Next Article in Journal
Enhancing Sensitivity of Nonparametric Tukey Extended EWMA-MA Charts for Effective Process Mean Monitoring
Previous Article in Journal
The Optimal Auxiliary Functions Method for Semi-Analytical Solutions of the MHD Mixed Convection Stagnation-Point Flow Problem
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Formal Analysis of EAP-TLS Protocol Based on Logic of Events

1
School of Information and Software Engineering, East China Jiaotong University, Nanchang 330013, China
2
School of Software Engineering, Jiangxi University of Software Professional Technology, Nanchang 330041, China
*
Author to whom correspondence should be addressed.
Symmetry 2025, 17(9), 1456; https://doi.org/10.3390/sym17091456
Submission received: 16 July 2025 / Revised: 19 August 2025 / Accepted: 25 August 2025 / Published: 4 September 2025

Abstract

The Extensible Authentication Protocol–Transport Layer Security (EAP-TLS) is a critical authentication protocol for wireless networks and secure IoT communications. However, it faces significant challenges from man-in-the-middle attacks, including message tampering, replay, and certificate forgery. Although model checking techniques have been applied to verify its security properties, the complexity of the EAP-TLS handshake often prevents accurate formal modeling; existing studies rarely assess the communication overhead of protocol enhancements. Moreover, traditional Logic of Events Theory (LoET) struggles to handle transport-layer protocols like EAP-TLS due to their intricate interaction processes. This study proposes a novel formal analysis approach, extending LoET by expanding five event classes, formulating corresponding rules, and introducing new axioms. Formal verification reveals attack paths involving plaintext theft, message tampering, and entity impersonation. The research proposes an enhanced strategy to mitigate these vulnerabilities through hash merging, encryption, and signature methods, alongside analyzing their communication costs to ensure feasibility. Using the extended LoET, the improved protocol is rigorously proven to satisfy strong authentication, thereby enhancing practical security. The proposed method achieves a time complexity of O(n2) and demonstrates superior performance in resisting state explosion compared with related approaches, thus establishing a more efficient and robust framework for EAP-TLS security analysis.

