Skip to main content

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 312))

Abstract

The mobile telephony system has become popular due to its wide coverage, resulting in near-universal roaming service to its subscribers. However, when it comes to data transfer rates, the WLANs lead the way. WLANs have much restricted hot-spot coverage compared to mobile telephony systems, but provide better data rates at lower costs. Combining the two, results in best of both the worlds. Thus, 3GPP has proposed 3GPP-WLAN architecture to bring in this synergy between the two systems. From the subscriber’s perspective, one of the issues to be taken care of is “identity privacy”—how the identity of the subscriber be hidden from the eavesdroppers wanting to track the subscriber. 3GPP has devised a scheme for taking care of this in 3GPP-WLAN, which is different from that followed in other 3GPP systems. However, the said scheme does have certain vulnerabilities, and cannot guarantee the desired privacy. In this paper, we put forward an extension to the existing scheme to take care of these vulnerabilities. Also, this can be implemented without changes to intermediary networks or components, allowing for an easier transition.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. 3GPP, “Vocabulary for 3GPP Specifications,” 3rd Generation Partnership project (3GPP), TS 21.905, 2012. [Online]. Available: http://www.3gpp.org/ftp/Specs/html-info/21905.htm

  2. 3GPP, “3GPP system to Wireless Local Area Network (WLAN) interworking; System description,” 3rd Generation Partnership Project (3GPP), TS 23.234, 2012. [Online]. Available: http://www.3gpp.org/ftp/Specs/html-info/23234.htm

  3. 3GPP, “3G Security; Security architecture,” 3rd Generation Partnership Project (3GPP), TS 33.102, 2012. [Online]. Available: http://www.3gpp.org/ftp/Specs/html-info/33102.htm

  4. B. Aboba, H. Levkowetz, J. Vollbrecht, L. Blunk, and J. Carlson, “Extensible authentication protocol (eap),” Tech. Rep., 2004. [Online]. Available: http://tools.ietf.org/html/rfc3748

  5. 3GPP, “3G Security; Wireless Local Area Network (WLAN) interworking security,” 3rd Generation Partnership Project (3GPP), TS 33.234, 2012. [Online]. Available: http://www.3gpp.org/ftp/Specs/htmlinfo/33234.htm

  6. C. Kaufman, P. Hoffman, Y. Nir, and P. Eronen, “Internet key exchange protocol version 2 (ikev2),” The Internet Engineering Task Force Request for Comments (IETF RFC), vol. 5996, 2010.

    Google Scholar 

  7. 3GPP, “Numbering, addressing and identification,” 3rd Generation Partnership Project (3GPP), TS 23.003, 2011. [Online]. Available: http://www.3gpp.org/ftp/Specs/html-info/23003.htm

  8. A. Herzberg, H. Krawczyk, and G. Tsudik, “On travelling incognito,” in Mobile Computing Systems and Applications, 1994. WMCSA 1994. First Workshop on. IEEE, 1994, pp. 205–211.

    Google Scholar 

  9. G. Køien and V. Oleshchuk, “Location privacy for cellular systems; analysis and solution,” in Privacy Enhancing Technologies. Springer, 2006, pp. 40–58.

    Google Scholar 

  10. L. Xiehua and W. Yongjun, “Security enhanced authentication and key agreement protocol for lte/sae network,” in Wireless Communications, Networking and Mobile Computing (WiCOM), 2011 7th International Conference on. IEEE, 2011, pp. 1–4.

    Google Scholar 

  11. C. Lee, C. Chen, H. Ou, and L. Chen, “Extension of an efficient 3gpp authentication and key agreement protocol,” Wireless Personal Communications, pp. 1–12, 2011.

    Google Scholar 

  12. D. He, M. Ma, Y. Zhang, C. Chen, and J. Bu, “A strong user authentication scheme with smart cards for wireless communications,” Computer Communications, vol. 34, no. 3, pp. 367–374, 2011.

    Google Scholar 

  13. D. He, S. Chan, C. Chen, J. Bu, and R. Fan, “Design and validation of an efficient authentication scheme with anonymity for roaming service in global mobility networks,” Wireless Personal Communications, vol. 61, no. 2, pp. 465–476, 2011.

    Google Scholar 

  14. T. Zhou and J. Xu, “Provable secure authentication protocol with anonymity for roaming service in global mobility networks,” Computer Networks, vol. 55, no. 1, pp. 205–213, 2011.

    Google Scholar 

  15. D. He, C. Chen, S. Chan, and J. Bu, “Analysis and improvement of a secure and efficient handover authentication for wireless networks,” Communications Letters, IEEE, vol. 16, no. 8, pp. 1270–1273, 2012.

    Google Scholar 

  16. T. Feng, W. Zhou, and X. Li, “Anonymous identity authentication scheme in wireless roaming communication,” in Computing Technology and Information Management (ICCM), 2012 8th International Conference on, vol. 1. IEEE, 2012, pp. 124–129.

    Google Scholar 

  17. H. Liu and M. Liang, “Privacy-preserving registration protocol for mobile network,” International Journal of Communication Systems, 2012.

    Google Scholar 

  18. Q. Jiang, J. Ma, G. Li, and L. Yang, “An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks,” Wireless Personal Communications, pp. 1–15, 2012.

    Google Scholar 

  19. H. Choudhury, B. Roychoudhury, and D. Saikia, “End-to-end user identity confidentiality for umts networks,” in Computer Science and Information Technology (ICCSIT), 2010 3rd IEEE International Conference on, vol. 2. IEEE, 2010, pp. 46–50.

    Google Scholar 

  20. H. Choudhury, B. Roychoudhury, and D. Saikia, “Enhancing user identity privacy in LTE,” in Trust, Security and Privacy in Computing and Communications (TrustCom), 2012 12th International Conference on. IEEE, 2012, pp. 949–957.

    Google Scholar 

  21. H. Choudhury, B. Roychoudhury, and D. Saikia, “Umts user identity confidentiality: An end-to-end solution,” in Wireless and Optical Communications Networks (WOCN), 2011 Eighth International Conference on. IEEE, 2011, pp. 1–6.

    Google Scholar 

  22. M. Burrows, M. Abadi, and R. Needham, “A logic of authentication,” Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences, vol. 426, no. 1871, pp. 233–271, 1989.

    Google Scholar 

  23. G. Wedel and V. Kessler, “Formal semantics for authentication logics,” in Computer Security ESORICS 96. Springer, 1996, pp. 219–241

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hiten Choudhury .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Choudhury, H., Roychoudhury, B., Saikia, D.K. (2015). Improving Identity Privacy in 3GPP-WLAN. In: Elleithy, K., Sobh, T. (eds) New Trends in Networking, Computing, E-learning, Systems Sciences, and Engineering. Lecture Notes in Electrical Engineering, vol 312. Springer, Cham. https://doi.org/10.1007/978-3-319-06764-3_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-06764-3_28

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-06763-6

  • Online ISBN: 978-3-319-06764-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics