Fact-checked by Grok 2 weeks ago

Simultaneous Authentication of Equals

Simultaneous Authentication of Equals (SAE) is a password-authenticated key exchange (PAKE) protocol that enables two peers to mutually authenticate each other and derive a shared cryptographic key using a pre-shared password, without ever transmitting the password itself over the network. Originally proposed by Dan Harkins in 2008 as a secure, peer-to-peer authentication method for wireless mesh networks, SAE was designed to address vulnerabilities in traditional password-based systems by supporting simultaneous initiation from both parties and providing resistance to passive eavesdropping, active man-in-the-middle attacks, and dictionary attacks. It was standardized in the IEEE 802.11s amendment to IEEE 802.11-2011 for mesh networking, where it facilitates secure key establishment without relying on centralized authorities or public-key infrastructure. In 2018, the incorporated as a core component of WPA3-Personal mode, mandating its use for Wi-Fi CERTIFIED WPA3 devices to replace the less secure (PSK) authentication of WPA2, which was susceptible to offline brute-force and dictionary attacks due to its reliance on four-way that exposed password-derived keys. enhances security by employing a Dragonfly handshake—a two-round commit-confirm exchange based on elliptic curve Diffie-Hellman (ECDH)—to generate a password-independent master key, ensuring and even in open environments. This protocol operates with Authentication Algorithm number 3 in frames, using a minimum 256-bit ECDH group for key derivation, and integrates with Protected Management Frames (PMF) to safeguard against denial-of-service attacks. Key advantages of SAE include its efficiency for resource-constrained devices, adaptability to varying levels through adjustable or parameters, and robust protection for personal and enterprise networks by preventing guessing without requiring changes. As of WPA3 , SAE supports transition modes for mixed WPA2/WPA3 environments and optional extensions like SAE-PK for public-key variants, promoting broader adoption in modern wireless ecosystems. Despite its strengths, SAE implementations have been subject to vulnerabilities, including side-channel attacks disclosed in that could leak information through timing and behaviors, underscoring the need for secure implementations and ongoing updates to maintain its posture.

Overview

Definition and Purpose

Simultaneous Authentication of Equals () is a -authenticated (PAKE) protocol that enables between two parties using a shared , without transmitting the over . Developed as a secure alternative to traditional pre-shared key methods, SAE ensures that both parties verify each other's knowledge of the simultaneously, treating them as equals in the process. This design draws from techniques to confirm shared secrets without revealing them. The core purpose of SAE is to establish a shared cryptographic key while providing robust defenses against common threats, including and man-in-the-middle attacks. By integrating directly into the , SAE prevents unauthorized access and ensures that the resulting key can secure subsequent communications, such as encrypting data in wireless links. The protocol's emphasis on simultaneous equality in eliminates hierarchical distinctions between initiators and responders, making it ideal for scenarios. At its foundation, SAE implements the Dragonfly handshake outlined in RFC 7664, leveraging elliptic curve cryptography (or finite field cryptography) for efficient key agreement based on discrete logarithm problems. This approach supports low-entropy passwords typical in practical deployments, while incorporating ephemeral keys to deliver perfect forward secrecy—protecting prior sessions even if the password is later compromised. Furthermore, SAE resists offline password guessing attacks by design, as any attempt to brute-force the password requires real-time interaction with the authenticating party, limiting attackers to online attack rates. These properties make SAE particularly suitable for resource-constrained environments, such as Wi-Fi access points in mesh networks. SAE finds application in Wi-Fi standards like IEEE 802.11s and to enhance and .

History and Development

() originated from research into secure password-based s for wireless mesh networks, with the protocol first proposed by Dan Harkins in a 2008 paper introducing it as a mechanism to enable between peers using a shared password without predefined client-server roles. This design built on earlier password-authenticated key exchange (PAKE) protocols, such as and SRP, which addressed offline dictionary attacks but lacked robust symmetry suitable for ad-hoc environments. was formally adopted as the default authentication method in the IEEE 802.11s amendment, published in 2011, to secure connections in mesh networks by deriving session keys resistant to and man-in-the-middle attacks. The protocol's core cryptographic foundation, known as the Dragonfly key exchange, was further refined and standardized in IETF 7664 in 2015, authored by Dan Harkins, establishing it as a discrete logarithm-based PAKE suitable for both and cryptography. This RFC incorporated feedback from cryptographers, including a critical by Perrin highlighting potential timing vulnerabilities and advocating for augmented PAKE properties to enhance security against server compromises. SAE's expansion beyond networks was driven by growing concerns over WPA2-PSK vulnerabilities, notably the attacks disclosed in 2017, which exploited key reinstallation flaws to decrypt traffic and underscored the need for in handshakes. In 2018, the Wi-Fi Alliance announced WPA3, integrating SAE as the mandatory component for WPA3-Personal mode to provide stronger protection against brute-force and downgrade attacks compared to WPA2's pre-shared key mechanism. This followed its ratification in the IEEE 802.11-2016 standard, which incorporated SAE into the broader WLAN framework for personal and enterprise use. By 2020, deployment guidelines were finalized, including enhancements in IEEE 802.11-2020 for SAE variants like SAE-PK, which adds public-key confirmation to mitigate password recovery risks in open networks. Subsequently, SAE's role expanded with the certification of Wi-Fi 7 in 2024, where WPA3-Personal (using SAE) became mandatory for devices operating in the 6 GHz band, further promoting its widespread deployment in high-performance wireless networks as of 2025.

Technical Mechanism

Authentication Process

The Simultaneous Authentication of Equals () protocol achieves between two peers, such as a client (supplicant) and an access point (authenticator), through a three-message exchange that implicitly verifies a shared password without exposing it. The process operates over either finite field cryptography () or () groups, as specified in standards, and is based on the key exchange mechanism. The authentication begins with the supplicant initiating the handshake by generating a random private scalar and a mask, then computing a commitment consisting of a scalar value (derived as the sum of the private scalar and mask modulo the group order) and an element (the masked inverse of a password-derived element in the group). This commitment, along with a nonce, is sent in an SAE Commit message within an IEEE 802.11 Authentication frame. The password-derived element is obtained by hashing the shared password, peer identifiers (such as MAC addresses), and a counter using a hunting-and-pecking method to map it to a valid group element, performed over a fixed number of iterations (typically 40 in SAE) to resist side-channel timing attacks. Upon receiving the Commit message, the performs the same computations to derive its own using an independent random scalar and mask, verifying the supplicant's scalar and for validity (e.g., ensuring the scalar is in the proper range and the is a point on the curve). If valid, the responds with its own Commit message containing its scalar, , and nonce. This exchange allows each peer to compute a via a Diffie-Hellman-like operation: the supplicant uses its scalar to exponentiate or multiply the 's plus the -derived , and vice versa, resulting in matching values that confirm implicit knowledge of the through a . are designed to prevent reflection attacks by aborting if identical values are exchanged. To mitigate denial-of-service attacks from resource-intensive computations, SAE incorporates an anti-clogging mechanism: if the detects excessive ongoing sessions, it sends a (a derived from the supplicant's ) in its initial response, which the supplicant must echo back before the proceeds with expensive operations. Following successful commitment exchange, both peers derive a key confirmation key from the stretched shared secret using a . The supplicant then sends an SAE Confirm message containing a (MAC) computed over the handshake transcript (including scalars, elements, nonces, and identifiers) using this key, proving possession of the shared secret. The authenticator verifies the MAC and responds with its own Confirm message, which the supplicant verifies in turn. is established only if both verifications succeed; otherwise, the handshake is rejected without revealing any password information, and ephemeral state is securely discarded. This confirmation step ensures and binds the authentication to the specific peers involved.

Key Derivation and Exchange

In Simultaneous Authentication of Equals (SAE), the key hierarchy begins with the derivation of the Pairwise Master Key () from the shared secret established during the authentication process. This shared secret, denoted as K, is computed using a password-authenticated based on the , where the PMK is generated via the HMAC-based Key Derivation Function () incorporating password elements such as the masked password and peer identities. Specifically, the PMK is derived as \text{PMK} = \text{HKDF}(K, \text{"SAE KCK and PMK"}, \text{length}), producing both the Key Confirmation Key (KCK) for authenticating confirm messages and the PMK for subsequent session key establishment, ensuring the keys are cryptographically bound to the shared secret and parameters. The mathematical foundation of SAE relies on discrete logarithm-based commitments within a cryptographic group. Each party generates random and mask values, computes the sent scalar as ( + mask) mod r (where r is the group ), and the as the group inverse of (mask operated on the PWE), such as -(mask * PWE) for ECC. The PWE is derived from a of the and , which is then mapped to a group through a hunting-and-pecking process to avoid direct exposure of the . The K is ultimately obtained by each party computing * (peer_element + peer_scalar * PWE) (for ECC; analogous for FFC), followed by applying a F (e.g., hashing the x-coordinate) to yield the same value, leveraging the of the group operation to confirm mutual knowledge of the without revealing the values. Following the commitment exchange, the K is used to derive confirmation keys for verifying the authenticity of messages. The KCK is applied directly to generate the confirm values as the first 128 bits of SHA-256(KCK || scalars || elements || nonces || identifiers from the transcript), ensuring both parties possess the correct password-derived secret. provides forward secrecy through the use of ephemeral scalars and elements in each authentication session, such that compromise of the long-term password does not enable derivation of prior session keys, as each K is independently generated and discarded after use. Group selection in SAE supports prime-order elliptic curve groups, such as those based on for efficient computation, or groups, with the password element construction incorporating salted hashing to mitigate dictionary attacks by requiring iterative mapping until a valid group element is found.

