GBAAM: group-based access authentication for MTC in LTE networks

Machine-type communication MTC, as one of the most important communication approaches in the future mobile communication, has drawn more and more attention. To meet the requirements of low power consumption of devices and mass device transmission is the key issue to achieve MTC applications security in the long-term evolution LTE networks. When a large number of MTC devices simultaneously connect to the network, each MTC device needs to implement an independent access authentication procedure in the current third generation partnership project standard, which will cause a severe signaling congestion in the LTE network. In this paper, we propose a group-based access authentication scheme, by which a good deal of MTC devices can be simultaneously authenticated by the network and establish an independent session key with the network respectively. Our scheme not only can greatly reduce the signal transmission for mass of devices to the network and thus avoid the signaling overload over the LTE network but also can achieve robust security including key forward/backward secrecy and non-repudiation verification. The experimental results and formal verification by using the temporal logic actions and temporal logic checker show that the proposed scheme is secure against various malicious attacks. Copyright © 2015 John Wiley & Sons, Ltd.

[1]  Rose Qingyang Hu,et al.  Recent progress in machine-to-machine communications [Guest editorial] , 2011 .

[2]  Jingmei Liu,et al.  Identity-Based Aggregate and Verifiably Encrypted Signatures from Bilinear Pairing , 2005, ICCSA.

[3]  Mahdy Saedy,et al.  Machine-to-Machine Communications and Security Solution in Cellular Systems , 2011, Int. J. Interdiscip. Telecommun. Netw..

[4]  Jung Hee Cheon,et al.  A New ID-based Signature with Batch Verification , 2004, IACR Cryptol. ePrint Arch..

[5]  Jin Cao,et al.  Group-based authentication and key agreement for machine-type communication , 2014, Int. J. Grid Util. Comput..

[6]  Hong Wang,et al.  EAP-Based Group Authentication and Key Agreement Protocol for Machine-Type Communications , 2013, Int. J. Distributed Sens. Networks.

[7]  Xiaodong Lin,et al.  An Opportunistic Batch Bundle Authentication Scheme for Energy Constrained DTNs , 2010, 2010 Proceedings IEEE INFOCOM.

[8]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[9]  Kyung-Ah Shim An ID-based aggregate signature scheme with constant pairing computations , 2010, J. Syst. Softw..

[10]  Jui-Tang Wang,et al.  Group-Based Authentication and Key Agreement , 2012, Wirel. Pers. Commun..

[11]  Huaqun Wang,et al.  On the Security of an Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in VANETs , 2012 .

[12]  Jin Cao,et al.  Dynamic Group Based Authentication Protocol for Machine Type Communications , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[13]  Hung-Yu Chien,et al.  ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks , 2011, IEEE Transactions on Vehicular Technology.

[14]  Jin Cao,et al.  A simple and robust handover authentication between HeNB and eNB in LTE networks , 2012, Comput. Networks.

[15]  Jin Cao,et al.  A novel group access authentication and key agreement protocol for machine‐type communication , 2015, Trans. Emerg. Telecommun. Technol..

[16]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[17]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[18]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[19]  Ulrike Meyer,et al.  A man-in-the-middle attack on UMTS , 2004, WiSe '04.

[20]  Yao Zhao,et al.  Automatic Vulnerability Checking of IEEE 802.16 WiMAX Protocols through TLA+ , 2006, 2006 2nd IEEE Workshop on Secure Network Protocols.

[21]  Sungwon Lee,et al.  Machine-Type-Communication (MTC) Device Grouping Algorithm for Congestion Avoidance of MTC Oriented LTE Network , 2010, SUComS.

[22]  Hsiao-Hwa Chen,et al.  A Pyramidal Security Model for Large-Scale Group-Oriented Computing in Mobile Ad Hoc Networks: The Key Management Study , 2009, IEEE Transactions on Vehicular Technology.

[23]  Nei Kato,et al.  Toward intelligent machine-to-machine communications in smart grid , 2011, IEEE Communications Magazine.

[24]  Hazem H. Refai,et al.  Adaptability and Configurability in Cognitive Radio Design on Small Form Factor Software Radio Platform , 2012, Wirel. Pers. Commun..

[25]  Xuemin Shen,et al.  LGTH: A lightweight group authentication protocol for machine-type communication in LTE networks , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).

[26]  Rose Qingyang Hu,et al.  RECENT PROGRESS IN MACHINE-TO-MACHINE COMMUNICATIONS , 2011 .

[27]  Leslie Lamport,et al.  Specifying Systems: The TLA+ Language and Tools for Hardware and Software Engineers [Book Review] , 2002, Computer.

[28]  Xuemin Shen,et al.  SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks , 2013, Comput. Networks.