Skip to main content
Top
Published in: Wireless Personal Communications 3/2018

30-07-2018

A Proxy Signature Based Efficient and Robust Handover AKA Protocol for LTE/LTE-A Networks

Authors: Shubham Gupta, Balu L. Parne, Narendra S. Chaudhari

Published in: Wireless Personal Communications | Issue 3/2018

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

An efficient and robust handover is one of the essential requirements of several applications in LTE/LTE-A network. These applications are reliable only after a successful authentication of communication entities. Hence, the third generation partnership project has recommended the handover schemes for different mobility scenarios with a new key management approach that increases the complexity of the overall system. To overcome the above problems, researchers have proposed various handover authentication protocols. But, most of the handover protocols can’t avoid the key escrow problem and suffers from key forward/backward secrecy. Also, these protocols are vulnerable to various malicious attacks and incur high computational overhead during the authentication process. Therefore, these protocols don’t suit for handover authentication in LTE/LTE-A networks. However, researchers have proposed the proxy signature based handover protocols but, these protocols fail to achieve an adequate solution for proxy revocation and necessary security demands. In order to mitigate the aforesaid problems, we propose a proxy signature based efficient and robust handover authentication and key agreement protocol with revocation in LTE/LTE-A network. To prove the correctness of the proposed protocol, the formal analysis is carried out by BAN logic and simulated using the AVISPA tool. Moreover, the security analysis illustrates that the proposed protocol fulfills all the security features and avoids the identified attacks. Finally, the performance analysis of the proposed protocol is shown with existing handover protocols. The analysis shows that the protocol has improved results in terms of transmission, storage, message and computation overhead.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Network EUTRA. (2011). 3rd generation partnership project. Technical specification group services and system aspects. General packet radio service (GPRS) enhancements for evolved universal terrestrial radio access network (E-UTRA) access. Network EUTRA. (2011). 3rd generation partnership project. Technical specification group services and system aspects. General packet radio service (GPRS) enhancements for evolved universal terrestrial radio access network (E-UTRA) access.
2.
go back to reference Li, G., Jiang, Q., Wei, F., & Ma, C. (2015). A new privacy-aware handover authentication scheme for wireless networks. Wireless Personal Communications, 80(2), 581–589.CrossRef Li, G., Jiang, Q., Wei, F., & Ma, C. (2015). A new privacy-aware handover authentication scheme for wireless networks. Wireless Personal Communications, 80(2), 581–589.CrossRef
3.
go back to reference Astély, D., Dahlman, E., Furuskär, A., Jading, Y., Lindström, M., & Parkvall, S. (2009). LTE: The evolution of mobile broadband. IEEE Communications Magazine, 47(4), 44–51.CrossRef Astély, D., Dahlman, E., Furuskär, A., Jading, Y., Lindström, M., & Parkvall, S. (2009). LTE: The evolution of mobile broadband. IEEE Communications Magazine, 47(4), 44–51.CrossRef
4.
go back to reference Sankaran, C. (2009). Network access security in next-generation 3GPP systems: A tutorial. IEEE Communications Magazine, 47(2), 84–91.CrossRef Sankaran, C. (2009). Network access security in next-generation 3GPP systems: A tutorial. IEEE Communications Magazine, 47(2), 84–91.CrossRef
5.
go back to reference Oh, H., Yoo, K., Na, J., & Ck, Kim. (2010). A robust seamless handover scheme for the support of multimedia services in heterogeneous emerging wireless networks. Wireless Personal Communications, 52(3), 593–613.CrossRef Oh, H., Yoo, K., Na, J., & Ck, Kim. (2010). A robust seamless handover scheme for the support of multimedia services in heterogeneous emerging wireless networks. Wireless Personal Communications, 52(3), 593–613.CrossRef
6.
go back to reference Xie, Y., Wu, L., Kumar, N., & Shen, J. (2017). Analysis and improvement of a privacy-aware handover authentication scheme for wireless network. Wireless Personal Communications, 93(2), 523–541.CrossRef Xie, Y., Wu, L., Kumar, N., & Shen, J. (2017). Analysis and improvement of a privacy-aware handover authentication scheme for wireless network. Wireless Personal Communications, 93(2), 523–541.CrossRef
7.
