The integration of LTE –WiMax wireless mobility aids in seamless mobility and cost effective mobile data services with the use of IP core and OFDMA air interface technology. The onslaught of 3G/4G and Wifi/WiMax interworking capabilities introduces a multitude of possibilities like security and Quality of Service (QoS). Each network has several similarities and has its own technology for authentication and link layer security. The interworking is performed on a data link layer using EAP authentication protocol by integrating key authentication procedure. In this paper, security key management for various protocols and its numerical analysis are presented across interworking domain. Interworking security is isolated in view of the fact that the authentication protocol has its limitation. It is desirable to avoid several round trips, delays in handover, computational overhead, hence a fast re-authentication procedure has been proposed in LTE-WiMax network.

">

Authentication Key Management Analysis For Heterogeneous Networks

R. Narmadha*, S. Malarkkan**
* Research Scholar, Sathyabama University, Chennai, Tamil Nadu, India
** Principal, Manakula Vinayagar Institute of Technology, Puducherry.
Periodicity:April - June'2013
DOI : https://doi.org/10.26634/jwcn.2.1.2305

Abstract

The integration of LTE –WiMax wireless mobility aids in seamless mobility and cost effective mobile data services with the use of IP core and OFDMA air interface technology. The onslaught of 3G/4G and Wifi/WiMax interworking capabilities introduces a multitude of possibilities like security and Quality of Service (QoS). Each network has several similarities and has its own technology for authentication and link layer security. The interworking is performed on a data link layer using EAP authentication protocol by integrating key authentication procedure. In this paper, security key management for various protocols and its numerical analysis are presented across interworking domain. Interworking security is isolated in view of the fact that the authentication protocol has its limitation. It is desirable to avoid several round trips, delays in handover, computational overhead, hence a fast re-authentication procedure has been proposed in LTE-WiMax network.

Keywords

LTE, WIMAX, Authentication Protocols, Cryptography Key Length.

How to Cite this Article?

Narmadha, R., and Malarkkan, S. (2013). Authentication Key Management Analysis for Heterogeneous Networks, i-manager’s Journal on Wireless Communication Networks. 2(1), 1-8. https://doi.org/10.26634/jwcn.2.1.2305

References

[1]. Ali Al Shidhani., and Victor C.M. Leung, (2011). "Fast and Secure Re-authentications for 3GPP Subscribers during WiMAX-WLAN Handovers. IEEE transactions on dependable and secure computing, Vol. 8, No. 5.
[2]. Arkko J., and Haverinen H. (2006), "Extensible authentication protocol method for 3rd generation authentication and key agreement (EAP-AKA)”. IETF RFC 4187.
[3]. Shih-Feng Hsu., (2009). "A Key Caching Mechanism for Reducing WiMAX Authentication Cost in Handoff” IEEE Transactions on Journals & Magazines, Volume: 58, Issue: 8 Page(s): 4507 – 4513.
[4]. F. Panken., G. Hoekstra., D. Barankanira., C. Francis., R. Schwendener., O. Grøndalen., and M. Jaatun., (2007). "Extending 3G/WiMAX Networks and Service through Residential Access Capacity," IEEE Comm. Magazine, Vol. 45, No. 12, pp. 62-69.
[5]. Shen-Ho Lin., Jung-Hui Chiu., Sung-Shiou Shen, (2010). "The Iterative Distributed Re-authentication Scheme Based on EAP-AKA in 3G/UMTS-WLAN Heterogeneous Mobile Networks," Broadband, Wireless Computing, Communication and Applications, International Conference, pp. 429-434.
[6]. M. Zhang and Y. Fang, (2005). "Security Analysis and Enhancements of 3GPP AKA Protocol," IEEE Trans. Wireless Comm., Vol. 4, No. 2, pp. 734-742.
[7]. Chung-Ming Huang and Jian-Wei Li, (2009). “Reducing Signaling Traffic for the Authentication and Key Agreement Procedure in an IP Multimedia Subsystem”, Wireless Personal Communications, Vol51, pp95-107.
[8]. Masoumeh Purkhiabani and Ahmad Salahi, (2012). “Enhanced Authentication and Key Agreement Procedure of next Generation 3GPP Mobile Networks”, International Journal of Information and Electronics Engineering, Vol. 2, No. 1.
[9]. Y. Zhang and M. Fujise, (2006). “An improvement for authentication protocol in third-generation wireless networks,” IEEE Transactions on Wireless Communications, Vol.5, No.9,.
[10] . C. Xenakis., N., Laoutaris., L. Merakos., I. Stavrakakis, (2006). “A Generic Characterization of the Overheads Imposed by IPsec and Associated Cryptographic Algorithms”, Computer Networks, Elsevier Science, Vol. 50, No. 17, pp. 3225-3241.
[11]. Xiangyu Lu., Yuyan Zhang., Yuexing Peng., Hui Zhao., Wenbo Wang, (2011). “A Real-time Two-way authentication Method Based on Instantaneous Channel State Information for Wireless Communication Systems”, Journal of communications, Vol. 6, No. 6.
[12]. Chan-Kyu Han., Hyoung-Kee Choi, (2008). “An Adoption of Kerberos to 3G Network for Mutual uthentication: Challenges and Evaluations”, Performance Evaluation of Computer and Telecommunication Systems, 2008. SPECTS 2008. International Symposium on 16-18,PP 448 - 455 .
[13]. V. Narayanan.,L. Dondeti, (2008). “ EAP Extensions for EAP Re-authentication Protocol (ERP)” Standards Track Qualcomm, Inc.
[14]. Yongsuk Park, (2007). “LTE/SAE Security Issues on 4G Wireless Networks”, Globecom Workshops, IEEE,PP1-6.
[15]. Li Xiehua, (2011). “Security Enhanced Authentication and Key Agreement Protocol for LTE/SAE Network ”,Wireless Communications, Networking and Mobile Computing (WiCOM), 2011 7th International Conference on 23-25,Page(s): 1 - 4 .
[16]. Liu Wenju, (2010). “Improved Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA')”, Computer Engineering and Technology (ICCET), 2010 2nd International Conference on 16-18 April 2010,Volume: 1 ,Page(s): V1-10 - V1-13 .
[17]. The WiMAX Forum, www.wimaxforum.org, 2010.
[18]. B. Aboba., D. Simon, (1999). Microsoft, RFC 2716: PPP EAP TLS Authentication Protocol.
[19]. Wafaa Bou Diab and Samir TohmeSeamless, (2009). “Handover and Security Solution for Real Time Services” 2009 11th IEEE International Symposium on Multimedia 978-0-7695- 3890-7/09 , 2009 IEEE .
[20]. P. TalebiFard., T. Wong., and V.C.M. Leung, (2010). "Access and Service Convergence over the Mobile Internet—A Survey," Computer Networks, Vol. 54, No. 4, Mar. 2010.
[21]. L. Eastwood., S. Migaldi0., Q. Xie and V. Gupta, (2008). “Mobility Using IEEE 802.21 in a Heterogeneous IEEE 802.16/802.11 Based, IMTAdvanced (4G) Network,” IEEE Wireless Comm., Vol. 15, No. 2,pp. 26-34, Apr. 2008.
[22]. M. Zhang and Y. Fang, (2005). "Security Analysis and Enhancements of 3GPP AKA Protocol," IEEE Trans. Wireless Comm., Vol. 4, No. 2, pp. 734-742, Mar. 2005.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.