Skip to main content
Log in

GHAP: An Efficient Group-based Handover Authentication Mechanism for IEEE 802.16m Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

IEEE 802.16m is now under consideration by the International Telecommunication Union (ITU) to become the International Mobile Telecommunications (IMT)-Advanced standard. However, handover authentication is a critical issue in this area. In this paper, we propose an efficient group-based handover authentication mechanism, named as GHAP, for correlated mobile stations (MSs) in IEEE 802.16m networks. In our scheme, the correlated MSs who have the similar Signal to Interference-plus-Noise Ratio and history handover information etc. are divided into the same handover group. When the first MS of the handover group members moves from the service base station (BS) to a target BS, the service BS transmits all the handover group members’ security context to the target BS utilizing the security context transfer (SCT) method and then all these MSs in the same handover group can easily perform the handover authentication with the target BS. Different from the conventional SCT schemes, our scheme uses the MSs’ security context as a symmetric key of Cipher-based message authentication code (CMAC) but not the key material of deriving new session key. Therefore, the proposed scheme can effectively resist the domino effect existing in the previous SCT schemes. Moreover, security analysis shows that the proposed scheme also meets the other security requirements in handover authentication semantics. Furthermore, performance analysis demonstrates that the proposed scheme is very efficient in reducing average handover latency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. IEEE standard 802.16m-2011 (2011). Air interface for broadband wireless access systems—amendment 3: Advanced air interface, May 2011.

  2. IEEE 802.16m-09/0034r3 (2010). IEEE 802.16m system description document (SDD), June 2010.

  3. IETF RFC 5296 (2008). EAP extensions for EAP re-authentication protocol (ERP), August 2008.

  4. Fu, A., Zhang, Y., Zhu, Z., & Feng, J. (2011). EKMP: an enhanced key management protocol for IEEE 802.16m. In Proceedings of the IEEE WCNC (pp. 1960–1965). Cancun, Mexico, March 2011.

  5. Ohba, Y., Das, S., & Dutta, A. (2007). Kerberized handover keying: A media-independent handover key management architecture. In Proceedings of the MobiArch. Kyoto, Japan, August 2007.

  6. Cai, L., Machiraju, S., & Chen, H. (2010). CapAuth: A capability-based handover scheme. In Proceedings of the INFOCOM (pp. 1-5). San Diego, USA, March 2010.

  7. Fu A., Zhang Y., Zhu Z., Liu X. (2010) A fast handover authentication mechanism based on ticket for IEEE 802.16m. IEEE Commununications Letters 14(12): 1134–1136

    Article  Google Scholar 

  8. Politis C., Chew K. A., Akhtar N., Georgiades M., Tafazolli R., Dagiuklas T. (2004) Hybrid multilayer mobility management with AAA context transfer capabilities for all-IP networks. IEEE Wireless Communication 11(4): 76–88

    Article  Google Scholar 

  9. Wienzek, R. & Persaud, R. (2006). Fast re-authentication for handovers in wireless communication networks. In Proceedings of the IFIP-TC6 Networking 2006 (pp. 556–567). Coimbra, Portugal, May 2006.

  10. Huang C. M., Li J. W. (2009) A cluster-chain-based context transfer mechanism for fast basic service set transition in the centralized wireless LAN architecture. Wireless Communications and Mobile Computing 9(10): 1387–1401

    Article  Google Scholar 

  11. Yang S. R., Kao C. C., Kan W. C., Shih T. C. (2010) Handoff minimization through a relay station grouping algorithm with efficient radio-resource scheduling policies for IEEE 802.16j multihop relay networks. IEEE Transactions on Vehicular Technology 59(5): 2185–2197

    Article  Google Scholar 

  12. Gau R., Lin C. (2005) Location management of correlated mobile users in the UMTS. IEEE Transactions on Mobile Computing 4(6): 641–651

    Article  Google Scholar 

  13. Shan, L., Liu, F., & Yang, K. (2009). Performance analysis of group handover scheme for IEEE 802.16j-enabled vehicular networks. In Proceedings of the advances in data and web management (pp. 653–658). Suzhou, China, April 2009.

  14. Miller, V. (2005). Uses of elliptic curves in cryptography. In Proceedings of the CRYPTO (pp. 417–426). Santa Barbara, USA, August 2005.

  15. Lee L., Kim D., Chung B., Yoon H. (2008) Adaptive hysteresis using mobility correlation for fast handover. IEEE Communications Letters 12(2): 152–154

    Article  Google Scholar 

  16. Choi, H. H., Lim, J. B., Hwang, H., & Jang, K. (2010). Optimal handover decision algorithm for throughput enhancement in cooperative cellular networks. In Proceedings of the VTCfall (pp. 1–5). Ottawa, Canada, September 2010.

  17. IETF RFC 4076 (2005). Context transfer protocol (CXTP), July 2005.

  18. IETF RFC 4962 (2007). Guidance for authentication, authorization, and accounting (AAA) key management, July 2007.

  19. Viganò L. (2006) Automated security protocol analysis with the AVISPA tool. Electronic Notes in Theoretical Computer Science 155: 61–86

    Article  Google Scholar 

  20. AVISPA v1.1, http://www.avispa-project.org/.

  21. Chen C., He D., Chan S., Bu J. (2011) Lightweight and provably secure user authentication with anonymity for the global mobility network. International Journal of Communication Systems 24(3): 347–362

    Article  Google Scholar 

  22. Cao J., Li H., Ma M., Zhang Y., Lai C. (2012) A simple and robust handover authentication between HeNB and eNB in LTE networks. Computer Networks 56(8): 2119–2131

    Article  Google Scholar 

  23. Dolev D., Yao A. (1983) On the security of public key protocols. IEEE Transactions on Information Theory 29(2): 198–208

    Article  MathSciNet  MATH  Google Scholar 

  24. Mishra A., Shin M., Arbaugh W. (2003) An empirical analysis of the IEEE 802.11 MAC layer handoff process. ACM SIGCOMM Computer and Communication Review 33(2): 93–102

    Article  Google Scholar 

  25. Lin X., Lu R., Ho P. H., Shen X., Cao Z. (2008) TUA: A novel compromise-resilient authentication system for wireless mesh networks. IEEE Transaction on Wireless Communication 7(4): 1389–1399

    Article  Google Scholar 

  26. Zheng X., Sarikaya B. (2009) Handover keying and its uses. IEEE Network 23(2): 27–34

    Article  Google Scholar 

  27. Marin-Lopez R., Yoshihiro O., Fernando P. G., Gomez A. F. (2010) Analysis of handover key management schemes under IETF perspective. Computer Standards and Interfaces 32(5-6): 266–273

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anmin Fu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Fu, A., Zhang, G., Zhang, Y. et al. GHAP: An Efficient Group-based Handover Authentication Mechanism for IEEE 802.16m Networks. Wireless Pers Commun 70, 1793–1810 (2013). https://doi.org/10.1007/s11277-012-0781-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-012-0781-5

Keywords

Navigation