计算机科学 ›› 2015, Vol. 42 ›› Issue (8): 145-151.

• 信息安全 • 上一篇    下一篇

LTE/LTE-A网络中基于盲签名的具有条件隐私保护的切换认证协议

秦宁元,付安民,陈守国   

  1. 南京理工大学计算机科学与工程学院 南京210094,南京理工大学计算机科学与工程学院 南京210094;中国科学院信息工程研究所信息安全国家重点实验室 北京100093,南京理工大学计算机科学与工程学院 南京210094
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家自然科学基金项目(61202352),江苏省自然科学基金项目(BK20141404),教育部博士点基金项目(20123219120030),南京理工大学“紫金之星”项目(2013ZJ0209)资助

Blind Signature-based Handover Authentication Protocol with Conditional Privacy Preserving in LTE/LTE-A Networks

QIN Ning-yuan, FU An-min and CHEN Shou-guo   

  • Online:2018-11-14 Published:2018-11-14

摘要: LTE/LTE-A网络的设计为移动应用提供了较低的切换时延,但LTE标准中的切换过程仍存在一定的复杂性和安全缺陷。为了解决LTE标准和传统切换认证协议的缺陷,设计了一个基于盲签名的切换认证协议。在注册接入阶段通过盲签名建立用于切换过程的认证密钥,在切换过程中通过假名的可变换性和在特定条件下变为真名的可逆性来实现 匿名性、不可跟踪性和条件隐私保护。理论分析和仿真结果表明,相较于LTE标准和其他切换认证协议,提出的协议在满足更多安全属性的同时,有更好的性能。

关键词: LTE/LTE-A,盲签名,切换认证,条件隐私保护,前/后向安全

Abstract: LTE/LTE-A is designed to provide low handover latency for mobile applications,but there still exist some complexities and security vulnerabilities.To solve the vulnerabilities in the LTE standard and traditional handover authentication protocols,a new handover authentication protocol based on the blind signature was designed.In the registration phrase,the authentication keys used in the handover phrase are provided by the blind signature,and in the handover phrase,anonymity,untraceability and conditional privacy preserving are achieved by the exchange of the pseudonyms and the reversibility of the real identity.The theoretical analysis and simulation results show that the proposed protocol not only satisfies more security properties,but also has better performance compared with the LTE standard and other handover authentication protocols.

Key words: LTE/LTE-A,Blind signature,Handover authentication,Conditional privacy preserving,Forward/Backward security

[1] Astely D,Dahlman A,Furuskar A,et al.LTE:The Evolution of Mobile Broadband[J].IEEE Communications Magazine,2009,47(4):44-51
[2] Han C,Choi H.Security Analysis of Handover Key Manage-ment in 4G LTE/SAE Networks[J].IEEE Transactions on Mobile Computing,2014,13(2):457-468
[3] Forsberg D.LTE key management analysis with session keyscontext[J].Computer Communications,2010,33(16):1907-1915
[4] Cao J,Li H,Ma M,et al.A simple and robust handover authentication between HeNB and eNB in LTE networks[J].ComputerNetworks,2012,56(8):2119-2131
[5] Cao J,Ma M,Li H,et al.A Survey on Security Aspects for LTE and LTE-A Networks[J].IEEE Communications Surveys and Tutorials,2014,16(1):283-302
[6] Han C K.Security Analysis and Enhancements in LTE-Ad-vanced Networks[D].Seoul:Sungkyunkwan University,2011
[7] Nicanfar H,Hajipour J,Agharebparast F,et al.Privacy-preserving handover mechanism in 4G[C]∥IEEE Conference on Communications and Network Security.Washington,2013:373-374
[8] He D,Chen C,Bu J,et al.Security and efficiency in roamingservices for wireless networks:challenges,approaches,and prospects[J].IEEE Communications Magazine,2013,51(2):142-150
[9] He D,Chen C,Chan S,et al.Secure and efficient handover authentication based on bilinear pairing functions[J].IEEE Transactions on Wireless Communications,2012,11(1):48-53
[10] He D,Bu J,Chan S,et al.Handauth:Efficient Handover Authentication with Conditional Privacy for Wireless Networks[J].IEEE Transactions on Computers,2013,62(3):616-622
[11] Jing Q,Zhang Y,Fu A,et al.A privacy preserving handover authentication scheme for EAP-based wireless networks[C]∥IEEE Global Telecommunications Conference.Houston,2011:1-6
[12] He D,Chen C,Chan S,et al.Analysis and improvement of a secure and efficient handover authentication for wireless networks[J].IEEE Communications Letters,2012,16(8):1270-1273
[13] Fu A,Lan S,Huang B,et al.A novel group-based handover authentication scheme with privacy preservation for mobile WiMAX networks[J].IEEE Communications Letters,2012,16(11):1744-1747
[14] Lai C,Li H,Lu R,et al.SE-AKA:A secure and efficient group authentication and key agreement protocol for LTE networks[J].Computer Networks,2013,57(17):3492-3510
[15] Lee C,Lai Y M.Toward a secure batch verification with group testing for VANET[J].Wireless networks,2013,19(6):1441-1449
[16] Chen C,He D,Chan S,et al.Lightweight and provably secure user authentication with anonymity for the global mobility network[J].International Journal of Communication Systems,2011,24(3):347-362
[17] The NS-3 Consortium.NS3 tutorial.http://www.nsnam.org
[18] Baldo N,Requena-Esteso M,Miozzo M,et al.An open sourcemodel for the simulation of LTE handover scenarios and algorithms in ns-3[C]∥Proceedings of 16th ACM International Conference on Modeling,Analysis & Simulation of Wireless and Mobile Systems.Barcelona,2013:289-298

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!