International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Some Remarks on the TKIP Key Mixing Function of IEEE 802.11i

Authors:
Wei Han
Dong Zheng
Ke-fei Chen
Download:
URL: http://eprint.iacr.org/2006/129
Search ePrint
Search Google
Abstract: Temporal Key Integrity Protocol (TKIP) is a sub-protocol of IEEE 802.11i. TKIP remedies some security flaws in Wired Equivalent Privacy (WEP) Protocol. TKIP adds four new algorithms to WEP: a Message Integrity Code (MIC) called Michael, an Initialization Vector (IV) sequencing discipline, a key mixing function and a re-keying mechanism. The key mixing function, also called temporal key hash, de-correlates the IVs from weak keys. Some cryptographic properties of the S-box used in the key mixing function are investigated in this paper, such as regularity, avalanche effect, differ uniform and linear structure. V.Moen, H.Raddum and K.J.Hole point out that there exists a temporal key recovery attack in TKIP key mixing function. In this paper a method is proposed to defend against the attack, and the resulting effect on performance is also discussed.
BibTeX
@misc{eprint-2006-21622,
  title={Some Remarks on the TKIP Key Mixing Function of IEEE 802.11i},
  booktitle={IACR Eprint archive},
  keywords={WLAN, 802.11i, TKIP, S-box},
  url={http://eprint.iacr.org/2006/129},
  note={ han_wei@sjtu.edu.cn 13390 received 31 Mar 2006, last revised 30 Aug 2006},
  author={Wei Han and Dong Zheng and Ke-fei Chen},
  year=2006
}