaintext transmission of IV, vulnerable to replay attacks and the reliability problem. As compared with WPA (Wi-Fi Protected Access) which complies.
中文摘要................................................III
Abstract..............................................IV
誌謝....................................................V
Figure List.......................................VIII
Table List.................................................IX

Chapter 1: Introduction...........................................1
1.1 ackground..............................................1
1.2 Motivation and Purpose.............................................2
1.3 Structure.............................................3
Chapter 2: Related Works………………………………5
2.1 Wired Equivalent Privacy (WEP)………………..5
2.1.1 Concepts……………………………………………….5
2.1.2 WEP Cryptographic Operations……………………….7
2.2 The Keyed-Hash Message Authentication Code (HMAC)................................................11
2.2.1 Concepts………………………………………………11
2.2.2 HMAC Specification………………………………….12
2.2.3 HMAC Algorithm……………………………………..15
Chapter 3: Overview of WEP…………………………...22
3.1 WEP Weakness……………………………………………...22
3.2 Brief Review of eWEP Scheme……………………………..26
Chapter 4: Optimized WEP Scheme (O-WEP)………...30
4.1 Notation and Nomenclature in O-WEP………………30
4.2 O-WEP Cryptographic Operations…………………33
Chapter 5: Security Analyses……………………………36
5.1 Security Improved……………………………………………36
Chapter 6: Conclusion and future work………………..40
6.1 Conclusion……………………………………………40
6.2 Future works…………………………………………40
Reference………………………………………………………..41
Reference
[1] S. Fluhrer, I. Mantin and A. Shamir, “Weaknesses in the key scheduling algorithm of RC4”, Selected Areas in Cryptography, pp. 1-24, 2001.
[2] M. S. Gast, 802.11 Wireless Networks: The Definitive Guide, 2e, 2005.
[3] H. Krawczyk, M. Bellare and R. Coretti, “The key-hash massage authentication code (HMAC)”, Federal Information Processing Standards Publication 198, 2002.
[4] E. Tews, R. Weinmann and A. Pyshkin, “Breaking 104 bit WEP in less than 60 seconds”, http://www.aircrack-ng.org.
[5] Wi-Fi Alliance, “Wi-Fi Protected Access (WPA)”, http://www.wi-fi.org.
[6] H. Ragab Hassan, and Y. Challal, “Enhanced WEP: An efficient solution to WEP threats” , http://www.aircrack-ng.org.
[7] S. Fluhrer, and D. McGrew, “Statistical Analysis of the Alleged RC4 Key Stream Generator.” Proceeding, Fast Software Encryption 2000.
[8] L. Knudsen, et al. “Analysis Method for Alledged RC4.” Proceedings, ASIACRYPT’98, 1998
[9] S. Mister and S. Tavares. “Cryptanalysis of RC4-Like Ciphers.” Proceedings, Workshop in Selected Areas of Cryptography, SAC’98. 1998.
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
* *