1. Introduction

With the widespread adoption of wireless communication, the Internet of Things (IoT), cloud computing, and 5G networks are evolving toward high concurrency, low latency, and distributed architectures, posing increasingly severe challenges to the security of network protocols. Authentication protocols play a vital role in safeguarding data security, user privacy, and system stability. Ensuring the security properties of such protocols is a significant issue in maintaining overall network security [1].
As a certificate-based authentication protocol, EAP-TLS is widely deployed in enterprise wireless networks, Virtual Private Network (VPN) remote access, and secure IoT communications. Its primary objective is to ensure the authentication of communicating entities and prevent unauthorized access. However, when facing man-in-the-middle attacks such as message tampering, replay, and identity forgery, the entity authentication mechanism in EAP-TLS exhibits significant security vulnerabilities [2]. Although extensive research has applied automatic verification tools to verify the protocol’s security properties. Moreover, due to the state explosion problem in automatic verification tools, it is difficult for researchers to model them accurately, and they have to simplify the protocol interaction model, or in order to solve the state explosion problem, the use of automatic verification tools still requires a lot of manual work. Consequently, a formal method with strong expressive power is needed to establish the complex model of the EAP-TLS protocol, but the existing LoET cannot describe the complex model. Therefore, this study extends the LoET and proposes a new method to verify the authentication of the EAP-TLS protocol based on the extended LoET. This method can accurately model the protocol and verify the properties of the protocol to improve the security of the protocol.
Formal methods are among the most successful approaches for proving protocol security. They use mathematical models to describe and reason about the concepts in computer systems, with a core architecture consisting of specification languages and formal reasoning. Specification languages include four main paradigms: abstract model specification, algebraic specification, state transition specification, and axiomatic specification. This methodological system encompasses three key dimensions: formal specification, formal design, and formal verification. Researchers worldwide have made significant breakthroughs in these areas over recent decades. In particular, the field of formal verification has given rise to two typical technical approaches for reasoning about and verifying formal specifications: theorem proving [3] and model checking [4].
Theorem-proving-based methods enable precise modeling of protocols and prove whether the protocol models satisfy security properties. Theorem proving is a logical method and algorithm used to describe distributed and concurrent systems, focusing on protocol correctness, but it is often difficult to fully automate. As a subclass of theorem proving, LoET exhibits distinct advantages over other formal methods in network protocol security analysis. Unlike traditional verification methods [5], LoET constructs behavioral trace models of trusted entities, which effectively reduce explicit reasoning about attacker behavior and simplify the complexity of the verification system [6]. Therefore, applying LoET to formally verify EAP-TLS allows the complexity of reasoning to be reduced while rigorously proving the protocol’s authentication properties. This ensures that the protocol remains secure even when facing malicious attacks, providing a strong theoretical foundation for modern network security [7,8]. Although the event system of LoET can accurately describe the protocol interaction process, its modeling ability needs to be improved in the face of the EAP-TLS protocol with its special interaction mechanism. Therefore, this study extends the event classes for transport-layer protocols with the handshake process and establishes relevant axioms and rules. LoET can accurately model such protocols and use logical formulas to strictly deduce the protocol’s authentication, thereby enhancing security.
In summary, the main contributions are as follows:
  • We propose a novel method for the formal analysis of the EAP-TLS protocol based on extended LoET, identifying potential man-in-the-middle attack paths and introducing an improved strategy using hash merging, encryption, and signatures, with feasibility validated through communication cost analysis.
  • The present study extends the Logic of Events Theory by expanding five event classes, i.e., C o m p a r e , D e r K e y , M e r g e , P R F , and V P R F , by defining corresponding event rules. At the same time, the causal axioms in the axiom system were extended, and new axioms were introduced.
  • The extended Logic of Events Theory was used to construct a formal model of the EAP-TLS protocol and applied to formally verify the protocol model, ensuring that the improved protocol satisfies strong mutual authentication. The time complexity of this research method is O(n2). In terms of time complexity and ability to resist state explosion, it is better than related research methods.
The organization of this study is arranged as follows: Section 2 discusses recent related work on the EAP-TLS protocol. Section 3 provides an overview of the Logic of Events Theory, including its fundamental symbols, event classes, core axioms, and the rules required for derivations in proofs. Section 4 presents the extensions and innovations in the Logic of Events Theory, specifically the event classes, related rules, and the expanded axiom system. Section 5 describes the EAP-TLS protocol, constructs its interaction model, and performs a formal analysis based on the Logic of Events Theory to identify potential man-in-the-middle attack paths and propose an improved strategy. Section 6 constructs the formal model of the improved protocol and uses the extended Logic of Events Theory to rigorously verify its strong authentication. Section 7 summarizes the work presented in this study, identifies its limitations, and outlines future research directions to continue advancing this work.

2. Related Work

The previous work on the EAP-TLS protocol can be roughly divided into three types: deployment and optimization studies, formal security verification work, and adjustment for specific industry scenarios. Although this research plays a key role in the development of the protocol, it often lacks systematic formal analysis, and the modeling of the specific interaction process of the protocol is often not accurate enough, which makes it difficult to strictly protect the security properties of the EAP-TLS protocol in the face of man-in-the-middle attacks. The improvement strategy of the protocol is bound to bring additional communication costs, but the existing related work does not analyze the communication cost, so that even the improved protocol that satisfies the security properties cannot be guaranteed to be applied to the actual communication environment.

