Skip to main content
Log in

A Proxy Signature Based Efficient and Robust Handover AKA Protocol for LTE/LTE-A Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

An efficient and robust handover is one of the essential requirements of several applications in LTE/LTE-A network. These applications are reliable only after a successful authentication of communication entities. Hence, the third generation partnership project has recommended the handover schemes for different mobility scenarios with a new key management approach that increases the complexity of the overall system. To overcome the above problems, researchers have proposed various handover authentication protocols. But, most of the handover protocols can’t avoid the key escrow problem and suffers from key forward/backward secrecy. Also, these protocols are vulnerable to various malicious attacks and incur high computational overhead during the authentication process. Therefore, these protocols don’t suit for handover authentication in LTE/LTE-A networks. However, researchers have proposed the proxy signature based handover protocols but, these protocols fail to achieve an adequate solution for proxy revocation and necessary security demands. In order to mitigate the aforesaid problems, we propose a proxy signature based efficient and robust handover authentication and key agreement protocol with revocation in LTE/LTE-A network. To prove the correctness of the proposed protocol, the formal analysis is carried out by BAN logic and simulated using the AVISPA tool. Moreover, the security analysis illustrates that the proposed protocol fulfills all the security features and avoids the identified attacks. Finally, the performance analysis of the proposed protocol is shown with existing handover protocols. The analysis shows that the protocol has improved results in terms of transmission, storage, message and computation overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Network EUTRA. (2011). 3rd generation partnership project. Technical specification group services and system aspects. General packet radio service (GPRS) enhancements for evolved universal terrestrial radio access network (E-UTRA) access.

  2. Li, G., Jiang, Q., Wei, F., & Ma, C. (2015). A new privacy-aware handover authentication scheme for wireless networks. Wireless Personal Communications, 80(2), 581–589.

    Article  Google Scholar 

  3. Astély, D., Dahlman, E., Furuskär, A., Jading, Y., Lindström, M., & Parkvall, S. (2009). LTE: The evolution of mobile broadband. IEEE Communications Magazine, 47(4), 44–51.

    Article  Google Scholar 

  4. Sankaran, C. (2009). Network access security in next-generation 3GPP systems: A tutorial. IEEE Communications Magazine, 47(2), 84–91.

    Article  Google Scholar 

  5. Oh, H., Yoo, K., Na, J., & Ck, Kim. (2010). A robust seamless handover scheme for the support of multimedia services in heterogeneous emerging wireless networks. Wireless Personal Communications, 52(3), 593–613.

    Article  Google Scholar 

  6. Xie, Y., Wu, L., Kumar, N., & Shen, J. (2017). Analysis and improvement of a privacy-aware handover authentication scheme for wireless network. Wireless Personal Communications, 93(2), 523–541.

    Article  Google Scholar 

  7. 3GPP. (Jun 2012). Evolved universal terrestrial radio access (E-UTRA) and evolved universal terrestrial radio access network (EUTRAN), overall description. Sophia-Antipolis Cedex, France, 3GPP TS 36300 V1120.

  8. 3GPP. (June 2012). 3rd generation partnership project; technical specification group services and system aspects; service requirements for the evolved packet system (EPS) (Rel 12). 3GPP TS 22278 V1210.

  9. 3GPP. (Sepember 2012). 3rd generation partnership project; technical specification group core network and terminals; access to the 3GPP evolved packet core (EPC) via non-3GPP access networks (Rel 11). 3GPP TS 24302 V1140.

  10. Lucent, A. (2009). The LTE network architecturea comprehensive tutorial. Strategic Whitepaper.

  11. 3GPP. (September 2011). 3rd generation partnership project; technical specification group services and system aspects. General packet radio service (GPRS) enhancements for evolved universal terrestrial radio access network (E-UTRAN) access. (Rel 10). 3GPP TS 23401 V1050.

  12. 3GPP. (June 2011). 3rd generation partnership project; technical specification group radio access network. Evolved universal terrestrial radio access (E-UTRA) and evolved universal terrestrial radio access network (E-UTRA). Overall description (Rel 10). 3GPP TS 36300 V1040.

  13. Cao, J., Ma, M., Li, H., Zhang, Y., & Luo, Z. (2014). A survey on security aspects for lte and lTE—A networks. IEEE Communications Surveys & Tutorials, 16(1), 283–302.

    Article  Google Scholar 

  14. Forsberg, D. (2010). LTE key management analysis with session keys context. Computer Communications, 33(16), 1907–1915.

    Article  Google Scholar 

  15. 3GPP. (June 2011). 3rd generation partnership project; technical specification group service and system aspects. 3GPP system architecture evolution (SAE). Security architecture. (Rel 11). 3GPP TS 33401 V1101.

  16. Bohák, A., Buttyán, L., & Dóra, L. (2007). An authentication scheme for fast handover between wifi access points. In Proceedings of ACM wireless internet conference (WICON).

  17. Hong, K., Jung, S., & Wu, S. F. (2005). A hash-chain based authentication scheme for fast handover in wireless network. In International workshop on information security applications (pp. 96–107). Springer.

  18. Zhang, C., Lu, R., Ho, P. H., & Chen, A. (2008). A location privacy preserving authentication scheme in vehicular networks. In Wireless communications and networking conference, 2008. WCNC 2008, IEEE (pp. 2543–2548). IEEE.

