skip to main content
article
Free Access

Authentication protocols for personal communication systems

Authors Info & Claims
Published:01 October 1995Publication History
Skip Abstract Section

Abstract

Masquerading and eavesdropping are major threats to the security of wireless communications. To provide proper protection for the communication of the wireless link, contents of the communication should be enciphered and mutual authentication should be conducted between the subscriber and the serving network. Several protocols have been proposed by standards bodies and independent researchers in recent years to counteract these threats. However, the strength of these protocols is usually weakened in the roaming environment where the security breach of a visited network could lead to persistent damages to subscribers who visit. The subscriber's identity is not well protected in most protocols, and appropriate mechanisms solving disputes on roaming bills are not supported either. To solve these problems, new authentication protocols are proposed in this paper with new security features that have not been fully explored before.

References

  1. 1 A. Aziz and W. Diffie, "Privacy and Authentication for Wireless Local Area Network", IEEE Personal Communications, First Quarter, 1994, pp. 25-31.Google ScholarGoogle ScholarCross RefCross Ref
  2. 2 M. J. Beller, L. Cheng, Y. Yacobi, "Privacy and Authentication on a Portable Communication System", IEEE J. on Selected Areas in Communications, Vol. 11, No. 6, pp. 821-829, Aug. 1993.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. 3 Dan Brown, "Security Planning for Personal Communications", Proc. of Ist ACM Conference on Computer and Communications Security, pp. 107-111, Nov. 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4 M. Burrows, M. Abai, and R. Needham, "A Logic of Authentication", ACM Transaction on Computer Systems, Vol. 8, No. 1, Feb. 1990, pp. 18-36. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5 U. Carlsen, "Optimal Privacy and Authetication on a portable Communications System", Operating Systems Review, June, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6 Cellular Digital Packet data (CDPD) System Specification, Release 1.0, July 19, 1993.Google ScholarGoogle Scholar
  7. 7 J.C. Cook, and R.L. Brewster, "Cryptographic Security Techniques for Digital Mobile Phones", IEEE International Conference on Selected Topics in Wireless Communications, pp. 425~428, 1992.Google ScholarGoogle ScholarCross RefCross Ref
  8. 8 S. Eckelman, "Minimizing Fraud", Telephone Engineering and Management, Vol. 94, No, 18, pp. 62-64, Sept. 1990.Google ScholarGoogle Scholar
  9. 9 EIA/TIA-IS-54-BGoogle ScholarGoogle Scholar
  10. 10 ETSi, ETS 300 175-7, October 1992.Google ScholarGoogle Scholar
  11. 11 ETSI/TC Recommendation GSM 03.20, Security Related Network Function, version 3.3.2, Jan. 1991.Google ScholarGoogle Scholar
  12. 12 H.Y. Lin and L. Ham, "Authentications in Wireless Communications," Proc. of GLOBECOM '93, pp. 550-554, Nov. 29-Dec. 2, 1993.Google ScholarGoogle Scholar
  13. 13 R. Molva, D. Samfat, and G. Tsudik, "Authentication of Mobile Users", IEEE Network, pp. 26-34, March/April, 1994.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14 R.L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-key Cryptosystem", Comm. of. ACM, Vol. 21, No. 12, 1978, pp. 120-126. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15 M. Shand and J. Vuillemin. Fast implementations of RSA cryptography. In Proceedings of the 11 th IEEE Symposium on Computer Arithmetic, p.p. 252--259, IEEE Computer Society Press, Los Alamitos, CA, 1993.Google ScholarGoogle ScholarCross RefCross Ref
  16. 16 M. Spreitzer and M. Theimer, "Scalable, Secure, Mobile Computing with Location information", Communications of the ACM, Vol. 36, Iss. 7, p. 27, July, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17 K. Vedder, "Security Aspects of Mobile Communication", Computer Security and Industrial Cryptography - State of the Art and Evolution, East Course, Springer-Verlag, May, 1991, pp. 193-210. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18 M. Walker, "Security in Mobile and Cordless Telecommunications", Computer Systems and Software Engineering, Proceedings of CompEuro 1992, 1992, pp. 493-496.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Authentication protocols for personal communication systems

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM SIGCOMM Computer Communication Review
        ACM SIGCOMM Computer Communication Review  Volume 25, Issue 4
        Oct. 1995
        345 pages
        ISSN:0146-4833
        DOI:10.1145/217391
        • Editor:
        • David Oran
        Issue’s Table of Contents
        • cover image ACM Conferences
          SIGCOMM '95: Proceedings of the conference on Applications, technologies, architectures, and protocols for computer communication
          October 1995
          372 pages
          ISBN:0897917111
          DOI:10.1145/217382

        Copyright © 1995 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 October 1995

        Check for updates

        Qualifiers

        • article

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader