se-aka: a secure and efficient group authentication and key agreement protocol for lte networks

19
SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks Chengzhe Lai a,b , Hui Li a , Rongxing Lu c , Xuemin (Sherman) Shen b,a State Key Laboratory of Integrated Services Networks, Xidian University, Xi’an, China b Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, Ontario, Canada c Division of Communication Engineering, School of Electrical and Electronics Engineering, Nanyang Technological University, Singapore article info Article history: Received 27 January 2013 Received in revised form 31 July 2013 Accepted 6 August 2013 Available online xxxx Keywords: Authentication and key agreement (AKA) Privacy Group communication Long Term Evolution (LTE) 3rd Generation Partnership Project (3GPP) abstract To support Evolved Packet System (EPS) in the Long Term Evolution (LTE) networks, the 3rd Generation Partnership Project (3GPP) has proposed an authentication and key agreement (AKA) protocol, named EPS-AKA, which has become an emerging standard for fourth-gen- eration (4G) wireless communications. However, due to the requirement of backward com- patibility, EPS-AKA inevitably inherits some defects of its predecessor UMTS-AKA protocol that cannot resist several frequent attacks, i.e., redirection attack, man-in-the-middle attack, and DoS attack. Meanwhile, there are additional security issues associated with the EPS-AKA protocol, i.e., the lack of privacy-preservation and key forward/backward secrecy (KFS/KBS). In addition, there are new challenges with the emergence of group- based communication scenarios in authentication. In this paper, we propose a secure and efficient AKA protocol, called SE-AKA, which can fit in with all of the group authenti- cation scenarios in the LTE networks. Specifically, SE-AKA uses Elliptic Curve Diffie-Hell- man (ECDH) to realize KFS/KBS, and it also adopts an asymmetric key cryptosystem to protect users’ privacy. For group authentication, it simplifies the whole authentication pro- cedure by computing a group temporary key (GTK). Compared with other authentication protocols, SE-AKA cannot only provide strong security including privacy-preservation and KFS/KBS, but also provide a group authentication mechanism which can effectively authenticate group devices. Extensive security analysis and formal verification by using proverif have shown that the proposed SE-AKA is secure against various malicious attacks. In addition, elaborate performance evaluations in terms of communication, computational and storage overhead also demonstrates that SE-AKA is more efficient than those existing protocols. Ó 2013 Elsevier B.V. All rights reserved. 1. Introduction With the development of mobile communication systems, numerous authentication and key agreement (AKA) protocols have been proposed. To improve the security weaknesses in Global System for Mobile Communications (GSM) [1], UMTS-AKA, which is based on GSM’s successor Universal Mobile Telecommunications System (UMTS), was proposed at the network level [2] for authenticating 3G mobile subscribers. UMTS-AKA can negotiate security keys between a subscriber and the serv- ing network and then achieve mutual authentication be- tween the two parties. UMTS-AKA can also successfully defeat most of the vulnerabilities found in GSM systems and ensure a more secure telecommunication environ- ment. Nevertheless, it is still vulnerable to some sophisti- cated attacks, such as redirection and man-in-the-middle 1389-1286/$ - see front matter Ó 2013 Elsevier B.V. All rights reserved. http://dx.doi.org/10.1016/j.comnet.2013.08.003 Corresponding author. E-mail addresses: [email protected] (C. Lai), [email protected]. edu.cn (H. Li), [email protected] (R. Lu), [email protected] (Xuemin (Sherman) Shen). Computer Networks xxx (2013) xxx–xxx Contents lists available at ScienceDirect Computer Networks journal homepage: www.elsevier.com/locate/comnet Please cite this article in press as: C. Lai et al., SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.2013.08.003

Upload: xuemin-sherman

Post on 18-Dec-2016

230 views

Category:

Documents


8 download

TRANSCRIPT

Page 1: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Computer Networks xxx (2013) xxx–xxx

Contents lists available at ScienceDirect

Computer Networks

journal homepage: www.elsevier .com/ locate/comnet

SE-AKA: A secure and efficient group authentication and keyagreement protocol for LTE networks

1389-1286/$ - see front matter � 2013 Elsevier B.V. All rights reserved.http://dx.doi.org/10.1016/j.comnet.2013.08.003

⇑ Corresponding author.E-mail addresses: [email protected] (C. Lai), [email protected].

edu.cn (H. Li), [email protected] (R. Lu), [email protected] (Xuemin(Sherman) Shen).

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and efficient group authentication and key agreement protocolnetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.2013.08.003

Chengzhe Lai a,b, Hui Li a, Rongxing Lu c, Xuemin (Sherman) Shen b,⇑a State Key Laboratory of Integrated Services Networks, Xidian University, Xi’an, Chinab Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, Ontario, Canadac Division of Communication Engineering, School of Electrical and Electronics Engineering, Nanyang Technological University, Singapore

a r t i c l e i n f o

Article history:Received 27 January 2013Received in revised form 31 July 2013Accepted 6 August 2013Available online xxxx

Keywords:Authentication and key agreement (AKA)PrivacyGroup communicationLong Term Evolution (LTE)3rd Generation Partnership Project (3GPP)

a b s t r a c t

To support Evolved Packet System (EPS) in the Long Term Evolution (LTE) networks, the 3rdGeneration Partnership Project (3GPP) has proposed an authentication and key agreement(AKA) protocol, named EPS-AKA, which has become an emerging standard for fourth-gen-eration (4G) wireless communications. However, due to the requirement of backward com-patibility, EPS-AKA inevitably inherits some defects of its predecessor UMTS-AKA protocolthat cannot resist several frequent attacks, i.e., redirection attack, man-in-the-middleattack, and DoS attack. Meanwhile, there are additional security issues associated withthe EPS-AKA protocol, i.e., the lack of privacy-preservation and key forward/backwardsecrecy (KFS/KBS). In addition, there are new challenges with the emergence of group-based communication scenarios in authentication. In this paper, we propose a secureand efficient AKA protocol, called SE-AKA, which can fit in with all of the group authenti-cation scenarios in the LTE networks. Specifically, SE-AKA uses Elliptic Curve Diffie-Hell-man (ECDH) to realize KFS/KBS, and it also adopts an asymmetric key cryptosystem toprotect users’ privacy. For group authentication, it simplifies the whole authentication pro-cedure by computing a group temporary key (GTK). Compared with other authenticationprotocols, SE-AKA cannot only provide strong security including privacy-preservationand KFS/KBS, but also provide a group authentication mechanism which can effectivelyauthenticate group devices. Extensive security analysis and formal verification by usingproverif have shown that the proposed SE-AKA is secure against various malicious attacks.In addition, elaborate performance evaluations in terms of communication, computationaland storage overhead also demonstrates that SE-AKA is more efficient than those existingprotocols.

� 2013 Elsevier B.V. All rights reserved.

1. Introduction

With the development of mobile communicationsystems, numerous authentication and key agreement(AKA) protocols have been proposed. To improve thesecurity weaknesses in Global System for Mobile

Communications (GSM) [1], UMTS-AKA, which is basedon GSM’s successor Universal Mobile TelecommunicationsSystem (UMTS), was proposed at the network level [2] forauthenticating 3G mobile subscribers. UMTS-AKA cannegotiate security keys between a subscriber and the serv-ing network and then achieve mutual authentication be-tween the two parties. UMTS-AKA can also successfullydefeat most of the vulnerabilities found in GSM systemsand ensure a more secure telecommunication environ-ment. Nevertheless, it is still vulnerable to some sophisti-cated attacks, such as redirection and man-in-the-middle

for LTE

Page 2: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

2 C. Lai et al. / Computer Networks xxx (2013) xxx–xxx

attacks. Recently, a novel authentication protocol dedi-cated for Evolved Packet System (EPS) has been proposedin the Long Term Evolution (LTE) project [3] by the 3rdGeneration Partnership Project (3GPP), known as EPS-AKA [4], which is based on its predecessor UMTS-AKA pro-tocol. Backward compatibility of EPS-AKA is an importantfactor for its wide acceptance, but it may also hinder pro-gress and limit the design freedom. On one hand, EPS-AKA inevitably inherits some defects of UMTS-AKA andcannot resist known typical attacks found in UMTS-AKA,i.e., redirection attack that is discussed by [5,24], man-in-the-middle attack which is studied in [6,30], and DoS at-tack that is given in [29,30]; on the other hand, there aresome additional security issues associated with the EPS-AKA protocol that cannot be neglected, i.e., the lack of pri-vacy-preservation and key forward/backward secrecy(KFS/KBS). Although most of the existing studies of mobilecommunication protocols have focused on confidentialityand authentication requirements, yet privacy-preservation[7–9], another important issue in mobile communicationnetworks, has not been well addressed. Recently, Arapiniset al. [10] highlight the privacy problems of the 3G net-work, they exposed two novel threats to the user privacyin 3G telephony systems, i.e., IMSI paging attack and AKAprotocol linkability attack, which make it possible to traceand identify mobile telephony subscribers. At the sametime, they propose amendments to these privacy issues.Moreover, EPS-AKA still uses a symmetric key K shared be-tween the user equipment and the home subscriber serverto perform authentication and key agreement. All subkeysare generated using K. Therefore, disclosure of K is equal tothe disclosure of whole procedure of EPS-AKA, i.e., EPS-AKA does not provide KFS/KBS.1

With the emergence of group-based communicationscenarios, there are a large number of user terminals withthe same properties in a network, e.g., machine-type com-munication (MTC) [11–13]. These kinds of devices canform a group when they are in the same region, belongto the same applications, etc. [14–17]. If a large numberof devices in a group need to access the network succes-sively over a short period of time, available authenticationmethods will suffer from high network access latency untilcompleting authentication procedures of all devices in thesame group, especially when these devices roam in a vis-ited domain which is far from their home domain. The rea-son is that every device must perform a full AKAauthentication procedure with home authentication ser-ver, so authentication signaling in the network will in-crease. Meanwhile, the overload of home authenticationserver will increase due to frequently generating authenti-cation vectors. To the best of our knowledge, most of exist-ing authentication schemes on 3G/LTE networks do nothave group authentication mechanism and are not suitablefor the authentication of group-based communications,and few authentication protocols for group communica-tions have been proposed. Ngo et al. [18] develop an

1 The KFS is that any preceding key could not be disclosed if the long-term secret key K is compromised, and the KBS is that any following keycould not be disclosed if the long-term secret key K is compromised.

