Efficient Authenticated Wireless Roaming via Tunnels

Wireless roaming means that a mobile device is able to switch from one network cell to another while keeping the link to active services. Recent researches [13] showed that it increases the security to establish an authenticated and confidential tunnel directly to a home network which then acts as service provider respectively proxy server for further external services. In this paper we extend the trust assumptions and formal security goals for wireless roaming via tunnels (WRT) that were given by Manulis et al.[7].

[1]  H. Görtz,et al.  Efficient Authenticated Wireless Roaming via Tunnels , 2009 .

[2]  Ahmad-Reza Sadeghi,et al.  Linkable Democratic Group Signatures , 2006, IACR Cryptol. ePrint Arch..

[3]  Olivier Bonaventure,et al.  Authenticated wireless roaming via tunnels: making mobile guests feel at home , 2009, ASIACCS '09.

[4]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[5]  Daniel R. Simon,et al.  Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.

[6]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[7]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[8]  Bernard Aboba,et al.  Extensible Authentication Protocol (EAP) , 2004, RFC.

[9]  Mihir Bellare,et al.  The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..

[10]  Chanathip Namprempre,et al.  Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm , 2000, Journal of Cryptology.

[11]  Jon Crowcroft,et al.  Architecting Citywide Ubiquitous Wi-Fi Access , 2007, HotNets.

[12]  Larry J. Blunk,et al.  PPP Extensible Authentication Protocol (EAP) , 1998, RFC.

[13]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[14]  Jacques Stern,et al.  Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.

[15]  Thomas Shrimpton,et al.  Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.