go back to reference 3GPP. (Jun 2012). Evolved universal terrestrial radio access (E-UTRA) and evolved universal terrestrial radio access network (EUTRAN), overall description. Sophia-Antipolis Cedex, France, 3GPP TS 36300 V1120. 3GPP. (Jun 2012). Evolved universal terrestrial radio access (E-UTRA) and evolved universal terrestrial radio access network (EUTRAN), overall description. Sophia-Antipolis Cedex, France, 3GPP TS 36300 V1120.
8.
go back to reference 3GPP. (June 2012). 3rd generation partnership project; technical specification group services and system aspects; service requirements for the evolved packet system (EPS) (Rel 12). 3GPP TS 22278 V1210. 3GPP. (June 2012). 3rd generation partnership project; technical specification group services and system aspects; service requirements for the evolved packet system (EPS) (Rel 12). 3GPP TS 22278 V1210.
9.
go back to reference 3GPP. (Sepember 2012). 3rd generation partnership project; technical specification group core network and terminals; access to the 3GPP evolved packet core (EPC) via non-3GPP access networks (Rel 11). 3GPP TS 24302 V1140. 3GPP. (Sepember 2012). 3rd generation partnership project; technical specification group core network and terminals; access to the 3GPP evolved packet core (EPC) via non-3GPP access networks (Rel 11). 3GPP TS 24302 V1140.
10.
go back to reference Lucent, A. (2009). The LTE network architecturea comprehensive tutorial. Strategic Whitepaper. Lucent, A. (2009). The LTE network architecturea comprehensive tutorial. Strategic Whitepaper.
11.
go back to reference 3GPP. (September 2011). 3rd generation partnership project; technical specification group services and system aspects. General packet radio service (GPRS) enhancements for evolved universal terrestrial radio access network (E-UTRAN) access. (Rel 10). 3GPP TS 23401 V1050. 3GPP. (September 2011). 3rd generation partnership project; technical specification group services and system aspects. General packet radio service (GPRS) enhancements for evolved universal terrestrial radio access network (E-UTRAN) access. (Rel 10). 3GPP TS 23401 V1050.
12.
go back to reference 3GPP. (June 2011). 3rd generation partnership project; technical specification group radio access network. Evolved universal terrestrial radio access (E-UTRA) and evolved universal terrestrial radio access network (E-UTRA). Overall description (Rel 10). 3GPP TS 36300 V1040. 3GPP. (June 2011). 3rd generation partnership project; technical specification group radio access network. Evolved universal terrestrial radio access (E-UTRA) and evolved universal terrestrial radio access network (E-UTRA). Overall description (Rel 10). 3GPP TS 36300 V1040.
13.
go back to reference Cao, J., Ma, M., Li, H., Zhang, Y., & Luo, Z. (2014). A survey on security aspects for lte and lTE—A networks. IEEE Communications Surveys & Tutorials, 16(1), 283–302.CrossRef Cao, J., Ma, M., Li, H., Zhang, Y., & Luo, Z. (2014). A survey on security aspects for lte and lTE—A networks. IEEE Communications Surveys & Tutorials, 16(1), 283–302.CrossRef
14.
go back to reference Forsberg, D. (2010). LTE key management analysis with session keys context. Computer Communications, 33(16), 1907–1915.CrossRef Forsberg, D. (2010). LTE key management analysis with session keys context. Computer Communications, 33(16), 1907–1915.CrossRef
15.
go back to reference 3GPP. (June 2011). 3rd generation partnership project; technical specification group service and system aspects. 3GPP system architecture evolution (SAE). Security architecture. (Rel 11). 3GPP TS 33401 V1101. 3GPP. (June 2011). 3rd generation partnership project; technical specification group service and system aspects. 3GPP system architecture evolution (SAE). Security architecture. (Rel 11). 3GPP TS 33401 V1101.
16.
go back to reference Bohák, A., Buttyán, L., & Dóra, L. (2007). An authentication scheme for fast handover between wifi access points. In Proceedings of ACM wireless internet conference (WICON). Bohák, A., Buttyán, L., & Dóra, L. (2007). An authentication scheme for fast handover between wifi access points. In Proceedings of ACM wireless internet conference (WICON).
17.
go back to reference Hong, K., Jung, S., & Wu, S. F. (2005). A hash-chain based authentication scheme for fast handover in wireless network. In International workshop on information security applications (pp. 96–107). Springer. Hong, K., Jung, S., & Wu, S. F. (2005). A hash-chain based authentication scheme for fast handover in wireless network. In International workshop on information security applications (pp. 96–107). Springer.
18.
