skip to main content
10.1145/1080730.1080732acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article

An approach to enhance inter-provider roaming through secret sharing and its application to WLANs

Published:02 September 2005Publication History

ABSTRACT

In this paper, we show how secret sharing can be used to address a number of shortcomings in state-of-the-art public-key-based inter-provider roaming. In particular, the new concept does not require costly operations for certificate validation by the mobile device. It furthermore eliminates the need for a secure channel between providers upon roaming. We demonstrate the new approach by introducing a new protocol, EAP-TLS-KS, for roaming between 802.11i-protected WLANs. In addition, we show that the properties of EAP-TLS-KS allow for an efficient integration of a micropayment scheme.

References

  1. Personal Communication with L. Buttyán, May 2005.]]Google ScholarGoogle Scholar
  2. B. Aboba and D. Simon. PPP EAP TLS Authentication protocol. RFC 2716, October 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. N. Adachi, S. Aoki, and Y. Komano. The security problems of Rivest and Shamir's PayWord scheme. In Proceedings of IEEE CEC'03, 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  4. R. J. Anderson, C. Manifavas, and C. Sutherland. NetCard - A practical electronic-cash system. In Security Protocols, volume 1180 of LNCS, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. Anton, B. Bullock, and J. Short. Best current practice for wireless internet service provider (WISP) roaming. Wi-Fi Alliance - Wireless ISP Roaming (WISPr), February 2003.]]Google ScholarGoogle Scholar
  6. G. Appenzeller, M. Roussopoulus, and M. Baker. User-friendly access control for public network ports. In Proceedings of IEEE INFOCOM'99, 1999.]]Google ScholarGoogle ScholarCross RefCross Ref
  7. N. Asokan, P. Janson, M. Steiner, and M. Waidner. State of the art in electronic payment systems. IEEE Computers, (30), September 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. P. Bahl, A. Balachandran, and S. Venkatachary. Secure wireless internet access in public places. In Proceedings of IEEE ICC'01, 2001.]]Google ScholarGoogle ScholarCross RefCross Ref
  9. A. Balachandran and G. M. Voelker. Wireless hotspots: Current challenges and future directions. In Proceedings of ACM WMASH'03, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. K. Bayarou, M. Enzmann, E. Giessler, M. Haisch, B. Hunter, M. Ilyas, S. Rohr, and M. Schneider. Towards certificate-based authentication for future mobile communications. Wireless Personal Communications, 29, June 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. L. Blunk and J. Vollbrecht. PPP Extensible Authentication Protocol (EAP). RFC 2284, March 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. Boneh, X. Ding, and G. Tsudik. Fine-grained control of security capabilities. ACM Transactions of Internet Technology, 4(1), February 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. C. Boyd. Digitial multisignatures. In Conference on Cryptography and Coding, 1986.]]Google ScholarGoogle Scholar
  14. L. Buttyan and J.-P. Hubaux. Accountable anonymous access to services in mobile communication systems. In Symposium on Reliable Distributed Systems, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. T. Clancy and W. Arbaugh. EAP Password Authenticated Exchange (EAP-PAX). Internet Society draft-clancy-eap-pax-03, April 2005.]]Google ScholarGoogle Scholar
  16. T. Dierks and C. Allen. The TLS protocol version 1.0. RFC 2246, January 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Y. Frankel. A practical protocol for large group oriented networks. In Advances in Cryptology - EUROCRYPT'89, LNCS, 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. E. Gabber and A. Silberschatz. Agora: A minimal distributed protocol for electronic commerce. In Proceedings of the USENIX Workshop on Electronic Commerce, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. D. Geer and M. Yung. Split-and-delegate: Threshold cryptography for the masses. In Proceedings of FC'02, volume 2357 of LNCS, 2002.]]Google ScholarGoogle Scholar
  20. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust threshold DSS signatures. In Advances in Cryptology - EUROCRYPT'96, volume 1070 of LNCS, 1996.]]Google ScholarGoogle Scholar
  21. J. Gu, S. Park, O. Song, L. J., J. Nah, and S. Sohn. Mobile PKI: A PKI-based authentication framework for the next generation mobile communications. In Proceedings of ACISP'03, volume 2727 of LNCS, 2003.]]Google ScholarGoogle Scholar
  22. H. Haverinen and J. Salowey. Extensible Authentication Protocol method for GSM Subscriber Identity Modules (EAP-SIM). Internet Society, draft-haverinen-pppext-eap-sim-16.txt, December 2004.]]Google ScholarGoogle Scholar
  23. G. Horn and B. Preneel. Authentication and payment in future mobile systems. In Proceedings of ESORICS'98, volume 1485 of LNCS, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. IEEE. IEEE 802.1X - Port-based network access control, June 2001.]]Google ScholarGoogle Scholar
  25. IEEE. IEEE 802.11i - Specification for enhanced security, July 2004.]]Google ScholarGoogle Scholar
  26. M. Jakobsson, J.-P. Hubaux, and L. Buttyán. A micro-payment scheme encouraging collaboration in multi-hop cellular networks. In Proceedings of FC'03, volume 2742 of LNCS, 2003.]]Google ScholarGoogle Scholar
  27. S. Jarecki and A. Odlyzko. An efficient micropayment system based on probabilistic polling. In Proceedings of FC'97, volume 1318 of LNCS, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. S. K. Langford. Threshold DSS signatures without a trusted party. In Advances in Cryptology - CRYPTO'95, volume 963 of LNCS, 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. R. J. Lipton and R. Ostrovsky. Micropayments via efficient coin-flipping. In Proceedings of FC'98, volume 1465 of LNCS, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. P. MacKenzie and M. K. Reiter. Networked cryptographic devices resilient to capture. In Proceedings of IEEE Symposium on Security and Privacy, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. P. MacKenzie and M. K. Reiter. Two-party generation of DSA signatures. In Advances in Cryptology - CRYPTO'01, volume 2139 of LNCS, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. E. Martinez-Moro, J. Mozo-Fernandez, and C. Munuera. Compounding secret sharing schemes. Australian Journal of Combinatorics, 30, September 2004.]]Google ScholarGoogle Scholar
  33. Y. Matsunaga, A. S. Merino, T. Suzuki, and R. H. Katz. Secure authentication system for public WLAN roaming. In Proceedings of ACM WMASH'03, September 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. A. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. S. Micali and R. Rivest. Micropayments revisited. In Proceedings of CT-RSA'02, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Microsoft passport network. http://www.passport.com.]]Google ScholarGoogle Scholar
  37. T. Okamoto and S. Uchiyama. A new public-key cryptosystem, as secure as factoring. In Advances in Cryptology - EUROCRYPT'98, volume 1403 of LNCS, 1998.]]Google ScholarGoogle ScholarCross RefCross Ref
  38. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology, EUROCRYPT'99, volume 1592 of LNCS, 1999.]]Google ScholarGoogle Scholar
  39. T. P. Pedersen. Electronic payments of small amounts. In Security Protocols, volume 1180 of LNCS, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. C. Rigney, S. Willens, A. Rubens, and W. Simpson. Remote Authentication Dial in User Services (RADIUS). RFC 2865, June 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. R. L. Rivest. Electronic lottery tickets as micropayments. In Proceedings of FC'97, volume 1318 of LNCS, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. R. L. Rivest. Peppercoin micropayments. In Proceedings of FC'04, volume 3110 of LNCS, 2004.]]Google ScholarGoogle Scholar
  43. R. L. Rivest and A. Shamir. PayWord and MicroMint: Two simple micropayment schemes. In Security Protocols, volume 1180 of LNCS, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. N. B. Salem, J. P. Hubaux, and M. Jakobsson. Reputation-based Wi-Fi deployment protocols and security analysis. In Proceedings of ACM WMASH'04, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. L. Salgarelli, M. Buddhikot, J. Garay, S. Patel, and S. Miller. Efficient authentication and key distribution in wireless IP networks. IEEE Wireless Communications Magazine, 2003.]]Google ScholarGoogle Scholar
  46. H. Wang, R. Prasad, A., P. Schoo, M. Bayarou, K., and S. Rohr. Security mechanisms and security analysis: Hotspot WLANs and inter-operator roaming. In Proceedings of ACM WMASH'04, 2004.]]Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. An approach to enhance inter-provider roaming through secret sharing and its application to WLANs

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        WMASH '05: Proceedings of the 3rd ACM international workshop on Wireless mobile applications and services on WLAN hotspots
        September 2005
        128 pages
        ISBN:1595931430
        DOI:10.1145/1080730

        Copyright © 2005 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 2 September 2005

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader