A Blockchain-Assisted Security Protocol for Group Handover of MTC Devices in 5G Wireless Networks
Abstract
:1. Introduction
- We have devised the BSPGH protocol, leveraging the capabilities of blockchain technology. This protocol guarantees the preservation of all security attributes while remaining in alignment with the architecture of the 5G wireless network specified by the 3GPP standard and ensuring its suitability for the MTCD handover scenarios.
- The proposed BSPGH protocol harnesses the blockchain to establish a decentralized public key management system. It directly culminates in the realization of mutual authentication between base stations and MTCDs. It adeptly streamlines the handover authentication procedure, curtails the volume of interaction messages, safeguards against single points of failure, and fortifies resistance against both DoS and DDoS attacks.
- The BSPGH solution is built upon the Reliable Malicious KGC-Resistant Certificateless Aggregate Signature (RelCLAS) algorithm and undergoes a formal assessment using the Burrows-Abadi-Needham (BAN) logic and Scyther Tool. It can achieve mutual authentication with key negotiation, anonymity, traceability, perfect forward and backward secrecy, resilience against DoS attacks, and defense against impersonation attacks, etc.
2. Related Work
3. Preliminaries
3.1. RelCLAS
3.2. Blockchain
4. System Background
4.1. System Model
4.2. Attack Model
5. The Proposed BSPGH
5.1. System Initialization and Registration
- (1)
- System initialization: Given security parameter , AMF selects a large prime number and as the elliptic curve over a finite field . Let be a cyclic additive group generated by generator with order . , , , and are hash functions. AUSF chooses a random element and calculates the corresponding public key . AMF chooses a random element and calculates the corresponding public key . Finally, the AMF publishes the system parameter .
- (2)
- Initial registration: To protect identity privacy, each MTCD and gNB should first register with the AUSF to obtain their own pseudonyms. Below, we use the MTCD with the real identity as an example to explain the specific registration process, which is shown in Figure 2.
- (3)
- Initial authentication: All MTCDs, the AUSF, and the UDM perform the initial authentication following the 5G-AKA scheme. The gNB and AMF monitor the movement trajectory of each MTCD to determine if some MTCDs could form a group based on the grouping algorithm described in [24] that supports the mathematical correlation required to form an MTCD group. If such a correlation is found, these MTCDs will be considered as a group.
5.2. Handover Preparation
5.3. First MTCD Handover Authentication
5.4. Group Handover Authentication
6. Security Evaluation
6.1. Formal Proof by BAN Logic
6.1.1. Formalized Protocol
6.1.2. Logical Assumptions
6.1.3. Protocol Goal
6.1.4. Protocol Verification
6.2. Formal Verification
6.3. Security Analysis
- Mutual Authentication: By the BSPGH scheme, a gNB verifies the authenticity of the MTCD’s signature by retrieving the public key stored on the blockchain, thereby confirming the identity of the MTCD. Since digital signatures are generated by encrypting messages with a private key and it is computationally infeasible to deduce the private key from the public key, this way allows the MTCD to effectively prove the legitimacy of its authentication request to the gNB. Furthermore, the gNB employs hash-based message authentication code (HMAC) scheme and uses the group key as the key for the HMAC to generate a signature . The MTCD, possessing a legitimate , verifies to prove the legitimacy of the response. In this way, the MTCD and the gNB are able to achieve mutual authentication, ensuring the security of the communication between them.
- Privacy protection: The temporary identity identifier is transmitted to each participant over the wireless channel, ensuring that the real identity is only disclosed to legitimate gNBs and the core network. It satisfies anonymity requirements.
- Perfect forward secrecy and backward secrecy: By the proposed protocol, the generation of the session key relies on randomly generated ECDH parameters. Without the session key, attackers cannot recover the contents of a specific session. Moreover, since a session key is generated for each session and the ECDH parameters for each session key are independent of those from previous or future sessions, the leakage of a session key would only affect the current session. The confidentiality of previous or future sessions would remain unaffected.
- Replay and impersonation attacks resistance: By the proposed protocol, authentication requests and responses are both marked with a timestamp . The constraint ensures that messages are received within a specified time window, allowing easy identification. The replayed messages will be discarded, thus, countering replay attacks. The use of a key system based on discrete logarithms makes deriving private keys from the public keys challenging, preventing attackers from forging signatures and thus impersonating legitimate identities. It can effectively strengthen the ability of the protocol to resist impersonation attacks.
- DoS/DDoS attacks resistance: The receiving gNB first verifies the timestamp’s validity and then compares the signature with records in the blockchain for authentication. If they do not match, the session is immediately terminated, preventing attackers from consuming gNB’s computational resources through replay attacks. The failure of one gNB or one AMF will not affect the entire 5G wireless network. Therefore, it can prevent DDoS attacks in 5G authentication.
- Session key leakage: Attackers may attempt to compute the session key to steal messages transmitted over the wireless channel. However, the session key is formed based on ECDH by the proposed scheme, which relies on the difficulty of the elliptic curve discrete logarithm problem. Attackers cannot obtain and from and , and thus cannot compute the session key . It effectively prevents session key leakage.
- Sybil attack: By the proposed protocol, a private blockchain is utilized. Within a private blockchain, access and participation in the network are restricted, allowing only MTCDs that have been registered by core network entities to join and interact. Furthermore, the identities of MTCDs must be verified subsequently, which limits the ability of attackers to forge numerous identities to conduct attacks. Therefore, this approach is capable of resisting Sybil attacks, where an attacker creates a large number of pseudonymous identities to compromise the network.
- Man-in-the-middle attack: By the BSPGH scheme, an adversary cannot impersonate a legitimate t-gNB to deceive an MTCD because a temporary session key is established between them using the ECDH. The adversary cannot obtain or modify the temporary session key; thus, it is unable to establish communication with the MTCD.
- Linkability attack prevention: In the BSPGH authentication process, the PK and TID are periodically updated, while the elements in other messages are random numbers. BSPGH employs ECDH for session key generation instead of using serial numbers, which prevents the common MAC failures or synchronization issues found in symmetric key-based AKA protocols. This approach makes it difficult for attackers to analyze the correlation between different messages or to exploit erroneous messages as vulnerabilities to track a specific device. Consequently, BSPGH effectively safeguards against linkability attacks, enhancing privacy and security in the communication process.
7. Performance Evaluation
7.1. Blockchain Operation Cost
7.2. Computational Cost
7.3. Communication Cost
7.4. Authentication Cost
7.5. Energy Consumption
7.6. Discussion of the Simulation Results
8. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Yan, X.; Ma, M. A privacy-preserving handover authentication protocol for a group of MTC devices in 5G networks. Comput. Secur. 2022, 116, 102601. [Google Scholar] [CrossRef]
- Shariatmadari, H.; Ratasuk, R.; Iraji, S.; Laya, A.; Taleb, T.; Jäntti, R.; Ghosh, A. Machine-type communications: Current status and future perspectives toward 5G systems. IEEE Commun. Mag. 2015, 53, 10–17. [Google Scholar] [CrossRef]
- Ahmad, I.; Shahabuddin, S.; Kumar, T.; Okwuibe, J.; Gurtov, A.; Ylianttila, M. Security for 5G and beyond. IEEE Commun. Surv. Tutor. 2019, 21, 3682–3722. [Google Scholar] [CrossRef]
- Sharma, A.; Jain, A.; Sharma, I. Exposing the security weaknesses of fifth generation handover communication. In Proceedings of the 2019 10th International Conference on Computing, Communication and Networking Technologies (ICCCNT), Kanpur, India, 6–8 July 2019; pp. 1–6. [Google Scholar]
- Gupta, S.; Parne, B.L.; Chaudhari, N.S. SRGH: A secure and robust group-based handover AKA protocol for MTC in LTE-A networks. Int. J. Commun. Syst. 2019, 32, e3934. [Google Scholar] [CrossRef]
- Basudan, S. LEGA: A lightweight and efficient group authentication protocol for massive machine type communication in 5G networks. J. Commun. Inf. Netw. 2020, 5, 457–466. [Google Scholar] [CrossRef]
- Lai, C.; Ma, Y.; Lu, R.; Zhang, Y.; Zheng, D. A novel authentication scheme supporting multiple user access for 5G and beyond. IEEE Trans. Dependable Secur. Comput. 2022, 20, 2970–2987. [Google Scholar] [CrossRef]
- Aydin, Y.; Kurt, G.K.; Ozdemir, E.; Yanikomeroglu, H. A flexible and lightweight group authentication scheme. IEEE Internet Things J. 2020, 7, 10277–10287. [Google Scholar] [CrossRef]
- Dwivedi, S.K.; Amin, R.; Vollala, S.; Khan, M.K. B-HAS: Blockchain-Assisted Efficient Handover Authentication and Secure Communication Protocol in VANETs. IEEE Trans. Netw. Sci. Eng. 2023, 10, 3491–3504. [Google Scholar] [CrossRef]
- Soni, M.; Singh, D.K. Blockchain-based group authentication scheme for 6G communication network. Phys. Commun. 2023, 57, 102005. [Google Scholar] [CrossRef]
- Cai, J.; Tao, X.; Wang, C. Cooperative Authentication Scheme for Heterogeneous Networks Based on Identity Group Signature and Blockchain. IEEE Trans. Veh. Technol. 2023, 73, 1394–1399. [Google Scholar] [CrossRef]
- Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
- Shawky, M.A.; Jabbar, A.; Usman, M.; Imran, M.; Abbasi, Q.H.; Ansari, S.; Taha, A. Efficient blockchain-based group key distribution for secure authentication in VANETs. IEEE Netw. Lett. 2023, 5, 64–68. [Google Scholar] [CrossRef]
- Ma, R.; Cao, J.; Feng, D.; Li, H.; He, S. FTGPHA: Fixed-trajectory group pre-handover authentication mechanism for mobile relays in 5G high-speed rail networks. IEEE Trans. Veh. Technol. 2019, 69, 2126–2140. [Google Scholar] [CrossRef]
- Yang, Y.; Cao, J.; Ma, R.; Cheng, L.; Chen, L.; Niu, B.; Li, H. FHAP: Fast Handover Authentication Protocol for High-Speed Mobile Terminals in 5G Satellite-Terrestrial Integrated Networks. IEEE Internet Things J. 2023, 10, 13956–13973. [Google Scholar] [CrossRef]
- Aydin, Y.; Kurt, G.K.; Ozdemir, E.; Yanikomeroglu, H. Group handover for drone base stations. IEEE Internet Things J. 2021, 8, 13876–13887. [Google Scholar] [CrossRef]
- Alnashwan, R.; Gope, P.; Dowling, B. Privacy-aware secure region-based handover for small cell networks in 5G-enabled mobile communication. IEEE Trans. Inf. Forensics Secur. 2023, 18, 1898–1913. [Google Scholar] [CrossRef]
- Li, X.; Yin, X.; Ning, J. RelCLAS: A Reliable Malicious KGC-Resistant Certificateless Aggregate Signature Protocol for Vehicular Ad Hoc Networks. IEEE Internet Things J. 2023, 10, 21100–21114. [Google Scholar] [CrossRef]
- Chaer, A.; Salah, K.; Lima, C.; Ray, P.P.; Sheltami, T. Blockchain for 5G: Opportunities and challenges. In Proceedings of the 2019 IEEE Globecom Workshops (GC Wkshps), Waikoloa, HI, USA, 9–13 December 2019; pp. 1–6. [Google Scholar]
- Secp256k1: A Key Algorithm in Cryptocurrencies. August 2023. Available online: https://www.nervos.org/knowledge-base/secp256k1_a_key%20algorithm_(explainCKBot) (accessed on 30 March 2024).
- 3GPP TS 23.501 Release 16. 2020. Available online: https://www.3gpp.org/specifications-technologies/releases/release-16 (accessed on 30 March 2024).
- Ge, X.; Tu, S.; Mao, G.; Wang, C.-X.; Han, T. 5G ultra-dense cellular networks. IEEE Wirel. Commun. 2016, 23, 72–79. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Lee, H.; Kim, D.; Chung, B.; Yoon, H. Adaptive hysteresis using mobility correlation for fast handover. IEEE Commun. Lett. 2008, 12, 152–154. [Google Scholar]
- Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. (TOCS) 1990, 8, 18–36. [Google Scholar] [CrossRef]
- Cremers, C.J.F. Scyther: Semantics and Verification of Security Protocols. 2006. Available online: https://www.semanticscholar.org/paper/Scyther-%3A-semantics-and-verification-of-security-Cremers/4abeecda63a90f2c39554843c8189a6cd8c4eea5 (accessed on 30 March 2024).
- Chow, M.C.; Ma, M. A secure blockchain-based authentication and key agreement scheme for 3GPP 5G networks. Sensors 2022, 22, 4525. [Google Scholar] [CrossRef] [PubMed]
- Barker, E. Recommendation for Key Management Part 1: General; NIST Special Publication 800-57 Part 1 Revision 4; National Institute of Standards and Technology (NIST): Gaithersburg, MD, USA, 2016; Volume 57, pp. 1–142. [Google Scholar]
- 3GPP TS 22.261 Release 16. April 2021. Available online: https://www.etsi.org/deliver/etsi_ts/122200_122299/122261/16.14.00_60/ts_122261v161400p.pdf (accessed on 30 March 2024).
- Potlapally, N.R.; Ravi, S.; Raghunathan, A.; Jha, N.K. A study of the energy consumption characteristics of cryptographic algorithms and security protocols. IEEE Trans. Mob. Comput. 2005, 5, 128–143. [Google Scholar] [CrossRef]
Notation | Definition |
---|---|
Temporary anonymous identity | |
Permanent identifier | |
Group key material | |
Message authentication code | |
Hash function | |
Timestamp | |
The session key of MTCD and gNB | |
Cyclic additive group | |
Generator of the group/prime order of group | |
Public key/private key | |
Encrypted with key |
Protocol | (μs) | (μs) | ||
---|---|---|---|---|
5G-AKA | 0.084n | 0.042n | ||
PPHAP | 0.123n − 0.042 | 0.102n − 0.021 | ||
NASS | 1.445n | 0.021n + 2.775 | ||
BSPGH | 0.486n | 0.669n + 1.068 |
Protocol | Link | Amount of Information (bits) | Tt (μs) | Tp (μs) |
---|---|---|---|---|
5G-AKA | Up | 128n | 5.12n | 0.67n |
Down | 768n | 15.36n | 0.67n | |
PPHAP | Up | 608n − 160 | 24.32n − 6.4 | 0.34n + 1.068 |
Down | 800n + 448 | 16n + 8.96 | 1.01n + 0.34 | |
NASS | Up | 512n + 288 | 20.48n + 11.52 | 0.67n |
Down | 832n + 832 | 16.64n + 16.64 | 0.67n | |
BSPGH | Up | 768n + 64 | 30.72n + 2.56 | 0.67(n + 1) |
Down | 128n + 1824 | 2.56n + 36.48 | 0.67(n + 1) |
Protocol | Security Features | |||||||||
---|---|---|---|---|---|---|---|---|---|---|
MA | PP | PFS | RA | IA | DoS | DDoS | SKL | SA | MITM | |
BSPGH | √ | √ | √ | √ | √ | √ | √ | √ | √ | √ |
5G-AKA | √ | √ | √ | √ | √ | |||||
PPHAP | √ | √ | √ | √ | √ | √ | √ | √ | √ | |
NASS | √ | √ | √ | √ | √ | √ | √ | √ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ma, R.; Zhou, J.; Ma, M. A Blockchain-Assisted Security Protocol for Group Handover of MTC Devices in 5G Wireless Networks. Sensors 2024, 24, 2331. https://doi.org/10.3390/s24072331
Ma R, Zhou J, Ma M. A Blockchain-Assisted Security Protocol for Group Handover of MTC Devices in 5G Wireless Networks. Sensors. 2024; 24(7):2331. https://doi.org/10.3390/s24072331
Chicago/Turabian StyleMa, Ronghao, Jianhong Zhou, and Maode Ma. 2024. "A Blockchain-Assisted Security Protocol for Group Handover of MTC Devices in 5G Wireless Networks" Sensors 24, no. 7: 2331. https://doi.org/10.3390/s24072331