go back to reference Zhang, C., Lu, R., Ho, P. H., & Chen, A. (2008). A location privacy preserving authentication scheme in vehicular networks. In Wireless communications and networking conference, 2008. WCNC 2008, IEEE (pp. 2543–2548). IEEE. Zhang, C., Lu, R., Ho, P. H., & Chen, A. (2008). A location privacy preserving authentication scheme in vehicular networks. In Wireless communications and networking conference, 2008. WCNC 2008, IEEE (pp. 2543–2548). IEEE.
19.
go back to reference Cai, L., Machiraju, S., & Chen, H. (2010). Capauth: a capability-based handover scheme. In INFOCOM, 2010 Proceedings IEEE (pp. 1–5). IEEE. Cai, L., Machiraju, S., & Chen, H. (2010). Capauth: a capability-based handover scheme. In INFOCOM, 2010 Proceedings IEEE (pp. 1–5). IEEE.
20.
go back to reference Kim, Y., Ren, W., Jo, J. Y., Jiang, Y., & Zheng, J. (2007). SFRIC: A secure fast roaming scheme in wireless LAN using ID-based cryptography. In: IEEE international conference on communications, 2007. ICC’07 (pp. 1570–1575). IEEE. Kim, Y., Ren, W., Jo, J. Y., Jiang, Y., & Zheng, J. (2007). SFRIC: A secure fast roaming scheme in wireless LAN using ID-based cryptography. In: IEEE international conference on communications, 2007. ICC’07 (pp. 1570–1575). IEEE.
21.
go back to reference Cao, J., Ma, M., & Li, H. (2012). An uniform handover authentication between E-UTRAN and non-3GPP access networks. IEEE Transactions on Wireless Communications, 11(10), 3644–3650.CrossRef Cao, J., Ma, M., & Li, H. (2012). An uniform handover authentication between E-UTRAN and non-3GPP access networks. IEEE Transactions on Wireless Communications, 11(10), 3644–3650.CrossRef
22.
go back to reference Zhang, Y., Chen, X., Li, H., & Cao, J. (2012). Identity-based construction for secure and efficient handoff authentication schemes in wireless networks. Security and Communication Networks, 5(10), 1121–1130.CrossRef Zhang, Y., Chen, X., Li, H., & Cao, J. (2012). Identity-based construction for secure and efficient handoff authentication schemes in wireless networks. Security and Communication Networks, 5(10), 1121–1130.CrossRef
23.
go back to reference Choi, J., & Jung, S. (2010). A handover authentication using credentials based on chameleon hashing. IEEE Communications Letters, 14(1), 54–56.CrossRef Choi, J., & Jung, S. (2010). A handover authentication using credentials based on chameleon hashing. IEEE Communications Letters, 14(1), 54–56.CrossRef
24.
go back to reference Han, Q., Zhang, Y., Chen, X., Li, H., & Quan, J. (2014). Efficient and robust identity-based handoff authentication for EAP-based wireless networks. Concurrency and Computation: Practice and Experience, 26(8), 1561–1573.CrossRef Han, Q., Zhang, Y., Chen, X., Li, H., & Quan, J. (2014). Efficient and robust identity-based handoff authentication for EAP-based wireless networks. Concurrency and Computation: Practice and Experience, 26(8), 1561–1573.CrossRef
25.
go back to reference Zhang, Y., Chen, X., Li, J., & Li, H. (2014). Generic construction for secure and efficient handoff authentication schemes in EAP-based wireless networks. Computer Networks, 75, 192–211.CrossRef Zhang, Y., Chen, X., Li, J., & Li, H. (2014). Generic construction for secure and efficient handoff authentication schemes in EAP-based wireless networks. Computer Networks, 75, 192–211.CrossRef
26.
go back to reference Hs, R. O. H., & Sh, J. U. N. G. (2010). RSA-based proxy signature for media independent handover. Journal of Measurement Science and Instrumentation, 26(4), 122–127. Hs, R. O. H., & Sh, J. U. N. G. (2010). RSA-based proxy signature for media independent handover. Journal of Measurement Science and Instrumentation, 26(4), 122–127.
27.
go back to reference Jing, Q., Zhang, Y., Fu, A., & Liu, X. (2011). A privacy preserving handover authentication scheme for EAP-based wireless networks. In Global telecommunications conference (GLOBECOM 2011), 2011 IEEE (pp. 1–6). IEEE. Jing, Q., Zhang, Y., Fu, A., & Liu, X. (2011). A privacy preserving handover authentication scheme for EAP-based wireless networks. In Global telecommunications conference (GLOBECOM 2011), 2011 IEEE (pp. 1–6). IEEE.
28.
go back to reference Cao, J., Li, H., Ma, M., Zhang, Y., & Lai, C. (2012). A simple and robust handover authentication between HeNB and eNB in LTE networks. Computer Networks, 56(8), 2119–2131.CrossRef Cao, J., Li, H., Ma, M., Zhang, Y., & Lai, C. (2012). A simple and robust handover authentication between HeNB and eNB in LTE networks. Computer Networks, 56(8), 2119–2131.CrossRef
29.
