• Title/Summary/Keyword: Mobile Agent Security

Search Result 122, Processing Time 0.027 seconds

Mobile IPv6 Session Key Distribution Method At Radius-based AAAv6 System

  • Lee Hae Dong;Choi Doo Ho;Kim Hyun Gon
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.581-584
    • /
    • 2004
  • Currently, there are many subscriber access networks: PSTN, ADSL, Cellular Network, IMT200 and so on. To these service providers that provide above network service, it is important that they authenticate and authorize legal subscribers and account for their usage. At present, There exist the several protocols that Support AAA(Authentication, Authorization and Accounting) service : RADIUS, Diameter, TACACS+. Nowadays, RADIUS has used for AAA service widely. It has been extended to support other access network environment. So, we extend RADIUS to support environment of Mobile IPv6. Mobile IPv6 uses IPsec as a security mechanism, basically. But, IPsec is a heavy security technology for small, portable, mobile device. Especially, it is serious at IKE, the subset of IPsec. IKE is a key distribution protocol that distributes the key to the endpoints of IPsec. In t:lis paper, we extend RADIUS to support environment of Mobile IPv6 and simplify the IKE phase of IPsec by AAA system distributing the keys by using its security communication channel. Namely, we propose the key distribution method for IPsec SA establishment between mobile node and home agent. The suggested method was anticipated to be effective at low-power, low computing deyice. Finally, end users feel the faster authentication.

  • PDF

Shared Key and Public Key based Mobile Agent Authentication Scheme supporting Multiple Domain in Home Network Environments (홈 네트워크 환경에서 다중 도메인을 지원하는 공유키 및 공개키 기반의 이동 에이전트 인증 기법)

  • 김재곤;김구수;엄영익
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.109-119
    • /
    • 2004
  • The home network environment can be defined as a network environment, connecting digital home devices such as computer systems, digital appliances, and mobile devices. In this kind of home network environments, there will be numerous local/remote interactions to monitor and control the home network devices and the home gateway. Such an environment may result in communication bottleneck. By applying the mobile agents that can migrate among the computing devices autonomously and work on behalf of the user, remote interactions and network traffics can be reduced enormously. The mobile agent authentication is necessary to apply mobile agent concept to the home network environments, as a prerequisite technology for authorization or access control to the home network devices and resources. The existing mobile agent systems have mainly used the public key based authentication scheme, which is not suitable to the home network environments, composed of digital devices of limited computation capability. In this paper, we propose a shared key based mobile agent authentication scheme for single home domain and expand the scheme to multiple domain environments with the public key based authentication scheme. Application of the shared key encryption scheme to the single domain mobile agent authentication enables to authenticate the mobile agent with less overhead than the public key based authentication scheme.

Enhanced Mobile Agent Scheme for RFID Privacy Protection (RFID 프라이버시 보호를 위한 향상된 모바일 에이전트 기법)

  • Kim, Soo-Cheol;Yeo, Sang-Soo;Kim, Sung-Kwon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.2C
    • /
    • pp.208-218
    • /
    • 2008
  • We are sure that RFID system should be a widely used automatic identification system because of its various advantages and applications. However, many people know that invasions of privacy in RFID system is still critical problem that makes it difficult to be used. Many works for solving this problem have focused on light-weight cryptographic functioning in the RFID tag. An agent scheme is another approach that an agent device controls communications between the tag and the reader for protecting privacy. Generally an agent device has strong security modules and enough capability to process high-level cryptographic protocols and can guarantees consumer privacy. In this paper, we present an enhanced mobile agent for RFID privacy protection. In enhanced MARP, we modified some phases of the original MARP to reduce the probability of successful eavesdropping and to reduce the number of tag's protocol participation. And back-end server can authenticate mobile agents more easily using public key cryptography in this scheme. It guarantees not only privacy protection but also preventing forgery.

Security Threats Analysis for Network-based Mobile IPv6 (네트워크 기반 Mobile IPv6 보안 취약점 분석)

  • Kim, Hyun-Gon;Seo, Jae-Hyeon;Oh, Byeong-Kyun;Ahn, Tae-Nam;Kim, Jin-Hyung
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.44 no.10
    • /
    • pp.137-147
    • /
    • 2007
  • In the host-based Mobile IPv6, a mobile node is responsible for doing the signaling to its home agent to enable session continuity as it moves between subnets. To remove the mobile node's signalling processing load, the network-based Mobile IPv6 has been proposed recently. It allows session continuity for a mobile node without its involvement in mobility management. The proxy mobility agent in the network performs the signaling and does the mobility management on behalf of the mobile node. However, to make secure communications for a mobile node, security mechanisms against diverse attacks should be adopted. To do this, first of all security threats to the network-based Mobile IPv6 should be also identified and analyzed. Potential attack objectives may be to consume network services at the cost of a legitimate mobile node and, eavesdropping and fabrication of user traffic through interception of a mobile node's communications. This paper identifies and discusses security threats to the network-based Mobile IPv6 in details. The results of threats analysis are limited to threats that are peculiar to the network-based Mobile IPv6 except threats to IPv6 in general.

