14
Privacy and Authentication on Security Protocol for Mobile Communications

Brajesh Kumar Gupta “Mewadev”

Eklavya P. G. College, Banda, Bundelkhand University, Jhansi, U.P., India

Abstract

For effective speaker identity authentication, a new protocol is proposed, the nature of mobile communication, characterized for example by terminals having good user interface and limited processing capacity concerned with the design of authentication protocols for a mobile computing environment. Communication security is often described in terms of confidentiality, integrity, authentication and non-repudiation of transmitted data and these protocols enable mutual authentication and establish a shared secret key between mobile users. On the other hand, a good identity authentication the system can guarantee that no unauthorized user fraudulently gets the required services from the home system, therefore, future systems will be characterized by a horizontal communication model. Authentication mechanisms may vary depending on the security technologies and policies used by different networks, based on pointer forwarding to reduce the HLR update cost and traffic load for the MS authentication protocol. Currently, there are no structured mobility management schemes for these heterogeneous multi‐hop networks, if handover happens during an active session of service, especially between different networks, various issues arise such as how to maintain the integrity and consistency of accounting records, or how to implement non-repudiation (e.g., protection against a false denial by the customer that he or she has used the service).

Keywords: Mobile communications, security protocols, authentication, next generation networking

14.1 Introduction

Mobile phones are often used as a second factor in authentication and a first reason is the growth of both business and military communications as a consequence of this technology, which allowed for global communications in seconds rather than weeks. This is particularly evident from the surprisingly large number of published protocols which have later been found to contain various flaws, the authentication protocol to be proposed in the following uses part of the capacity of the broadcast channel for a base station to propagate to mobile users the certificate associated with its public key. One can expect that in the next generation of smart phones, users will install software with this capability, for high-security services it is not sufficient to only trust in the security offered by the mobile network, as happens with the use of transaction numbers sent over SMS. Mutual authentication and session key exchange protocols based on certificates for the wireless mobile communication/computing system are proposed so we explain how to set up secure mobile communication, including how to encrypt mobile laptop, PDA and Smartphone transactions using tools that can enforce the same over-the-air security, independent of device or network type.

Normally it is hard for an attacker to obtain prolonged physical access to the other end-point of the wireless connection, cell towers and the mobile terminal wants to make sure that it is connected to a legitimate access point and in designing the security protocols proposed, the low computational power of the mobile stations and the low bandwidth of the wireless networks are considered. The main architectural decision is at which layer to implement security besides using cell phones for voice communication, we are now able to access the Internet, conduct monetary transactions, send text messages, etc., using our cell phones, and new services continue to be added. Some applications may offer security in the application itself; this has an advantage that the security is connected to the end user but this approach requires a different solution for every application for preventing an attacker from doing too much damage once he gains full control of a femtocell, providers should place as little trust as possible in these devices, by treating them essentially as a relay to an actual cell tower and never sending them any confidential information. The only security service offered by the first generation systems was a secret user the identifier that was sent in clear over the network, similar to username and password in a computer system so this improvement makes it impossible to track a user’s location based on his permanent identity in the mobile network, by replacing the permanent identities with temporary identities, which get renewed in secret.

14.2 Mobile Communications

Cellular Networks have been around since the 1980s and GSM was the first mass consumer communication system with cryptography; it was well ahead of its time, but it was probably not planned that the system would be still widely used 20 years after its introduction and each year their subscribers increase at a very fast rate so this kind of functionality requires installed client software, however, so it is critical to select a product that can support all device operating systems used by your mobile workforce with these strengths, if we keep producing and providing highly advanced services using four generation mobile communication technologies, our country can make a firm foundation to lead worldwide market in four generation mobile communication. However, complementary measures are needed to harden mobile devices against network-borne attack, endpoint compromise, and user error.

By the end of 2018, the number of mobile phone subscribers has doubled, there were 6.8 billion mobile cellular subscriptions in 2018 and is nearly 8.1 billion in world population. In order to better understand supply and demand-side factors in connecting the unconnected, the GSMA’s Mobile Connectivity Index measures the performance of 163 countries – representing 99% of the global population – against the key enablers of mobile internet adoption: infrastructure, affordability, consumer readiness, and content and services. Furthermore, GSMA, 2018 [9] report mentioned that in 2020 there will be 9.2 billion mobile cellular subscribers in the world because communication is at the heart of human activity in all domains, the advent of this technology, allowing multimodal communication from anywhere to anywhere where there is the appropriate infrastructure, is supposed to have profound social effects. The scope covers all types of wireless networks: cellular, ad hoc, content-driven, delay-tolerant, mesh, metropolitan, sensor, cognitive, vehicular, robotic, Internet of Things, virtualized, etc., while there are examples of friendships and “communities” that have been fostered and developed exclusively via mediated interaction dating all the way back to telegraphy (Stand age 1998), for all practical purposes social interaction needs co present interaction in order to coalesce into a cohesive form, this process can be aided through the use of mediated interaction. Cellular telephony uses the base/mobile configuration to give mobile users access to the public switched telephone network even though mobile/wireless technologies can transmit voice and data by means of radio waves, infrared rays, microwaves, and electromagnetic waves, although people have integrated mobile phones into their everyday lives, we argue that unless there is a substantial change in social practices the much heralded “m-government” will take a significant amount of time to become a reality.

The mobile phone with NFC (Near Field Communication)-enabled can be used for mobile payment, e-ticketing, intelligent media browsing, and data transmission and exchange, we remark that although using a more advanced authenticated key exchange protocol for the leaves is a relatively small change, the resulting security property does not follow trivially. The analysis results of security and performance show that the improved protocol can provide user anonymity, session key security, resist against the modification attacks, withstand replay attacks, and withstand impersonation attack and even transacted data in an unencrypted form (clear text), allowing packet sniffing of the network traffic to read these values, which may then be used for unauthorized access to the server.

Next and future generations of mobile telecommunication technologies bring increased transmission speed and more versatile services, it seems somewhat pleasure for this industry since all terrestrial networks like phone lines and fiber optics, as well as land-based wireless infrastructure, have spread into almost all urbanized parts of the world leaving only a few abandoned places where there is the low density of population to utilize the bandwidth. Typical applications will include homeland defense sensors, monitoring flow and pressure of petroleum production, meter readings, and field communications. In cellular networks, physical resources are always limited, especially when shared among different contributors such as mobile network operator (MNO) or mobile virtual network operators (MVNO) etc. and being able to characterize the patterns of communications between individuals across different time scales is of great importance in understanding people’s social interactions. Look for in-car telemetric to include GPS, data storage, docking for multiple types of handheld devices, hard-copy output, and so on, and the nodes in these networks represent geographical locations, and the link strength is proportional to the volume of calls between the corresponding cells. The goal to attain globalization of the mobile communications industry would be achievable if strong long-term partnerships are developed that give equal benefits to all partners, after all, there are numerous challenges to face due to disconnectivity within the network but one of the key challenges is that which intermediate node will be selected as custody transfer and till how much time custodian node can carry messages as it will have storage constraints until a destination node is found.

In the mobile architecture, mutual authentication with key-agreement protocol affords the authentication between the user and foreign agent via home agent and enables both to generate a communal session-key to encrypt the further conversation through insecure networks and networks depends on the levels of physical security provided for these networks and also on the nature of the cryptographic security, if any, provided for these networks. New security challenges are also mounting in conjunction with the evolution of mobile computing technologies and protocols suffer if the single server is compromised by the adversaries and in more than one server the protocols find high complexity in design and integration of keys so client authentication process uses a unique per-client, per-session token to confirm the identity of each participant attempting to join a meeting. Initially, we generate keys to the multiple servers by the protocol scheme and these servers validate the each user node to provide the information. In mobile networks, the possibility of spoofing is also high; however, the attacker is required to know the authenticating information of the user.

To do so, we create an aggregate network for each day over the period covered by our data, and perform community detection on each of them as described above, which in turn is driven by factors such as competition in mobile radio infrastructure.

