Skip to main content

A Fast Authentication Scheme for Cross-Network-Slicing Based on Multiple Operators in 5G Environments

  • Conference paper
  • First Online:
Security in Computing and Communications (SSCC 2020)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1364))

Included in the following conference series:

Abstract

With 5G Network Slicing, the 5G telecommunication operators can achieve the goal of supporting users with a variety of different services and can also create a slice with certain unique characteristics. For example: Enhanced Mobile Broadband slicing, Ultra-reliable and Low Latency Communications slicing, etc. However, the traditional authentication mechanism does not address any concrete strategy for network slicing handover in 5G, so that the computational process must be still calculated by the core network. Hence, we propose a network slicing handover authentication scheme that not only satisfies the standards defined by 3rd Generation Partnership Project but also achieves low time latency through delegating computation overhead to the edge clouds. In addition, we incorporate the concepts of the proxy re-signature and certificateless signature in the scheme. As a result, when users need to use the network slicing services across the telecommunications operators, they can still meet the requirements of reducing the time latency in the process of the authentication flows.

This work was partially supported by Taiwan Information Security Center at National Sun Yat-sen University (TWISC@NSYSU) and the Ministry of Science and Technology of Taiwan under grants MOST 109-2221-E-110-044-MY2 and MOST 109-2222-E-011-007-MY2. It also was financially supported by the Information Security Research Center at National Sun Yat-sen University in Taiwan and the Intelligent Electronic Commerce Research Center from The Featured Areas Research Center Program within the framework of the Higher Education Sprout Project by the Ministry of Education (MOE) in Taiwan.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Redana, S., et al.: View on 5G architecture. Technical report 7 (2016)

    Google Scholar 

  2. Kaloxylos, A.: A survey and an analysis of network slicing in 5G networks. IEEE Commun. Stand. Mag. 2(1), 60–65 (2018)

    Article  Google Scholar 

  3. Foukas, X., Patounas, G., Elmokashfi, A., Marina, M.K.: Network slicing in 5G: survey and challenges. IEEE Commun. Mag. 55(5), 94–100 (2017)

    Article  Google Scholar 

  4. 3GPP: Ts 23.501 system architecture for the 5G system, 3GPP. Technical report (2017)

    Google Scholar 

  5. 3GPP: Ts 33.501 security architecture and procedures for 5G system, 3GPP. Technical report (2018)

    Google Scholar 

  6. Chiu, W.-R.: Cross-network-slice authentication scheme for the 5th generation mobile communication system, Master thesis, National Sun Yet-sen University (2018)

    Google Scholar 

  7. Wahab, O.A., Bentahar, J., Otrok, H., Mourad, A.: Towards trustworthy multi-cloud services communities: a trust-based hedonic coalitional game. IEEE Trans. Serv. Comput. 11(1), 184–201 (2018)

    Article  Google Scholar 

  8. Shoup, V.: A proposal for an ISO standard for public key encryption (version 2.1), IACR e-Print Archive, vol. 112 (2001)

    Google Scholar 

  9. Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_4

    Chapter  Google Scholar 

  10. Mambo, M., Usuda, K., Okamoto, E.: Proxy signatures: delegation of the power to sign messages. IEICE Trans. Fund. Electron. Commun. Comput. Sci. 79(9), 1338–1354 (1996)

    Google Scholar 

  11. Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127–144. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054122

    Chapter  Google Scholar 

  12. Ateniese, G., Hohenberger, S.: Proxy re-signatures: new definitions, algorithms, and applications. In: Proceedings of the 12th ACM Conference on Computer and Communications Security, pp. 310–319. ACM (2005)

    Google Scholar 

  13. Yang, H., Zheng, H., Zhang, J., Wu, Y., Lee, Y., Ji, Y.: Blockchain-based trusted authentication in cloud radio over fiber network for 5G. In: 2017 16th International Conference on Optical Communications and Networks (ICOCN), pp. 1–3. IEEE (2017)

    Google Scholar 

  14. Ni, J., Lin, X., Shen, X.S.: Efficient and secure service-oriented authentication supporting network slicing for 5G-enabled IoT. IEEE J. Sel. Areas Commun. 36, 644–657 (2018)

    Article  Google Scholar 

  15. Ying, B., Nayak, A.: Lightweight remote user authentication protocol for multi-server 5G networks using self-certified public key cryptography. J. Netw. Comput. Appl. 131, 66–74 (2019)

    Article  Google Scholar 

  16. Fan, C.-I., Hsu, R.-H., Ho, P.-H.: Truly non-repudiation certificateless short signature scheme from bilinear pairings. J. Inf. Sci. Eng 27, 969–982 (2011)

    MathSciNet  Google Scholar 

  17. Libert, B., Vergnaud, D.: Multi-use unidirectional proxy re-signatures. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 511–520. ACM (2008)

    Google Scholar 

  18. Digital-Signature-using-RSA-and-SHA-256 (2018). https://github.com/henmja/Digital-Signature-using-RSA-and-SHA-256. Accessed Aug 2018

  19. AES 256bit Encryption/Decryption and storing in the database using Java (2016). https://medium.com/@danojadias/aes-256bit-encryption-decryption-//and-storing-in-the-database-using-java-2ada3f2a0b14. Accessed Aug 2018

  20. Class BigInteger. https://docs.oracle.com/javase/7/docs/api/java/math/BigInteger.html. Accessed Aug 2018

  21. Class Cipher. https://docs.oracle.com/javase/7/docs/api/javax/crypto/Cipher.html. Accessed Aug 2018

  22. OpenAirInterface. https://www.openairinterface.org/. Accessed Sept 2020

  23. free5GC. https://www.free5gc.org/. Accessed Sept 2020

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chun-I Fan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Huang, JJ., Fan, CI., Hsu, YC., Karati, A. (2021). A Fast Authentication Scheme for Cross-Network-Slicing Based on Multiple Operators in 5G Environments. In: Thampi, S.M., Wang, G., Rawat, D.B., Ko, R., Fan, CI. (eds) Security in Computing and Communications. SSCC 2020. Communications in Computer and Information Science, vol 1364. Springer, Singapore. https://doi.org/10.1007/978-981-16-0422-5_7

Download citation

  • DOI: https://doi.org/10.1007/978-981-16-0422-5_7

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-16-0421-8

  • Online ISBN: 978-981-16-0422-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics