首页> 外文期刊>Computer networks >SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks
【24h】

SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

机译:SE-AKA:用于LTE网络的安全高效的组认证和密钥协商协议

获取原文
获取原文并翻译 | 示例
           

摘要

To support Evolved Packet System (EPS) in the Long Term Evolution (LTE) networks, the 3rd Generation Partnership Project (3GPP) has proposed an authentication and key agreement (AKA) protocol, named EPS-AKA, which has become an emerging standard for fourth-generation (4G) wireless communications. However, due to the requirement of backward compatibility, EPS-AKA inevitably inherits some defects of its predecessor UMTS-AKA protocol that cannot resist several frequent attacks, i.e., redirection attack, man-in-the-middle attack, and DoS attack. Meanwhile, there are additional security issues associated with the EPS-AKA protocol, i.e., the lack of privacy-preservation and key forward/backward secrecy (KFS/KBS). In addition, there are new challenges with the emergence of group-based communication scenarios in authentication. In this paper, we propose a secure and efficient AKA protocol, called SE-AKA, which can fit in with all of the group authentication scenarios in the LTE networks. Specifically, SE-AKA uses Elliptic Curve Diffie-Hell-man (ECDH) to realize KFS/KBS, and it also adopts an asymmetric key cryptosystem to protect users' privacy. For group authentication, it simplifies the whole authentication procedure by computing a group temporary key (GTK). Compared with other authentication protocols, SE-AKA cannot only provide strong security including privacy-preservation and KFS/KBS, but also provide a group authentication mechanism which can effectively authenticate group devices. Extensive security analysis and formal verification by using proverif have shown that the proposed SE-AKA is secure against various malicious attacks. In addition, elaborate performance evaluations in terms of communication, computational and storage overhead also demonstrates that SE-AKA is more efficient than those existing protocols.
机译:为了支持长期演进(LTE)网络中的演进分组系统(EPS),第三代合作伙伴计划(3GPP)提出了一种名为EPS-AKA的身份验证和密钥协议(AKA)协议,该协议已成为新兴的标准。第四代(4G)无线通信。但是,由于对向后兼容性的要求,EPS-AKA不可避免地继承了其先前的UMTS-AKA协议的某些缺陷,这些缺陷无法抵抗多次频繁的攻击,即重定向攻击,中间人攻击和DoS攻击。同时,还存在与EPS-AKA协议相关的其他安全问题,即缺乏隐私保护和密钥前向/后向保密性(KFS / KBS)。此外,身份验证中基于组的通信方案的出现也带来了新的挑战。在本文中,我们提出了一种安全高效的AKA协议,称为SE-AKA,它可以与LTE网络中的所有组身份验证方案配合使用。具体而言,SE-AKA使用椭圆曲线Diffie-Hellman(ECDH)来实现KFS / KBS,并且还采用了非对称密钥密码系统来保护用户的隐私。对于组认证,它通过计算组临时密钥(GTK)简化了整个认证过程。与其他身份验证协议相比,SE-AKA不仅可以提供包括隐私保护和KFS / KBS在内的强大安全性,而且还提供了可以有效地对组设备进行身份验证的组身份验证机制。广泛的安全性分析和使用Profrif的形式验证已表明,所提出的SE-AKA对各种恶意攻击都是安全的。此外,在通信,计算和存储开销方面的详尽性能评估也证明SE-AKA比那些现有协议更有效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号