A Forgery detection protocol for protection of mobile agent execution results (이동 에이전트 수행 결과에 대한 부정 검출 프로토콜)

  • Kim, Hee-Yeon;Shin, Jung-Hwa;Shin, Weon;Rhee, Kyung-Hyune
    • The KIPS Transactions:PartB
    • /
    • v.9B no.5
    • /
    • pp.517-522
    • /
    • 2002
  • Mobile agent systems offer a new paradigm for distributed computation and a one of solution for limitation of existent Client-server model. Mobile agent systems provide interface that can migrate from host to host in a heterogenous network. For secure execution, it must solve security problem of mobile code before. In this paper, we are propose the protocol that applied signature technique and hash chain technique. This protocol enable one to offer forward integrity, non-repudiation, and forgery detection, when mobile agents are perform the task by migrating a network.

Enhancing Security in Mobile IPv6

  • Modares, Hero;Moravejosharieh, Amirhossein;Salleh, Rosli Bin;Lloret, Jaime
    • ETRI Journal
    • /
    • v.36 no.1
    • /
    • pp.51-61
    • /
    • 2014
  • In the Mobile IPv6 (MIPv6) protocol, a mobile node (MN) is a mobile device with a permanent home address (HoA) on its home link. The MN will acquire a care-of address (CoA) when it roams into a foreign link. It then sends a binding update (BU) message to the home agent (HA) and the correspondent node (CN) to inform them of its current CoA so that future data packets destined for its HoA will be forwarded to the CoA. The BU message, however, is vulnerable to different types of security attacks, such as the man-in-the-middle attack, the session hijacking attack, and the denial-of-service attack. The current security protocols in MIPv6 are not able to effectively protect the BU message against these attacks. The private-key-based BU (PKBU) protocol is proposed in this research to overcome the shortcomings of some existing MIPv6 protocols. PKBU incorporates a method to assert the address ownership of the MN, thus allowing the CN to validate that the MN is not a malicious node. The results obtained show that it addresses the security requirements while being able to check the address ownership of the MN. PKBU also incorporates a method to verify the reachability of the MN.

Privacy and Security Model for RFID Healthcare System in Wireless Communication Network (무선센서네트워크 환경하에서 RFID 헬스 시스템을 위한 보안 모델)

  • Kim, Jung-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.6
    • /
    • pp.1223-1228
    • /
    • 2012
  • The use of a mobile agent in hospital environment offers an opportunity to deliver better services for patients and staffs. Furthermore, medical errors will be reduced because M-health system helps to verify the medical process. Optimized security protocols and mechanisms are employed for the high performance and security. Finally, a challenge in the near future will be converge the integration of Ubiquitous Sensor Network (USN) with security protocols for applying the hospital environment. We proposed secure authentication and protocol with Mobile Agent for ubiquitous sensor network under healthcare system surroundings.

Secure Authentication Scheme with Anonymity for Wireless Environments

  • Xiu, Anna;Li, Kun;Kim, Hyoung-Joong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.1033-1036
    • /
    • 2011
  • With the development of wireless networks and the use of mobile devices, mobile user's privacy issue is becoming more and more important. Privacy includes ID anonymity and unlinkability. Unlinkability requires that any two temporary IDs which have been used before should not be associated with each other. In other words, these temporary IDs should be generated in such a way that no direct relationship among them should be derived. The existing schemes only focus on ID anonymity of mobile users. In this paper, we proposed a scheme not only holding all the merits of previous works, but also achieving unlinkability which is guaranteed by using one-time-use temporary ID. And the mobile user can also updates its one-time-use temporary ID with the help of the visited foreign agent.

A Security Scheme of Mobile Agent using QCRT from Colluded Truncation Attacks (공모된 체인 절단 공격으로부터 QCRT를 이용한 이동 에이전트의 보호 기법)

  • Jung, Chang-Ryul;Kim, Kwang-Oh;Song, Jin-Kook;Lee, Sung-Keun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.2
    • /
    • pp.382-388
    • /
    • 2011
  • This paper proposes a mechanism that guarantees secured performance against DDoS attack to protect data from free-roaming agent. Also, as it makes up QCRT(query chain relationship tree) structure which is an enhanced chain relation of existing chain relations that improves extension, It also finds malicious elements. The proposed mechanism extends chain relationship of agent as well by checking chain relation structure as a structure according to the route of agent. For it complements existing weakness with single-side chain relation extension, it guarantees secure performance against DDoS and truncation attacks from mobile agent.

Design of a Secure and Fast Handoff Method for Mobile If with AAA Infrastructure (AAA 기반 Mobile IP 환경에서 안전하고 빠른 핸드오프 기법 설계)

  • 김현곤
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.79-89
    • /
    • 2004
  • Mobile IP Low Latency Handoffs allow greater support for real-time services on a Mobile W network by minimizing the period of time when a mobile node is unable to send or receive IP packets due to the delay in the Mobile IP Registration process. However, on Mobile IP network with AAA servers that are capable of performing Authentication, Authorization, and Accounting(AAA) services, every Registration has to be traversed to the home network to achieve new session keys, that are distributed by home AAA server, for a new Mobile IP session. This communication delay is the time taken to re-authenticate the mobile node and to traverse between foreign and home network even if the mobile node has been previously authorized to old foreign agent. In order to reduce these extra time overheads, we present a method that performs Low Latency Handoffs without requiring funker involvement by home AAA server. The method re-uses the previously assigned session keys. To provide confidentiality and integrity of session keys in the phase of key exchange between agents, it uses a key sharing method by gateway foreign agent that Performs a ousted thirty party. The Proposed method allows the mobile node to perform Low Latency Handoffs with fast as well as secure operation