A Privacy Enabled Fast Dynamic Authentication and Authorization for B3G/4G Mobility
Zhikui CHEN, Song YANG
.
DOI: 10.4236/cn.2009.12012   PDF    HTML     6,542 Downloads   10,363 Views   Citations

Abstract

Mobile technologies make their headway by offering more flexibility to end-users and improve the productivities. Within the application of ubiquitous access and pervasive communication, security (or privacy) and QoS (Quality of Service) are two critical factors during global mobility, so how to get a smooth and fast handover based on a user privacy protected infrastructure is our focus. Based on a user-centric vir-tual identity defined by EU IST project Daidalos, this paper firstly proposes an effective infrastructure which protects the context-driven access policies for online services in order to avoid attacks by malicious eaves-droppers. In the proposed infrastructure, SMAL and Diameter are used to securely protect and deliver au-thenticated and authorized entities and XACML is used to authorize the user-level privacy policy. On the basis of it, a dynamic fast authentication and authorization handover mechanism is proposed which can save one trip communication time consummation between administrative domains.

Share and Cite:

Z. CHEN and S. YANG, "A Privacy Enabled Fast Dynamic Authentication and Authorization for B3G/4G Mobility," Communications and Network, Vol. 1 No. 2, 2009, pp. 74-81. doi: 10.4236/cn.2009.12012.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] R. L. Aguiar, J. Jaehnert, A. F. Gomez Skarmeta, and C. Hauser, “Identity management in federated telecommunications systems,” Proceedings of the Workshop on Standards for Privacy in User-Centric Identity Management, Zurich, 2006.
[2] B. Weyl, P. Brandao, A. F. Gomez Skarmeta, R. M. Lopez, P. Mishra, C. Hauser, and H. Ziemek, “Protecting privacy of identities in federated operator environments,” IST-14th Wireless Mobile Summit, 2005.
[3] Z. Chen, “Federated dynamic authentication and authorization in Daidalos,” Proceedings of IEEE NTMS, May 2007.
[4] European FP6 IST project Daidalos, http://www.ist-daidalos.org.
[5] Z. Chen, “A scenario for identity management in Daidalos,” Proceedings of IEEE CNSR, May 2007.
[6] Westerinen, J. Schnizlein, J. Strassner, M. Scherling, B. Quinn, S. Herzog, A. Huynh, M. Carlson, J. Perry, and S. Waldbusser, “Terminology for policy-based management,” RFC 3198.
[7] R. M. Bahat, M. A. Bauer, E. M. Vieira, and O. K. Baek, “Using policies to drive autonomic management,” In Proceedings of the 2006 international Symposium on World of Wireless, Mobile and Multimedia Networks, International Workshop on Wireless Mobile Multimedia. IEEE Computer Society, Washington D.C., pp. 475–479, June 2006.
[8] E. Lupu, M. Sloman, N. Dulay, and N. Damianou, “Ponder: Realising enterprise viewpoint concepts,” Fourth International Enterprise Distributed Object Computing Conference (EDOC’00), 2000.
[9] J. O. Kephart and W. E. Walsh, “An artificial intelligence perspective on autonomic computing policies,” Fifth IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'04), 2004.
[10] R. Koodli, Ed., Fast Handovers for Mobile IPv6, July 2005.
[11] J. Loughney, Ed., Context Transfer Protocol (CXTP), RFC4067, July 2005.
[12] P. Calhoun, etc., Diameter Base Protocol, RFC3588, September 2003.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.