skip to main content
10.1145/1102120.1102124acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

A modular correctness proof of IEEE 802.11i and TLS

Published:07 November 2005Publication History

ABSTRACT

The IEEE 802.11i wireless networking protocol provides mutual authentication between a network access point and user devices prior to user connectivity. The protocol consists of several parts, including an 802.1X authentication phase using TLS over EAP, the 4-Way Handshake to establish a fresh session key, and an optional Group Key Handshake for group communications. Motivated by previous vulnerabilities in related wireless protocols and changes in 802.11i to provide better security, we carry out a formal proof of correctness using a Protocol Composition Logic previously used for other protocols. The proof is modular, comprising a separate proof for each protocol section and providing insight into the networking environment in which each section can be reliably used. Further, the proof holds for a variety of failure recovery strategies and other implementation and configuration options. Since SSL/TLS is widely used apart from 802.11i, the security proof for SSL/TLS has independent interest.

References

  1. IEEE Standard 802.11-1999. Local and metropolitan area networks - specific requirements - part 11: Wireless LAN Medium Access Control and Physical Layer specifications. 1999.]]Google ScholarGoogle Scholar
  2. IEEE P802.11i/D10.0. Medium Access Control (MAC) security enhancements, amendment 6 to IEEE Standard for local and metropolitan area networks part 11: Wireless Medium Access Control (MAC) and Physical Layer (PHY) specifications. April 2004.]]Google ScholarGoogle Scholar
  3. Verified By Visa. 2004. https://usa.visa.com/personal/security/vbv/.]]Google ScholarGoogle Scholar
  4. M. Abadi and A. D. Gordon. A calculus for cryptographic protocols The Spi Calculus. In Proceedings of Fourth ACM Conference on Computer and Communications Security, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. W. A. Arbaugh, N. Shankar, and J. Wang. Your 802.11 network has no clothes. In Proceedings of the First IEEE International Conference on Wireless LANs and Home Networks, pages 131--144, 2001.]]Google ScholarGoogle ScholarCross RefCross Ref
  6. M. Bellare and P. Rogaway. Entity authentication and key distribution. In Advances in Cryprtology - Crypto'93 Proceedings. Springer-Verlag, 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. N. Borisov, I. Goldberg, and D. Wagner. Intercepting mobile communications: the insecurity of 802.11. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. M. Burrows, M. Abadi, and R. Needham. A logic of authentication. ACM Transactions on Computer Systems, 8(1):18--36, 1990.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. H. Cheung. FBI Teaches Lesson in how to break into Wi-Fi networks. Information Week Network Pipeline, 2005.]]Google ScholarGoogle Scholar
  10. A. Datta, A. Derek, J. Mitchell, V. Shmatikov, and M. Turuani. Probabilistic polynomial-time semantics for a protocol security logic. In Int'l Colloquium on Automata, Languages, and Programming (ICALP), 2005.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. A. Datta, A. Derek, J. C. Mitchell, and D. Pavlovic. A derivation system for security protocols and its logical formalization. In Proceedings of 16th IEEE Computer Security Foundations Workshop, pages 109--125. IEEE, 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  12. A. Datta, A. Derek, J. C. Mitchell, and D. Pavlovic. Abstraction and refinement in protocol derivation. In Proceedings of 17th IEEE Computer Security Foundations Workshop, pages 30--45. IEEE, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Datta, A. Derek, J. C. Mitchell, and D. Pavlovic. A derivation system and compositional logic for security protocols. Journal of Computer Security, 2005.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. Datta, A. Derek, J. C. Mitchell, and D. Pavlovic. Secure protocol composition. In Proceedings of 19th Annual Conference on Mathematical Foundations of Programming Semantics, volume 83 of Electronic Notes in Theoretical Computer Science, 2004.]]Google ScholarGoogle Scholar
