Browse > Article
http://dx.doi.org/10.6109/jicce.2016.14.2.089

Secure Pre-authentication Schemes for Fast Handoff in Proxy Mobile IPv6  

Baek, Jaejong (Naval Information and Communication School, Naval Education and Training Command)
Abstract
In mobile communication, there are various types of handoff for the support of all forms of mobility. Proxy mobile IPv6 (PMIPv6) enables local network-based mobility management of a mobile node without any effect of mobility-related signaling. Recently, PMIPv6 has been considered for supporting mobility management in LTE/SAE-based mobile networks. To support seamless mobility in heterogeneous mobile networks, the overall cost of handoffs needs to be minimized and the procedure should be guaranteed to be secure. However, the reduction of the authentication cost has not been fully investigated to provide seamless connectivity when mobile users perform a handoff between the PMIPv6 domains. This paper proposes secure pre-authentication schemes, completing an authentication procedure before performing a handoff, for a fast handoff in PMIPv6. Analytic models have been used for measuring the authentication latency and for the overhead cost analysis. In addition to providing fast authentication, the proposed pre-authentication schemes can prevent threats such as replay attacks and key exposure.
Keywords
AAA; Authentication; Handoff; MIP; Mobile IP; PMIP;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 J. Arkko and H. Haverinen, "Extensible authentication protocol method for 3rd generation authentication and key agreement (EAP-AKA)," The Internet Engineering Task Force, Fremont, CA, RFC 4187, 2006.
2 W. Arbaugh and B. Aboba, "Handoff extension to RADIUS," draft-irtf-aaaarch-handoff-04.txt, 2003 [Internet], Available: https://www.ietf.org/archive/id/draft-irtf-aaaarch-handoff-04.txt.
3 S. Baek, S. Pack, T. Kwon, and Y. Choi, "A localized authentication, authorization, and accounting (AAA) protocol for mobile hotspots," in Proceedings of 3rd Annual Conference on Wireless On-demand Network Systems and Services (WONS2006), Les Menuires, France, pp. 144-153, 2006.
4 W. Liang and W. Wang, "On performance analysis of challenge/response based authentication in wireless networks," Computer Networks, vol. 48, no. 2, pp. 267-288, 2005.   DOI
5 3GPP, "3G security; Wireless Local Area Network (WLAN) interworking security," 3GPP TS 33.234 (v8.1.0), 2008.
6 S. Gundavelli, K. Leung, V. Devarapalli, K. Chowdhury, and B. Patil, "Proxy mobile IPv6," The Internet Engineering Task Force, Fremont, CA, RFC 5213, 2008.
7 S. Wie and J. Jang, “Tunnel-free scheme using a routing table in a PMIPv6-based nested NEMO environment,” Journal of Information and Communication Convergence Engineering, vol. 11, no. 2, pp. 82-94, 2013.   DOI
8 H. Zhou, H. Zhang, and Y. Qin, “An authentication method for proxy mobile IPv6 and performance analysis,” Security and Communication Networks, vol. 2, no. 5, pp. 445-454, 2009.   DOI
9 L. Zhang, T. Mo, and L. Zhao, “Authentication scheme based on certificateless signcryption in proxy mobile IPv6 network,” Application Research of Computers, vol. 29, no. 2, 2012.
10 T. Gao, L. Tan, P. Qiao, and K. Yim, “An access authentication scheme based on Hierarchical IBS for proxy mobile IPV6 network,” Intelligent Automation & Soft Computing, vol. 22, no. 3, pp. 389-396, 2016.   DOI
11 IEEE Standard for information technology - Telecommunications and information exchange between systems - Local and metropolitan area networks - Specific requirements - Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications: Amendment 6: Medium Access Control (MAC) Security Enhancements, IEEE SA 802.11i-2004, 2004.