1 |
K. H. Baek, S. W. Smith, and D. Kotz, “A survey of WPA and 802.11i RSN authentication protocols,” Dartmouth Comput. Sci. Tech. Report, Nov. 2004. |
미소장 |
2 |
M. Vanhoef and F. Piessens, “Key reinstallation attacks: Forcing nonce reuse in WPA2,” in Proc. 2017 ACM SIGSAC Conf. Comput. and Commun. Secur., pp. 1313-1328, Dallas, USA, Oct. 2017. |
미소장 |
3 |
M. Vanhoef and F. Piessens, “Release the kraken: New KRACKs in the 802.11standard,” in Proc. 2018 ACM SIGSAC Conf. Comput. and Commun. Secur., pp. 299-314, Toronto, Canada, Oct. 2018. |
미소장 |
4 |
D. Harkins and J. Malinen, Addressing the issue of nonce reuse in 802.11implementations(2017), Retrieved May, 31, 2019, from https://mentor.ieee.org/802.11/dcn/17/11-17-1602-03-000m-nonce-reuse-preventio n.docx. |
미소장 |
5 |
D. Harkins, Release Davy Jones(2018), Retrieved May, 31, 2019, from https://mentor. ieee.org/802.11/dcn/18/11-18-1990-05-000m-ki ll-the-kracken.docx. |
미소장 |
6 |
A Comprehensive Attack Flow Model and Security Analysis for Wi-Fi and WPA3  |
미소장 |
7 |
Wi-Fi Alliance, “WPA3 specification v1.0,”Apr. 2018. |
미소장 |
8 |
Wi-Fi Alliance, “Wi-Fi 6: High performance, next generation Wi-Fi,” Oct. 2018. |
미소장 |
9 |
High efficiency wireless LAN task group, Status of project IEEE 802.11ax, Retrieved Jul., 31, 2019, from http://www.ieee802.org/11/Reports/tgax_update.htm. |
미소장 |
10 |
Wi-Fi Allance, Wi-Fi Alliance introduces Wi-Fi CERTIFIED WPA3 security(2018), Retrieved Jul., 27, 2019, from https://www. wi-fi.org/news-events/newsroom/wi-fi-allianceintroduces-wi-fi-certified-wpa3-security. |
미소장 |
11 |
Secure E-mail protocols providing perfect forward secrecy  |
미소장 |
12 |
A Comprehensive Attack Flow Model and Security Analysis for Wi-Fi and WPA3  |
미소장 |
13 |
O. Nakhila, et al., “Parallel active dictionary attack on WPA2-PSK Wi-Fi networks,” in Proc. 2015 IEEE MILCOM, pp. 665-670, Tampa, USA, Oct. 2015. |
미소장 |
14 |
S. Viehbock, Brute forcing Wi-Fi protected setup(2011), Retrieved May, 31, 2019, from http://warxezz.free.fr/direct/PDFs/PIN_wps_vie hboeck.pdf. |
미소장 |
15 |
A. Sari and M. Karay, “Comparative analysis of wireless security protocols: WEP vs WPA,”Int. J. Commun., Netw. and Syst. Sci., vol. 8, no. 12, pp. 483-491, Dec. 2015. |
미소장 |
16 |
Wi-Fi Alliance, “Wi-Fi certified Wi-Fi protected setup,” Mar. 2014. |
미소장 |
17 |
Z. Chi, et al., “EMF: Embedding multiple flows of information in existing traffic for concurrent communication among heterogeneous IoT devices,” in Proc. IEEE Conf. Comput. Commun. (INFOCOM), pp. 1-9, Atlanta, USA, May 2017. |
미소장 |
18 |
IEEE, “IEEE 802.11w-2009 - IEEE standard for information technology – Telecommunications and information exchange between systems - Local and metropolitan area networks - Specific requirements. Part 11:Wireless LAN medium access control(MAC)and physical layer(PHY) specifications amendment 4: Protected management frames,”Sep. 2009. |
미소장 |
19 |
K. Bauer, H. Gonzales, and D. McCoy, “Mitigating evil twin attacks in 802.11,” in Proc. 2008 IEEE Int. Performance, Computing and Commun. Conf., pp. 513-516, Austin, USA, Dec. 2008. |
미소장 |
20 |
Wi-Fi Alliance, “Wi-Fi certified WPA3technology overview,” Jun. 2018. |
미소장 |
21 |
D. Harkins, “Dragonfly key exchange,” IRTF RFC 7664, Nov. 2015. |
미소장 |
22 |
D. Harkins, “Simultaneous authentication of equals: A secure, password-based key exchange for mesh networks,” in Proc. 20082nd Int. Conf. Sensor Technol. and Appl. (sensorcomm), pp. 839-844, Cap Esterel, France, Aug. 2008. |
미소장 |
23 |
Wi-Fi Alliance, “Wi-Fi certified enhanced open technology overview,” Jun. 2018. |
미소장 |
24 |
D. Harkins and W. Kumari, “Opportunistic wireless encryption,” IETF RFC 8110, Mar. 2017. |
미소장 |
25 |
Wi-Fi Alliance, “Device provisioning protocol specification v1.1,” Dec. 2018. |
미소장 |
26 |
IEEE, “IEEE 802.11-2016 - IEEE standard for information technology - Telecommunications and information exchange between systems -Local and metropolitan area networks -Specific requirements - Part 11: Wireless LAN medium access control(MAC) and physical layer(PHY) specifications,” Dec. 2016. |
미소장 |
27 |
H. Krawczyk and P. Eronen, “HMAC-based extract-and-expand key derivation function (HKDF),” IETF RFC 5869, May 2010. |
미소장 |
28 |
M. S. Ahmad and S. Tadakamadla, “Short paper: Security evaluation of IEEE 802.11 w specification,” in Proc. fourth ACM WiSec, pp. 53-58, Hamburg, Germany, Jun. 2011. |
미소장 |
29 |
M. Vanhoef and E. Ronen, Dragonblood: A security analysis of WPA3’s SAE handshake (2019), Retrieved May 31, 2019, from https://papers.mathyvanhoef.com/dragonblood.pdf. |
미소장 |
30 |
B. Bertka, “802.11w security: DoS attacks and vulnerability controls,” in Proc. Infocom, Orlando, USA, Mar. 2012. |
미소장 |
31 |
C. He and J. C. Mitchell, “Analysis of the 802.11i 4-way handshake,” in Proc. 3rd ACM Workshop on Wireless Secur., pp. 43-50, Philadelphia, USA, Oct. 2004. |
미소장 |
32 |
Y. D. Kim, A. Perrig, and G. Tsudik, “Communication-efficient group key agreement,” in Proc. IFIP Int. Inf. Secur. Conf., vol. 65, pp. 229-244, Paris, France, May 2001. |
미소장 |