Anonymity and Untraceability Assessment of Authentication Protocols in Proxy Mobile IPv6

2015 ◽  
Vol 72 (5) ◽  
Author(s):  
Mojtaba Alizadeh ◽  
Sabariah Baharun ◽  
Mazdak Zamani ◽  
Touraj Khodadadi ◽  
Mahdi Darvishi ◽  
...  

The Proxy Mobile IPv6 or the PMIPv6 is a protocol for mobile management as established by the Internet Engineering Task Force or IETF to assist in the intense usage of mobile devices and to lower the overhead of signaling. As the inclusion of the mobile node in the signaling related to mobility is not necessary, this type of solutions based on networks optimize the performance of the handover based on signaling overhead and handover latency. Nevertheless, the PMIPv6 has several disadvantages such as issues of privacy and security. The process of authentication of users is usually needed at the time of connecting to a wireless network. The mobile users might wander away from their home networks and be approached by other network services. These network services would usually require the users’ credentials to authorize the usage of the service. In order to retain a level of anonymity, various degrees of information are required to be safe guarded including the Local Mobility Anchor ID, Media Access Gateway, and Mobile Node. Nevertheless, a few methods of authentication have been suggested to enhance the PMIPv6’s performance since 2008 when this protocol was first established [1]; however, the issues of privacy are often ignored. This study attempts to evaluate the authentication methods of the PMIPv6 according to the anonymity of several network mechanisms. The findings of this study reveal that it is important to suggest an appropriate method of enhancing the protection and privacy of network mechanisms.

2010 ◽  
Vol 6 (1) ◽  
pp. 107-121 ◽  
Author(s):  
HyunGon Kim ◽  
Jong-Hyouk Lee

Wireless communication service providers have been showing strong interest in Proxy Mobile IPv6 for providing network-based IP mobility management. This could be a prominent way to support IP mobility to mobile nodes, because Proxy Mobile IPv6 requires minimal functionalities on the mobile node. While several extensions for Proxy Mobile IPv6 are being developed in the Internet Engineering Task Force, there has been little attentions paid to developing efficient authentication mechanisms. An authentication scheme for a mobility protocol must protect signaling messages against various security threats, e.g., session stealing attack, intercept attack by redirection, replay attack, and key exposure, while minimizing authentication latency. In this paper, we propose a Diffie-Hellman key based authentication scheme that utilizes the low layer signaling to exchange Diffie-Hellman variables and allows mobility service provisioning entities to exchange mobile node's profile and ongoing sessions securely. By utilizing the low layer signaling and context transfer between relevant nodes, the proposed authentication scheme minimizes authentication latency when the mobile node moves across different networks. In addition, thanks to the use of the Diffie-Hellman key agreement, pre-established security associations between mobility service provisioning entities are not required in the proposed authentication scheme so that network scalability in an operationally efficient manner is ensured. To ascertain its feasibility, security analysis and performance analysis are presented.


2021 ◽  
Vol 13 (21) ◽  
pp. 11743
Author(s):  
Indumathi Lakshmi Krishnan ◽  
Fadi Al-Turjman ◽  
Ramesh Sekaran ◽  
Rizwan Patan ◽  
Ching-Hsien Hsu

The Proxy Mobile IPv6 (PMIPv6) is a network-based accessibility managing protocol. Because of PMIPv6’s network-based approach, it accumulates the following additional benefits, such as discovery, efficiency. Nonetheless, PMIPv6 has inadequate sustenance for multi-homing mechanisms, since every mobility session must be handled through a different binding cache entry (BCE) at a local mobility anchor (LMA) according to the PMIPv6 specification, and thus PMIPv6 merely permits concurrent admittance for the mobile node (MN) which is present in the multi-homing concept. Consequently, when a multi-homed MN interface is detached from its admittance network, the LMA removes its moving part from the BCE, and the current flows connected with the apart interface are not transmitted to the multi-homed MN, even if a more multi-homed MN interface is still linked to another access network. A superior multi-homing support proposal is proposed to afford flawless mobility among the interfaces for a multi-homed MN to address this problem. The projected method can shift an application from a disconnected interface of a multi-home MN to an attached interface using the PMIPv6 fields of Auxiliary Advertisement of Neighbor Detection (AAND).


Author(s):  
Hewei Yu ◽  
Ziliang Li

This article proposes an enhanced handover scheme of Proxy Mobile IPv6 (PMIPv6) which can avoid duplication authentication. In traditional handover scheme, a Mobile Node (MN) needs an authentication procedure by AAA (Authentication, Authorization and Accounting) server while it enters a PMIPv6 domain. However, when an MN moves to a new subnet in the same domain, it still needs another authentication procedure, which would increase handover latency. In the proposed scheme, an MN only needs to be authenticated once while it enters a PMIPv6 domain, and a Mobile Access Gateway (MAG) that an MN is attached to will send the authentication information to the New MAG (NMAG) which MN will access to before the MN's handover. So that MN can skip the second authentication. The authors build a test-bed and have done some tests. Result shows that this scheme has got improvement in decreasing handover latency.


2021 ◽  
Vol 21 (4) ◽  
pp. 1-16
Author(s):  
Mojtaba Alizadeh ◽  
Mohammad Hesam Tadayon ◽  
Kouichi Sakurai ◽  
Hiroaki Anada ◽  
Alireza Jolfaei

Technology advances—such as improving processing power, battery life, and communication functionalities—contribute to making mobile devices an attractive research area. In 2008, in order to manage mobility, the Internet Engineering Task Force (IETF) developed Proxy Mobile IPv6, which is a network-based mobility management protocol to support seamless connectivity of mobile devices. This protocol can play a key role in volunteer computing paradigms as a user can seamlessly access computing resources. The procedure of user authentication is not defined in this standard; thus, many studies have been carried out to propose suitable authentication schemes. However, in the current authentication methods, with reduced latency and packet loss, some security and privacy considerations are neglected. In this study, we propose a secure and anonymous ticket-based authentication (SATA) method to protect mobile nodes against existing security and privacy issues. The proposed method reduces the overhead of handover authentication procedures using the ticket-based concept. We evaluated security and privacy strengths of the proposed method using security theorems and BAN logic.


2011 ◽  
Vol 267 ◽  
pp. 1038-1043
Author(s):  
Byung Joo Park ◽  
Farkhod A. Alisherov ◽  
Byeong Yun Chang

Using a hierarchy that differentiates local mobility from global mobility is more appropriate to the Internet because it improves handoff performance, minimizes the loss of packets that may occur during transition and significantly reduces the mobility management signaling load on the Internet. But the only disadvantage of the Hierarchical Mobile IPv6 is that Mobility Anchor Point are sometimes "far away" and there is too much signaling from the mobile node. This paper assumes a new messaging architecture for the Hierarchical Mobile IPv6, which can shorten the signaling from the mobile node and minimize the handoff latency.


Sign in / Sign up

Export Citation Format

Share Document