Вы находитесь на странице: 1из 146

FAST AND SECURE RE-AUTHENTICATION

FOR NEXT GENERATION SUBSCRIBERS

A THESIS

in partial fulfillment of the requirements for the degree of

DOCTOR OF PHILOSOPHY

FACULTY OF INFORMATION AND


COMMUNICATION ENGINEERING
ANNA UNIVERSITY
CHENNAI 600 025
JULY 2017

ANNA UNIVERSITY
CHENNAI 600 025
ii

CERTIFICATE

The research work embodied in the present thesis entitled FAST AND

SECURE RE-AUTHENTICATION FOR NEXT GENERATION

SUBSCRIBERS has been carried out in the Department of Electronic and

Communication Engineering. The work reported herein is original and does not

form part of any other thesis or dissertation on the basis of which a degree or

award was conferred on an earlier occasion or to any other scholar.

I understand the Universitys policy on plagiarism and declare that the

thesis and publications are my own work, except where specifically

acknowledged and has not been copied from other sources or been previously

submitted for award or assessment.


iii

ABSTRACT

The mobile communication network is one of the fastest and


dynamically emerging research areas. To support high mobility, different data
rates, utmost security, precise-quality multimedia applications, escalating
number of mobile users, expected quality of service and advancement in the
utilization of the future network, it is essential to provide ubiquitous access to
various radio access techniques for the end users. Identifying the best network
with improved quality of service from one of the offered Radio Access
Technologies (RAT) is cumbersome. To make required QoS in different kind of
services and avail the benefits of various networks, the subscribers desire to
cognitively choose any available target network like Bluetooth, WLAN,
WIMAX, GSM, UMTS, LTE and LTE-A and future generation networks. While
choosing a target network, uninterrupted connection and re-authentication
process are the two main challenges faced in the research work existing
nowadays.
The proposed re-authentication technique is to provide a fast
paced, secure and seamless connection by identifying "the best" access point at a
particular time for the end users to support a promising service with the higher
quality and better performance. It utilizes the network parameters like coverage
area, available bandwidth, received signal strength, network cost, network
security level, time latency, quality of the network link, signal to interference
ratio, velocity of the user node, battery level, terminal capability, distance from
access point, user profile/subscription and desired QoS for choosing the best
network and selection procedure signifies the weight of the network parameters,
whenever the handover occurs. LLR (Log Likelihood Ratio) and Artificial
Immune System (AIS) optimization methods are used in the proposed system to
select the best target network, access point and interface(s).
iv

The proposed 3SH_RRP protocol provides superior traffic


management in SON based Cloud-RAN. Also, 3SH_RRP could handle a
network with better handover and with less consumption of resources. AIS is
applied to study the channel parameters and choose "the best" access point at a
stipulated time to provide better, endless and secure connection ability.
Comparing with the existing Ant's colony algorithm, it gives enhanced results in
terms of channel bandwidth, total cost, energy consumption and network
security. Finally, LLR-EAP has considerably reduced the re-authentication delay
when compared with formal EAP-AKA protocol. From the overall obtained
results, it is clear that this research work will help the network service providers
to offer a spectrum of efficient distributed services like DVB-TH, MBMS and
other multi-media attracting services.
v

TABLE OF CONTENTS

CHAP
PAGE
TER TITLE
NO
NO
ABSTRACT iii
LIST OF TABLES xii
LIST OF FIGURES xiii
LIST OF ABBREVIATIONS xv
1 INTRODUCTION 1
1.1 OVERVIEW OF MOBILE COMMUNICATION 1
1.2 BACKGROUND OF THE STUDY 2
1.3 MOBILE HANDOFF 5
1.3.1 Reasons for Handover Failures 5
1.3.2 Handoff Prioritization 6

1.4 TYPES OF HANDOFF 7


1.4.1 Hard Handoff 7

8
1.4.2 Soft Handoff
1.4.3 Horizontal Handoff 8
1.4.4 Vertical Handoff 9
1.4.5 Intra system Handover 10

1.4.6 Intra System Handover 11

1.5 HANDOVER PROTOCOLS 12


1.5.1 3-Party Handshake for Handover 13
1.5.2 Neighborhood Pre-Authentication 14
1.5.3 EAP-TTLS Neighborhood Pre- 14
vi

Authentication
1.6 HANDOFF DECISIONS 15
1.6.1 Network-Controlled Handoff 16
1.6.2 Mobile-Assisted Handoff 16
1.6.3 Mobile controlled handover 16
1.7 RAT SELECTION 17
1.7.1 RAT Selection Algorithms 17
1.7.2 Challenges in Multi RAT 18
1.8 RESEARCH OBJECTIVES 19
1.9 ORGANIZATION OF THESIS 19
2 LITERATURE REVIEW 21
2.1 INTRODUCTION 21
2.2 ASPECTS OF CLOUD-RAN 21
2.3 OPTIMIZATION TECHNIQUES FOR WCN 24
2.4 HANDOVER IN MOBILE 27
COMMUNICATION
2.5 RE-AUTHENTICATION METHOD IN 29
MOBILE COMMUNICATION
2.6 RESEARCH PROBLEM 30
3 SON BASED SEAMLESS RAPID AUTHENTICATION 32
PROTOCOL FOR MOBILE COMMUNICATION
3.1 INTRODUCTION 32
3.2 SELF ORGANIZING NETWORKS 34
3.2.1 SON Self Configuration 34
3.2.2 SON Self Optimization 35
3.2.3 SON Self Healing Networks 35
3.2.4 SON Functionalities 35
3.3.5 Features of SON 52
3.3 Cloud-RAN Architecture 38

3.3.1 Radio Head/Remote Radio Heads 38


(RH/RRH)

3.3.2 The BBU pool 39

3.3.3 Front haul network 39


vii

3.3.4 Network Function Virtualization 40


(NFV)

3.4 PROPOSED 3SH_RRP SON SCHEME 41


3.4.1 Implementation of 3SH_RRP using 43
LLR_WFD
3.4.2 Handover and Authentication /Re- 45
authentication Procedure

3.5 SUMMARY 50
4 OPTIMIZED CHANNEL SELECTION IN WIRELESS 51
COMMUNICATION ENVIRONMENT USING
ARTIFICIAL IMMUNE SYSTEM
4.1 INTRODUCTION 51
4.2 CHANNEL SELECTION STRATERGIES 52
4.2.1 Goals of Channel selection strategies 52
4.2.2 Nature of Channel selection strategies 53
4.2.3. Types of channel selection strategies 54
4.3 ARTIFICIAL IMMUNE SYSTEM 54
4.3.1 Steps in Artificial Immune System 55

4.3.2 Types of Artificial immune system 57


4.3.3 Computational Aspects of AIS 59
4.4 CHANNEL OPTIMIZATION AND 61
SELECTION
4.4.1 Need for Channel Allocation 62
4.4.2 Channel Optimization-1 63
4.5.3 Channel Optimization-2 64
4.5 AIS CHANNEL OPTIMIZATION 66
4.5.1 Initialization 68
4.5.2 AIS Numerical Illustration - 68
Initialization
4.5.3 Objective Function 69
4.5.4 Clonal Selection and Expansion 69
4.5.5 Mutation 70
viii

4.5.6 Futures of the Proposed System 71

4.6 SUMMARY 72
5 FAST INTER-RAT HANDOVER ESTIMATION FOR 73
INTELLIGENT RE-AUTHENTICATION USING
LLR-EAP IN HETNET
5.1 INTRODUCTION 73
5.2 EXTENSIBLE AUTHENTICATION 75
PROTOCOL (EAP)
5.2.1 EAP Methods 75
5.3 LOG LIKELIHOOD RATIO (LLR) 79
ALGORITHM
5.3.1 Log Likelihood Ratio-Weight Factored 81
Distribution Algorithm (LLR-WFD at
Node/Base Station.

5.3.2 Weight Factored Distribution Algorithm 82


using Log Likelihood Ratio (LLR-
WFDA) at User Equipment/Mobile
Station

5.4 HANDOVER PROCESS IN 85


HETEROGENEOUS NETWORK
5.4.1 Fast Inter-Rat Handover Phase Process 86
Flow
5.4.2 Rapid Re-Authentication Phase 90
5.5 SUMMARY 97
6 PERFORMANCE EVALUATION AND 98
SUGGESTIONS
6.1 INTRODUCTION 98
6.2 PERFORMANCE ANALYSIS OF SON BASED 98
SIMPLE LIGHT WEIGHT SEAMLESS
ix

HANDOVER RAPID RE-AUTHENTICATION


PROTOCOL
6.2.1 Packet Loss Rate 99
6.2.2 Call Interruption Ratio 100
6.2.3 Utilization Ratio 101
6.2.4 Handoff Failure Probability And 102
Average Handoff Delay
6.3 PERFORMANCE ANALYSIS OF OPTIMIZED 105
CHANNEL SELECTION IN WIRELESS
ENVIRONMENT USING AIS
6.4 PERFORMANCE ANALYSIS OF FAST 110
INTER-RAT HANDOVER ESTIMATION FOR
INTELLIGENT RE-AUTHENTICATION
USING LLR-EAP IN HETNET
6.4.1 Throughput 112
6.4.2 Authentication Delay And Jitter Time 113
6.4.3 End to End Delay due to Re- 115
Authentication
6.5 SUMMARY 116
7. CONCLUSION AND FUTURE WORK 118
7.1 CONCLUSION 118
7.2 FUTURE ENHANCEMENT 119
REFERENCES 120
LIST OF PUBLICATIONS 132

LIST OF TABLES
x

TABLE
TITLE PAGE NO
NO
1.1 Evolution of Wireless Communication Networks 3
6.1 Simulation evaluation parameter values 105
6.2 Performance comparison among RSS, ACO and 110
AIS
6.3 Simulation Parameter Settings 117

LIST OF FIGURES

FIGURENO TITLE PAGE NO.


1.1 Architecture of Next Generation Network (NGN) 03
1.2 Vertical and Horizontal Handover 10
xi

3.1 C-RAN Architecture 39


3.2 UE moves away from transmission range of current
network (2G) into new network (3G) in Proposed
Cloud-RAN 42
3.7 Handover Procedure for basic handover scenario in
3SH-RRP. 47
4.1 AIS Flowchart 58
4.2 Inverse Mutation 70
4.3 Pair Wise Mutation 71
4.4 Functional diagram of proposed AIS System. 72
5.1 EAP-AKA full authentication protocol 77
5.2 EAP-AKA fast re-authentication protocol 78
5.3 System Model Secured Seamless Inter-RAT 86
Handover Process
5.4 Fast Inter-RAT Handover in Wireless Heterogeneous 88
Network
5.5 Fast Inter-RAT Handover Phase Process Flow 90
5.6 Rapid Re-authentication Processes between IP 92
Gateway and HSS
5.7 Rapid Re-authentication Process flow 94
5.8 Sequence flow of secured seamless inter-rat handover
and rapid re-authentication process 97
6.1 Variation of Packet Loss Ratio with varying UEs 100
6.2 Variation of Call Interruption Ratio with varying
UEs 101
6.3 Variation of Resource Utilization Ratio with 102
varying UEs
6.4 Handoff Failure Probabilities 103
6.5 Average Handoff Delay 104
6.6 Unnecessary HO Probability 106
6.7 Failure Probability 106
6.8 Comparison of Power Consumption Ratio 107
6.9 Comparison of Security Ratio 108
xii

6.10 Comparison of Cost Ratio 109


6.11 Comparison of Bandwidth Ratio 109
6.12 Characteristics curve between throughput and user 112
Equipment speed
6.13 Characteristics curve of authentication delay 113
6.14 Characteristics curve between jitter and number of 115
packets
6.15 Characteristics curve between end to end delay and 116
number of users

LIST OFABBREVIATIONS

2G : Second Generation
3G : Third Generation
4G : Fourth Generation
ABW : Available Bandwidth
ACO : Ants Colony Optimization
BBU : Baseband unit
BS : Base Station
xiii

EDGE : Enhanced Data Rate for GSM Evolution


GPRS : General Packet Radio Service
GSM : Global System for Mobile communications
HWN : Heterogeneous Wireless Network
LTE : Long Term Evolution
MMTD : Multimode terminal-driven
MT : Multimode Terminal
NGWN : Next Generation Wireless Network
QoS : Quality of Service
RAT : Radio Access Technology
RRH : Wireless Radio Heads
RSS : Relative Signal Strength
RTT : Round Trip Time
SON : Self Organizing Networks
TOPSIS : Technique for Order Preference by
Similarity to Ideal Solution
UMTS : Universal Mobile Telecommunications Service
VHO : Vertical Handover
1

CHAPTER 1

INTRODUCTION

1.1 OVERVIEW OF MOBILE COMMUNICATION

Mobile communication is developing continuously as mobile


handsets are effectively utilized in our everyday lives. Global System for
Mobile Communication (GSM) is termed as the base architecture regardless of
the current innovations like Universal Mobile Telecommunications System
(UMTS) and Long Term Evolution (LTE) (Ammayappan, K. 2013).
Heterogeneous environment of wireless communication systems such as 4G -
LTE, 3G-HSPA+/HSPA (High Speed Packet Access), 3G - UMTS, Worldwide
Interoperability for Microwave Access (WiMAX), WLAN (Wireless LAN or
Commercially Wi-Fi) are coexisting which offer end users of mobile phone
with roaming facility across dissimilar networks. 4G wireless technologies
offer appreciably higher data rates and also provide multipurpose services and
applications. 1G, 2G and 2.5G are far away from this feature due to the
limitations in bandwidth. Albeit 3G (e.g. EVDO, WCAMA developed in 2005)
permits subscribers for the usage of higher data rate voice and data services at
the same time, it is unable to provide mobility and service portability. 4G
wireless technology in addition lets worldwide roaming amid a diverse range
of various mobile access network links. These network links comprise IEEE
802.11 Wireless Local Area Network (WLAN) access, IEEE 802.16 WiMAX
and also to an additional 4G wireless network access technology using LTE as
well as the conventional cellular networks. In a Heterogeneous set-up, mobile
users wish switching from one wireless technology to another wireless
technology, i.e., to carry out a Vertical Handoff (HO), based upon quality, cost,
speed and accessibility offered by one network or the other. An emblematic
2

HO in Next Generation Network (NGN) is really between the benchmarks


from 3GPP (LTE, HSPA, UMTS) and IEEE (WLAN, WiMaX). The possibility
of occurrence of man-in-the-middle attack in UMTS-GSM interoperation is
described (Tang, C et al., 2013; Meyer, U., et al., 2004). The upcoming
generation of mobile networks should strengthen an upscale arrangement of
network administrations like VoIP (Voice over IP), High-Definition (HD)
video conversation, Gigabit broadband property, mobile cloud administrations
and on-line gaming (Liyanage, M et al., 2017). With these technological
advancements in the mobile communication networks, suitable handover
mechanism is needed for next generation subscribers. This chapter is going to
analyze the different types of handoff techniques and the protocols associated
with the handoff techniques.

1.2 BACKGROUND OF THE STUDY

91 commercial exploitations of LTE networks were carried out around


47 countries in the year 2012. Those exploitations of the method were taken
care by 335 operators. The improved version of LTE was developed in 2013.
B4G networks were discussed by various European FP7 projects.
3

The research people frequently used the keywords such as adaptive,


learning, cognitive and intelligent. These keywords are generally applied in

Beyond Next Generation Mobile Broadband [BuNGee] which motivated the


enlarging of the total channel capacity of the cellular network infrastructure
including density. The prospect of the BuNGee is also to get superior
infrastructure capacity in an order of the magnitude (ten times) to an ambitious
goal of 1Gbps in 1x1Km area anywhere in the cell. Due to the extension of the
long term connectivity, the basic requirement is endless mobility support for
roaming users. All the connectivity based services and supports can be
provided by enhancing the QoS parameters whereas the parameters are
maximally optimized by applying various optimization techniques.

Figure 1 Architecture of Next Generation Network (NGN).

Table 1 Evolution of Wireless Communication Networks

Networks/
1G 2G 3G 4G 5G
Parameters
Technology GSM GPRS UMTS LTE SON
Bandwidth 2 KBPS 64 KBPS 2 MBPS 1 GBPS >1 GBPS
4

Core Packet
PSTN PSTN Internet Cloud RAN
Network Network
OFDMA,
FDMA, OFDMA,
Multiplexing FDMA CDMA SCDMA
CDMA SCDMA
&VFDMA
Digital Mobile Dynamic
Video
Service Voice Voice, Video and Information
Conference
SMS RTA Access
Handover 2000 1000
300 mSec 20 mSec <5 mSec
Delay mSec mSec
Handover GSM- EAP- UMTS- EAP-AKA, In
Protocol AKA AKA AKA ERP-AKA Research

The human society anticipates an ultimate chance of remote access in


an unavoidably interlinked world where data such as voice, video, medical and
different applications. Mobile administrations will be served highly by the self
configurable network. Clients will essentially opt for the information
dynamically and the information should be conveyed to their specific location.
Moreover, various changes at end-to-end framework will be a part of the
forthcoming wireless network evolution both in the Cloud Radio Access
Network (CRAN) (Wang et al., 2014) and core mobile network. Future
wireless networks should give a highly rigid, more flexible and low-latency
communication framework such that it has overcome the issues in order to
realize on-demand and high-speed mobile information. In general, future
wireless access technique is all about empowering new administrations and
gadgets, and engaging new client encounters (Sarddar et al., 2010; Yen et al.,
2013). This will involve connecting individuals and devices over a various set
of situations. Interruption time of the request is a couple of milliseconds for
both inter-RAT and intra-RAT handovers (Shooshtari, 2011; Chow et al., 2014;
Yan et al., 2010; Hussein et al., 2011) can be normal in this sense.
Administrations, for example, ultra-high definition video or internet will
necessitate end-to-end latencies in the order of 1 millisecond. Figure 1 shows
the architecture of Next Generation network (NGN). Table 1 shows the
5

evolution of network technology and corresponding handover protocol. Real


time multimedia application demands the fast paced and secure handover
procedure with the minimum need of network elements to reduce handover
time delay in few milliseconds. 3GPP standard released many authentication
protocols like EAP-AKA, EAP-AKA and ERP-AKA depend on the
technology developments to achieve required seamless connection for real
time multimedia application. In summary, future wireless is all about enabling
new services and devices which in turn empowers new end user experiences.

1.3 MOBILE HANDOFF

When a phone call in progress is rerouted from its source cell to a new target
cell, the scenario is called handoff or handover. In terrestrial cellular networks,
the source and the target cells may be serviced from two different cell
locations or from one and the same cell location. Such a handoff, in which the
source and the target are not identical cells, even though they are on the same
cell site, is called inter-cell handoff. The inter-cell handoff is applied to
maintain the call as the end user is moving away from the region covered by
the source cell and entering the region of the target cell.

A possible special case is that the source cell and the target cell are the one and
the same cell and only the channel in use is changed during the handoff. This
is called intra-cell handoff. The intra-cell handoff is applied for changing one
channel, which may be interfered by external sources or else fading with
another clearer or less fading channel.

1.3.1 REASONS FOR HANDOVER FAILURES


Lots of research work was conducted regarding the failure of handoff. The
main reason for handoff failure is that frequencies cannot be reused in adjacent
cells, when an end user shifts from one cell to another, a new frequency must
be allotted for the call. If a user shifts into a cell when all existing channels are
busy, the users call must be ended. Moreover, there is the problem of signal
6

interference where nearby adjacent cells overpower each of them ends in


receiver desensitization.

When the mobile handset is moving away from the region covered by one cell
and entering the region covered by another cell, the current call is shifted to
the second cell in order to avoid call disconnection when the phone becomes
out of range of the first cell;

when the capacity for establishing new calls of a given cell is exhausted and an
existing or new call from a phone, which is located at the overlapping area of
another cell, is shifted to that cell for freeing-up some capacity in the previous
first cell for some other users, who can only be in connected status to that cell;

In non-CDMA mobile networks, when the channel used by the handset


becomes interrupted by another handset using the same channel in another
cell, the call is shifted to a different channel in the same cell site or to a
different channel in another cell site in order to eliminate the interference;

In CDMA mobile networks, a handoff may be induced for reducing the


interference to a smaller neighborhood cell because of the "near-far" effect
even when the handset still has a better connection to its current cell.

1.3.2 HANDOFF PRIORITIZATION

Different systems have different techniques for managing the handoff request.
Some systems handle handoff in a similar way as handling new source call. In
such system the probability that the handoff will not be serviced is same as the
blocking probability of new source call. But if the call is ended suddenly in the
middle of conversation, then it is annoying a lot than the new originating call
being blocked. So for avoid this sudden ending of ongoing call, handoff
request should be offered priority to new source call.

There are two techniques for this:


7

Guard Channel Concept


In this, a fraction of the total existing channels in a cell is allotted specifically
for handoff request from ongoing source calls which may be handed over into
the cell.
Queuing
Queuing of handoffs is probable due to the time gap between the instant the
received signal drops below the handoff threshold value and the instant the call
is ended because of the low signal level. The delay size is found from the
traffic analysis of a particular service region.

1.4 TYPES OF HANDOFF

Handoff is categorized (Mitts, H et al., 1996) into two types namely


hard and soft handoffs. They are furthermore described by "make before
break" and "break before make". In the soft handoff, all through the handoff
technique, each current and new resource are utilized. However in hard
handoff, current resources are released before the new resources are utilized.

1.4.1 Hard Handoff

Hard HO is the one in which the channel in the call originating cell is released
and only then the channel in the destination cell is engaged. Thus the link to
the source is broken before or 'as' the connection to the target is made for this
reason they are also called break-before-make. Hard handovers are intended as
instantaneous for minimizing the disturbance to the call. It requires the least
processing by the network providing service. When the mobile handset is
between two base stations, then the handset can switch with any of the base
stations, so that the base stations bounce the connection with the handset back
and forth. This process is called 'ping-ponging'.
8

A merit of the hard handover is that at any given time, one call utilizes only
one channel. The hard handover event is indeed very short and usually is not
noticeable by the user. Another advantage of the hard handover is that the
handset's hardware does not need to be capable of receiving two or more
channels in parallel, which makes it cheaper and simpler. A disadvantage is
that if a handoff fails, the call may be disturbed for a short instance or even
ended abnormally. Technologies which use hard handoffs usually have
procedures which can re-establish the connection to the source cell if the
connection to the target cell cannot be made. However reconnecting this link
may not be possible always (in which case the call will be ended) and even
when possible the procedure may cause a temporary interruption to the call.

1.4.2 Soft Handoff

Soft HO is one in which the channel in the source cell is engaged and used for
a shorter time simultaneously with the channel in the target cell. In this
scenario, the link to the target cell is established before the connection to the
source cell is broken, hence this handoff is called make-before-break. Softer
handoffs are achievable, when the cells involved in the handoffs have a single
cell site.

One major advantage of the soft handoff is that the link to the source cell site
is broken only when the link to the target cell has been established and
therefore the probabilities that the call will be ended abnormally due to failed
handoffs are lower. In a mobile cellular network, the majority of the handoffs
occur in places of poor coverage, soft handoffs bring a major enhancement to
the reliability of the calls in these locations by simplifying the interference or
the fading in a single channel. This advantage comes at the cost of more
complex hardware in the mobile handset, which must be capable of processing
several channels simultaneously.

1.4.3 Horizontal Handoff


9

In horizontal handoff, the clients utilize a capable network access


innovation and quality performs on a similar layers. In this handover the on-
going calls area unit to keep up and in spite of the fact that the alteration of
data discipline address owing to the mobile hub development.

1.4.4 Vertical Handoff

Vertical handover or vertical handoff allures to a system hub


changing the sort of availability it uses to access a supporting framework, for
the most part to support hub portability. For instance, a reasonably prepared
mobile terminal may have the capacity to utilize both a rapid wireless LAN
and a cell for internet access. Wireless LAN networks give higher data rates,
while cellular technologies usually give a universal scope. Along these lines,
the mobile terminal end user might need to utilize a wireless LAN technique at
whatever point one is accessible and handover to a cellular network when the
wireless LAN is inaccessible.

Vertical handoffs amongst WLAN and UMTS (WCDMA) have


pulled in a lot of consideration in all the exploration ranges of the 4G wireless
systems, because of the advantage of using the higher data transfer rate and
lower cost of WLAN and in addition better portability and larger scope of
UMTS. Vertical handovers also having scope of wired and wireless access
advancements including WiMAX can be accomplished utilizing media
independent handover which is institutionalized as IEEE 802.21.

To support vertical handover, a portable terminal needs a double


mode authorization, for instance, one that can work with both WLAN and
UMTS.
10

Figure 1.1 Vertical and Horizontal Handover

When a mobile station shifts an end users session from one network to
another, the IP address of the user will change. Mobility Management is used
for allowing the corresponding node that the MS is communicating by finding
it correctly so that the session is allowed to continue. The Mobility
Management issue can be shorted out in various layers like Application Layer,
Transport Layer, IP Layer, etc. The general method is to apply SIP (Session
Initiation Protocol) and Mobile IP.

1.4.5 Inter System Handoff

If during the ongoing call, mobile handset moves from one cell site
to a different cell site which is regulated by different (MTSO)
Mobile Telephone Switching Office, a handover procedure is used
for avoiding the dropping of call is known as Inter System Handoff.
An MTSO involves in this handoff process. When a mobile signal
becomes very weak in a given cell and MTSO cannot find other
11

cell within its systems range to which it can switch the call then it
utilizes Inter system handover.

Before putting the Inter System Handoff into action, MTSO


compatibility must be verified and in the Inter System Handover
the local call may become long distance call.

Inter-RAT Handover

Inter-RAT handover occurs when a 3G user moves away from the


coverage area of a 3G tower and enters an area which does not have 3G
but has only 2G. The 3G network in this case hands over the user to the
2G network. Inter RAT HO is network controlled through source
access system. The source access system decides about starting the
preparation and provides the necessary information to the target system
in the format required by the target system. That is, the source system
adapts to the target system. The actual handover execution is decided in
the source system. Inter RAT HO is backwards handover, i.e. radio
resources are prepared in the target 3GPP access system before the UE
is commanded by the source 3GPP access system to change to the target
3GPP access system. To enable backward handover, and while RAN
level interfaces are not available, a control interface exists in CN level.
In Inter RAT HO involving E-UTRAN access, this interface is between
2G/3G SGSN and corresponding MME/Serving Gateway.

1.4.6 Intra System Handoff

If during the ongoing call, mobile handset moves from one cellular
site to adjacent cell site which is controlled by same MTSO, a
12

handover process used for avoiding the dropping of call is known


as Intra System Handoff.
An MTSO engages in this handoff system. When a mobile signal
becomes very weak in a given cell and MTSO is able to find other
cell within its cell site to which it can switch the call then it utilizes
Intra system handoff.

In Intra System Handoff process, local calls of a cell site always


remain local call only since after the handoff process also the call is
handled by same MTSO.

Intra-RAT Handover

Intra-RAT handover occurs when a user moves from one 3G cell to another.
The user, in this case remains in the 3G network. Network designers try to
ensure that the network has enough resources to carry out an Intra-RAT
handover as Inter-RAT can result in the call being dropped at times. Inside the
intra-RAT HO the focused on cell is dispense in a few BS associated by a
comparative Mobile station. The Mobile station contacts the focused on BS for
distribution of the predefined resources and educate the BS once they area unit
prepared. At the point, when the triple-crown resources allotment is given and
the Mobile station educated to access the new channel and furthermore the
choice is transferred to the new BS (Thomsen, J. M., et al., 2003).

1.5 HANDOVER PROTOCOLS

The aim of the protocols is to set up a key, i.e., Pairwise Master Keys
(PMKs) as aware from IEEE 802.11i to MC and the handoff destination
TMRs. Once the MC confirms to interact to one of the TMRs, the two can just
use the established PMK to bring out the 4-way handshake rather than
processing a full EAP authentication. Thus, the re-association time delay (or
13

handoff delay), when shifting from one MR to the other, can be maximally
decreased.

1) Assumptions: The network to be managed by a single service provider is


assumed. WMN devices have been set up according to FSASD, thus
distributing the key hierarchy is done with the AAA server. As the end result,
each MR has an IPsec link to the AAA server of the network service provider
which corresponds to a confidential, reliable, integrity protected and genuine
channel. As also the MCs distribute the key hierarchy with AAA server, a
secure channel can be ascertained.

2) Key Distribution: In accordance with the EAP security format, all the
handoff keys are produced by the AAA server and the MC. The EMSK seldom
leaves the AAA server. In these handoff procedures confidential, reliable,
integrity protected and genuine key transport from AAA to the TMRs is
ascertained using IPsec. The needed security association is set up when TMR
links the WMN. The transporting key material from an AAA to NAS is
finished by the standard utilization of EAP over RADIUS. However,
proactively distributing handover keys to TMRs is not yet solved by any
standard. Therefore a key transport protocol between AAA and TMRs is
designed and implemented, which is used in these novel protocols. In this
protocol, the TMRs snoop for incoming key distributions from the AAA
server. The IPsec SA which was developed upon the initial authentication of
the TMR ascertains that only genuine and integrity protected key distributions
can be accepted on this link. Confidential, reliable, integrity protected and
genuine delivery of the parameters needed to produce the handoff keys at the
MC is ascertained by the utilization of the PAK of the FSASD key hierarchy.

1.5.2 3-Party Handshake for Standard Handover (3PHSH)

3PHSH is an extension of the three party protocol which already


exists. In terms of handoff, the actual proposal is adapted so that the three
14

parties are (1) an MC, (2) an MR as the handoff target, and (3) the AAA which
is accompanied in the handoff key generation. It is assumed that both, the MC
and the TMR have been authenticated using EAP i.e., they share particular pair
of cryptographic keys with the AAA server which are vital to make secure the
key derivation and the key transport. For the realization purpose, the 802.11
wireless beacon is extended using a specific vendor based Information
Element (IE) having the IP address of the TMR. The MC can get the IP
address from the beacon to start communicating with the TMR on the network
layer.

1.5.3 Neighborhood Pre-Authentication (NPA)

Neighbourhood Pre-Authentication (NPA) protocol is like 3PHSH


and can be prompted at any time by a MC after completing its authentication.
NPA is capable of initializing multiple handoff TMRs in one protocol
execution. Also, the message overhead is decreased by the two messages by
interacting straight away with the AAA in place of the TMR as an
intermediary. In this example, the MCs aim is to set up PMKs with TMR1 and
TMRn which can be possibly used for handoff. The AAA also gives a message
with the MCs MAC address and the separately generated PMK to each TMR
demanded by the MC. Each of the TMR at this moment can produce the
PMKID utilized to map the PMK and include it into its PMKSA cache. The
MC is now capable to utilize the established PMK during handoff to an
already initialized TMR by delivering the respective PMKID in an association
request. If a mapping is identified, then both can directly initialize the 4-way
handshake.

1.5.4 EAP-TTLS Neighborhood Pre-Authentication (ENPA)


15

Another mechanism to set various TMRs for handoff directly


during the early authentication is proposed. ENPA is now recognized as an
addition to the EAP-TTLS authentication scheme. However, it can simply be
utilized to any other EAP scheme that permits the transport of Diameter
Attribute Value Pairs (AVPs). The AVPs utilized by EAPTTLS and Diameter
are syntactically alike. As in the protocols explained in the preceding sections,
the MC itself is liable to stipulate for which TMRs handoff keys should be set
up.

1.6 HANDOFF DECISIONS

There are different methodologies existing for realizing Handoff


based on the network selection parameters. The decision making strategy for
handoff could be decided, estimated and initiated by mobile station or network
based on that there are three classes of Handoff choices:

1) Network Controlled Handoff (NCHO)

2) Mobile Aided Handoff (MAHO)

3) Mobile Controlled Handoff (MCHO)

The above three choices are used to choosing the target network with
the help of selection parameters shown in figure 1.2.
16

Figure 1.2 Target network selection parameters

1.6.1 Network-Controlled Handoff

In a network-controlled handoff scheme, handoff decisions are


improved the measurements of the MSs at cluster of BSs and these decisions
are done by the network. Information in regards to the standard value for all
the end users is available at one location in the network that improves the
suitable resource allotment. In an extremely network-controlled handoff, link
rerouting is carried out by the network clusters closely linked with channel
bandwidth, signal strength, total cost, data transfer rate, security and coverage
area.

1.6.2 Mobile-Assisted Handoff

In a mobile-assisted handoff scheme, the network makes decisions


and additionally the MS makes estimations. In the path switched GSM
(worldwide framework mobile), the BS controller (BSC) is responsible for the
radio interface management. This deduces allotment and sets free of radio
channels and Handoff management. The Handoff time between Handoff call
and execution in such a path switched GSM is only of few seconds. In an
17

extremely mobile-assisted handoff, the MH supervises the standard value and


additionally the nearest of neighbouring BSs and transfers this data to the
network controller. The network controller then utilizes this information to
make handoff decisions.

1.6.3 Mobile Controlled Handover

In mobile-controlled Handover, each MS is completely a destiny of


the Handoff technique and additionally the MH is at risk for the initiation of
handover. This type of Handoff has a short hidden period (on the order of 0.1
second). MS measures the strength from including BSs and blocking levels on
all channels. Once a MH decides to start a handoff, it gives a particular
message to an administration hub which is residing in the network.

1.7 RAT SELECTION

Heterogeneous wireless networks (HWNs) that convey with it


numerous wireless network models (e.g., LTE, WiMAX, UMTS, GSM, Femto
and Wi-Fi) are the key components of future 5G networks (Andrews, J. G et
al., 2014). In these networks, mobile gadgets with numerous radio access
technologies (RATs) will interface with suitable radio technology and Base
station these improvement needs effective RAT decision mechanism.

1.7.1 RAT Selection Algorithms

The RAT selection algorithm aims to assure the client's QoS demands
and to reduce the congestion, balance the traffic load and maximize the overall
network reward. The RAT selection algorithms can be categorized into
centralized such as load-balancing algorithm and policy based algorithm or
distributed algorithms such as service based algorithm. Centralized RAT
selection algorithms have the benefit of considering more criteria during
18

making the decision process. To overcome the limitations of RAT selection


algorithms, the works based on network selection and Reinforced Learning
(RL), use other exterior information from the network to accelerate the
convergence and enhance the efficiency of the benchmark RL scheme. In this
expanded RL determinations, mobile end users select based on their RAT
depending on their individual observations (Nguyen, D. D et al., 2016). To
satisfy the next generation subscribers, Effective RAT selection algorithm
needs for efficiently manages the RAT handover procedure by choosing the
most suitable RAT that guarantees system and user performance, and reducing
unnecessary handover events.

1.7.2 Challenges in Multi-RAT

Setting up small cell is the predominant technological trends in


accordance with the escalating need for very high data rates envisaged in
mobile cellular networks which involve different types of small cells such as
picocell, relay, Machine-to-Machine and also Device-to-Device. Each RAT has
its own characteristics and benefits in terms of network coverage area, data
transfer rate, cost of network, etc. Most of the decision strategies distinguish
the suitable RAT from other RAT in terms of the threshold level, decision
making algorithms, continuous monitoring, calculating the threshold level and
rapidly changing the threshold level as per the requirements of the end user.
Availability of many RAT techniques, frequently initiates the handover
process. Frequent handover can happen under UDN, which enforces major
burden to the signalling overhead issue and affect end user s experience.
Moreover, handover failure issue and ping-pong issue may appear by
decreased small cell size and huge interference between the cells. With BBU
centralization in C-RAN, giving up must be finished in an exceptionally
separated scheme and enhanced performance must be accomplished. In (Liu, L
et al., 2012), the performance of C-RAN is analysed over a standard limited
19

RAN for Global System for Mobile Communications (GSM), Universal


Mobile Telecom framework (UMTS) and Long Term Evolution (LTE)
frameworks. The results indicate that, lower total average handoff interrupt
time could be achieved in GSM, thanks to the synchronous nature of
handovers in C-RAN. For UMTS, inter-NodeB soft handoff, C-RAN leads to
some gains in view of reduced signalling, less transport bearer setup and
minimized transport bandwidth demand. For LTE X2-based inter-eNodeB
handoff, C-RAN could reduce the duration of handoff and to a major extent
get rid of the risk of UE losing its link with the serving cell while still waiting
for the handoff process command, which further reduce the handoff failure
rate. (Wang, R et al., 2014). To overcome the drawback of handover process,
reduce the overhead of SON, simplify the function of BBU, effective protocols
are needed.

1.8 RESEARCH OBJECTIVES

The fundamental motivation behind this exploration work is to give


a superior response for cutting edge supporters through consistent and secure
communication by reducing the re-authentication time delay. To satisfy the
principal point of this exploration work, effective protocols need to support the
Self Organising Network (SON) in taking decisions regarding the apt BBU, to
simplify the function of BBU regarding the apt RH and to perform the fast
handover between IEEE standard networks such as WiFi, WiMax and any
Cellular networks like GSM,UMTS,LTE and LTE-A.

1. To pick the best BBU in Cloud RAN utilizing SON based Simple
Lightweight Seamless Handover Rapid Re-validation Protocol (3SH-
RRP).
20

2. To build up an Optimized calculation to examines N number of network


parameters for choosing the "best" access in Cellular network
circumstance utilizing Artificial Immune System.

3. To develop a Fast, secure and intelligence Re-authentication mechanism


utilizing LLR and EAP-AKA to accomplish Rapid handover i.e. before
the confirmation procedure happens between the mobile station and
target base station.

1.9 ORGANIZATION OF THESIS

The entire research work presented in the form of a thesis and it has
organized in seven chapters.

Chapter 1, Introduction gives a brief Introduction to the wireless


mobile communication network, handoff, advantages and disadvantages.

Chapter 2, Literature Survey presents a literature review to


provide the necessary background for a general understanding and the
various research methodologies proposed in the earlier studies to determine the
problem statement.

Chapter 3, SON based Seamless Rapid Authentication Protocol for


Mobile Communication presents details about the protocol, authentication
process for this communication.

Chapter 4, Optimized Channel Selection in WCN Environment


using Artificial Immune System presents the best access in technique for
seamless connection.
21

Chapter 5, Fast Inter-RAT Handover Estimation for Intelligent Re-


authentication using LLR-EAP in HetNet presents a handover estimation
process for re-authentication.

Chapter 6, Performance Analysis, Findings and Suggestions for


the research work is described in this section.

Chapter 7, Conclusion and Future work, summarizes the


outcomes of the research work and outlines the possible directions for future
research. The open issues and future work are also discussed.

CHAPTER 2

LITERAURE SURVEY

1.1 INTRODUCTION

In the past decades, mobile cellular networks are developing


significantly from the first generation (1G) voice exclusively frameworks to
current fourth era (4G) all-IP based for the most part LTE-Advanced networks.
The frameworks ability and standard rate have been enhanced greatly with the
innovation in physical layer like WCDMA, OFDMA, MIMO, CoMP and in
network layer like heterogeneous network (HetNet) and cloud radio access
network (C-RAN). In accordance with a recent report from Cisco (Napoli, An
et al., 2014), the mobile data activity has completely grown all through the
22

previous ten years and can proceed to develop at a rate of 53% of every year
from 2015 to 2020. Most importantly, mobile video activity represents more
than half of the mobile data traffic. Also, mobile gadgets have become more
intelligent in their processing capabilities and new gadgets emerge as wearable
gadgets and sensors. This results in expensive M2M networks in cutting edge
mobile networks (Ahlgren, B et al., 2012).

2.2 ASPECTS OF CLOUD -RAN

In Arslan and Rangarajan, (2015), an SDN based Cloud-RAN architecture was


presented. In particular, the SDN was used in the front haul connection
between BBUs and RRUs, enabling the front haul network reconfigurable by
programming. The modelled software defined front haul (SDF) enables the
flexibility of one-to-many mapping between BBUs and RRUs, and this
mapping brings various benefits like continuous coverage for mobile end users
and energy saving for BBUs. Because it has many advantages, the SDN
approach has the capability to deal with these challenges of future generation
of wireless networks. Considering the global network, the SDN controller can
coordinate among all available access points to deliver seamless coverage.
However, the mobile networks status information can be extracted to optimize
the network-wide performance. For example, the handover option of an end
user can be greatly optimized based on the connection qualities to candidate
APs and the network traffic load at the APs. As the control plane is centralized,
there is no interaction overhead among the available APs, resulting in reduced
time latency. These advantages make it feasible for the SDN to do dynamic
and timely control over a mobile network with a huge number of APs to meet
the challenges of future generation wireless networks. In an OpenFlow based
handoff framework for mobility management has been implemented. Through
the interaction between mobile nodes, the OpenFlow controller, and the Open
Flow switch, the handover can be performed by software.
23

Gharsellaoui et al (2012) proposed a novel radio access network (RAN)


selection algorithm framed for decision-making under service parameters,
Quality of Service (QoS) and service costs for the mobile user in next
generation of wireless networks. The proposed algorithm uses mobile terminal
metrics from various radio access technologies to get information for multi-
criteria decision making between various RANs available to the mobile user.
Lahby et al (2012) carried out a work on optimal network selection algorithms
that allow mobile users to select the BAN with seamless manner.

Luo & Bodanese (2009) proposed the selection of the most


appropriate radio access network (RAN) according to the requested service
and the context information about the user and the networks. Luo Bodanese
(2009) performed a new adaptive and efficient algorithm for radio access
network selection and optimization considering application requirements, user
satisfaction, gains, as well as network resource availability and utilization.
This method can improve the network performance and capacity. Li & Lin
(2010) presented a two phase RAT selection strategy based on network load
and SIR for CDMA-OFDMA heterogeneous networks. The first phase is to
balance the network load while the second phase aims to improve the
downlink SIR.

