Skip to main content
Log in

Analyzing Threefold Schemes for Enhancing Communication Channel Efficiencies Using IP Multimedia Server–Client Systems for LTE Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In 3G, the server platform of IP multimedia subsystem (IMS) offers multimedia service to the multimedia clients through the exchange of authenticated key agreement (AKA) scheme. Since the IMS service is transmitted over public networks, the server and client of IMS shares a common session-key via the execution of AKA scheme to secure the communication service over a public network. Though there are some identical steps involved in the key authentication Scheme of IMS, the communication efficiencies of IMS server and client are still conciliating. Besides, it is having the issues of insecurity and session compatibility dealt with the real time transport protocol (RTP). To resolve the issues of IMS, this paper proposes three novel schemes: (1) The first scheme is multimedia server–client authentication scheme and its purpose is to mitigate the packet congestion on the networks; (2) The second scheme is traffic on background and its purpose is to analyze the signal congestion, bandwidth consumption and network utilization of the system; and (3) The last one is fault detection index and its purpose is to prevent the SIP vulnerabilities, like bye and invite. In addition, we integrate the proposed and existing authentication schemes, such as EPS-AKA, AP-AKA, UMTS-AKA, X-AKA, S-AKA and so on., in the IMS server and client environments to testify the metrics, namely round trip time, call response time, packet generation, flow analysis, RTP session, network utilization, throughput analysis, bandwidth utilization and flooding attack detection realistically.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

References

  1. 3GPP. Online: http://www.3gpp.org/.

  2. 3GPP, Release 99. 3rd Generation Partnership Project: Technical Specifications and Technical Reports for a UTRAN-based 3GPP system. TR 21.10.1999.

  3. 3GPP, Release 4. 3rd Generation Partnership Project: Technical Specifications and Technical Reports for a UTRAN-based 3GPP system and GERAN features content functionally frozen. TR 41.101, 2001.

  4. 3GPP, Release 5. 3rd Generation Partnership Project: Technical Specifications and Technical Reports for a UTRAN-based 3GPP system, and HSDPA. TR 41.101, 2002.

  5. 3GPP, Release 6. 3rd Generation Partnership Project: Technical Specifications and Technical Reports for a UTRAN-based 3GPP system Integrated operation with Wireless LAN networks, adds HSUPA, MBMS, enhancements to IMS such as Push to Talk over Cellular (PoC) and GAN. TR 41.101, 2004.

  6. 3GPP, Release 7. 3rd Generation Partnership Project: Technical Specifications and Technical Reports for a UTRAN-based 3GPP system Integrated operation with Wireless LAN networks on decreasing latency, improvements to QoS and real-time applications such as VoIP. TR 41.101, 2007.

  7. Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, A., Peterson, J., Sparks, R., et al. (2002). SIP: Session initiation protocol, IETF, IETF RFC 3261.

  8. Boucadair, M., Morand, P., Borgesm, I., & Tomsu, M. (2008). Enhancing the serviceability of IMS-based multimedia services: preventing core service failures. International Journal of Internet Protocol Technology, 3(4), 224–233. doi:10.1504/IJIPT.2008.023771.

    Article  Google Scholar 

  9. Bellman, B. (2007). Exploring IMS security mechanisms. Business Communications Review, 37(1), 59.

    Google Scholar 

  10. Chengzhe, Lai, Hui, Li, Rongxing, Lu, & Xuemin, Shen. (2013). SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks. Computer Networks, 57, 3492–3510. doi:10.1016/j.comnet.2013.08.003.

    Article  Google Scholar 

  11. Chen, Y. W., Wang, J. T., Chi, K. H., & Tseng, C. C. (2010). Group-based authentication and key agreement. Wireless Personal Communications, 62(4), 965–979. doi:10.1007/s11277-010-0104-7.

    Article  Google Scholar 

  12. Geneiatakis, D., Dagiuklas, T., Kambourakis, G., Ehlert, S., Lambrinoudakis, C., Sisalem, D., & Gritzalis, S. (2006). Survey of security vulnerabilities in session initiation protocol. IEEE Communications Surveys and Tutorials, 8(3), 68–81. doi:10.1109/COMST.2006.253270.