go back to reference Jin, C., & Hui, L. (2013). Handover authentication between different types of eNBs in LTE networks. The Journal of China Universities of Posts and Telecommunications, 20(2), 106–112.CrossRef Jin, C., & Hui, L. (2013). Handover authentication between different types of eNBs in LTE networks. The Journal of China Universities of Posts and Telecommunications, 20(2), 106–112.CrossRef
30.
go back to reference Qiu, Y., Ma, M., & Wang, X. (2017). A proxy signature-based handover authentication scheme for LTE wireless networks. Journal of Network and Computer Applications, 83, 63–71.CrossRef Qiu, Y., Ma, M., & Wang, X. (2017). A proxy signature-based handover authentication scheme for LTE wireless networks. Journal of Network and Computer Applications, 83, 63–71.CrossRef
31.
go back to reference Mambo, M., Usuda, K., & Okamoto, E. (1996). Proxy signatures: Delegation of the power to sign messages. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 79(9), 1338–1354. Mambo, M., Usuda, K., & Okamoto, E. (1996). Proxy signatures: Delegation of the power to sign messages. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 79(9), 1338–1354.
32.
go back to reference Lu, R., & Cao, Z. (2005). Designated verifier proxy signature scheme with message recovery. Applied Mathematics and Computation, 169(2), 1237–1246.MathSciNetCrossRef Lu, R., & Cao, Z. (2005). Designated verifier proxy signature scheme with message recovery. Applied Mathematics and Computation, 169(2), 1237–1246.MathSciNetCrossRef
33.
go back to reference Sun, H. M. (2000). Design of time-stamped proxy signatures with traceable receivers. IEE Proceedings-Computers and Digital Techniques, 147(6), 462–466.CrossRef Sun, H. M. (2000). Design of time-stamped proxy signatures with traceable receivers. IEE Proceedings-Computers and Digital Techniques, 147(6), 462–466.CrossRef
34.
go back to reference Das, M. L., Saxena, A., & Gulati, V. P. (2004). An efficient proxy signature scheme with revocation. Informatica, 15(4), 455–464.MathSciNetMATH Das, M. L., Saxena, A., & Gulati, V. P. (2004). An efficient proxy signature scheme with revocation. Informatica, 15(4), 455–464.MathSciNetMATH
35.
go back to reference Ma, C., Xue, K., & Hong, P. (2013). A proxy signature based re-authentication scheme for secure fast handoff in wireless mesh networks. IJ Network Security, 15(2), 122–132. Ma, C., Xue, K., & Hong, P. (2013). A proxy signature based re-authentication scheme for secure fast handoff in wireless mesh networks. IJ Network Security, 15(2), 122–132.
36.
go back to reference Miller, V. S. (1985). Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417–426). Springer. Miller, V. S. (1985). Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417–426). Springer.
37.
go back to reference Burrows, M., Abadi, M., & Needham, R. M. (1989). A logic of authentication. Proceedings of the Royal Society of London A: Mathematical, Physical and Engineering Sciences, The Royal Society, 426, 233–271.MathSciNetCrossRef Burrows, M., Abadi, M., & Needham, R. M. (1989). A logic of authentication. Proceedings of the Royal Society of London A: Mathematical, Physical and Engineering Sciences, The Royal Society, 426, 233–271.MathSciNetCrossRef
40.
go back to reference Saxena, N., Grijalva, S., & Chaudhari, N. S. (2016). Authentication protocol for an IoT-enabled LTE network. ACM Transactions on Internet Technology (TOIT), 16(4), 25.CrossRef Saxena, N., Grijalva, S., & Chaudhari, N. S. (2016). Authentication protocol for an IoT-enabled LTE network. ACM Transactions on Internet Technology (TOIT), 16(4), 25.CrossRef
41.
go back to reference Huang, J. L., Yeh, L. Y., & Chien, H. Y. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 60(1), 248–262.CrossRef Huang, J. L., Yeh, L. Y., & Chien, H. Y. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 60(1), 248–262.CrossRef
42.
go back to reference Lai, C., Lu, R., Zheng, D., Li, H., & Shen, X. S. (2016). GLARM: Group-based lightweight authentication scheme for resource-constrained machine to machine communications. Computer Networks, 99, 66–81.CrossRef Lai, C., Lu, R., Zheng, D., Li, H., & Shen, X. S. (2016). GLARM: Group-based lightweight authentication scheme for resource-constrained machine to machine communications. Computer Networks, 99, 66–81.CrossRef
Metadata
Title
A Proxy Signature Based Efficient and Robust Handover AKA Protocol for LTE/LTE-A Networks
Authors
Shubham Gupta
Balu L. Parne
Narendra S. Chaudhari
Publication date
30-07-2018
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 3/2018
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-018-5912-1

Other articles of this Issue 3/2018

Wireless Personal Communications 3/2018 Go to the issue