Next Wireless Security Architecture for MJPv6

Network mobility introduces far more complexity than host mobility. To address the extensions needed for network mobility, the IETF NEMO working group has recently standardized the network mobility basic support protocol in RFC 3963. However, in this RFC, it is not mentioned how authentication authorization and accounting (AAA) issues are handled in NEMO environment. Also the use of IPsec to secure NEMO procedures does not provide robustness against leakage of stored secrets. To address this security issue and to achieve AAA with mobility, we propose new handover procedures to be performed by mobile routers and by visiting mobile nodes. These new handover procedures are based on leakage resilient-authenticated key establishment (LR-AKE) protocol.

[1]  SeongHan Shin,et al.  Leakage-Resilient Authenticated Key Establishment Protocols , 2003, ASIACRYPT.

[2]  Hugo Krawczyk,et al.  A Security Architecture for the Internet Protocol , 1999, IBM Syst. J..

[3]  Ryuji Wakikawa,et al.  Network Mobility (NEMO) Basic Support Protocol , 2005, RFC.

[4]  Dan Harkins,et al.  The Internet Key Exchange (IKE) , 1998, RFC.

[5]  Charles E. Perkins,et al.  Mobile IP joins forces with AAA , 2000, IEEE Wirel. Commun..

[6]  Radia J. Perlman,et al.  Analysis of the IPSec key exchange standard , 2001, Proceedings Tenth IEEE International Workshop on Enabling Technologies: Infrastructure for Collaborative Enterprises. WET ICE 2001.

[7]  Marcelo Bagnulo,et al.  Securing route optimisation in NEMO , 2005, Third International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt'05).

[8]  Charles E. Perkins,et al.  Mobility support in IPv6 , 1996, MobiCom '96.

[9]  SeongHan Shin,et al.  A Simple Leakage-Resilient Authenticated Key Establishment Protocol, Its Extensions, and Applications , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[10]  SeongHan Shin,et al.  Efficient and Leakage-Resilient Authenticated Key Transport Protocol Based on RSA , 2005, ACNS.

[11]  Hugo Krawczyk,et al.  Public-key cryptography and password protocols , 1999 .

[12]  Stephen T. Kent,et al.  Security Architecture for the Internet Protocol , 1998, RFC.

[13]  Alexandru Petrescu Threats for Basic Network Mobility Support (NEMO threats) , 2004 .

[14]  Charlie Kaufman,et al.  Internet Key Exchange (IKEv2) Protocol , 2005, RFC.