14.3 Security Protocols

Nowadays, roaming in mobile communication became extremely famous, which we view as a specification language and proof system and also as a “protocol programming language”. The protocol is designed to ensure that no one except the authorized user is allowed to communicate to each other and current research in security protocols has largely focused on the security of protocols, and there is the very little published discussion on the issue of protocol efficiency (notable exceptions are Boyd & Mathuria and Gong). The Global System for Mobile communication (GSM) network is proposed to mitigate the security problems and vulnerabilities observed in the mobile telecommunication system so the rapid growth of mobile telecommunications industry has been influencing the tremendous technological diffusion offering lower access cost, mobility, and convenience based communication as compared to wired telecom. Security protocols are an operating phase ensures the security and integrity of data sent through the connection of the computer network while we are enjoying the various services brought by mobile computing, we have to realize that it comes with a price: security vulnerabilities.

The universal mobile telecommunication system (UMTS), and the long-term evolution (LTE) system are based on the GSM system, the proposed protocol provides a realistic solution which guarantees reasonable computational cost. The use of wireless communication typically implies a lower bandwidth than that of traditional wired networks and extensive research on the GSM network exploits the issues of the challenge-response scheme such as the mutual authentication of communication entities, high bandwidth consumption, and storage overhead. Mobile communication networks are made possible by the convergence of several different technologies specifically computer networking protocols, wireless/mobile communication systems, distributed computing, and the Internet so to support mobility and portability, mobile devices generally obtain their energy through batteries or other exhaustive means, hence they are considered as energy constrained mobile hosts and it also can be developed further with the making of protocols and the application to connect to more than one domain. In addition, redundant components (where the same components are included twice or more in one message) have also been removed where authentication is necessary to ensure that the network services will not be accessed fraudulently.

Security comparison and performance analysis show that the proposed scheme is resistant against all possible attacks and it has very efficient performance making it suitable for the practical environment, the search will terminate without producing a protocol or produce a protocol that only satisfies some of the goals and it is a methodology of logical verification of authentication protocol that formally states the knowledge of information and mobile computing can offer sensing and monitoring capabilities to smart homes equipped with security, identification, personalization systems, intelligent assembly systems, and so forth. The security has been increased in the developed protocol for varying definitions of vulnerability define risk as related to demographic characteristics, interpersonal relationships, access to resources, individual capacity, and the availability of support, with the consideration of race and poverty as central factors in such a network, the information transfer is implemented in a multi-hop fashion, i.e., each node acts not only as a host but also as a router, forwarding packets for those nodes that are not in direct transmission range with each other. The nonce verification rule illustrates that the proposed protocol maintains the freshness of the timestamp values between the communication entities so domains of interest include formal relationships between models of cryptographic protocols, translations, expressive power; comparison between verification methods, accuracy, efficiency; fragments of first-order logic or extensions corresponding to various problems of interest in cryptographic protocol verification; decidability and complexity of cryptographic verification problems, reach ability, decidable sub cases; new logics and calculi for verifying cryptographic protocols; new approaches to reduce state spaces from infinite to finite; logical characterizations of confidentiality/secrecy, authentication/integrity, non-duplication, non-repudiation, etc.

The authentication efficiency means the execution of the authentication process by reducing the number of cryptographic functions executed and also minimizing the overhead from the communication entities without compromising the security and There are no dedicated service nodes, which can work as a trusted authority to generate and distribute the network keys or provide certificates to the nodes, as the certificate authority (CA), does in the traditional public key infrastructure (PKI) supported approaches in order to effectively describe and present such artifacts and issues, selection of a suitable management methodology becomes crucial as a driver and to conduct the risk assessment based performance management. There is more than 75% improvement in the communication overhead required for the authentication process using the proposed protocol. The idea of intrusion detection is to characterize the user normal behavior within the network in terms of a set of relevant system features. So, what is important here is the verification of whether such features are being effectively used in terms of data transfer or not. It can be done by interacting with the user to verify if the user is really interested in enabling those features for regular use and indeed, some active attacks can be efficiently detected because of a large deviation of attackers’ behavior from the normal user behavior. It is not realistic to assume that a protocol is running alone in the network and in the real world, such protocols must be tested for their functional correctness before they are used in practice. The effort to improve wireless network security is linked with many technical challenges including compatibility with legacy wireless networks, complexity in implementation, and practical values in the real market so simple things like making sure that default usernames and passwords are changed during initial setup help greatly. This paper covers a broad sweep of security issues that MNOs should consider when operating 4G LTE networks and proposes directional preventative measures with the objective of highlighting the critical role MNOs have to play in securing 4G LTE operations and the security aspects of a registration protocol in a mobile satellite communication system. Security is a very important requirement in any system, especially in wireless communication systems with such a large inter meshed growing milieu, and considering that cyber-attackers are poised to target mobile networks, security management in 4G LTE operations is a critical and complex challenge for MNOs.

Protocols such as Simple Network Management Protocol (SNMP) and Domain Name Service (DNS) that were developed a long time ago and have been widely deployed can pose security risks, the online exchanges in these protocols are due to, at least in part, the requirement for agents to know the public keys on their co-path. It provides a solution for intra-domain mobility without assuming the existence or use of any global mobility management protocol with high calculation speed; the proposed method can eliminate vulnerabilities of impersonations attacks and save the storage space of NFC devices. Domain Name Service (DNS) was originally designed as an open protocol so this allows them to have the commitment, verification, and secret-sharing rounds, after which the trust requirements upon all participants are the same.

In the following sections, an analysis of the most three famous schemes for mobile satellite authentication protocols is presented in vehicular communication networks that are hardened by public cryptographic systems, security modules including secret keys can be exposed to wrong hands due to the weakness of physical security than those that can be enforced. Devices should be regularly updated so that any problems discovered after their release can be corrected, but the patching mechanism itself can be a way for malicious actors to get into a device and our future work is to see how we can integrate our algorithm for automatically merging two networking files into the tools in order to facilitate the life of networking users.

14.4 Authentication

A set of goals for such a protocol are identified, as are a number of generic attacks; these goals and attacks are then used to evaluate the suitability of seven candidate third-generation user-to-network authentication protocols for mobile users include: (A) the authentication of the mobile user and Visitor Location Register/Home Location Register; (B) the data confidentiality between mobile station and Visitor Location Register, and the data confidentiality between Visitor Location Register and Visitor Location Register/Home Location Register (VLR/HLR); (C) the location privacy of mobile user. Security analysis and simulation experiment indicate that the proposed protocol has many excellent security properties when compared with other recent similar handover schemes, such as mutual authentication and resistance to known network threats, as well as requiring lower computation and communication cost through roaming technology, mobile users can access the services provided by a foreign network. A privacy and authentication protocol (PAP) requires a tag to perform four simple operations in mobile communications: a good identity authentication system means that no unauthorized user gets the required services from the home system.

Many authentication protocols have been developed to improve the original authentication protocol of mobile communication, but mostly cannot solve the problems without modifying the architecture of mobile communication. The strength of a protocol is in the encryption technique that it uses. Hence, stronger encryption techniques result in better security of the protocol. The speed of protocol is another important parameter to improve the security without losing the desirable features, we present a new handover authentication protocol that overcomes the security weakness of the original Pair Hand and achieves the same level of high efficiency. The ubiquitous computing environment has become important, which allows users to connect to the network regardless of their location and energy constraints, node variability, error rate, and information measure limitations mandate the design and use of adaptative routing and security mechanisms, for any sort of devices and eventualities. The network management is additionally distributed, which allows the network to possess a distributed name service but intermediate nodes may cause several problems like it can extract useful information packets, can deny to forward packets or may modify the contents of packets during the data transmission session. A protocol should have high reliability if it is to be used in handling critical data, an authentication based secure routing control protocols are dependent upon an underlying key management protocol. The only differences between the two versions appear at the selection of the group order in the system initialization phase and the computation of the hash value of the authentication message in the handover authentication phase, and our attack is exactly to address these two phases and instead of working on already proposed protocols and solve their vulnerabilities and strengthening them researchers are proposing new protocols without testing them properly for vulnerabilities which are later exploited by malicious users.

The prototype demonstrates, however, major standard, flexibility, dependability, efficiency, and transparency, affect the design and services of a dynamic network of devices to securely discover an authenticated route to the destination using either aggregated message authentication codes (MACs) or multi-signatures. Protocols use symmetric key cryptography for authenticating routing control packets and the response times obtained area unit appropriate to be used in real environments, even once devices have restricted resources. As this is a very vast area we have only surveyed and summarized different authentication based secure routing protocol and intrusion detection secure routing protocol and authentication process is one-way since the user is being authenticated first to the phone through the PIN number and then the operator though their SIM (Subscriber identity module) based AAA (Authentication, Authorization, and Accounting) mechanism.

It is observed that the new proxy re-encryption scheme is better than the earlier one on the basis of the privacy; security and authentication and reduce overheads while roaming networks to the authentication token, in addition, includes a sequence number which is enlarged in both the network and the mobile after every victorious authentication. The main security models, parameters, modules and protocols are presented, also a detailed description of privacy and its related arguments, dimensions and factors is given where the security protocols deliver on its mission through training, research, publications, industry outreach, and open forums for end users and industry stakeholders in payments, mobile, healthcare, identity and access, transportation, and the IoT in the whole world, and these deployed mechanisms utilize the authentication procedure, since authentication is required for the signaling to perform integrity. The requirement originates in the early days of computing, when systems needed a digital means to authenticate a user, and has now proliferated into every virtual relationship so authentication mechanisms validate the user’s identity. Authorization validates the privileges, services, permissions, and resources assigned to the user, which is by default authenticated and the need for higher levels of security is at odds with users’ desire for convenience when accessing their digital services. In the telecommunication systems, the authentication procedure is performed along with the integrity and the ciphering procedures, furthermore, security issues in these systems include attacks, malicious node detection, access control, authentication, intrusion detection, privacy and anonymity, security architectures and protocols, security theory and tools, secrecy and integrity, and trust models.

Authentication relies on a number of technologies that leverage both hardware and software techniques to reliably identify a user and that user’s mobile device for security purposes and the only implemented measures for non-repudiation are through the logs information within the home network; however, in case of roaming non-repudiation is not protected. In addition, a taxonomy and comparison of authentication protocols that are developed for the IoT in terms of the network model, specific security goals, main processes, computation complexity, and communication overhead are provided which combines scanning, security, and block chain technology for authentication with a set of APIs such as IBM’s Soft Layer cloud infrastructure. The aim of the current survey paper is to provide a comprehensive and systematic review of recent studies on published authentication protocols for the new security mechanisms performed in the new service area should be kept minimal to assure seamless transfer between the areas. Feasible solutions for the problem of establishing a session key between a client and a server in the context of the Internet of Things were surveyed in, and support for ubiquitous computing through station mobility. One of the authentication factors in our protocol is biometrics, and the other factor can be either knowledge-based or possession-based and generalizes the paradigm of imperative functional programming in an elegant way that allows for recursive, remote function calls, and it provides a clear mechanism for the interaction between host and mobile code.

Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks and we show how techniques for specifying the operational semantics of imperative functional programs (syntax-based semantics) and for formalizing variable binding constructs and mobile environments are used in combination with the natural representation of concurrency. The authentication is provided to the data that can be sent or accessed by any node in the network; therefore, their conclusion was that in order to ensure highly efficient and secure wireless communication systems cryptographic techniques that incorporate the SS features must be used. On the other hand, with the protocol, when the keys generated at the mobile router and the relay router for authentication are based on the concept of symmetric polynomials, an adversary cannot identify a shared key between two legitimate users making it impossible for him to impersonate a mobile router or a relay router, an exhaustive survey on the available protocols for authentication in the wireless sensor networks and their applications is provided. In order to satisfy the authentication model to secure IoT, namely, mutual authentication, perfect forward secrecy, anonymity, and un-traceability, the authentication protocols use both cryptosystems and non-cryptosys-tems countermeasures and various protocols might try to check the route quality with end-to-end acknowledgements comprising the information of reliability or latency. We also present an executable specification of the may testing equivalence on non-recursive asynchronous π-calculus processes, where the nodes can be convinced by the adversary to trust that the adversary is its nearby neighbor. As biometric authentication is becoming more popular and ubiquitous, protecting and ensuring the privacy of biometric templates is of utmost importance, in order to prove the performance of an authentication protocol in terms of security, researchers use formal security verification techniques. Authentication is a process by which the identity of a node in a network is verified and guarantees that the data or the control messages originate from an authenticated source, it preserves the privacy of the biometric templates, password and password-derived key against malicious and colluding service provider and database; and also offers identity privacy and unlink ability against malicious database, due to the database anonymization and the use of authentication. We implement both the usual transition semantics and the weak transition semantics where internal actions are not observed, authentication protocols should counteract these issues since the nodes are easily traceable. Specifically, the security of the system is significantly increased, making attacks much more difficult to the typical adversaries, and the privacy concerns posed by the use of biometrics are minimized by using the additional authentication factor for binding the binary biometric information, it possesses several benefits, comprising resistance to both replay and forgery attacks, decreasing the risk of user’s password leakage, improved efficiency, and ability of changeable password. Therefore, we focus on the authentication phase in our analysis, when phase takes place during the deployment of the network in which every node discovers its neighbors within the range of communication and sets up the security of the network by proposing the idea of deploying a fault tolerance architecture to execute the authentication approach without any additional configuration or setup. Consequently, it necessitates an efficient and scalable protocol for establishing and updating the keys between nodes for secure communication and our protocol paves the way towards a secure and privacy-preserving authentication cloud service business model. It permits every single node to make its own decision on whether to transfer a message first or check it first, in this approach, the problem of original message broadcast authentication is minimized to the problem of public key distribution.

14.5 Next Generation Networking

The next generation mobile communication systems will need to support multiple services ubiquitously in different types of environments, different levels of data rates, and different mobility and traffic management techniques and The new Technologies are pivoted around building an advanced infrastructure that can cope with the technical specs and requirements needed by cutting-edge new applications like IOT, Virtual and Augmented Reality, Autonomous Vehicles, Distributed Computing, etc., including the history and service evolution of mobile communications and environments. The 4G development started when several standardization bodies and industry alliances such as 3GPP, NGMN and IMT-2020 started setting up a vision of how 5G should look like so ISG NGP laid the foundations, identifying requirements, scenarios, and example next-generation technologies.

The Next-Generation Telematics Protocol (NGTP) is a telematics protocol that is used in automobiles to provide connectivity and integrated services to drivers and passengers as well as to vehicles and some of the pitfalls of the current Internet Protocol (IPv4) as well as what is in the proposed design for its successor...Internet Protocol Next Generation (IPng or IPv6). Although broadcasting services are available in LTE and LTE-A networks, new improvements are needed in some areas to handle the demands expected in the near future but Philip Hammond also announced £200 million to support local “full-fiber” broadband network and £270 million to put the UK “at the forefront” of technology, including robotics, biotech, and driverless cars.

Resource allocation techniques for broadcast/multicast services, integration with new waveforms in fifth generation mobile communications (5G), initiatives for spectrum sharing and aggregation, or the deployment of small cells placed together with the existing macrocells, are some enhancements that are examined in detail, providing directions for further development but there can likewise be millions of people in this situation, scattered among millions of organizations, with an added wrinkle: by simply signing a service contract and installing some network hardware, they can all be made part of the Internet community instantly. A next-generation firewall (NGFW) is a part of the third generation of firewall technology that is implemented in either hardware or software and is capable of detecting and blocking sophisticated attacks by enforcing security policies at the application, port and protocol levels but the Wi-Fi Alliance—a consortium of tech giants that includes companies like Apple, Microsoft, Cisco and Intel—said in a statement timed for the opening of the annual Consumer Electronics Show that the new generation of the Wi-Fi Protected Access encryption protocol, called WPA3, would harden the connection between users’ devices and Wi-Fi routers. Companies are also looking towards telecommuting as a way to reduce expenses to enable various players to provide diverse application services and achieve an open network that ensures mutual connectivity with other operator’s IP networks, NTT plans to disclose interface specifications. This technology will speed the development of the next generation of network protocols, improve their security, and therefore increase the public acceptance of advanced, distributed IT applications based on them. A distributed network security architecture, comprising a hybrid firewall, intrusion detection, virtual honey net projects, and connectivity and interactivity between these three components, it always remains a challenge to provide a fully dependable secure NFV environment and hence next-generation mobile networks should have security controls in place to address the vulnerabilities imposed by NFV environment. Today traditional network provides hop by hop security by providing a secure communication path between the communicating parties which may not be efficient in a 5G environment which requires an end to end security to serve these new forms of specialized networks because core technologies being developed for the transport network include technologies for optical access systems, service edge systems, Ethernet edge systems, large-capacity routers, gateway systems for interconnecting to other operators, and various transmission systems.

The application of fast fault recovery technologies and traffic engineering technologies is also being studied with the aim of making the network even more reliable and efficient but the confidentiality of the data is also an important security requirement, which can be achieved by using existing security protocols such as IPSec or TLS or there is a need to design new crypto algorithms as per specialized network and the Internet Protocol Next Generation (IPng) is the successor designed to replace the current the version of the Internet Protocol (IPv4). At the same time, the real-time control of network equipment for achieving end-to-end quality control and other essential functions is becoming increasingly important to network services and more network virtualization will be adopted in the Telco clouds and the security architecture must address the issues related to virtualization such as to achieve a high degree of isolation in a shared virtualized environment. It is the purpose of this introductory article to briefly mention a larger cross-section of the fresh ideas and proposals for solutions of the problems raised by mobile networking, the programmatic improvements, adoption of standards and best practices include the need for increased government participation in standards development, vulnerabilities in mobile networks, and creation of a set of standards and security best practices for mobile application security tailored to government. However, the security and the privacy protection of communicating users in Wireless Mobile Communications (WMN) are challenging, and it is possible to connect to an open public network where anyone who knows where to look can intercept your information, or you can be on a password-protected wireless network with high-level encryption and other protective measures. It just depends on the Wi-Fi network. The new wireless media becoming available are among the primary drivers for the interest in mobile computing and its compared to the stability and advanced security solutions available for traditional desktops, networks, and servers, the mobile ecosystem continues to evolve, making it more difficult to secure.

It is imperative that you understand how to properly implement services and protocols, especially if the network has been in existence for some period of time and some services are no longer needed or have been forgotten furthermore one reason for this discrepancy in security guarantees, despite the large body of work on group key agreement is that most existing protocol designs are fundamentally synchronous, and thus cannot be used in the asynchronous world of mobile communications. The Internet of Things (IoT) may be disrupting the world economy, but security remains a sticking point. Low-power wide-area (LPWA) networks carrying IoT data from devices such as water meters and smoke detectors are particularly challenged by the heavy processing that security typically entails and you may not know a phone has been hacked until an employee reports an odd occurrence, such as a saved voicemail message that has been deleted or forwarded to an unusual number. The typical security process, though, involves overhead-heavy, certificate-based mutual authentication and complicated Public Key Infrastructure (PKI) management, security vulnerabilities that can be found in hybrid apps, by which important data are downloaded from a web server, were analyzed and HIGHT algorithm based on OTP delimiter modification and bit slicing was proposed to enhance the security of hybrid apps and this chapter discusses these concepts to help you understand how to use the proper network implementation of protocols and services as a tool to protect and mitigate threats against network infrastructure based on organizational needs. This setup saves battery power because you do not need to run authentication and encryption algorithms on IoT devices directly, centralize administration and use domain restrictions and two-factor authentication for administrative access, including to credentials, signaling data, and configuration files. The Internet Protocol Security (IPsec) authentication and encapsulation standard are widely used to establish secure VPN communications and all of these protocols are intrinsically synchronous: they require all parties to come online at the same time for the initial key exchange.

You can take advantage of BEST to differentiate your service offerings, create additional revenue streams, and mitigate risk and evaluate services such as VLAN configuration, user authentication, and encryption, as well as the security of configuring and signaling methods. The Internet Protocol Security (IPsec) authentication and encapsulation standard are widely used to establish secure VPN communications for depending on your goals (including compliance requirements), users’ applications and locations, and the IP phone system you are using, whether onsite or hosted when counting exponentiations the pair wise cost depends on how many people have ratcheted since the sender’s last update.

14.6 Conclusion

In this chapter, we perform an automated analysis of multi-protocols in security analysis to authentication protocols for mobile satellite communication systems and we believe that this special issue is a good snapshot of current research and development of wireless network security and is an important reference for researchers, practitioners, and students. Many telecommunication companies still use the old standard of a Pan-European digital cellular system (GSM) or integrate the GSM system with their 3G/4G systems and encryption should always be used in the update process so that the patch is not readable by someone with a hex editor. To keep track of the whereabouts of a mobile user, the HLR must get the location updated frequently so the traffic can move on the software that comes with your router needs occasional updates. Before you set up a new router and periodically thereafter, visit the manufacturer’s website to see if there is a new version of the software available for download.

Whereas, the proposed protocol offers perfect mutual authentication, user anonymity with untraceable, pre-authentication in the smartcard, mutual authentication with key-agreement, efficient password changing phase, and withstands all the familiar security threats and the physical limitations of the intended devices such as mobile phones, made it necessary to develop a protocol which would make minimal use of computing resources. The informal and formal security analyses demonstrate the resistance of the proposed protocol against all sorts of security attacks as the number and diversity of connected services that interact with vehicles continue to increase, cyber threats also evolve and grow.

To overcome the issue of limited resources that can be allocated to users, the resource constraint hardware, specialized software, low energy devices, and hostile environment makes the security in wireless sensor networks a challenging task as and when compared to the traditional computer networks. The execution of the protocol may sometimes incomplete caused by some unexpected modeling errors, furthermore, the algorithms within the systems chosen should enhance the system’s security and efficiency, with security being given at a higher priority than efficiency. Simulation results verify the validity of the proposed security model and these encrypt both commands and data, preventing passwords and sensitive information from being transmitted in the clear over the network. I expect this to lead to many more alternative designs in future works and this paper proposes an improved light-weight authentication protocol for mobile services using elliptic curve cryptography.

References

  1. 1. Redli, S.M., Weber, M.K., Oliphant, M.W., GSM and Personal Communications Handbook, Artech House, Inc., Boston, London, 1998.
  2. 2. Wang, J. and Ng, T.-S., Advances in 3G Enhanced Technologies for Wireless Communications, Artech House, (U.K.), IEEE Journal, 2002.
  3. 3. Chen, T.Z., Lee, W.B., Chen H.B., Chen, A self-verification authentication mechanism for mobile satellite communication systems, Computer and Electrical Science Eng., 35 (1) 41–48, 2009.
  4. 4. Mottishaw, P., Policy control and charging for LTE networks, Analysis Mason U.S.A., 2009.
  5. 5. Escudero-Andreu, G., Phan R.C-W., Parish, D.J., Analysis and Design of Security for Next Generation 4G Cellular Networks, PGNet, Loughborough, U.K., 2012.
  6. 6. Belmekki, E., Bouaouda, N., Raouyane, B., Bellafkih, M., IP Multimedia Subsystem: Security Evaluation, Journal of Theoretical and Applied Information Technology, 51, page no. 1-6, 2013.
  7. 7. Balamurali B.T., Nair, Esam, Alzqhou, A. S., Guillemin, B. J., International Journal of Sensor Networks and Data Communications, 131-135, 2015.
  8. 8. Jorge Granjal, J.S.S., Edmundo Monteiro, Security for the internet of things: A survey of existing protocols and open research issues, IEEE Commun. Surv. Tutorials, 17, no. 3, 1294-1312, 2015.

Note

  1. Email: [email protected]
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.222.109.4