CFP last date
22 April 2024
Reseach Article

Mobile IP Registration Protocols: A Survey

by Senthil Kumar Mathi, M. L. Valarmathi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 51 - Number 17
Year of Publication: 2012
Authors: Senthil Kumar Mathi, M. L. Valarmathi
10.5120/8135-1853

Senthil Kumar Mathi, M. L. Valarmathi . Mobile IP Registration Protocols: A Survey. International Journal of Computer Applications. 51, 17 ( August 2012), 24-34. DOI=10.5120/8135-1853

@article{ 10.5120/8135-1853,
author = { Senthil Kumar Mathi, M. L. Valarmathi },
title = { Mobile IP Registration Protocols: A Survey },
journal = { International Journal of Computer Applications },
issue_date = { August 2012 },
volume = { 51 },
number = { 17 },
month = { August },
year = { 2012 },
issn = { 0975-8887 },
pages = { 24-34 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume51/number17/8135-1853/ },
doi = { 10.5120/8135-1853 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:50:38.977778+05:30
%A Senthil Kumar Mathi
%A M. L. Valarmathi
%T Mobile IP Registration Protocols: A Survey
%J International Journal of Computer Applications
%@ 0975-8887
%V 51
%N 17
%P 24-34
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

IP Mobility which was established to facilitate mobility within a worldwide system of interconnected computer networks gives a scalable solution for different networks. As the commercial use of the internet becomes common for IP Mobility through the wireless communication, it is necessary to construct a secure IP Mobility in a registration process which informs the location of the portable systems such as mobile devices to the home network. While registering the locality with the packet transmission by the portable system, the security issues are of paramount importance and this registration must be secured against any cruel attacks that might attempt to acquire unauthorized advantages from any participating principals. The need for secure way to do Mobile IP registration has given rise to a number of protocols. This paper discusses the various existing Mobile IP Registration protocols. The simulation and comparisons has been conducted on the different protocols with the security parameters and registration time to evaluate each protocol's efficiency.

