Font Size: a A A

Secure And Privacy-preserving Authentication Protocols For Mobile Communications System

Posted on:2015-08-25Degree:DoctorType:Dissertation
Country:ChinaCandidate:C Z LaiFull Text:PDF
GTID:1226330431962478Subject:Cryptography
Abstract/Summary:PDF Full Text Request
Global System for Mobile Communications (GSM) is a standard developed by theEuropean Telecommunications Standards Institute (ETSI) to describe protocols for sec-ond generation (2G) digital cellular networks used by mobile phones. Subsequently, the3GPP developed third generation (3G) UMTS standards. The recent expansion of wire-less network technologies and the emergence of novel applications such as mobile TV, Web2.0, and streaming content have led to the standardization of the (pre-4G) Long-TermEvolution (LTE) protocol to become operational with the3GPP. To make UE access the3GPP network securely,3GPP Authentication and Key Agreement (AKA) protocols areproposed, such as UMTS-AKA, EPS-AKA, etc. Backward compatibility of EPS-AKA isan important factor for its wide acceptance, but it may also hinder progress and limit thedesign freedom. On one hand, EPS-AKA inevitably inherits some defects of UMTS-AKAand cannot resist known typical attacks found in UMTS-AKA, i.e., redirection attack,man-in-the-middle attack, and DoS attack; on the other hand, there are some additionalsecurity issues associated with the EPS-AKA protocol that cannot be neglected, i.e., thelack of privacy-preservation and key forward/backward secrecy (KFS/KBS). EPS-AKAstill uses a symmetric key K shared between the user equipment and the home subscriberserver to perform authentication and key agreement. All subkeys are generated using K.Therefore, disclosure of K is equal to the disclosure of whole procedure of EPS-AKA, i.e.,EPS-AKA does not provide KFS/KBS.Besides3GPP networks, other emerging wireless technologies such as the Wire-less Local Area Network (WLAN), the Worldwide Interoperability for Microwave Access(WiMAX), etc, complement each other to support a variety of services suited for the home,urban, and global environments. To make UE securely access the3GPP core network byusing these non-3GPP access networks, some authentication techniques, e.g., Extensi-ble Authentication Protocol based AKA procedure (EAP-AKA) is proposed. With theadvancements in these mobile and wireless networks, e.g., LTE, WLAN, WiMAX, androadside-to-vehicle communication systems, etc., pervasive Internet access becomes a real-ity, enabling mobile subscribers to enjoy the Internet service anytime and anywhere. Thisalso caters to the demand of ubiquitous access for the emerging paradigm of networking,which is rapidly gaining ground in the scenario of wireless telecommunications. Due to thecomplementary nature of the existing networks, interworking among them is attractive.However, within the heterogeneous networks, ensuring the secure and efcient roamingservice is challenging, because diferent networks have diferent security policies and au-thentication protocols, e.g., UMTS-AKA, EPS-AKA, EAP-AKA, etc. Consequently, any secure roaming scheme dedicated for one network technology cannot fulfll the securityrequirements from the heterogeneous networks. On the other hand, although most of theexisting studies of mobile communication protocols have focused on confdentiality andauthentication requirements, yet privacy-preservation, another important issue in mobilecommunication networks. Moreover, in heterogeneous networks, user privacy preserva-tion has become an important and challenging issue in the roaming service, and has beenwidely studied by researchers. In most existing secure roaming schemes, the privacy p-reservation only equates with anonymity, i.e., hiding users’ identities. However, this maynot be suitable for diverse privacy requirements in real world.In addition, with the emergence of group-based communication scenarios, there are alarge number of user terminals with the same properties in a network, e.g., machine-typecommunication (MTC). These kinds of devices can form a group when they are in the sameregion, belong to the same applications, etc. If a large number of devices in a group needto access the network successively over a short period of time, available authenticationmethods will sufer from high network access latency until completing authenticationprocedures of all devices in the same group, especially when these devices roam in avisited domain which is far from their home domain. The reason is that every devicemust perform a full AKA authentication procedure with home authentication server, soauthentication signaling in the network will increase. Meanwhile, the overload of homeauthentication server will increase due to frequently generating authentication vectors. Tothe best of our knowledge, most of existing authentication schemes on3G/LTE networksdo not have group authentication mechanism and are not suitable for the authenticationof group-based communications.In order to address these challenging issues, this dissertation studies the securityand privacy preservation issues in mobile communications system. The authors’ maincontributions are summarized as follows.