2.1. Deployment and Optimization Efforts

Early work mainly focused on the deployment and verification of the EAP-TLS protocol in WLAN. Yue Ma et al. used the EAP-TLS authentication mechanism in WLAN to achieve transparent authentication and support session-specific encryption and integrity protection. Although these methods improve the security of the protocol, they have not been tested under the adversarial model [9]. Saberi et al. adopted the Elliptic Curve Digital Signature Algorithm (ECDSA) and Secure Hash Algorithm (SHA-256) to replace the mainstream EAP-TLS algorithm, which can balance the security performance with the load rate of resources and time and enhance the security of the EAP-TLS protocol. However, their proposed scheme lacks formal verification, and the protocol is still at risk due to the existence of potential security vulnerabilities [10]. On this basis, Yue Ma et al. optimized the operation efficiency, security, and memory usage of the EAP-TLS protocol under the IEEE 802.11i framework and improved the handshake structure to reduce the number of interactions. This method improves communication efficiency, but it is difficult to model security attributes through formal methods [11].
Some studies proposed theoretical enhancements to EAP-TLS but did not perform formal verification. A. Ghilen et al. proposed a quantum key distribution mechanism based on the EAP-TLS protocol, which enables the exchange of encryption keys and the secure authentication of remote clients. This provided theoretical security, but it has not been verified under formal models [12]. Jacobsen et al. used the ACCE security model to analyze the key derivation function of EAP-TLS and proved that the EAP-TLS protocol is a secure AKE protocol under the Bellare model. However, they only focused on the key derivation process and did not fully focus on the authentication process [13]. C. Wang et al. proposed a pre-authentication mechanism based on the white frequency switching scenario of inter-WRAN TV, which reduces the delay of the EAP framework in the switching process while ensuring security and improves the versatility and security of the EAP framework. However, the previous work did not consider the security of the protocol, such as resistance to man-in-the-middle attacks [14].

2.2. Formal Security Verification Work

Many studies have used automated verification tools to check the security properties of the protocol. Zhang et al. formally modeled the EAP-TLS protocol and used the automatic verification tool Scyther to formally verify the EAP-TLS protocol model and found out the security vulnerabilities of the protocol. They proposed the improvement strategy according to the vulnerability, but they did not calculate the communication consumption brought by the improvement strategy [15]. Chen assumed that the channel was an insecure channel and used ProVerif to verify the formal model of the EAP-TLS protocol. It was found that the authentication between user equipment and network could not be satisfied under the insecure channel. They also did not calculate the communication consumption brought by the improved strategy [16]. Wang et al. used the Diffie–Hellman interaction model and the extended Dolev–Yao attacker model to find the security risks of the protocol in confidentiality and authentication through the automatic verification tool SmartVerif. However, the high complexity of the tool resulted in limited scalability [17].
Wang used the automatic verification tool SPIN to verify the formal model of the EAP-TLS protocol and used the message field to mention the hash in the modeling process, which enhanced the expression ability of Promela and found the vulnerability of authentication. However, this method used to start with simplified assumptions and lacked support for advanced attacker models [18]. Zhu et al. formally modeled the 1.3 version of the EAP-TLS protocol and verified the protocol through the automatic verification tool ProVerif and found that the protocol did not meet the confidentiality [19]. Ma et al. used the Tamarin verification tool to formally verify the protocol, proposed an evidence search strategy to solve the problem of first-out state explosion in the protocol verification process, and found that the protocol had the risk of denial of service attack and data leakage [20].
Shi et al. used the Tamarin verification tool to verify the certificate distribution and session key agreement process in the EAP-TLS protocol model and proposed an improved strategy to enhance the security of the protocol [21]. Although the accuracy of the model is improved by Tamarin, a lot of manual processing has to be conducted due to the complexity of the model, which leads to the appearance of state explosion, so that the automatic verification also requires a lot of manual work.

