Enhancing Security Using the Discarded Security Information in Mobile WiMAX Networks

Size: px
Start display at page:

Download "Enhancing Security Using the Discarded Security Information in Mobile WiMAX Networks"

Transcription

1 Enhancing Security Using the Discarded Security Information in Mobile WiMAX Networks Youngwook Kim and Saewoong Bahk School of Electrical Engineering and Computer Science, INMC Seoul National University, Shillim-dong, Kwanak-gu, Seoul, Korea {kiyewo, Abstract In Mobile WiMAX (M-WiMAX), while generating Cipher-based Message Authentication Code (CMAC) for security, some bits of it are truncated and also while deriving a key hierarchy, some part of keying material is discarded. In this paper, we exploit these discarded information to enhance the security in M-WiMAX, and consider two cases of discarded information. Firstly, we propose to use the truncated upper 64-bits of CMAC, which we name Shared Authentication Information (SAI), to complement the security breach in the signalling protocol which is vulnerable to DDoS attack in M-WiMAX. Secondly, we use the truncated 192-bits of Master Session Key (MSK), which we name Shared Authentication Key (SAK), as a temporary authentication root key for inter-domain or inter-authenticator handover. The purpose of using SAK is to reduce the latency for authentication during handover. As this paper opens a possibility of using such discarded security information for enhancing security, we may apply this approach to some other security systems in a similar way. I. INTRODUCTION Security in Wireless communication is becoming more important in ubiquitous environments due to heavy dependency on networking. Shared secret is commonly used for providing authentication. But interestingly most of the shared secrets have not been used completely. It is truncated to a proper size for use, and the remaining part is discarded, which could have been used otherwise. This enables us to use this discarded security information to enhance the security of M-WiMAX network. Attempts for preventing mobile wireless networks from DDoS attacks are made recently. P. C. Lee, et al. identified a signalling DoS attack and suggested a solution based on the statistical cumulative sum (CUSUM) method [1]. In [2], Zhang and Fang suggested a possibility of redirection attack through a false Base Station () in a 3G network and modified the 3GPP-Authentication and Key Agreement (3GPP-AKA) algorithm to defend the network against it. In [3], Liang and Wang analyzed the effect of authentication on QoS by applying queuing theory. They mainly focused on the aspects of authentication cost and delay. This work was supported by the IT R&D program of MKE/IITA [2007-F , Fundamental Technologies for the Future Internet]. This research is supported by Foundation of ubiquitous computing and networking (UCN) Project, the Ministry of Knowledge Economy(MKE) 21st Century Frontier R&D Program in Korea and a result of subproject UCN 08B3-B3-10M. Decreasing authentication delay during handover is another important issue in wireless security area to support fast handover. H. Wang, et al. proposed a ticket-based scheme for mobility support in [5]. In [4], cryptographic credential is used. IETF Handover Keying Working Group (HOKEY WG) is also working on this issue [6] [9]. It suggests EAP reauthentication extensions (ERX) which specifies a new key hierarchy and re-authentication procedures based on Extensible Authentication Protocol (EAP). The contributions of this work are two things. First, we authenticate the user in idle mode by checking the posses of some discarded security information so as to provide network availability against a possible DDoS attack. Second, we propose a temporary authentication scheme, which uses temporary keys derived from discarded bits of security information, to overcome long latency problem during handover. The rest of the paper is organized as follows. Section 2 describes the vulnerability in the signalling protocol that leads to DDoS attack in M-WiMAX and proposes a defense mechanism. Section 3 considers a temporary authentication scheme and discusses its security. Section 4 concludes the paper. II. COMPLEMENTING SECURITY VULNERABILITY IN SIGNALLING PROTOCOL In this section, we consider a possible DDoS attack exploiting the vulnerability in the signalling protocol of M-WiMAX and propose a simple solution. A. M-WiMAX & Shared Authentication Information 1) M-WiMAX Network Reference Model: The M-WiMAX network has been proposed to support broadband wireless services by implementing the IEEE e standard. It provides wireless last mile access for fixed, pedestrian, or mobile users in Metropolitan area and replaces the wired last mile access such as xdsl,isdn, CATV, etc. The M-WiMAX network reference model consists of Access Service Network (ASN) and Connectivity Service Network (CSN) as shown in Fig. 1. The ASN formed by Base Station () and ASN Gateway (ASN GW) offers radio access to each Mobile Subscriber (MS) and the CSN provides IP connectivity service to MSs. ASN GW is placed at the boundary of ASN and connects s to CSN [10].

2 IBM ASN Fig. 1. ASN GW (PC & Auth.) CSN Internet AAA, HA, PF Mobile WiMAX Network Reference Model. 2) CMAC and Shared Authentication Information: M- WiMAX adopts CMAC to protect management messages integrity. Either MS or calculates CMAC for each management message and appends it to the management message. The receiving party verifies the CMAC by recalculating it. In IEEE e, the least significant 64 bits of the 128-bit CMAC are used as CMAC and the most significant 64 bits are discarded. This means that both parties know the 128 bits of CMAC but only a half of it are transmitted over the air. We name the unused 64 bits Shared Authentication Information (SAI) and use it as a proof that the MS aware of SAI is properly registered. The advantages of using SAI are as follows. 1) No additional processing and message exchanges are required to obtain and share SAI because SAI is obtained along with CMAC calculation for any selected management message. 2) SAI is a shared secret between MS and so that no other entity in the network can know about it before submission. 3) The security assurance of SAI is guaranteed as much as that in CMAC because their lengths and algorithms are the same. 4) SAI when it is submitted can be inserted as TLV (Type, Length, Value) requiring no modification in the standard. B. DDoS and MS Authentication 1) Signalling Protocol Vulnerability: An MS estimates its channel quality through ranging in M-WiMAX. The allocates the ranging interval, and the MS chooses an appropriate ranging code and transmits it during the interval to obtain the bandwidth for ranging. On the successful reception, the allocates appropriate bandwidth to the MS. As no authentication or authorization is required in this procedure, any MS can request the bandwidth for ranging. This opens a possibility of DDoS attack to the and ASN GW. 2) DDoS attack and Authentication of an MS in idle mode: When an MS in idle mode updates location or re-enters the network, the can assure the integrity of Ranging Request message (RNG-REQ) by CMAC. Since the doesn t track location changes of an MS in idle mode, it requests ASN GW information of the MS. The ASN GW generates and sends new AK context to the. Then the verifies the CMAC by using the AK context. If the CMAC is invalid, the RNG-REQ is ignored. In this process, it is reasonable for the network not to execute AK context generation and CMAC verification if the MS is not registered. This is because an unregistered MS can not generate the correct CMAC. Otherwise malicious MSs can send numerous RNG-REQs exploiting the signalling protocol vulnerability, which becomes DDoS attack to the and ASN GW. Therefore we propose a simple defense mechanism authenticating an MS that uses SAI and runs before CMAC verification for RNG-REQ. 3) MS Authentication using SAI: Fig. 2 shows the procedures that use SAI for Location Update (LU) authentication of an MS in idle mode. At the beginning, the MS sends Deregistration Request message (DREG-REQ) to the. The MS calculates the CMAC for the DREG-REQ, truncate the most significant 64 bits of CMAC as SAI, and sends the DREG-REQ to the. The DREG-REQ message contains only the least significant 64 bits of CMAC. The receiving DREG-REQ verifies the CMAC and obtains the SAI by recalculating the whole CMAC for the received DREQ-REQ. It then sends the MS s identifier and the SAI to the PC with MS-info Request message. The PC stores the SAI and replies the result with MS-info Response message. The SAI sharing in Fig. 2 depicts this procedure. When the MS updates its location, it sends an RNG-REQ containing the SAI to the. This may not be the same where the MS enters idle mode. The passes the SAI with LU REQ to the PC which has the SAI. The PC then verifies the SAI. If correct, it gets AK context from the Authenticator and returns Ranging Response message (RNG-RSP) to the. Otherwise it aborts these procedures. SAI update should be performed for next LU when MS authentication is successful since the SAI is submitted to the PC as a part of management message, which is transmitted without encryption. The remaining CMAC of the RNG-RSP is used as new SAI and the informs the PC of it by using LU confirm message. Fig. 2 shows the procedures for SAI sharing, verification, and update. In the next subsection, we evaluate the burden of AK context generation and CMAC verification as well as MS authentication, and compare these in terms of processing overhead and delay to confirm the effectiveness of using SAI. C. Simulation & analysis 1) Simulation Results: We modified the standard C- implementation of AES128-CMAC algorithm and dot16kdf function to apply SAI [12] [14]. We measure CPU cycles required for CMAC value calculation, AK context generation, and SAI verification using the rdtsc instruction. The number of CPU cycles is averaged over 1000 simulations. The simulation runs in 2.4 GHz Pentium 4 computers running Windows XP. We assume the lengths of LU REQ, LU RSP, LU REQ + SAI, and LU RSP + SAI message to be 44 bytes, 232 bytes, 56 bytes, 52 bytes, respectively. For delay analysis, we measure queueing delay by using the rdtsc instruction and calculate

3 MS (a) (b) ASN GW (PC/Authenticator) ERP key hierarchy Proposed key hierarchy Awake mode SAI from DREG-REQ DREG-REQ SAI from DREG-REQ MS info REQ (SAI) MS info RSP DREG-CMD SAI sharing EMSK Extended MSK (Home EAP Server) DSRK Domain Specific Root Key (Foreign EAP Server) MSK 512-bit Master Session Key SAK 192-bit Shared Authentication Key (Home Authenticator) : : DS-rRK DS re-authentication Root Key (Foreign EAP Server) trk 192-bit temporary Root Key Idle Mode RNG-REQ NO security context LU REQ SAI == stored SAI? SAI verification DS-rMSK DS re-authentication MSK Fig. 3. tpmk 160-bit temporary PMK Proposed and ERX Key Hierarchies. AK context generation RNG-RSP CMAC verification LU RSP LU Confirm SAI update delay is dominant. For 12 Km of the backhaul link which has the propagation delay of 40 µs, we can reduce the response delay by 23 % and for 30 Km by 15 %. This means that using SAI contributes to reduction of the processing overhead very much but not the communication delay which is mainly dependent on the distance between and ASN GW. Fig. 2. Procedures for applying SAI. TABLE I SIMULATION RESULTS (CYCLES) CMAC calc AK context gen SAI verification 8 LU REQ Transmission LU RSP (100Mbps) LU REQ+SAI LU RSP+SAI Queueing transmission delay over the 100 Mbps backhaul link. Table I shows the simulation results. While CMAC calculation and AK context generation require and cycles, respectively, SAI verification requires only 8 cycles to compare the stored and submitted SAIs. 2) Analysis of Processing Overhead and Delay: We calculate the total processing overhead with and without SAI. Without using SAI, the overhead consists of CMAC calc., LU REQ/RSP trans., AK context gen., and queueing, resulting in total of cycles regardless of the network being attacked or not. With SAI, CMAC calc. and AK context gen. are not executed under DDoS attack, resulting in total of cycles, but SAI verification is needed under normal operation, which results in total of cycles. The results reveal that the total overhead increases by 1 % under normal operation and decreases by 59 % under DDoS attack. We also calculated the CPU cycles required for each operation to observe the delay reduction when using SAI. With the larger distance between and ASN GW, the portion of reducible delay (AK context gen. + CMAC calc.) decreases since the propagation III. REDUCING HANDOVER LATENCY USING TEMPORARY AUTHENTICATION Inter-domain or inter-authenticator handover involves long delay for authentication of the visited user that requires the visited domain AAA server to communicate with home domain one. Here we refer to a domain as a key management domain which is defined in [6]. One large ISP domain may have several key management domains to expedite key management. Therefore it is important to reduce this authentication delay especially for supporting delay-sensitive services. A possible approach is to apply ERP of HOKEY WG in IETF [6]. When an MS moves to a new authenticator or a new key management domain, it bootstraps the ERP for the EAP server at the new location to have rrk or DSRK. The key hierarchy and bootstrapping procedures are shown in Fig. 3 and Fig. 4 respectively. Once the bootstrapping is completed, the MS can reauthenticate itself with its local (i.e., visitor) authenticator. Thus the re-authentication delay can be reduced. But the ERP bootstrapping requires communication with an EAP server in home domain which causes some delay when the home domain is distant. So even if the ERP is used for reauthentication, we still need a fast and temporary authentication method that works until the bootstrapping is completed for the inter-key-management-domain handover. For doing so, we exploit unused shared security information. As our approach is designed for general purpose, it can be applied even when the ERP is not deployed. A. Shared Authentication Key M-WiMAX uses EAP to authenticate an MS, and the MS (EAP peer) shares an MSK with the ASN GW (Authenticator) as a result [10]. The MSK is truncated to generate 160-bit Pairwise Master Key (PMK) and 160-bit EAP Integrity Key (EIK).

4 MS EAP-Req/Identity EAP Server in EAP Server in Home domain MS EAP lower layer (HO start) Home domain EAP-Rsp/Identiy EAP Init/Re-auth EAP Fin/Re-auth Fig. 4. EAP-Rsp/Identiy EAP Method exchange MSK, EAP Init/Re-auth rmsk, EAP Fin/Re-auth EAP-Rsp/Identity (DSRK Req, Domain Identity) DSRK -> rrk rrk -> rik, rmsk MSK, DSRK, EMSK -> DSRK EAP Re-authentication Procedure (ERP). Since the MSK is 512 bits, 192 bits of the MSK are discarded. We name the discarded 192 bits Shared Authentication Key (SAK) and use it as a root key for the proposed temporary authentication. We design a new key hierarchy and transport procedures for these keying materials toward the target authenticator to support delay-sensitive traffic during the inter-keymanagement-domain handover. Our temporary authentication method doesn t require any communication with an EAP server in home domain, it reduces the authentication delay significantly. The MS and the authenticator use the temporary authentication until the ERP bootstrapping is completed, or even if ERP is not applied, until the EAP re-authentication is completed. The SAK is located at the top of the proposed key hierarchy, and the current serving authenticator derives temporary Root Key (trk) from the SAK. The trk is then transported to the target authenticator and used to generate temporary PMK (tpmk). The current authenticator doesn t let the SAK leave from itself. It generates trk from the SAK and transports it to the target authenticator. This can prevent domino effect from happening, which will be discussed in the next subsection. Fig. 3 and 5 show the key hierarchy and the keying material transport procedures. Our temporary authentication starts at the beginning of handover. If M-WiMAX MAC works at the EAP lower layer, it sends MOB MSHO-REQ message to the authenticator in the current domain to start handover. The authenticator then derives a trk from the SAK and sends it to the target authenticator. The trk is used to derive tpmk which is subsequently used for deriving the child keys. After doing this, MOB HO-RSP message which indicates being ready for handover is sent along with the target authenticator ID and EAP session ID. Then the MS derives the trk and ERP bootstrapping ERP re-auth. SAK -> trk trk -> tpmk tpmk -> child keys Fig. 5. SAK -> trk EAP lower layer (HO RSP, Auth_ID, EAP_session_ID) AAA (trk tranport) AAA (confirm) trk -> tpmk tpmk -> child keys Temporary Authentication Procedures. its child keys, and uses them for communication with the target authenticator after handover. Since the required keys are shortly obtained from the temporary authentication, the MS can start communication with the target authenticator without delay. While the proposed authentication requires 1 roundtrip to the nearby authenticator which is much closer than the EAP Server in home domain, ERP bootstrapping requires several times of round-trips to the EAP server in the home domain, e.g., EAP-AKA, 2 round-trips (see Fig. 5 and 4). Therefore even if we assume that the one-way delay to the nearby authenticator is almost the same as the one to the local EAP server, the expected delay reduction is four times of the one-way delay between the local and the home EAP server. B. Security Considerations There is a concern that sharing keying materials between authenticators can be insecure because the compromise of an authenticator can reveal keying materials of other authenticators. In our proposal, since the SAK is only with the current authenticator, it is secure and only trk can be revealed when the target authenticator is compromised. This removes the possibility of domino effect. Even if the attacker is able to obtain the SAK from the trk in some way, the impact is limited because the SAK uses the discarded part of MSK. For this, we first explain key generation procedures. 1) Procedure for MSK generation in EAP-AKA [17]: Master Key (MK) is derived using SHA1 with CK, IK, and the identity as input parameters. The MK is then fed into a Pseudo-Random number Function (PRF), which generates the authentication key, K aut, and the encryption key, K enc to protect EAP-AKA packets as well as an MSK for link layer security and an EMSK for other purposes. The PRF is specified below in algorithm 1 [16] [17]. The function G in line 8 is constructed via Secure Hash Standard following Appendix 3.3 in [16]. It is almost the same as SHA-1 except the message padding. In this algorithm, both XKEY and XV AL values are 160-bits. the MK from each full authentication is used as the initial secret seed-key

5 Algorithm 1 Pseudo-Random Number Generator 1: procedure PRNG(MK) MK as input to PRNG 2: XKEY MK in EAP-AKA 3: t EFCDAB89 98BADCFE C3D2E1F0 assigned init val in [15] 4: for j =0To m 1 do 5: XSEED j 0 no optional user input 6: for i =0To 1 do 7: XV AL (XKEY + XSEED j) mod2 b 8: w i G(t, XV AL) 9: XKEY (1 + XKEY + w i) mod2 b 10: end for 11: x j w 0 w 1 12: end for 13: end procedure X_0 K_encr K_aut (128bits) (128bits) X_1 PMK EIK SAK MSK (512bits) Fig. 6. X_2 EAP-AKA keys EMSK (512bits) X_3 XKEY.TheXSEED j in line 5 is set to zero. As a result, the algorithm generates the 320-bit random numbers x 0, x 1,..., x m-1. They are then concatenated and partitioned into suitable-sized chunks and used as the keys in the following order; K encr (128 bits), K aut (128 bits), MSK (512 bits),and EMSK (512 bits). 2) Security Proof of SAK: As there is a possibility of obtaining PMK from SAK, we discuss the security proof of SAK. We generate and concatenate 4 chunks of x j s, i.e., x 0, x 1, x 2, and x 3, to get MSK. Then we partition the concatenated chunks into suitable-sized one as shown in Fig. 6. MSK contains 64 bits of x 0, 320 bits of x 1, 128 bits of x 2. Again each x j consists of 2 w i s and each w iis generated from different XKEY and XV AL (See the line 7 and 9). For each w i generation, XKEY and XV AL are updated. Suppose an attacker knows SAK by chance. That is, the attacker knows a part of w 1ofx1 and a part of w 0ofx2. Then the question arises: Is the attacker able to guess correctly the PMK? Or is the attacker able to guess a part of w 1ofx0 and a part of w 0ofx1 which forms the PMK? To make this problem simple and more attackerfriendly, assume that the attacker knows the whole part of w 1 of x 1 and w 0ofx 2, which is more powerful than knowing the whole SAK. Then, is he able to guess w 0ofx 1, which is easier than guessing the whole PMK? For this guess to be valid, function G should be reversible, i.e., the preimage of G should be obtained from the result of G. But G is based on SHA1 which is a one-way hash function. The one-way hash function has a preimage-resistant property which is For given h, it should be hard to find any m such that h = hash(m). Therefore we can say, it is computationally infeasible for the attacker to guess PMK even if he has full knowledge of SAK. This concludes that the use of discarded bits of MSK for SAK is computationally secure. Another merit of our approach is that temporary authentication is valid only for a limited time, i.e., until the ERP bootstrapping is completed. This hinders attackers from obtaining the information about keying materials. To implement temporary authentication across ISP domains, a domain operator should allow the authenticator at the domain boundary to be partly controlled by neighbor domain operators. This is a thing that most operators hesitate to agree upon. This condition can be relaxed by locating the proxy-authenticator at the boundary. IV. CONCLUSION In this paper, we proposed a security enhancing scheme which exploits discarded security information in M-WiMAX. REFERENCES [1] P. C. Lee, T. Bu, and T. Woo, On the Detection of Signalling DoS Attacks on 3G Wireless Networks, in Proc. INFOCOM 2007, Anchorage, Alaska, May [2] M. Zhang and Y. Fang, Security Analysis and Enhancements of 3GPP Authentication and Key Agreement Protocol, IEEE Trans. on WIRELESS COMMUNICATIONS, vol. 4 no. 2, pp , Mar [3] W. Liang and W. Wang, Quantitative Study of Authentication and QoS in wireless IP networks, in Proc. INFOCOM 2005, Miami, USA, Mar [4] T. Aura and M. Roe, Reducing Reauthentication Delay in Wireless Networks, in Proc. SECURECOMM 2005, Athens, Greece, Sep [5] H. Wang, Y. Zhang, J. Cao, and Y. Kambayahsi, A Global Ticket-Based Access Scheme for Mobile Users, ACM Information Systems Frontiers, vol 6, issue 1, Mar, [6] V. Narayanan, and L. Dondeti, EAP Extensions for EAP Reauthentication Protocol (ERP), draft-ietf-hokey-erx (work in progress), Nov [7] J. Salowey, L. Dondeti, V. Narayanan, and M. Nakhjiri, Specification for the Derivation of Root Keys from an Extended Master Session Key (EMSK), draft-ietf-hokey-emsk-hierarchy (work in progress), Nov [8] M. Nakhjiri, and Y. Ohba, Derivation, delivery and management of EAP based keys for handover and re-authentication, draft-ietf-hokey-key-mgm (work in progress), Nov [9] T. Clancy, M. Nakhjiri, V. Narayanan, and L. Dondeti, Handover Key Management and Re-authentication Problem Statement, draft-ietf-hokeyreauth-ps (work in progress), Nov [10] WiMAX Forum, WiMAX End-to-End Network Systems Architecture - Stage 3: Detailed Protocols and Procedures, Aug [11] IEEE Std e-2005, Standard for Local and Metropolitan area networks- Part16: Air Interface for Fixed and Mobile Broadband Wireless Access Systems, Feb [12] supplicant/ [13] J. H. Song, R. Poovendran, J. Lee, and T. Iwata, The AES-CMAC Algorithm, IETF RFC 4493, Jun [14] [15] National Institute of Standards and Technology, U.S. Department of Commerce,, Federal Information Processing Standard (FIPS) Publication 180-1, Secure Hash Standard, April [16] National Institute of Standards and Technology, Federal Information Processing Standard (FIPS) Publication (with change notice); Digital Signature Standard (DSS), January 2000, fips/fips186-2/fips186-2-change1.pdf. [17] J. Arkko, and H. Haverinen, Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA), IETF RFC 4187, Jan [18] Telecommunications Technology Association(TTA), Mutual Authentication Mechanism for WiBro Service, TTAS.KO /R1, Annex A, Jun

Mobile WiMAX Security

Mobile WiMAX Security WHITE PAPER WHITE PAPER Makes Mobile WiMAX Simple Mobile WiMAX Security Glossary 3 Abstract 5 Introduction to Security in Wireless Networks 6 Data Link Layer Security 8 Authentication 8 Security Association

More information

Secured Cost Effective Group based Handover Authentication Scheme for Mobile WiMAX Networks

Secured Cost Effective Group based Handover Authentication Scheme for Mobile WiMAX Networks Secured Cost Effective Group based Handover Authentication Scheme for Mobile WiMAX Networks Mohanaprasanth.P PG Student Department of Electronics & Communication Engineering, Velammal College of Engineering

More information

Analyzing EAP TLS & ERP Protocol with Varying Processor Speed

Analyzing EAP TLS & ERP Protocol with Varying Processor Speed Analyzing EAP TLS & ERP Protocol with Varying Processor Speed Bhawna Gupta N.C.College of Engineering Israna (Panipat) Seema Mehla N.C.College of Engineering Israna (Panipat) ABSTRACT Extensible Authentication

More information

Key Management Protocol for Roaming in Wireless Interworking System

Key Management Protocol for Roaming in Wireless Interworking System IJCSNS International Journal of Computer Science and Network Security, VOL.7 No.8, August 2007 59 Key Management Protocol for Roaming in Wireless Interworking System Taenam Cho, Jin-Hee Han and Sung-Ik

More information

Security Considerations for Handover Schemes in Mobile WiMAX Networks

Security Considerations for Handover Schemes in Mobile WiMAX Networks Security Considerations for Handover Schemes in Mobile WiMAX Networks Junbeom Hur, Hyeongseop Shim, Pyung Kim, Hyunsoo Yoon, Nah-Oak Song Division of Computer Science, Mobile Media Platform Center, Korea

More information

Internet Engineering Task Force (IETF) Request for Comments: 5749 Category: Standards Track. Toshiba March 2010

Internet Engineering Task Force (IETF) Request for Comments: 5749 Category: Standards Track. Toshiba March 2010 Internet Engineering Task Force (IETF) Request for Comments: 5749 Category: Standards Track ISSN: 2070-1721 K. Hoeper, Ed. M. Nakhjiri Motorola Y. Ohba, Ed. Toshiba March 2010 Distribution of EAP-Based

More information

The comparative cost analysis of EAP Re-authentication Protocol and EAP TLS Protocol

The comparative cost analysis of EAP Re-authentication Protocol and EAP TLS Protocol The comparative cost analysis of EAP Re-authentication Protocol and EAP TLS Protocol Seema Mehla Computer Department N.C.College of Engineering Panipat, India Bhawna Gupta Computer Department N.C.College

More information

3GPP TSG SA WG3 Security S November 19-22, 2002 Oxford, UK. WLAN Pseudonym Generation for EAP-SIM/AKA Discussion and decision

3GPP TSG SA WG3 Security S November 19-22, 2002 Oxford, UK. WLAN Pseudonym Generation for EAP-SIM/AKA Discussion and decision TSG SA WG3 Security S3-020654 November 19-22, 2002 Oxford, UK Agenda Item: Source: Title: Document for: WLAN Ericsson WLAN Pseudonym Generation for EAP-SIM/AKA Discussion and decision 1. Introduction Both

More information

Secured Cost Effective Group Handover Authentication Scheme For WiMAX Networks

Secured Cost Effective Group Handover Authentication Scheme For WiMAX Networks Secured Cost Effective Group Handover Authentication Scheme For WiMAX Networks Mohanaprasanth.P 1, B.Sridevi 2, Dr.S.Rajaram 3. Abstract Technological improvement of Wireless Communication is important

More information

Improvement of Handoff in Mobile WiMAX Networks Using Mobile Agents

Improvement of Handoff in Mobile WiMAX Networks Using Mobile Agents Improvement of Handoff in Mobile WiMAX Networks Using Mobile Agents Gabriel STOIAN Faculty of Mathematics and Informatics Department of Informatics 13 A.I. Cuza Street ROMANIA gstoian@yahoo.com Abstract:

More information

Cross-layer Optimized Vertical Handover Schemes between Mobile WiMAX and 3G Networks

Cross-layer Optimized Vertical Handover Schemes between Mobile WiMAX and 3G Networks KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS VOL. 2, NO. 4, AUGUST 2008 171 Copyright c 2008 KSII Cross-layer Optimized Vertical Handover Schemes between Mobile WiMAX and 3G Networks Jaeho Jo

More information

FAST RE-AUTHENTICATION PROTOCOL FOR INTER-DOMAIN ROAMING

FAST RE-AUTHENTICATION PROTOCOL FOR INTER-DOMAIN ROAMING FAST RE-AUTHENTICATION PROTOCOL FOR INTER-DOMAIN ROAMING Maryna Komarova Michel Riguidel Artur Hecker ENST 46 rue Barrault, Paris 13, France ABSTRACT In this paper we introduce the Fast re-authentication

More information

Survey on Security Architecture for 4G Wireless Networks R. Sugitha 1, M. Leeban Moses 2

Survey on Security Architecture for 4G Wireless Networks R. Sugitha 1, M. Leeban Moses 2 Survey on Security Architecture for 4G Wireless Networks R. Sugitha 1, M. Leeban Moses 2 1 PG Scholar, Department of ECE, Coimbatore Institute of Engineering and Technology, Coimbatore, India 2 Department

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Wireless LAN Security Slide from 2 nd book 1 802.11 Wireless LAN Security Stations in LAN are connected physically while in WLAN any station in the radio range is connected, so

More information

USIM based Authentication Test-bed For UMTS-WLAN Handover 25 April, 2006

USIM based Authentication Test-bed For UMTS-WLAN Handover 25 April, 2006 USIM based Authentication Test-bed For UMTS-WLAN Handover 25 April, 2006 Hyeyeon Kwon, Kyung-yul Cheon, Kwang-hyun Roh, Aesoon Park Electronics and Telecommunications Research Institute 161, Gajeong-dong,

More information

EFFICIENT MECHANISM FOR THE SETUP OF UE-INITIATED TUNNELS IN 3GPP-WLAN INTERWORKING. 1. Introduction

EFFICIENT MECHANISM FOR THE SETUP OF UE-INITIATED TUNNELS IN 3GPP-WLAN INTERWORKING. 1. Introduction Trends in Mathematics Information Center for Mathematical Sciences Volume 8, Number 1, June, 2005, Pages 77 85 EFFICIENT MECHANISM FOR THE SETUP OF -INITIATED TUNNELS IN 3GPP-WLAN INTERWORKING SANG UK

More information

Internet Engineering Task Force (IETF) Request for Comments: 6942 Category: Standards Track. INSIDE Secure Q. Wu Huawei G. Zorn Network Zen May 2013

Internet Engineering Task Force (IETF) Request for Comments: 6942 Category: Standards Track. INSIDE Secure Q. Wu Huawei G. Zorn Network Zen May 2013 Internet Engineering Task Force (IETF) Request for Comments: 6942 Category: Standards Track ISSN: 2070-1721 J. Bournelle L. Morand Orange Labs S. Decugis INSIDE Secure Q. Wu Huawei G. Zorn Network Zen

More information

QoS based vertical handoff method between UMTS systems and wireless LAN networks

QoS based vertical handoff method between UMTS systems and wireless LAN networks QoS based vertical handoff method between UMTS systems and wireless LAN networks Sungkwan Jung and Dong-ho Cho Div. of EE, Dept. of EECS Korea Advanced Institute of Science and Technology Daejeon, Rep.

More information

A Secure Wireless LAN Access Technique for Home Network

A Secure Wireless LAN Access Technique for Home Network A Secure Wireless LAN Access Technique for Home Network *Ju-A Lee, *Jae-Hyun Kim, **Jun-Hee Park, and **Kyung-Duk Moon *School of Electrical and Computer Engineering Ajou University, Suwon, Korea {gaia,

More information

Ju-A A Lee and Jae-Hyun Kim

Ju-A A Lee and Jae-Hyun Kim Ju-A A Lee and Jae-Hyun Kim Wireless Information & Network Engineering Research Lab, Korea {gaia, jkim}@ajou.ac.kr Abstract. IEEE 802.11i standard supports a secure access control for wireless LAN and

More information

Internet Engineering Task Force (IETF) Request for Comments: 6867 Category: Experimental ISSN: January 2013

Internet Engineering Task Force (IETF) Request for Comments: 6867 Category: Experimental ISSN: January 2013 Internet Engineering Task Force (IETF) Request for Comments: 6867 Category: Experimental ISSN: 2070-1721 Y. Nir Check Point Q. Wu Huawei January 2013 Abstract An Internet Key Exchange Protocol Version

More information

AUTHENTICATION MECHANISM FOR FAST HANDOVER PMIPv6 NETWORKS

AUTHENTICATION MECHANISM FOR FAST HANDOVER PMIPv6 NETWORKS INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 AUTHENTICATION MECHANISM FOR FAST HANDOVER PMIPv6 NETWORKS N.S.Nandhinee PG Student Department of Computer Science

More information

Request for Comments: Cisco Systems January 2006

Request for Comments: Cisco Systems January 2006 Network Working Group Request for Comments: 4186 Category: Informational H. Haverinen, Ed. Nokia J. Salowey, Ed. Cisco Systems January 2006 Status of This Memo Extensible Authentication Protocol Method

More information

S Series Switches. MACsec Technology White Paper. Issue 1.0. Date HUAWEI TECHNOLOGIES CO., LTD.

S Series Switches. MACsec Technology White Paper. Issue 1.0. Date HUAWEI TECHNOLOGIES CO., LTD. S Series Switches MACsec Technology White Paper Issue 1.0 Date 2016-03-25 HUAWEI TECHNOLOGIES CO., LTD. Copyright Huawei Technologies Co., Ltd. 2016. All rights reserved. No part of this document may be

More information

A Seamless Handover Mechanism for IEEE e Broadband Wireless Access

A Seamless Handover Mechanism for IEEE e Broadband Wireless Access A Seamless Handover Mechanism for IEEE 802.16e Broadband Wireless Access Kyung-ah Kim 1, Chong-Kwon Kim 2, and Tongsok Kim 1 1 Marketing & Technology Lab., KT, Seoul, Republic of Korea {kka1, tongsok}@kt.co.kr

More information

INTERNATIONAL JOURNAL OF BASIC AND APPLIED SCIENCE. Analyzing Issues in Mobile Wimax Handover Using Qualnet Simulator

INTERNATIONAL JOURNAL OF BASIC AND APPLIED SCIENCE. Analyzing Issues in Mobile Wimax Handover Using Qualnet Simulator Insan Akademika Publications INTERNATIONAL JOURNAL OF BASIC AND APPLIED SCIENCE www.insikapub.com P-ISSN: 2301-4458 E-ISSN: 2301-8038 Vol. 01, No. 02 Oct 2012 Analyzing Issues in Mobile Wimax Handover

More information

Performance of Soft Handover FBSS Compared to Hard Handover in case of High Speed in IEEE e for Multimedia Traffic

Performance of Soft Handover FBSS Compared to Hard Handover in case of High Speed in IEEE e for Multimedia Traffic SETIT 2009 5 th International Conference: Sciences of Electronic, Technologies of Information and Telecommunications March 22-26, 2009 TUNISIA Performance of Soft Handover FBSS Compared to Hard Handover

More information

Recognizing Handover Situation for Vertical Handovers using Mobile IPv6 Signaling

Recognizing Handover Situation for Vertical Handovers using Mobile IPv6 Signaling IJCSNS International Journal of Computer Science and Network Security, VOL.7 No.4, April 2007 173 Recognizing Handover Situation for Vertical Handovers using Mobile IPv6 Signaling Pyung-Soo Kim 1 and Yong-Jin

More information

IEEE WiMax Security

IEEE WiMax Security IEEE 80.6 WiMax Security Dr. Kitti Wongthavarawat Thai Computer Emergency Response Team (ThaiCERT) National Electronics and Computer Technology Center Thailand Presented at 7 th Annual FIRST Conference,

More information

Network Working Group Request for Comments: Nokia Siemens Networks February 2009

Network Working Group Request for Comments: Nokia Siemens Networks February 2009 Network Working Group Request for Comments: 5433 Category: Standards Track T. Clancy LTS H. Tschofenig Nokia Siemens Networks February 2009 Status of This Memo Extensible Authentication Protocol - Generalized

More information

NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks

NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks Neetesh Saxena, Narendra S. Chaudhari Abstract- In this paper, we propose an improved and efficient AKA protocol named NS-AKA to prevent

More information

Optimized Paging Cache Mappings for efficient location management Hyun Jun Lee, Myoung Chul Jung, and Jai Yong Lee

Optimized Paging Cache Mappings for efficient location management Hyun Jun Lee, Myoung Chul Jung, and Jai Yong Lee Optimized Paging Cache Mappings for efficient location management Hyun Jun Lee, Myoung Chul Jung, and Jai Yong Lee Abstract Cellular IP maintains distributed cache for location management and routing purposes.

More information

SMPTE Standards Transition Issues for NIST/FIPS Requirements

SMPTE Standards Transition Issues for NIST/FIPS Requirements SMPTE Standards Transition Issues for NIST/FIPS Requirements Contents 2010.5.20 DRM inside Taehyun Kim 1 Introduction NIST (National Institute of Standards and Technology) published a draft special document

More information

IEEE C802.16e-04/67r1. IEEE Broadband Wireless Access Working Group <

IEEE C802.16e-04/67r1. IEEE Broadband Wireless Access Working Group < 2004-05-172004-05-17 IEEE C802.16e-04/67r1 Project Title Date Submitted IEEE 802.16 Broadband Wireless Access Working Group Enhancement of 802.16e to Support Secure EAP PKM messages

More information

8. Network Layer Contents

8. Network Layer Contents Contents 1 / 43 * Earlier Work * IETF IP sec Working Group * IP Security Protocol * Security Associations * Authentication Header * Encapsulation Security Payload * Internet Key Management Protocol * Modular

More information

Security Enhanced IEEE 802.1x Authentication Method for WLAN Mobile Router

Security Enhanced IEEE 802.1x Authentication Method for WLAN Mobile Router Security Enhanced IEEE 802.1x Method for WLAN Mobile Router Keun Young Park*, Yong Soo Kim*, Juho Kim* * Department of Computer Science & Engineering, Sogang University, Seoul, Korea kypark@sogang.ac.kr,

More information

Improving the Data Scheduling Efficiency of the IEEE (d) Mesh Network

Improving the Data Scheduling Efficiency of the IEEE (d) Mesh Network Improving the Data Scheduling Efficiency of the IEEE 802.16(d) Mesh Network Shie-Yuan Wang Email: shieyuan@csie.nctu.edu.tw Chih-Che Lin Email: jclin@csie.nctu.edu.tw Ku-Han Fang Email: khfang@csie.nctu.edu.tw

More information

IEEE Broadband Wireless Access Working Group < Fixing mappings between primitive functions and NCMS services

IEEE Broadband Wireless Access Working Group <  Fixing mappings between primitive functions and NCMS services Project Title Date Submitted IEEE 802.16 Broadband Wireless Access Working Group Fixing mappings between primitive functions and NCMS services 2007-03-154 Source(s) Re: Ronald Mao,

More information

WiMAX and WiFi Interoperability in Next Generation Networks

WiMAX and WiFi Interoperability in Next Generation Networks WiMAX and WiFi Interoperability in Next Generation Networks Pedro Neves Crossnet Workshop Lisbon, February 19 th 2008 Portugal Telecom Inovação, S.A. Contents WiMAX & WiFi Overview Synergies Deployment

More information

Mobile WiMAX EPL 657. Panayiotis Kolios

Mobile WiMAX EPL 657. Panayiotis Kolios Mobile WiMAX EPL 657 Panayiotis Kolios 1 WiMAX Based on the 802.16 suite of protocols Air interface OFDMA defined under 802.16-2004 Mobility enhancements made under 802.16e include multi-path performance

More information

corrected PDF IEEE C802.16g-06/011r2

corrected PDF IEEE C802.16g-06/011r2 Project IEEE 802.16 Broadband Wireless Access Working Group Title Cleanup for security section Date 2006-01-1105 Submitted Sources Changhong Shan Voice: +86-21- Huawei Num 98, Long

More information

Adaptive Local Route Optimization in Hierarchical Mobile IPv6 Networks

Adaptive Local Route Optimization in Hierarchical Mobile IPv6 Networks Adaptive Local Route Optimization in Hierarchical Mobile IPv6 Networks Sangheon Pack, Taekyoung Kwon, and Yanghee Choi School of Computer Science and Engineering Seoul National University, Seoul, Korea

More information

IEEE Broadband Wireless Access Working Group < Corrections for the 3 Way SA-TEK Exchange

IEEE Broadband Wireless Access Working Group <  Corrections for the 3 Way SA-TEK Exchange Project Title Data Submitted Source(s) IEEE 802.16 Broadband Wireless Access Working Group Corrections for the 3 Way SA-TEK Exchange 2005-04-27 Seokheon Cho Sungcheol Chang Chulsik

More information

A Rouge Relay Node Attack Detection and Prevention in 4G Multihop Wireless Network using QOS-Aware Distributed Architecture

A Rouge Relay Node Attack Detection and Prevention in 4G Multihop Wireless Network using QOS-Aware Distributed Architecture A Rouge Relay Node Attack Detection and Prevention in 4G Multihop Wireless Network using QOS-Aware Distributed Architecture Miss. Shraddha V. Pawar 1, Prof. Sachin P. Patil 2 1Department of Computer Science

More information

A New Authentication Scheme of Binding Update Protocol on Handover in Mobile IPv6 Networks

A New Authentication Scheme of Binding Update Protocol on Handover in Mobile IPv6 Networks A New Authentication Scheme of Binding Update Protocol on Handover in Mobile IPv6 Networks Jung Doo Koo 1, Jungsook Koo 2, Dong Chun Lee 3 1 Dept. of Computer Science and Eng., Hanyang Univ., Korea jdkoo@cse.hanyang.ac.kr

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

ID/LOC Separation Network Architecture for Mobility Support in Future Internet

ID/LOC Separation Network Architecture for Mobility Support in Future Internet ID/LOC Separation Network Architecture for Mobility Support in Future Internet Nakjung Choi, Taewan You, Jungsoo Park, Taekyoung Kwon and Yanghee Choi School of Computer Science and Engineering, Seoul

More information

Siemens Networks GmbH & Co KG January The EAP-PSK Protocol: A Pre-Shared Key Extensible Authentication Protocol (EAP) Method

Siemens Networks GmbH & Co KG January The EAP-PSK Protocol: A Pre-Shared Key Extensible Authentication Protocol (EAP) Method Network Working Group Request for Comments: 4764 Category: Experimental F. Bersani France Telecom R&D H. Tschofenig Siemens Networks GmbH & Co KG January 2007 The EAP-PSK Protocol: A Pre-Shared Key Extensible

More information

IJCSMS International Journal of Computer Science & Management Studies, Vol. 12, Issue 03, September 2012 ISSN (Online):

IJCSMS International Journal of Computer Science & Management Studies, Vol. 12, Issue 03, September 2012 ISSN (Online): Various handover processes in Wi-Max Deepak Nandal 1, Vikas Nandal 2 1 Asst Prof (CSE), PDM, Bahadurgarh dpk.nandal@yahoo.com 2 Asst. Prof (ECE) UIET, MDU, Rohtak, India nandalvikas@gmail.com Abstract

More information

How to Break EAP-MD5

How to Break EAP-MD5 How to Break EAP-MD5 Fanbao Liu and Tao Xie School of Computer, National University of Defense Technology, Changsha, 410073, Hunan, P. R. China liufanbao@gmail.com Abstract. We propose an efficient attack

More information

FSASD: A Framework for Establishing Security Associations for Sequentially Deployed WMN

FSASD: A Framework for Establishing Security Associations for Sequentially Deployed WMN FSASD: A Framework for Establishing Security Associations for Sequentially Deployed WMN André Egners, Hendrik Fabelje and Ulrike Meyer Research Group IT Security UMIC Research Center RWTH Aachen University

More information

Diminishing Signaling Traffic for Authentication in Mobile Communication System

Diminishing Signaling Traffic for Authentication in Mobile Communication System Diminishing Signaling Traffic for Authentication in Mobile Communication System Chi-Chun Lo and Kuen-Liang Sue Institute of Information Management National Chiao Tung University Hsinchu, Taiwan cclo@cc.nctu.edu.tw,

More information

FAST RE-AUTHENTICATION FOR EFFICIENT AND SEAMLESS HANDOVER IN 4G NETWORKS

FAST RE-AUTHENTICATION FOR EFFICIENT AND SEAMLESS HANDOVER IN 4G NETWORKS FAST RE-AUTHENTICATION FOR EFFICIENT AND SEAMLESS HANDOVER IN 4G NETWORKS 1 S.Arunkumar, 2 P.Rajkumar ABSTRACT -- Wireless technologies such as the Wireless Local Area Network (WLAN), the Worldwide Interoperability

More information

TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1

TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1 , pp.40-46 http://dx.doi.org/10.14257/astl.2016.142.07 TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1 Hae Young Lee and Hyung-Jong Kim Department of Information Security

More information

WiMAX End-to-End Network Systems Architecture

WiMAX End-to-End Network Systems Architecture WiMAX End-to-End Network Systems Architecture (Stage : Architecture Tenets, Reference Model and Reference Points) [GPP WiMAX Interworking] Authorized Distribution: Public Access subject to stated terms.

More information

Application of ESA in the CAVE Mode Authentication

Application of ESA in the CAVE Mode Authentication Application of ESA in the Mode Authentication Keonwoo Kim, Dowon Hong, and Kyoil Chung Abstract This paper proposes the authentication method using ESA algorithm instead of using algorithm in the CDMA

More information

ECMA-409. NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM. 2 nd Edition / June Reference number ECMA-123:2009

ECMA-409. NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM. 2 nd Edition / June Reference number ECMA-123:2009 ECMA-409 2 nd Edition / June 2015 NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM Reference number ECMA-123:2009 Ecma International 2009 COPYRIGHT PROTECTED DOCUMENT Ecma International

More information

ENSC 427: Communication Networks Spring Final Project HTTP 1.1 Over WiMAX Daphne Mui

ENSC 427: Communication Networks Spring Final Project HTTP 1.1 Over WiMAX   Daphne Mui ENSC 427: Communication Networks Spring 2011 Final Project HTTP 1.1 Over WiMAX www.sfu.ca/~dlm3 Daphne Mui 301021622 dlm3@sfu.ca Team 7 Abstract WiMAX is IEEE Standard 802.16 [1]; a wireless technology

More information

Point-to-Point Extensions Working Group Internet Draft April EAP SIM Authentication (Version 1) draft-haverinen-pppext-eap-sim-01.

Point-to-Point Extensions Working Group Internet Draft April EAP SIM Authentication (Version 1) draft-haverinen-pppext-eap-sim-01. Point-to-Point Extensions Working Group Internet Draft H. Haverinen Nokia April 2001 EAP SIM Authentication (Version 1) draft-haverinen-pppext-eap-sim-01.txt Status of this Memo This document is an Internet-Draft

More information

Analyzing the performance of WiMAX zone handover in the presence of relay node Qualnet6.1

Analyzing the performance of WiMAX zone handover in the presence of relay node Qualnet6.1 IOSR Journal of Electronics and Communication Engineering (IOSR-JECE) e-issn: 2278-2834,p- ISSN: 2278-8735.Volume 9, Issue 3, Ver. IV (May - Jun. 2014), PP 49-53 Analyzing the performance of WiMAX zone

More information

A Study on Mobile Commerce AAA Mechanism for Wireless LAN *

A Study on Mobile Commerce AAA Mechanism for Wireless LAN * A Study on Mobile Commerce AAA Mechanism for Wireless LAN * Gwanyeon Kim 1, Chinu Lee 1, Sehyun Park 1 **, Ohyoung Song 1, and Byungho Jung 2 1 School of Electrical and Electronic Engineering, Chung-Ang

More information

Network Security: WLAN Mobility. Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017

Network Security: WLAN Mobility. Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017 Network Security: WLAN Mobility Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017 Outline Link-layer mobility in WLAN Password-based authentication for WLAN Eduroam case study 2 LINK-LAYER

More information

Performance Analysis of Hierarchical Mobile IPv6 in IP-based Cellular Networks

Performance Analysis of Hierarchical Mobile IPv6 in IP-based Cellular Networks Performance Analysis of Hierarchical Mobile IPv6 in IP-based Cellular Networks Sangheon Pack and Yanghee Choi School of Computer Science & Engineering Seoul National University Seoul, Korea Abstract Next-generation

More information

Radius, LDAP, Radius, Kerberos used in Authenticating Users

Radius, LDAP, Radius, Kerberos used in Authenticating Users CSCD 303 Lecture 5 Fall 2018 Radius, LDAP, Radius, Kerberos used in Authenticating Users Kerberos Authentication and Authorization Previously Said that identification, authentication and authorization

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Next Topic in Cryptographic Tools Symmetric key encryption Asymmetric key encryption Hash functions and

More information

WiMax-based Handovers in Next Generation Networks

WiMax-based Handovers in Next Generation Networks WiMax-based Handovers in Next Generation Networks Nadine Akkari Department of Computer Science Faculty of Computing and Information Technology King Abdulaziz University, Saudi Arabia nakkari@kau.edu.sa

More information

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Broadcast and Multicast Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Broadcast and multicast 2. Receiver access control (i.e. data confidentiality)

More information

Measurement and Analysis of One-Way Delays over IEEE e/WiBro Network

Measurement and Analysis of One-Way Delays over IEEE e/WiBro Network Measurement and Analysis of One-Way Delays over IEEE 82.16e/WiBro Network Dongmyoung Kim, Hua Cai, and Sunghyun Choi School of Electrical Engineering and INMC, Seoul National University, Seoul, Korea Samsung

More information

City Research Online. Permanent City Research Online URL:

City Research Online. Permanent City Research Online URL: Komninos, N. & Dimitriou, T. (2006). Adaptive authentication and key agreement mechanism for future cellular systems. Paper presented at the 15th IST Mobile & Wireless Communications Summit, 04-08 June

More information

1 FIVE STAGES OF I.

1 FIVE STAGES OF I. 1 1 FIVE STAGES OF 802.11I. Stage 1. AP and Security Capability Discovery This stage consists of messages numbered (1) to (3). The AP either periodically broadcasts its security capabilities, indicated

More information

Hughes Network Systems, LLC Hughes Crypto Kernel Firmware Version: FIPS Non-Proprietary Security Policy

Hughes Network Systems, LLC Hughes Crypto Kernel Firmware Version: FIPS Non-Proprietary Security Policy Hughes Network Systems, LLC Hughes Crypto Kernel Firmware Version: 3.1.0.4 FIPS 140-2 Non-Proprietary Security Policy FIPS Security Level: 1 Document Version: 0.5 Prepared for: Prepared by: Hughes Network

More information

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011 Network Security: Broadcast and Multicast Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2011 Outline 1. Broadcast and multicast 2. Receiver access control (i.e. data confidentiality)

More information

Chapter 17. Wireless Network Security

Chapter 17. Wireless Network Security Chapter 17 Wireless Network Security IEEE 802.11 IEEE 802 committee for LAN standards IEEE 802.11 formed in 1990 s, to develop a protocol & transmission specifications for wireless LANs (WLANs) Demand

More information

Data Integrity. Modified by: Dr. Ramzi Saifan

Data Integrity. Modified by: Dr. Ramzi Saifan Data Integrity Modified by: Dr. Ramzi Saifan Encryption/Decryption Provides message confidentiality. Does it provide message authentication? 2 Message Authentication Bob receives a message m from Alice,

More information

Cross-Layer QoS Support in the IEEE Mesh Network

Cross-Layer QoS Support in the IEEE Mesh Network Cross-Layer QoS Support in the IEEE 802.16 Mesh Network Chun-Chuan Yang, Yi-Ting Mai and Liang-Chi Tsai Multimedia and Communications Laboratory Department of Computer Science and Information Engineering

More information

Analysis and Modeling of False Synchronizations in 3G- WLAN Integrated Networks

Analysis and Modeling of False Synchronizations in 3G- WLAN Integrated Networks Analysis and Modeling of False Synchronizations in 3G- WLAN Integrated Networks Christoforos Ntantogian 1, Christos Xenakis 1, Ioannis Stavrakakis 2 1 Department of Digital Systems, University of Piraeus,

More information

FAST INTER-AP HANDOFF USING PREDICTIVE AUTHENTICATION SCHEME IN A PUBLIC WIRELESS LAN

FAST INTER-AP HANDOFF USING PREDICTIVE AUTHENTICATION SCHEME IN A PUBLIC WIRELESS LAN FAST INTER-AP HANDOFF USING PREDICTIVE AUTHENTICATION SCHEME IN A PUBLIC WIRELESS LAN SANGHEON PACK AND YANGHEE CHOI School of Computer Science and Engineering, Seoul National University, Seoul, Korea

More information

IEEE Broadband Wireless Access Working Group < To prevent the loss of the PDUs at the serving BS during MAC hand-over.

IEEE Broadband Wireless Access Working Group <  To prevent the loss of the PDUs at the serving BS during MAC hand-over. 2004-11-04 IEEE C802.16e-04/456 Project Title IEEE 802.16 Broadband Wireless Access Working Group Seamless Mac Handover Date Submitted Source(s) Re: 2004-11-04 Min-Sung Kim, Yongjoo

More information

Pre-Authenticated Fast Handoff in a Public Wireless LAN Based on IEEE 802.1x Model 1

Pre-Authenticated Fast Handoff in a Public Wireless LAN Based on IEEE 802.1x Model 1 Pre-Authenticated Fast Handoff in a Public Wireless LAN Based on IEEE 802.1x Model 1 Sangheon Pack and Yanghee Choi School of Computer Science & Engineering, Seoul National University, Seoul, Korea Telephone:

More information

A Tightly-coupled Integration Scheme between WiBro and cdma2000 mobile networks

A Tightly-coupled Integration Scheme between WiBro and cdma2000 mobile networks A Tightly-coupled Integration Scheme between WiBro and cdma2000 mobile networks Hongsung Chang 1,YongChang 1, and Jinsung Cho 2 1 Telecommunication Network, SAMSUNG Electrnoics, Suwon 442-742, Korea {hschang7,yongchang}@samsung.com

More information

Using EAP-TLS with TLS 1.3 draft-mattsson-eap-tls IETF 101, EMU, MAR John Mattsson, MOHIT sethi

Using EAP-TLS with TLS 1.3 draft-mattsson-eap-tls IETF 101, EMU, MAR John Mattsson, MOHIT sethi Using EAP-TLS with TLS 1.3 draft-mattsson-eap-tls13-02 IETF 101, EMU, MAR 19 2018 John Mattsson, MOHIT sethi draft-mattsson-eap-tls13 EAP-TLS is widely supported for authentication in Wi-Fi. EAP-TLS is

More information

3GPP TSG SA WG3 Security SA3#33 S May 2004 Beijing, China

3GPP TSG SA WG3 Security SA3#33 S May 2004 Beijing, China 3GPP TSG SA WG3 Security SA3#33 S3-040337 10-14 May 2004 Beijing, China Source: Title: Nokia Shared key TLS usage within Ua interface Document for: Discussion and decision Agenda Item: GAA 1 Introduction

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

Communication and Distributed Systems Seminar on : LTE Security. By Anukriti Shrimal May 09, 2016

Communication and Distributed Systems Seminar on : LTE Security. By Anukriti Shrimal May 09, 2016 Communication and Distributed Systems Seminar on : LTE Security By Anukriti Shrimal May 09, 2016 LTE network with interfaces LTE Security 2 Contents LTE Security : Why, What, How EPS Architecture Design

More information

Comparison Studies between Pre-Shared and Public Key Exchange Mechanisms for Transport Layer Security

Comparison Studies between Pre-Shared and Public Key Exchange Mechanisms for Transport Layer Security Comparison Studies between Pre-Shared and Public Key Exchange Mechanisms for Transport Layer Security Fang-Chun Kuo, Hannes Tschofenig, Fabian Meyer and Xiaoming Fu Institute for Informatics, University

More information

TCP START-UP BEHAVIOR UNDER THE PROPORTIONAL FAIR SCHEDULING POLICY

TCP START-UP BEHAVIOR UNDER THE PROPORTIONAL FAIR SCHEDULING POLICY TCP START-UP BEHAVIOR UNDER THE PROPORTIONAL FAIR SCHEDULING POLICY J. H. CHOI,J.G.CHOI, AND C. YOO Department of Computer Science and Engineering Korea University Seoul, Korea E-mail: {jhchoi, hxy}@os.korea.ac.kr

More information

Multiple forgery attacks against Message Authentication Codes

Multiple forgery attacks against Message Authentication Codes Multiple forgery attacks against Message Authentication Codes David A. McGrew and Scott R. Fluhrer Cisco Systems, Inc. {mcgrew,sfluhrer}@cisco.com May 31, 2005 Abstract Some message authentication codes

More information

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture preview 802.11 Security IEEE

More information

Improved One-Pass IP Multimedia Subsystem Authentication for UMTS

Improved One-Pass IP Multimedia Subsystem Authentication for UMTS Improved One-Pass IP Multimedia Subsystem Authentication for UMTS Lili Gu RMIT University Melbourne, Australia l.gu@student.rmit.edu.au Abstract As defined in the 3GPP specifications, a UMTS user device

More information

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo Vendor: HP Exam Code: HP2-Z32 Exam Name: Implementing HP MSM Wireless Networks Version: Demo QUESTION 1 A network administrator deploys several HP MSM APs and an HP MSM Controller. The APs discover the

More information

Fast Re-authentication for Handovers in Wireless Communication Networks

Fast Re-authentication for Handovers in Wireless Communication Networks Fast Re-authentication for Handovers in Wireless Communication Networks Ralf Wienzek and Rajendra Persaud Chair of Informatik 4, RWTH Aachen University, Aachen, Germany {wienzek, persaud}@i4.informatik.rwth-aachen.de

More information

A Centralized Approaches for Location Management in Personal Communication Services Networks

A Centralized Approaches for Location Management in Personal Communication Services Networks A Centralized Approaches for Location Management in Personal Communication Services Networks Fahamida Firoze M. Tech. (CSE) Scholar, Deptt. Of CSE, Al Falah School of Engineering & Technology, Dhauj, Faridabad,

More information

show crypto group summary, page 1 show crypto ikev2-ikesa security-associations summary spi, page 2

show crypto group summary, page 1 show crypto ikev2-ikesa security-associations summary spi, page 2 This chapter includes the command output tables. group summary, page 1 ikev2-ikesa security-associations summary, page 2 ikev2-ikesa security-associations summary spi, page 2 ipsec security-associations,

More information

Security Setup CHAPTER

Security Setup CHAPTER CHAPTER 8 This chapter describes how to set up your bridge s security features. This chapter contains the following sections: Security Overview, page 8-2 Setting Up WEP, page 8-7 Enabling Additional WEP

More information

A Modified DRR-Based Non-real-time Service Scheduling Scheme in Wireless Metropolitan Networks

A Modified DRR-Based Non-real-time Service Scheduling Scheme in Wireless Metropolitan Networks A Modified DRR-Based Non-real-time Service Scheduling Scheme in Wireless Metropolitan Networks Han-Sheng Chuang 1, Liang-Teh Lee 1 and Chen-Feng Wu 2 1 Department of Computer Science and Engineering, Tatung

More information

Summary on Crypto Primitives and Protocols

Summary on Crypto Primitives and Protocols Summary on Crypto Primitives and Protocols Levente Buttyán CrySyS Lab, BME www.crysys.hu 2015 Levente Buttyán Basic model of cryptography sender key data ENCODING attacker e.g.: message spatial distance

More information

IEEE Broadband Wireless Access Working Group < Accept the proposed specification changes on IEEE P802.

IEEE Broadband Wireless Access Working Group <  Accept the proposed specification changes on IEEE P802. Project Title IEEE 802.6 Broadband Wireless Access Working Group TEK generation and update for Handover Date Submitted Source(s) Re: 2008-03-7 Kyeong-Tae Do Eun-Sun Jung Geunhwi

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Message Authentication Codes and Cryptographic Hash Functions

Message Authentication Codes and Cryptographic Hash Functions Message Authentication Codes and Cryptographic Hash Functions Readings Sections 2.6, 4.3, 5.1, 5.2, 5.4, 5.6, 5.7 1 Secret Key Cryptography: Insecure Channels and Media Confidentiality Using a secret key

More information

Secure Initial Access Authentication in WLAN

Secure Initial Access Authentication in WLAN International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 13 (2014), pp. 1299-1303 International Research Publications House http://www. irphouse.com Secure Initial

More information