透過您的圖書館登入
IP:18.222.67.251
  • 學位論文

整合3G-WLAN全域認證之研究

The Implementation of Enhanced Global Authentication on 3G-WLAN Interworking

指導教授 : 涂世雄
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


摘要 在本論文中,我們針對目前的3G和WLAN(802.1X)認證方式加以整合使其達到全域認證的目的。 再這個協定中,我們將認證伺服器視為一個旁路的機制,當認證伺服器判斷出用戶端的憑證不是自己所核發時,認證伺服器會嘗試連接3G-HSS的伺服器,並讓用戶與3G-HSS的伺服器執行雙向認證的機制。當認證成功後,3G-HSS得伺服器會傳一認證成功的訊息給認證伺服器,如此一來便完成了全域認證的機制。 本篇論文所提出的主要貢獻如下: (一) 結合X.509 與EAP-TLS的優點,實現WLAN 跨領域認證的機制。 (二) 提供比X.509 或EAP-TLS更安全的無線網路使用環境。 (三) 減輕用戶及認證伺服器的記憶體消耗。 (四) 避免數位憑證重新申請及製作所造成的時間浪費。 我們相信運用本論文所提出的兩個無線網路全域認證協定的方式,會讓無線網路更加的安全以及便利

並列摘要


Abstract In this thesis, we propose a new global authentication protocol based on integration of 3G-WLAN interworking. Integrating 3G and WLAN network may offer subscribers high-speed wireless data service and wider service area. For integrating two heterogeneous networks, this type of 3G-WLAN globoid authentication protocol is applied on the behalf of X.509 and EAP-TLS and SIP advantage. This protocol will implement an enhanced global authentication on 3G-WLAN inter-working by client getting digital certificate from one 3G-HSS. The main idea of the 3G-WLAN globoid authentications is described as follows. First, RADIUS servers ascertain and pass client’s acknowledged data to the 3G-HSS. Then, the mutual authentication is done between client and 3G-HSS. Finally, the 3G-HSS notifies RADIUS server a acknowledge message when authentication succeed. The contributions of this article are shown below. (1) Combine X.509 and EAP-TLS and SIP to achieve 3G-WLAN inter-working cross-realm authentication. (2) Make more secure environment than EAP or X.509 on WLAN. (3) Retrench client and server memories. (4) Fourthly, reduce time waste when certificate repeats applying and making. Applying this type of 3G-WLAN globoid authentication method, we believe that it will help the integrating 3G and WLAN network to provide high-speed wireless data service and wide service area

並列關鍵字

X.509 3G-WLAN Globoids Authentication SIP EAP-TLS UMTS

參考文獻


﹝18﹞ Yi-Bing Lin, Imrich Chlamtac, Wireless and Mobile Network Architectures, Wiley Computer Publishing, 2000
﹝47﹞ H. Andersson, S. Josefsson, Glen Zorn, Dan Simon, Protected EAP Protocol (PEAP), RFC2026, 2002
﹝1﹞ International Telecommunication Union (ITU), http://www.itu.int/home/imt.html
﹝2﹞ “General Packet Radio Services (GPRS) Service Description (Stage 2),” TS 122 060, ETSI, 2002.
﹝3﹞ “Wireless IP Network Standard,” P.S0001-A-1, 3GPP2, 2000.

延伸閱讀