    Article  Google Scholar 

  13. 3GPP, 2012. 3GPP System Architecture Evolution (SAE): Security architecture, TS 33.401 V12.5.0.

  14. Hunter, M. T., Clark, R. J, & Park, F. S. (2007). Security issues with the IP multimedia subsystem (IMS). In Proceeding of the ACM workshop on middleware for next-generation converged networks and applications. ACM, New York, USA, Article 9. doi:10.1145/1376878.1376887.

  15. Huang, C. M., & Li, J. W. (2005). Authentication and key agreement protocol for UMTS with low bandwidth consumption. In Proceeding of the 19th IEEE international conference on advanced information networking and applications (AINA), Victoria, Canada. IEEE, Canada, 1, pp. 392–397. doi:10.1109/AINA.2005.124.

  16. Huang, Y. L., Shen, C. Y., & Shieh, S. W. (2011). S-AKA: a provable and secure authentication key agreement protocol for UMTS networks. IEEE Transactions on Vehicular Technology, 60(9), 4509–4519. doi:10.1109/TVT.2011.2168247.

    Article  Google Scholar 

  17. Chen, E. Y. (2006). Detecting DoS attacks on SIP Systems. In Proceeding of the First IEEE workshop on VoIP management and security, Vancouver, BC, Canada. IEEE, Canada, pp.53-58. doi:10.1109/VOIPMS.2006.1638123.

  18. Rafique, M. Z., Alim Akbar., & Farooq, M. (2009). Evaluating DoS attacks against SIP-based VoIP systems. In Proceeding of the IEEE global communications conference 2009, Hawaii, USA. IEEE, USA, pp. 1–6. doi:10.1109/GLOCOM.2009.5426247.

  19. Sengar, & Wang, H. (2008). Detecting VoIP floods using the hellinger distance. IEEE Transactions on Parallel and Distributed Systems, 19(6), 794–805. doi:10.1109/TPDS.2007.70786.

    Article  Google Scholar 

  20. Sisalem, D., Kuthan, J., & Elhert, T. (2006). Denial of service attacks targeting SIP VoIP infrastructure: Attack scenarios and prevention Mechanisms. IEEE Network, 20(5), 26–31. doi:10.1109/MNET.2006.1705880.

    Article  Google Scholar 

  21. Liang, Zhou, Athanasios, V. Vasilakos, Laurence, T. Yang, & Naixue, Xiong. (2010). Multimedia communications over next generation wireless networks. EURASIP Journal on Wireless Communications and Networking,. doi:10.1155/2010/896041.

    Google Scholar 

  22. Huachun, Zhou, Hongbin, Luo, Hongke, Zhang, Chi-Hsiang, Lo, & Han-Chieh, Chao. (2010). A network-based global mobility management architecture. International Journal of Ad Hoc and Ubiquitous Computing, 5(1), 1–6. doi:10.1504/IJAHUC.2010.029998.

    Article  Google Scholar 

  23. Dong, X., & Lai, T. H. (1996). An efficient protocol for call setup and path migration in IEEE 802.6 based personal communication networks. In Proceeding of the 1996 International Conference on Network Protocols, Columbus, USA. IEEE, USA, pp. 252–259. doi:10.1109/ICNP.1996.564950.

  24. Lin, Y. B., Chang, M. F., Hsu, M. T., & Wu, L. Y. (2005). One-pass GPRS and IMS authentication procedure for UMTS. IEEE Journal on Selected Areas in Communications, 23(6), 1233–1239. doi:10.1109/JSAC.2005.845631.

    Article  Google Scholar 

  25. Igor, D. D, Curcio, & Lundan, M. (2002). SIP call setup delay in 3G networks. In Proceeding of the 7th international symposium on computers and communications, Washington DC, USA. IEEE, USA, pp. 835–840. doi:10.1109/ISCC.2002.1021770.

  26. Pack, S., Park, G., Lee, K., & Lee, W. (2010). Analysis of transfer delay in multi-rate wireless networks. IEEE Communications Letters, 14(10), 918–920. doi:10.1109/LCOMM.2010.083110.101207.

    Article  Google Scholar 

  27. Pack, S., & Lee, H. (2008). Call setup latency analysis in SIP-based voice over WLANs. IEEE Communications Letters, 12(2), 103–105. doi:10.1109/LCOMM.2008.071230.

