Report Intro for Project Report

download Report Intro for Project Report

of 3

Transcript of Report Intro for Project Report

  • 8/11/2019 Report Intro for Project Report

    1/3

    1.1Intro

    This project is an outcome of our proposal to enhance the mobile security in the current wireless

    system. As the mobile communication takes place over a wireless system which has an open air

    interface as compared to wired communication, it is open to various types of attacks- both Active and

    Passive. The core packets involved in communication are IP Packets, so it is vulnerable to all the attacks

    targeting internet. Our aim is to develop and simulate a system which has greater security features than

    all the current systems in place right now. Security in mobile communication is one of the key concerns

    in todays world of wireless communication.

    The Third Generation (3G) telecommunication system which is today the most prevalent system in usehas been growing very fast in recent years. Because of the openness of wireless communications, 3G

    communications is vulnerable to both positive and passive attacks via the air interfaces. Whats more,because core networks of 3G telecommunication systems are actually IP networks, they are vulnerable toall attacks targeting the Internet. To prevent unauthorized users from accessing the 3G network and tomaintain the confidentiality of 3G communication, the Third Generation Partnership Project (3GPP) has

    proposed a authentication and key agreement scheme which is named 3GPP-AKA. 3GPP-AKA is basedon symmetric cryptography. It requires that mobile equipment (ME) pre-share a secret with its homenetwork (HN). Before admitting ME to its network, a visited network (VN) will authenticate ME with its

    HN. HN uses the secret it pre-shared with ME to generate a set of authentication vectors (AV), and thenforward them to VN. VN can then authenticate ME using these AVs . The original 3GPP- AKA didnttake into account potential attacks from the core network that connects HN and VN; it simply assumes

    that connections between HN and VN are secure. Unfortunately, this is not always true . Attacks fromcore networks may completely ruin the security of 3GPP-AKA. Many AKA schemes have been proposed

    to improve security of 3GPP-AKA and most of them are based on symmetric cryptography. With thequick development & deployment of 3G networks, the core networks of 3G telecommunication systemsare growing larger with numerous base stations, switches, and servers interconnected. In this situation, the

    inherent difficulties in symmetric key management will arise. Motivated by the fact that key management

    in public key cryptosystem is much easier than that in symmetric key cryptosystem, our idea proposes a3G AKA scheme based on PKI authentication.

    The wireless systems focus on seamlessly integrating the existing wireless technologies and providingfast and pervasive access and service for mobile user. The combination of mobility and networking hasled to the development of a whole new class of very interesting applications, but has also led to a whole

    new set of technical problems. Security is considered as one of the most challenging problems introducedby mobile networking. User mobility increases the risk of illegal users masquerading as legal users andradio channels have become more vulnerable to eavesdroppers. Whats more the re -source-constrainedmobile device has also presented more requirements on the efficiency of security scheme.

    In the scenario of wireless system, firstly, users are empowered to roam among different wireless

    networks while the heterogeneous wireless networks have their own security domains, mechanisms andsecurity architectures separately. It requires the designed security schemes having more flexibility andscalability. Secondly, there are several wire-less network operators in the system, which will raise morerisks of cheating on charge and repudiation of the service. Finally, since the wireless networks are no

    longer isolated respectively, the security of the wired link among the network entities should also be takeninto account.

    As a critical security mechanism to identify the users remote logon and control users access to wirelessservice, the user authentication and key agreement (AKA) protocol has received considerable research

  • 8/11/2019 Report Intro for Project Report

    2/3

    interest in the past years. However, the secret-key based 2G AKA and 3G AKA can not be introduced tothe system proposed here for the reason that it lacks security features.

    1.2 Related Work:-

    With the advancing computational capability and increasing storage, the mobile equipment (ME)becomes more powerful to undertake more complex operations. Thus, more and more attentions have

    been paid on the public-key based authentication schemes recently. Several public-key based AKAschemes including MSR+DH, Siemens, KPN, Boyd-Park and BCY have been proposed and analyzed forwireless networks. However, we argue that all of them have the following security defects:

    (1) Both ME and wireless access network (AN) have to exchange their public certificate over the air

    interface. The transmission increases the communication loads.

    (2) Before the authentication ME has to check the validity of ANs certificate, which increases the

    computational loads on the resource-constrained ME. Whats more, it is hard for the ME to verify the

    ANs certificate when ME enters into an alien wireless network located in the different security domain.Consequently, attackers have the chance to masquerade as a genuine AN to cheat the access of a ME andlaunch possible attacks.

    (3) The MEs HE (home environment) does not participate the authentication which is not benefit toproviding non-repudiation proof for accounting and charging.

    (4) They do not offer different security policies and protocols for users first time logon, re -logon andhandover since the features of users mobility in wireless network are not taken into account thoroughly.

    (5) In some special occasions, e.g. when ME handovers intra or inter the wireless networks, the current

    public-key based AKA schemes are not efficient enough to support users mobility since almost all of

    them require ME computing many heavy operations, such as the digital signature and public-keydecryption.

    In many wireless systems, the secure socket layer/transportation layer security (SSL/TLS) is employed in

    wireless network to provide strong end-to-end security and flexible user authentication. However, fromthe viewpoint of ME, the SSL-AKA is still a public-key based authentication and also has the first 2 and

    the last weakness mentioned above.

    Some AKA schemes associating the public-key with the secret-key have been presented to enhance the

    security of the secret-key based authentication protocols and improve the efficiency of public-key basedmethods. However, they just build the trusted relationship among the wired parties such as VLR and HLR

    etc. in wireless net-work via public-key mechanism while ME still shares a secret-key with its HE. Hence,

    it is still hard to provide the trusted proof and will remain many conflicts of interests in the comingwireless systems.

    Recently, the EAP (extensible authentication protocol)-SIM , EAP-AKA, EAP-SSL have been

    introduced to the wireless networks to solve the security issues of WLAN-2G or WLAN-3G inter-working. In fact, they just encapsulate the authentication message within the EAP protocol, which is ageneral protocol for point-to-point protocol (PPP) authentication and can support multi authenticationmechanism, to achieve communication between the 2G/3G and WLAN. Thus, from the perspective of thecryptographic mechanism and the viewpoint of ME, there is little or no difference between them and the

  • 8/11/2019 Report Intro for Project Report

    3/3

    original 2G-AKA, 3G-AKA, TLS-AKA respectively. Therefore, a secure, flexible, scalable and efficientauthentication mechanism is especially needed for the mobile communication systems which should also

    offer for all the entities involved.

    In recent years, much in the literature had been written on privacy and authentication for wirelesscommunications. A good security protocol for wireless communications must not only provide high

    security but also low computation.

    1.3 Technology used to implement:-