2.3. Adjust the EAP-TLS Protocol for Specific Industry Scenarios

Some studies combined the EAP-TLS protocol with vertical industry requirements. Q. Hao et al. used Open Air Interface to build an experimental platform, proposed a secondary authentication scheme, and tested and analyzed the scheme [22]. On this basis, they introduced a pseudonym mechanism to group IDs and replace real identity information, which improved the privacy security of the EAP-TLS protocol in the 5G network. Although these works can improve identity privacy, their solutions mainly focus on identity management rather than focusing on protocol-level security guarantees [22]. A. Yadav et al. proposed a lightweight and efficient EAP framework to meet the authentication requirements of the combination of Internet of Things (IoT) and WLAN. The verification tools Scyther and BAN logic are used to verify the robustness of the protocol [23], reducing the consumption of computing and communication resources of the protocol [24]. On this basis, A. Yadav et al. optimized the authentication algorithm to reduce the memory burden and improve the practicability of the protocol in the Internet of Things [25]. Their optimizations reduced communication and memory costs but relied on limited logic models and lacked robustness against active attacks. Zhou [26] proposed an edge server placement algorithm, ISC-QL, to optimize edge computing infrastructure in the Intelligent Internet of Vehicles (IoV). Their method integrates Improved Spectral Clustering (ISC) to group base stations based on spatial and user-density factors and applies Q-learning to dynamically refine deployment decisions. Its attention to task distribution and dynamic optimization mechanisms aligns with this study’s goal of evaluating the communication and computational overhead introduced by improved protocol strategies. Therefore, insights from edge server deployment optimization indirectly support the broader goal of protocol efficiency under constrained, real-time systems.
To establish a universal evaluation mechanism for EAP methods, P. Kumar et al. proposed the Degree of Mutual Trust (DoMT) framework, comparing EAP-TLS with mainstream methods such as EAP-LEAP and EAP-TTLS, and confirmed that EAP-TLS maintains an advantage in mutual trust level assessments [27]. In response to authentication needs for power terminals under 5G networks, Hu et al. incorporated an aggregate signature mechanism with the 5G EAP-TLS protocol model and used ProVerif to verify its security and low computational complexity, making it suitable for large-scale access scenarios [28].
In the framework of EAP authentication, the security of another key protocol, EAP-AKA, is also studied. M. Ajit et al. used the automatic verification tool ProVerif to formally verify the 5G EAP-AKA protocol and found the password parameter leakage problem [29]. Schwenk summarized the authentication mechanism and security evolution of Point-to-Point Protocol (PPP) and Point-to-Point Tunneling Protocol (PPTP) and found out the serious vulnerability of PPTP due to compatibility [30]. Walz et al. studied the hierarchical security design of the PROFINET protocol and proposed a scheme supporting key refresh and uninterrupted communication, which improved EAP access security in industrial environments [31]. These works further demonstrate the importance of formal methods, but it is difficult to apply them directly to the EAP-TLS protocol.

2.4. Comparison of Analysis Methods for EAP-TLS Protocol

This work compares with several typical verification tools in related research literature according to the two indicators of modeling accuracy and communication consumption analysis to highlight the superiority of the extended LoET (a more detailed comparison is in Section 6.2).
Although Zhang et al. formally validated the EAP-TLS protocol using Scyther [15], they made errors in modeling the protocol fields. They abstracted the temporary session key Ksession as KSEAF, which rendered the model inaccurate and did not analyze the communication consumption caused by the improved protocol. ProVerif was effectively used for automatic verification of the EAP-TLS protocol, but for the complex EAP-TLS handshake phase, its abstraction mechanism sacrificed modeling accuracy and did not address communication overhead [16].
The expressive power of the protocol model was enhanced through Tamarin’s multiset rewriting rules, enabling precise modeling of the protocol. However, for complex protocols such as EAP-TLS, state explosion problems were prone to occur during the verification process, requiring extensive manual effort to guide the verification. The SmartVerif method [17] utilized an automatic inference strategy, but its exponential time complexity severely limited scalability and did not provide an analysis of protocol communication costs. The SPIN model checker [18] was well suited for validating concurrent systems, but it was difficult to capture encryption properties with high fidelity, and it could not quantify the communication overhead during the validation process.
This study accurately modeled each handshake process of the protocol through event class modeling and calculated the communication consumption caused by improving the protocol to ensure the feasibility of the proposed strategy. The specific analysis is shown in Table 1 below.
In summary, although there have been extensive studies on the EAP-TLS protocol, most methods either simplify the complex handshake process of the protocol or rely on automated tools with limited expressive power. This study extends the Logic of Events Theory and enhances the expression ability of LoET for the protocol interaction process. LoET can accurately model the protocol interaction process, accurately describe the details of the protocol subject interaction, and ensure that the protocol meets the strong authentication property through strict mathematical formula derivation, so as to improve the security of the protocol.