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

individual and group authentication model for wirelessnetwork services, which uses dynamic key cryptographyand group key management to provide authentication forindividual and group of users and services; Aboudaggaet al. [19] present an associated authentication protocolfor mobile groups and individual nodes over heteroge-neous domains. However, they are designed for specificscenarios and lack of universality. Recently, Fun et al. pro-pose a novel group-based handover authentication schemewith privacy preservation for mobile WiMAX networks[20]. This scheme improves performance of group-basedhandover authentication in mobile WiMAX networks.However, it has not discussed the existing attacks, mean-while, it is designed for WiMAX networks and may notbe suitable for LTE networks. Cao et al. [21] propose agroup-based authentication and key agreement for MTCin LTE networks, which can effectively authenticate agroup of devices at the same time. However, their schemeis totally based on asymmetric cryptography by adoptingbilinear pairing technique, which is costly in computationand may not be suitable for resource-constrained mobiledevice in LTE networks.

Considering security, effectiveness and universalitysimultaneously, we propose a secure and efficient authen-tication and key agreement protocol, called SE-AKA, for LTEnetworks in this paper. The main contributions of this pa-per are as follows.

� First, SE-AKA meets the security requirements definedin EPS-AKA and can resist the existing attacks includingredirection, man-in-the-middle and denial-of-serviceattacks, etc. Besides, motivated by the research doneby Arapinis et al. [10], we adopt an asymmetric keycryptosystem to enhance user’s privacy-preservationin LTE networks. In addition, SE-AKA can guaranteeKFS/KBS through combining Elliptic Curve Diffie-Hell-man (ECDH). Furthermore, we use automatical analyz-ing tool ProVerif [22] to verify the security of SE-AKAto show its security strength.� Second, the group authentication mechanism is

designed which can efficiently authenticate devices ina group compared with the traditional protocols. Theresults of analysis show that the transmission overheadof the whole authentication is considerably reduced.The computational overhead of home subscriber serverand the storage overhead in the serving network canalso be decreased.� Third, SE-AKA is proposed based on LTE network infra-

structure which can fit in with all of the scenarios forperforming group-based authentication in the LTEnetworks.

The remainder of this paper is organized as follows: InSection 2, we discuss the related works. In Section 3, we re-view the EPS-AKA protocol, introduce our network archi-tecture, and recall Elliptic Curve Diffie-Hellman [32] asthe preliminaries. Then, we present our SE-AKA protocolin Section 4, followed by its security analysis and perfor-mance evaluations in Section 5 and Section 6, respectively.Finally, We conclude this paper with remarks about futurework in Section 7.

fficient group authentication and key agreement protocol for LTE13.08.003

Page 3: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

C. Lai et al. / Computer Networks xxx (2013) xxx–xxx 3

2. Related work

There have been many research works on authentica-tion and key agreement protocols in 3G/LTE networks. In2003, Harn and Hsin [23] used the concept of hash chainand message authentication code (MAC) to design an ER-AKA protocol, which is expected to enhance the securityof the original UMTS-AKA protocol. However, the protocolhas greatly increased space and communication overheadin the hash chain’s storage and transmission.

In 2005, Zhang and Fang [24] pointed out that 3GPPAKA has some security weaknesses. The first weakness isthat it is vulnerable to a variant of false base station attack,which allows an adversary to redirect user traffic from onenetwork to another. The second weakness is that it allowsan adversary to use the authentication vectors (AVs) cor-rupted from one network to impersonate the other net-works. The third weakness is that the use ofsynchronization between a mobile station (MS) and itshome network (HN) incurs resynchronization. To over-come these weaknesses, Zhang and Fang propose an im-proved authentication and key agreement protocol calledAP-AKA. In AP-AKA, it allows the entities to have the flex-ibility of selecting execution flows dependent on the MSsin the foreign networks (FNs) and the HN. Lee et al. [25] ex-tend AP-AKA to make it more efficient. They found that theAP-AKA for 3GPP has three drawbacks as follows: (1) TheFN must turn back to the HN for a request of another setof AVs when the MS stays in the FN for a long time and ex-hausts its set of AV for authentication. Additional, band-width consumption therefore is introduced between theFN and HN; (2) Each MS in the particular FN has n copiesof AV. If there are m MSs in the FN, the FN must store mn authentication vectors. This is extra space overhead;and (3) When the n copies AVs are all consumed, FN mustgo back to HN to get another n copies AVs to authenticateMS. In this way, the authentication of an MS cannot becompleted without the help by the HN of the MS, for eachcommunication when the n copies are all used.

In 2005, X-AKA [26], a symmetric key-based authenti-cation protocol, is proposed to prune off the transmissionof AVs in UMTS-AKA and improve its bandwidth consump-tion. However, it does not resist redirection and man-in-the-middle attacks. Al-Saraireh and Yousef [27] design asymmetric key-based authentication protocol for UMTSnetworks. Al-Saraireh and Yousef’s protocol mainly focuseson reducing the bandwidth required for transmitting AVs.Hence, the AVs are generated by MSs instead of by servingnetworks. Al-Saraireh and Yousef’s protocol eliminates thecost of delivering AVs during authentication. The protocol,however, does not resolve the security issues in defeatingredirection and man-in-the-middle attacks.

In 2010, Ou et al. [28] propose Cocktail-AKA to over-come the congenital defects of UMTS-AKA. Cocktail-AKAuses two varieties of AVs (called MAV and PAV) to produceseveral effective AVs. In the protocol, each service networkproduces its own AVs (MAVs) in advance. These MAVs areproduced only once but can be reused later. While authen-ticating the MS, the HLR/AuC calculates a private authenti-cation vector (PAV) for MS. The PAV is transferred to the

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

SGSN. Then, the SGSN uses the PAV and MAV to generateseveral effective AVs for subsequent authentications.Unfortunately, Cocktail-AKA is vulnerable to denial-of-ser-vice (DoS) attacks [29].

In 2011, Huang et al. [30] introduce a secure AKA (S-AKA) protocol which can resist the typical attacks and theyalso give the formal proof of the S-AKA protocol to guaran-tee its robustness. However, similar to other existing pro-tocols, the protocol is not suitable for group-basedcommunications due to lack of special group authentica-tion mechanism.

Chen et al. [31] propose a group authentication and keyagreement protocol (G-AKA) for a group of MSs roamingfrom the same home network to a serving network. Theprotocol optimizes the performance of authentication ofgroup communications, however, it also cannot provideenough security and is vulnerable to redirection, man-in-the-middle attacks, etc.

Different from above works, our focus is on providing amore secure, effective and universal AKA protocol for LTEnetworks. First, SE-AKA can resist all existing attacks foundin previous works, and provide enhanced user’s privacy-preservation and KFS/KBS that cannot be guaranteed byprevious works. Second, it can provide the group authenti-cation mechanism which can efficiently authenticate de-vices in a group. Third, SE-AKA can fit in the LTEnetworks with all of the scenarios for performing group-based authentication.

3. Preliminaries

3.1. Review of the EPS-AKA protocol

In this section, we first introduce EPS-AKA authentica-tion procedure, which was proposed in the 3GPP release9 for LTE networks. EPS-AKA can broadly be divided intotwo stages: (1) authentication data distribution, and (2)user authentication and key agreement. The former en-ables the home network (HN) of an mobile equipment(ME) to distribute authentication data to the serving net-work (SN) the ME device is visiting. The latter is to estab-lish new session keys between the ME and the SN. TheEPS-AKA protocol works as follows.

(1) An ME sends an access request message to the SN;(2) Upon receiving access request by an ME, the SN

launches an authentication procedure by askingthe ME’s identity;

(3) In response to the SN, the ME sends its identity tothe SN;

(4) The SN sends an authentication data request mes-sage containing ME’s identity to the HN for acquiringAVs;

(5) The HN first generates AVs for the SN, an authentica-tion vector comprising a RAND, XRES, AUTN andKASME insteading of IK and CK in UMTS AV, which isthe main difference between the EPS AV and UMTSAV. The AV is expressed as AV = RANDkXRESkKASME

kAUTN. AUTN is calculated as AUTN = SQN� AKkAMFkMAC. In order to prevent a UMTS AV attacker to

fficient group authentication and key agreement protocol for LTE13.08.003

Page 4: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Table 1Main entities involved in the network architecture.

Entity Abbreviation

Mobile Equipment MEEvolved Node B eNBHome Evolved Node B HeNBMobile Management Entity MMEServing Gateway S-GWHome Subscriber Server HSSGroup Management Server GMS

4 C. Lai et al. / Computer Networks xxx (2013) xxx–xxx

impersonate the EPS network, EPS AV and UMTS AVneed to be isolated. At present, 3GPP uses the AMF inthe AV to identify the network which the AV belongsto;

(6) The HN sends back an authentication data requestmessage including the generated AV (for the corre-sponding ME) so that the SN is authorized to authen-ticate the requesting ME;

(7) Upon receipt of authentication vectors, the SN sendsRAND and AUTN piggy-backed on authenticationrequest to the ME, enabling the ME to verify the cor-rectness of SQN and compute the RES;

(8) The ME verifies the correctness of SQN by computingMAC and comparing it with the MAC carried inAUTN. If matched, the ME computes and sends thecorresponding response RES back to the SN in anauthentication response message;

(9) Once the SN receives and verifies RES correctly, itchooses the corresponding KASME as the session keyto protect its communication with the ME. In addi-tion, the ME calculates its KASME accordingly. Henceboth the ME and SN reach a common session key,which terminates the EPS-AKA protocol.

3.2. Network architecture

Fig. 1 shows our considered network architecture in theroaming scenario which is based on 3GPP standard [4], andcan be divided into three domains, namely access networkdomain, serving network domain and home network do-main. The main entities involved in the network architec-ture are presented in Table 1.

3.2.1. Access network domainAccess network domain mainly consists of MEs and

base station (BS). An ME can be any kind of 3GPP standardmobile devices. Moreover, HeNB and eNB are two kinds ofBSs for MEs to access 3GPP network. Different from theeNB, an HeNB is typically installed by a subscriber in resi-dence or a small office to increase the indoor coverage forvoice and high speed data service.

3.2.2. Serving network domainThe serving network (SN) provides access services for

MEs. In the LTE network, the MME locates in SN and

Fig. 1. Network a

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

provides access services for MEs. The MME is responsiblefor all the functions relevant to the users and the controlplane session management. When an ME connects to theSN, the MME firstly contacts with the HSS to obtain thecorresponding authentication data and then representsthe SN to perform a mutual authentication with the ME.

3.2.3. Home network domainThe home network (HN) provides authentication and

management services for MEs. In the LTE network, theHSS locates in HN and provides authentication and man-agement services for MEs. In addition, we add a new serverto home network domain, named group management ser-ver (GMS), to manage the group that MEs form, e.g., in theMTC, MTC server can implement this function. The inter-faces between GMS and HSS/MME are secure, since theGMS locates in the trusted HN regulated by the operator.

