Improving the security of mobile IPV6 signalling using KECCAK / SHA-3

Most people nowadays use their mobile devices to stay connected to the internet all over the place and all the time. In order to provide their customers with excellent service, all Internet Service Provider (ISP) worked together to make a handover process from one ISP to another. The signalling proc...

Full description

Saved in:
Bibliographic Details
Main Authors: Supriyanto Praptodiyono, Teguh Firmansyah, Raja Kumar Murugesan, Mudrik Alaydrus, Randy Aprilia, Leau, Yu-Beng
Format: Article
Language:English
English
Published: Taylor’s University 2021
Subjects:
Online Access:https://eprints.ums.edu.my/id/eprint/31890/2/Improving%20the%20security%20of%20mobile%20IPV6%20signalling%20using%20KECCAK_ABSTRACT.pdf
https://eprints.ums.edu.my/id/eprint/31890/1/Improving%20the%20security%20of%20mobile%20IPV6%20signalling%20using%20KECCAK.pdf
https://eprints.ums.edu.my/id/eprint/31890/
https://jestec.taylors.edu.my/Vol%2016%20issue%203%20June%202021/16_3_33.pdf
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
Summary:Most people nowadays use their mobile devices to stay connected to the internet all over the place and all the time. In order to provide their customers with excellent service, all Internet Service Provider (ISP) worked together to make a handover process from one ISP to another. The signalling process is an integral part of the handover that makes it easier for devices to register their new address. If no security is used, attackers could initiate an adverse action during the signalling time. The Mobile IPv6 standard mandates the use of Internet Protocol Security (IPsec) to secure the handover process, particularly during the signalling step. The conventional IPsec uses Keyed-Hash Message Authentication Code-Secure Hash Algorithm-1 (HMAC-SHA-1) to authenticate signalling messages. However, the SHA-1 has been detected and broken by collision attacks and length-extension attacks. Hence, the signalling process on the Mobile IPv6 is vulnerable. The aim of this paper is to find a hash algorithm that is resistant to both attacks. Subsequently, it can be implemented on IPsec to secure the Mobile IPv6 signalling process. The experimental result showed that the SHA-3 algorithm could fulfil the requirements. It can enhance security performance and, at the same time, does not lengthen the authentication time significantly.