Applications

IEEE 802.11s Mesh Networking

Simultaneous Authentication of Equals (SAE) was introduced in the IEEE 802.11s-2011 to enable secure peering in wireless networks, allowing nodes of equal status to mutually authenticate using a shared without relying on a central authority. This approach addresses the challenges of traditional hierarchical in topologies, where devices must establish dynamically across multi-hop links. In 802.11s implementations, SAE serves as a core component of the Authentication and Key Management () suite selector for establishing secure links, supporting both SAE and 802.1X methods while mandating SAE for . It integrates with the Hybrid Wireless Mesh Protocol (HWMP), the default in 802.11s, by securing path discovery and data forwarding within the Mesh Basic Service Set (MBSS) through authenticated peering exchanges. This ensures that only trusted nodes participate in routing decisions, preventing unauthorized access to the mesh infrastructure. Operationally, facilitates dynamic mesh joining by performing handshakes over initially unprotected links during the Authenticated Mesh Peering Exchange (AMPE), where peers exchange commitments and confirmations to derive a . This then generates link keys, such as the Mesh Temporal Key (MTK) for unicast traffic and Group Temporal Key () for broadcast frames, enabling of subsequent data frames with AES-CCMP. The process supports flexible timing, allowing to occur before, during, or after initial peering, which accommodates varying network formation scenarios. SAE's design in networks promotes scalable, ad-hoc topologies suitable for () deployments and smart home environments, where devices form self-organizing networks without fixed infrastructure. It provides resistance to offline dictionary attacks via zero-knowledge proofs, enhancing overall in resource-constrained settings. In practice, SAE is widely deployed in enterprise systems, such as those from Networking for campus-wide coverage without wired backhaul, and Cisco's solutions, which leverage it for secure multi-hop connectivity in large-scale Wi-Fi meshes.

WPA3-Personal Security

Simultaneous Authentication of Equals (SAE) serves as the foundational in WPA3-Personal mode, which was introduced by the in June 2018 as a mandatory component for certification. This mode replaces the (PSK) handshakes used in WPA2-Personal, which were susceptible to offline and brute-force attacks, thereby enhancing for password-protected Wi-Fi networks in consumer settings. By leveraging , WPA3-Personal ensures authenticated without exposing the shared , making it suitable for securing both open and password-protected service set identifiers (SSIDs) against unauthorized access. WPA3-Personal supports multiple operational modes to accommodate varying deployment needs, including SAE-only mode for environments dedicated to pure WPA3 implementations, which enforces SAE exclusively for optimal . In contrast, transition mode allows fallback to WPA2-PSK for with devices while enabling SAE for capable clients, facilitating gradual upgrades. Sub-variants further refine SAE's capabilities: SAE with Hash-to-Element (H2E) provides deterministic key derivation for improved resistance to certain attacks and is mandatory in the 6 GHz band, while SAE-Public Key (SAE-PK) incorporates certificate-based to enhance user by mitigating password-related side-channel vulnerabilities. The integration of into the association process begins during the initial connection phase, where the client and access point perform a dragonfly-style using the shared password to mutually authenticate and derive a pairwise master key (). This then feeds into the standard 4-way , which generates pairwise transient keys (PTK) for encrypting data and group temporal keys () for broadcast/ traffic, ensuring end-to-end protection without relying on static keys. Configuration examples from vendors illustrate this: Meraki recommends setting WPA3 encryption to "WPA3 Only" with SAE authentication and a strong password in the settings, while Huawei's guides emphasize creating a security profile with the "WPA3-SAE" policy and binding it to the SSID and virtual access point (VAP) profiles. For end-users, SAE's forward secrecy mechanism in WPA3-Personal is particularly valuable, as it generates unique session keys per connection, rendering past communications secure even if a future compromise occurs and protecting against passive eavesdroppers who might capture traffic on networks with suboptimal passwords. This is also essential for leveraging the 6 GHz spectrum in 6E and Wi-Fi 7 deployments, where WPA3-Personal (with H2E) is required by the to ensure compliance and mitigate risks in high-density environments. Adoption has accelerated since 2020, with native support in major platforms such as and later releases, Android 10 and beyond, enabling seamless integration in modern smartphones and routers.