3.3. Elliptic Curve Diffie-Hellman

In this work, we use Elliptic Curve Diffie-Hellman(ECDH) to realize KFS/KBS. ECDH can be described as fol-lows: Alice and Bob publicly agree on an elliptic curve Eover a large finite field Fq and a point P on that curve. Then,Alice and Bob each selects random numbers a and b,respectively. Using elliptic curve point-addition, Alice andBob each publicly compute aP and bP on E. Then, Aliceand Bob send their own computed values to each other.When Alice receives bP, she computes a(bP). Similarly,when Bob receives aP, he computes b(aP). Finally, Aliceand Bob agree a shared secret abP. The shared secret calcu-lated by both parties is equal, because a(bP) = abP = baP =b(aP) [32]. However, the original ECDH is insecure and

rchitecture.

fficient group authentication and key agreement protocol for LTE13.08.003

Page 5: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Table 2Protocol notation.

Notation Definition

Rx The rand number generated by x

C. Lai et al. / Computer Networks xxx (2013) xxx–xxx 5

vulnerable to man-in-the-middle (MITM) attack. Krawczyk[33] proposed a provable secure and efficient DH key ex-change approach, named SIGn-and-MAc (SIGMA) to solvethis problem.

Tx The time stamp generated by xPIDx The permanent identity of xTIDx The temporary identity of xkeyx�y The shared secret key between x and yGKGi The group authentication key of the ith groupGTKGi The group temporary key of the ith groupKGKMEGi�j

The key generation key between MEGi�j and SNMACx The message authentication code computed by xLAI Location area identificationAMF Authentication management fieldf 1k

MAC generation function using k

f 2k

GTK generation function using k

f 3k

KGK generation function using k

Table 3Group information management list.

Group Group ID ME ID Synchronization value

G1 IDG1 TIDG1�1 SVG1�1

TIDG1�2 SVG1�2

..

. ...

TIDG1�n SVG1�n

G2 IDG2 TIDG2�1 SVG2�1

..

. ...

4. Proposed authentication protocol

In this section, we propose a secure and efficientauthentication and key agreement protocol for LTE net-works (SE-AKA) to facilitate the ME/MEs that have beensubscribed in the HN to roam in an SN which is far fromHN. Table 2 shows the used notations in the SE-AKAprotocol.

4.1. Preparation and initialization

� Each ME has an identity (PIDME/TIDME) which is a privateidentity that identifies ME and should be installed in theME by the supplier in order to allow the ME to registerin a 3GPP network.� Each ME has a pre-shared secret key with HN when it is

first registered in HN.� A lightweight public key infrastructure (PKI) [10] is

adopted to provide each HN with a private/public keypair (PubHN,PriHN). The public key of HN can be storedin ME’s trusted environment, Universal Subscriber Iden-tity Module (USIM)/Universal Integrated Circuit Card(UICC). This public key makes it possible for an ME toencrypt privacy related information such as Interna-tional Mobile Subscriber Identification Number (IMSI),and deliver them to the network in a confidentialmanner.� The MEs form several groups based on certain princi-

ples (belonging to one and the same application/ withinthe same region/ having the same behavior), using thegrouping algorithm [34,35], then the supplier providesa group key (GK) to each group for authentication. Asshown in Table 3, we create a Group Information Man-agement List (GIML) to manage information of MEs andgroups, the GIML contains fields of group identity, MEtemporary identity (TIDME) for each ME2 and the largeand unique synchronization value SV which will behaveas a sequence number for synchronization between theME and its SN.

4.2. Protocol execution for the first equipment

(a1)–(a5) describe how the MME distributes authenti-cation data for the first ME of the group visiting the SN.A secure communication channel between the SN andthe HN has already been established (based on Diameterprotocol [36]) and can provide security services to thetransmitted data. Let MEG1�1 be the first ME initiating

2 Note that, to ensure user identity privacy, the permanent identity of anME like IMSI should be confidentiality protected. It should never betransmitted in plain text. In EPS-AKA, a Globally Unique Temporary Identity(GUTI, ME’s temporary identity) is transmitted instead of the IMSI foridentity presentation. In spite of this security arrangement, there areoccasions when the IMSI may be transmitted in plain text. We will discussthe solutions when the IMSI needs to be transmitted in the channel later.

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

authentication in the group G1. Our authentication proto-col is shown in Figs. 2 and 3, and the detailed steps areas follows.

(a1) MEG1�1 ? MME: Access Request.(a2) MME ? MEG1�1: Identity Request.(a3) MEG1�1 ? MME: (AUTHG1).

MEG1�1 generates AUTHG1 as follows:AUTHG1 ¼ ðIDG1kTIDMEG1�1kRG1�1kMACG1kTG1Þ,where MACG1 is calculated asMACG1 ¼ f 1

keyG1�1ðIDG1kTIDMEG1�1kRG1�1kTG1kLAIÞ.

Since TIDMEG1�1 represents MEG1�1’s temporary iden-tity, if HN needs to require MEG1�1’s permanentidentity ðPIDMEG1�1 Þ when necessary,fPIDMEG1�1g PubHN will be sent to HN.

(a4) MME ? HSS: Authentication Data Request(AUTHG1, LAI).When the HSS receives authentication data requestmessage contained MEG1�1’s AUTHG1, the HSS veri-fies the received MACG1 in AUTHG1 using keyG1�1.Since the MME knows the LAI of the base station(BS) forwarding AUTHG1, it forwards AUTHG1 to theHSS together with the BS’s LAI. By checking MACG1,the HSS can verify whether the LAI reported by theMME is the same as that recognized by the ME.

(a5) HSS ? MME: Authentication Data Response(AUTHHSS).Once verification passes, the HSS retrieves the corre-sponding group key GKG1 to generate a group tempo-rary key GTKG1 ¼ f 2

GKG1ðRHSSkAMFÞ. Then the HSS

fficient group authentication and key agreement protocol for LTE13.08.003

Page 6: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Fig. 2. The SE-AKA protocol.

6 C. Lai et al. / Computer Networks xxx (2013) xxx–xxx

generates AUTHHSS, AUTHHSS = (RHSSkRG1�1kAMFkGTKG1), and sends AUTHHSS together with G1’sinformation stored in the Group Information Man-agement List (Table 3) to the MME. The MMEreceives and stores them for future use.(a6)–(a8) are authentication and key agreementphase.

(a6) MME ? MEG1�1: Authentication Request(AUTHMME).After acquiring AUTHHSS for group G1, the MMEselects random number a and computes aP on E.Then the MME performs mutual authentication withMEG1�1 by generating AUTHMME as follows:AUTHMME ¼ ðIDMMEkIDG1kTIDMEG1�1

kMACMMEkRHSSkRMMEkRG1�1kAMFkapÞ, whereMACMME ¼ f 1

GTKG1ðIDMMEkIDG1kTIDMEG1�1kRMMEkRHSS

kRG1�1kAMFkapkSVG1�1 þ iÞ, where SVG1�1 can be gotfrom (a5) and i represents the ith run of mutualauthentication with MEG1�1.

(a7) MEG1�1 ? MME: Authentication Response(MACG1�1kbP).On receiving the message from the MME, MEG1�1

verifies the received MACMME in AUTHMME as follows:

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

(1) MEG1�1 computes GTKG1 ¼ f 2GKG1ðRHSSkAMFÞ;

(2) MEG1�1 computes MAC0MME ¼ f 1GTKG1ðIDMMEkIDG1

kTIDMEG1�1kRMMEkRHSSkRG1�1kAMFkapkSVG1�1 þ iÞ;(3) The MEG1�1 verifies whether MAC0MME equals MACMME

or not. If MAC0MME is not the same as MACMME, the HSSor the MME server is not valid. Therefore, the MEG1�1

terminates the procedure and sends MAC failure(Mac_Fail) message. Meanwhile, the MEG1�1 willsend fFAIL; PIDMEG1�1 ; randg PubHN to require a newMAC verification.

If verification passes, MEG1�1 selects random number band computes bP on E, and calculates KGKMEG1�1 ¼ f 3

GTKG1

ðIDMMEkTIDMEG1�1kRMMEkRG1�1kabPÞ for subsequent sessionswith the MME and MACMEG1�1 ¼ f 1

KGKMEG1�1ðIDMMEkIDG1kTIDMEG1�1kRMMEkabP kbPkSVG1�1 þ iÞ;

(a8) MME ? MEG1�1: Authentication Acknowledge.

When the MME receives an authentication responsemessage carrying MACMEG1�1 , it also computesKGKMEG1�1 ¼ f 3

GTKG1ðIDMMEkTIDMEG1�1kRMMEkRG1�1kabPÞ. Then it

checks whether MEG1�1 has generated the correctresponse. If verification is successful, it sends authentica-

fficient group authentication and key agreement protocol for LTE13.08.003

Page 7: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Fig. 3. The authentication procedure of remaining MEs.

C. Lai et al. / Computer Networks xxx (2013) xxx–xxx 7

tion acknowledge to MEG1�1, and the full authenticationand key agreement procedure for the first ME is completed.

After a successful authentication, both MEG1�1 and itsSN share a key generation key KGKMEG1�1 as essential mate-rial for subsequent key derivations. KGKMEG1�1 ’s function isthe same as KASME’s [4].

4.3. Protocol execution for the remaining equipments of thesame group

When the second ME (MEG1�2) in the same group wantsto access the serving network, the MME performs mutualauthentication and key agreement with MEG1�2 locallyusing the existing GTKG1.

Step (b1)–(b2) are similar to MEG1�1’s.

(b3) MEG1�2 ? MME: ðAUTHMEG1�2 Þ.MEG1�2 generates AUTNMEG1�2 as follows:AUTHMEG1�2 ¼ ðIDG1kTIDMEG1�2kRG1�2Þ. Note that,MEG1�2 does not need to send MACG1 to the MME,because the MME can authenticate MEG1�2 directlywithout the HSS’s assistance, therefore MACG1 doesnot need to be used. The ME can perform mutualauthentication with MME directly.Similarly, TIDMEG1�2 represents MEG1�2’s temporaryidentity, if HN needs to require MEG1�2’s permanentidentity, fPIDMEG1�2g PubHN will be sent instead.

(b4) MME ?MEG1�2: Authentication Request(AUTHMME).When the MME receives AUTHMEG1�2 , it first selectsrandom number a and computes aP on E. Then, theMME begins to perform mutual authentication withMEG1�2 by generating AUTHMME as follows:AUTHMME ¼ ðIDMMEkIDG1kTIDMEG1�2

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

kMACMMEkRHSSkRMMEkRG1�2kAMFÞ, where MACMME ¼f 1GTKG1ðIDMMEkIDG1kTIDMEG1�2kRMMEkRHSSkRG1�2kAMFkap

kSVG1�2 þ iÞ. i represents the i-th run of mutualauthentication with MEG1�2.