(1) We propose a novel group access authentication and key agreement protocol formachine-type communication (MTC) devices (MTC-AKA), which efectively reducesauthentication costs compared with conventional schemes. In MTC-AKA, the frstMTC device accessing the network performs a full authentication and key agreementauthentication procedure and obtains a group temporary key and group authenti-cation information on behalf of other MTC devices in the same group; then, theremaining MTC devices perform a simplifed authentication procedure locally. Thesecurity of the proposed protocol is verifed by using the AVISPA toolkit, and exten-sive evaluations of performance illustrate that the proposed protocol achieves better performance in terms of the bandwidth consumption, the number of signaling mes-sages between the home network and the serving network, the computation cost andthe storage cost in the serving network compared with several existing schemes.(2) To enhance the security and providing privacy preservation based on MTC-AKA.We propose a secure and efcient AKA protocol, called SE-AKA, which can ft inwith all of the group authentication scenarios in the LTE networks. Specifcally, SE-AKA uses Elliptic Curve Dife-Hellman (ECDH) to realize KFS/KBS, and it alsoadopts an asymmetric key cryptosystem to protect users’privacy. For group au-thentication, it simplifes the whole authentication procedure by computing a grouptemporary key (GTK). Compared with other authentication protocols, SE-AKA can-not only provide strong security including privacy-preservation and KFS/KBS, butalso provide a group authentication mechanism which can efectively authenticategroup devices. Extensive security analysis and formal verifcation by using proverifhave shown that the proposed SE-AKA is secure against various malicious attacks.In addition, elaborate performance evaluations in terms of communication, compu-tational and storage overhead also demonstrates that SE-AKA is more efcient thanthose existing protocols.(3) To achieve a secure and efcient access authentication for a group of MTC devicesduring roaming, we propose a secure and efcient group roaming scheme for MTC be-tween3GPP and WiMAX networks, named SEGR. SEGR can simultaneously resolvethe access security and efciency in MTC, which is characterized by authenticatingall MTC devices in a group simultaneously and speeding up the process of authentica-tion through adopting a novel certifcateless aggregate signature technique. Throughsecurity analysis, the proposed SEGR can provide robust security, especially over-come the drawback of key escrow in identity-based (ID-based) aggregate signatureschemes. In addition, performance evaluations in terms of communication overheadand computation complexity demonstrate that SEGR is more efcient than thosetraditional schemes.(4) We propose a novel lightweight group authentication protocol for MTC in the longterm evolution (LTE) networks, and reducing the authentication overhead of the pre-vious schemes based on public key cryptosystems. Based on aggregate message au-thentication codes (MACs), the proposed LGTH can not only authenticate all MTCdevices simultaneously, but also minimize the authentication overhead. Through se-curity analysis, we conclude that the proposed LGTH can provide robust security, and avoid the authentication signaling congestion in the LTE networks. In addi-tion, performance evaluations in terms of communication and computation overheaddemonstrate that LGTH is more efcient than previous schemes.(5) We propose a Conditional Privacy-preserving authentication with Access Linkability(CPAL) for roaming service. CPAL provides an anonymous user linking function byutilizing a novel group signature technique, which can not only efciently hide users’identities, but also enable the authorized entities to link all the access informationof the same user without knowing the user’s real identity. Specifcally, by using themaster linking key possessed by the trust linking server, the authorized foreign net-work operators or service providers can link the access information from the user toimprove its service, while preserving user anonymity, e.g., using individual access in-formation to analyze user preferences without revealing user’s identity. Furthermore,the subscribers can also use this functionality to anonymously query their usage ofservice. In addition, CPAL has an efcient revocation function which revokes a groupof users at the same time. Through extensive analysis, we demonstrate that CPALresists various security threats, and provides more fexible privacy preservation com-pared to the existing schemes. Meanwhile, performance evaluations demonstrate itsefciency in terms of communication and computation overhead.
Keywords/Search Tags:mobile communications system, machine to machine communicationsroaming, authentication and key agreement, privacy preservation
PDF Full Text Request
Related items