Elsevier

Computer Networks

Volume 50, Issue 11, 10 August 2006, Pages 1843-1859
Computer Networks

Support of subscribers’ certificates in a hybrid WLAN-3G environment

https://doi.org/10.1016/j.comnet.2005.08.007Get rights and content

Abstract

Third Generation Partnership Project (3GPP) has recently provided a cellular-WLAN interworking architecture as an add-on to 3GPP system specifications. This architecture can offer IP-based services, compatible with those obtainable by 3G packet switched domain, to a 3G subscriber who is connected via a WLAN. Following this approach, in this paper we propose extensions to current 3GPP specifications, implementing and experimenting with a hybrid WLAN-3G network architecture capable of supporting subscriber’s certificates. We focus on attribute certificates, which are of major importance for user authorization and, due to their temporary nature, entail minimum concern regarding revocation issues. We emphasise on the necessary public key infrastructure incorporation which requires minimum changes in 3G core network elements and signalling and provide a list of the potential threats, which can be identified in a presumable deployment. Apart from the description and requirements of the proposed WLAN-3G architecture, particular emphasis is placed on the experimental evaluation of the performance of two alternative test-bed scenarios, which shows that digital certificates technology is not only feasible to implement in present and future heterogeneous mobile networks, but also can deliver flexible and scalable services to subscribers, without compromising security.

Introduction

In the very near future, mobile users will want to access specific time-limited services, like buying something from an on-line store, settle down some stock transactions with a bank, or download a file from a protected site. This can be accomplished by using temporary or attribute short-lived certificates. Attribute Authorities (AA), or Certification Authorities (CA), bind the characteristics of an entity (called attributes) to that entity by signing the appropriate Attribute Certificate (AC) [1]. Attributes can specify group membership, role, security clearance, or other authorization information associated with the AC holder. Therefore, ACs are particularly well suited to control access to system resources and implement role-based authorization and access controls, accordingly [1], [2]. They can also effectively implement and support popular authorization mechanisms such as Role-Based Access Control (RBAC) [3].

ACs are theoretically similar to Privilege Access Certificates (PACs), as used in SESAME and Windows 2000 operating system. The use of ACs has been included into both the ANSI X9.57 standard and the X.509 standards and recommendations of both ITU-T [4] and ISO/IEC, as a better alternative to X.509 public key certificates (PKC), for carrying authorization information. AC-based authorization is also an extension to the IETF Transport Layer Security Protocol (TLS). The basic structure of an AC is shown in Fig. 1. One of the advantages of these temporary certificates having a short life is that they do not usually need to be revoked and will therefore need not be included in any Certificate Revocation List (CRL). If they are issued in respect of a pre-paid subscription service, they certainly not require any revocation at all. Finally, this mechanism can support non-repudiation services.

Another application area for ACs is mobile code technology, used by applications in wired and wireless computer networks in the last few years. Making code mobile means that programs or code segments are exchanged between computer networks and systems and the heterogeneity of platforms is hidden by a common language in which the program code is actually written [5]. A solution to protect the execution environment (e.g. mobile device), against potentially malicious mobile code is to authenticate the mobile code before it is actually executed. This approach is known as Shrink-Wrap. So, although it is not possible for someone to decide if a portion of mobile code contains malicious code, he can at least authenticate it. This can be very useful to a software developer who digitally signs the mobile code and distributes it together with the attribute certificate that is needed to verify the signature.

For example, let us consider a mobile Palm user who connects via GPRS in a mobile-portal and seeks for games. He wants to be sure that the gaming-code he decides to download is at least authentic. On the other hand, a developer who programs an application for specific phones wants to sign his code and put it along with the matching certificate in a mobile-portal. Therefore, he also needs to obtain an AC. In such an environment, we assume that there are many Attribute Authorities, which can issue that kind of certificates, certainly in collaboration with the service-offering parties. For example, if an organization already runs a directory service for public key certificates and related status information, this service can also be used to distribute ACs.