(b5) MEG1�2 ? MME: Authentication Response(MACG1�2kbP).On receiving the message from the MME, MEG1�2

verifies the received MACMME in AUTHMME as follows:

fficient13.08.0

(1) MEG1�2 computes GTKG1 ¼ f 2GKG1ðRHSSkAMFÞ;

(2) MEG1�2 computes MAC0MME ¼ f 1GTKG1ðIDMMEkIDG1

kTIDMEG1�2kRMMEkRHSSkRG1�2kAMFkapkSVG1�2 þ iÞ;(3) The MEG1�2 verifies whether MAC0MME equals

MACMME or not. If MAC0MME is not the sameMACMME, the HSS or the MME server is not valid.Therefore, the MEG1�2 terminates the procedureand sends MAC failure (Mac_Fail) message.Meanwhile, the MEG1�2 will sendfFAIL; PIDMEG1�2 ; randg PubHN to require a newMAC verification.

If verification passes, MEG1�2 selects random number b andcomputes bP on E, and calculates KGKMEG1�2 ¼ f 3

GTKG1

ðIDMMEkTIDMEG1�2kRMMEkRG1�2kabPÞ for subsequent sessionswith the MME and MACMEG1�2 ¼ f 3

KGKMEG1�2ðIDMMEkIDG1

kTIDMEG1�2kRMMEkLAIkbPkabPkSVG1�2 þ iÞ;(b6) MME ? MEG1�2: Authentication Acknowledge.

When the MME receives an authentication responsemessage carrying MACMEG1�2 , it also computesKGKMEG1�2 ¼ f 3

GTKG1ðIDMMEkTIDMEG1�2kRMMEkRG1�2kabPÞ,

then it checks whether MEG1�2 has generated thecorrect response. Since the MME knows the LAI0 ofthe BS forwarding AUTHMEG1�2 , it can verify whetherthe LAI0 forwarded by the BS is the same as that rec-ognized by the MEG1�2 through by checking

MACG1�2.

group authentication and key agreement protocol for LTE03

Page 8: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

8 C. Lai et al. / Computer Networks xxx (2013) xxx–xxx

The remaining MEs perform the authentication andkey agreement procedures similar to MEG1�2’s untilall devices complete authentication.

4.4. Group member joining/leaving the group

The group which formed by MEs requires backward andforward secrecy. Backward secrecy is required that a newME cannot get messages exchanged before it joined thegroup. Forward secrecy is required that a leaving or ex-pelled ME cannot continue accessing the group’s commu-nication (if it keeps receiving the messages).

In this paper, we can use the GMS to manage the groupmember joining/leaving the group. When an ME wants toleave the group, the GMS will revoke the binding relation-ship between the ME and the group that it belongs to, thusthe ME cannot longer communicate with the SN as thegroup member. Moreover, in order to prevent the old MEto decrypt the new packets of the group which it was ableto sniff, the group key must be updated when the old MEleaves the group. After the old ME leaves the group, allmembers of the group should share a new group key. Sim-ilarly, when an ME wants to join the group, an access con-trol of the group is necessary for it, and it needs to performa full AKA authentication procedure with the SN. Mean-while, the group key must be updated when the new MEwants to join a group. After the new ME joins the group,all members of the group should share a new group key.In that case, the new ME cannot decrypt the old packetsof the group before it joins in. The group key upgrade ofgroup communication has been widely studied, and it isout of scope for this paper and specific technology can befound in reference [37,38].

5. Security analysis

In this section, both security analysis and formal verifi-cation are conducted to demonstrate that SE-AKA can meetthe security requirements.

5.1. Security analysis

The SE-AKA protocol adopts the same secured architec-ture as the EPS-AKA protocol. Therefore, it has the samesecurity threshold in most situations. SE-AKA protocolcan reach same security requirements with EPS-AKA pro-tocol as follows:

5.1.1. Entity mutual authenticationIn the proposed SE-AKA protocol, an ME is identified by

its PIDME/TIDME and group ID IDGi. The first ME MEGi�1 uses

AUTHGi to get AUTHHSS containing GTK for group Gi fromHSS in the HN and performs a mutual authentication withHN. MACGi is only generated by MEGi�1 using pre-sharedkeyGi�1 with the HN, at the same time, MEGi�1 can authen-ticate the HN by the unique GTK sourced from the real HN.Moreover, a mutual authentication between MEGi�1 and itsSN is also carried out. This is because MEGi�1 authenticatesits SN by comparing its computed MACMME with that inAUTHMME, the SN only acquires a correct GTK from the

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

HN to prove itself legitimate. On the other hand, the SNcan authenticate MEGi�1 by checking whether the returnedMACMEGi�1

from MEGi�1 is correct. Note that, a secure com-munication channel between the MME and the HSS has al-ready been established and can provide security services tothe transmitted data. For the remaining MEs in the samegroup, they only need to perform mutual authenticationswith their SN locally.

5.1.2. ConfidentialityConfidentiality includes cipher algorithm agreement, ci-

pher key agreement, confidentiality of user data and confi-dentiality of signaling data. Our SE-AKA protocol followsthe mechanism of the EPS-AKA protocol and is successfulwith these demands. The SN carries the field of the AMFin the AUTHMME to meet the feature of cipher algorithmagreement. The random numbers and the identities collo-cate with a group key to make the feature of cipher keyagreement (GTK, see Section 4.2). All the user data and sig-naling data will be encrypted with the subsequent keydrived from KGK that the ME and the SN agree on in eachtime session.

5.1.3. Data integrityData integrity includes integrity algorithm agreement,

integrity key agreement, data integrity and origin authen-tication of signaling data. Similar to the demand of confi-dentiality, the SN carries the field of the AMF in theAUTHMME to meet the feature of integrity algorithm agree-ment. The random numbers and the identities collocatewith a group key to make the feature of integrity keyagreement. All the user data will be verified with the sub-sequent key drived from KGK that the ME and the SN agreewith in each time session. In addition, the original authen-tication of signaling data will be protected with the mes-sage authentication code (MAC).

5.1.4. Secure key derivationIn our SE-AKA protocol, the KGK is computed by an ME

and its SN respectively. In addition, our protocol usesECDH to generate KGKMEGi�j

without involving keyGi�j. Fur-thermore, all dedicated keys among entities will be de-rived from KGK on either peer side directly, withoutbeing transmitted over any communication channels.Therefore, the KGK and all dedicated keys are preventedfrom being disclosed, attacked, or intercepted byadversaries.

The security properties provided by the proposed SE-AKAare as follows.

5.1.5. Enhanced privacy-preservationTo ensure user privacy, the permanent identity of an ME

like IMSI should be confidentiality protected. It shouldnever be transmitted without protection. In EPS-AKA, aGUTI (ME’s temporary identity) is transmitted instead ofthe IMSI for identity presentation. In spite of this securityarrangement, there are occasions when the IMSI may betransmitted in plain text. We discuss two typical cases.(1) When the network cannot know the ME’s temporaryidentity, it will require the ME’s permanent identity. Thus,

fficient group authentication and key agreement protocol for LTE13.08.003

Page 9: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

C. Lai et al. / Computer Networks xxx (2013) xxx–xxx 9

if the ME’s permanent identity is transmitted in plain text,adversary can get it and launch the attacks related iden-tity; and (2) In the case of MAC verification failure, theMAC failure message (Mac_Fail) containedðFail; PIDMEGi�j

; randÞ will be sent to network to require anew MAC verification procedure. Therefore, ME’s perma-nent identity also may be leak. These two cases can exposeuser privacy. In this paper, a lightweight public key infra-structure (PKI) [10] is adopted to provide each HN with aprivate/public key pair (PubHN,PriHN). When the networkrequires the ME’s permanent identity PIDMEGi�j

, such as Sec-tion 4.2-(a3) and 4.2-(a7), we can send PIDMEGi�j

encryptedby PubHN to the network instead of sending PIDMEGi�j

inplain text.

5.1.6. Key forward/backward secrecy (KFS/KBS)To provide KFS and KBS between the ME and the SN, our

protocol uses ECDH. While generating KGKMEGi�j, our proto-

col uses aP and bPthat are not related with keyGi�j. There-fore, if disclosure of keyGi�j occurs, attackers cannot guessKGKMEGi�j

. In other words, guessing KGKMEGi�jis a computa-

tionally difficult problem.

5.1.7. Perfect forward/backward secrecy (PFS/PBS)To provide backward and forward secrecy (PFS/PBS),

the Section 4.4 gives the details of the method.PFS guarantees that when a new ME wants to join the

group, an access control of the group is necessary, and itneeds to perform a full AKA authentication procedure withthe SN. The group key must also be updated when the newME joins a group, so that even if the new ME is able to sniffthe old packets of the group, it cannot decrypt them.

PBS guarantees that when an old ME leaves the group,the GMS will revoke the binding relationship betweenthe ME and the group that it belongs to, thus the ME canno longer communicate with the SN as the group member.Moreover, the group key must be updated when the oldME leaves the group, so that the old ME cannot decryptthe new packets of the group after it leaves.

5.2. Resistance to attacks

Besides the security properties mentioned above, ourprotocol can resist the following attacks.

5.2.1. Replay attackIn our protocol, random number RGi�j generated by

MEGi�j, RHSS generated by the HSS and RMME generated byMME temporarily use in generating challenge messages to-ward the opposite side, respectively. Since these randomnumbers using in each authentication procedure are differ-ent, even if an attacker acquires a random number in anauthentication procedure, it still cannot fake challengemessages by reusing the random number in a new authen-tication procedure. Meanwhile, IVMEGi�j

þ i generated by theME can keep both sides involving the authenticationsynchronized throughout AKA processing. An out-of-syncsituation will lead to authentication failure. Therefore,our SE-AKA protocol can prevent replay attacks.

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

5.2.2. Redirection attackAn adversary initiates a redirection attack by simulating

a BS to obtain user information and by impersonating anME to forward user messages to its destination. The redi-rection attack fails if the adversary fails to obtain userinformation by impersonating a BS. Without the user infor-mation, the adversary cannot impersonate any ME andconnect to a legitimate BS. To impersonate a BS, the adver-sary either transmits signals with stronger power or jamsthe spectrum and tries to entrap the ME to establish theconnection with the faked BSs. In SE-AKA, the first ME em-beds the LAI of the BS in MACG1 and sends MACG1 to theMME in Section 4.2-(a3). The authentication request is re-jected if the HSS fails to match the LAI reported by theMME and the LAI embedded in MACG1. When the remainingMEs want to access the SN, they embed the LAI of the BS inMACG1�j, and then send MACG1�j to the MME, since theMME knows the LAI of the BS forwarding AUTHMEG1�j

, itcan verify whether the LAI0 forwarded by the BS is the sameas that recognized by the ME through checking MACG1�j.Similarly, the authentication request is rejected if theMME fails to verify MACG1�j.

