GLOBECOM 2009 - 2009 IEEE Global Telecommunications Conference 2009
DOI: 10.1109/glocom.2009.5426223
|View full text |Cite
|
Sign up to set email alerts
|

Building Femtocell More Secure with Improved Proxy Signature

Abstract: Demand for the femtocell is largely credited to the surge in a more always best connected communication conscious public. 3GPP define new architecture and security requirement for Release 9 to deal with femtocell, Home eNode B referred as HeNB. In this paper, we analyze the HeNB security with respect to mutual authentication, access control, and secure key agreement. Our analysis pointed out that a number of security vulnerabilities have still not been addressed and solved by 3GPP technical specification. Thes… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
13
0

Year Published

2013
2013
2018
2018

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 25 publications
(16 citation statements)
references
References 3 publications
(7 reference statements)
0
13
0
Order By: Relevance
“…All the data to and from the femtocell travels through the secure tunnel, hence making the data more secure [76]. In [75] a number of security threats like eavesdropping, man-in-the-middle attack and compromising subscriber access list have been pointed out. These threats have not been addressed sufficiently till date and thus the author proposes improved authentication and key agreement mechanism for H(e)NBs.…”
Section: Securitymentioning
confidence: 99%
See 1 more Smart Citation
“…All the data to and from the femtocell travels through the secure tunnel, hence making the data more secure [76]. In [75] a number of security threats like eavesdropping, man-in-the-middle attack and compromising subscriber access list have been pointed out. These threats have not been addressed sufficiently till date and thus the author proposes improved authentication and key agreement mechanism for H(e)NBs.…”
Section: Securitymentioning
confidence: 99%
“…Security is also required to prevent unwanted users to access a femtocell network and use the resources. This is mainly for the close access mode, where only specific users can access a femtocell [75].…”
Section: Securitymentioning
confidence: 99%
“…In [8] the authors classify a number of attacks on femtocells. The attack we describe here has similarities to attack 5 (manin-the-middle) listed in [6], [8].…”
Section: Introductionmentioning
confidence: 99%
“…In [8] the authors classify a number of attacks on femtocells. The attack we describe here has similarities to attack 5 (manin-the-middle) listed in [6], [8]. However, our attack differs in a significant way, because it is entirely passive and not foiled by authentication of the femtocell or the application of cryptography to communication between the femtocell and the MNO's network.…”
Section: Introductionmentioning
confidence: 99%
“…(ii) Owing to the support of many new types of base stations such as Home eNodeB (HeNB), eNB, and Relay Nodes (RNs), 3GPP committee [7,8] has addressed distinct handover procedures for different scenarios, such as the handovers between eNBs, between HeNBs, between a HeNB and an eNB, and the inter-MME handovers when the base stations are managed by different MMEs, which will increase the overall system complexity. (iii) Since some base stations such as HeNB and RNs can be easily owned by third parties, a robust mutual authentication between MDs and base stations is required in handover process to withstand several protocol attacks such as impersonation attacks, Manin-the-Middle (MitM) attacks, and replay attacks [12][13][14][15]. (iv) Due to lack of user identity and location privacy preservation, an attacker can easily trace a special MD's movement locus.…”
Section: Introductionmentioning
confidence: 99%