  19. Cai, L., Machiraju, S., & Chen, H. (2010). Capauth: a capability-based handover scheme. In INFOCOM, 2010 Proceedings IEEE (pp. 1–5). IEEE.

  20. Kim, Y., Ren, W., Jo, J. Y., Jiang, Y., & Zheng, J. (2007). SFRIC: A secure fast roaming scheme in wireless LAN using ID-based cryptography. In: IEEE international conference on communications, 2007. ICC’07 (pp. 1570–1575). IEEE.

  21. Cao, J., Ma, M., & Li, H. (2012). An uniform handover authentication between E-UTRAN and non-3GPP access networks. IEEE Transactions on Wireless Communications, 11(10), 3644–3650.

    Article  Google Scholar 

  22. Zhang, Y., Chen, X., Li, H., & Cao, J. (2012). Identity-based construction for secure and efficient handoff authentication schemes in wireless networks. Security and Communication Networks, 5(10), 1121–1130.

    Article  Google Scholar 

  23. Choi, J., & Jung, S. (2010). A handover authentication using credentials based on chameleon hashing. IEEE Communications Letters, 14(1), 54–56.

    Article  Google Scholar 

  24. Han, Q., Zhang, Y., Chen, X., Li, H., & Quan, J. (2014). Efficient and robust identity-based handoff authentication for EAP-based wireless networks. Concurrency and Computation: Practice and Experience, 26(8), 1561–1573.

    Article  Google Scholar 

  25. Zhang, Y., Chen, X., Li, J., & Li, H. (2014). Generic construction for secure and efficient handoff authentication schemes in EAP-based wireless networks. Computer Networks, 75, 192–211.

    Article  Google Scholar 

  26. Hs, R. O. H., & Sh, J. U. N. G. (2010). RSA-based proxy signature for media independent handover. Journal of Measurement Science and Instrumentation, 26(4), 122–127.

    Google Scholar 

  27. Jing, Q., Zhang, Y., Fu, A., & Liu, X. (2011). A privacy preserving handover authentication scheme for EAP-based wireless networks. In Global telecommunications conference (GLOBECOM 2011), 2011 IEEE (pp. 1–6). IEEE.

  28. Cao, J., Li, H., Ma, M., Zhang, Y., & Lai, C. (2012). A simple and robust handover authentication between HeNB and eNB in LTE networks. Computer Networks, 56(8), 2119–2131.

    Article  Google Scholar 

  29. Jin, C., & Hui, L. (2013). Handover authentication between different types of eNBs in LTE networks. The Journal of China Universities of Posts and Telecommunications, 20(2), 106–112.

    Article  Google Scholar 

  30. Qiu, Y., Ma, M., & Wang, X. (2017). A proxy signature-based handover authentication scheme for LTE wireless networks. Journal of Network and Computer Applications, 83, 63–71.

    Article  Google Scholar 

  31. Mambo, M., Usuda, K., & Okamoto, E. (1996). Proxy signatures: Delegation of the power to sign messages. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 79(9), 1338–1354.

    Google Scholar 

  32. Lu, R., & Cao, Z. (2005). Designated verifier proxy signature scheme with message recovery. Applied Mathematics and Computation, 169(2), 1237–1246.

    Article  MathSciNet  Google Scholar 

  33. Sun, H. M. (2000). Design of time-stamped proxy signatures with traceable receivers. IEE Proceedings-Computers and Digital Techniques, 147(6), 462–466.

    Article  Google Scholar 

  34. Das, M. L., Saxena, A., & Gulati, V. P. (2004). An efficient proxy signature scheme with revocation. Informatica, 15(4), 455–464.

    MathSciNet  MATH  Google Scholar 

  35. Ma, C., Xue, K., & Hong, P. (2013). A proxy signature based re-authentication scheme for secure fast handoff in wireless mesh networks. IJ Network Security, 15(2), 122–132.

    Google Scholar 

  36. Miller, V. S. (1985). Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques (pp. 417–426). Springer.

  37. Burrows, M., Abadi, M., & Needham, R. M. (1989). A logic of authentication. Proceedings of the Royal Society of London A: Mathematical, Physical and Engineering Sciences, The Royal Society, 426, 233–271.

    Article  MathSciNet  Google Scholar 

  38. Avispa (2005) Automated validation of internet security protocols. http://www.avispa-project.org. Accessed 29 July 2018.

  39. AVISPA. (2004). EAP: Extensible authentication protocol. http://www.avispa-project.org/library/EAP_AKA.html. Online; Accessed April 19, 2017.

  40. Saxena, N., Grijalva, S., & Chaudhari, N. S. (2016). Authentication protocol for an IoT-enabled LTE network. ACM Transactions on Internet Technology (TOIT), 16(4), 25.

    Article  Google Scholar 

  41. Huang, J. L., Yeh, L. Y., & Chien, H. Y. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 60(1), 248–262.

    Article  Google Scholar 

  42. Lai, C., Lu, R., Zheng, D., Li, H., & Shen, X. S. (2016). GLARM: Group-based lightweight authentication scheme for resource-constrained machine to machine communications. Computer Networks, 99, 66–81.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shubham Gupta.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, S., Parne, B.L. & Chaudhari, N.S. A Proxy Signature Based Efficient and Robust Handover AKA Protocol for LTE/LTE-A Networks. Wireless Pers Commun 103, 2317–2352 (2018). https://doi.org/10.1007/s11277-018-5912-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-018-5912-1

Keywords

Navigation