5.2.3. Man-in-the-middle (MitM) attackIf a member of a group is able to sniff AUTHG1 (Section 4.2-

(a3)) and also AUTHMME (Section 4.2-(a6)), it still cannotcompute the KGK. Although these messages are sent with-out protection and the attacker may be able to catch thesedata, it cannot use them against the network. For instance,in Section 4.2-(a3), the attacker reads the random numberof the device (RG1�1) and AMF, while in Section 4.2-(a6), itreads the random number of the MME (RMME) and the ran-dom number of HSS (RHSS). With this information and thegroup key, it is not able to compute a MitM attack, becauseit cannot get the SV that prestored between MEs and the3GPP network. SV is securely stored in related entities andnot transmitted over insecure communication channels.Meanwhile, the process that generates KGK (Section 4.2-(a7) and (a8)) guarantees that KGK cannot be computed byadversary, even it can get all authentication data transmit-ted over the communication channels.

5.2.4. DoS attackDuring the authentication of the first ME, a malicious

ME may launch a DoS attack either to its HSS or to the vis-ited MME.

If the ME forges message in (a3), the forged messagecan be detected by the HSS through checking TG1 and com-paring LAI contained in MACG1 with LAI received from BS.

During the authentication of the remaining MEs, a mali-cious ME may launch a DoS attack to the visited MME.

If the ME forges message in (b3), the forged messagecan be detected by the visited MME through checkingMACG1�j containing LAI sent by ME.

Because the proposed SE-AKA is designed for group com-munication scenario, therefore, this security mechanismcan resist the DoS attack launched by multiple devices.

5.2.5. Impersonate attackIn our protocol, all the MEs of a group share a common

GTK. If an ME, without loss of generality, supposes that

fficient group authentication and key agreement protocol for LTE13.08.003

Page 10: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Table 4Main process grammar.

P, Q::¼ Processes

0 Null processPjQ Parallel composition!P Replicationnew n;P Name restrictionin(M,x);P Message inputout(M,N);P Message outputif M = N then P else Q Conditionallet M = D in P else Q Term evaluationR(M1, . . . , Mk) Macrousage

10 C. Lai et al. / Computer Networks xxx (2013) xxx–xxx

MEG1�1 intends to impersonate another ME in the samegroup, for example, MEG1�j. MEG1�1 may eavesdrop trafficbetween MEG1�j and the SN, but MEG1�1 cannot generate un-ique RG1�j and SVMEG1�j

, thus MEG1�1 cannot generate a cor-rect MACMEG1�j

to impersonate MEG1�j to perform asuccessful authentication with the SN. Similarly, MEG1�1

cannot get the KGK between MEG1�j and the SN, therefore,it cannot decrypt traffic between MEG1�j and the SN. In sum-mary, the SN can easily distinguish one ME from anothereven though all MEs use the same GTK. In addition, oneME cannot decrypt traffic between any other ME and the SN.

5.3. Formal verification

5.3.1. ProVerifWe will use ProVerif to verify the security of our proto-

col. ProVerif is a tool for automatically analyzing the secu-rity of cryptographic protocols. Cryptographic primitivesare modeled as functions, and messages are representedby terms built over an infinite set of names a, b, c, . . ., aninfinite set of variables x, y, z, . . . and a finite set of functionsymbols f1, . . . , fn. Function symbols represent crypto-graphic primitives that can be applied to messages. The ef-fect of applying function symbols to terms is described by aset of reduction rules. The syntax of ProVerif calculus pro-cesses is given by the Table 4 [22]. ProVerif can be run un-der Windows or Linux/Mac, in this paper, we conduct theexperiments with ProVerif running on a 2.30 GHz-proces-sor 4 GB-memory computing machine to test the proposedSE-AKA protocol under Windows.3

5.3.2. Specification of our protocolThe primary goal of our proposed protocol is to provide

mutual authentication and key agreement services be-tween MEs and the serving network (SN). Moreover, pri-vacy-preservation (anonymity) and key forward/backward secrecy (KFS/KBS) of our protocol are also needto be verified. The ability of our protocol to resist the typ-ical attacks has been discussed in Section 5.2. Thus, themain security goals to be verified are as follows, and theirindividual specific requirements have been described inSection 5.1.

� Mutual authentication between MEs and the SN;� Secrecy of KGKMEGi�j

;� Privacy-preservation (anonymity);� Key forward/backward secrecy (KFS/KBS).

Because the communication between the SN and theHN is secure, and all authentication procedures betweenMEs and their SN in a group can be considered the same,thus we only need to verify an authentication procedureamong them, without loss of generality, between MEG1�1

and its SN.First, we formalize the basic cryptographic primitives

used by the SE-AKA protocol as follows. A symmetricencryption and an asymmetric encryption are defined in

3 User manual and tutorial can be downloaded in http://prose-cco.gforge.inria.fr/personal/bblanche/proverif/manual.pdf.

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

Tables A.1 and A.2, respectively; the Diffie-Hellman keyagreement is given in Table A.3, see Appendix A.

We further model four security goals in this paper:

(1) Mutual authentication between MEs and the SN: Wedeclare the events:

fficient13.08.0

� event acceptsMMEparam (key), which is used bythe MME to record the belief that it has acceptedto run the protocol with the ME and the suppliedsymmetric key.

� event termMMEparam (key), which denotes theMME’s belief that it has terminated a protocolrun with the ME with the symmetric key sup-plied as the first argument.

� event acceptsMEparam (key), which is used bythe ME to record the belief that it has acceptedto run the protocol with the MME and the sup-plied symmetric key.

� event termMEparam (key), which denotes theME’s belief that it has terminated a protocol runwith the MME with the symmetric key suppliedas the first argument.

Next, we use the basic correspondence assertionevent(termME(key)) = = > event(acceptsMME(key)), andthe injective correspondence assertion inj-event(term-MME(key)) = = > inj-event(acceptsME(key)) to test if SE-AKA can achieve mutual authentication.

(2) Secrecy of KGKMEGi�jand Key forward/backward secrecy

(KFS/KBS): We first define a query attacker (s),where s is session key shared between the ME andthe MME. Internally, ProVerif attempts to prove thata state in which the session key s is known to theadversary is unreachable (that is, it tests the querynot attacker, and the query is true when the s arenot derivable by the adversary).

(3) Privacy-preservation (anonymity): Finally, we use obser-vational equivalence, i.e., construct choice[PIDme,TIDme]to represent the terms that differ between PIDme andTIDme. If PIDme and TIDme are undistinguishable, we saythat the SE-AKA satisfies anonymity.

5.3.3. Results of analysisThe verification results are shown in Figs. 4–6. Fig. 4

shows that RESULT event (termME (x_25)) ==> event(acceptsMME (x_25)) is true and RESULT inj-event (term-MME (x_1957)) == > inj-event (acceptsME (x_1957)) istrue. We can conclude that there has been a successful mu-tual authentication between ME and its SN. Fig. 5 shows that

group authentication and key agreement protocol for LTE03

Page 11: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Fig. 4. Verification result of mutual authentication between ME and its SN.

C. Lai et al. / Computer Networks xxx (2013) xxx–xxx 11

RESULT not attacker (s []) is true. It manifests that secrecyof KGKGi�j and FKS/FBS are hold. Fig. 6 shows that Observa-tional equivalence is true hbad not derivablei. It indicatesthat the anonymity of our protocol is hold, because adver-sary cannot get ME’s PID from the communication.

5.4. Comparison

Table 5 lists the security properties among the 3GPPAKA protocols. We have demonstrated that our protocolcan provide the most comprehensive security performancecompared to the other AKA protocols.

6. Performance evaluation

In this section, we compare our SE-AKA protocol withthe existing traditional protocols in terms of bandwidth

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

consumption, authentication transmission overhead, com-putational and storage overhead. We have simulated theproposed SE-AKA in MATLAB running on a 2.30 GHz-pro-cessor 4 GB-memory computing machine.

6.1. Communication overhead

� Bandwidth consumptionIn order to analyze the bandwidth consumption, we as-

sume that x AVs are transmitted every time the HSS suc-cessfully authenticates one ME, and there are n MEsforming m group. Table 6 is the setting of parameters forevaluating bandwidth consumption.

The bandwidth consumption of AKA protocols are asfollows, where bwfirst represents the bandwidth consump-tion of the authentication of the first ME. The specific cal-culation process of (1)–(5) can be found in [30,39], wegive the concrete computation procedure of (6) and (7).

fficient group authentication and key agreement protocol for LTE13.08.003

Page 12: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Fig. 6. Verification result of privacy-preservation.

Fig. 5. Verification result of secrecy of KGK and KFS/KBS.

12 C. Lai et al. / Computer Networks xxx (2013) xxx–xxx

(1) Bandwidth Analysis of UMTS-AKA and EPS-AKA: Thesizes of authentication messages are calculated asfollows.

Pleasenetwo

bwfirst ¼X5

i¼1

jMessageij ¼ 704þ 608x bits: ð1Þ

cite this article in press as: C. Lai et al., SE-AKA: A secure and erks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

The overall bandwidth consumption for n devices is calcu-lated as n⁄(704 + 608x).

(2) Bandwidth Analysis of S-AKA: The sizes of authenti-cation messages are calculated as follows.

fficient13.08.0

bwfirst ¼X5

i¼1

jMessageij ¼ 1312 bits: ð2Þ

group authentication and key agreement protocol for LTE03

Page 13: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Table 5Comparisons of security properties among the 3GPP AKA protocols.

SE-AKA UMTS-AKA [2] EPS-AKA [4] AP-AKA [24]

Type of cryptosystem Symmetric and ECDH Symmetric Symmetric SymmetricSecure against redirection attack Yes No No YesSecure against man-in-the middle attack Yes No No YesSecure against DoS attack Yes No No NoKFS/KBS Yes No No NoPrivacy-preservation Enhanced General General GeneralSupport group authentication Yes No No No

X-AKA [26] Cocktail-AKA [28] S-AKA [30] G-AKA [31]

Type of cryptosystem Symmetric Symmetric Symmetric SymmetricSecure against redirection attack No No Yes NoSecure against man-in-the middle attack No No Yes NoSecure against DoS attack Partial No Partial NoKFS/KBS No No No NoPrivacy-preservation No General No NoSupport group authentication No No No Yes

Table 6Setting of parameters.

