Skip to main content
Log in

Mobile IPv6 Security

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Mobile IPv6 provides global mobility and location management support for the IPv6 network layer protocol. The design of Mobile IPv6 incorporates security features that differ significantly from its predecessor, Mobile IPv4. Some of the new security features are intended to counter new threats raised by route optimization, while others align Mobile IPv6 security more closely with basic IPv6 security mechanisms. In this paper, we outline the security threats to Mobile IPv6 and describe how the security features of the Mobile IPv6 protocol mitigate them.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. D. Johnson, C. Perkins, and J. Arkko, “Mobility Support in IPv6”, Internet draft, work in progress.

  2. C. Perkins (ed.), “IP Mobility Support for IPv4”, RFC 3220, January 2002.

  3. S. Kent and R. Atkinson, “Security Architecture for the Internet Protocol”, RFC 2401, November, 1998.

  4. J. Arkko, V. Devarapalli, and F. Dupont, “Using IPsec to Protect Mobile IPv6 Signaling Between Mobile Nodes and Home Agents”, Internet draft, work in progress.

  5. A. Conta and S. Deering, “Generic Packet Tunneling in IPv6 Specification”, RFC 2473, December 1998.

  6. P. Nikander, J. Arkko, T. Aura, G. Montenegro, and E. Nordmark, “Mobile IP version 6 Route Optimization Security Design Background”, Internet draft, work in progress.

  7. F. Dupont, “A Note About 3rd Party Bombing in Mobile IPv6”, Internet draft, work in progress.

  8. P. Savola, “Security in IPv6 Routing Header and Home Address Options”, Internet draft, work in progress.

  9. S. Kent and R. Atkinson, “IP Encapsulating Security Payload (ESP)”, RFC 2406, November 1998.

  10. S. Kent and R. Atkinson, “IP Authentication Header”, RFC 2402, November 1998.

  11. D. Harkins and D. Carrel, “The Internet Key Exchange (IKE)”, RFC 2409, November 1998.

  12. S. Deering, W. Fenner and B. Haberman, “Multicast Listener Discovery (MLD) for IPv6”, RFC 2710, October 1999.

  13. R. Droms (ed.) et al., “Dynamic Host Configuration Protocol for IPv6 (DHCPv6)”, RFC 3315, July 2003.

  14. D. Maughan, M. Schertler, M. Schneider and J. Turner, “Internet Security Association and Key Management Protocol (ISAKMP)”, RFC 2408, November 1998.

  15. C. Kaufman (ed.), “Internet Key Exchange (IKEv2) Protocol”, Internet Draft, work in progress.

  16. T. Narten, E. Nordmark and W. Simpson, “Neighbor Discovery for IP Version 6 (IPv6)”, RFC 2461, December 1998.

  17. J. Kempf and E. Nordmark, in: P. Nikander (ed.), “IPv6 Neighbor Discovery Trust Models and Threats”, RFC 3756, April 2004.

  18. J. Kempf, B. Sommerfelt, B. Zill and P. Nikander, in: J. Arkko (ed.), “Secure Neighbor Discovery (SEND)”, Internet draft, work in progress.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kempf, J., Arkko, J. & Nikander, P. Mobile IPv6 Security. Wireless Personal Communications 29, 389–414 (2004). https://doi.org/10.1023/B:WIRE.0000047072.64159.35

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/B:WIRE.0000047072.64159.35

Navigation