Chen, M et al., (2015) RAN configuration is basic to fulfil assortment


of recent network challenges. One such development is that the appropriated
radio access network (Cloud-RAN or C-RAN) outline. This incorporates
Remote Radio Heads (RRHs) associated with the baseband unit (BBU)
mistreatment CPRI (Common Public Radio Interface) or OBSAI (Open Base
Station Architecture Initiative) interfaces. The RRHs grasp the radio, the
related enhancement/sifting, and therefore the receiving wire. The BBU is
upheld on an individual premise and plays out the unified flag prepare
24

common sense of the RAN. The confined BBU grants deftness, faster
administration conveyance, value reserve funds, and enhanced coordination of
radio capacities over a gathering of RRHs. furthermore, an assortment of
BBUs might be aggregative to make a Centralized Baseband Unit (C-BBU) as
portrayed in the figure, demonstrating the relocation from existing RAN
configuration to the C-RAN development. The C-BBU could be another RAN
configuration that is a two-dimensional bunch of RRHs and BBUs.

2.3 OPTIMIZATION TECHNIQUES FOR WCN

Loveneet Kaur Johal (2016) proposed algorithm uses hybrid of Fuzzy logics
and AHP to allot weights to the parameters and since the algorithm is utility
based, the network are ranked using simple weighted sum of the parameters.
The proposed algorithm selects the network which satisfies all the network
selection criteria. Higher the level of user satisfaction served by the network,
more it is suitable for handover in heterogeneous environment. It provides
higher level of user satisfaction and well suited for random and imprecise
wireless environment since it makes use of fuzzy logics instead of crisp
values.

Tudzarov & Janevski (2010) carried out a work on network selection is


based on specified criteria. The algorithm for wireless access network
selection is in the usage of nature inspired algorithms, such as Particle Swarm
Optimization PSO, for optimization of Fuzzy Logic controllers, as well as
usage of Genetic Algorithm for optimization of decision making based on
multi-criteria inputs.Mohamed Lahby, Proposed novel ranking algorithm,
which combines multi attribute decision making (MADM) and Mahalanobis
distance. Initially, a classification method is applied to build a classes which
having .the homogeneous criteria. Afterwards, the Fuzzy AHP, MADM
25

method is applied to decide the weights of inter-classes and infra-classes.


Finally, Mahalanobis distance is used to grade the alternatives.

Radhika (2011) carried out a work on Fuzzy Multiple Attribute Decision


Making algorithm for network selection. It is based on the factors of Received
Signal Strength (RSS), total cost (C), Bandwidth (BW), Velocity (V) and user
preference (P). The network that provides highest NSF (Network Selection
Function) is selected as the best network to hand off from the current access
network. Venkata & Rajesh (2011) presented the design of network selection
mechanism based on the user preference, network parameters with the
implementation of sub layer fuzzy logic controller concept in a heterogeneous
environment to select a network for desired running applications.

Porjazoski & Popovski (2011) proposed a new algorithm for Radio


Access Technology selection in heterogeneous wireless networks based on
multiple criteria, like service type, user mobility and network load.
Twodimensional Markov chain is used to evaluate performances of the
algorithm. El Helou et al (2013) presented a hybrid approach for Radio Access
Technology (RAT) selection in heterogeneous wireless networks, a
satisfaction-based multi-criteria decision-making (MCDM) method is based on
their needs and preferences, individual users select their RAT avoiding
inadequate decisions. Multi-criteria decision-making method maximizes user
utility.

Li & Long (2014) proposed an algorithm friendly distributed RAT


selection framework named TP-PFF. The method is to split the RAT selection
process into two phases: a pre-computation phase before the session arrives
and the second phase after receiving the session request. The mechanism
realizes significant reduction of signalling load and accessing delay.
Zakrzewska et al (2013) carried out a work on novel optimization model for
26

resource assignment in heterogeneous wireless network composed two


objective functions maximizing the number of served users and the minimum
granted utility at once.

Nguyen-Vuong et al., (2013) proposed an analytical model to capture


the preferences of end users and design an ANS (Automatic Network
Selection) mechanism that takes into account all aspects of the tradeoff
between the quality of the connections, and the cost. He (2010) carried out a
work on fuzzy logic based VHDA (Vertical Handoff Decision Algorithm) is
used to evaluate the performance of the network and make handoff decisions
to 7 choose the most appropriate network. Cost function based VHDA can
make selections quickly, balance the network resources and decrease the
probability of call blocking and dropping.

Falowo & Chan (2012) proposed a dynamic RAT-selection algorithm


that selects the most suitable RAT for a single call or group of calls from an
MT (Multimode Terminal) in an HWN (Heterogeneous Wireless Networks).
The algorithm considers users preferences for individual RATs, which vary
with each class of calls, in making RAT selection decisions in an HWN.

Trestian et al., (2012) presents a network selection decision problem


and challenges, a comprehensive classification of related game theoretic
approaches and a discussion on the application of game theory to the network
selection problem faced by the next generation of 4G wireless networks. Tosh
& Sengupta (2011) carried out a work of multi-interface smart radio devices
brings the flexibility of simultaneous access to multiple heterogeneous access
networks (ANs) for making a significant improvement in the network
utilization by balancing the network load and avoiding congestion.
27

Orsino et al., (2015) proposed an effective RAT selection algorithm that


efficiently manages the RAT handover procedure by choosing the most
suitable RAT that guarantees high system and user performance, and reducing
unnecessary handover events.

Moety et al., (2012) suggested four distributed heuristic algorithms for


RAT selection in wireless heterogeneous networks to improve global
performance, where two schemes are based on the distance between the user
and the access points (APs), such as, distance based and probabilistic distance
based algorithms. Pacheco-Paramo et al (2012) presented joint schemes for
admission control and access technology selection with vertical handoffs
improves their capacity of radio resources in heterogeneous networks.

Falowo & Muponda (2014) carried out a work on a predictive


algorithm that considers the current state and the possible future state of a
multimode terminal in making RAT selection decisions, and thereby reduces
the frequency of vertical handoffs in HWNs.

Lin et al., (2010) has found that a skilled combination of two or more
meta-heuristic techniques, as called hybrid heuristics, can improve the
performance especially when dealing with the real-world and large scale
problems. It is believed that by combining the advantages of different methods
in a complementary way, more efficient approaches can be developed.
Therefore, the hybrid particle swarm optimization, hybrid artificial immune
algorithm (Ge et al 2008), hybrid genetic algorithm (Goncalves et al 2005) and
other meta-heuristic algorithms for the job shop scheduling are seen in the
literature.

Coello et al., (2003) carried out work in artificial immune system that
the meta-heuristics algorithm usually can obtain fairly satisfactory solutions,
28

while the solution processes are always time-consuming and vary dramatically
according to their parameters and structure. In addition, it has become evident
that the concentration on a sole meta-heuristic has some limitations.

2.4 RE-AUTHENTICATION IN MOBILE COMMUNICATION

Daniel Granlund et al.,(2014)., Proposed an Authentication, Authorization and


Accounting (AAA) method RADIUS-AAA protocol where it can enables the
basic AAA functionality in heterogeneous networks. AAA provides a high
secured accessibility global wise. Xiaohuan Yan et al., (2010)., discussed
various vertical handover decision algorithms in Fourth Generation
heterogeneous wireless networks and categorizes the algorithms into four
groups based on the main handover decision criterion used such as RSS based
algorithms, Bandwidth based algorithms, Multiple Attributes Decision Making
Based Algorithms Cost function based algorithms. Also evaluate tradeoffs
between their complexity of implementation and efficiency.
Kuladinithi, K et al., (2010), inspected that the Seamless execution
of communication applications is critical for abrupt mobile organization.
United Nations organizations are sharp about their mobile figuring gadgets.
One space of such criticality is that the smoothness of handovers between
Access Points (APs) in 802.11 principally based communications. Amid this
work, two heuristic relinquishing calculations upheld indoor situating are
planned and tried on 802.11 basically based networks. The 2 calculations,
named "position fundamentally based" and "prediction based" uses prior
possessed position based RSSI data to see the best AP to join at a particular
area. The objective is to pick the least complex AP at each referred area for
enhancing the functions of network level application.

Yamada, K et al., (2010), proposed a communication framework


mistreatment Wi-Fi (IEEE802.11g) to interface between the net and fast rail
29

frameworks going at around 300km/h. in order to adjust Wi-Fi for prime speed
mobile communication, we tend to upgraded its scope on a rail track with a
created airborne, that includes a communication shift of around 500m by
10mW. With the radio wire, be that as it may, a mobile element needed to alter
over receiving wires (a layer two relinquishing (L2HO)) every about six to
seven seconds. What is more Mobile IP relinquishing (a layer three
relinquishing (L3HO)) must be befittingly controlled to stay away from a
concurring handover of Layer two and three, which closes amid a deadly
communication disturbance. So, the outlined framework has separated a L3HO
from a L2HO. As a result, the vast majority of 25Mbps with a mean of
16Mbps for the UDP outturn and a mean L2HO time of 110ms were realized
whereas movement at 270km/h.

Pereniguez, F et al., (2010), built up a light-weight authentication technique


whereas self-protective end user ambiguity at a comparable time. The
objective was to draw out a multi-layered plan that doesn't affect the snappy
re-authentication procedure which allows a client to be untraceable. The work
included speedy re-authentication and security. Moreover, results gathered
revealed that the planned security upgraded fast re-authentication was
obtainable.

Li, G et al., (2011), proposed fast re-authentication techniques


during handoff of a mobile station are vital to endless services for real-time
scenarios in the multimedia applications in wireless local area networks.
Although abundant research was done to reduce re-authentication time latency,
the techniques developed so far either suffer from saddle problems or mitigate
the security level. A novel ticket-based method was proposed for re-
authentication during handoff. The mobile station receives handoff tickets
from the server which authenticates as a proof of authorization, and it delivers
the corresponding ticket when networking with a new access point. The
30

scheme reduced re-authentication time delay to the 2-way handshake delay


between a mobile station and an access point. Additionally, this scheme
imposed less saddle over the components compared with other proactive key
pre-distribution methods while satisfying 802.11i security demands.

Rehman, M. H. U., (2014), reviewed available group key


management techniques that particularly concern the host portability issue in
secure group communication in wireless mobile scenarios. The principal
demands and issues presented by wireless mobile scenarios are chosen for
showing their vital impact in organizing a secure group communication. The
examined plans are then compared and examined against some correlated
criteria. At the end, the remaining issues that should be handled are considered
and future directions of research are specified.

Manvi, S. S., et al., (2017), examined and proposed re-


authentication techniques in VANET in light of the fact that it assumes an
indispensable part in secured communication. The authentication techniques
are simply categorized into 3 types such as cryptography procedures, advanced
signatures and message verification strategies. The primary objective of this
work was to deliver a categorization of authentication techniques, and discuss
about their mechanisms, benefits, drawbacks, performance and extent of
research. Additionally, the work ended up with showcasing the open security
issues in VANET authentication.

2.5 RESEARCH PROBLEM

From the literature review, it can be demonstrated that it is


important to give an ideal target network opting mechanism for supporting the
clients to get a seamless connection and desired QoS. Likewise, still there is a
need in providing seamless association, secure communication, reducing re-
authentication delay and selecting client preferred network. In recent handover
31

systems, fast handover is accomplished i.e. before the authentication procedure


happens between the mobile station and target base station (Successful
Handover), rapid re-authentication happens between the ideal base station and
IP Gateway-HSS. Since IP Gateway-HSS is a Common Authentication
Platform (CAP), authentication is done between the mobile station and the
base station through IP passage.

Providing multiple Radio Access Technology (RAT) to clients is a


testing issue while selecting the best network with enhanced nature of
administration. Poor channel choice can deliver various handoffs, which may
harm the execution of the entire framework. In order to provide superior
administration such as more number of calls, portability and valid handover,
the most imperative deployment is to choose and allot the best channel among
different diverts that are accessible in the network. Because of the developing
interest and progression in network technologies, there are different issues
happening in the network, for example, more delay in re-authentication,
idleness, overhead and poor QoS.

All together, it is important to increase the performance of the


mobile communication network regarding seamless and highly secure
association, and less delay based re-authentication by choosing the best target
network. This issue is considered as the research problem, and it is inspired to
provide a superior protocol for selecting the best access at a given time.
32

CHAPTER 3

SON BASED SEAMLESS RAPID AUTHENTICATION


PROTOCOL FOR MOBILE
COMMUNICATION

3.1 INTRODUCTION

Wireless has developed since, its inception and seen several


generational changes to the administration offerings. Future wireless network
should be viewed as the overall solution to give the remote access to
individuals and gadgets. Taking into consideration the requirements such as
33

support of an expansive number of connected gadgets, "always online," energy


proficiency and support of adaptable air interfaces can be accomplished by the
evolution of new protocols and access innovations. It is anticipated that mobile
data traffic will develop more than 1000 times better at the end of 2010 even
beyond 2020 few billions of gadgets will be connected with mobile broadband
connections by then (Sthapit and Pyun, 2014). This part of the work is to
address these challenges and requirements using the combined effect of the
key new technology components and solutions for future endless wireless
communication (Andrews et al., 2012). Novel approach proposed in this
work is to support:

Higher transition rate (more than 10-40 times) compared to the

existing network.

Lower latency (millisecond level)

More device connectivity (l0 to 40 times more) than today

To reduce 1000 times traffic density;

Up to a velocity of 500 km/h mobility of User Equipment (UE)

At the same time, it is desirable to have 99.999% coverage area,


while energy consumption and total cost for the network infrastructure should
not rise. Secondly, operators expect to reduce network operational costs
and enhance the spectral efficiency within an area to maintain the optimum
performance in future cellular systems (Ghosh et al., 2012) by more
flexible resource consumption and more advanced self-organized
functions. Each radio access technique has its own authentication and security
features. All of these in the proposed approach are integrated into one unit
34

called Cloud-RAN which is the core network integrated with SON. Although
SON makes it possible to reduce the overall delay and enhance
throughput, when the critical issue of the network is very high i.e., down
time or increased latency of the network may not be acceptable in such
areas. To handle such situations, a superficial or an intelligent method
within SON to perform rapid re-authentication is needed so that an endless
handover within this inter-RAT is possible to have. So, 3SH_RRP protocol
that performs the task of evaluating is proposed by using the weighted
factors to maximize the log likely hood probability of successfully choosing
the best suitable BBU prior to perform super-fast or rapid re-authentication
during HO. The proposed algorithm is a fusion of probabilistic LLR (Log
Likehood Ratio) and weighted parameters (WFDA) used by SON for the
process of decision making. 3SH_RRP protocol is put into action in SON
which gives more better results as it removes the involvement of too many
network elements causing severe processing overhead and multilevel
communications in comparison with the other known works. This research
helps service provider to offer spectrum of efficient distribution of services.
Simulation is done using the test bed setup which is evaluated using OMNET+
+ simulation engine. Moreover, the simulation-based investigation has
shown that the application of 3SH_RRP has the ability to perform endless
handover to networks with low latency and enhanced quality of service
for user accessing multi-media services.

3.2 SELF ORGANIZING NETWORKS

Self Organizing Networks (SON) are fundamental networks to


configure, compose, optimize the execution performance and after that give
self recuperating abilities when deficiencies happen. With radio networks like
those deployed for LTE and other cellular technological advancements
becoming more complicated, cellular network planning needs to be made
35

simpler: network planning, network configuration, network administration,


optimization and recuperating all need to be computerized to bring
enhancements. Hence, self organizing networks are developing in interest and
utilization. With the networks themselves having the capability to supervise
the execution process, they can streamline themselves to have the capacity to
give the ideal execution. By utilizing SON technology, networks can organize
and enhance their execution performance.

There are three main areas over which the SON operate.

3.2.1 SON Self Configuration

The self-configuration property of self-organizing networks, SON


allows new cell locales to be included by utilizing a plug and play model. Self-
configuration reduces the level of installer information and thereby reduces
costs while guaranteeing that the cell incorporates correctly into the network.
As cellular networks turn out to be more confounded, changes to hardware and
software including the application of new network components turns out to be
a more complicated task. As cells turns out to be smaller in size to suit the
increased levels of network data traffic in a overall manner and as returns per
bit fall, it turns out to be significantly more vital to guarantee that this process
is computerized as much as possible.

3.2.2 SON Self Optimization

Enhancement is required to ensure that once a cell has been


introduced so that it works to its best level of productivity. SON strategies can
examine the execution and change the operation of the network so it best
addresses the issues of the existing network. Despite the fact that the network
may be consequently configured, parts of the network operation can change.
36

To necessitate these progressions, self-streamlining network strategies can be


deployed into the network.

3.2.3 SON Self Healing Networks

The self-healing property of SON is an increasingly vital


component of the mobile cellular network as a whole. Self-healing ability
empowers the shortcomings to be found and their effects camouflaged to
clients while repairs are manipulated on the mobile cellular network. Today,
cellular networks are extremely massive and more complicated. It is therefore
not surprising that the failures are happening now and then. While some
failures may not be sensed by mobile clients, many are sensed. Hence, Self-
organizing network (self-healing network) has turned out to be increasingly
vital to guarantee that the proper operation of the cellular network as a whole
though failures happen.

3.2.4. SON functionalities

There are numerous domains where self-organization of the network is


undertaken such as Mobility robustness optimization, Mobility load balancing
and traffic steering, Energy saving, Coverage and capacity optimization and
RACH optimization. Among which mobility robustness optimization is the
major domain of scope.

Mobility robustness optimization

The mobility robustness optimization task is incorporated within the self-


optimizing network procedures to insist robust mobility and handoffs within
the mobile network. There are many goals for the mobility robustness
optimization:
37

Minimize dropped calls: Dropped calls are the main causes of


customer dissatisfaction. To enhance the perceived quality of the
cellular network, mitigating the rate of dropped calls is vital.

Minimize unnecessary handovers: Handovers which occur


unnecessarily lead to inept utilization of network resources and the
escalated possibility of a dropped call. Many unnecessary handovers
often occur as "ping-pong" between two cells as the signal level
particularly at the cell periphery varies between the two cells where
minor changes in the location can lead to numerous handoffs between
the same two cells.

Minimize idle mode problems: When extruding from an idle mode it


is mandatory for the mobile handset to be capable to rapidly establish
the connection.

Minimize radio link failures: Radio link malfunctions occur


frequently. Obviously the first step is to ascertain better network
coverage so that the malfunctions do not occur, but also if they do occur
to have in place a possibility to rapidly re-establish the link.

There are numerous major factors that influence the mobility robustness within
the SON self-optimization. Cell changes are one of the major issues, and they
start to occur relying upon the signal strength indications. As cell handover is
the pertinent issue, it is mandatory to categorize the two main types of
handover, and to perceive their operation. In this way, solutions and their
approaches can be better known:

Intra-frequency handover: This type of handover is the one that


occurs between two cells or sectors using the same carrier frequency.
When the strength of a new cell is more than that of the existing cell,
this handover occurs. As they are all on the same frequency it is
38

relatively easy for the mobile handset or UE to monitor the strength of


existing and adjacent cells. This is especially vital because for large
cells in particular the overlapping area between cells can be smaller,
and when moving it can transfer from one cell area to another. Speedy
action is to be taken if the link is not to be lost, although this can lead to
more handoffs around the cell peripheries.

Inter-frequency handover: This type of handover occurs when the


carrier frequency is modified. It makes supervising the strength of
adjacent channels more complex because the mobile handset needs to
supervise various channels, but mitigates the problem with interference
which is noticeable at the edges of the cell when more number of cells
use the same frequency. Further, speedy action is needed to guarantee
the handoff is initiated in time to hold the connection before the mobile
handset or UE goes beyond the range of the present cell. However inter-
frequency handoffs are less prone to external interference and so it can
be rarely required suddenly.

These types of cell handover provide a deep insight into few problems that can
take place with handover. To minimize the number of issues that take place,
SON self-optimization procedures give a number of abilities that can mitigate
the handover issues:

The SON self-optimization solution should better optimize the cell


peripheries to acquire a superior idea of where they take place, and to
try to control the pin-pong effect.

Implement optimization of cell peripheries more frequently to hold any


modifications that may occur from new cells being added, changes in
propagation characteristics occurring from a variety of events from the
construction or destruction of buildings to the propagation changes that
occur due to seasonal issues such as leaves on trees, etc.
39

Enhance the measuring capability and statistical analysis of the self-


optimization solution relating to handoff so that more appropriate
decisions can be drawn.

Distribute the handover decision making process to carry out speedy


and more appropriate decisions to be drawn.

3.3 Cloud-RAN Architecture

The general architecture of Cloud Radio Access Network (C-RAN)


is outlined in Figure 3.5, which comprises of three principal segments such as
(i) Base Band Unit (BBU) pool with brought together processors, (ii) RRHs
with reception apparatus located at the remote destinations, (iii) front pull
network which interfaces the RRHs to the BBU pool and requires high data
transfer capacity and low-latency.

3.3.1 Radio Head/Remote Radio Heads (RH/RRH)

The RRH includes a massive digital interfacing and processing


functionalities. It also has high performance, highly efficient and
frequency-agile analogue functionalities, all packaged into a smaller
low-weight (9.7 kg) gadget with small mechanical footprint. The RRHs
transmit the RF signals to handsets or UEs in the downlink or forward
the baseband signals from handsets or UEs to the BBU pool for
processing of the signals further in the uplink.

3.3.2 The BBU pool

The BBU pool is comprised of BBUs which function as virtual base


stations to handle baseband signals and enhance the network resource
assignment. Considering the various demands on network performance and
40

system setting up complexity, the BBU assignment for each RRH could be set
up in a centralized or decentralized way relying on various resource
management techniques in BBU pool. It offers the means to selectively turn
on/off the RRHs on par with the traffic instabilities in different situations.

Figure 3.5 C-RAN Architecture

3.3.3 Front haul network

Front haul is the interface between BBUs and RRHs, and its distinctive
protocols are the common public radio interface (CPRI) and the open base
station architecture initiative (OBSAI). Front haul network can be established
by various technologies, such as optical fiber communication, standard
wireless communication or millimetre wave communication. In general, front
haul is classified as ideal without any constraints and non-ideal with
bandwidth, delay and jitter constraints. Optical fiber without constraints is
regarded to be the ideal front hauls for Cloud-RANs because it can offer a high
transmission bandwidth with high cost and un-flexible deployment. But
41

wireless front hauls utilizing the cellular transmission or microwave


communication are cheaper and more flexible to deploy, at the expense of
channel capacity and other constraints. Hence, these technologies are expected
to be outstanding in practical Cloud-RANs.

3.3.4 Network Function Virtualization (NFV)

It is a novel way to design, deploy and manage network related services. It is


designed to consolidate and offer the networking elements required to support
a fully virtualized infrastructure consisting of virtual servers, storage and even
other networks. It applies standard IT virtualization technologies that execute
on high-volume service, switch and storage hardware devices to virtualize
network functionalities. It is deployable to any data processing or control
function in both wired/wireless network infrastructures. This model allows the
application of network functionalities in data centres to influence the traffic
load through virtualization schemes.

3.4 PROPOSED 3SH_RRP SON SCHEME

A novel SON based Simple light-weight Seamless Handover Rapid Re-


authentication Protocol (3SH RRP) is proposed in this work. This protocol
provides fast paced seamless handover using Cloud RAN architecture
based deployment. It provides a speedy re-authentication within Cloud
RAN with the assistance of Virtual Homing process in SON. 3SH RRP is
put into action in SON which gives superior results as it demands less
involvement of network elements causing simple processing overhead and
multilevel communications. This protocol uses log likelihood weighted
factor (Channel Bandwidth, Security level, Energy level and Received
Signal Strength Indicator) function to maximize the probability of
42

successfully choosing the most appropriate BBU well in advance to


perform very rapid re-authentication during inter RAT HO. This work
helps service provider to deliver spectrum efficient sharing of services. It
aims at maintaining future bandwidth and delay sensitive applications like
high definition digital TV broadcast, teleconferencing and other
multimedia applications by preserving reasonable usage to other services
like voice and other low bandwidth internet data. Simulation is
implemented using OMNET++ with Simu-LTE network simulation
package. Experimental results have proven that multi-media serviced end
user is able to endlessly connect to networks with low time latency and
enhanced QoS. The proposed algorithm has shown superior results with
higher transition rate, lower time delay up to the speed of 300 km/h fast
mobility of user equipment.

To simulate the test bed, three different access networks are first erected,

Network 1: 2G/2.5G GSM/GPRS EDGE mobile network


Network 2: 3G UMTS and HSPA/HSPA+ mobile network
Network 3: LTE and LTE Advanced mobile network
43

Figure 3.4 UE moves away from transmission range of current network (2G)
into new network (3G) in Proposed Cloud-RAN

Afterwards, a unique UE device is implemented in a simulation model in


which the SDR stack is tailored such that the UE recognizes the multi-radio
model i.e., the UE can involve in the activities of the control channels of all
radios in the existence of a current network (existing UE doesn t have this
support and this consideration are incorporated for future wireless network
generation using CRAN architecture supporting Inter_RAT). Model
considered for the test bed assumes end user with a mobile UE device is
currently linked to a GPRS/EDGE real time low bandwidth audio/video
session (typically a Skype application) and is moving within the network in a
vehicle at a speed of 40Km/h to 120 Km/h. Now, the UE during its movement
in the network is capable to find its nearby 3G, 4G LTE signal strength and has
the capacity to listen and measure the signal strength through various control
channels. In OMNET++, this process is implemented in the end user
equipment stack by customizing its SDR stack utilizing C++ code, to
44

supervise all the broadcasts of multiple mobile networks within a single


service provider environment (within a single service provider, the HO occurs
between 2G, 3G and LTE). Some other functionality which is belonging to the
simulation test bed setup constitutes the SON customized in Simu_LTE.
3SH_RRP procedure executed in the SON for effective choice of
the most appropriate Base Band Unit (BBU) well ahead of time to perform
super-fast or rapid re authentication. The 3SH_RRP architecture contains a
gathering of layers, innovations, to be specific Cloud RAN (C-RAN), Network
Function Virtualization (NFV) and SON to provide food the requirements,
particularly to:

Impeccably interlink when roaming across networks, layers and/or


frequencies.

Serve several users based on their needs and demands via dynamic self-
organizing client service management.

Interruption durations in the range of a few milliseconds for both inter-


RAT and intra-RAT handoff strategies.

Cut down the operational cost from the viewpoint of operators.

The realization of innovative wireless network techniques such as C-RAN,


NFV and SON making up the proposed 3SH_RRP network architecture is
abstracted.

3.4.1 IMPLEMENTATION OF 3SH-RRP USING LLR_WFD

In this proposed work, UE specify Log Like hood Ratio weight factor
distribution (LLR_WFD) algorithm is loaded in SON.3SH_RRP use the
LLR_WFD algorithm to select the best wireless access network for secure
45

and seamless inter-RAT handover in a Cloud-RAN environment. For a


smooth handover and fast re-authentication, the prior information
(threshold values) about new network (to be handover) is required. We
define the threshold limit as:

= P handoff P min unstable

Where,

P handoff - The minimum unstable signal level.

P min unstable - The threshold of the received signal at which handover will
be initiated. Handoff situation as defined by optimizing the
.

i.e., = if too large, it leads to too many handovers.

= if too small, it leads to too many lost calls.

The value of relies upon the environmental factors, expected mobile


speeds and time duration needed to finish the handoff. SON utilizing the
past statistical data for threshold value, finely adjusts the network and sets
right the problem by reconfiguring by itself without user involvement or
equipments. SON upholds all the needs and offers the paramount
configuration, service provisioning for the clients. Cloud-RAN is
preserved by SON for scheming the BBU (Base Band Unit), spectrum
allotment, frequency management, etc. LLR_WFD algorithm calculates
and also settles on whether the handoff process is required for the UE to
achieve the expected QoS. Hence, the decision to initiate a handoff is a
crucial element in the devising of handoff strategy, because the triumph
and healthier efficiency of the handoff, to a large extent, relies upon the
46

accuracy and timeliness of the decision.

Let us presume that the UE decides to trigger a handoff process. UE


receives the broadcasts from its neighborhood and adjacent RH/RRH. It
generates the measurement report of its nearest RH/RRH. UE triggers
handoff request and presents measurement report based on its
neighborhood and adjacent BS records. MR consists of the input
parameters like Channel Bandwidth (BW), Power Level (PL), Security
Level (SL) and RSSI Value (RS) etc. By utilizing these input parameters
acquired from UE, weight factors are calculated using the weight factor
distribution process. The weight factor distribution algorithm takes the
input parameters from UE and produces weight factors in agreement with
the application specific needs. The weight factors are calculated for
determining the level of the parameters required to attain the best QoS.

3.4.2 Handover and Authentication / Re-authentication Procedure

Handover and Authentication / Re-authentication procedure in SON


based 3SH RRP network includes the accompanying:

Step 1: User Equipment (UE) has decided to initiate a handover. UE


senses the broadcasts from its neighborhood/contiguous RH/RRH. It produces
the Measurement Report (MR) of its closest RH/RRH. UE initiates handover
request and forwards the Measurement Report considering its
neighboring/adjoining BS list. MR constitutes the weight parameters, such as
BW, SL, PL, RS i.e., weight elements includes bandwidth, security level, power
Level and RSSI (Received Signal Strength Indicator). These variables are
considered for evaluating and picking the suitable Base Station to which the
UE can perform handover. UE start handover request. i.e., UE sends a probe
request with MR to the core network (C_RAN comprising virtual BBU pool).
47

Step 2: UE gets registered with SON. SON triggers 3SH_RRP. SON starts
3SH_RRP protocol considering MR components measured for each BBU from
different RH/RRH.

Step 3: SON auto-configures and tunes the network with respect to UE's MR.
SON utilizing the pre-authentic information or statistical data along with
maximum likelihood estimation (3SH_RRP process) maximize the capacity of
choosing the most ideal BBU to which the UE can perform HO. 3SH_RRP
process starts a simple light weight computational procedure to identify using
the weight components (WB, WP, WS, WR) estimate and computes the
Maximum log likelihood ratio of picking the best BBU according to the UEs
requirement for HO.

Step4: Using 3SH_RRP calculation, the best BBU is picked according to the
UEs requirement for HO. SON finds the best BBU for UE's HO utilizing the
3SH_RRP procedure and the ideal BBU is selected.

Step 5: SON informs through response indicating the BBU to which UE


needs to handover. Response is sent on best BBU found by SON to the UE.

Step 6: UE tells the chose RH/RRH to make the HO readiness:

Step 6.1: Additionally, UE sends a response to SON on its HO


acknowledgment regarding the chose BBU.

Step 7: SON after receiving the response of UEs readiness for HO, sends a
request to at Home Subscriber Server (HSS) server to check if they chose
BBU has every one of the service approved for resource allocation for the UE.
HSS confirms resource assignment for UE.
48
49

Figure 3.7 Handover Procedure for basic handover scenario in 3SH-RRP.

Step 8: Upon fruitful confirmation, HSS refreshes SON with authentication


protocol (appropriate to BBU) for HO. After checking the endorsement, HSS
finds the suitable authentication convention of the chosen BBU from the
Authentication center. Authentication Protocol of each service provider are
kept in their Authentication center. All these are hosted and kept in HSS server.
HSS refreshes SON on the Authentication protocol for the selected BBU.

Step 9: SON forwards the response to UE to make readiness for


authentication for the selected BBU.

Step 10: Right now, UE has been physically hand over to the new BBU, yet
perform the authentication. UE performs Inter-RAT handover from the current
RH/RRH to the chosen RH/RRH and gets totally withdrawn from the current
RH/RRH. In this way, the Inter-RAT handover is accomplished from the UE to
the chosen RH/RRH effectively. Once the Inter-RAT handover from the UE to
the target RH/RRH is effectively finished, authentication process is started at
the serving RH/RRH.

Step 11: UE receives the response on authentication convention to be


triggered from SON. UE starts the chose BBUs Authentication convention and
UE sends an authentication endorsement request to SON. UE starts chose
BBUs Authentication convention.

Step 12: UE forward authentication endorsement request to SON.

Step 13: SON receives the authentication endorsement request from UE.
Utilizing the current secured tunnel set up amongst SON and HSS for
communication, SON forward the request to HSS. HSS receives the
50

authentication or re-endorsement request from SON. HSS performs


authentication or re-authentication confirmation for the UE.

Step 14: The HSS sends the authentication or re-authentication endorsement


response directly to the UE. At that point the Re-authentication process is
effectively completed.

Step 15: UE notifies new RH/RRH on effective authentication or re-


authentication endorsement.

Step 16: Resource requested by UE is then allocated via the new RH/RRH.
UE is services with requested resources via the new RH/RRH.

3.5 SUMMARY

In this chapter presented a primary step adopted in this research for


providing fast and secure connection between the mobile station and base
station. This chapter previously described about the SON network. The aim of
this research is to develop a secure and seamless connection between the
mobile users in Cloud-RAN. Hence in the initial stage developed a SON
network based on re-authentication process. The steps adopted for the
Handover and Authentication/Re-authentication procedure in SON based 3SH
RRP network are mentioned in this chapter. In the next chapter described
about the artificial algorithm adopted for Channel selection in WCN to
simplify the function of base band unit (BBU).
51

CHAPTER 4

OPTIMIZED CHANNEL SELECTION IN


WIRELESS COMMUNICATION ENVIRONMENT
USING ARTIFICIAL IMMUNE SYSTEM

4.1 INTRODUCTION

This chapter deals with optimized channel selection by artificial


immune system methodology. In mobile cellular networks, the cellular space is
divided into regions called cells. A well-organized Base Station (BS) is
positioned at the centre of the network or the centre of every cell. The BS
placed at the centre of the cell is termed as Local Base Station (LBS) and also
the BS placed at the centre of the network is termed as Global Base Station
(GBS). All the mobile hosts (MH) in every region are connected to a channel
allotted by the LBS through the channel MHs connects to BS. Channel
allocation motivates the reduction of the percentage of failure rate when a new
call in a cell is placed to channels or whereas moving distribution channels to
an active call to a new cell. If the channel assignment to a new call fails then
that call is blocked. Also call dropped happens when an ongoing call has been
handed over from a channel to a new cell gets failed. As a result of increasing
the number of users an ideal cellular system reduces the call dropping and call
blocking probabilities in the network. Power regulation, reducing the
interference, same frequency selection for communication and frequency reuse
level determination are bring to the required level is obtained by channel
assignment. In order to reuse all the frequencies by the cells the frequency
reuse factor is set to 1. Cellular communication needs a high degree of
capacity due to provide service to a maximum number calls. In order to
provide good service in terms of more number of calls, mobility and proper
handover the most important job is to select and assign a best channel among
52

various channels available in the network. In this work, proposed AIS-CS (AIS
based Channel selection) protocol stored in Base station or BBU to select a
best channel/ Remote Head an Artificial Immune System is utilized for
optimizing the channel allocation and assignment by investigating the
attributes of the channels.

4.2 CHANNEL SELECTION STRATEGIES

Channel selection is the most important part of this work. In actual fact, for
routing protocol performance, it is most important that channel selection
approach ought to efficient, because without efficient channel selection,
routing protocol cannot execute well. The Channel selection strategies, which
include optimization of throughput, delay, channel switching, etc. Each
channel selection strategy in CRNs has a character, based on the reaction of
PUs appearance. Normally, by nature, channel selection strategies are divided
into three major categories (1) proactive, (2) threshold-based and (3) reactive.
From the algorithmic perspective, generally channel selection strategies are
divided into two main categories which are (1) centralized and (2) distributed.

4.2.1. Goals of channel selection strategies:

There are different goals behind the design of each channel selection strategy.
One of the major goals of channel selection strategies is throughput
maximization. Throughput is generally defined as average rate of successful
delivery of messages per second over a communication link. Delay
minimization is another important goal of channel selection strategy. In
channel selection, delay minimization includes minimizing channel switching
delay. Channel switching delay occurs when a node switches from one channel
to another and assigns it on its radio interface. Another important goal is
routing in which the goal of channel selection strategy is to assign channels in-
order to fulfill routing requirements. In CRNs, routing requirements for
53

channel selection includes channels with low PU activity, high bandwidth, less
interference, maximum connectivity, etc.

4.2.2 Nature of channel selection strategies:

In CRNs, on appearance of PUs on SU communication channel, every


channel selection strategy has a nature with which it reacts. Thus channel
selection strategies in CRNs can be classified into three types, which are
proactive (predictive), threshold-based and reactive.

Proactive (predictive)

Proactive (predictive) channel selection schemes predict the activities of PUs


and move SUs to appropriate channels based on the prediction. This prediction
is used to find channels with longest idle time so that SUs can use these
channels which in turn helps in reducing number of channel switching and
delay.

Threshold-based:

In threshold-based channel selection schemes, PUs use their channels all the
time and SUs have no available idle channel. Thus for such channels, a
threshold is defined, below which, there is no harmful interference to PUs.
Thus SUs utilize these channels as long as interference is below the threshold
level.

Reactive:

Reactive channel selection strategies are those which react on occurrence of


PU activity by channel switching. In reactive schemes, SUs monitors the
spectrum for PU activity and whenever PU activity is detected, this
54

information is passed to other SUs and then SUs switch to another available
channel.

4.2.3. Types of channel selection strategies

There are two types of channel selection strategies. One is centralized and
other is distributed. Both have their own advantages and disadvantages. These
are described below in some details.

Centralized channel selection:

In centralized channel selection, a central entity known as spectrum


administrator is responsible for gathering information about channels in the
network and then assigns these channels to SUs. But this approach is not much
feasible for multi-hop networks because an attack like Denial of Service (DoS)
attack on spectrum administrator will jam whole the network. This approach is
easy to implement but is not scalable because when the system expands, the
spectrum administrator will become over-loaded.

Distributed channel selection

Distributed channel selection is another type of channel selection strategies in


which there is no centralized entity, rather all the nodes sense channels
themselves individually and share this information with their neighbors. Then
based on sensed and shared information, each node decides itself which
channels to assign on its radio interface(s).

4.3 ARTIFICIAL IMMUNE SYSTEM

Artificial Immune System (AIS) algorithm is basically a biological


evolutionary algorithm. It is a natural selection and gene representation
algorithm. AIS is used in various kinds of comparison and searching problems
55

from medium to large in size. In this work, AIS is applied for a hybrid channel
selection and assignment algorithm. It is a large size population which
represents solution of the problem, whereas each solution is represented as a
chromosome. Collection of chromosome forms a population. In a human body,
chromosome consists of numerous genes and it is represented in binary form.
Each bit in the chromosome denotes a gene. Chromosomes are also called as
individuals or strings. From the available population, AIS selects the best
possible solution on the basis of a Fitness Function (FF) value (also called as
threshold value) which is defined by the end user in accordance with the
problem solution requirement. The FF is unique for each problem to be
optimized. The fitness of the entire chromosome existing in the population is
measured and the best one is chosen. AIS ensures a fast paced convergence to
the near-optimal solution. Any problem which is represented as an
optimization problem can be solved using AIS. This process is repeated in an
iterative manner until meeting the termination condition reached or the
iteration reached. In this work, AIS is utilized for selecting the best channel
suit for present cellular communication in the WCN. The attributes of the
channels are taken as a chromosome and investigated by comparing with the
FFV. The channel is termed as the selected one which meets the FFV in less
convergence rate and which is well suitable for the cell.

4.3.1 Steps in Artificial Immune System

Simple people genetic rule procedure:

Opt for the initial population of people.

Assess the fitness of every individual in this population.


56

Repeat on this generation till termination (time limit, adequate fitness


achieved, etc.)

Choose the best-fit people for replica.

Breed new people through crossover and mutation operations to convey


birth to offspring.

Assess the individual fitness of recent people.

Replace least-fit population with new people.

AIS Algorithm

The following procedure is following in AIS algorithm.

1. Assign a random population P.


2. For each population, compute OFV as the optimum channel.
3. In order to provide more solutions, compute the affinity value where it
can be calculated by 1/OFV for P.
4. To determine the number of new solutions, compute the rate of
cloning
5. Clone generation for the problem, according to the ROC.
6. Check and maintain the size of population is S after successful cloning.
7. Do inverse and pair wise mutation on S, arrange all P in ascending order
and eliminate R% of highest OFV based clones.
8. Replace R% of the highest OFV based solutions by new random
population generation.
9. Repeat (2) until obtaining the best OFV.

AIS Flowchart

The flowchart of AIS algorithm is shown in figure 4.1. It shows that the functions of
AIS algorithm.
57

Figure 4.1 AIS Flowchart

4.3.2 TYPES OF ARTIFICIAL IMMUNE SYSTEM

The common techniques are inspired by specific immunological


theories that explain the function and behaviour of the mammalian artificial
immune system.

Clonal Selection Algorithm

A class of algorithms inspired by the Clonal selection theory of


acquired immunity that explains how B and T lymphocytes improve their
response to antigens over time called affinity maturation. These algorithms
58

focus on the Darwinian attributes of the theory where selection is inspired by


the affinity of antigen-antibody interactions, reproduction is inspired by cell
division, and variation is inspired by somatic hyper mutation. The Clonal
selection algorithms are most commonly applied to optimization and pattern
recognition domains, some of which resemble parallel hill climbing and
the genetic algorithm without the recombination operator (Castro, et al., 2002).

