Skip to main content
Log in

Nframe: A privacy-preserving with non-frameability handover authentication protocol based on (t, n) secret sharing for LTE/LTE-A networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Seamless handover between the evolved universal terrestrial radio access network and other access networks is highly desirable to mobile equipments in the long term evolution (LTE) or LTE-Advanced (LTE-A) networks, but ensuring security and efficiency of this process is challenging. In this paper, we propose a novel privacy-preserving with non-frameability handover authentication protocol based on (t, n) secret sharing to fit in with all of the mobility scenarios in the LTE/LTE-A networks, which is called Nframe. To the best of our knowledge, Nframe is the first to support protecting users’ privacy with non-frameability in the handover process. Moreover, Nframe uses pairing-free identity based cryptographic method to secure handover process and to achieve high efficiency. The formal verification by the AVISPA tool shows that Nframe is secure against various malicious attacks and the simulation result indicates that it outperforms the existing schemes in terms of computation and communication cost.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Ghosh, A., Ratasuk, R., Mondal, B., Mangalvedhe, N., & Thomas, T. (2010). LTE-Advanced: Next-generation wireless broadband technology. IEEE Wireless Communications, 17(3), 10–22.

    Article  Google Scholar 

  2. 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Service requirements for the Evolved Packet System (EPS) (Rel13), 3GPP TS 22.278 V13.2.0, 2014.

  3. 3rd Generation Partnership Project; Technical Specification Group Service and System Aspects; 3GPP System Architecture Evolution (SAE); Security aspects of non-3GPP accesses (Rel 12), 3GPP TS 33.402V12.5.0, 2014.

  4. Fu, A., Zhang, Y., Zhu, Z., et al. (2012). An efficient handover authentication scheme with privacy preservation for IEEE 802.16m network. Computers and Security, 31(6), 741–749.

    Article  Google Scholar 

  5. Cao, J., Ma, M., Li, H., et al. (2014). A survey on security aspects for LTE and LTE-A networks. IEEE Communications Surveys and Tutorials, 16(1), 283–302.

    Article  Google Scholar 

  6. Han, C., & Choi, H. (2014). Security analysis of handover key management in 4G LTE/SAE networks. IEEE Transactions on Mobile Computing, 13(2), 457–468.

  7. He, D., Chan, S., Guizani, M., et al. (2015). Handover authentication for mobile networks: Security and efficiency aspects. IEEE Network, 29(3), 96–103.

    Article  Google Scholar 

  8. Duan, X., & Wang, X. (2015). Authentication handover and privacy protection in 5G hetnets using software-defined networking. IEEE Communications Magazine, 53(4), 28–35.

    Article  Google Scholar 

  9. Ghadafi, E. (2014). Stronger security notions for decentralized traceable attribute-based signatures and more efficient constructions. In IACR cryptology ePrint Archive, Report 2014/278.

  10. Nakhjiri, M. (2007). Use of EAP-AKA, IETF HOKEY and AAA mechanisms to provide access and handover security and 3G-802.16M interworking. In Proceedings of PIMRC’07 (pp. 1–5).

  11. Narayanan, V., & Dondeti, L. (2008). EAP extensions for EAP re-authentication protocol (ERP). IETF RFC 5296.

  12. Fu, A., Zhang, G., Zhu, Z., et al. (2014). Fast and secure handover authentication scheme based on ticket for WiMAX and WiFi heterogeneous networks. Wireless Personal Communications, 79(2), 1277–1299.

    Article  Google Scholar 

  13. Yang, T., Lai, C., Lu, R., et al. (2015). EAPSG: Efficient authentication protocol for secure group communications in maritime wideband communication networks. Peer-to-Peer Networking and Applications, 8(2), 216–228.

    Article  Google Scholar 

  14. Fu, A., Zhang, G., Yu, Y., et al. (2014). A privacy preserving vertical handover authentication scheme for WiMAX–WiFi networks. KSII Transactions on Internet and Information Systems, 8(9), 3250–3265.

    Google Scholar 

  15. Politis, C., Chew, K. A., Akhtar, N., et al. (2004). Hybrid multilayer mobility management with AAA context transfer capabilities for all-IP networks. IEEE Wireless Communications, 11(4), 76–88.

    Article  Google Scholar 

  16. Xu, L., He, Y., Chen, X., et al. (2014). Ticket-based handoff authentication for wireless mesh networks. Computer Networks, 73, 185–194.

    Article  Google Scholar 

  17. Fu, A., Lan, S., Huang, B., et al. (2012). A novel group-based handover authentication scheme with privacy preservation for mobile WiMAX Networks. IEEE Communications Letters, 16(11), 1744–1747.

    Article  Google Scholar 

  18. Fu, A., Zhang, G., Zhang, Y., et al. (2013). GHAP: An efficient group-based handover authentication mechanism for IEEE 802.16m networks. Wireless Personal Communications, 70(4), 1793–1810.

    Article  Google Scholar 

  19. Jing, Q., Zhang, Y., Liu, X., et al. (2012). An efficient handover authentication scheme with location privacy preserving for EAP-based wireless networks. In Proceedings of ICC’12 (pp. 857–862).

  20. He, D., Chen, C., Chan, S., et al. (2012). Secure and efficient handover authentication based on bilinear pairing functions. IEEE Transactions on Wireless Communications, 11(1), 48–53.

    Article  Google Scholar 

  21. Housley, R., & Aboba, B. (2007). Guidance for authentication, authorization, and accounting (AAA) key management. IETF RFC 4962.

  22. Cao, J., Ma, M., & Li, H. (2012). An uniform handover authentication between E-UTRAN and non-3GPP access networks. IEEE Transactions on Wireless Communications, 11(10), 3644–3650.

    Article  Google Scholar 

  23. Yeo, S. L., Yap, W., Liu, J. K., et al. (2013). Comments on “Analysis and improvement of a secure and efficient handover authentication based on bilinear pairing functions”. IEEE Communications Letters, 17(8), 1521–1523.

    Article  Google Scholar 

  24. Engoulou, R., Bellaïche, M., Pierre, S., et al. (2014). VANET security surveys. Computer Communications, 44, 1–13.

    Article  Google Scholar 

  25. Jiang, W., Lin, D., Li, F., et al. (2014). Randomized and efficient authentication in mobile environments. In IACR cryptology ePrint Archive, Report 2014/86.

  26. Jung, C. D., Sur, C., Park, Y., et al. (2009). A robust conditional privacy-preserving authentication protocol in VANET. In Proceedings of MobiSec’09 (pp. 35–45).

  27. Shamir, A. (1979). How to share a secret. Communications ACM, 22, 612–613.

    Article  MathSciNet  MATH  Google Scholar 

  28. Miller, V. (1985). Uses of elliptic curves in cryptography. In Proceedings of CRYPTO’85 (pp. 417–426).

  29. Chen, C., He, D., Chan, S., et al. (2011). Lightweight and provably secure user authentication with anonymity for the global mobility network. International Journal of Communication Systems, 24(3), 347–362.

    Article  Google Scholar 

  30. Cao, J., Li, H., Ma, M., et al. (2012). A simple and robust handover authentication between HeNB and eNB in LTE networks. Computer Networks, 56(8), 2119–2131.

    Article  Google Scholar 

  31. Choi, J., & Jung, S. (2010). A handover authentication using credentials based on chameleon hashing. IEEE Communications Letters, 14(1), 54–56.

    Article  Google Scholar 

  32. Piro, G., Grieco, L. A., Boggia, G., et al. (2011). Simulating LTE cellular systems: An open-source framework. IEEE Transactions on Vehicular Technology, 60(2), 498–513.

    Article  Google Scholar 

  33. Baldo, N., Requena, M., Miozzo, M., et al. (2013). An open source model for the simulation of LTE handover scenarios and algorithms in ns-3. In Proceedings of MSWiM’13 (pp. 289–298).

  34. AVISPA v1.1, http://www.avispa-project.org/.

Download references

Acknowledgments

This work is supported by the Fundamental Research Funds for the Central Universities (No. 30915011322).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anmin Fu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Fu, A., Qin, N., Wang, Y. et al. Nframe: A privacy-preserving with non-frameability handover authentication protocol based on (t, n) secret sharing for LTE/LTE-A networks. Wireless Netw 23, 2165–2176 (2017). https://doi.org/10.1007/s11276-016-1277-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-016-1277-0

Keywords

Navigation