Nframe: A privacy-preserving with non-frameability handover authentication protocol based on (t, n) secret sharing for LTE/LTE-A networks

Seamless handover between the evolved universal terrestrial radio access network and other access networks is highly desirable to mobile equipments in the long term evolution (LTE) or LTE-Advanced (LTE-A) networks, but ensuring security and efficiency of this process is challenging. In this paper, we propose a novel privacy-preserving with non-frameability handover authentication protocol based on (t, n) secret sharing to fit in with all of the mobility scenarios in the LTE/LTE-A networks, which is called Nframe. To the best of our knowledge, Nframe is the first to support protecting users’ privacy with non-frameability in the handover process. Moreover, Nframe uses pairing-free identity based cryptographic method to secure handover process and to achieve high efficiency. The formal verification by the AVISPA tool shows that Nframe is secure against various malicious attacks and the simulation result indicates that it outperforms the existing schemes in terms of computation and communication cost.

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  Madjid Nakhjiri Use of EAP-AKA, IETF Hokey and AAA Mechanisms to Provide Access and Handover Security and 3G-802.16M Interworking , 2007, 2007 IEEE 18th International Symposium on Personal, Indoor and Mobile Radio Communications.

[3]  Elisa Bertino,et al.  Randomized and Efficient Authentication in Mobile Environments , 2014, IACR Cryptol. ePrint Arch..

[4]  Giuseppe Piro,et al.  Simulating LTE Cellular Systems: An Open-Source Framework , 2011, IEEE Transactions on Vehicular Technology.

[5]  Bo Huang,et al.  A Novel Group-Based Handover Authentication Scheme with Privacy Preservation for Mobile WiMAX Networks , 2012, IEEE Communications Letters.

[6]  Alejandro Quintero,et al.  VANET security surveys , 2014, Comput. Commun..

[7]  Jin Cao,et al.  A simple and robust handover authentication between HeNB and eNB in LTE networks , 2012, Comput. Networks.

[8]  Hyoung-Kee Choi,et al.  Security Analysis of Handover Key Management in 4G LTE/SAE Networks , 2014, IEEE Transactions on Mobile Computing.

[9]  Vidya Narayanan,et al.  EAP Extensions for EAP Re-authentication Protocol (ERP) , 2008, RFC.

[10]  Timothy A. Thomas,et al.  LTE-advanced: next-generation wireless broadband technology [Invited Paper] , 2010, IEEE Wireless Communications.

[11]  Essam Ghadafi,et al.  Stronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient Constructions , 2015, CT-RSA.

[12]  Chun Chen,et al.  Lightweight and provably secure user authentication with anonymity for the global mobility network , 2011, Int. J. Commun. Syst..

[13]  Anmin Fu,et al.  An efficient handover authentication scheme with privacy preservation for IEEE 802.16m network , 2012, Comput. Secur..

[14]  Youngho Park,et al.  A Robust Conditional Privacy-Preserving Authentication Protocol in VANET , 2009, MobiSec.

[15]  Rongxing Lu,et al.  EAPSG: Efficient authentication protocol for secure group communications in maritime wideband communication networks , 2015, Peer Peer Netw. Appl..

[16]  Mohsen Guizani,et al.  Handover authentication for mobile networks: security and efficiency aspects , 2015, IEEE Network.

[17]  Russ Housley,et al.  Guidance for Authentication, Authorization, and Accounting (AAA) Key Management , 2007, RFC.

[18]  Souhwan Jung,et al.  A handover authentication using credentials based on chameleon hashing , 2010, IEEE Communications Letters.

[19]  Anmin Fu,et al.  GHAP: An Efficient Group-based Handover Authentication Mechanism for IEEE 802.16m Networks , 2013, Wirel. Pers. Commun..

[20]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[21]  Yan Yu,et al.  A Privacy Preserving Vertical Handover Authentication Scheme for WiMAX-WiFi Networks , 2014, KSII Trans. Internet Inf. Syst..

[22]  Anmin Fu,et al.  Fast and Secure Handover Authentication Scheme Based on Ticket for WiMAX and WiFi Heterogeneous Networks , 2014, Wirel. Pers. Commun..

[23]  Anmin Fu,et al.  An efficient handover authentication scheme with location privacy preserving for EAP-based wireless networks , 2012, 2012 IEEE International Conference on Communications (ICC).

[24]  Matt Henricksen,et al.  Comments on "Analysis and Improvement of a Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions" , 2013, IEEE Communications Letters.

[25]  Xianbin Wang,et al.  Authentication handover and privacy protection in 5G hetnets using software-defined networking , 2015, IEEE Communications Magazine.

[26]  Christos Politis,et al.  Hybrid multilayer mobility management with AAA context transfer capabilities for all-IP networks , 2004, IEEE Wirel. Commun..

[27]  Marco Miozzo,et al.  An open source model for the simulation of LTE handover scenarios and algorithms in ns-3 , 2013, MSWiM.

[28]  Li Xu,et al.  Ticket-based handoff authentication for wireless mesh networks , 2014, Comput. Networks.

[29]  Jin Cao,et al.  An Uniform Handover Authentication between E-UTRAN and Non-3GPP Access Networks , 2012, IEEE Transactions on Wireless Communications.

[30]  Jin Cao,et al.  A Survey on Security Aspects for LTE and LTE-A Networks , 2014, IEEE Communications Surveys & Tutorials.

[31]  Chun Chen,et al.  Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions , 2012, IEEE Transactions on Wireless Communications.