Negative Selection Algorithm

Inspired by the positive and negative selection process, those occur


during the maturation of T cells in the thymus called T cell tolerance. Negative
selection refers to the identification and deletion (apoptosis) of self-reacting
cells that is T cells that may select for and attack self tissues. This class of
algorithms is typically used for classification and pattern recognition problem
domains where the problem space is modelled in the complement of available
knowledge. For example, in the case of an anomaly detection domain the
algorithm prepares a set of exemplar pattern detectors trained on normal (non-
anomalous) patterns that model and detect unseen or anomalous patterns
(Forrest, et al., 1994).

Immune Network Algorithms

Algorithms inspired by the idiotypic network theory proposed


by NielsKaj Jerne that describes the regulation of the immune system by anti-
idiotypic antibodies (antibodies that select for other antibodies). This class of
algorithms focus on the network graph structures involved where antibodies
(or antibody producing cells) represent the nodes and the training algorithm
involves growing or pruning edges between the nodes based on affinity
(similarity in the problems representation space). Immune network algorithms
have been used in clustering, data visualization, control, and optimization
59

domains, and share properties with artificial neural networks (Timmis, et al.,
2000).

Dendritic Cell Algorithms

The Dendritic Cell Algorithm (DCA) is an example of an immune


inspired algorithm developed using a multi-scale approach. This algorithm is
based on an abstract model of dendritic cells (DCs). The DCA is abstracted
and implemented through a process of examining and modelling various
aspects of DC function, from the molecular networks present within the cell to
the behaviour exhibited by a population of cells as a whole. Within the DCA
information is granulated at different layers, achieved through multi-scale
processing.

4.3.3 COMPUTATIONAL ASPECTS OF AIS

From the point of view of information processing, the natural


biological immune system exhibits many interesting characteristics. The
following is a list of these characteristics.

Pattern matching: The immune system is able to recognize specific antigens


and generate appropriate responses. This is accomplished by a recognition
mechanism based on chemical binding of receptors and antigens. This binding
depends on the molecular shape.

Feature extraction: In general antibodies do not bind to the complete antigen,


rather portion of it. In this way, the immune system can recognize an antigen
just by matching segments of it.

Learning and Memory: The main characteristic of the adaptive immune


system is that it is able to learn through the interaction with the previously
60

encountered antigens. So next time when the same antigen is detected, the
memory cells generate a faster and more intense response (secondary
response). Memory cells work as an associative distributed memory.

Diversity: The Clonal selection and hyper mutation mechanisms are


constantly testing different detector configuration for known and unknown
antigens. This is process explores the space of possible configurations looking
for close-to-optimum receptors that can cope with the different types of
antigens. Exploration is balanced with exploitation by favoring the
reproduction of promising individuals.

Distributed Processing: Detection and response can be executed locally and


immediately without communicating with any central organ. This distributed
behavior is accomplished by billions of immune molecules and cells that
circulate around the blood and lymph systems and are capable of making
decisions in a local collaborative environment.

Self-regulation: Depending on the severity of the attack, response of the


immune system can range from very light almost imperceptible to very strong.
A stronger response uses a lot of resources to help repel the attacker. Once the
invader is eliminated, the immune system regulates itself in order to stop the
delivery of new resources and to release the used ones.

Self-protection: By protecting the whole body the immune system is


protecting itself. It means that there is no other additional system to protect
and maintain the immune system.

4.4 CHANNEL OPTIMIZATION AND SELECTION

It is well known and clear that mobile nodes are participating and
interacting with the WCN, it is necessary to understand that they involved in
61

the routingroute calculation at the network layer. Routing is not a big


issue once if the optimized channel selection and allocation is provided
for communication. Here the stationary nodes take care of route the
information to the appropriate destinations. Consider a mobile node is
treated as a sink; a routing table is created and maintained for transmitting
information effectively to the destination.

In case of moving nodes, then a dynamic decision tree is created as


a routing tree which can be computed as the mobile nodes moves from place to
place in geographical area. In order to eliminate un-necessary re-
computational works only the routing tree is updated by the locality of
the moving nodes in the network. Sometimes the routing tree updating can
be obtained by creating a new complete routing tree according to the distance
of the node moved from their original location and also it is done only when it
is necessary. The routing efficiency can be improved in term of Optimum
Route discovery, route maintenance and service. Optimization on the
route is obtained by choosing energy efficient path, cost effective
transmission and inexpensive network topology maintenance. So that the
energy efficiency should be investigated in each area to the degree that
appropriately matches its importance in meeting the overall objective. Also in
the optimized routing priority based service is applied in long-term basis. Also
the data traffic should be light weight and optimization of energy cost on
each route is not nearly as important as reducing overhead during route setup
phase.

4.4.1 Need for Channel Allocation

There are chances when two channels can use same frequency
and it is called co-channel cells. Similarly if the channels used in one site
are repeated in other site then the capacity of the system increases. At the
62

same time, cells become close to each other co-channel interference may
occur. In order to avoid co-channel interference the cells must be
located little far away from that cell unit. Similarly, cells may use the
same channel, so that they should be placed in a distance. It can be avoided by
placing the cells with a defined radius R and in reuse distance D. So, the co-
channel interference is measured as D/R.

D/R = (3N)1/2

Where, N is the number of cells in a cluster. Co-channel


interference is the main reason for creating noise in cellular systems and it
depends on the traffic. During high traffic (or in peak hours) co-channel
interference is created in a greater manner.

If a cell consists of more number of users than a normal scenario of


a cell, then the cell need more than one channel. In this case while assigning
channels in the same cell these channels cannot be assigned since they become
adjacent channels. This kind of scenario creates a co- site interference problem
since they are nearby channels. Co-site interference is also the next source of
noise creation in cellular networks. This co-site interference is avoided by
placing the channels with minimum of five spaces between channels.

It is well known that cells placed close to each other cannot


use adjacent channels. This scenario leads to create adjacent channel
interference. This adjacent channel interference is not sever like the
above two interference discussed earlier. But this adjacent channel
interference has a vital role in monitoring and controlling the
performance of the cellular system. Even though the above three
different interferences must be avoided/eliminated by assigning proper
channel in the cellular planning.
63

Channel selection and assignment process determines the channels


which are appropriate; to be used in every cell and it is important for the
operation and reliability of cellular system.

4.4.2 Channel Optimization-1

The channel allocation method is taken into account as NP-hard


downside wherever it's not capable to unravel it as a polynomial time. So as to
avoid interferences channel allocation becomes a very important task. The
fundamental channel allocation model are often written as the requirement and
therefore the variety of channels to be allotted underneath network constraints
area unit given within the below steps.

Number of cells in the network is N

d i ,1 i N is the number of channel required for the cell , where the


total demand D = i =1 di
N

N N Compatibility matrix Cij ,1 i, j N


Minimum reuse distance between cells i and cell j if i j for co-channel



constraint

Minimum channel distance between cells i and cell j if i j for adjacent



channel constraint.

Minimum separation distance if i = j for co-site constraint.



64

The Secondary objective is to search out the minimum variety of


best channel wont to satisfy all demands, by avoiding violation of constraints
that might lead to interference. The secondary objective operate is outlined as.

min fik , 1 i , 1 k N (4.1)

Where is the channel which is allocated to the cell k. it can be represented

as a positive integer as (1, 2, 3 N). While allocating the channels is necessary

to verify the distance among the cell i and j. In case of two channels and

are assigned to, two cells as i and j then the minimum distance which other
users in different cells must have in order to use the same channel. The
following parameters are considered under certain constraints for selecting a
channel and assign.
min(st) : Minimum set up time taken for a new connection
min(fd) : Minimum load distribution
ft : fault tolerance
S : Scalability
Co : Computational overhead
min(ho) : Minimum handoff
nca : Number of calls accepted parallel

4.4.3 Channel Optimization-2

In order to pick a channel the above parameters are evaluated


wherever every parameter has been assigned with a threshold value to provide
superior performance. The user ought to recognize the condition of the channel
prior the entire period of T slots. Due to WCN communication the current
channel information (state) is updated to the BS, so that any user can select an
65

available channel for further communication. The optimum channel selection


in terms of channel mode is given as

N
Objective Function OFV= max w Th
n n
n -1 (4.2)

Obtained by modifying equation

Where, E -is the expected value

Denotes the throughput

Represents the energy consumption

= denotes the energy-cost per slot

The main objective of OFV is finding the maximum of weighted sum of all
users average throughput during the slot T, by choosing optimal mode at each
period. The weight of each user is represented as for helper user. Maximum of
average throughput, minimum energy consumption and less day are the
66

objective function. Base station does the optimization problem and intimates
the selected mode to each user as the result of scheduling.
Mode based selection metric is represented as.

Where all the matrix is chosen at time slot,

4.5 AIS CHANNEL OPTIMIZATION

In decision function (dfn), the decision is made according to


the bandwidth (bann), power consumption (En) and cost Costn, wa, wb and wc
are the weight factors determines the weight of the parameters such as wi =
1.

Where, fch is the channel optimization function for WCNn, and it can be
calculated as:

(4.3)

N(Qn s ; j) is the normalized QoS parameters, Q ns;j represents the best quality
of channel carry out service s in cell C, on network n. fchs;j (ws;j) represents the
weighting function for service sand E chs;i represents the elimination factor of
67

services. The best channel is selected according to the available bandwidth,


RSS, power consumption, distance and roaming access quality. The
optimization function is written as:

OFV = avgmin (fch) (4.4)

For all ch

Where, ch is the set of channels is perceives and Q(ch) is the set of quality of
levels at which the channel ch can be selected for the channel allocation and
services under consideration. Each qi represents various QoS parameters of
a channel like bandwidth, RSS and roaming access etc.

The entire quality of the channel ch is determined by the parameters


assigned values Q(ch). The optimization of ch is decided from the quality
levels of Q(ch) and it can be written as:

(4.5)

From the above channel optimization methods AIS creates a


chromosome by choosing some important parameters such as Energy (P),
Throughput (Th), Time per slot (Tslot), Cost (Co), Bandwidth (BW), Service
(S), Received Signal Strength (RSS), Distance (D), Availability (A) and
Roaming Access Quality (RAQ).
68

From the top of channel improvement ways AIS creates a body by


selecting some necessary Parameters. The body created during this analysis is:

S = { P, Th, Co, BW , RSS , D.M , V ,U , A} (4.6)

Each entity in the S is assigned by two values as 1 and


0. If the entity satisfy the QoS level to the demand of the user then it is
assigned as 1 else it is 0.

4.5.1 Initialization

The overall functionality of AIS algorithm is described in terms of


algorithm and in flowchart for optimizing the channel to be selected and
allocated to a dynamic user. To obtain the objective function OFV, some of
the values are initialized as the size of the population (P), number of iteration
(K) and replacement factor R as.

P = 50, 100

K = 100, 500, 1000

R = 10%, 20%

The above P, K and R has a lower bound and upper bound


values, whereas the channel quality level may change within a range for
various kind of WCN such as 3G, WiFi, LTE and WiMAX. But in our
experiment the objective value is obtained when P=100, K=1000 and
R=20% for WiFi.

4.5.2 AIS Numerical Illustration - Initialization


69

In the above section P, K and R are initialized by some initial


values. The population is generated randomly to create possible chromosome
with different combinations. It is also called as a string or a clone whereas the
number of clones is P. The entire set of P is taken into account as an initial
population in the initial stage of the problem. For example the string S is
written as.

S = {1, 1, 1, 0, 1, 0, 1, 0, 0}

4.5.3 Objective Function

The main objective of this work is to fulfil the demands of


the user regarding the channel selection and channel allocation with
maximum capacity, throughput, roaming access quality and minimum energy
consumption, distance, cost within minimum time [MAX(QoSCH)]. In order
to fetch a QoSCH, for all P, compute the affinity value from OFV using

Affinity value = 1/OFV

4.5.4 Clonal Selection and Expansion

A single clone signifies a solution. The affinity value is inversely


proportional to the objective function value. From the affinity value, the
best clones can be selected for finding the optimum value called as Rate of
Cloning (ROC). It can be calculated using

Rate of cloning [ROC] = Affinityvalue * PopulationSize


Totalaffinityvalueofthesolution (4.7)

One clone is the original copy of one string. In order to enhance the
optimization accuracy, it is mandatory to generate more number of solutions.
70

So, with respect to ROC value, new clones are produced. If the ROC value is
1.4, then the new number of clones is 2. This process increases the temporary
population of the clones and it is known as Clonal Expansion.

4.5.5 Mutation

To structure new clones, two different types of mutation are


deployed such as Inverse Mutation and Pair wise Mutation. By deploying
mutation, new clones of the population can be generated and it is shown in the
following Figure 4.2 and in Figure 4.3.

Figure 4.2 Inverse Mutation

Figure 4.2 shows the inverse mutation on a string S. After inverse


mutation, the OFV is calculated for the mutated string and compared with
the OFV of the original string. If the OFV of the mutated string is
maximum in comparison with the original string then the original string is
substituted by the mutated string, else it retains the original string and
proceed with pair wise mutation.

Figure 4.3 Pair Wise Mutation

After completion of the mutation process, it is clear that the


population size is increased in comparison with the initialization size P as
50. To maintain the population size as 50, the entire population is arranged in
71

ascending order according to the OFV value. From that the top 50 populations
are only taken for further process and the remaining populations (more than
50) are eliminated from the list.

4.5.6 FUTURES OF THE AIS SYSTEM

This chapter presented the approach, how to select an optimum


channel and allocate the channel to satisfy the demands without violating any
constraints or to produce interference-free allocation. One of the main tasks in
WCN is channel selection and channel allocation where it selects the best
channel and assigns an available channel to the mobile user at the time of
requirement. The entire contribution of this work is:

AIS based Channel selection and Channel allocation.

Application based pattern generation.

Avoid unnecessary network parameters in account.

Also Suitable for Cognitive Radio Network (CRN).

Implemented in BBU to reduce its overhead.

The contribution of the channel allocation process is:

Reducing the number of channels used subject to various conditions in


order to avoid the occurrence of interferences between calls.

If the interferences are imminent, then minimize the severity of the


interferences.
72

The entire functionalities of the proposed approach discussed in


this paper are depicted in figure 4.4.

Figure 4.4 Functional diagram of proposed AIS System

4.6 SUMMARY

This chapter focuses on novel effective algorithm adopted in this


research for establishing the connection in WCN. The immune method
adopted for providing seamless communication between mobile station and
base station is presented here. Hence, in this chapter, it is demonstrated the
steps and functionalities of the artificial immune system. Further, in this
chapter, the steps involved in AIS approach for choosing the best
Channel/Remote Head when the mobile node initiates handover within same
networks is also presented. Finally, this research work concentrates on
developing a fast and seamless communication between mobile station and
base station. Hence, in the forthcoming chapter, the algorithm and approach
for RAT handover estimation with LLR-EAP re-authentication process for
seamless communication, when handover initiates between WiFi /WiMax and
Cellular network like 2G(GSM), 3G(UMTS), 4G-LTE are presented.
73

CHAPTER 5

FAST INTER-RAT HANDOVER ESTIMATION FOR


INTELLIGENT RE-AUTHENTICATION USING
LLR-EAP IN HETNET

5.1 INTRODUCTION

In a Heterogeneous scenario, end users prefer shifting from one wireless


technology to another, i.e., to do a Vertical Handover (HO), based on quality of
service, service cost, high speed and availability offered by one network or the
other. A Typical HO in Next Generation Network (NGN) is actually between
different wireless standards from 3GPP (LTE, HSPA, UMTS) & IEEE
(WLAN, WiMaX). For example, a fast moving end user launches an online
video conferencing application over a 3GPP+ (LTE) network and performs
HO to 3GPP (HSPA/UMTS) network or to WiMAX network to highlight on
the assured QoS support and low access cost. Afterwards, the end user starts
downloading a large file from the Internet and decides to shift to an accessible
WLAN to again lower the service cost. Due to restricted WLAN coverage, the
end user may travel beyond the coverage region of the WLAN and opt for
performing a handover (HO) to the 3GPP (HSPA/UMTS) or IEEE
(WiMAX/WLAN) to proceed downloading the file. Interworking 3GPP+,
3GPP and IEEE wireless network protocols delivers the merits of superior
service coverage, lower cost, and consolidated billing, but also introduces
numerous challenges such as the provision of efficient re-authentication
system during an HO re-authentication with these servers occurs whenever an
74

HO is executed. The HO re-authentication procedure manipulates the total HO


signalling network traffic and the total HO time delay. Improving the re-
authentication process is a vital element in attaining an efficient HO. A Mobile
Station (MS) executing an HO accepts standard re-authentication schemes
offered by 3GPP+/3GPP and IEEE WLAN/WiMAX Forum. These schemes
generally comprise the functioning of the Extensible Authentication Protocol
with Authentication and Key Agreement protocol (EAP-AKA). EAP-AKA is
processed by the MS and the HSS/HAAA to attain mutual re-authentication
and share the keys between the MS and the target AP/BS. Major demerit of
EAP-AKA is that it is not having a fast HO re-authentication scheme. Thus, it
is prone to high re-authentication time delays due to a chain of swapped re-
authentication queries between the MS and the HSS/HAAA. Key
considerations in such high re-authentication time delays are overloaded in the
processing between network elements and databases (huge number of re-
authentication sessions & heavy execution loads across MS, BS and
HSS/HAAA). So, enhancement to the re-authentication procedure and
effective HO mechanism are required. Hence, if the HO is needed to be softer,
then the re-authentication delay is greatly lessened. For a satisfactory end user
experience i.e., QoS [11-13], mobile stations must be capable to endlessly
switch data to the best network access link among all existing networks with
no external disturbance to a progressing voice or video communication. For
the mobile users to access different wireless technologies during mobility, the
key consideration is the efficient heterogeneous vertical handoff with a lesser
handoff time delay. In the scenario of the vertical handoff between different
wireless access technologies, the difficulty is to do handoff. It is achievable by
the IP Layer (L3 Handover) because the 4G wireless technologies maintain the
IP backhaul.

The proposed work follows universal method to enhance the re-


authentication time delay by effective and cognitive inter-RAT handoff
75

estimation and decision making technique in heterogeneous cellular network


environment. It is assumed to be a rapid re-authentication process by obtaining
the more accurate probability theorem of Log Likelihood Ratio with Weight
Factored Distribution Algorithm (LLR-WFDA). LLR-WFDA is put into action
in both BS and MS and therefore avoids needless re-authentication overload
between other networks and databases. The prime focus of this work is on the
re-authentication time delay while vertical handoff is in progress. In the
existing available wireless handover techniques, the handover is network
controlled, while in this proposed method, handoff is both mobile and network
controlled for reducing the re-authentication time delay. Currently, the
authentication occurs when the mobile station ends up in the target base station
so that there is a time delay in the authentication process of the mobile station
with the target base station. As the mobile end user travels away from the
serving base station, there is a deficit in the QoS. The concept of proposed Log
Likelihood Ratio Algorithm educates the mobile nodes such that when and
where the inter-RAT handoff process is required for the MS. LLR is also
utilized in the serving base station for finding the optimal target base station.
As the base station to which the mobile station is moving is found, the
authentication vectors are moved to the base station through IP layer handoff
(L3 handover) by the EAP-AKA protocol applied in the general
heterogeneous environment. As the mobile station ends up the target base
station, the authentication vectors are equipped to serve the mobile station
cutting down the overall re-authentication time delay in comparison with
previous HO techniques.

5.2 EXTENSIBLE AUTHENTICATION PROTOCOL (EAP)

EAP was proposed for the Point-to-Point Protocol for an additional


authentication phase after the establishment of PPP Link (Chen, J. C., and
Wang, Y. P et al., 2005). It is also referred as a general purpose authentication
76

protocol, which supports multiple authentication methods for authentication.


The some of the authentication process are Token Card, Kerberos, and Smart
Card.

5.2.1 EAP METHODS:

EAP is not a specific authentication mechanism which provides some


common functions and negotiation of authentication methods called EAP
methods. Some of the common methods defined in IETF RFCs include EAP-
MD5, EAP-POTP, EAP-GTC, EAP-TLS, EAP-IKEv2, EAP-SIM, EAP-AKA
and EAP-AKA. When EAP is in use, rrenegotiation is not needed for a
particular authentication process in a specified area. 3G-WLAN
internetworking is being broadly deemed by service providers. However, 3G-
WLAN internetworking brings in novel security challenges and problems.
Solutions to these issues are brought out as technical specifications by the
Third Generation Partnership Project (3GPP). As per the requirements the
WLAN user equipment (WLAN-UE) must be validated by the 3G home
wireless network using an authentication scheme involving servers in the 3G
home network comprising the Home Authentication, Authorization and
Accounting (HAAA) server, Home Location Registry (HLR) and Home
Subscriber Server (HSS). Authentication information is swapped through the
Extensible Authentication Protocol (EAP) using authentication, authorization
and accounting (AAA) messages. EAP-Authentication and Key Agreement
(EAPAKA) is the validation method accepted to authenticate a WLAN-UE in
a 3G-WLAN internetworking environment. It relies upon the pre distributed
keys held by the WLAN-UE and the 3G wireless home network. There are two
types of authentication which are supported by EAP-AKA namely full
authentication and fast re-authentication. The full authentication protocol is
shown in Figure 5.1
77

Figure 5.1. EAP-AKA full


authentication protocol

The ultimate aim of EAP-AKA in 3G-WLAN internetworking is to validate


the WLAN-UE and to obtain the new security keys. The WLAN-UE and the
HAAA swap a chain of EAP messages to request/respond authentication-
specific information. EAP messages might pass through multiple networks and
AAA proxy servers on its path to the destination. HAAA interacts with the
HLR/HSS to derive essential security keys and information known as
Authentication Vector (AV). On the successful completion of authentication,
various keys are obtained by the HAAA and the WLAN-UE; the master
session key (MSK) is one of the vital keys among them. The HAAA sends this
key to the access point (AP) in alliance with the WLAN-UE. The WLAN-UE
78

and the AP use MSK to obtain a novel session key called the Transient Session
Key (TSK), to be utilized for secure data link communications between them.
TSK is obtained from MSK by applying the 4-way handshake protocol
established in the IEEE 802.11i standard. EAP-AKA bears a relaxed version of
full authentication known as fast re-authentication. Fast re-authentication is
either triggered or activated in a periodical manner whenever a WLAN-UE is
associated with a new access point. In fast re-authentication, the HAAA lacks
the need to draw out a new group of AV from the HLR/HSS, but it reuses the
AV which is received previously to obtain a novel set of keys comprising a
new MSK. The total authentication delay is decreased by the amount of time it
takes the HAAA to draw out AV from the HLR/HSS. It is vital to reduce the
time taken by it to re-authenticate the WLAN-UE. This is due to the quality of
service (QoS) practiced by real-time applications executing on the WLAN-UE
is significantly influenced by the re-authentication time delay. So, re-
authentication delays must be reduced in a much greater manner. Figure 5.2
depicts the fast re-authentication protocol in EAPAKA.
79

Figure 5.2 EAP-AKA fast re-authentication protocol

While the fast re-authentication executes better in comparison with the full
authentication in terms of time delay, the WLAN-UE is still authenticated by
the HAAA situated in the 3G home network. The communication linkage
between the WLAN AAA server (WAAA) and HAAA is experiencing
somewhat large time delays if two or more AAA proxy servers divide the two
networks. In custom, the HAAA is busy at all times in responding the
authentication requests from the other WLAN-UEs. Because of this process,
additional time delays are introduced. Hence, WAAA-HAAA link delay and
HAAA execution delay considerably raise the total authentication time delay
of fast re-authentication. In this work, a new re-authentication protocol is
proposed which entrusts WLAN-UE authentication scheme to the WAAA as
opposed to the HAAA. Hence, WAAA-HAAA link delay and HAAA
80

execution delay are entirely eliminated from the total authentication delay. In
the proposed work, the HAAA offers appropriate privileges to the WAAA in
order to locally authenticate the WLAN-UE.

5.3 LOG LIKELIHOOD RATIO (LLR) ALGORITHM

The log Likelihood Ratio (LLR) Algorithm is used in order to


identify the deviation in the parameters of the physical layer. The LLR
algorithm checks the physical layer parameters for the various channels and
then it connects to the best channel in the existing cellular networks. An
essential tool for parametric change detection methods is the logarithm of the
likelihood ratio,

p( y )
Lx = log
p( x )

(5.1)

Clearly, Lx is sure if the perception p(y) more likely fits in with


the conveyance after change, than to the dissemination before change p(x),
and negative in the inverse case.

Step 1: The distribution for the p(x) is taken here is the normal distribution in
order to find the mean and variance for the distribution of the values. The
values of X here are taken from the weight factors and W B, WP, WS and WR
here are considered as the X 1, X2, X3, and X4 so that the mean () and variance
() are calculated.


n
x
i =1 i
m=
n (5.2)
81


n
( xi - m ) 2

s= i =1
(5.3)
n

Step 2: The value of p(x) is given as,

2
1 xi - m
1
p( x ) = i =1 2
n
s
e
s 2p (5.4)

After finding the p(x), the value is substituted in the denominator


of the Log Likelihood ratio function Lx.

Step 3: As the mobile station is moving from the target base station the
parameters at the various instants are taken. Let the new instant parameters are
assumed to be Y1,Y2, Y3, and Y4. Now the p(Y) is calculated by the above
process and the value has been substituted at the numerator of Lx. If the
numerator value is high, then the log likelihood ratio function gives the
negative value. Thus the LLR algorithm proves that there is degradation in the
Quality of Service and thus it decides that there is a need for the handover
process in the mobile station.

5.3.1 Log Likelihood Ratio Weight Factored Distribution Algorithm


(LLR-WFDA) at NodeB/Base Station

After the decision has been taken that the handover process is needed for the
mobile station to get the better QoS, the weight factors are sent to the serving
base station (LTE) by the mobile station requesting for the handover process.
In the serving Base Station (LTE), the Log Likelihood algorithm decides to
which base station the mobile station is to be switched to. The LLR algorithm
selects the best network in the direction towards which the mobile station is
82

travelling through. In the serving base station (LTE), the weight parameters are
taken into consideration and cost for the weight factors are to be calculated by
the Cost Factor Algorithm.

Procedure for Cost Factor Algorithm is,

Step 1: The cost for the weight factors are calculated by the formula,

(
C f = C ( WB * B 0 ) + ( WS * S 0 ) + ( WP * P 0 ) + ( WR * R 0 ) ) (5.5)

Where, B0, S0, P0 and R0 stands for the available bandwidth, security level,
power level, RSSI value.

Step 2: The normalized cost factor is calculated from the obtained value

I I I I
WB * WS * WP * WR *
Cf = B0 + S0 + P0 + R0
I I I I
max max max max (5.6)
B0 S0 P0 R0

From this value, the cost factor of the persisting network can be found.

Step 3: The log likelihood ratio function has been taken in this step and the
process is same as that of the LLR process that takes place in the base station.

5.3.2 Weight Factored Distribution Algorithm using Log Likelihood


Ratio (LLR-WFDA) at User Equipment/Mobile Station

In this section, the LLR decides whether or not the handover


method is important for the mobile station to attain the desired QoS. For the
83

LLR algorithmic rule this research takes the subsequent four parameters into
consideration:

Bandwidth (BW)

Power Level (PL)

Security Level (SL)

RSSI worth (Rs)

These input parameters for the LLR algorithmic govern are


procured from the mobile station. Before the LLR recursive strategy executes,
the heap issues mistreatment these parameters are figured mistreatment the
heap factor appropriation algorithmic run the show. The heap issue
appropriation algorithmic govern takes the parameters of mobile station as
information sources; Associate popular creates weight factors in accordance
with an application to such an extent that requests. The heap factors are
figured in order to seek out the level of the parameters required to achieve
higher Quality of Service.

Procedure for WFD Algorithm is,

Step 1: Following are the assumptions thought-about,

The Battery Power level of the MT (Mobile terminal) is Pw, wherever


0 << 1, ( = 0 means that the battery power runs out and = 1
means that the battery has the utmost power)

The Weight Factors of the four network parameters, obtainable


information measure, security, power consumption and RSSI values are
84

Wb, Wp, Ws and WR severally, wherever Wp = 1 and Wb+Wp+Ws+


WR =1.

The factors that reason importance levels like high, medium, low and
none are IH, IM,IL and 0, respectively, wherever their values are
determined by the mobile system designer, and 0 <IH <IM<IL< 1.

The numbers of various importance levels the user has such that are N H,
NM, NL and NN respectively, wherever NH + NM + NL + NN= 3 (since the
full range of the network parameters that a user may specify is three)

Step 2: The weight factor of the four vital levels when adjusted to user
preferences and battery power are WIH, WIM, WIL and WIN, respectively.

( N H *WI H ) + ( N M *WI M ) + ( N L *WI L ) + ( N N *WI N ) = Pw

IM
WI M = WI H *
IH

IL
WI L = WI H *
IH

WI N = 0

IM I
( N H *WI H ) + N M *WI M * + N L * WI H * L = Pw
IH IH (5.7)

Step 3: The Weights of four importance levels are calculated by using the
following equations
85

IH
PW
WI H =
( NH * IH ) + ( NM * IM ) + ( NL * IL )

IM
PW
WI M =
( NH * IH ) + ( NM * IM ) + ( NL * IL )

IL
PW
WI L =
( NH * IH ) + ( NM * IM ) + ( NL * IL )

WI N = 0 (5.8)

From these equations the weight factor levels of each parameter are
calculated. These weights factors are given as the input to the Log Likelihood
Ratio Algorithm.

5.4 HANDOVER PROCESS IN HETEROGENEOUS NETWORK

In the earlier handoff techniques, handoff is network controlled .i.e.


authentication happens after the mobile station attains the target base station,
hence there is a time delay in the authentication procedure. QoS fades due to
the time delayed authentication process, specifically services like streaming
video and video conferencing. Hence better and innovative methods are
needed to suit the expected QoS. HetNet as recommended in 3GPP Rel 11.0
validates the prospect of Inter-Rat Handoff. The Re-authentication of end user
equipment or mobile station in HetNet architecture is deemed in our present
research works. In this proposed research, Log Likelihood Ratio Algorithm is
applied in Layer 3 so as to select the optimized wireless access networks for
the mobile clients. This provides the way for better and highly secured endless
86

inter-RAT handoff in the heterogeneous networks such that it enables mobile


subscribers, a continuous data and voice services. In modern handoff
techniques, fast handoff is attained prior to the authentication process happens
between the mobile station and the target base station (Successful Handoff)
and rapid re-authentication happens between optimal base station and IP
Gateway-HSS. Because IP Gateway-HSS is a Common Authentication
Platform (CAP), authentication is performed amid mobile station and base
station through IP gateway. Hence, mobile user is offered with uninterrupted
service flow. Secured Seamless Inter-RAT Handover Process System Model is
shown in Figure 5.3. Steps entailed in System model of Secured Seamless
Inter-RAT Handover Process is explained below:

Figure 5.3 System Model Secured Seamless Inter-RAT Handover Process


87

To give Secured Seamless Inter-RAT Handover the proposed


approach is sorted into two vital stages:

Fast Inter-RAT Handover Phase

Rapid Re-Authentication Phase

5.4.1 FAST INTER-RAT HANDOVER PHASE PROCESS FLOW

The Mobile Station (MS) and the Base Station (BS) are Software Defined
Radios (SDR), which are reconfigurable wireless communication systems.
Firstly, the Mobile station which has to do handoff is linked with a Current
Base Station (CBS). Measurement Report (MR) is conveyed from all the close
Base stations to MS. The MS examines the MR that belongs to each BS for
data relevance. The weight factors which represent the MR are (Bw, SL, PL, Rs)
i.e. weight parameters for selecting target base station comprises Bandwidth,
Security level, Power Level, and RSSI (Received Signal Strength Indicator).
MR is the value received from the MS that have information about channel
quality. Measurement reports aid the network in accomplishing handoff and
power control decisions. Overview of Fast Inter-RAT Handoff in Wireless
Heterogeneous Network is shown in Figure 5.3. MS initiates LLR-WFDA
process using the examined MR received from each base station to select its
optimal base station (to which MS has to perform handoff). The weight
parameters (WB,Wp,Ws,WR) are computed via Weight Factored Distribution
Algorithm based on LLR function (Lx).
After successful processing of LLR-WFDA at MS for each close BS, choice
on optimal BS is obtained by deeming the optimal weight parameter. Mobile
station (MS) alerts the selected (MR) to the target base station. Process flow of
Fast inter-RAT Handover is shown in Flowchart 5.2. IP Gateway (IPGW)
operates as controller interface and administers IP address of all BS and MS.
88

IPGW sends the chosen (MR) request from Mobile station (MS) to the target
base station. Let us take the target base station selected is BS2 (Second base
station). Because all the Base stations (BS) and Mobile stations (MS) have a
copy of LLR-WFDA algorithm, the target base station triggers LLR-WFDA
algorithmic procedure utilizing its MR to authorize, validate and confirm if the
(MR) obtained from Mobile station (MSR) is the same to its generated (MBR).
Successful confirmation at target BS agrees for HO to MS. Hence, the target
base station (BS) agrees the Inter-RAT handover request from the Mobile
station (MS) and reports the agreement response back to the mobile station
(MS) through IP gateway. Once the current base station gets the Inter-RAT
handoff (HO) agreement from IP gateway, indicating that mobile station need
to switch over. IP gateway does a smart task ahead of the mobile user has to
handover to the target base station, sends the HO agreement response to the
present base station (CBS). Further, IP gateway sends a request at Home
Subscriber Server (HSS) and receives a copy of Authentication process of the
target base station. Home Subscriber Server (HSS) will seek for the
authentication process for target base station and holds a replica of the
procedure in the base station. In the intervening time, CBS will send the Inter-
RAT handoff agreement response to MS. Because the target base station has a
replica of Authentication, BS is equipped for processing the authentication
procedure. Once it receives the handoff response from the present base station
(CBS), Mobile station (MS) does Inter-RAT handoff from the CBS to the target
base station and absolutely detaches from the CBS. By this way, the Inter-RAT
handoff is attained from the Mobile Station to the target base station
effectively.
89

Figure 5.4 Fast Inter-RAT Handover in Wireless Heterogeneous Network

The Weight Parameters (WB,Wp,Ws,WR) are computed by the Weight


Factored Distribution Algorithm (LLR-WFDA), Lx = flog( / ), where, Lx
- Log Likelihood ratio function, - WB,Wp,Ws,WR and Total Weight
Factors. In order to enhance the network performance and to implement
the seamless soft handoff in heterogeneous networks, a Log Likelihood
Ratio with Weight Factored Distribution Algorithm (LLR-WFDA) is put
forwarded to proximate and derive astute decision for fast inter-RAT
handoff and rapid re-authentication. Our Algorithm comprises of two
design parameters, first design is in realizing at UE or MS and second
design is in realizing at Integrated NodeB or Base station. The LLR
algorithm verifies the physical layer parameters for different channels and
after that it links to the finest channel in the earlier cellular networks. In
the present work, the same Log likelihood Ratio algorithm is applied in the
Layer 3 for selecting the finest wireless access networks for the mobile
clients. Nowadays, there is a demand for the mobile clients to achieve the
seamless handoff without any deprivation in the QoS. Because of this
reason, LLR algorithm provides way for the superior seamless handoff in
the heterogeneous networks such that the mobile clients may have data
and voice services continuously without interruption. The Log Likelihood
Ratio (LLR) Algorithm is applied to find the disparity in the parameters of
90

the physical layer utilizing the equation, Lx = -2log p(Y)/p(X), where,


p(X) signifies the role for the null model, p(Y) signifies the role for the
alternate model.

Figure 5.5 Fast Inter-RAT Handover Phase Process Flow

5.4.2 RAPID RE-AUTHENTICATION PHASE

Usually the authentication process in the heterogeneous networks


occurs via EAP-AKA protocol. Once the handoff target station has
been found, the authentication vectors are forwarded to the target
network via the L3 handover. In this work, the handover is performed to
the WiMAX network is considered. At this instant, the EAP-AKA
91

protocol has been initiated. In EAP-AKA protocol, there are two major
steps of authentication process occurring namely Full Authentication
and Fast Re-Authentication process. In the full authentication process,
the authentication is performed from the HSS of the WiMAX network.
In the fast re-authentication process, the authentication is performed
with the AAA server. The fast re-authentication occurs if the mobile
station drops the link with the base station. The four stages in the
authentication process are as follows:

Identity authentication: In the identity authentication process, the


mobile station should send the temporal identity and therefore if the
HSS checks the identity regardless of whether it's substantial or not. if
identity check results constructive, then the remaining AVs are created.

HMAC authentication: Once completing AVs generating operations and


message authentication code creating operations, the HMAC
authentication operation is propelled. The message authentication codes
of every mobile station and AAA server. If the check results negative,
then the MS responses associate EAP-error message to the AAA server
and furthermore the new full authentication technique happens yet
again. In actuality, if the check results positive then the synchronization
technique happens.

Synchronization: Currently the mobile station checks the number of the


authentication session rises to with the AAA server. On the off chance
that each the checks of the mobile station and AAA server results
positive, then the data coding technique happens.

Data Encryption: Upon receiving the EAP success message from the
base station, the mobile station gets into the ciphering mode.
92

Figure 5.6 Rapid Re-authentication Processes between IP Gateway and


HSS

In the full authentication process, initially all the authentication


vectors are transported to the AAA server. For achieving Fast re-authentication
process, the Authentication Vectors are forwarded to the objective base station,
and during the time the mobile station attains the objective base station, the
authentication is performed via EAP-AKA' protocol. By this way, the Re-
authentication time delay has been decreased in the portable station. Once the
objective base station is selected by Log likelihood ratio function and handoff
is successfully accomplished, authentication process is initiated. Fast re-
authentication process happens amid IP Gateway, Home Subscriber Server
(HSS) and the objective base station. IP Gateway acts as controller interface
which maintains the IP address of all base stations and portable stations. IP
gateway sends the request of target base station measurement report (M BR) to
Home Subscriber Server (HSS). HSS contains the User Identification
(Subscriber ID, address (Phone number) and all users relevant data.

Home Subscriber Server (HSS) will seek for the particular Re-
authentication procedure for the target base station and send the Rapid Re-
93

authentication protocol to target BS through IP Gateway. At this instant, base


station is equipped to process the Rapid Re-authentication protocol for target
base station. Once it receives the Re-authentication Request (ReAuREQ) from
target base station, MS resets and initiates new Rapid Re-authentication
protocol by means of the target BSs re-authentication procedure. Mobile
station (MS) authorizes its re-authentication protocol with target base station s
re-authentication protocol, as a consequence Rapid Re-authentication process
is initiated effectively and service streams via target base station.

RAPID RE-AUTHENTICATION METHOD PROCESS FLOW


Steps in Authentication Process

Step 1: Mobile Station (MS) is connected to Base Station (BS)

Step 2: Measurement Report of base station will be simultaneously updated to


mobile Station

Step 3: Mobile Station examine Measurement report of Base station and


perform LLR-WFDA for individual Measurement Report
94

Figure 5.7 Rapid Re-authentication Process flow

Step 4: Based on LLR- WFDA mobile station identifies the optimal base
station.

Step 5: Through IPGW MS convey selected BS

Step 6: IPGW forward MS request to Base station

Step 7: Base station trigger LLR-WFDA for MR

Step 8: BS validate MR received from MS


95

Step 9: Through IPGW BS notify the approval response.

Step 10: IPGW forward response to CBS

Step 11: CBS forward approval response to MS

Step 12: MS performs inter handover from CBS to BS and detached from CBS

Step 13: BS get ready with re-authentication protocol and send request to MS

Step 14: MS resets new re-authentication protocol as per B S request after the
completion of handover.

Step 15: MS trigger the re-authentication protocol and verifies with BS.

Step 16: BS updates DB at IPGW HSS on recent handover MS.


96
97

Figure 5.8 Sequence flow of secured seamless inter-rat handover and rapid re-
authentication process

5.5 SUMMARY

In this proposed work, an intelligent re-authentication protocol is


used to reduce the handover time by passing the authentication information to
the well known target BS in advance. Here, LLR and EAP protocols are used
to achieve snappy handover before the authentication process. For secured
seamless communication, fast inter-RAT handover phase and rapid re-
authentication phase approaches are proposed.
98

CHAPTER 6

PERFORMANCE EVALUATION
AND SUGGESTIONS

6.1 INTRODUCTION

In this chapter, the performance evaluation of the research work is


presented. The entire research work is split into three stages. Stage-1, SON
based simple light weight seamless handover rapid re-authentication protocol,
Stage-2, optimized algorithm for choosing best access in cellular network
environment using AIS and Stage-3, fast inter-RAT handover estimation for
intelligent re-authentication using LLR-EAP in HETNET. The performance of
these three stages are evaluated by using simulation tools and presented. Also
some suggestions are presented in this chapter for future reference.

