Proceedings Fourth International Symposium on Parallel Architectures, Algorithms, and Networks (I-Span'99)
DOI: 10.1109/ispan.1999.778965
|View full text |Cite
|
Sign up to set email alerts
|

Mobile IP registration protocol: a security attack and new secure minimal public-key based authentication

Abstract: The ubiquity of the Internet and explosive growth in wireless networking in recent years increasingly urge the demand to support mobility within the Internet, which is what Mobile IP aims to provide. This paper is concerned with the security aspect of the registration protocol in Mobile IP. In this paper, we show that despite the use of authenticated registration messages and replay protection, the current registration protocol suffers from a possible replay attack. The paper also analyzes a proposed extension… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 24 publications
(20 citation statements)
references
References 7 publications
0
20
0
Order By: Relevance
“…[2], [9] None None MAC (Static key) Protocol in [10] Symmetric encryption Symmetric encryption Symmetric encryption Protocol in [11] None Certified public key Certified public key Protocol in [13] None None Symmetric encryption Lam [15] None None Digital Signature Protocol in [16] None None MAC Protocol in [17] Digital Signature Digital Signature Digital Signature Protocol in [18] IPSec Tunnelling Tunnelling with firewall IPSec Tunnelling Protocol in [19] Certificate from CA Certificate from CA Certificate from CA Yang [23] None Digital Signature Symmetric encryption Protocol in [24] Signature Signature Signature Protocol in [27] PKI Certificate & MAC PKI Certificate & MAC PKI Certificate &MAC Protocols in [28], [29] HMAC HMAC HMAC Protocols in [31], [33] None MAC (static/dynamic key) MAC (dynamic key) Protocol in [47] None Digital Signature MAC (dynamic key) Protocol in [50] Certificate Certificate Certificate Protocol in [51] TTP MAC (static/dynamic key) MAC (dynamic key) Protocol in [52] None MAC (static/dynamic key) MAC (dynamic key) ID Based [71] None IBS without pairings MAC (dynamic key) ______________________________________________________________________________________________________ …”
Section: International Journal Of Computer Applications (0975 -8887) mentioning
confidence: 99%
“…[2], [9] None None MAC (Static key) Protocol in [10] Symmetric encryption Symmetric encryption Symmetric encryption Protocol in [11] None Certified public key Certified public key Protocol in [13] None None Symmetric encryption Lam [15] None None Digital Signature Protocol in [16] None None MAC Protocol in [17] Digital Signature Digital Signature Digital Signature Protocol in [18] IPSec Tunnelling Tunnelling with firewall IPSec Tunnelling Protocol in [19] Certificate from CA Certificate from CA Certificate from CA Yang [23] None Digital Signature Symmetric encryption Protocol in [24] Signature Signature Signature Protocol in [27] PKI Certificate & MAC PKI Certificate & MAC PKI Certificate &MAC Protocols in [28], [29] HMAC HMAC HMAC Protocols in [31], [33] None MAC (static/dynamic key) MAC (dynamic key) Protocol in [47] None Digital Signature MAC (dynamic key) Protocol in [50] Certificate Certificate Certificate Protocol in [51] TTP MAC (static/dynamic key) MAC (dynamic key) Protocol in [52] None MAC (static/dynamic key) MAC (dynamic key) ID Based [71] None IBS without pairings MAC (dynamic key) ______________________________________________________________________________________________________ …”
Section: International Journal Of Computer Applications (0975 -8887) mentioning
confidence: 99%
“…The mobile IP registration protocol in [7] suggested a new protocol which minimizes the use of public key cryptography in order to reduce the drawbacks of the certificatebased public-key cryptography. However, the protocol is still restricted in scalability for key management because it uses secret keys between the MN and HA in order to reduce the processing load of the public key cryptography.…”
Section: B Related Workmentioning
confidence: 99%
“…In the work of [7], the HA directly authenticate FA, therefore the protocol is difficult to be applicable to Mobile IPv6 where a MN acquires a CoA from a foreign network and registers the CoA directly to the HA without assistance of the FA.…”
Section: B Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Many researches have been done in [8][9] [10] to prevent the invader from attacking the network. Our focus is on the prevention from the refuse service attack generated by the forge AP or FA, where attacker may take its IP address as care-of address of a certain MN to incept the message sent to the MN, while the genuine MN is refused.…”
Section: B Authentication In Mobile Ipmentioning
confidence: 99%