Security Analysis

Protections and Vulnerabilities

provides through the use of ephemeral Diffie-Hellman , ensuring that session keys remain secure even if the long-term password is compromised after the fact. It also resists offline dictionary attacks by employing a mechanism that does not produce reusable password verifiers, preventing adversaries from capturing and brute-forcing elements without interacting with the parties. The protocol mitigates replay attacks through the inclusion of nonces in the authentication exchange, which ensure the freshness of messages. In WPA3's transition mode, SAE incorporates protections against downgrade attacks, such as the Transition Disable indication, which allows networks to enforce SAE-only authentication and prevent fallback to weaker PSK methods. Its theoretical security relies on the hardness of the problem in the underlying cryptographic groups, as formalized in the key exchange assumptions. Despite these strengths, is susceptible to side-channel attacks on implementations, such as timing leaks that could reveal information about the during ; these are typically mitigated through constant-time operations in secure implementations. The Dragonblood vulnerabilities, disclosed in 2019, exploited weaknesses in early SAE deployments due to suboptimal curve choices and caching mechanisms that enabled partitioning and side-channel leaks, allowing partial recovery via offline analysis. These issues were addressed in the IEEE 802.11-2020 standard by mandating stronger cryptographic groups and enhanced anti-leakage measures, such as improved hash-to-curve mappings. Subsequent research in identified additional denial-of-service (DoS) vulnerabilities through SAE handshake flooding, which can crash access points via out-of-memory conditions or dereferences, bypassing anti-clogging defenses in some implementations. For the optional SAE-PK extension, cloning attacks were demonstrated in using time-memory trade-offs to invert functions and replicate networks, though mitigations include longer s and modified outputs. In 2024, the SSID Confusion vulnerability (CVE-2023-52424) was disclosed, allowing adversaries to trick devices into connecting to rogue networks with the same SSID under WPA3-SAE, as the SSID is not protected during the handshake, potentially leading to unauthorized access or man-in-the-middle attacks. Proposed mitigations involve protecting SSID exchange in the 4-way handshake, as outlined in updates. SAE has been proven secure in the model against active adversaries, assuming the security of the underlying Schnorr zero-knowledge proofs and Diffie-Hellman exchanges. With approved elliptic curves like NIST P-256, it achieves a 128-bit security level suitable for protecting communications. Ongoing concerns primarily involve implementation flaws in devices rather than the protocol itself, including buffer overflows that can lead to denial-of-service conditions during SAE handshakes.

