Method for realizing mobile node identity anonymity during mobile internet protocol (IP) registration

A mobile node, anonymity technology, applied in the field of mobile IP network, can solve the problems of leakage, infeasibility, irrelevance, etc., to achieve the effect of protecting user privacy

Inactive Publication Date: 2011-05-25
XIDIAN UNIV
View PDF2 Cites 17 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0018] 2) No association: prevent eavesdroppers from establishing the relationship between the real identity of the node and the temporary identity identifier
Obviously, the first method is not feasible
The second approach implies maintaining synchronization between the mobile node and the home domain. If synchronization is lost, additional protocols are required to resynchronize. Achieving synchronization efficiently without compromising anonymity is a challenge.
However, most of them cannot fully satisfy the above-mentioned characteristics of the temporary identity identifier, and some cannot satisfy the randomness, and the attacker only needs to track the user based on the constant temporary identity identifier
Some have serious security flaws: legitimate users of the same home agent HA can track other legitimate users, and illegal users can also track legitimate users, and there is no guarantee that only the home network can obtain the real identity of the user
Although the generation of temporary identity identifiers in some protocols meets the above characteristics, the protocols themselves are too complicated, and some even set the IP source address field of the registration request message as the home address of the mobile user. IP addresses are equivalent, which leaks information related to mobile user identities, so absolute user anonymity cannot be achieved

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for realizing mobile node identity anonymity during mobile internet protocol (IP) registration
  • Method for realizing mobile node identity anonymity during mobile internet protocol (IP) registration
  • Method for realizing mobile node identity anonymity during mobile internet protocol (IP) registration

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0050] The core idea of ​​the present invention is that in the mobile IP network, the mobile node utilizes the Hash function to carry out hash operation to construct the constantly changing temporary identity identifier of the mobile node, i.e. H(ID MN ||N HA ), then carry the temporary identity identifier information of the mobile node in the mobile IP registration request message sent, and set the home address field and IP source address field of the registration request message to 0, so that the home agent can register according to the received Request the mobile node temporary identity information in the message to authenticate the mobile node; the home agent randomly generates a new random number N' HA , placed in the high 32b of the identification field of the fixed-length part in the registration response message, and then return the registration response message to the mobile node, so that the mobile node can HA Calculate the temporary identity identifier information ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for realizing mobile node identity anonymity during mobile internet protocol (IP) registration, which mainly solves the problems of identity leakage and poor security of mobile nodes during registration in the prior art. The method has the following technical key points: a mobile node identity extension field is added into a registration request message to store atemporary identity identifier of the mobile node so that an attacker cannot wiretap the real identity of the mobile node; the temporary identity identifier of the mobile node, namely H (IDMN / / NHA), is constructed by performing hash operation on the real identity of the mobile node and the random number of a home agent, so that the attacker cannot deduce the real identity of the mobile node according to the wiretapped temporary identity identifier; and due to the randomness of the temporary identity identifier during registration at each time, the attacker cannot track the position movement ofthe mobile node, so the privacy of the mobile node is protected fully. The method can be used for identity anonymity during the roaming authentication of mobile subscribers of the mobile communication system of the next generation.

Description

technical field [0001] The invention relates to the technical field of mobile IP networks, in particular to a method for realizing the identity anonymity of the mobile node when the mobile node registers with the home agent in the mobile IP network, which can be used for the identity anonymity of the mobile user's roaming authentication in the next generation mobile communication system. Background technique [0002] With the continuous growth of people's demand for various multimedia services on the Internet and the widespread use of various mobile wireless handheld devices such as laptop computers and PDAs, people increasingly hope to be able to access the Internet anytime and anywhere, so as to use the Internet more conveniently. Therefore, the Internet Engineering Task Force IETF first passed RFC 2002 in 1996 and proposed the Mobile IPv4 protocol, which is essentially an extension of the IP protocol to support terminal mobility. Subsequently, in 1999 and 2002, IETF passe...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/06H04W60/00H04W80/04H04W12/122
Inventor 党岚君李晖许捷
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products