    Article  Google Scholar 

  28. Chang, K., Chen, C. Y., Chen, J. L., & Chao, H. C. (2010). Challenges to next generation services in IP multimedia subsystem. Journal of Information Processing Systems, 6(2), 129–146.

    Article  Google Scholar 

  29. Kai-Di, Chang, Chi-Yuan, Chen, Shih-Wen, Hsu, Han-Chieh, Chao, & Jiann-Liang, Chen. (2012). Advanced path-migration mechanism for enhancing signaling efficiency in IP multimedia subsystem. KSII Transactions On Internet and Information Systems, 6(1), 305–321. doi:10.3837/tiis.2012.01.017.

    Google Scholar 

  30. OpenIMS Core Network. (2009). [Online]. http://www.openim-score.org/.

  31. UCTIMS Client. (2012). Online: http://uctimsclient.berlios.de/.

  32. Ntop. (2012). A traffic analysis tool. Online: www.ntop.org/.

  33. ITU. (2003). Draft revised recommendation H.323 V5, Geneva, pp. 20–30.

  34. Rivest, R. (1992). The MD5 message-digest algorithm. Internet Engineering Task Force, RFC 1321.

  35. Niemi, A., Arkko, J., & Torvinen, V. (2002). HTTP digest authentication using AKA. RFC: Internet Engineering Task Force. 3310.

    Google Scholar 

  36. Torvinen, V., Arkko, J., & Naslund, M. (2005). HTTP Digest AKAv2. Internet Engineering Task Force, RFC 4169.

  37. Holz, T., Steiner, M., Dahl, F., Biersack, E., & Freiling, F. (2008). Measurements and mitigation of peer-to-peer-based botnets: A case study on storm worm. In Proceeding of the USENIX LEET, CA, USA, Article 9.

  38. Intrusion detection message exchange format (IDMEF). (2012). Online: http://www.ietf.org/rfc/rfc4765.txt.

  39. Yeh, K.-H., Lo, N. W., & Li, Y. (2011). Cryptanalysis of Hsiang–Shih’s authentication scheme for multi-server architecture. International Journal of Communication Systems, 24, 829–836.

    Article  Google Scholar 

  40. Yoon, E.-J., & Yoo, K.-Y. (2011). Cryptanalysis of a simple three-party password-based key exchange protocol. International Journal of Communication Systems, 24, 532–542.

    Article  Google Scholar 

  41. Deebak, B. D., Muthaiah, R., Thenmozhi, K., & Swaminathan, P. (2014). Analyzing secure key authentication and key agreement protocol for promising features of IP multimedia subsystem using IP multimedia server–client systems. doi:10.1007/s11042-014-2397-0.

  42. Deebak, B. D., Muthaiah, R., Thenmozhi, K., & Swaminathan, P. (2014). Evaluating three party authentication and key agreement protocols using ip multimedia server–client Systems. 81(1), 77–99. doi:10.1007/s11277-014-2118-z.

  43. Deebak, B. D., Muthaiah, R., Thenmozhi, K., Swaminathan, P. (2014). Evaluating three party authentication and key agreement protocols using ip multimedia server–client systems. 81(1), 77–99. doi:10.1007/s11277-014-2118-z.

  44. Deebak, B. D., Muthaiah R, Thenmozhi, K., & Swaminathan, P. I. (2015). Analyzing three-party authentication and key agreement protocol for real time IP multimedia server–client systems. doi:10.1007/s11042-015-2542-4.

  45. 3GPP TS 33.401 V12.5.0, 3GPP System Architecture Evolution (SAE); Security architecture, September 2012.

  46. Zhang, M. X., & Fang, Y. G. (2005). Security analysis and enhancements of 3GPP authentication and key agreement protocol. IEEE Transactions on Wireless Communications, 4(2), 734–742.

    Article  Google Scholar 

  47. 3GPP TS 21.133 V4.1.0, 3G Security; Security Threats and Requirements, 2001.

  48. Sharma, M., & Leung, V. C. M. (2011). Improved IP multimedia subsystem authentication mechanism for 3G-WLAN networks. International Journal of Security and Networks, 6(2/3), 90–100.

    Article  Google Scholar 

  49. 3rd Generation Partnership Project; Technical Specification Group SA; 3G Security, “Security Architecture, version 4.2.0, Release 4”, 3GPP, TS 33.102, 2001.

  50. Tamosoft Throughput Test Version1. (2012). Online: http://www.tamos.com.

  51. Wireshark (Stable Version 1.8.7). (2012). Online: http://www.wireshark.org/.

  52. Didler, G., Ternisien, E., Caspary, O., & Razik, H. (2006). Fault detection of broken rotor bars in induction motor using a global fault index. IEEE Transaction on Industry Applications, 42(1), 79–88. doi:10.1109/TIA.2005.861368.

    Article  Google Scholar 

  53. Ngo, H. H., Wu, X. P., Le, P. D., & Srinivasan, B. (2010). An individual and group authentication model for wireless network services. JCIT: Journal of Convergence Information Technology, 5(1), 82–94.

    Article  Google Scholar 

  54. Lai, C., Li, H., Lu, R., & Shen, X. S. (2013). SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks. Computer Networks, 57(17), 3492–3510.

    Article  Google Scholar 

  55. Meyer, U., & Wetzel, S. (2004). A man-in-the-middle attack on UMTS. In Proceeding of the 3rd ACM workshop on Wireless security, pp. 90–97. ISBN:1-58113-925-X.

  56. Harn, L., & Hsin, W. J. (2003). On the security of wireless network access with enhancements. In Proceeding of the 2003 ACM workshop on wireless security, San Diego, CA, USA, pp. 88–95.

  57. Chung-Fu, Lu, Tzong-Chen, Wu, & Chien-Lung, Hsu. (2011). A three-level authenticated conference key establishment protocol for UMTS networks. Journal of Zhejiang University—Science C, 12(5), 371–378.

    Article  Google Scholar 

  58. Aboudagga, N., Quisquater, J. J., & Eltoweissy, M. (2007) Group authentication protocol for mobile networks. In Proceedings of the Third IEEE international conference on wireless and mobile computing, networking and communications. IEEE Computer Society Washington, DC, pp. 28.

  59. Fu, A., Lan, S., Huang, B., Zhu, Z., & Zhang, Y. (2012). A novel group-based handover authentication scheme with privacy preservation for mobile WiMAX networks. IEEE Communications Letters, 16(11), 1744–1747.

    Article  Google Scholar 

  60. Cao, Ma, M., & Li, H. (2012). A group-based authentication and key agreement for MTC in LTE networks. In Proceeding of IEEE Globecom, Anaheim, USA, IEEE, pp. 1017–1022.

  61. Al-Saraireh, J., & Yousef, S. (2006). A new authentication protocol for UMTS mobile networks. EURASIP Journal of Wireless Communications and Networking, 2, 19.

    Google Scholar 

  62. Ou, H. H., Hwang, M. S., & Jan, J. K. (2010). A cocktail protocol with the authentication and key agreement on the UMTS. Journal of Systems and Software, 83(2), 316–325.

    Article  Google Scholar 

  63. Hung-Min, Sun, He, Bing-Zhem, Shih-Ying, Chang, & Chun-Hua, Cho. (2012). Efficient authentication and key agreement procedure in IP multimedia subsystem for UMTS. International Journal of Innovative Computing, Information and Control, 8(2), 1385–1396.

    Google Scholar 

  64. Boneh, D., & Franklin, M. (2003). Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586–615.

    Article  MATH  MathSciNet  Google Scholar 

  65. Shim, K. A. (2010). An ID-based aggregate signature scheme with constant pairing computations. The Journal of Systems and Software, 83(10), 1873–1880. doi:10.1016/j.jss.2010.05.071.

    Article  Google Scholar 

Download references

Acknowledgments

The corresponding author of this paper would like to thank Tata Consultancy Services (TCS) for financial assistance under the scheme of Research Scholar Program (RSP).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to B. D. Deebak.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Deebak, B.D., Muthaiah, R., Thenmozhi, K. et al. Analyzing Threefold Schemes for Enhancing Communication Channel Efficiencies Using IP Multimedia Server–Client Systems for LTE Networks. Wireless Pers Commun 84, 2079–2118 (2015). https://doi.org/10.1007/s11277-015-2756-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-2756-9

Keywords

Navigation