Parameters Value (bits)

PID/TID 128AMF 48LAI 40GTK 128Hash value/MAC 64Random nubmer (RN) 128ECDH key 192

C. Lai et al. / Computer Networks xxx (2013) xxx–xxx 13

The overall bandwidth consumption for n devices is calcu-lated as n ⁄ 1312.

(3) Bandwidth Analysis of AP-AKA: The sizes of authen-tication messages are calculated as follows.

Pleasenetwo

bwfirst ¼X6

i¼1

jMessageij ¼ 1250þ 544x bits: ð3Þ

The overall bandwidth consumption for n devices is calcu-lated as n⁄(1250 + 544x).

(4) Bandwidth Analysis of X-AKA: The sizes of authenti-cation messages are calculated as follows.

bwfirst ¼X5

i¼1

jMessageij ¼ 1220 bits: ð4Þ

The overall bandwidth consumption for n devices is calcu-lated as n � 1220.

(5) Bandwidth Analysis of Cocktail-AKA: The sizes ofauthentication messages are calculated as follows.

bwfirst ¼X3

i¼1

jMessageij ¼ 640þ 560x bits: ð5Þ

The overall bandwidth consumption for n devices is calcu-lated as n⁄(640 + 560x).

(6) Bandwidth Analysis of G-AKA: The sizes of authenti-cation messages are calculated as follows.

bwfirst ¼X5

i¼1

jMessageij ¼ 1888 bits: ð6Þ

cite this article in press as: C. Lai et al., SE-AKA: A secure and erks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

� Message1 = 2jIDj + jRNj + jMACj = 448 bits.� Message2 = Message1.� Message3 = 2jRNj + jAMFj + jGTKj = 432 bits.� Message4 = jAMFj + 3jRNj + jMACj = 496 bits.� Message5 = jMACj = 64 bits.

fficient13.08.0

bwremaining ¼X2

i¼1

j Messagei j¼ 880 bits: ð7Þ

where bwremaining represents the bandwidth consumptionof authentication of each remaining ME.� Message1 = 2jIDj + jRNj = 320 bits.� Message2 = jAMFj + 3jRNj + jMACj = 496 bits.� Message3 = jMACj = 64 bits.

The overall bandwidth consumption for n devices is cal-culated as m⁄1888 + (n �m)⁄880.(7) Bandwidth Analysis of SE-AKA: The sizes of authen-

tication messages are calculated as follows.5

bwfirst ¼X

i¼1

j Messagei j¼ 2184 bits: ð8Þ

� Message1 = jIDj + jRNj + jMACj = 320 bits.� Message2 = jMessage1j + jLAIj = 360 bits� Message3 = 2jRNj + jAMFj + jGTKj = 432 bits� Message4 = jIDj +jMACj + 3jRNj + jAMFj + jECDH keyj

= 816 bits� Message5 = jMACj + jECDH keyj = 256 bits

bwremaining ¼X3

i¼1

jMessageij ¼ 1328 bits: ð9Þ

where bwremaining represents the bandwidth consumptionof authentication of each remaining ME.� Message1 = jIDj + jRNj = 256 bits.� Message2 = jIDj + jMACj + 3jRNj + jAMFj + jECDH keyj= 816

bits� Message3 = jMACj + jECDH keyj = 256 bits

The overall bandwidth consumption for n devices is cal-culated as m⁄2184 + (n �m)⁄1328.Fig. 7(a)–(f) show the bandwidth consumption of sev-eral AKA protocols, when the number of the MEs is

group authentication and key agreement protocol for LTE03

Page 14: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

0 20 40 60 80 1000

1

2

3

4

5

6

7x 105

n (The number of MEs)

Band

wid

th c

onsu

mpt

ion

(bits

)

UMTS−AKA and EPS−AKAS−AKAAP−AKAX−AKACocktail−AKAG−AKASE−AKA

(a) x (the number of AVs) 10, m(the number of groups) 2

0 20 40 60 80 1000

1

2

3

4

5

6

7x 105

n (The number of MEs)

Band

wid

th c

onsu

mpt

ion

(bits

)

UMTS−AKA and EPS−AKAS−AKAAP−AKAX−AKACocktail−AKAG−AKASE−AKA

(b) x (the number of AVs) 10, m(the number of groups) 5

0 20 40 60 80 1000

1

2

3

4

5

6

7x 105

n (The number of MEs)

Band

wid

th c

onsu

mpt

ion

(bits

)

UMTS−AKA and EPS−AKAS−AKAAP−AKAX−AKACocktail−AKAG−AKASE−AKA

(c) x (the number of AVs) 10, m(the number of groups) 10

0 20 40 60 80 1000

0.5

1

1.5

2

2.5

3

3.5x 106

n (The number of MEs)

Band

wid

th c

onsu

mpt

ion

(bits

)UMTS−AKA and EPS−AKAS−AKAAP−AKAX−AKACocktail−AKAG−AKASE−AKA

(d) x (the number of AVs) 50, m(the number of groups) 2

0 20 40 60 80 1000

0.5

1

1.5

2

2.5

3

3.5x 106

n (The number of MEs)

Band

wid

th c

onsu

mpt

ion

(bits

)

UMTS−AKA and EPS−AKAS−AKAAP−AKAX−AKACocktail−AKAG−AKASE−AKA

(e) x (the number of AVs) 50, m(the number of groups) 5

0 20 40 60 80 1000

0.5

1

1.5

2

2.5

3

3.5x 106

n (The number of MEs)

Band

wid

th c

onsu

mpt

ion

(bits

)

UMTS−AKA and EPS−AKAS−AKAAP−AKAX−AKACocktail−AKAG−AKASE−AKA

(f) x (the number of AVs) 50, m (thenumber of groups) 10

Fig. 7. Comparison of the bandwidth consumption.

14 C. Lai et al. / Computer Networks xxx (2013) xxx–xxx

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and efficient group authentication and key agreement protocol for LTEnetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.2013.08.003

Page 15: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Table 7Comparison of the authentication transmission overhead.

Reference schemes Authentication transmission overhead

SE-AKA m(6a + 2b) + (n-m)(6a) = 6na + 2mbUMTS-AKA [2] 6na + 2nbEPS-AKA [4] 6na + 2nbAP-AKA [24] 5na + 2nbX-AKA [26] 5na + 2nbCocktail-AKA [26] 4na + 2nbS-AKA [30] 7na + 2nbG-AKA [31] m(7a + 2b) + (n-m)(7a) = 7na + 2mb

C. Lai et al. / Computer Networks xxx (2013) xxx–xxx 15

different. Despite that SE-AKA is not the protocol thatsaves the most bandwidth, it can provide more security.The reason is that we use asymmetric cryptosystem toenhance the security, but the traditional protocols onlyuse symmetric cryptosystem to achieve authenticationin UMTS or LTE networks. Indeed, they cannot providegood security. From Table 5, the security of several pro-tocols is weak, like X-AKA and G-AKA, they can barelyresist the existing attacks. In fact, we need a hybridcryptosystem to design authentication protocol inUMTS/LTE networks. On one hand, this can provide ahigher security; on the other hand, the effectiveness ofcommunication can also be guaranteed. As a matter offact, even though our protocol adopts asymmetric cryp-tosystem, the bandwidth consumption of the protocolstill does not increase rapidly. From Fig. 7(a) - (f), wecan see that the bandwidth consumption of our proto-col is close to that of S-AKA, G-AKA and X-AKA, and

020

4060

80100

0

5

100

0.5

1

1.5

2

x 104

n (The number of MEs)m(The number of groups)

Auth

entic

atio

n tra

nsm

issi

on o

verh

ead

(uni

ts)

(a) The existing AKA protocolswithout group authentication mech-anism (α 1, β 100)

020

4060

80100

0

5

100

0.5

1

1.5

2

x 104

n (The number of MEs)m(The number of groups)

Auth

entic

atio

n tra

nsm

issi

on o

verh

ead

(uni

ts)

(b) SE-AKA (α 1, β 100)

m(T

Auth

entic

atio

n tra

nsm

issi

on o

verh

ead

(uni

ts)

Fig. 8. Comparison of the authentic

Table 8Comparisons of computational overhead of each entity among the 3GPP AKA prot

ms SE-AKA UMT

The first ME 4TH + 2TPM = 3.2964 5TH =Remaining MEs (n � 1)(3TH + 2TPM) = 3.2608(n � 1) 0.178MME n(3TH + 2TPM) = 0.9863n 0HSS m(2TH) = 0.0242m n(5TH

Total 4.2471n + 0.0242m 0.238

X-AKA [26] Cock

The first ME 5TH = 0.178 8TH =Remaining MEs 0.178(n � 1) 0.284MME 0 nTH =HSS n(5TH) = 0.0605n n(5TH

Total 0.2385n 0.357

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

far better than that of UMTS-AKA, EPS-AKA and AP-AKA. Most importantly, our protocol can provide muchbetter security compared to the other protocols.

� Authentication transmission overhead

Let the overhead of authentication message delivery be-tween the ME and the MME be a unit, and between theMME and the HSS be b unit, respectively. Since the MMElocates the SN which is far away from the HSS, b� a. Wealso assume that there are n MEs forming m groups, obvi-ously, n > m. We compare the overhead of authenticationmessage delivery of SE-AKA with that of traditional proto-cols as shown in Table 7.

From Table 7, we can find that the authentication trans-mission overhead of the existing AKA protocols are similar;therefore, we set average authentication transmissionoverhead of all existing AKA protocols as 5na + 2nb.According to Table 7, we draw Fig. 8 when a = 1, b = 100and a = 1, b = 1000, respectively. As shown in Fig. 8, wecan see that the overhead of authentication message deliv-ery of SE-AKA (Fig. 8(b) and (d)) is lower than other exist-ing AKA protocols (Fig. 8(a) and (c)). Therefore, ourprotocol owns the lowest authentication transmissionoverhead.

6.2. Computational overhead

The time used for the primitive cryptography opera-tions has been measured by using C/C++ OPENSSL library[40] tested on an Celeron 1.1 GHz processor as an UE and

020

4060

80100

0

5

100

0.5

1

1.5

2

x 105

n (The number of MEs)he number of groups)

(c) The existing AKA protocolswithout group authentication mech-anism (α 1, β 1000)

020

4060

80100

0

5

100

0.5

1

1.5

2

x 105

n (The number of MEs)m(The number of groups)

Auth

entic

atio

n tra

nsm

issi

on o

verh

ead

(uni

ts)

(d) SE-AKA (α 1, β 1000)

ation transmission overhead.

ocols.

