Skip to main content
Log in

Lightweight Secure Roaming Mechanism Between GPRS/UMTS and Wireless LANs

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The third generation partner project (3GPP) has standardized general packet radio service (GPRS) and the universal mobile telecommunications system (UMTS) to provide cell phone communications and wireless Internet services. Although the data transmission rate is lower than that of wireless local area networks (WLANs), GPRS/UMTS covers larger areas. Hence, to achieve higher speed ubiquitous access, we propose a lightweight secure roaming mechanism (LSRM) that integrates GPRS/UMTS and WLAN. Taking advantage of these two technologies, LSRM offers anonymous roaming and friendly subscriber management. Besides, we give a formal security analysis to LSRM based on BAN authentication logic.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. 3GPP, TS 23.060, V7.5.0. (2007). General packet radio service (GPRS) service description: Stage 2 (Release 7), Sept. 2007, http://www.tech-invite.com/Ti-ims-standards-23.html#ts-23060.

  2. 3GPP. (2005). Technical specification, service description. http://www.3gpp.org/ftp/Specs/html-info/24-series.htm.

  3. Lin, P., Lin, Y. B., Feng, V., & Lai, Y. C. (2004). GPRS-based WLAN authentication and auto-configuration. Computer Communications, 27, 739–724.

    Article  Google Scholar 

  4. Calhoun, P., Loughney, J., Guttman, E., Zorn, G., & Arkko, J. (2003). Diameter base protocol. RFC 3588, Sept. 2003, http://www.rfc-editor.org/rfc/rfc3588.txt.

  5. Hwang, K. F., & Chang, C. C. (2003). A self-encryption mechanism for authentication of roaming and teleconference services. IEEE Transactions on Wireless Communications, 2(2), 400–407.

    Article  MathSciNet  Google Scholar 

  6. Lee, J. S., Chang, C. C., & Chang, P. Y. (2007). Anonymous authentication scheme for wireless communications. International Journal of Mobile Communications, 5(5), 590–601.

    Google Scholar 

  7. Hill, J. (2001). An analysis of the RADIUS authentication protocol. Nov. 2001, http://www.untruth.org~josh/security/radius/radius-auth.html.

  8. Tseng, Y. M. (2006). GPRS/UMTS-aided authentication protocol for wireless LANs. IEE Proceedings-Communications, 153(6), 810–817.

    Article  Google Scholar 

  9. Blunk, L., & Vollbrecht, J. (1998). PPP extensible authentication protocol (EAP). RFC 2284, IETF, March 1998, http://www.ietf.org/rfc/rfc2284.txt.

  10. IEEE standard for local and metropolitan area networks: Port based network access control. (2004). IEEE Std. 802.1X-2004, Nov. 2004.

  11. Aboba, B., & Simon, D. (1999). PPP EAP TLS authentication protocol. RFC 2716, IETF, Oct. 1999, http://www.ietf.org/rfc/rfc2716.txt.

  12. Arkko, J., & Haverinen, H. (2006). EAP AKA authentication. RFC 4187, IETF, Jan. 2006, http://www.ietf.org/rfc/rfc4187.txt.

  13. Haverinen, H., & Salowey, J. (2004). EAP SIM authentication. IETF, Dec. 2004, http://www.potaroo.net/ietf/all-ids/draft-haverinen-pppext-eap-sim-16.txt.

  14. Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 2, 120–126.

    Article  MathSciNet  Google Scholar 

  15. 3GPP, TS 33.234, V7.5.0. (2007). Wireless local area network (WLAN) interworking security (Release 7), June 2007, http://www.tech-invite.com/Ti-ims-standards-33.html#ts-33234.

  16. Burrows, M., Abadi, M., & Needham, R. (1990). A logic of authentication. ACM Transactions on Computer Systems, 8, 18–36.

    Article  Google Scholar 

  17. Schneier, B. (1996). Applied cryptography, protocols, algorithms, and source code in C (2nd ed., p. 15). New York, USA: Wiley.

  18. The openSSL project. http://www.openssl.org.

  19. Palekar, A., Simon, D., Josefsson, S., Zhou, H., & Zorn, G. (2004). Protected EAP protocol (PEAP): Version 2. IETF, Oct. 2004, http://www.watersprings.org/pub/id/draft-josefsson-pppext-eap-tls-eap-10.txt.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jung-San Lee.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lee, JS., Lin, PY. & Chang, CC. Lightweight Secure Roaming Mechanism Between GPRS/UMTS and Wireless LANs. Wireless Pers Commun 53, 569–580 (2010). https://doi.org/10.1007/s11277-009-9703-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-009-9703-6

Keywords

Navigation