References
  1. C. E. Perkins, Mobile IP, IEEE Communication Magazine, May 1997, pp. 84-99.
  2. C. Perkins, IP Mobility Support, Request for Comments RFC2002, Oct. 1996.
  3. C. E. Perkins, IP encapsulation within IP, IETF RFC, RFC2003, Oct. 1996, pp. 1-18.
  4. R. Atkinson, IP Encapsulating Security Payload (ESP), IETF RFC, RFC1827, Aug. 1995, pp. 1-27.
  5. R. Atkinson, Security architecture for the Internet protocol, IETF RFC, RFC1825 Aug. 1995, pp. 1-27.
  6. C. Politis, K. A. Chew, N. Akhtar, M. Georgiades, R. Tafazolli, and T. Dagiuklas, Hybrid multilayer mobility management with AAA context transfer capabilities for all-IP networks, IEEE Wireless Communication, vol. 11, no. 4, Aug. 2004, pp. 76-88.
  7. R. Atkinson, IP authentication header, IETF RFC, RFC1826, Aug. 1995, pp. 1-16.
  8. W. Haitao and Z. Shaoren, The Security Issues and Countermeasures in Mobile IP, 2001 Int. Conf. On Info-tech and Info-net (ICII 2001), vol. 5, Beijing, Nov. 2001, pp. 122-127.
  9. C. Perkins, IP Mobility Support for IPv4, Request for Comments RFC3344, Aug. 2002.
  10. Le-Pond Chin, A Secure Registration Protocol for Wireless Internet, Proc. IEEE PIMRC'97, Finland, Vol. 2, pp. 495-499, Sep. 97.
  11. Jianzhu Zhang and Jon W. Mark, A Secured Registration Protocol for Mobile IP, 1999.
  12. S. Jacobs, Mobile IP Public Key based Authentication, http://search/ietf. org/internet drafts/draftjacobs-mobileip-pkiauth- 01. txt. 1999.
  13. J. Zao, S. Kent, J. Gahm, G. Troxel, M. Condell, P. Helinek, N. Yuan, and I. Castineyra, A public-key based secure mobile IP, Wireless Networks, May 1999, pp. 373-390.
  14. M. Shi, X. Shen, and J. W. Mark, A light weight authentication scheme for mobile wireless Internet applications, IEEE WCNC, vol. 23, 2003, pp. 2126 - 2131.
  15. Sufatrio and K. Y. Lam, Mobile-IP Registration Protocol: a Security Attack and New Secure Minimal Pubic-key based Authentication, Proc. 1999 International. Symposium. Parallel Architectures, Sep. 1999.
  16. C. C. Yang, M. S. Hwang, J. W. Li, and T. Y. Chang, A solution to mobile IP registration for AAA, CIC 2002, LNCS 2524, Springer-Verlag, 2003, pp. 329-337.
  17. Chou-Chen Yang, Jian-Wei Li and Ting-Yi Chang, A Novel Mobile IP Registration Scheme for Hierarchical Mobility Management, Proceedings of the 2003 International Conference on Parallel Processing Workshops (ICPPW'03), IEEE, 2003, pp. 373–390.
  18. J. P. Yoo, K. Kim, H. Choo, J. I. Lee, and J. S. Song, Secure and scalable mobile IP registration scheme using PKI, ICCSA 2003, LNCS 2668, Springer-Verlag, 2003, pp. 220-229.
  19. D. H. Choi, H. Kim, and K. Jung, A secure mobile IP authentication based on identification protocol, in Proc. IEEE ISPACS 2004, Nov. 2004, pp. 709-712.
  20. Wang. L, Yang. B, A Timestamp Based Registration Protocol in Mobile IP, Journalof Xidian Universiy pp. 777–780, 2004.
  21. M. Mufti and A. Khanum, Design and implementation of a secure mobile IP protocol, in Proc. IEEE Int. Conf. Netw. Commun. 2004, June 2004, pp. 53-57.
  22. S. Chung and K. Chae, An efficient public-key based authentication with mobile-IP in e-commerce, in Proc. IEEE Int. Conf. Parallel Processing 2000, 2000.
  23. C. Y. Yang and C. Y. Shiu, A Secure Mobile IP Registration Protocol, Int. J. Network Security, vol. no. 1, July 2005, pp. 38-45.
  24. K. C. Jeong, H. Choo, and S. Y. Ha, ID-based Secure Session Key Exchange Scheme to Reduce Registration Delay with AAA in Mobile IP Networks, LNCS 3515, Springer-Verlag 2005, pp. 510-518.
  25. C. E. Perkins, Mobile IP and Security Issue: An Overview, Proceedings of 1st IEEE Workshop on Internet Technologies and Services, 1999.
  26. B. G. Lee, D. H Choi, H. G. Kim, and S. W. Sohn, Mobile IP and WLAN with AAA authentication protocol using identity based cryptography, ICT2003 Proceedings, vol. 3, pp. 597–603, February 2003.
  27. Hyun-Sun Kang, Chang-Seop Park, A Key Management Scheme for Secure Mobile IP Registration Based on AAA Protocol, IEICE Tranc. Fundamentals, Vol. E89–A, No. 6 June 2006.
  28. Xuefei Cao, Weidong Kou, Lanjun Dang and Kai Fan, Efficient Mobile IP Registration from Pairings, ICWMMN2006 Proceedings, Nov. 2006.
  29. Xuefei Cao, Weidong Kou, and Huaping Li, Secure Mobile IP Registration Scheme with AAA from Parings to Reduce registration delay, IEEE, 2006.
  30. Byung-Gil Lee, Doo-Ho Choi, Hyun-Gon Kim, Seung-Won Sohn and Kil-Houm Park, Mobile IP and WLAN with AAA authentication protocol using identity-based cryptography, IEEE, 2003.