S-AKA [2] EPS-AKA [4] AP-AKA [24]

0.178 0.178 3TH = 0.1068(n � 1) 0.178(n � 1) 0.0168(n � 1)

0 0) = 0.0605n 0.0605n n(4TH) = 0.048n5n 0.2385n 0.1548n

tail-AKA [28] S-AKA [30] G-AKA [31]

0.2848 6TH = 0.2136 4TH = 0.14248(n � 1) 0.2136(n � 1) 0.1424(n � 1)0.0121n n(2TH) = 0.0242n n(3TH) = 0.0363n) = 0.0605n n(2TH) = 0.0242n m(2TH) = 0.0242m4n 0.262n 0.1787n + 0.0242m

fficient group authentication and key agreement protocol for LTE13.08.003

Page 16: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Table 9Comparison of storage overhead in the SN.

Reference schemes Storage overhead (bits)

SE-AKA 432mUMTS-AKA [2] 608nEPS-AKA [4] 608nAP-AKA [24] 640nX-AKA [26] 368nCocktail-AKA [26] 560nS-AKA [30] 368nG-AKA [31] 432m

0200

400600

8001000

0

5

100

20

40

60

80

100

n (The number of MEs)m(The number of groups)

The

com

puta

tiona

l ove

rhea

d of

HSS

(ms)

(a) The existing AKA protocolswithout group authentication mech-anism

0200

400600

8001000

02

46

810

0

20

40

60

80

100

n (The number of MEs)m(The number of groups)

The

com

puta

tiona

l ove

rhea

d of

HSS

(ms)

(b) SE-AKA

Fig. 9. Comparison of the computational overhead of HSS.

020

4060

80100

0

5

100

500

1000

1500

2000

n (The number of MEs)m(The number of groups)

The

com

puta

tiona

l ove

rhea

d (m

s)

(a) Cao’s scheme

020

4060

80100

0

5

100

500

1000

1500

2000

n (The number of MEs)m(The number of groups)

The

com

puta

tiona

l ove

rhea

d (m

s)

(b) SE-AKA

Fig. 10. Comparison of the total computation overhead between scheme [21] and SE-AKA.

16 C. Lai et al. / Computer Networks xxx (2013) xxx–xxx

Dual-Core 2.6 GHz as an MME and an HSS in reference[41]: TimeME

H ¼ 0:0356 ms;TMMEH ¼ THSS

H ¼ 0:0121 ms.TME

PM ¼ 1:537 ms;TMMEPM ¼ THSS

PM ¼ 0:475 ms. TH and TPM repre-sent time cost of hash and time cost of point multiplica-tion, respectively. Moreover, n represents the number ofMEs, m stands for the number of groups.

Comparisons of computational overhead of each entityamong the 3GPP AKA protocols are shown in Table 8. FromTable 8, we can find that the computational overhead ofthe existing AKA protocols are similar; therefore, we firstset average computational overhead of HSS in all existingAKA protocols as 0.04n. According to Table 8, we plot thecomputational overhead of HSS in terms of ME numbersn and group numbers m, as shown in Fig. 9. It can be seenthat the proposed SE-AKA protocol always achieves lowercomputational overhead of HSS compared to other existingAKA protocols. Therefore, the computational overhead ofHSS in our SE-AKA is the lowest in all protocols. This is

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

because SE-AKA shifts some computational overhead inthe HSS to the MME. This can make the HSS and theMME bear computational overhead together and reducethe overload of the HSS to some extent.

Furthermore, the computational overhead of all entitiesin SE-AKA are lager than that of other traditional protocols

fficient group authentication and key agreement protocol for LTE13.08.003

Page 17: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

0 20 40 60 80 1000

1

2

3

4

5

6

7 x 104

n (The number of MEs)

Stor

age

over

head

SE−AKA and G−AKAUMTS−AKA and EPS−AKAAP−AKAX−AKA and S−AKACocktail−AKA

(a) m 2

0 20 40 60 80 1000

1

2

3

4

5

6

7 x 104

n (The number of MEs)

Stor

age

over

head

SE−AKA and G−AKAUMTS−AKA and EPS−AKAAP−AKAX−AKA and S−AKACocktail−AKA

(b) m 4

0 20 40 60 80 1000

1

2

3

4

5

6

7 x 104

n (The number of MEs)

Stor

age

over

head

SE−AKA and G−AKAUMTS−AKA and EPS−AKAAP−AKAX−AKA and S−AKACocktail−AKA

(c) m 10

0 20 40 60 80 1000

1

2

3

4

5

6

7x 104

n (The number of MEs)

Stor

age

over

head

SE−AKA and G−AKAUMTS−AKA and EPS−AKAAP−AKAX−AKA and S−AKACocktail−AKA

(d) m 20

Fig. 11. Comparison of the storage overhead.

C. Lai et al. / Computer Networks xxx (2013) xxx–xxx 17

except for the HSS. This is because ECDH is adopted tosolve KFS/KBS in SE-AKA, while other traditional protocolsonly use symmetric cryptography. Despite SE-AKA is notthe protocol that has the lowest computational overhead,compared with the scheme that is completely based onasymmetric cryptosystem, e.g., scheme [21], it costs about17.2n + 57.3 ms, while the SE-AKA costs4.2471n + 0.0242 m ms. To compare the total computationoverhead between scheme [21] and the SE-AKA, we plotthe total computation overhead in terms of ME numbersn and group numbers m, as shown in Fig. 10. It can be seenthat the proposed SE-AKA protocol achieves lower totalcomputation overhead compared to scheme [21]. There-fore, the proposed SE-AKA can provide good security withacceptable computation overhead.

6.3. Storage overhead

In this section, we analyze the storage overhead of sev-eral AKA protocols. In addition, we consider that there aren MEs that are formed into m groups, n > m.

For UMTS-AKA and EPS-AKA, each ME requires its SN tostore a set of authentication vectors (AVs), the length of AVis 608 bits, therefore occupied storage space for authenti-cating n MEs is 608n bits. For X-AKA, n � (Temporal Key(TK) + AUTH) bits space is occupied, where jTKj = 128 bitsand jAUTHj = 240 bits. As to S-AKA, it will occupyn � ((DK) + AUTN) bits storage space, where jDKj = 128 bitsand jAUTNj = 240 bits. For AP-AKA, each ME requires its SNto store a set of authentication vectors (AVs), the length ofAV is 640 bits, therefore occupied storage space for authen-ticating n ME is 640n bits. For Cocktail-AKA, it will occupyn � jPAVj bits storage space, where jPAVj = 560 bits. G-AKAutilizes group authentication data, instead of maintainingeach ME’s authentication information, thus for m groupsof MEs, the SN only uses m� (GTK + RNH + RNM1�1 +AMF + Index table entry) bits storage space, wherejGTKj = 128 bits, jRNHj = jRNM1�1j = 128 bits and jAMFj = 48bits, jIndex table entryj can be negligible. While SE-AKA alsoutilizes group authentication data, instead of maintainingeach ME authentication information, thus its storage over-head is basically the same as G-AKA’s. Comparison of stor-age overhead on several AKA protocols is presented inTable 9.

Fig. 11(a)–(d) compare the storage overhand of severalAKA protocols, varying with the number of MEs. Fromthe figures, we can see both the SE-AKA and G-AKA

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

protocols have smaller storage costs than others. The rea-son that the storage overhand of the SE-AKA protocol doesnot change with n is that SE-AKA shifts the impact of thenumber of MEs to the impact of that of the number ofME groups.

7. Conclusion and future work

In this paper, we have proposed a secure and efficientAKA protocol SE-AKA to fit in the LTE networks with all ofthe group authentication scenarios. Compared with otherauthentication protocols, SE-AKA cannot only providestrong security properties including privacy-preservationand KFS/KBS, but also provide a group authentication mech-anism which can effectively authenticate group devices.Extensive security analysis and formal verification by usingproverif have shown that the proposed SE-AKA is secureagainst various malicious attacks. The elaborate perfor-mance evaluations in terms of communication, computa-tional and storage overhead have been conducted, whichdemonstrate that the transmission overhead of the wholeauthentication is considerably reduced, the computationaloverhead of the HSS and the storage overhead in the servingnetwork can also be decreased, and the bandwidth con-sumption is close to that of S-AKA, G-AKA and X-AKA, andfar better than that of UMTS-AKA, EPS-AKA and AP-AKA.

In the group-based communication, group devices willface new challenges in authentication when they are mov-ing. A long delay and large computational overhead mayoccur during handover or roaming. Therefore, the securityresearch of group-based communication in the duration ofhandover or roaming will be further exploited in our futurework.

Acknowledgments

This work is supported by China Scholarship Council,the National Natural Science Foundation of China Grant61272457, 61102056, and the National Science and Tech-nology Major Projects (No. 2012ZX03002003).

Appendix A

The basic cryptographic primitives used by the SE-AKAprotocol are formalized as follows (see Tables A.1, A.2 andA.3).

fficient group authentication and key agreement protocol for LTE13.08.003

Page 18: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

Table A.1Symmetric encryption.

1. Type key.2. Fun senc (bitstring, key): bitstring.3. Reduc forall m: bitstring, k: key; sdec (senc (m, k), k) = m.

Table A.2Asymmetric encryption.

1. Type skey.2. Type pkey.3. Fun pk (skey): pkey.4. Fun aenc (bitstring, pkey): bitstring.5. Reduc forall m: bitstring, sk: skey; adec (aenc (m, pk (sk)), sk)

= m.

Table A.3Diffie–Hellman key agreement.

1. Type G.2. Type exponent.3. Const g: G [data].4. Fun exp (G, exponent): G.5. Equation forall x: exponent, y: exponent; exp (exp (g, x), y)= exp (exp (g, y), x).

18 C. Lai et al. / Computer Networks xxx (2013) xxx–xxx

References

[1] J.A. Audestad, Network aspects of the GSM system, EUROCON 88(1988).

[2] 3GPP TS 21.133 V4.1.0, 3G Security; Security Threats andRequirements, 2001.

[3] http://www.3gpp.org/LTE.[4] 3GPP TS 33.401 V12.5.0, 3GPP System Architecture Evolution (SAE);

Security architecture, September 2012.[5] M. Zhang, Provably-secure enhancement on 3GPP authentication

and key agreement protocol, Verizon Commun., Cryptology ePrintArchive Rep. 2003/092, 2003.

[6] U. Meyer, S. Wetzel, A man-in-the-middle attack on UMTS, in: Proc.3rd ACM WiSe, New York, 2004, pp. 90–97.

[7] H.J. Zhu, X.D. Lin, M.H. Shi, P.H. Ho, X.M. Shen, PPAB: a privacy-preserving authentication and billing architecture for metropolitanarea sharing networks, IEEE Transactions on Vehicular Technology58 (5) (2009) 2529–2543.

