• Title/Summary/Keyword: LTE/SAE

Search Result 16, Processing Time 0.021 seconds

Inter-Domain Mobility Management Based on the Proxy Mobile IP in Mobile Networks

  • Gohar, Moneeb;Koh, Seok-Joo
    • Journal of Information Processing Systems
    • /
    • v.12 no.2
    • /
    • pp.196-213
    • /
    • 2016
  • System Architecture Evolution (SAE) with Long Term Evolution (LTE) has been used as the key technology for the next generation mobile networks. To support mobility in the LTE/SAE-based mobile networks, the Proxy Mobile IPv6 (PMIP), in which the Mobile Access Gateway (MAG) of the PMIP is deployed at the Serving Gateway (S-GW) of LTE/SAE and the Local Mobility Anchor (LMA) of PMIP is employed at the PDN Gateway (P-GW) of LTE/SAE, is being considered. In the meantime, the Host Identity Protocol (HIP) and the Locator Identifier Separation Protocol (LISP) have recently been proposed with the identifier-locator separation principle, and they can be used for mobility management over the global-scale networks. In this paper, we discuss how to provide the inter-domain mobility management over PMIP-based LTE/SAE networks by investigating three possible scenarios: mobile IP with PMIP (denoted by MIP-PMIP-LTE/SAE), HIP with PMIP (denoted by HIP-PMIP-LTE/SAE), and LISP with PMIP (denoted by LISP-PMIP-LTE/SAE). For performance analysis of the candidate inter-domain mobility management schemes, we analyzed the traffic overhead at a central agent and the total transmission delay required for control and data packet delivery. From the numerical results, we can see that HIP-PMIP-LTE/SAE and LISP-PMIP-LTE/SAE are preferred to MIP-PMIP-LTE/SAE in terms of traffic overhead; whereas, LISP-PMIP-LTE/SAE is preferred to HIP-PMIP-LTE/SAE and MIP-PMIP-LTE/SAE in the viewpoint of total transmission delay.

Overview of SAE/LTE security

  • Prasad, Anand R.;Zhang, Xiaowei
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.1
    • /
    • pp.36-43
    • /
    • 2013
  • This paper provides an overview of the security in the System Architecture Evolution (SAE) / Long-Term Evolution (LTE) system. Security is an integral part of SAE/LTE with improvements over the Third Generation (3G) system. This paper reviews the SAE/LTE system architecture, and discusses the security requirements, algorithms, Authentication and Key Agreement (AKA), Security Mode Command (SMC), key hierarchy and security for mobility.

  • PDF

Distributed Mobility Management Scheme in LTE/SAE Networks (LTE/SAE 네트워크에서 분산 이동성 관리 기법)

  • Kim, Yong-Hwan;Han, Youn-Hee;Kim, Min;Park, Seok Yong;Moon, Sang Jun;Lee, Jin Ho;Choi, Dae Kyu
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.11
    • /
    • pp.879-894
    • /
    • 2013
  • Recently, due to a explosive growth in the mobile Internet traffic, the problem of excessive data traffic handling on core network and thus scalability problem have been magnified in 3GPP LTE/SAE networks. Current LTE/SAE network based on the central P-GW (PDN Gateway) used as mobility anchor cannot deal with such demand for exponentially increasing mobile Internet traffic. In this paper, we propose a new LTE/SAE network architecture supporting distributed P-GWs and corresponding distributed mobility management to solve these problems. For this, in addition to the deployment of such distributed P-GWs, we propose a dynamic and distributed mobility management by distributing MMEs (Mobility Management Entities) which dynamically manages the location information of a UE's PDN connection, and also propose a handover procedure of such PDN connections by using the proposed distributed P-GWs and MMEs. The performance of the proposed dynamic and distributed LTE/SAE network system is compared with the current LTE/SAE network system in terms of handover latency and network throughput.

The Study on The Key Management Mechanism on 3G LTE and SAE (3G LTE 및 SAE 네트워크에서 키 관리 방법에 관한 연구)

  • Jung, Young-Jun;Yun, Seung-Hwan;Yi, Ok-Yeon;Lim, Joing-In
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.99-102
    • /
    • 2008
  • 차세대 이동 통신 서비스 4G는 이동 중 100Mbps, 정지 중 1Gbps급 전송 속도를 제공하는 미래 무선 통신 기술이다. 이것은 현재 상용서비스가 이뤄지고 있는 3G HSDPA(High Speed Packet Access)의 전송속도 14Mbps에 비해 10~100배까지 빠른 속도로 무선 인터넷이 가능함으로 유선으로 인터넷을 사용할 필요가 없어진다. 현재 4G 기술로 진화하기 위한 중간 단계로써 ITU-R, 3GPP, 3GPP2, IEEE 등 세계 각국의 표준 및 기술 단체에서 새로운 무선 이동 통신 기술을 제안하고 있다. 이 중에서 2G의 GSM과 3G의 비동기식 기술 WCDMA의 진화 기술인 3GPP LTE(Long Term Evolution) 및 SAE(System Architecture Evolution)가 유력한 4G 이동 통신 기술 후보로 평가 받고 있다. 본 논문에서는 4G 기술로 주목 받고 있는 3GPP LTE 및 SAE 네트워크에서 3G 시스템 보다 진화된 서비스를 제공하기 위한 목적으로 논의되고 있는 일반적인 요구사항과 이를 만족시키기 위한 기술에 대하여 알아본다. 또한 LTE 표준화와 병행하여 네트워크의 구조를 결정하는 SAE의 구성요소와 프로토콜 구조를 소개하고 LTE 및 SAE 네트워크의 보안위협과 안전한 통신을 위한 키 관리 방법에 대하여 논의한다.