When implementing such scenarios with ACs, we need to examine interworking alternatives between the mobile core network and the necessary public key infrastructure (PKI) [6], [7]. Taking into account recent 3GPP specifications about WLAN-3G interworking [8], [9], [11], [12], [13] in a Beyond-3G (B3G) vision, we propose a hybrid WLAN-3G architecture to support ACs issuing. 3GPP does not assume any specific type of WLAN system, but for the purpose of this paper we presume that the WLAN is of the IEEE 802.11 type. The proposed architecture, which extends undergoing work by 3GPP, enables a Wi-Fi user, who is also a subscriber to a 3G mobile network operator, to move across WLAN segments administrated by different WLAN operators and to acquire on-demand ACs. Consequently, the user needs to know only his home 3G network operator, who is responsible of establish and maintain Roaming Agreements (RAs) with various intermediate visited 3GPP and ending WLAN operators. Additionally, we experiment with on-the-fly certificate generation, testing the performance of two prototype implementations. The measurements show that ACs issuing is attainable in terms of service time, while simultaneously can deliver flexible and scalable solutions to both future mobile operators and users. Finally, we list all possible impending threats suggesting, where applicable potential countermeasures.

The rest of the paper is organized as follows. In Section 2, we present and discuss a feasible interworking architecture between 3G core network and a PKI capable of providing certificates, under the assumption that the user may roam between different visited and probably heterogeneous network domains. Section 3 gives an overview of our experimental test bed and procedures, as well as a security risk analysis, while Section 4 presents the derived performance measurement results. The last section concludes the paper and points to future work.

Section snippets

3G network architecture with PKI

Currently, 2.5G and 3G systems lack such a large-scale infrastructure, as PKI, to authorize and consequently charge mobile users for new services, as well as to provide digital signatures, certificates and non-repudiation services. However, in the years to come it is very likely that mobile operators will incorporate PKI technology or become associated to Trusted Third-PKI Parties (TTPs), also known as Certification Service Providers (CSP).

Successful wireless PKI implementations and solutions

Test-bed setup

To test the feasibility of the aforementioned proposed architecture presented in Fig. 2, we used as a case study the delivery of ACs over IEEE 802.11b and GPRS networks. We constructed two experimental network architectures, which are illustrated in Fig. 5, Fig. 6. The difference between these two topologies is the type of the network the user is connected to. In Fig. 5 the visited network is a WLAN, while in Fig. 6 the user is connected via GPRS to his home network. As already noted in the

Measurement results

We experimented with various values for the arrival rate of AC requests, which determines the virtual load offered to the CA/AA. We varied this parameter from 20 to 60 requests per minute and the effect on the server performance was negligible. Measurements were gathered from a set of 2000 transactions between the CA/AA server and the client. Our experiments were conducted in different days and hours during a week period and 50% of the measurements were logged during peak hours. We tracked and

Conclusions and future work

As users rush to adopt IP technology and want wireless access to IP networks, they also become aware of the need for security features and protection of their privacy. The constantly increasing population of users expects from mobile operators to provide features that will provide reliable authentication, authorization and accounting mechanisms and offer availability and quality comparable to that of the wired services. Thus, more flexible, dynamic and scalable mechanisms are necessary in order

Acknowledgements

We would like to thank the editor and the reviewers for their valuable comments that helped us to improve the overall quality and presentation of our work.

Georgios Kambourakis was born in Samos, Greece, in 1970. He received the Diploma in Applied Informatics from the Athens University of Economics and Business (AUEB) in 1993 and the Ph.D. in information and communication systems engineering from the department of Information and Communications Systems Engineering of the University of Aegean (UoA). He also holds a M.Ed. from the Hellenic Open University. His research interests are in the fields of Mobile and ad-hoc networks security, VoIP

References (46)

  • S. Farrell, R. Housley, An Internet Attribute Certificate Profile for Authorization, IETF RFC 3281, April...
  • R. Oppliger, G. Pernul, C. Strauss, Using attribute certificates to implement role based authorization and access...
  • D.F. Ferraiolo, J.A. Cugini, R.D. Kuhn, role-based access control (RBAC): features and motivations, electronically...
  • ITU-T Recommendation X.509. Information Technology-Open Systems Interconnection—The Directory: Authentication...
  • R. Oppliger

    Security Technologies for the World Wide Web

    (2000)
  • A. Nash et al.

    PKI Implementing and Managing E-Security

    (2001)
  • C. Adams et al.

    Understanding Public-Key Infrastructure, Concepts, Standards and Deployment Considerations

    (1999)
  • 3GPP Technical Specification, 3GPP system to WLAN Interworking; System description, TS 23.234 v.6.1.0, June...
  • 3GPP Technical Specification, 3GPP System to WLAN Interworking; UE to Network protocols, TS 24.234 v.1.5.0, July...
  • F. Adrangi (Ed.), Mediating Network Discovery and Selection, IETF RFC. Available from:...
  • 3GPP Technical Specification, WLAN Interworking Security, TS 33.234 v.6.1.0, June...
  • G. Koien et al.