[8] X.H. Liang, X. Li, R.X. Lu, X.D. Lin, X.M. Shen, Enabling pervasivehealthcare with privacy preservation in smart community, in: 2012IEEE International Conference on Communications (ICC), 10–15 June2012, pp. 3451–3455.

[9] X.H. Liang, R.X. Lu, L. Chen, X.D. Lin, X.M. Shen, PEC: a privacy-preserving emergency call scheme for mobile healthcare socialnetworks, Journal of Communications and Networks 13 (2) (2011)102–112.

[10] M. Arapinis, L. Mancini, E. Ritter, M. Ryan, N. Golde, K. Redon, R.Borgaonkar, New privacy issues in mobile telephony: fix andverification, in: Proceedings of the 2012 ACM Conference onComputer and Communications Security (CCS ’12), ACM, NewYork, NY, USA, 2012, pp. 205–216.

[11] 3GPP TR 23.888 V11.0.0, System Improvements for Machine-TypeCommunications, September 2012.

[12] R.X. Lu, X. Li, X.H. Liang, X.M. Shen, X.D. Lin, GRS: the green,reliability, and security of emerging machine to machinecommunications, IEEE Communications Magazine 49 (4) (2011)28–35.

[13] C.Z. Lai, H. Li, Y. Y Zhang, J. Cao, Security issues on machine tomachine communications, KSII Transaction on Internet andInformation Systems 6 (2) (2012) 498–514.

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

[14] A. Wasef, X.M. Shen, PPGCV: privacy preserving groupcommunications protocol for vehicular ad hoc networks, in: IEEEInternational Conference on Communications, 2008. ICC ’08, 19–23May 2008, pp. 1458–1463.

[15] D. Niyato, L. Xiao, P. Wang, Machine-to-machine communicationsfor home energy management system in smart grid, IEEECommunications Magazine 49 (4) (2011) 53–59.

[16] Y. Zhang, R. Yu, M. Nekovee, Y. Liu, S.l. Xie, S. Gjessing, Cognitivemachine-to-machine communications: visions and potentials forthe smart grid, IEEE Network 26 (3) (2012) 6–13.

[17] K. Lee, J.S. Shin, Y.W. Cho, K.S. Ko, D.K. Sung, H.S. Shin, A group-based communication scheme based on the location informationof MTC devices in cellular networks, in: Communications (ICC),2012 IEEE International Conference on, 10–15 June 2012. pp.4899–4903.

[18] H.H. Ngo, X.P. Wu, P.D. Le, B. Srinivasan, An individual and groupauthentication model for wireless network services, JCIT: Journal ofConvergence Information Technology 5 (1) (2010) 82–94.

[19] N. Aboudagga, J.J. Quisquater, M. Eltoweissy, Group authenticationprotocol for mobile networks, in: WIMOB ’07 Proceedings of theThird IEEE International Conference on Wireless and MobileComputing, Networking and Communications IEEE ComputerSociety Washington, DC, USA, 2007.

[20] A. Fu, S. Lan, B. Huang, Z. Zhu, Y. Zhang, A novel group-basedhandover authentication scheme with privacy preservation formobile WiMAX networks, IEEE Communications Letters 16 (11)(2012) 1744–1747.

[21] J. Cao, M. Ma, H. Li, A group-based authentication and key agreementfor MTC in LTE networks, in: Proc. of IEEE Globecom, 2012.

[22] B. Blanchet, Proverif: Cryptographic Protocol Verifier in the FormalModel. <http://www.proverif.ens.fr/>.

[23] L. Harn, W.J. Hsin, On the security of wireless network access withenhancements, in: Proceedings of the 2003 ACM Workshop onWireless Security, San Diego, CA, USA, pp. 88–95.

[24] M.X. Zhang, Y.G. Fang, Security analysis and enhancements of 3GPPauthentication and key agreement protocol, IEEE Transactions onWireless Communications 4 (2) (2005) 734–742.

[25] C.C. Lee, C.L. Chen, H.H. Ou, L.A. Chen, Extension of an efficient 3GPPauthentication and key agreement protocol, Wireless PersonalCommunications (2011) 1–12.

[26] C.M. Huang, J.W. Li, Authentication and key agreement protocol forUMTS with low bandwidth consumption, in: Proceedings of 19thIEEE international conference on advanced information networkingand applications (AINA), 2005, pp. 392–397.

[27] J. Al-Saraireh, S. Yousef, A new authentication protocol for UMTSmobile networks, EURASIP Journal of Wireless Communications andNetworking 2006 (2) (2006).

[28] H.H. Ou, M.S. Hwang, J.K. Jan, A cocktail protocol with theauthentication and key agreement on the UMTS, Journal ofSystems and Software 83 (2) (2010) 316–325.

[29] S. Wu, Y. Zhu, Q. Pu, Security analysis of a cocktail protocol with theauthentication and key agreement on the UMTS, CommunicationsLetters 14 (4) (2010) 366–368.

[30] Y.L. Huang, C.Y. Shen, S.W. Shieh, S-AKA: a provable and secureauthentication key agreement protocol for UMTS networks, IEEETransactions on Vehicular Technology 60 (9) (2011) 4509–4519.

[31] Y.W. Chen, J.T. Wang, K.H. Chi, C.C. Tseng, Group-basedauthentication and key agreement, Wireless PersonalCommunications (2010).

[32] NIST, Special Publication 800-56A, Recommendation for Pair-WiseKey Establishment Schemes Using Discrete Logarithm Cryptography,2006.

[33] H. Krawczyk. SIGMA: the‘SIGn-and-MAc’ Approach AuthnticatedDiffie-Hellman and its Use in the IKE Protocols, in: Advances inCryptology – CRYPTO 2003, 23rd Annual International CryptologyConference, Santa Barbara, California, USA. vol. 2729, August 17–21,2003, pp. 400–425.

[34] L. Lee, D. Kim, B. Chung, H. Yoon, Adaptive hysteresis using mobilitycorrelation for fast handover, IEEE Communications Letters 12 (2)(2008) 152–154.

[35] H.H. Choi, J.B. Lim, H. Hwang, K. Jang, Optimal handover decisionalgorithm for throughput enhancement in cooperative cellularnetworks, in: Proc. 2010 IEEE VTC – Fall, pp. 1–5.

[36] P. Calhoun, J. Loughney, E. Guttman, G. Zorn, J. Arkko, Diameter BaseProtocol. <http://www.ietf.org/rfc/rfc3588.txt>.

[37] M.J. Moyer, J.R. Rao, P. Rohatgi, A survey of security issues inmulticast communications, IEEE Network 13 (6) (1999) 12–23.

fficient group authentication and key agreement protocol for LTE13.08.003

Page 19: SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks

C. Lai et al. / Computer Networks xxx (2013) xxx–xxx 19

[38] S. Rafaeli, D. Hutchison, A survey of key management for securegroup communication, ACM Computing Surveys 35 (3) (2003) 309–329.

[39] C.Z. Lai, H. Li, X.Q. Li, J. Cao, A novel group access authentication andkey agreement protocol for machine-type communication,Transactions on Emerging Telecommunications Technologies(2013).

[40] OPENSSL, <http://www.openssl.org/>.[41] J. Cao, H. Li, M.D. Ma, Y.Y. Zhang, C.Z. Lai, A simple and robust

handover authentication between HeNB and eNB in LTE networks,Computer Networks 56 (8) (2012) 2119–2131.

Chengzhe Lai received the B.S. degree fromXi’an Institute of Posts and Telecommunica-tions. He is currently working toward thePh.D. degree in Cryptography, Xidian Univer-sity, China. He is currently a visiting Ph.D.student with the Broadband CommunicationsResearch (BBCR) Group, University of Water-loo. His research interests include wirelessnetwork security, LTE networks and M2Mcommunication security.

Hui Li received B.Sc. degree from Fudan Uni-versity in 1990, M.A.Sc. and Ph.D. degreesfrom Xidian University in 1993 and 1998.Since June 2005, he has been the professor inthe school of Telecommunications Engineer-ing, Xidian University, Xi’an Shaanxi, China.His research interests are in the areas ofcryptography, wireless network security,information theory and network coding. He isa co-author of two books. He served as tech-nique committee co-chairs of ISPEC 2009 andIAS 2009.

Rongxing Lu received the Ph.D. degree incomputer science from Shanghai Jiao TongUniversity, Shanghai, China in 2006 and thePh.D. degree in electrical and computer engi-neering from the University of Waterloo,Waterloo, ON, Canada, in 2012. He is currentlyan assistant professor with Division of Com-munication Engineering, School of Electricaland Electronics Engineering, Nanyang Tech-nological University. His research interestsinclude wireless network security, appliedcryptography, and trusted computing.

Please cite this article in press as: C. Lai et al., SE-AKA: A secure and enetworks, Comput. Netw. (2013), http://dx.doi.org/10.1016/j.comnet.20

Xuemin (Sherman) Shen received his B.Sc.degree from Dalian Maritime University,China, in 1982, and M.Sc. and Ph.D. degreesfrom Rutgers University, New Jersey, in 1987and 1990, all in electrical engineering. He is aprofessor and university research chair in theDepartment of Electrical and Computer Engi-neering, University of Waterloo. His researchfocuses on resource management in inter-connected wireless/wired networks, UWBwireless communications networks, wirelessnetwork security, wireless body area net-

works, and vehicular ad hoc and sensor networks. He is a co-author ofthree books, and has published more than 400 papers and book chaptersin wireless communications and networks, control, and filtering. He is

Editor-in-Chief of IEEE Network, and will serve as a Technical ProgramCommittee Co-Chair for IEEE INFOCOM 2014. He is the Chair of the IEEEComSoc Technical Committee on Wireless Communications, and P2PCommunications and Networking, and a voting member of GITC. He was aFounding Area Editor for IEEE Transactions on Wireless Communications,and a Guest Editor for IEEE JSAC, IEEE Wireless Communications, and IEEECommunications Magazine. He also served as the Technical ProgramCommittee Chair for GLOBECOM’07, Tutorial Chair for ICC’08, and Sym-posia Chair for ICC’10. He received the Excellent Graduate SupervisionAward in 2006, and the Outstanding Performance Award in 2004, 2007,and 2010 from the University of Waterloo, and the Premier’s ResearchExcellence Award in 2003 from the Province of Ontario, Canada. He is aregistered Professional Engineer of Ontario, Canada, an IEEE Fellow, aFellow of the Engineering Institute of Canada, a Fellow of CanadianAcademy of Engineering, and was a ComSoc Distinguished Lecturer.

fficient group authentication and key agreement protocol for LTE13.08.003