Comparison to Predecessor Protocols

Simultaneous Authentication of Equals (SAE) represents a significant advancement over the Pre-Shared Key (PSK) authentication mechanism in WPA2-Personal, primarily by replacing the vulnerable four-way handshake with a mutual authentication process based on a password-authenticated key exchange (PAKE). In WPA2-PSK, an attacker can capture the handshake and perform offline brute-force or dictionary attacks to recover the Pairwise Master Key (PMK) from the password, enabling decryption of past and future traffic. SAE mitigates this by ensuring that the password is never transmitted or exposed in a way that allows offline recovery, as the key derivation incorporates ephemeral values and commitments that bind the parties during the exchange. Additionally, SAE introduces perfect forward secrecy (PFS), which WPA2 lacks, meaning that compromise of the long-term password does not allow decryption of previously captured sessions. Compared to WPA-Personal, which relies on the (TKIP) with encryption, SAE in WPA3 provides substantially stronger security through the use of AES-GCMP encryption and the inherent protections of the Dragonfly PAKE protocol. WPA's TKIP was designed as a stopgap for WEP vulnerabilities but proved susceptible to cracking tools like , which exploit weak initialization vectors and key scheduling flaws to recover keys in minutes on commodity . SAE addresses these legacy weaknesses by enforcing robust and eliminating the broadcast key issues that plagued earlier protocols, making systematic attacks far more computationally intensive. Relative to other PAKE protocols, (also known as ) offers efficiency advantages tailored for environments, particularly over Secure Remote Password (SRP), which requires higher computational overhead due to its reliance on zero-knowledge proofs and in larger groups. SRP, while secure against offline attacks, imposes asymmetric roles that complicate simultaneous initiation in scenarios like networks, whereas enables both parties to act as equals with lower exponentiation costs using or groups. Furthermore, 's design resists "hunt-and-peck" attacks—where an attacker iteratively tests password-derived elements—through its , contrasting with 's risks of exposing elements that could leak partial password information during active probes. These features make more suitable for resource-constrained wireless devices compared to SRP or . Despite these security gains, introduces performance trade-offs, notably increasing by approximately 2-3 times compared to WPA2-PSK due to the additional cryptographic operations in the commit-confirm exchange. This added delay, typically on the order of tens of milliseconds in 5 GHz networks, stems from the PAKE's need for random scalar multiplications and hash-to-element mappings, but it enables secure operation in open networks via Opportunistic Wireless Encryption (OWE), where no password is shared yet keys are still derived ephemerally. WPA3 maintains with WPA2 devices through transition modes, allowing mixed environments without forcing immediate upgrades. The adoption of in the WPA3 standard, certified by the in June 2018, directly addressed critical flaws exposed in WPA2, including the demonstrated in 2017, which exploited replay vulnerabilities to decrypt . Subsequent analyses like Dragonblood in 2019 further highlighted WPA2's susceptibility to side-channel and downgrade attacks, prompting SAE's integration as a resilient alternative that withstands such threats through its authenticated . This evolution underscores SAE's role in elevating security to counter evolving attack vectors.