6.2 PERFORMANCE ANALYSIS OF SON BASED SIMPLE LIGHT


WEIGHT SEAMLESS HANDOVER RAPID RE-AUTHENTICATION
PROTOCOL

In this stage, simulation based experimentation of the proposed


3SH_RRP model in Cloud-RAN Network by OMNET++ with Simu-LTE
network simulation package is exhibited. The proposed 3SH_RRP module
established with C++ is incorporated by piling and organizing into SON
module. Simulation tests are conducted to assess the execution of the
proposed architecture. The simulation results are then compared with the
outcomes delivered by the current C-RAN (Wang et al., 2014) supporting
multi-RAT systems. These systems are assumed to be running with
changing levels of UE density. The input rate of new and handover calls is
matching to the anticipated number of UE in the order of 100 to 550. For
99

each run of simulation, various performance parameters are measured for


the 21500 sec of simulation.

6.2.1 Packet Loss Rate

Figure 6.1 demonstrates that the packet loss rate in existing


Cloud-RAN is somewhat higher than the 3SH-RRP scheme. It is assumed
that this impact comes principally from a higher hit rate in those scenarios
where the present Cloud-RAN framework is utilized, when the number of
UE tries to transmit at the same time, the method to administer the conflict
is lagging. But in the case of the proposed 3SH-RRP scheme where SON
based LLR_WFD is utilized, the time when the signalling protocols spend
for travelling to and from UE and C-RAN core network is diminished
through smart assessment process on choosing the most appropriate BBU
for HO and re-authentication in due course of inter-RAT, which in turn
reduces the collisions between packets in the MAC layer. 3SH-RRP is able
to reserve the available bandwidth, which additionally decreases the
collisions and packet loss.
100

Figure 6.1 Variation of Packet Loss Ratio with varying UEs

6.2.2 Call Interruption Ratio

Figure 6.2 demonstrates that even with more number of UE, the
proposed 3SH-RRP model, less call interruption ratio can be achieved.
This is because the proposed model manages bandwidth consumption
during more number of UE call inter-RATs through efficient re-
authentication (by enhancing the likelihood ratio for selecting the best
BBU during inter-RAT) restricting the system from extensive call
interruption (back and forth communication is generally diminished). But
in the case of the existing Cloud-RAN system, the call interruption rate
goes high if the number of UE increases. In all the simulation tests, for
performance metrics, an 80% hit rate is utilized with UE density varying in
the order of 100 to 500 in the assumed network set up. If the accuracy is
concerned, the hit rate ought to be assessed based on its performance in
real-time scenario.
101

Figure 6.2 Variation of Call Interruption Ratio with varying UEs

6.2.3 Utilization Ratio

The resource utilization ratio shown in figure 6.4 depicts that the
cost of accomplishing higher handover ratio in 3SH-RRP model is very
low. For the present Cloud-RAN model, the slope of resource usage rate is
moving up prior to moving down with 250 nodes and continues its uptrend
again with 300 nodes. The reason behind this is because the escalated
count of allowed calls may end up in disappointingly high handover call
dropping rates due to inadequate resources for handover calls. However,
efficient resource managing through LLR-WFD controls the overall
enhancement in 3SH-RRP.
102

Figure 6.3 Variation of Resource Utilization Ratio with varying UEs

6.2.4 Handoff Failure Probability and Average Handoff Delay

The execution of Handover and re-authentication failure probability


is investigated with differed scenarios.

Scenario1: UE movement is at a speed of 120 km/h. UE is connected to a


network say 2G. For UEs moving at 120 Km/h triggers handovers. UE has
higher probability of moving out of transmission range of its connected
network 2G and get connected to the best network 3G which is expected to be
within transmission range. Based on the predefined HO threshold, HO is
successfully completed for 3G and the UE gets detached from 2G whereas,
authentication is yet to be performed by UE. In such case, when a sudden halt
of the UE occurs (0 km/h), it leads to Authentication failure (as UE is out of
transmission range of 3G) resulting in HO failure. i.e., the UE has detached
103

from network say 2G but cannot HO through successful authentication to the


selected 3G network due to its sudden halt.

Figure 6.4 Handoff Failure Probabilities

Scenario 2: UE is moving at speed of 30km/h from 3G network (out of 3G


network transmission range and moving towards the boundary of 4G/LTE
network transmission range) towards 4G/LTE network, but suddenly alters
direction towards 3G and increases its mobility to 120 km/h. When a UE is
moving at a speed of 30km/h associated with 3G network and approaches the
boundary of the 4G/LTE network. UE has higher probability of moving out of
transmission range of 3G network and gets connected to the 4G/LTE network
which is expected to be within transmission range. Based on predefined HO
threshold, 3SH_RRP is initiated and HO is successfully completed for 4G/LTE
network since UE gets completely detached from 3G and performs successful
authentication. In such case, when UE suddenly alters direction towards 3G
104

and increases its mobility to 120 km/h, which leads to HO failure (as UE is out
of transmission range of 4G) i.e. the UE has detached from 3G network but
cannot perform successful HO to the selected 4G/LTE network due to its
sudden alteration in direction and increase in mobility. Such case leads to HO
failure. A simulation-based investigation of the proposed Heterogeneous
Network scenarios by relying on the OMNET++ with Simu-LTE network
simulation package is presented. A Cloud RAN with SON setup in OMNET++
network model simulator is modelled.

Figure 6.5 Average Handoff Delay


105

6.3 PERFORMANCE ANALYSIS OF OPTIMIZED CHANNEL


SELECTION IN WIRELESS ENVIRONMENT USING ARTIFICIAL
IMMUNE SYSTEM

In this stage, MATLAB programming is applied for testing the


proposed AIS scheme and assessing the execution performance. Here, there
are multiple number of cells with multiple number of channels is set up. Each
time the process of channel selection and channel allocation is done by
running the AIS code. The algorithm of AIS is implemented in MATLAB and
tested. The network area is assumed as a fixed size, for example, 1500 x 1500
(for simulation only). Every parameter is allocated by some values which
satisfies the demands of the user regarding WLAN (2013Sunisa, et al.,). While
assessing, the obtained parameter values are compared with the values given in
table 6.1. In the event that it matches means, the channel satisfies the user s
demand and it can be assigned to the suitable user.

Table 6.1: Simulation evaluation parameter values


106

Figure 6.6 Unnecessary HO Probability

Figure 6.6 and Figure 6.8 depicts that the AIS algorithm can
discover a solution with channel selection and channel allocation failure
probability fewer than the specified value (0.005) and needless channel
comparison for selection-allocation probability fewer than the specified value
(0.005) independent on the mobile users portability. The factors of the
channels analyzed are channel selection and unnecessary channel comparison
probability to the total number of channel accessibility, transmission capacity,
administration, cost and time of administration. In this simulation, AIS is
contrasted with Ant Colony Optimization (ACO) technique to RSS based.
107

Figure 6.7 Failure Probability

Figure 6.8 Comparison of Power Consumption Ratio


108

Figure 6.9 Comparison of Security Ratio

Figure 6.10 Comparison of Cost Ratio

From figure 6.8 to figure 6.10, the proposed AIS approach and
ACO approach are contrasted with regard to energy consumption ratio,
security ratio, cost ratio and bandwidth ratio attained during mobility for
several number of channels and users. It is intended to accomplish much
superior performance over ACO, with regard to QoS parameters. The purpose
behind contrasting with ACO is that it is already contrasted with RSS and
HNE based techniques and confirmed it as an improved approach.
109

From the figure 6.7 to figure 6.11, it is evident that it is impossible


to reduce the count of failures and needless channel selection and allocation up
to 95% despite the mobility of the users. Even though, the QoS obtained is
better with regard to bandwidth, security, power consumption and service cost.
For better clarifications on the performance comparison, the aforementioned
parameters of the ACO approach and AIS are contrasted for several numbers
of users and several numbers of channels.

Figure 6.11 Comparison of Bandwidth Ratio

Table 6.2: Performance comparison among RSS, ACO and AIS


110

From the figures, it is lucid and evident that AIS approach obtained
a superior performance than ACO. Moreover, the table 6.2 given below depicts
the consolidated values of bandwidth, service cost, and security and power
usage under different results. It is clear from the table and the figure, when the
number of users is increasing, then a better performance is obtained.
Simulation parameter settings are introduced in table 6.3.

Table 6.3: Simulation Parameter Settings

6.4 PERFORMANCE ANALYSIS OF FAST INTER-RAT


HANDOVER ESTIMATION FOR INTELLIGENT RE-
AUTHENTICATION USING LLR-EAP IN HETNET
111

Simulation and Experimental Analysis were done in MATLAB and


OPNET modeller as a co-simulation package. MATLAB was utilized for
deriving the validation of LLR-WFDA with LTE, WiMAX and WLAN hubs in
a heterogeneous network scenario. The LLR-WFD Algorithm was put into
action at Node B, WiMAX Base Station and WLAN Access Point in a cross
layer function comprising mobile IPV6 tunnel communication and the same
was realized at end user handset assumed to be a multiple protocol supporting
handset and the execution performance of LLR-WFDA in the mobile station
and the base station of the heterogeneous systems were assessed. Following
parameters were tailored to establish a network set-up and protocol execution.
Two parameters were considered for assessing the system functionalities. One
of the parameters was the total time taken for rapid re-authentication utilizing
LLR-WFDA contrasted with EAP-AKA'. The other parameter was the
reliability with regard to the Jitter Delay exercised because of the
authentication and endless handoff process. For this, a video conferencing
application was formed with a heterogeneous set-up under OPNET modeller to
examine the following network parameters:

Throughput (bits/sec)

Handover Delay

Re-authentication Delay

End-to-End Delay

These parameters are discussed with results in the following sections.

6.4.1 Throughput
112

Figure 6.12 Characteristics curve between throughput and user


equipment speed

Characteristics curve of Throughput versus User Equipment Speed


is shown in figure 6.13. It demonstrates that the proposed model has the
highest throughput (>2.0 Mbps) at 3 km/h since the handover is
accomplished for user device that has superior channel quality at a lower
speed.

If the throughput drops to15.95 and 7.054 Mbps, the speed


increases to 30 and 120 km/h respectively, because of the raise in the number
of handovers resulting in a poor system performance. A similar tendency is
examined for UE's moving at 30 and 120 Km/h. When contrasted with the
present EAP-AKA' plot, the data delivery in the proposed technique is high
and comparatively has superior performance.

6.4.2 Authentication Delay and Jitter Time


113

Figure 6.13 Characteristics curve of authentication delay

Figure 6.14 and 6.15 depicts the authentication delay and jitter
time observed in due course of the experimental analysis. The
authentication delay (auth) is a critical factor and consisting of three delay
elements such as processing delay (process), transmission delay (Dtransmission) and
propagation delay (Dpropagation). The processing delay (Dprocess) is the delay
experienced by each node in the network while processing cryptographic
operation and key generating accounts. The transmission delay (transmission) is
the delay experienced while transmitting an EAP message and it usually varies
with some factors such as transmission bandwidth and transmission protocol.
The propagation delay (propagation) is the delay experienced while the message
propagates. Considering these delay elements, the Authentication delay is
derived using the below formula:
114

Dauth = Dprocess + Dpropagation + Dtransmission (6.1)

The jitter time (Jtime) in ms is the deviation in time among the packets
arriving at destination caused by network congestion. The jitter can be
calculated by,

Jtime = Pitime (RPitime 1) (6.2)

Where, Pitime indicates Time of Packet i and Reception of Packet (i-1).

From the above equation, time delay deviation of each packet


can be derived. The Jitter time is considered as a constant value 0.001ms,
because Constant Bit Rate (CBR) is assigned.

The proposed scheme manages bandwidth utilization during multiple


UE call inter-RATs through effective re-authentication (by increasing the
likelihood ratio for best BBU selection during inter-RAT and proactively
making the readiness for re-authentication for the target BS) preventing system
from large call interruption (to and fro communication) thereby reducing the
Authentication delay as well as the Jitter time. Whereas in the existing EAP-
AKA system, the call interruption rate increases as the number of UE
increases resulting in increases authentication delay and Jitter time.
115

Figure 6.14 Characteristics curve between jitter and number of packets

6.4.3 End to End Delay due to Re-Authentication

Figure 6.17 depicts the end-to-end delay captured during the


simulation process for the proposed and existing methods. From the results, it
is observed that the existing EAP-AKA scheme has higher end-to-end delay
compared to the proposed LLR- WFDA approach. End to End Delay due to re-
authentication process is given by,

= (ni=0 + ) + (6.3)

Where, Tindicates Total Delay.

= (dt/l)+(1/dr) and n is a number of users which varies


from 0 to 100, dt is the distance between the links in meters - 4km for
UE to AAA server and 1km for UE to base station, l is the speed of
light (3x108 m/s), is the packet size (64 bits). auth is the average
authentication delay which is 6ms for EAP-AKA authentication and 4ms for
EAP-AKA with re-authentication. Where, que = 1/(c). In which c is
116

average number of packets leaving the queue (2685 for AAA server and 1650
for base station) and is the average number of packets arriving at the queue
(50).

= /r (6.4)

Where, A indicates Average End to End Delay and r


indicates number of packets received. r is 10.

Figure 6.15

Characteristics curve between end to end delay and number of users

6.5 SUMMARY

The simulation performance analysis of the proposed approach


implies that it exhibits outstanding performance rather than the already
existing approaches. Due to the incorporation of reauthentication process, it
also provides secure communication. Hence, it can be further examined in the
real-time scenario of mobile communication.
117

Ideal channel based association can give an impeccable handoff


comes about. Since an ideal channel can give long haul association as far as
transfer speed, information rate, energy, separation, security and cost it can
give a consistent connection, where a handoff component is intended to give a
consistent connection.

Successfully selecting the appropriate BBU in SON Architecture


or apt Access Point in heterogeneous network, in advance to perform super-
fast or rapid re-authentication during inter-RAT HO gives better results as
it eliminates involvement of too many network elements causing severe
processing overhead. Choosing best access in way of selecting appropriate
Network, Access Point/Channel and interface(s) significantly reduce the end-
to-end delay and avoid unnecessary handover.

CHAPTER 7

CONCLUSION AND FUTURE WORK


118

7.1 CONCLUSION

The objective of this research work is to provide a fast, secure and


seamless connection by choosing the best" access at a given time for the users
to support an excellent service with the improved quality and better
performance. The entire research work is divided into three stages and each
stage is simulated and experimented separately with best results. From the first
stage results, it is clear that the proposed 3SH_RRP provides better traffic
management in SON based cloud-RAN architecture. Also, 3SH_RRP could
manage a network with the better handover and with less resource
consumption by chosen opt BBU. From the second stage results, it shows that
proposed AIS-Channel selection protocol is used to study the entire channel
parameters an d select the suitable channel or RRH at a given time to provide a
seamless connection capacity in the homogeneous network. Comparing with
the existing Ants colony algorithms, it gives better results in term of
bandwidth, cost, power consumption and security. The Proposed LLR-EAP
algorithm is outperforms than the existing approaches like EAP-AKA, EAP-
AKA by 11% to 13% service performance improvisation for a typical video
conferencing application. Also, the experimental results show that the QoS
parameters like end-to-end delay, throughput, and handover delay had
considerable improvement compared to existing methods. Our algorithm also
justifies that there can be a tremendous spectrum efficient utilization and
network concern which are the challenging factors in current heterogeneous
networks. From the overall obtained results it is clear that this research work
will help service provider to offer better and a spectrum efficient distributed
services like DVB-TH, MBMS and other multi-media services

7.2 FUTURE ENHANCEMENT


119

Analysis of proposed algorithm illustrates that re-authentication


message transactions are considerably reduced within access point and user
device, there is a lot of scope for our algorithm getting implemented in future
networks like IEEE 802.22, Cognitive Radio Networks, Software Defined
Radios, Heterogeneous NAN (Neighbourhood Area Network), SON (Self
Organizing Network) like C-RAN etc. Other than this proposed algorithm will
be concentrates on minimizing computational overhead in access Point and
user device.

REFERENCES
120

Abhijit Sarma, Sandip Chakraborty & Sukumar Nandi, 2015, Deciding


handover points based on context-aware load balancing in a WiFi-
WiMAX heterogeneous network environment, IEEE Transactions on
Vehicular Technology, vol.1 no 1. pp. 1-10.In Press.

1. Aboba, B. and P. Calhoun, 2003, "RADIUS (Wireless Authentication


Dial In User Service) Support For Extensible Authentication Protocol
(EAP)", RFC 3579,

2. Aboba, B., Zorn, G., and D. Mitton, "RADIUS and IPv6",RFC 3162,
August 2001.

3. Aleksandra Checko, Y, Henrik, L, Christianseny& Ying Yany, 2015,


Cloud RAN for mobile networks - a technology overview, IEEE
Communications Surveys & Tutorials. vol. 17, no. 1, pp. 405-425.

4. Aleksandra Checko_y, Henrik L, Christianseny, Ying Yan, 2016 Cloud


RAN for Mobile Networks - a Technology Overview, IEEE
Communications Surveys. in press.

5. Ali Al Shidhani, Student Member, IEEE, and Victor C.M. Leung, 2011,
Fast and Secure Re-authentications for 3GPP Subscribers during
WiMAX-WLAN Handovers. IEEE. Vol 8( 5): 699-713.

6. Almus, H, Brose, E, Rebensburg, K, & Kerberos-based, A. EAP method


for re-authentication with integrated support for fast handover and IP
mobility in wireless LANs, in Proceedings of the 2nd international
conference on communications and electronics, ICCE., 2008; 61-66.

7. Ammayappan K. (2013, December). Seamless interoperation of LTE-


UMTS-GSM requires flawless UMTS and GSM. In Advanced
Computing, Networking and Security (ADCONS), 2013 2nd
International Conference on (pp. 169-174). IEEE.

8. Angoma, B.; Erradi, M.; Benkaouz, Y.; Berqia, A.; Akalay, M.C.,
"HaVe-2W3G: A vertical handoff solution between WLAN, WiMAX
and 3G networks," Wireless Communications and Mobile Computing
conference (IWCMC), 2011 7th International,vol.,no., pp.101-106,4-
8July2011.
121

9. Arkko and H. Haverinen, Extensible Authentication Protocol Method


for Third Generation Authentication and Key Agreement(EAP-AKA),
IETF RFC 4187, Jan. 2006.

10. Aymen Ben Zineb, Mohamed Ayadi& Sami Tabbane, 2015, Fuzzy
MADM based vertical handover algorithm for enhancing network
performances, IEEE 2015 23rd International Conference on Software,
Telecommunications and Computer Networks (SoftCOM), pp. 153-159.

11. Bartelt, J, Fettweis, G Wubben, D, Boldi, M, andMelis, B, Heteroge-


neous backhaul for cloud-based mobile networks, in Proc. IEEE 78th
Veh. Technol. Conf., Sep. 2013, pp. 15.

12. Bernardos, C. J., De Domenico, A. Ortin, J. Rost, P. andWubben, D.


Challenges of designing jointly the backhaul and radio access network
in a cloud-based mobile network, in Proc. Future Netw. Mobile
Summit, Jul. 2013, pp. 110.

13. Bhattacharya, P. P., & Banerjee, P. K. (2004, December). Fuzzy logic


based handover initiation technique for mobile communication in
Rayleigh fading environment. In India Annual Conference, 2004.
Proceedings of the IEEE INDICON 2004. First (pp. 318-321). IEEE.

14. Bikos, A. N., &Sklavos, N. (2013). LTE/SAE security issues on 4G


wireless networks. IEEE Security & Privacy, 11(2), 55-62.

15. Cesar Hernandez1, Salgado, C, Lpez1, H & Rodriguez-Colina, E


2015, Multivariable algorithm for dynamic channel selection in
cognitive radio networks, EURAIS-ERPP Journal on Wireless
Communications and Networking. vol.6,no. 1, pp. 216-.231

16. Chanclou, P, et al., Optical fibre solution for mobile fronthaul to


achieve cloud radio access network, in Proc. Future Netw. Mobile
Summit, Jul. 2013, pp. 111.

17. Chandralekha, Dr.Praffula Kumar Behera, Minimization of number of


handoff using Genetic Algorithm in heterogenous wireless networks,
International Journal of Latest Trends in Computing (E-ISSN: 2045-
5364) 24 Volume 1, Issue 2, December 2010.
122

18. Chejerla, B. K., &Madria, S. K. (2017). QoS guaranteeing robust


scheduling in attack resilient cloud integrated cyber physical
system. Future Generation Computer Systems.

19. Chunlin, L., &Layuan, L. (2014). Exploiting composition of mobile


devices for maximizing user QoS under energy constraints in mobile
grid. Information Sciences, 279, 654-670.

20. Cisco Visual Networking Index: Global Mobile Data Traffic Forecast
Update, 2013-2018, Cisco, San Jose, CA, USA, Feb. 2013.

21. Coskun, V., Ozdenizci, B., & Ok, K. (2013). A survey on near field
communication (NFC) technology. Wireless personal
communications, 71(3), 2259-2294.

22. Djenouri, D., Khelladi, L., &Badache, N. (2005). A survey of security


issues in mobile ad hoc networks. IEEE communications surveys, 7(4),
2-28.

23. Dondeti, L. and H. Tschofenig, 2007 "Diameter Support for EAP Re-
authentication Protocol", Work in Progress. .

24. Duran-Limon, H. A., Siller, M., Hernandez-Ochoa, M., Quevedo, C., &
Robles, V. (2014). A Network QoS Framework for Real-time Event
Systems in highly Mobile Ad-hoc Environments. Journal of applied
research and technology, 12(3), 343-358.

25. Enhancing the cellular infrastructure: cognitiveradio networks for


beyond 4G(cecora). Available:
http://www.bth.se/com/ccs.nsf/pages/cocoa.

26. ETSI 2nd future network technologies workshop. Available : http :/ /


www . ETSI .org /
website/newsandevents/past_events/2011_futurenetworkstechno.aspx

27. Fast and Secure Reauthentications for 3GPP Subscribers during


WiMAX-WLAN Handovers Ali Al Shidhani, Student Member, IEEE,
and Victor C.M. Leung, Fellow, IEEE, 1545-5971/11/$26.00 _ 2011
IEEE
123

28. Fletcher, S and Telecom, N. E. C, 2014, Cellular architecture and key


technologies for 5G wireless communication networks, IEEE
Communications Magazine, vol. 52, no. 2, pp. 122130.

29. Gaonkar, K, Dondeti, L, Narayanan, V, and G. Zorn, "RADIUS Support


for EAP Re-authentication Protocol", Work in Progress, February 2008.

30. Ge, X., Huang, X., Wang, Y., Chen, M., Li, Q., Han, T., & Wang, C. X.
(2014). Energy-efficiency optimization for MIMO-OFDM mobile
multimedia communication systems with QoS constraints. IEEE
Transactions on Vehicular Technology, 63(5), 2127-2138.

31. GPP, 3G Security; WLAN Interworking Security (Release 7), 3GPP


TS 33.234 v7.0.0, Mar. 2006.

32. Hussein,y.s., b.m.ali,p. Varahram and a.sali,2011.enhanced handover


mechanism in long term evolution(lte) networks. Sci.res.essays,6:
5138-5152.Sarddar , d.,t.jana,t.patra , u.biswas and m.k.naskar,
2010.fast handoff mechanism in wlans based on neighbor graph
information. Proceeding of the the 1 st international conference on
parallel distributed and grid computing, october 28-
30,2010,solan,pp:334-338.

33. IEEE, vol. 51( 2): 114119,.

34. Imad, El, Fachtali, RachidSaadane& Mohammed El Koutbi, 2016,


Vertical handover decision algorithm using ants colonies for 4G
heterogeneous wireless networks. Journal of Computer Networks and
Communications, vol 1,no.1 pp. 1-15.

35. Iyer, A. P, &Iyer, J. Handling mobility across WiFi and WiMAX, in


Proceedings of the2009 international Conference on Wireless
Communications and Mobile Computing: Connecting the World
Wirelessly, IWCMC., 2009; 537-541.

36. Jiahai Wang, Zheng Tang, XinshunXu, Yong Li, A discrete competitive
Hopfield neural network for cellular channel assignment problems,
Elsevier: Neurocomputing., 2005; 67: 436442.

37. Jongwook lee, jin-ghoochoi, saewoongbahk, opportunistic downlink


data delivery for mobile collaborative communities, elsevier, computer
networks., 2013; 57: 16441655.
124

38. Khosrowramezani, Elankayersithirasenan&Kailesu, 2016, Formal


security analysis of EAP-ERP using Casper, IEEE ACESS, vol. 4, pp.
383-386.

39. Kim H, and G. F., 2013 Improving network management with


software defined networking, Communications Magazine,

40. Kou, Y., Liu, S., Zhang, W., Shen, G., &Tian, H. (2017). Capacity
allocation mechanism based on differentiated QoS in 60GHz radio-
over-fibre local access network. Optics Communications, 387, 290-295.

41. Kounavis, M. E., Campbell, A. T., Ito, G., & Bianchi, G. (2001).
Design, implementation and evaluation of programmable handoff in
mobile networks. Mobile Networks and Applications, 6(5), 443-461.

42. Krger, J., &Rehmsmeier, M. (2006). RNAhybrid: microRNA target


prediction easy, fast and flexible. Nucleic acids research, 34(suppl 2),
W451-W454.

43. Kuladinithi, K., Udugama, A., Timm-Giel, A., &Grg, C. (2010,


December). 802.11 Handover optimization to improve communications
of mobile workers. In Information and Automation for Sustainability
(ICIAFs), 2010 5th International Conference on (pp. 156-162). IEEE.

44. Lampropoulos, G, Sankintzis, A. K, and Passas, N, 2008 Media-


Independent Handover for Seamless Service Provision in
Heterogeneous Networks, IEEE Communications Magazine; 64-71.

45. Liyanage, M., Braeken, A., Jurcut, A. D., Ylianttila, M., &Gurtov, A.
(2017). Secure communication channel architecture for Software
Defined Mobile Networks. Computer Networks, 114, 32-50.

46. Machiraju, S, Chen, H, &Bolot, J. Distributed authentication for low-


cost wireless networks, in Proceedings of the 9th Workshop on Mobile
Computing Systems and applications, Hot Mobile., 2008; 55-59.

47. Melhem El Helou, Marc Ibrahim, SamerLahoud, KindaKhawam,


DanyMezher& Bernard Cousin, 2015, A network-assisted approach for
RAT selection in heterogeneous cellular networks, IEEE Journal on
selected areas in communications, vol. 33, no. 6, pp. 1055-1067.
125

48. Meyer, U. (2006). Secure roaming and handover procedures in wireless


access networks (Doctoral dissertation, TechnischeUniversitt).

49. Meyer, U., & Wetzel, S. (2004, October). A man-in-the-middle attack


on UMTS. In Proceedings of the 3rd ACM workshop on Wireless
security (pp. 90-97). ACM.

50. Meyer, U., & Wetzel, S. (2004, September). On the impact of GSM
encryption and man-in-the-middle attacks on the security of
interoperating GSM/UMTS networks. In Personal, Indoor and Mobile
Radio Communications, 2004. PIMRC 2004. 15th IEEE International
Symposium on (Vol. 4, pp. 2876-2883). IEEE.

51. Ming-jie FENG1, Shi-wen MAOz1, Tao jiang , 2016 Enhancing the
performance of future wireless networks with software-defined
networking in press.

52. MugenPeng, Yong Li, Zhongyuan Zhao, 2014, System Architecture


and Key Technologies for 5G Heterogeneous Cloud Radio Access
Networks vol.1:1-18.

53. Nakahira, K., Kobayashi, K., &Ueba, M. (2007, March). A Resource


Allocation Scheme for QoS Provision in Multi-beam Mobile Satellite
Communication Systems. In Wireless Communications and Networking
Conference, 2007. WCNC 2007. IEEE (pp. 4008-4012). IEEE.

54. NGMN Alliance. (Jan. 2013). Suggestions On Potencial Solutions


to C-RAN. [Online]. Available:
http://ngmn.org/uploads/media/NGMN-CRAN-Suggestions-on-
Potential-Solutions-to-CRAN.pdf

55. NilaksheeRajule, Prof. BhavnaAmbudkar,Dr. A. P. Dhande 2013


Survey of vertical Handover Decision Algorithms Vol. 2( 1):362-368.

56. Nisha Panwar1, Shantanu Sharma1, and Awadhesh Kumar Singh2 ,


2015 A Survey on 5G: The Next Generation of Mobile
Communication vol 1 [cs.IT]:1-24.

57. hln, P., Skubic, B., Rostami, A., Fiorani, M., Monti, P.,
Ghebretensa, Z., ...&Wosinska, L. (2016). Data plane and control
architectures for 5G transport networks. Journal of Lightwave
Technology, 34(6), 1501-1508.
126

58. Omar Khattab; OmarAlani ; 2012,Improvements to Seamless Vertical


Handover between Mobile WiMAX, Wi-Fi and 3GPP through MIH,
PGNet . vol 3 (1):1-18.

59. Panken, F, Hoekstra, G, Barankanira, D, Francis, C, Schwendener, R,


Grndalen, O, and Jaatun, M, 2007, Extending 3G/WiMAX Networks
and Service through Residential Access Capacity, IEEE Comm.
Magazine, vol. 45, no. 12, pp. 62-69.

60. Park, M. K., Choi, Y. C., Lee, J. Y., Kim, B. C., Kim, D. Y., & Kim, J.
H. (2008, December). Design of an Enhanced Handover Algorithm
Based on a New Adaptive SR-ARQ for Next-Generation Mobile
Communication Networks. In Parallel and Distributed Processing with
Applications, 2008. ISPA'08. International Symposium on (pp. 807-
813). IEEE.

61. Pedro Neves, RuiCal,MrioRui Costa, Carlos Parada, Bruno Parreira,


2016 The SELFNET Approach for Autonomic Management in an
NFV/SDN Networking Paradigm vol21(1):5865.

62. Pentikousis, K, Wang, Y, and Hu, W, 2013 Mobile flow: Toward


software defined mobile networks, Communications Magazine, IEEE,
vol. 51(7): 4453.

63. Peter Dely, Andreas Kassler, Lawrence Chow2016, A software-defined


networking approach for handover management with real-time video in
WLANs vol21(1):5865.

64. Prehofer, C., Kellerer, W., Hirschfeld, R., Berndt, H., & Kawamura, K.
(2002). An architecture supporting adaptation and evolution in fourth
generation mobile communication systems. Journal of Communications
and Networks, 4(4), 336-343.

65. Rangisetti, A. K., &Tamma, B. R. (2017). QoS Aware load balance in


software defined LTE networks. Computer Communications, 97, 52-71.

66. Rigney, C, Willens, S, Rubens, A, and Simpson, W, 2000, "Wireless


Authentication Dial In User Service (RADIUS)", RFC 2865,

67. Rui Wang, Honglin Hu, Xiumei Yang, 2014, Potentials and Challenges
of C-RAN Supporting Multi-RATs Toward 5G Mobile Networks, vol
2, :1187-1195.
127

68. Rybakowski, M., Safjan, K., Venkatasubramanian, V., Vijay, A.,


Dussopt, L., Zaidi, A. &Shariat, M. (2016, May). Challenges &
solutions for above 6 GHz radio access network integration for future
mobile communication systems. In Communications Workshops (ICC),
2016 IEEE International Conference on (pp. 614-619). IEEE.

69. S Fan, H Tian, C Sengul, 2014, Self-optimization of coverage and


capacity based on a fuzzy neural network with cooperative
reinforcement learning. EURASIP J. Wireless Commun. Netw. 2014(1),
114 .

70. Sabella, D, et al., 2013, RAN as a service: Challenges of designing a


flexible RAN architecture in a cloud-based heterogeneous mobile
network, in Proc. Future Netw. Mobile Summit, pp. 18.

71. Salowey, J, Dondeti, L, Narayanan, V, and Nakhjiri, M, 2008,


"Specification for the Derivation of Root Keys from an Extended
Master Session Key (EMSK)", RFC 5295,

72. Saltzer, J. H., Reed, D. P., & Clark, D. D. (1984). End-to-end arguments
in system design. ACM Transactions on Computer Systems
(TOCS), 2(4), 277-288.

73. Schooshtari, A.N.,2011.optimizing handover performance in LTE


networks containing relays. MSc thesis,school of electrical
engineering ,Espoo,Finland.

74. Shen-Ho Lin, Jung-Hui Chiu1 and Sung-ShiouShen, 2011 A fast


iterative localized re-authentication protocol for UMTSWLAN
heterogeneous mobile communication networks EURASIP Journal on
Wireless Communications and Networking .vol 24:5-16.

75. Silva, F. S. D., Neto, A. V., Maciel, D., Castillo-Lema, J., Silva, F.,
Frosi, P., &Cerqueira, E. (2016). An innovative software-defined
WiNeMO architecture for advanced QoS-guaranteed mobile service
transport. Computer Networks, 107, 270-291.

76. Sithirasenan, E, Ramezani, K, Kumar S, and Muthukkumarasamy, V,


EAP-CRA for WiMAX, WLAN and 4G LTE Interoperability,
http://dx.doi.org/10.5772/54837.
128

77. Soh, YS, Quek, TQS, Kountouris, M, Shin, H, 2013, Energy efficient
heterogeneous cellular networks. IEEE J. Sel. Areas Commun. 31(5),
840850 .

78. Sthapit, P, and Pyun, J.-Y, 2014 Handover strategies in beacon-enabled


mobile sensor network, International Journal of Distributed Sensor
Networks, vol. 2014:1-11.

79. Sthapit,P.and J.Y.Pyun,2014. Handover stratergies in beacon-enabled


mobile sensor network. Intl. J.Distrib. sensor networ., vol 2014.

80. SudarshanSubhashraoSonawane, Dr. A. J. Patil, and Dr. A. K.Sachan,


Channel Allocation Scheme in Cellular System, International Journal
of Advanced Networking and Applications, 2010 02(01): 452-457.

81. Suliman, SaifulIzwan, Graham Kendall, and Ismail Musirin,


"Optimizing channel allocation in wireless communication using
single-swap mutation based heuristic, Advanced Communication
Technology (ICACT), 2013 15th International Conference on, IEEE,
2013.

82. Sun, S, Kadoch, M, and Ran, T, 2015, Adaptive SON and cognitive
smart LPN for 5G heterogeneous networks, Mobile Networks and
Applications, vol. 20, no. 6, pp. 745755.

83. Sunisakunarak and raungrongsuleesathira, algorithmic vertical handoff


decision and merit network selection across heterogeneous wireless
networks, wseas, transactions on communications, january 2013;
1(12).

84. Sunisa Kunarak1 and RaungrongSuleesathira, 2013" Algorithmic


Vertical Handoff Decision and Merit Network Selection Across
Heterogeneous Wireless Networks, WSEAS,Vol 12(1):1-13.

85. Taaghol, P, Salkintzis, A. K, andIyer, J, 2008, Seamless Integration of


Mobile WiMAX in3GPP Networks, IEEE Communications Magazine,
74-85.

86. Tang, C., Naumann, D. A., & Wetzel, S. (2013, November). Analysis of
authentication and key establishment in inter-generational mobile
telephony. In High Performance Computing and Communications &
2013 IEEE International Conference on Embedded and Ubiquitous
129

Computing (HPCC_EUC), 2013 IEEE 10th International Conference


on (pp. 1605-1614). IEEE.

87. Tseng, Y. M., Yang, C. C., & Su, J. H. (2004). Authentication and
Billing Protocols for the Integration of WLAN and 3G
Networks. Wireless Personal Communications, 29(3-4), 351-366.

88. Valmikam, R &Koodli, R 2015, Extensible authentication protocol


(EAP) attributes for integration with the evolved packet core, IETF.

89. Vestin, J. P, Dely, A, Kassler, N, Bayer, H, Einsiedler, and Peylo, C,


2013 , Cloud MAC: towards software defined WLANs, ACM
SIGMOBILE Mobile Computing and Communications Review, vol.
16( 4):4245.

90. Wang, S., Lei, T., Zhang, L., Hsu, C. H., & Yang, F. (2016). Offloading
mobile data traffic for QoS-aware service provision in vehicular cyber-
physical systems. Future Generation Computer Systems, 61, 118-127.

91. Wang,r.h.hu and x.yang, 2014. Potentials and challenges of C-RAN


supporting multi-RATs toward 5Gmobile networks. Access
IEEE.,2:1187-1195.

92. WiMAX Forum Network ArchitectureStage 2 Architecture Tenets,


Reference Model and Reference Points 3GPPWiMAXInterworking,
Rel. 1, ver. 1.2, Jan. 2008.

93. WiMAX Forum Network ArchitectureStage 3 Detailed Protocols


and Procedures, Rel. 1, ver. 1.2, Jan. 2008.

94. Wonbo Lee, Jonghoe Koo, Yongseok Park &Sunghyun Choi 2016,
Transfer time, energy, and quota-aware multi-RAT operation scheme in
smartphones, IEEE Transactions on vehicular technology, vol. 65, no.
1, pp. 307-317.

95. Xiao, Y., Leung, K. K., Pan, Y., & Du, X. (2005). Architecture, mobility
management, and quality of service for integrated 3G and WLAN
networks. Wireless Communications and Mobile Computing, 5(7), 805-
823.

96. Xinghua Li,1 JianfengMa,1 YoungHo Park,2 and Li Xu3, 2013, A


USIM-Based Uniform Access Authentication Framework in Mobile
130

Communication, EURASIP jounal on wireless Communication and


Networking, vol 2011:1-12.

97. Yamada, K., Sakai, Y., Suzuki, T., Kawahara, Y., Asami, T., & Aida, H.
(2010, September). A communication system with a fast handover
under a high speed mobile environment. In Vehicular Technology
Conference Fall (VTC 2010-Fall), 2010 IEEE 72nd (pp. 1-5). IEEE.

98. Yan, H., Cheng, W., Wu, D., & Zhu, C. (2007, October). Collaborative
handover support in a heterogeneous wireless environment for real-time
communication in mobile learning. In TENCON 2007-2007 IEEE
Region 10 Conference (pp. 1-4). IEEE.

99. Yan, Z, Zhou, H, Zhang, H, Luo, H, and Zhange, S, 2008, A Dual


Threshold-Based Fast Vertical HO Scheme with Authentication
Support, Proc. Intl Conf. Mobile Technology, Applications, and
Systems.

100. Yan,x.,y.a. Sekercioglu and s.narayanan,2010.a survey of vertical


handover decision algorithms in fourth generation heterogeneous
wireless networks. Comput.network,54:1848-1863.

101. Yasir Saleem , Farrukh Salim , Mubashir Husain Rehmani, 2013,


Routing and channel selection from cognitive radio networks
perspective: A survey. Computers and Electrical Engineering, 117134.

102. Yen,l.h.,j.j.su,k.l.huang,c.c.tseng and k.m.liao,2013 .crossover node


discovery for ieee 802.11s wireless mesh networks. Proceeding of the
2013 ieee international conference on communications (icc),june 9-
13,2013,ieee,budapest,hungary,pp:6432-6437.

103. Yiping, C and Yuhang, Y, 2007, A New 4G Architecture Providing


Multimode TerminalsAlways Best Connected Services, IEEE Wireless
Communications; 36-41.

104. Yokota, H., Chowdhury, K., Koodli, R., Patil, B., & Xia, F. (2010). Fast
handovers for proxy mobile IPv6 (No. RFC 5949).

105. You Wang, Jun Bi &Keyao Zhang 2015, Design and implementation of
a software-defined mobility architecture for IP networks, Mobile
Networks and Applications, ISSN: 1383-469 X (p), 1572-8153 (e), vol.
20, no. 1, pp. 40-52.
131

106. Yu, S., Yoon, S., Lee, J., Kim, H., & Song, J. (2006, April). Service-
oriented issues: Mobility, security, charging and billing management in
mobile next generation networks. In Broadband Convergence
Networks, 2006. BcN 2006. The 1st International Workshop on (pp. 1-
10). IEEE.

107. Yu, W. (2010, April). The network security issue of 3g mobile


communication system research. In Machine Vision and Human-
Machine Interface (MVHI), 2010 International Conference on (pp. 373-
376). IEEE.

108. Zeadally, D, Wu, S., L., & Wang, H. (2016). Analysis of handover
authentication protocols for mobile wireless networks using identity-
based public key cryptography. Computer Networks.

109. Zhaofeng, W., Guyu, H., Seyedi, Y., &Fenglin, J. (2015, August). A
simple real-time handover management in the mobile satellite
communication networks. In Network Operations and Management
Symposium (APNOMS), 2015 17th Asia-Pacific (pp. 175-179). IEEE.

LIST OF PUBLICATIONS

1. Balamurugan, K S, Dr.Chidambararajan, B,
&Dr.PadmanabanRamasamy, 2016, SON based simple lightweight
seamless handover rapid re-authentication protocol for tactical battlefield
wireless communication system, Asian Journal of information
technology, vol. 15, no. 9. pp. 1447-1456, ISSN: 1682-3915.

2. Balamurugan, K S &Dr.Chidambararajan, B, 2016, Fast inter-RAT


handover estimation for rapid re-authentication using log likelihood ratio
132

weight factored distribution technique in hetnet, International Journal of


Applied Engineering Research, vol. 11, no. 1, pp. 511-523, ISSN. 0973-
4562.

3. Balamurugan, K S, Dr.Chidambararajan, B, 2016, An optimized quality


of service elements enabling technique for next generation wireless
cellular communication using artificial immune system, World Journal of
Engineering Research and Technology, vol. 2, Issue 5, PP. 86-108.ISSN
: 2454-695x.

4. Balamurugan, K S & Dr.Chidambararajan B, 2016, Fast and secure


intelligence re-authentication mechanism for next generation subscribers
International Journal of Control Theory and Applications, ISSN: 0974-
5572.

Вам также может понравиться