• Complain

Seokhie Hong - Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers

Here you can read online Seokhie Hong - Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. City: Cham;Seoul, year: 2017, publisher: Springer International Publishing, genre: Home and family. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Seokhie Hong Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers
  • Book:
    Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers
  • Author:
  • Publisher:
    Springer International Publishing
  • Genre:
  • Year:
    2017
  • City:
    Cham;Seoul
  • Rating:
    3 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 60
    • 1
    • 2
    • 3
    • 4
    • 5

Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Seokhie Hong: author's other books


Who wrote Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers? Find out the surname, the name of the author of the book and a list of all author's works by series.

Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make

Protocols
Springer International Publishing AG 2017
Seokhie Hong and Jong Hwan Park (eds.) Information Security and Cryptology ICISC 2016 Lecture Notes in Computer Science 10157 10.1007/978-3-319-53177-9_1
A Secure Group-Based AKA Protocol for Machine-Type Communications
Rosario Giustolisi 1 , Christian Gehrmann 1, Markus Ahlstrm 1 and Simon Holmberg 1
(1)
Swedish Institute of Computer Science, Stockholm, Sweden
Rosario Giustolisi
Email:
Abstract
The fifth generation wireless system (5G) is expected to handle with an unpredictable number of heterogeneous connected devices while guaranteeing a high level of security. This paper advances a group-based Authentication and Key Agreement (AKA) protocol that contributes to reduce latency and bandwidth consumption, and scales up to a very large number of devices. A central feature of the proposed protocol is that it provides a way to dynamically customize the trade-off between security and efficiency. The protocol is lightweight as it resorts on symmetric key encryption only, hence it supports low-end devices and can be already adopted in current standards with little effort. Using ProVerif, we prove that the protocol meets mutual authentication, key confidentiality, and device privacy also in presence of corrupted devices, a threat model not being addressed in the state-of-the-art group-based AKA proposals. We evaluate the protocol performances in terms of latency and bandwidth consumption, and obtain promising results.
Introduction
The evolution of mobile networks has made a key achievement in each of its generations: 1G established the foundation of mobile networks; 2G increased the voice connectivity capacity to support more users per radio channel; 3G introduced high-speed internet access; 4G provided more data capacity. One of the key achievement for 5G is to be the reference network for the Internet of Things (IoT) connectivity. Analysts forecast more than 25 billion of devices to be interconnected in 2020 []. An increased level of signaling would affect speed and data capacity of 5G. Thus, to fully support IoT connectivity, the contemporary architecture of the mobile network should be revisited, including the aspects related to security.
The Authentication and Key Agreement protocol (AKA) has a central role in the security of mobile networks as it bootstraps the parameters needed to form a security context that is agreed by the parties. The protocol provides mutual authentication between device and serving network, and establishes session keys. The state-of-the-art protocol used in 4G (EPS-AKA) [] is almost identical to its predecessor used in 3G, which was introduced in the late 90s. A limitation of EPS-AKA is that, for each device that requires network access, the protocol requires signaling among the device, the local serving network and the devices remote home network. In particular, the signaling between serving network and home network may introduce a major delay when they are distant, which is the case when users are roaming. This represents a bottleneck for the development of 5G as a low delay and reliable network for IoT devices.
From this situation emerged the need of a group-based AKA, which allows the serving network to authenticate a group of devices reducing the signaling and communication latency with the home network. Groups may consist of devices sharing similar features such as functions, locations, or ownership. In the scenario of IoT, devices often operate in groups and some use cases have been recently advanced []. This results to a more powerful intruder than one historically considered in the current AKA protocol. Thus, it seems to be an open challenge to design a group-based AKA secure against the extended threats. This paper addresses this very challenge. In particular, the contributions of this paper includes:
  • A novel mechanism based on the inverted hash tree that allows the network operator to balance dynamically the requirements of security and efficiency of the designed protocol.
  • The formal security analysis of the protocol in ProVerif.
  • A prototype implementation of the protocol in the OpenAirInterface platform.
  • A performance analysis of the protocol in terms of latency and bandwidth consumption.
Outline. The paper is organized as follows. Section draws some conclusions.
Background
The three main roles that concern the AKA protocol are the User Equipment (UE) or device, the Mobility Management Entity (MME) or serving network, and the Home Subscriber Server (HSS) or authentication server. The UE role concerns the tasks of the terminal device and USIM. A subscriber identity ( imsi ) is permanently stored on the USIM so the network can identify the UE. The USIM also stores a long-term secret key k that is shared with the HSS. With the introduction of machine-type communication (MTC), the 3GPP consortium released a dedicated specification for MTC devices to enhance the LTE suitability for the IoT market []. Thus, we refer to the UE also using the term MTC.
The MME role concerns the tasks of covering the mobility of the MTC. The MME serves a number of MTCs according to its geographical area. Each MTCis connected to a base station (eNodeB), which in turn is directly connected to an MME. In the context of AKA, the MME authenticates the MTCand agree on a session master key Picture 1 from which they can derive further keys to protect the signaling data.
The HSS role concerns the tasks of assisting the MME for the mutual authentication. The signaling between HSS and MME is secured with Diameter []. The HSS shares with the MTC imsi , k , and a sequence number ( sqn ) to support authentication.
Fig 1 EPS-AKA message sequence chart 21 EPS-AKA The state-of-the-art - photo 2
Fig. 1.
EPS-AKA message sequence chart
2.1 EPS-AKA
The state-of-the-art AKA protocol is EPS-AKA, which is the standard for LTE. The protocol is described in Fig. and consists of five main messages:
  • The Attach request message bootstraps the protocol. It normally includes the imsi of the MTC, when the device visits the MME for the first time. Future attach requests will include the Globally Unique Temporary Identity ( guti ), which is generated by the MME and assigned to the MTC. In doing so, the MME can translate the guti to the corresponding imsi , preserving the privacy of the MTC.
  • The Authentication data request message, sent by MME with identity Picture 3 , requires the HSS to generate an authentication vector consisting of:
    • a random value rand that provides freshness to the session;
    • the expected response xres , based on rand and k , that allows the MME to authenticate the MTC;
    • the session master key Picture 4 , to encrypt the signaling between MTC and serving network;
    • the authentication token autn , based on rand , k , and sqn , that allows the MTC to authenticate the serving network.
  • The Authentication response message contains the authentication vector and is transmitted to the MME.
  • The Authentication information request message consists of rand and autn , which the MME forwards to the MTC. The MTC checks that the sqn matches a valid one and if so, it successfully authenticates the serving network. The MTC computes the session master key Picture 5
Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers»

Look at similar books to Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers»

Discussion, reviews of the book Information security and cryptology - ICISC 2016: 19th international conference, Seoul, South Korea, November 30 - December 2, 2016: revised selected papers and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.