Efficient authentication and key distribution in wireless IP networks

Emerging broadband access technologies such as 802.11 are enabling the introduction of wireless IP services to an increasing number of users. Market forecasts suggest that a new class of network providers, commonly referred to as wireless Internet service providers, will deploy public wireless networks based on these new technologies. In order to offer uninterrupted IP service combined with ubiquitous seamless mobility, these multiprovider networks need to be integrated with each other, as well as with wide-area wireless technologies such as third-generation cdma2000 and UMTS. Therefore, efficient authentication and dynamic key exchange protocols that support heterogeneous domains as well as networks with roaming agreements across trust boundaries are key to the success of wide-area wireless IP infrastructures. In this article we first describe a simple network model that accounts fro heterogeneity in network service providers, and put forward the requirements any authentication and key exchange protocol that operates in such a model should satisfy, in terms of network efficiency, security, and fraud prevention. We then introduce a new authentication and key exchange protocol, wireless shared key exchange (W-SKE). We characterize properties and limitations of the W-SKE against the requirements discussed earlier. Finally, we contrast W-SKE against other well-known and emerging approaches.

[1]  Victor Fajardo,et al.  Diameter Base Protocol , 2003, RFC.

[2]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.

[3]  Bernard Aboba,et al.  PPP EAP SRP-SHA1 Authentication Protocol , 2001 .

[4]  Simon Blake-Wilson,et al.  EAP Tunneled TLS Authentication Protocol (EAP-TTLS) , 2004 .

[5]  Allan C. Rubens,et al.  Remote Authentication Dial In User Service (RADIUS) , 2000, RFC.

[6]  Hugo Krawczyk,et al.  A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract) , 1998, STOC '98.

[7]  Dan Simon,et al.  PPP EAP TLS Authentication Protocol , 1999, RFC.

[8]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[9]  Larry J. Blunk,et al.  PPP Extensible Authentication Protocol (EAP) , 1998, RFC.

[10]  Ben McClure,et al.  A security architecture for the Internet Protocol , 1998 .

[11]  G. Tsudik,et al.  Authentication of mobile users , 1994, IEEE Network.

[12]  Hugo Krawczyk,et al.  SKEME: a versatile secure key exchange mechanism for Internet , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.

[13]  Moti Yung,et al.  Systematic Design of a Family of Attack-Resistant Authentication Protocols , 1993, IEEE J. Sel. Areas Commun..

[14]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[15]  Allan C. Rubens,et al.  Remote Authentication Dial In User Service (RADIUS) , 1997, RFC.

[16]  Victor Shoup,et al.  On Formal Models for Secure Key Exchange , 1999, IACR Cryptol. ePrint Arch..

[17]  Gene Tsudik Message authentication with one-way hash functions , 1992, CCRV.

[18]  Robert W. Shirey,et al.  Internet Security Glossary , 2000, RFC.

[19]  Charles E. Perkins,et al.  IP Mobility Support for IPv4 , 2002, RFC.

[20]  Jari Arkko,et al.  The Network Access Identifier , 2005, RFC.

[21]  Hugo Krawczyk,et al.  A Security Architecture for the Internet Protocol , 1999, IBM Syst. J..

[22]  Dan Harkins,et al.  The Internet Key Exchange (IKE) , 1998, RFC.

[23]  Mihir Bellare,et al.  Entity Authentication and Key Distribution , 1993, CRYPTO.

[24]  Madjid Faghih Nakhjiri,et al.  General requirements for a context transfer framework , 2001 .

[25]  Uri Blumenthal,et al.  A scheme for authentication and dynamic key exchange in wireless networks , 2002, Bell Labs Technical Journal.

[26]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.