References

  1. [1]
    A Secure, Password-Based Key Exchange for Mesh Networks
    Simultaneous Authentication of Equals: A Secure, Password-Based Key Exchange for Mesh Networks ... Request full-text PDF. Citations (82). References (18).
  2. [2]
    WPA3-SAE Mode - mrn-cciew
    Nov 29, 2019 · It is based on SAE – Simultaneous Authentication of Equals, an password based authentication and key establishment protocol initially introduced ...
  3. [3]
    Security | Wi-Fi Alliance
    ### WPA3 Personal Mode and Simultaneous Authentication of Equals (SAE)
  4. [4]
    Simultaneous Authentication Of Equals (SAE) In ... - ITU Online
    Oct 27, 2024 · Simultaneous Authentication of Equals (SAE) is an authentication protocol within the WPA3 security standard, providing a robust method for secure, password- ...
  5. [5]
    A Chosen Random Value Attack on WPA3 SAE Authentication ...
    Feb 8, 2022 · Simultaneous Authentication of Equals (SAE) is a password-authenticated key exchange protocol that is designed to replace the WPA2-PSK-based ...
  6. [6]
    RFC 7664 - Dragonfly Key Exchange - IETF Datatracker
    This document specifies a key exchange using discrete logarithm cryptography that is authenticated using a password or passphrase.Missing: SAE | Show results with:SAE
  7. [7]
    Simultaneous Authentication of Equals: A Secure, Password-Based Key Exchange for Mesh Networks
    ### Summary of Simultaneous Authentication of Equals (SAE) in Mesh Networks
  8. [8]
    Wi-Fi Gets More Secure: Everything You Need to Know About WPA3
    Sep 6, 2018 · Simultaneous Authentication of Equals (SAE) is a new method of authenticating a device trying to connect to a network. A variation of the so ...
  9. [9]
    Simultaneous Authentication of Equals - ACM Digital Library
    Simultaneous Authentication of Equals: A Secure, Password-Based Key Exchange for Mesh Networks. Author: Dan Harkins.Missing: original paper
  10. [10]
    [PDF] Analyzing the Dragonfly Handshake of WPA3 and EAP-pwd
    Apr 23, 2019 · To evaluate WPA3 and WPA-pwd implementations, we wrote a test harness to see if edge cases in the Dragonfly handshake are properly handled. This ...
  11. [11]
    IEEE 802.11s-2011
    This amendment describes protocols for IEEE 802.11 stations to form self-configuring multi-hop networks that support both broadcast/multicast and unicast data ...Missing: SAE | Show results with:SAE
  12. [12]
    RFC 7664: Dragonfly Key Exchange
    This document specifies a key exchange using discrete logarithm cryptography that is authenticated using a password or passphrase.Missing: PAKE | Show results with:PAKE
  13. [13]
    [TLS] Review of Dragonfly PAKE - IETF Mail Archive
    Dec 10, 2013 · Re: [TLS] [Cfrg] Review of Dragonfly PAKE Watson Ladd; Re: [TLS] [Cfrg] Review of Dragonfly PAKE Trevor Perrin; Re: [TLS] [Cfrg] Review of ...
  14. [14]
    KRACK Attacks: Breaking WPA2
    This website presents the Key Reinstallation Attack (KRACK). It breaks the WPA2 protocol by forcing nonce reuse in encryption algorithms used by Wi-Fi.Missing: SAE | Show results with:SAE
  15. [15]
    Wi-Fi CERTIFIED WPA3 - WiFi Alliance
    Missing: SAE announcement
  16. [16]
  17. [17]
    [PDF] A Time-Memory Trade-Off Attack on WPA3's SAE-PK - Publications
    May 30, 2022 · To increase the security of Wi-Fi hotspots, the Wi-Fi Alliance re- leased the SAE-PK (Simultaneous Authentication of Equals - Public. Key) ...
  18. [18]
    How is your Wi-Fi connection today? DoS attacks on WPA3-SAE
    The Simultaneous Authentication of Equals (SAE), a variant of the Dragonfly key exchange defined in RFC 7664, replaces the so-called open system authentication ...
  19. [19]
    RFC 5869 - HMAC-based Extract-and-Expand Key Derivation ...
    This document specifies a simple Hashed Message Authentication Code (HMAC)-based key derivation function (HKDF), which can be used as a building block in ...
  20. [20]
    A Secure, Password-Based Key Exchange for Mesh Networks
    Simultaneous Authentication of Equals: A Secure, Password-Based Key Exchange for Mesh Networks. Abstract: We propose a simple protocol for authentication using ...
  21. [21]
    [PDF] 802.11s Mesh Networking - CWNP
    AMPE is MPM with security provided by a PMK exchange. This PMK can be derived with two possible methods: 802.1X and Simultaneous Authentication of Equals (SAE).
  22. [22]
    WLAN Features | Validated Solution Guide - HPE Aruba Networking
    The Simultaneous Authentication of Equals (SAE) protocol was added to the IEEE 802.11s mesh networking standard and certified in 2012. SAE is an ...Missing: Cisco | Show results with:Cisco
  23. [23]
    WPA3 Deployment Guide - Cisco
    WPA3 is an enhancement to WPA2 and enforces 802.11i and 802.11w IEEE standards. ... ○ WPA3-Personal, which uses the Simultaneous Authentication of Equals (SAE) ...
  24. [24]
    WPA3 Standard Officially Launches With New Wi-Fi Security Features
    Jun 26, 2018 · WPA3 leverages SAE (Simultaneous Authentication of Equals) handshake to offer forward secrecy, a security feature that prevents attackers from ...
  25. [25]
    WPA3 Encryption and Configuration Guide
    Oct 23, 2025 · ○ WPA3-Personal, which uses the Simultaneous Authentication of Equals (SAE) method for personal security networks. There are two sub ...
  26. [26]
    WPA3 enhancements to support H2E only and SAE-PK 7.2.1
    This release supports WiFi 6 Release 2 security enhancements by adding support for Hash-to-Element (H2E) only and Simultaneous Authentication of Equals Public ...
  27. [27]
  28. [28]
    WPA3 and Wi-Fi Enhanced Open - Android Open Source Project
    WPA3 has two parts: WPA3-Personal: Uses simultaneous authentication of equals (SAE) instead of pre-shared key (PSK), providing users with stronger security ...<|separator|>
  29. [29]
    Dragonblood: Analyzing the Dragonfly Handshake of WPA3 and ...
    Apr 16, 2019 · In this paper, we systematically evaluate Dragonfly's security. First, we audit implementations, and present timing leaks and authentication ...
  30. [30]
    On the Provable Security of the Dragonfly Protocol - SpringerLink
    Aug 27, 2015 · This paper proves secure a protocol similar to the version of Dragonfly up for standardization, in the random oracle (RO) model [4]. Thus we can ...Missing: eprint | Show results with:eprint
  31. [31]
  32. [32]
    Analysis of the Impact of Implementing Wireless Security Protocol ...
    Sep 5, 2025 · Conversely, WPA2-PSK show lower handover latency but with a lower level of security. These findings provide important insights for network ...
  33. [33]
    Dragonblood: Analysing WPA3's Dragonfly Handshake
    The discovered flaws can be abused to recover the password of the Wi-Fi network, launch resource consumption attacks, and force devices into using weaker ...Paper · Intro · New · Details