  31. Xuefei Cao, Weidong Kou, Huaping Li, and Jie Xu, An Efficient Anonymous Registration Scheme for Mobile IPv4, Springer-Verlag, LNAI 4456, pp. 758–766, 2007.
  32. Sakai. R, Ohgishi. K, and Kasahara. M, Cryptosystems based on pairing, Symposium on Cryptography and Information Security (2000).
  33. L. Dang, W. Kou, J. Zhang, X. Cao, and J. Liu, Improvement of mobile IP registration protocols in mobile wireless networks, submitted to IEEE Transaction on Mobile Computing, June 2007.
  34. Al-Riyami . S, and Paterson K. G, Certificateless public key cryptography in Laih, C. S. (Ed. ), Asiacrypt2003, LNCS, vol. 2894, 2003, pp. 452–473.
  35. M. Girault, Self-certified Public Keys, Advances in Cryptology (Proc. EuroCrypt 91), LNCS, vol. 547, Springer-Verlag 1991, pp. 490-497.
  36. T. C. Wu, Y. S. Chang, and T. Y. Lin, Improvement of Saeedni's Self-certified Key Exchange Protocols, Electronics Letters, vol 34, Issue: 11, 1998, pp. 1094–1095.
  37. H. Haverinen, N. Asokan, and T. Maattanen, Authentication and key generation for mobile IP using GSM authentication and roaming, in Proc. IEEE ICC'01, vol. 8, June 2001, pp. 2453-2457.
  38. D. Johnson, C. Perkins, and J. Arkko, Mobility support in mobile IPv6, IETF RFC3775, June 2004.
  39. J. Xie and L. F. Akyildiz, A novel distributed dynamic location management scheme for minimizing signal costs in mobile IP, IEEE Trans. Mobile Computing, vol. 1, no. 3, July-Sept. 2002 pp. 163-175.
  40. Wun-she. Y, Swee-Hway. H, and Bok-Min. G, An efficient certificateless signature scheme, EUC Workshops 2006, LNCS, vol. 4097, pp. 322–331.
  41. M. C. Gorantla and A. Saxena, An Efficient Certificateless Signature Scheme, CIS 2005, LNAI 3802, Springer-Verlag, 2005, pp. 110-116.
  42. Zhenfeng, Z. , Duncan, S. W. , Jing, X. , and Dengguo, F, Certificateless public-key signature: security model and efficient construction, ACNS 2006, LNCS, vol. 3989, 2006, pp. 293–308.
  43. X. Li, K. Chen, and L. Sun, Certificatelss signature and proxy signature schemes from bilinear pairings, Lithuanian Mathematical Journal, Vol. 45, No. 1, 2005, pp. 95-103.
  44. Hak S, PaeYoub, K, DongHoon, L, Jongin, L, and Kilsoo, Efficient revocation of security capability in certificateless public key cryptography in Khosla, KES 2005, LNAI, vol. 3682, pp. 453– 459.
  45. Xinyi, H. , Willy, S. , Yi, M. , and Futai, Z, Certificateless designated verifier signature schemes, Proc. 20th Int. Conf. Advanced Information Networking and Applications (AINA'06), Vienna, Austria, April 2006, pp. 15–19.
  46. Licheng, W. , Zhenfu, C. , Xiangxue, L. , and Haifeng, Certificateless threshold signature scheme, CIS 2005, LNAI, vol. 3802, pp. 104–109.
  47. Dang, W. Kou, N. Dang, H. Li and B. Zhan, Mobile IP registration in Certificateless Public Key Infrastructure, IET Inf. Security (4), pp. 167-173, Sep 2007.
  48. A. Patel, K. Leung, M. Khalil, and H. Akhtar, Authentication protocol for mobile IPv6, Internet standard, RFC4285, 2006.
  49. Jie Li, Hui Jing and Guojun Wang, Authentication protocols for Mobile IP networks, IEEE Computer Society, ICICIC'08, 2008.
  50. Yong LEE Goo-Yeon LEE and Hwa-Jong KIM, A Scalable and Practical Authentication protocol in Mobile IP, IEICE TRANS Communication, Vol. E91-B, February 2008.
  51. Rathi S and Thanushkodi K, A Scalable and Secure Mobile Registration Protocol for IPv6, ICGST-CNIR Journal, Volume 9, Issue 1, July 2009.
  52. Manjun Zhang, Changxing Pei, and Lanjun Dang, Efficient Mobile IP Registration in Certificateless Public Key Infrastructure Without Pairing, IEEE, 2009.
  53. J Baek, R Safavi-Naini, and W Susilo, Certificateless Public Key Encryption without pairing, LNCS, 2005.
  54. B. Chambless, and J. Binkley, Home Agent Redundancy Protocol, IETF Draft, October 1997.
  55. R. Ghosh, and G. Varghese, Fault Tolerant Mobile IP," Washington University, Tech nical Report (WUCS-98-11), 1998.
  56. J. Ahn, and C. S. Hwang, Efficient Fault-Tolerant Protocol for Mobility Agents in Mobile IP, in Proc. 15th Int. Parallel and Distributed Processing Symp. , California, 2001.
  57. K. Leung, and M. Subbarao, Home Agent Redundancy in Mobile IP, IETF Draft, draft-subbarao- obileipredundancy-00. txt, June 2001.
  58. M. Khalil, Virtual Distributed Home Agent Protocol (VDHAP), U. S. Patent 6 430 698, August 6, 2002.