  • PDF

Optimal Handover Key Refresh Interval in 3GPP LTE/SAE Network (3GPP LTE/SAE 네트워크에서의 핸드오버 키 최적 갱신주기에 관한 연구)

  • Han, Chan-Kyu;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.237-242
    • /
    • 2011
  • LTE/SAE has presented the handover key management to revoke the compromised keys and to isolate corrupted network devices. In this paper, we identify that the handover key management is vulnerable to so-called de-synchronization attacks, which is jeopardizing the forward secrecy of handover key management. We place an emphasis on periodic root key update to minimize the effect of the de-synchronization attacks. An optimal value for the root key update interval is suggested in order to minimize signaling load and ensure security of user traffic.

A secure and effective scheme providing comprehensive forward security to LTE/SAE X2 handover key management

  • Sun, Bangyi;Chu, Jianfeng;Hu, Liang;Li, Hongtu;Shi, Guangkun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4609-4623
    • /
    • 2017
  • The commercialization of LTE/SAE technologies has begun a new era in which data can be transmitted at remarkably high rates. The security of the LTE/SAE network, however, remains problematic. The forward security in LTE/SAE X2 handover key management can be threatened by key compromise and de-synchronization attacks as base station in public spaces can be compromised. This study was conducted to address the lack of forward key security in X2 handover key management in scenarios in which an adversary controls a legal base station. We developed the proposed X2 handover key management by changing the parameter in the renewing step and adding a verification step. We compare the security and performance of our proposal with other similar schemes. Our enhancement scheme ensures forward separation security accompanied by favorable signal and computation load performance.

The Mobile Digital ID Wallet based on LTE/SAE for 4G Networks (4G 네트워크를 위한 LTE/SAE 기반의 모바일 전자ID지갑)

  • Jung, Yun-Seon;Lim, Sun-Hee;Yi, Ok-Yeon;Lee, Sang-Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.10C
    • /
    • pp.764-777
    • /
    • 2008
  • In 4G environments, which is the next generation technology for mobile network, it is forecasted that the wireless Internet using a mobile devices such as a mobile phone, PDA will increase because of expansion of Internet and integration of heterogeneous networks. Therefore, we need a Digital ID management technology that can prevent illegal uses and manage private information efficiently in wired and wireless environments. In this paper, we analyze various Digital ID management technologies, and then define requirements of user-centric Digital ID management technology. In addition, we newly propose the authentication mechanism for mobile applications in LTE/SAE network. Finally, we propose the mobile Digital ID Wallet mechanism suitable for 4G environments.

Security Weaknesses of Handover Key Management in 3GPP LTE Network (3GPP LTE 네트워크에서의 핸드오버 키 관리 기법의 약점 연구)

  • Han, Chan-Kyu;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.25-31
    • /
    • 2012
  • LTE/SAE has presented the handover key management to revoke the compromised keys and to isolate corrupted network devices. In this paper, we identify that the handover key management is vulnerable to de-synchronization attacks, which is jeopardizing the forward secrecy of handover key management. Also, an adversary could prevent the UE from creating the secure link with eNodeB, which is delaying the handover procedure. In this paper, we present a counrermeasure to prevent above attacks, and analyze the performance issues of the proposed protocol.

Trend of 3GPP UTRA-UTRAN LTE and SAE Standardization (3GPP UTRA-UTRAN LTE 및 SAE 표준화 동향)

  • Lee, B.J.;Shin, Y.S.
    • Electronics and Telecommunications Trends
    • /
    • v.21 no.3 s.99
    • /
    • pp.23-35
    • /
    • 2006
  • 3GPP는 HSPA와 같은 라디오 액세스 기술의 개선을 바탕으로 다가오는 수 년 동안 높은 경쟁력을 가질 것으로 예측된다. 그러나 3GPP에서는 급속히 발전되는 정보통신서비스를 효율적으로 제공하기 위해, 3GPP R6 기술과 비교하여 사용자와 사업자의 비용을 줄이면서도 고품질의 다양한 서비스를 제공하는 새로운 이동통신기술의 필요성을 인식하고, 낮은 전송 지연(low latency), 높은 전송률(high data rate), 시스템 용량과 커버리지를 개선하는 3G long term evolution 표준기술 작성을 시작하였다. 이에 따라 지난 2004년 말부터 3GPP에 참여한 사업자, 벤더, 연구소 등은 2007년 6월 표준규격작성완료를 목표로 LTE와 SAE에 대한 연구를 진행해 오고 있다. 이들 연구는 상호 운용성을 제공하기 위한 기술적 솔루션을 최소로 하면서 불필요하게 중복되는 필수 특성들을 줄이고 다양한 액세스 네트워크 사이에서 모빌리티를 제공하는 것을 목적으로 하고 있다. 본 문서에서는 2006년 3월까지 진행된 3GPP의 표준화 및 기술 동향에 대해살펴본다.