Skip to main content

Advertisement

Log in

SEAI: Secrecy and Efficiency Aware Inter-gNB Handover Authentication and Key Agreement Protocol in 5G Communication Network

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Recently, the Third Generation Partnership Project (3GPP) has initiated the research in the Fifth Generation (5G) network to fulfill the security characteristics of IoT-based services. 3GPP has proposed the 5G handover key structure and framework in a recently published technical report. In this paper, we evaluate the handover authentication mechanisms reported in the literature and identify the security vulnerabilities such as violation of global base-station attack, failure of key forward/backward secrecy, de-synchronization attack, and huge network congestion. Also, these protocols suffer from high bandwidth consumption that doesn’t suitable for energy-efficient mobile devices in the 5G communication network. To overcome these issues, we introduce Secrecy and Efficiency Aware Inter-gNB (SEAI) handover Authentication and Key Agreement (AKA) protocol. The formal security proof of the protocol is carried out by Random Oracle Model (ROM) to achieve the session key secrecy, confidentiality, and integrity. For the protocol correctness and achieve the mutual authentication, simulation is performed using the AVISPA tool. Also, the informal security evaluation represents that the protocol defeats all the possible attacks and achieves the necessary security properties.Moreover, the performance evaluation of the earlier 5G handover schemes and proposed SEAI handover AKA protocol is carried out in terms of communication, transmission, computation overhead, handover delay, and energy consumption. From the evaluations, it is observed that the SEAI handover AKA protocol obtains significant results and strengthens the security of the 5G network during handover scenarios.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18

Similar content being viewed by others

References

  1. Li, S., Da Li, X., & Zhao, S. (2018). 5G internet of things: A survey. Journal of Industrial Information Integration, 10, 1–9.

    Article  Google Scholar 

  2. Cao, J., Ma, M., Li, H., Ma, R., Yunqing Sun, P. Y., & Xiong, L. (2019). A survey on security aspects for 3GPP 5G networks. IEEE Communications Surveys & Tutorials, 22(1), 181–186.

    Google Scholar 

  3. Zhang, S., Wang, Y., & Zhou, W. (2019). Towards secure 5G networks: A survey. Computer Networks, 162, 106871.

    Article  Google Scholar 

  4. 3GPP. (2018). 3GPP technical specification; security architecture and procedures for 5G system. https://www.etsi.org/deliver/etsi_ts/133500_133599/133501/15.02.00_60/ts_133501v150200p.pdf.

  5. Zhang, X., Kunz, A., & Schröder, S. (2017). Overview of 5G security in 3GPP. In IEEE conference on standards for communications and networking (CSCN) (pp. 181–186).

  6. Agiwal, M., Roy, A., & Saxena, N. (2016). Next generation 5G wireless networks: A comprehensive survey. IEEE Communications Surveys & Tutorials, 18(3), 1617–1655.

    Article  Google Scholar 

  7. Khanna, A., & Kaur, S. (2020). Internet of things (IoT), applications and challenges: A comprehensive review. Wireless Personal Communications, 114, 1687–1762.

    Article  Google Scholar 

  8. Ullah, I., & Youn, H. Y. (2020). Intelligent data fusion for smart IoT environment: A survey. Wireless Personal Communications, 114(1), 409–430.

    Article  Google Scholar 

  9. Goudos, S. K., Dallas, P. I., Chatziefthymiou, S., & Kyriazakos, S. (2017). A survey of IoT key enabling and future technologies: 5G, mobile IoT, sematic web and applications. Wireless Personal Communications, 97(2), 1645–1675.

    Article  Google Scholar 

  10. Shafique, K., Khawaja, B. A., Sabir, F., Qazi, S., & Mustaqim, M. (2020). Internet of things (IoT) for next-generation smart systems: A review of current challenges, future trends and prospects for emerging 5G-IoT scenarios. IEEE Access, 8, 23022–23040.

    Article  Google Scholar 

  11. 3GPP. (2020). 3GPP technical specification; security architecture and procedures for 5G system. https://www.etsi.org/deliver/etsi_ts/133500_133599/133501/15.07.00_60/ts_133501v150700p.pdf.

  12. 3GPP. (2020). 3GPP technical specification; security architecture and procedures for 5G system. Retrieved from https://www.etsi.org/deliver/etsi_ts/133500_133599/133501/15.06.00_60/ts_133501v150600p.pdf.

  13. Cao, J., Ma, M., Fu, Y., Li, H., & Zhang, Y. (2019). Cppha: Capability-based privacy-protection handover authentication mechanism for SDN-based 5G HetNets. IEEE Transactions on Dependable and Secure Computing, 18(3), 1182–1195.

    Google Scholar 

  14. Sharma, V., You, I., Leu, F.-Y., & Atiquzzaman, M. (2018). Secure and efficient protocol for fast handover in 5G mobile Xhaul networks. Journal of Network and Computer Applications, 102, 38–57.

    Article  Google Scholar 

  15. Zhang, Y., Deng, R., Bertino, E., & Zheng, D. (2019). Robust and universal seamless handover authentication in 5G HetNets. IEEE Transactions on Dependable and Secure Computing, 18(2), 858–874.

    Article  Google Scholar 

  16. Han, K., Ma, M., Li, X., Feng, Z., & Hao, J. (2019). An efficient handover authentication mechanism for 5G wireless network. In IEEE wireless communications and networking conference (WCNC) (pp. 1–8).

  17. Kumar, A., & Om, H. (2019). Design of a USIM and ECC based handover authentication scheme for 5G-WLAN heterogeneous networks. Digital Communications and Networks, 6(3), 341–353.

    Article  Google Scholar 

  18. Gupta, A., & Jha, R. K. (2015). A survey of 5G network: Architecture and emerging technologies. IEEE Access, 3, 1206–1232.

    Article  Google Scholar 

  19. Rudolph, H. C., Kunz, A., Iacono, L. L., & Nguyen, H. V. (2019). Security challenges of the 3GPP 5G service based architecture. IEEE Communications Standards Magazine, 3(1), 60–65.

    Article  Google Scholar 

  20. Parikh, J., & Basu, A. (2020). Technologies assisting the paradigm shift from 4G to 5G. Wireless Personal Communications, 112, 481–502.

    Article  Google Scholar 

  21. 3GPP. (2018). 3GPP technical specification; digital cellular telecommunications system (phase 2+) (GSM); universal mobile telecommunications system (UMTS); LTE; 3GPP system architecture evolution (SAE); security architecture. Retrieved from https://www.etsi.org/deliver/etsi_ts/133400_133499/133401/14.06.00_60/ts_133401v140600p.pdf.

  22. Kim, J., Kim, D., & Choi, S. (2017). 3GPP SA2 architecture and functions for 5G mobile communication system. ICT Express, 3(1), 1–8.

    Article  Google Scholar 

  23. Arkko, J., Lehtovirta, V., & Eronen, P. (2009). Improved extensible authentication protocol method for 3rd generation authentication and key agreement (eap-aka’). Network Working Group Request for Comments,5448, 1–29.

  24. Miller, V. S. (1985). Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417–426). Springer.

  25. Johnson, D., Menezes, A., & Vanstone, S. (2001). The elliptic curve digital signature algorithm (ECDSA). International Journal of Information Security, 1(1), 36–63.

    Article  Google Scholar 

  26. Majumder, S., Ray, S., Sadhukhan, D., Khan, M. K., & Dasgupta, M. (2020). ECC-COAP: Elliptic curve cryptography based constraint application protocol for internet of things. Wireless Personal Communications, 116, 1867–1896.

    Article  Google Scholar 

  27. Abdalla, M., & Pointcheval, D. (2005) Interactive Diffie–Hellman assumptions with applications to password-based authentication. In International conference on financial cryptography and data security (pp. 341–356). Springer.

  28. Chaudhry, S. A., Farash, M. S., Naqvi, H., Islam, S. K. H., & Shon, T. (2017). A robust and efficient privacy aware handover authentication scheme for wireless networks. Wireless Personal Communications, 93(2), 311–335.

    Article  Google Scholar 

  29. AVISPA. (2005). AVISPA automated validation of internet security protocols. Retrieved from http://www.avispa-project.org.

  30. Narwal, B., & Mohapatra, A. K. (2020). Seemaka: Secured energy-efficient mutual authentication and key agreement scheme for wireless body area networks. Wireless Personal Communications, 113(4), 1985–2008.

    Article  Google Scholar 

  31. OPENSSL. (2018). OPENSSL-cryptography and SSL/TLS toolkit. Technical report. Retrieved from https://www.openssl.org/.

  32. Gupta, S., Parne, B. L., & Chaudhari, N. S. (2019). SRGH: A secure and robust group-based handover aka protocol for MTC in LTE-A networks. International Journal of Communication Systems, 32(8), e3934.

    Article  Google Scholar 

  33. Huang, K.-L., Chi, K.-H., Wang, J.-T., & Tseng, C.-C. (2013). A fast authentication scheme for WIMAX-WLAN vertical handover. Wireless Personal Communications, 71(1), 555–575.

    Article  Google Scholar 

  34. Alezabi, K. A., Hashim, F., Hashim, S. J., Ali, B. M., & Jamalipour, A. (2020). Efficient authentication and re-authentication protocols for 4G/5G heterogeneous networks. EURASIP Journal on Wireless Communications and Networking, 2020, 1–34.

    Article  Google Scholar 

  35. Kleinrock, L. (1976). Computer applications. Queueing systems. Wiley.

    MATH  Google Scholar 

  36. Lee, J.-H., & Chung, T.-M. (2008). A traffic analysis of authentication methods for proxy mobile IPV6. In 2008 international conference on information security and assurance (ISA 2008) (pp. 512–517). IEEE.

  37. Wang, W., & Akyildiz, I. F. (2000). Intersystem location update and paging schemes for multitier wireless networks. In Proceedings of the 6th annual international conference on mobile computing and networking (pp. 99–109).

  38. Carman, D. W., Kruus, P. S., & Matt, B. J. (2000). Constraints and approaches for distributed sensor network security (final). DARPA Project report, Cryptographic Technologies Group, Trusted Information System, NAI Labs, 1(1), 1–39.

    Google Scholar 

  39. Zhang, L., Tang, S., & Zhu, S. (2016). An energy efficient authenticated key agreement protocol for SIP-based green VOIP networks. Journal of Network and Computer Applications, 59, 126–133.

    Article  Google Scholar 

  40. Feeney, L. M., & Nilsson, M. (2001). Investigating the energy consumption of a wireless network interface in an ad hoc networking environment. In Proceedings IEEE INFOCOM 2001. Conference on computer communications. Twentieth annual joint conference of the IEEE computer and communications society (Cat. No. 01CH37213) (vol. 3, pp. 1548–1557).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shubham Gupta.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix: Fundamental Role of the Communicating Participants

Appendix: Fundamental Role of the Communicating Participants

figure e

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, S., Parne, B.L., Chaudhari, N.S. et al. SEAI: Secrecy and Efficiency Aware Inter-gNB Handover Authentication and Key Agreement Protocol in 5G Communication Network. Wireless Pers Commun 122, 2925–2962 (2022). https://doi.org/10.1007/s11277-021-09036-4

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-09036-4

Keywords

Navigation