  59. J. Lin, and J. Arul, An Efficient Fault-Tolerant Approach for Mobile IP in Wireless Systems, IEEE Trans. Mobile Computing, vol. 2, no. 3, pp. 207-220, July-Sept. 2003.
  60. R. Wakikawa, V. Devarapalli, and P. Thubert, Inter Home Agents Protocol (HAHA), IETF Draft draft-wakikawamip6- nemo-haha-00. txt, October 2003.
  61. F. Heissenhuber, W. Fritsche, and A. Riedl, Home Agent Redundancy and Load Balancing in Mobile IPv6, in Proc. 5th International Conf. Broadband Communications, Hong Kong, 1999.
  62. Deng, H. Zhang, R. Huang, X. and K. Zhang, Load balance for Distributed HAs in Mobile IPv6, IETF Draft, draft-wakikawa-mip6- nemo-haha-00. txt, October 2003.
  63. J. Faizan, H. El-Rewini, and M. Khalil, Problem Statement: Home Agent Reliability, IETF Draft, draftjfaizan-mipv6-ha-reliability-00. txt, November 2003.
  64. J. Faizan, H. El-Rewini, and M. Khalil, Towards Reliable Mobile IPv6, Southern Methodist University, Technical Report (04-CSE-02), November 2004.
  65. Adisak Busaranun, Panita Pongpaibool and Pichaya Supanakoon, Simple Implement of Home Agent Reliability for Mobile IPv6 Network, Tencon, November 2006.
  66. Rathi S and Thanushkodi K, A Secure and Fault-tolerant framework for Mobile IPv6 based networks International Journal of Computer Science and Information Security, Vol. 5, No. 1, 2009.
  67. B. G. Lee, D. H. Choi, H. G. Kim, S. W. Sohn, and K. H. Park, Mobile IP and WLAN with AAA authentication protocol using Identity-based cryptography, in Proc. IEEE ICT'03, vol. 1 pp. 597-603, Feb. 2003.
  68. A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology- CRYPTO'84, LNCS 196, Springer-Verlag, 1985, pp. 47-53.
  69. D. Boneh and M. K. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology-CRYPTO'01, LNCS 2139, Springer-Verlag, 2001, pp. 213-229.
  70. Zhang, S. , Xu, G. , Hu, Z. , Yang, Y. , Zhou, A Mobile IP Authentication Protocol Based on Identity, Journal of BUPT 3, 2005, pp. 86–88.
  71. Lanjun Dang, Weidong Kou, Hui Li, Junwei Zhang, Xuefei Cao, Bin Zhao, Efficient ID-based registration protocol featured with user anonymity in mobile IP networks, IEEE Transactions on Wireless Communications, Volume 9 Issue 2, February 2010, pp. 594-604.
  72. R. W. Zhu, G. Yang, and D. S. Wong, An efficient Identity-based key exchange protocol with KGS forward security for low-power devices, in X. Deng and Y. Ye (eds. ): WINE 2005, LNCS 3828, Springer-Verlag, 2005, pp. 500-509 (The last edition is published in Theoretical Computer Science, vol. 378, no. 2, Elsevier, June 2007, pp. 198-207.
  73. C. He, M. Sundararajan, A. Datta, A. Derek, and J. C. Mitchell, A modular correctness proof of TLS and IEEE 802. 11i, in Proc. 12th ACM Conf. Computer Commn. Security, Nov. 2005, pp. 2-15.
  74. A. Datta, A. Derek, J. C. Mitchell, and A. Roy, Protocol composition logic (PCL), Electronic Notes Theoretical Computer Science, vol. 172, Apr. 2007, pp. 311-358.
  75. A. Datta, Security analysis of network protocols compositional reasoning and complexity-theoretic foundations, Ph. D. dissertation, Dept. of Computer Science, Standford Univ. , Stanford, Calif. , 2005.
  76. Raylin Tso, Xun Yi, Xinyi Huang: Efficient and Short Certificateless Signature. CANS 2008, pp. 64-79.
  77. Manjun Zhang, Changxing Pei and Lanjun Dang, Efficient Mobile IP Registration in Certificateless Signature IEEE 24th International Conference on Advanced Information Networking and Applications Workshops, April 2010, pp. 363-366.
  78. C. Perkins and P. Calhoun, Mobile IPv4 challenge/response extensions, IETF RFC 3012, Nov. 2000.
  79. A. Hess and G. Shafer, Performance Evaluation of AAA/Mobile IP Authentication, Proc. 2nd Polish-German Teletraffic Symp. (PGTS 02), Gdansk, Poland, Sep. 2002.
  80. J. McNair, I. F. Akyldiz, and M. D. Bender, An Inter-system Handoff Technique for the IMT–2000 System, INFOCOM 2000, vol. 1, Mar. 2000, pp. 203–216.
  81. H. Jeon, H. Choo, and J. H. Oh, Identification Key based AAA Mechanism in Mobile IP Networks, ICCSA 2004, LNCS 3043, Springer-Verlag 2004, pp. 765-775.
  82. William Stallings, Cryptography and network security, 2nd edition, Pearson Education Limited, 2003.
  83. J. Schiller, Mobile Communications, 2nd edition, Pearson Education Limited, 2003.
Index Terms

Computer Science
Information Sciences

Keywords

Authentication Confidentiality Non-repudiation Registration delay Replay attack and User anonymity