Propose to research the WTLS or Wireless transport layer security protocol along with the benefits and dangers that are inherent in it. From cursory study of it so far, a major problem that has been detected is the de-encrypted state it is in

Authors Avatar

WTLS in Wireless Networks

BSc Computing & Electronics

Tutor: Michael Hazlemere


Table of Contents

Initial Proposal

Abstract

WAP Description

WTLS Description

Problems Introduced

Simulation Program Description

Introduction of Solutions to Problems

Conclusions

Source Code

Works Cited

3

4

5

7

10

12

17

18

20

22


Initial Proposal

        I propose to research the WTLS or Wireless transport layer security protocol along with the benefits and dangers that are inherent in it.  From cursory study of it so far, a major problem that has been detected is the de-encrypted state it is in for a brief period of time from the transfer from the wireless network to the wired network.  Solutions to this problem may be produced as well as possible improvements to the protocol itself after testing and simulation.  The WTLS is but one layer of the WAP or wireless application protocol, but it is definitely one of the most important of the layers.  That is why I intend to focus mainly on this one layer and none of the others.  Also, possible different algorithms will be introduced besides the ones currently in use to enforce the security in wireless communication.


Abstract

        The intention of this paper is to focus on the Wireless Transport Layer Security, or the WTLS as more commonly known.  The WTLS is the security layer of the Wireless Application Protocol (WAP) which was designed to allow wireless devices, and their limited screens and connection speeds, to access Internet and intranet applications.  The WTLS is based off of the Internet’s Transport Layer Security (TSL), which is very similar to Secure Socket Layer (SSL) but is not directly compatible with it.  There aren’t many problems associated with the WTLS because it is based off of the proven and globally used SSL, but certain problems do occur associating with the translation from the WTLS encrypted state to the SSL encrypted state as well as the less complex algorithms that are used in the WTLS protocol.  These problems will be addressed and a solution will be addressed that can decrease the likelihood of problems associated with this translation, along with algorithmic study of the WTLS.  In order to be fully capable of introducing proper solutions to the translation problem and better algorithms for low power WAP protocol, the WAP will be introduced and briefly described as well as much more in depth study of the WTLS along with a brief discussion of SSL.  Subsequently to the coverage of these topics, several solutions will be introduced and one will be chosen, the simulation of that solution covered, and how well it might be implemented in a ‘real world’ environment.  

 


        The WTLS is the security layer of the Wireless Application Protocol (WAP) which was designed to allow wireless devices, and their limited screens and connection speeds, to access Internet and intranet applications.  The WTLS is based off of the Internet’s Transport Layer Security (TSL), which is very similar to Secure Socket Layer (SSL) but is not directly compatible with it.  There aren’t many problems associated with the WTLS because it is based off of the proven and globally used SSL, but certain problems do occur associating with the translation from the WTLS encrypted state to the SSL encrypted state as well as the less complex algorithms that are used in the WTLS protocol due to the low power environment that is used in wireless devices to extend lifetime.  These problems will be addressed and a solution will be addressed that can decrease the likelihood of problems associated with this translation, along with algorithmic study of the WTLS.  

        The Wireless Application Protocol (WAP) is an open, global specification that empowers mobile users with wireless devices easy access to information and services instantly, from almost anywhere in the world.  It isn't limited to GSM networks and can be used over both US and Japanese CDMA networks. The WAP model is built around Internet standards including TCP/IP, HTTP and XML, fine-tuning them to work in a narrow-band wireless environment. WAP's architecture utilizes microbrowser technology based on Internet standards.  Wireless devices are only required to display information provided by a server wireless, not having to process information on the device itself, as a PDA would.  Because of the low demands of simply displaying information, basic handsets are easily equipped with the browser.  WAP's architecture allows for the inclusion of scripting, graphics and animations, as well as text in applications and content.  This means that the more capable devices can take advantage of richer content and display the same applications with a User Interface that fits the characteristics of the device.  There are three general layers to the WAP, including:  the Application layer, Session Layer, and Transport layer.

          The Application layer includes the Wireless Application Environment (WAE) and Wireless Telephony Application (WTA), which are the topmost layers in the protocol. They are the main interfaces to the client devices and specify a markup language, a scripting language, and a telephony interface. WAE and WTA impose a few, simple and basic requirements on the client device. For example, the client device must maintain a "history list" of recently visited decks, so that the user may navigate "backwards".

        The Session layer includes the Wireless Session Protocol (WSP) and Wireless Transport Layer Security (WTLS).  They provide connection-based services to the application layer - WAE and WTA. Basically, a session is started, content is exchanged, and the session is later closed. Additionally, the session can be suspended and resumed.  Although one would think that WTLS belongs in the transport layer, WAP places it in the session layer since the security context is based on WAP sessions rather than WAP transmissions.

        The Transport layer includes the Wireless Transport Protocol (WTP) and bearer services are the protocol layer in the WAP architecture. They provide reliable transmission of WSP data packets between the client and server over a wireless link.

Join now!

This graphic is a representation of the layers of the WAP for reference2

        Before a discussion on WTLS is entered upon, it is quite appropriate to describe SSL, which the WTLS and TLS are based off of.  SSL (Secure Socket Layer) is the scheme proposed by Netscape Communications Corporation for security over the Internet. It is a low-level encryption scheme used to encrypt transactions in higher-level protocols such as HTTP, NNTP and FTP. The SSL protocol includes provisions for server authentication (verifying the server's identity to the client), encryption of data in transit, and optional client authentication ...

This is a preview of the whole essay