Skip to main content
Log in

Some remarks on the TKIP key mixing function of IEEE 802.11i

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

Temporal key integrity protocol (TKIP) is a sub-protocol of IEEE 802.11i. TKIP remedies some security flaws in wired equivalent privacy (WEP) protocol. TKIP adds four new algorithms to WEP: a message integrity code (MIC) called Michael, an initialization vector (IV) sequencing discipline, a key mixing function and a re-keying mechanism. The key mixing function, also called temporal key hash, de-correlates the IVs from weak keys. Some cryptographic properties of the substitution box (S-box) used in the key mixing function are investigated in this paper, such as regularity, avalanche effect, differ uniform and linear structure. Moen et al pointed out that there existed a temporal key recovery attack in TKIP key mixing function. In this paper a method is proposed to defend against the attack, and the resulting effect on performance is discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. IEEE std 802.11i, Wireless LAN medium access control (MAC) security enhancements specification[S].

  2. Daemen J, Rijmen V. The design of Rijndael: AES — the advanced encryption standard[M]. Berlin: Springer-Verlag, 2002.

    Google Scholar 

  3. Fluhrer S, Mantin I, Shamir A. Weaknesses in the key scheduling algorithm of RC4 [C]//SAC 2001. Toronto, Canada: Springer-Verlag, 2001: 1–24.

    Google Scholar 

  4. Borisov N, Goldberg I, Wagner D. Intercepting mo-bile communications: the insecurity of 802.11 [C]//Proceedings of the Seventh Annual International Conference on Mobile Computing and Networking (MOBICOM 2001). Rome, Italy: ACM Press, 2001: 180–189.

    Chapter  Google Scholar 

  5. Seberry J, Zhang X M, Zheng Y L. Relationships among nonlinearity criteria [C]//EUROCRYPT 1994. Perugia, Italy: Springer-Verlag, 1995: 376–388.

    Chapter  Google Scholar 

  6. Webster A F, Tavares S E. On the design of Sboxes [C]//CRYPTO 1985. Santa Bar-bara, California, USA: Springer-Verlag, 1986: 523–534.

    Google Scholar 

  7. Forre R. The strict avalanche criterion: spectral properties of Boolean functions and an extended definition [C]//CRYPTO 1988. Santa Barbara, California, USA: Springer-Verlag, 1990: 450–468.

    Google Scholar 

  8. Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems [J]. Journal of Cryptology, 1991, 4(1): 3–72.

    Article  MATH  MathSciNet  Google Scholar 

  9. Statoh T, Iwata T, Kurosawa K. On cryptographically secure vectorial Boolean functions [C]//ASIACRYPT 1999. Singapore: Springer-Verlag, 1999: 20–28.

    Google Scholar 

  10. Matsui M. Linear cryptanalysis method for DES cipher [C]// EUROCRYPT 1993. Lofthus, Norway: Springer-Verlag, 1994: 386–397.

    Google Scholar 

  11. Seberry J, Zhang X M, Zheng Y L. Nonlinearly bal-anced Boolean functions and their propagation char-acteristics [C]//CRYPTO 1993. Santa Barbara, California, USA: Springer-Verlag, 1994: 49–60.

    Google Scholar 

  12. Meier W, Staffelbach O. Nonlinearity criteria for cryptographic functions [C]//EUROCRYPT 1989. Houthalen, Belgium: Springer-Verlag, 1990: 549–562.

    Google Scholar 

  13. Dubuc S. Characterization of linear structures [J]. Designs, Codes and Cryptography, 2001, 22: 33–45.

    Article  MATH  MathSciNet  Google Scholar 

  14. Moen V, Raddum H, Hole K J. Weakness in the temporal key hash of WPA [J]. ACM SIGMOBILE Computing and Communications Review, 2004, 8(2): 76–83.

    Article  Google Scholar 

  15. Biryukov A, Wagner D. Slide attacks [C]//FSE 1999. Toulouse, France: Springer-Verlag, 1999: 245–259.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Han  (韩 玮).

Additional information

Foundation item: the National Laboratory for Modern Communications (No. 51436050304JW0317) and the National Natural Science Foundation of China (No. 60573030)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Han, W., Zheng, D. & Chen, Kf. Some remarks on the TKIP key mixing function of IEEE 802.11i. J. Shanghai Jiaotong Univ. (Sci.) 14, 81–85 (2009). https://doi.org/10.1007/s12204-009-0081-8

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-009-0081-8

Key words

CLC number

Navigation