  15. T. Dierks and C. Allen. The TLS Protocol --- Version 1.0. IETF RFC 2246, January 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. W. Diffie, P. C. V. Oorschot, and M. J. Wiener. Authentication and authenticated key exchanges. Des. Codes Cryptography, 2(2):107--125, 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. N. Durgin, J. C. Mitchell, and D. Pavlovic. A compositional logic for protocol correctness. In Proceedings of 14th IEEE Computer Security Foundations Workshop, pages 241--255. IEEE, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. N. Durgin, J. C. Mitchell, and D. Pavlovic. A compositional logic for proving security properties of protocols. Journal of Computer Security, 11:677--721, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. S. Fluhrer, I. Mantin, and A. Shamir. Weaknesses in the key scheduling algorithm of RC4. In Proceedings of the 8th Annual International Workshop on Selected Areas in Cryptography, pages 1--24, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. C. He and J. C. Mitchell. Analysis of 802.11i 4-way handshake. In Proceedings of the Third ACM International Workshop on Wireless Security (WiSe'04), 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. C. He and J. C. Mitchell. Security analysis and improvements for IEEE 802.11i. In Proceedings of the 12th Annual Network and Distributed System Security Symposium (NDSS'05), 2005.]]Google ScholarGoogle Scholar
  22. G. Lowe. A hierarchy of authentication specifications. In Proceedings of the 10th Computer Security Foundations Workshop (CSFW'97), page 31, Washington, DC, USA, 1997. IEEE Computer Society.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. C. Meadows. A model of computation for the NRL protocol analyzer. In Proceedings of 7th IEEE Computer Security Foundations Workshop, pages 84--89. IEEE, 1994.]]Google ScholarGoogle ScholarCross RefCross Ref
  24. C. Meadows. Open issues in formal methods for cryptographic protocol analysis. Lecture Notes in Computer Science, 2052:21--36, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. C. Meadows and D. Pavlovic. Deriving, attacking and defending the GDOI protocol. In ESORICS, pages 53--72, 2004.]]Google ScholarGoogle ScholarCross RefCross Ref
  26. J. K. Millen and V. Shmatikov. Constraint solving for bounded-process cryptographic protocol analysis. In Proceedings of ACM Conference on Computer and Communications Security, pages 166--175, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. J. C. Mitchell. Finite-state analysis of security protocols. In Computer Aided Verification, pages 71--76, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. J. C. Mitchell, M. Mitchell, and U.Stern. Automated analysis of cryptographic protocols using murphi. In IEEE Symp. Security and Privacy, pages 141--153, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. J. C. Mitchell, V. Shmatikov, and U. Stern. Finite-state analysis of SSL 3.0. In Proceedings of Seventh USENIX Security Symposium, pages 201--216, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. V. Moen, H. Raddum, and K. J. Hole. Weakness in the temporal key hash of WPA. ACM SIGMOBILE Mobile Computing and Communications Review, 8:76--83, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. L. C. Paulson. The inductive approach to verifying cryptographic protocols. Journal of Computer Security, 6:85--128, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. L. C. Paulson. Inductive analysis of the Internet protocol TLS. ACM Transactions on Computer and System Security, 2(3):332--351, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. L. C. Paulson. Verifying the SET protocol. In Proceedings of International Joint Conference on Automated Reasoning, 2001.]]Google ScholarGoogle Scholar
  34. A. W. Roscoe. Intensional specifications of security protocols. In Proceedings of the Ninth IEEE Computer Security Foundations Workshop (CSFW'96), page 28, Washington, DC, USA, 1996. IEEE Computer Society.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. P. Ryan, S. Schneider, M. Goldsmith, G. Lowe, and A. Roscoe. Modelling and Analysis of Security Protocols. Addison-Wesley Publishing Co., 2000.]]Google ScholarGoogle Scholar
  36. SETCo. SET Secure Electronic Transaction specification: Business description, 1997.]]Google ScholarGoogle Scholar
  37. F. J. Thayer-Fábrega, J. C. Herzog, and J. D. Guttman. Strand spaces: Why is a security protocol correct? In Proceedings of the 1998 IEEE Symposium on Security and Privacy, pages 160--171, Oakland, CA, May 1998. IEEE Computer Society Press.]]Google ScholarGoogle Scholar
  38. J. R. Walker. Unsafe at any key size; an analysis of the WEP encapsulation. In IEEE Document 802.11-00/362, 2000.]]Google ScholarGoogle Scholar

Index Terms

  1. A modular correctness proof of IEEE 802.11i and TLS

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '05: Proceedings of the 12th ACM conference on Computer and communications security
      November 2005
      422 pages
      ISBN:1595932267
      DOI:10.1145/1102120

      Copyright © 2005 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 7 November 2005

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader