• Title/Summary/Keyword: 핸드오버 인증

Search Result 62, Processing Time 0.023 seconds

An Enhanced Fast Handover for Proxy MIPv6 Scheme for Efficient Mobile Environment of The Future Network (미래네트워크의 효율적인 모바일 환경 구축을 위한 향상된 Fast Handover for Proxy MIPv6 기법)

  • Go, Kwang-Sub;Jung, Ui-Seok;Mun, Young-Song
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.48 no.1
    • /
    • pp.84-91
    • /
    • 2011
  • To develop the new network, the future network architecture is studied. Since the mobile devices are also advanced, they need for the mobility protocols. The one of the protocols, Fast handovers for proxy MIPv6(PFMIPv6) has studied by the Internet Engineering Task Force(IETF). Since PFMIPv6 adopts the entities and the concepts of fast handovers for MIPv6(FMIPv6) in proxy MIPv6(PMIPv6), it reduces the packet loss. Although the conventional scheme has proposed that it cooperated with an Authentication, Authorization and Accounting (AAA) infrastructure for authentication of a mobile node in PFMIPv6, it has the drawbacks such as high signaling cost and long handover latency. To reduce the signaling cost and the handover latency, we propose an enhanced authentication scheme in Fast handover for Proxy MIPv6. The proposed scheme reduces the handover latency and the signaling cost because the registration procedure and the authentication procedure are simultaneously performed. We also compare the proposed scheme with the conventional scheme in terms of the signaling cost and the handover latency.

Model and Architecture of User-Defined Networks for Seamless Mobility Management in Diverse Wireless Environment (다양한 무선 환경에서 끊김 없는 이동성 관리를 위한 사용자 정의 네트워크 모델 및 구조)

  • Chun, Seung-Man;Nah, Jae-Wook;Lee, Seung-Mu;Choi, Jun-Hyuk;Park, Jong-Tae
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.48 no.11
    • /
    • pp.35-43
    • /
    • 2011
  • In this paper, we propose a novel architecture for seamless mobility management to provide users with seamless Internet connection when users roam between diverse wireless local area networks (WLANS) controlled by different management entities. There have been many researches in IETF, i.e., MIPv6, HMIPv6, and PMIPv6, to provide the mobility management. However, practically since wireless access points or access routers, which are managed by an individual manager or ISP managers, have different authentication scheme and the supported mobility management, the previous mobility management protocol developed by IETF can not guarantee the quality of service of application services as the mobile node performs the handover. To solve this drawback, we propose the mobility management scheme to provide QoS-guaranteed Internet services during the handover by configurating the wireless networks which is defined by users. More specifically, we present a model, the architecture and an algorithm for user-defined network (UDN) to provide the seamless Internet service. Finally, the performance of the proposed algorithm is evaluated by the network simulation tool.

Secure and Efficient V2V Message Authentication Scheme in Dense Vehicular Communication Networks (차량 밀집환경에서 안전하고 효율적인 V2V 메시지 인증기법)

  • Jung, Seock-Jae;Yoo, Young-Jun;Paik, Jung-Ha;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.41-52
    • /
    • 2010
  • Message authentication is an essential security element in vehicular ad-hoc network(VANET). For a secure message authentication, integrity, availability, privacy preserving skill, and also efficiency in various environment should be provided. RAISE scheme has been proposed to provide efficient message authentication in the environment crowded with lots of vehicles and generally considered to be hard to provide efficiency. However, as the number of vehicles communicating in the area increases, the overhead is also incurred in proportion to the number of vehicles so that it still needs to be reduced, and the scheme is vulnerable to some attacks. In this paper, to make up for the vulnerabilities in dense vehicular communication network, we propose a more secure and efficient scheme using a process that RSU(Road Side Unit) transmits the messages of neighbor vehicles at once with Bloom Filter, and timestamp to protect against replay attack. Moreover, by adding a handover function to the scheme, we simplify the authentication process as omitting the unnecessary key-exchange process when a vehicle moves to other area. And we confirm the safety and efficiency of the scheme by simulating the false positive probability and calculating the traffic.

An Approach for Improving Mobile WiMAX Security - ROSMEX Architecture (안전한 모바일 와이맥스 네트워크를 위한 보안 구조 연구)

  • Shon, Tae-Shik;Koo, Bon-Hyun;Choi, Hyo-Hyun
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.1
    • /
    • pp.25-34
    • /
    • 2010
  • The IEEE 802.16-2004 standard has a security sub-layer in the MAC layer called, Privacy Key Management (PKM). However, several researches have been published to address the security vulnerabilities of IEEE 802.16-2004. After the IEEE 802.16-2004 standard, a new advanced and revised standard was released as the IEEE 802.16e-2005 amendment which is foundation of Mobile WiMAX network supporting handoffs and roaming capabilities. PKMv2 in Mobile WiMAX includes EAP authentication, AES-based authenticated encryption, and CMAC or HMAC message protection. However, Mobile WiMAX still has a problem of security architecture such as a disclosure of security context in network entry, a lack of secure communication in network domain, and a necessity of efficient handover supporting mutual authentication because Mobile WiMAX security has mainly concentrated on between SS and BS communication. Based on the investigation results, we propose a novel mobile WiMAX security architecture, called RObust and Secure MobilE WiMAX (ROSMEX), to prevent the new security vulnerabilities.

Evaluation of Authentication Signaling Load in 3GPP LTE/SAE Networks (3GPP LTE/SAE 네트워크에서의 인증 시그널링 부하에 대한 평가)

  • Kang, Seong-Yong;Han, Chan-Kyu;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.213-224
    • /
    • 2012
  • The integrated core network architecture and various mobile subscriber behavior can result in a significant increase of signaling load inside the evolved packet core network proposed by 3GPP in Release 8. Consequently, an authentication signaling analysis can provide insights into reducing the authentication signaling loads and latency, satisfying the quality-of-experience. In this paper, we evaluate the signaling loads in the EPS architecture via analytical modeling based on the renewal process theory. The renewal process theory works well, irrespective of a specific random process (i.e. Poisson). This paper considers various subscribers patterns in terms of call arrival rate, mobility, subscriber's preference and operational policy. Numerical results are illustrated to show the interactions between the parameters and the performance metrics. The sensitivity of vertical handover performance and the effects of heavy-tail process are also discussed.

Mobile WiMAX 보안 이슈와 해결 방안

  • Son, Tae-Sik;Choe, Uk;Choe, Hyo-Hyeon
    • Information and Communications Magazine
    • /
    • v.24 no.11
    • /
    • pp.5-13
    • /
    • 2007
  • 광대역 무선 접속 표준을 관장하는 IEEE 802.16 워킹 그룹은 IEEE 802.16 표준을 2004년에 발표하였으며 이 IEEE 802.16 표준안에는 현재 WiMAX(Worldwide Interoperability for Microwave Access)라 불리는 고정 및 저속 이동 접속에 대한 광대역 무선 통신 지원 기술이 포함되어 있다. 특히 여러 기술 중 보안 관점에서 IEEE 802.16 표준은 MAC 계층 안에 PKM(Privacy Key Management)라고 불리는 Security Sub-layer를 가지고 있다. PKM은 PKMv1과 PKMv2로 구분되며, 먼저 PKMv1은 기본적인 인증 및 기밀성 기능을 제공하고 IEEE 802.16 표준에 기본적으로 적용되어있다. 하지만, IEEE 802.16 표준 이후 많은 연구들이 PKMv1의 보안성에 대하여 의문을 제기하였고 이에 따라 IEEE 802.16 표준안의 확장 개선안으로서 완전한 이동성을 바탕으로 하는 2005년 발표된 IEEE 802.16e 표준안에서는 향상된 보안 기능을 제공하는 PKMv2를 제공하며 기존 표준안의 부족한 점을 보완하기 위하여 시도하였다. 이러한 PKMv2는 EAP(Extensible Authentication Protocol) 인증, AES(Advanced Encryption Standard) 기반 기밀성 제공 알고리즘, CMAC/HMAC(Cipher/Hashed Message Authentication Code)을 사용한 메시지 인증 기능 제공 등 보다 다양한 보안 기능을 제공하였다. 그러나 IEEE 802.16e 표준안의 보안 기능은 SS(Subscriber Station)과 BS(Base Station)간의 통신구간 보안에 초점을 맞추어서 네트워크 도메인간의 보안 문제나 핸드오버시 보안과 같은 네트워크 구조적 보안 취약성을 여전히 가지고 있다. 하지만 표준안에서 정의하고 있는 SS와 BS 구간 보안 역시 완전한 솔루션을 제시하고 있지는 않다. 본 논문에서는 이러한 취약성을 고찰하고 그에 따른 대응방안을 제시하였다.

A Study on Cell-Broadcasting Based Security Authentication System and Business Models (셀 브로드캐스팅 보안 인증시스템 및 비즈니스 모델에 관한 연구)

  • Choi, Jeong-Moon;Lee, Jungwoo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.5
    • /
    • pp.325-333
    • /
    • 2021
  • With the rapidly changing era of the fourth industrial revolution, the utilization of IT technology is increasing. In addition, the demand for security authentication is increasing as shared services or IoT technologies are being developed as new business models. Security authentication is becoming increasingly important for all intelligent devices such as self-driving cars. However, most location-based security authentication technologies are being developed mainly with technologies that utilize server proximity or satellite location tracking, which limits the scope of their physical use. Location-based security authentication technology has recently been developed as a complementary replacement technology. In this study, we introduce location-based security authentication technology using cell broadcasting technology, which has a wider range of applications and is more convenient and business-friendly than existing location-based security authentication technologies. We also introduced application cases and business models related to this. In addition to the current status of technology development, we analyzed current changes in business models being employed. Based on our analysis results, this study draws the implication that technology diversification is necessary to improve the performance of innovative technologies. It is meaningful that it has found and studied advanced technologies other than existing location authentication methods and systems.

Analysis of Mobility and Security Requirements for Mobile IPTV (모바일 IPTV의 이동성에 대한 침해 분석 및 대응방안)

  • Lee, Sun-Young
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.5
    • /
    • pp.37-44
    • /
    • 2010
  • The mobility is one of the most important factor for mobile IPTV. However, mobility is highly vulnerable to eavesdropping and unauthorized access. Generally mobility of mobile services is based on handover techniques. But we showed that mobile IPTV must use other techniques to confirm mobility. In this paper, we analyzed security of wibro mobile IPTV from the viewpoint of mobility. We considered DCAS host must include new addresses of mobile devices. We analyzed total number of authentication for the proposed method. So we showed that proposed method was more efficient than wibro-mobile IPTV. We compared the security of our proposal to the security requirements of TTA.

Measuring and Analyzing WiMAX Security adopt to Wireless Environment of U-Healthcare (유헬스케어의 무선환경에 적합한 WiMAX 보안 측정 및 분석)

  • Jeong, Yoon-Su
    • Journal of Digital Convergence
    • /
    • v.11 no.3
    • /
    • pp.279-284
    • /
    • 2013
  • Wireless access network section needs strong security which supports high data rate and mobility not to invade patient's privacy by exposing patient's sensitive biometric from automatic implantable device that is adapted to u-healthcare service. This paper builds test bed and performs assessment and measurement of security ability of WiMAX network to transmit and receive mobile patient's biometric by building WiMAX network in wireless access network not to expose paitne's biometirc at wireless access network section to the third person. Specially, this paper compares and assesses data security, MAC control message security, handover conection delay, and frame loss and bandwidth of ECDH at the layer of WiMAX security compliance, WiMAX MAC IPSec, and MAC.

Authentication Mechanism for Secure Binding Update and Fast Handover in the Generalized Hierarchical MIPv6 (일반화된 계층적 MIPv6 환경에서의 안전한 바인딩 업데이트 및 Fast Handover를 위한 인증 메커니즘)

  • Park, Chang-Seop;Kang, Hyun-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.107-115
    • /
    • 2008
  • In this paper, a secure and efficient binding update protocol as well as a handover protocol are proposed in the generalized hierarchical MIPv6 environment. Contrary to the conventional hierarchical MIPv6 environment where a foreign network is a small-scaled MAP domain, a large-scaled MAP domain consisting of several MAPs which are connected hierarchically is considered in the proposed protocol for the mechanism to support fast and secure mobility. It is also analyzed the security of the proposed protocol under the various attack scenarios.