Anonymity and Untraceability Assessment of Authentication Protocols in Proxy Mobile IPv6

Authors

  • Mojtaba Alizadeh Malaysia-Japan International Institute of Technology, Universiti Teknologi Malaysia, 54100 Kuala Lumpur, Malaysia
  • Sabariah Baharun Malaysia-Japan International Institute of Technology, Universiti Teknologi Malaysia, 54100 Kuala Lumpur, Malaysia
  • Mazdak Zamani Advanced Informatics School, Universiti Teknologi Malaysia, Federal Territory, 54100 Kuala Lumpur, Malaysia
  • Touraj Khodadadi Malaysia-Japan International Institute of Technology, Universiti Teknologi Malaysia, 54100 Kuala Lumpur, Malaysia
  • Mahdi Darvishi Faculty of Computing, Universiti Teknologi Malaysia, 81310 UTM Johor Bahru, Johor, Malaysia
  • Somayyeh Gholizadeh Faculty of Computer Science and Information Technology, Universiti Putra Malaysia, 43400 Serdang, Malaysia
  • Hossein Ahmadi Faculty of Computing, Universiti Teknologi Malaysia, 81310 UTM Johor Bahru, Johor, Malaysia

DOI:

https://doi.org/10.11113/jt.v72.3936

Keywords:

Authentication, privacy evaluation, proxy Mobile IPv6, PMIPv6

Abstract

The Proxy Mobile IPv6 or the PMIPv6 is a protocol for mobile management as established by the Internet Engineering Task Force or IETF to assist in the intense usage of mobile devices and to lower the overhead of signaling. As the inclusion of the mobile node in the signaling related to mobility is not necessary, this type of solutions based on networks optimize the performance of the handover based on signaling overhead and handover latency. Nevertheless, the PMIPv6 has several disadvantages such as issues of privacy and security. The process of authentication of users is usually needed at the time of connecting to a wireless network. The mobile users might wander away from their home networks and be approached by other network services. These network services would usually require the users’ credentials to authorize the usage of the service. In order to retain a level of anonymity, various degrees of information are required to be safe guarded including the Local Mobility Anchor ID, Media Access Gateway, and Mobile Node. Nevertheless, a few methods of authentication have been suggested to enhance the PMIPv6’s performance since 2008 when this protocol was first established [1]; however, the issues of privacy are often ignored. This study attempts to evaluate the authentication methods of the PMIPv6 according to the anonymity of several network mechanisms. The findings of this study reveal that it is important to suggest an appropriate method of enhancing the protection and privacy of network mechanisms.

References

Gundavelli, S., Leung, K., Devarapalli, V., Chowdhury, K., Patil, B., andLeung, K. 2008. Proxy Mobile IPv6. 1–92.

Magagula, L. A., Falowo, O. E., andChan, H. A. 2009. PMIPv6 and MIH-enhanced PMIPv6 for Mobility Management in Heterogeneous Wireless Networks. Paper presented at the AFRICON, 2009. AFRICON '09. 23–25 Sept. 2009.

Koodli, R. 2007. IP Address Location Privacy and Mobile IPv6: Problem Statement.

Chen, H., Xiao, Y., Hong, X., Hu, F., andXie, J. 2009. A Survey of Anonymity in Wireless Communication Systems. Security and Communication Networks. 2(5,): 427–444.

Choi, S., Kim, K., andKim, B. 2004. Practical Solution for Location Privacy in Mobile IPv6. In K.-J. Chae & M. Yung (Eds.). Information Security Applications Springer Berlin Heidelberg. 2908: 69–83.

Chaum, D. L. 1981. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Commun. ACM. 24(2): 84–90.

Ren, J., andWu, J. 2010. Survey on Anonymous Communications in Computer Networks. Computer Communications. 33(4): 420–431.

Rivest, R., Shamir, A., andTauman, Y. 2001. How to Leak a Secret. In C. Boyd (Ed.). Advances in Cryptology—ASIACRYPT 2001 Springer Berlin Heidelberg. 2248: 552–565.

Asokan, N. 1994. Anonymity in a Mobile Computing Environment. Paper presented at the Mobile Computing Systems and Applications, 1994. Proceedings. Workshop on. 8–9 Dec 1994.

Danezis, G., andDiaz, C. 2008. A Survey of Anonymous Communication Channels: Technical Report MSR-TR-2008-35, Microsoft Research.

McCoy, D., Bauer, K., Grunwald, D., Kohno, T., andSicker, D. 2008. Shining Light in Dark Places: Understanding the Tor Network. In N. Borisov & I. Goldberg (Eds.). Privacy Enhancing Technologies. Springer Berlin Heidelberg. 5134: 63–76.

Xinwen, F., Ye, Z., Graham, B., Bettati, R., andWei, Z. 2005. On Flow Marking Attacks in Wireless Anonymous Communication Networks. Paper presented at the Distributed Computing Systems, 2005. ICDCS 2005. Proceedings. 25th IEEE International Conference on. 10–10 June 2005.

Ki-Sik, K., Wonjun, L., Youn-Hee, H., Myung-Ki, S., andHeungRyeol, Y. 2008. Mobility Management for all-IP Mobile Networks: Mobile IPv6 vs. Proxy Mobile IPv6. Wireless Communications, IEEE. 15(2): 36–45.

Ki-Sik, K., Wonjun, L., Youn-Hee, H., andMyung-Ki, S. 2008. Handover Latency Analysis of a Network-Based Localized Mobility Management Protocol. Paper presented at the Communications, 2008. ICC '08. IEEE International Conference on. 19–23 May 2008.

Jun, L., andXiaoming, F. 2008. Evaluating the Benefits of Introducing PMIPv6 for Localized Mobility Management. Paper presented at the Wireless Communications and Mobile Computing Conference, 2008. IWCMC '08. International. 6–8 Aug. 2008.

Soliman, H., Bellier, L., Elmalki, K., andCastelluccia, C. 2008. Hierarchical Mobile IPv6 (HMIPv6) Mobility Management.

Johnson, D., Perkins, C., andArkko, J. 2004. RFC 3775: Mobility Support in IPv6. IETF.

Koodli, R. 2009. Mobile IPv6 Fast Handovers.

Guan, J., Zhou, H., Xiao, W., Yan, Z., Qin, Y., andZhang, H. 2008. Implementation and Analysis of Network-based Mobility Management Protocol in WLAN Environments. Paper presented at the Proceedings of the International Conference on Mobile Technology, Applications, and Systems, Yilan, Taiwan.

Xia, F., andSarikaya, B. 2007. Mobile Node Agnostic Fast Handovers for Proxy Mobile IPv6. IETF ID draft-xianetlmm-fmip-mnagno-02.

Seonggeun, R., Gye-Young, K., Byunggi, K., and Youngsong, M. 2008. A Scheme to Reduce Packet Loss during PMIPv6 Handover considering Authentication. Paper presented at the Computational Sciences and Its Applications, 2008. ICCSA '08. International Conference on. June 30 2008–July 3 2008.

Ming-Chin, C., Jeng- Farn, L., and Meng-Chang, C. 2013. SPAM: A Secure Password Authentication Mechanism for Seamless Handover in Proxy Mobile IPv6 Networks. Systems Journal, IEEE. 7(1): 102–113.

Lee, J.-H., andBonnin, J.-M. 2013. HOTA: Handover Optimized Ticket-Based Authentication In Network-Based Mobility Management. Information Sciences. 230(0): 64–77.

Chuang, M.-C., andLee, J.-F. 2013. SF-PMIPv6: A Secure Fast Handover Mechanism for Proxy Mobile IPv6 Networks. Journal of Systems and Software. 86(2): 437–448.

Illkyun, I., andJongpil, J. 2012. Security-effective fast authentication scheme for PMIPv6-based NEMO with global mobility support. Paper presented at the Digital Information Processing and Communications (ICDIPC), 2012 Second International Conference on. 10–12 July 2012.

Melia, T., Giust, F., Manfrin, R., De La Oliva, A., Bernardos, C. J., andWetterwald, M. 2011. IEEE 802.21 and Proxy Mobile IPv6: A Network Controlled Mobility Solution. Paper presented at the Future Network & Mobile Summit (FutureNetw), 2011.

Soto, I., Bernardos, C. J., Calderón, M., andMelia, T. 2010. PMIPv6: A network-based Localized Mobility Management Solution. The Internet Protocol Journal. 13(3): 2–15.

Muslam, M., Chan, H. A., Ventura, N., andMagagula, L. A. 2010. Hybrid HIP and PMIPv6 (HIPPMIP) Mobility Management for Handover Performance Optimization. Paper presented at the Wireless and Mobile Communications (ICWMC), 2010 6th International Conference on. 20–25 Sept. 2010.

Zhou, H., Zhang, H., and Qin, Y. 2009. An Authentication Method for Proxy Mobile Ipv6 and Performance Analysis. Security and Communication Networks. 2(5): 445–454.

Kempf, J., andVogt, C. 2007. Security Threats to Network-Based Localized Mobility Management (NETLMM).

Liang, W., andWang, W. 2005. On Performance Analysis of Challenge/Response Based Authentication in Wireless Networks. Computer Networks. 48(2): 267–288.

Jiang, Q., Ma, J., Li, G., andYe, A. 2012. Security Enhancement on an Authentication Method for Proxy Mobile IPv6. Paper presented at the Proceedings of the 2011 International Conference on Informatics, Cybernetics, and Computer Engineering (ICCE2011) November 19-20, 2011, Melbourne, Australia.

Joong-Hee, L., Jong-Hyouk, L., andTai-Myoung, C. 2008. Ticket-Based Authentication Mechanism for Proxy Mobile IPv6 Environment. Paper presented at the Systems and Networks Communications, 2008. ICSNC '08. 3rd International Conference on. 26–31 Oct. 2008.

Kim, H., and Oh, B. 2008. Secure and Low Latency Handoff Scheme for Proxy Mobile IPv6. Paper presented at the Proceedings of the International Conference on Mobile Technology, Applications, and Systems, Yilan, Taiwan.

Youngsong, M., Miyoung, K., and Gye-Young, K. 2008.. Mutual Authentication Scheme in Proxy Mobile IP. Paper presented at the Computational Sciences and Its Applications, 2008. ICCSA '08. International Conference on. June 30 2008–July 3 2008.

Park, S.-S., Lee, J.-H., andChung, T.-M. 2009. Authentication Analysis Based on Certificate for Proxy Mobile IPv6 Environment. In O. Gervasi, D. Taniar, B. Murgante, A. Laganà , Y. Mun & M. Gavrilova (Eds.), Computational Science and Its Applications–ICCSA 2009: Springer Berlin Heidelberg. 5592: 885–896.

Jong-Hyouk, L., andTai-Myoung, C. 2008. A Traffic Analysis of Authentication Methods for Proxy Mobile IPv6. Paper presented at the Information Security and Assurance, 2008. ISA 2008. International Conference on. 24–26 April 2008.

Ling, T., andDi, H. 2009. A Certificated-based Binding Update Mechanism for Proxy Mobile Ipv6 Protocol. Paper presented at the Microelectronics & Electronics, 2009. PrimeAsia 2009. Asia Pacific Conference on Postgraduate Research in. 19–21 Jan. 2009.

Downloads

Published

2015-01-11

How to Cite

Anonymity and Untraceability Assessment of Authentication Protocols in Proxy Mobile IPv6. (2015). Jurnal Teknologi, 72(5). https://doi.org/10.11113/jt.v72.3936