    Security aspects of 3G-WLAN interworking

    IEEE Communications Magazine

    (2003)
  • A. Salkintzis et al.

    WLAN-GPRS integration for next-generation mobile data networks

    IEEE Wireless Communications Magazine

    (2002)
  • ASPeCT Project, Securing the future of Mobile Communications, 1999. Available from:...
  • USECA Project, UMTS security architecture: intermediate report on a PKI architecture for UMTS, Public Report, July...
  • 3GPP TSG, Using PKI to provide network domain Security, Discussion Document S3-010622 SA WG3 Security—S3# 15bis,...
  • 3GPP TSG, Support of certificates in 3GPP security architecture, Discussion Document S3-010353 SA WG3 Security—S3#19,...
  • G. Kambourakis et al.

    Introducing PKI to enhance security in future mobile networks

  • H. Chen, M. Zivkovic, D.-J. Plas, Transparent end-user authentication across heterogeneous wireless networks, in: Proc....
  • eNorge 2005, Naerings—og handelsdepartmentet,...
  • Wireless Application Protocol, WAP Certificate and CRL Profiles Specification, WAP-211-WAPCert, May...
  • 3GPP Technical Specification, Generic Authentication Architecture (GAA); support for subscriber certificates, TS 33.221...
  • 3GPP Technical Specification, Bootstrapping of application security using AKA and support for subscriber certificates;...
  • Cited by (0)

    Georgios Kambourakis was born in Samos, Greece, in 1970. He received the Diploma in Applied Informatics from the Athens University of Economics and Business (AUEB) in 1993 and the Ph.D. in information and communication systems engineering from the department of Information and Communications Systems Engineering of the University of Aegean (UoA). He also holds a M.Ed. from the Hellenic Open University. His research interests are in the fields of Mobile and ad-hoc networks security, VoIP security, security protocols, Public Key Infrastructure and mLearning and he has several publications in the above areas. He has been involved in several national and EU funded R&D projects in the areas of Information and Communication Systems Security. Since 2001 he is a visiting Lecturer in the department of Information and Communications Systems Engineering of the UoA. He is a Member of the Greek Computer Society.

    Angelos Rouskas was born in Athens, Greece, in 1968. He received the five-year Diploma in Electrical Engineering from the National Technical University of Athens (NTUA), the M.Sc. in Communications and Signal Processing from Imperial College, London, UK, and the Ph.D. in Electrical and Computer Engineering from NTUA. He is an assistant professor in the Department of Information and Communication Systems Engineering of the University of the Aegean (UoA), Greece, and Director of the Computer and Communication Systems Laboratory. Prior to joining UoA, he worked as a research associate at the Telecommunications Laboratory of NTUA, in the framework of several European and Greek funded research projects, and at the Network Performance Group of the Greek Cellular Operator CosmOTE S.A. His current research interests are in the areas of resource management of mobile communication networks, mobile networks security, and pricing and admission control in wireless and mobile networks and he has several publications in the above areas. He is a reviewer of several IEEE, ACM and other international journals and has served as a technical program committee member in several conferences. He is a member of IEEE and of the Technical Chamber of Greece.

    Stefanos Gritzalis (B.Sc., M.Sc., Ph.D.) was born in Greece in 1961. He holds a B.Sc. in Physics, an M.Sc. in Electronic Automation, and a Ph.D. in Informatics all from the University of Athens, Greece. Currently he is an Associate Professor, the Head of the Department of Information and Communication Systems Engineering, University of the Aegean, Greece and the Director of the Laboratory of Information and Communication Systems Security (Info-Sec-Lab). He has been involved in several national and EU funded R&D projects in the areas of Information and Communication Systems Security. His published scientific work includes several books on Information and Communication Technologies topics, and more than one hundred journal and national and international conference papers. The focus of these publications is on Information and Communication Systems Security. He has served on program and organising committees of national and international conferences on Informatics and is an editorial advisory board member and reviewer for several scientific journals. He was a Member of the Board (Secretary General, Treasurer) of the Greek Computer Society. He is a member of the ACM and the IEEE.

    Dimitrios Geneiatakis was born in Athens, Greece, in 1981. He received the Diploma in information and communication systems in 2003, and the M.Sc. in security of information and communication systems in 2005, both from the department of Information and Communications Systems Engineering of the University of Aegean, Greece. His current research interests are in the areas of Security mechanisms in Internet telephony, Smart Cards and Network Security. He is a member of the Technical Chamber of Greece.

    View full text