3. Logic of Events Theory

The Logic of Events Theory is a branch of theorem-proving logic designed to characterize message actions in the interaction processes of cryptographic protocols. By using an event system, it enables the formal modeling of security protocols. The theory comprises inference rules for deriving security properties and a set of predicate formulas, providing new proof rules and mechanisms for protocol operations. It facilitates rigorous logical reasoning about the security properties of protocols, thereby ensuring their security.

3.1. Basic Symbols and Event Classes

The Logic of Events Theory uses basic symbols to describe the protocol participants, the information exchanged between them, and the logical relationships among events. It classifies protocols by defining events and constructs the protocol through sequences of events and event classes. The semantics of predicate and event classes are specifically shown in Table 2.

3.2. Axiom System

The axioms of the Logic of Events formalize the definitions of message types and specify the proof rules for cryptographic protocols, serving as the core of using the Logic of Events Theory to prove the security of these protocols. This study will introduce the relevant axioms and rules employed in the protocol analysis.

3.2.1. Honest Axiom

During the interaction of the protocol, the honest party does not release its private key, and the signing events, encryption events, and decryption events all occur on the honest party. The properties of the honest signer are described by the honesty axiom A x i o m S as follows:
A x i o m S : A : I d . s : E ( S i g n ) . e : E ( E n c r y p t ) . d : E ( D e c r y p t ) . H o n e s t ( A ) s i g n e r ( s ) = A ( l o c ( s ) = A ) k e y ( e ) = P r i v a t e K e y ( A ) ( l o c ( e ) = A ) k e y ( d ) = P r i v a t e K e y ( A ) ( l o c ( d ) = A )

3.2.2. Key Axiom

The key axiom defines the relationships between keys, specifying that matching keys form a symmetric relationship: a symmetric key matches only itself, and the private key assigned to a party matches only the corresponding public key. In the Logic of Events Theory, public keys are defined as identifiers, ensuring that two different parties cannot share the same public key. The key axiom is expressed as follows:
A x i o m K : A , B : I d . k , k : K e y . a : A t o m M a t c h i n g K e y s ( k , k ) M a t c h i n g K e y s ( k , k ) M a t c h i n g K e y s ( S y m m ( a ) , k ) k = S y m m ( a ) M a t c h i n g K e y s ( P r i v K e y ( A ) , k ) k = A M a t c h i n g K e y s ( A , k ) k = P r i v K e y ( A ) P r i v K e y ( A ) = P r i v K e y ( B ) A = B

3.2.3. Causal Axioms

The causal axioms consist of three axioms: the Receive Axiom A x i o m R , the Verify Axiom A x i o m V , and the Decrypt axiom A x i o m D . These three axioms link the event classes R c v , V e r i f y , and D e c r y p t to their corresponding and causally preceding events in the S e n d , S i g n , and E n c r y p t event classes. Among them, A x i o m R and A x i o m V are similar in that they both describe the matching behavior of protocol operations: before any receive event or corresponding digital signature verification event occurs, there must exist a corresponding send or sign event carrying identical message content. A x i o m D is generally analogous to A x i o m R and A x i o m V , with the only difference being that A x i o m D explicitly involves key elements. The causal axioms are presented as follows:
A x i o m R : e : E ( R c v ) . e : E ( S e n d ) . e < e R c v ( e ) = S e n d ( e ) A x i o m V : e : E ( V e r i f y ) . e : E ( S i g n ) . e < e V e r i f y ( e ) = S i g n ( e ) A x i o m D : e : ( D e c r y p t ) . e : E ( E n c r y p t ) . e < e D E M a t c h ( e , e ) d e f p l a i n t e x t ( e ) = p l a i n t e x t ( e ) c i p h e r t e x t ( e ) = c i p h e r t e x t ( e ) M a t c h i n g K e y s ( k e y ( e ) , k e y ( e ) )

3.3. Verification Rules

In the Logic of Events Theory, events follow specific rules governing their relationships. The rules concerning the order of events are presented as follows.

3.3.1. Freshness Rule F r e s h

F r e s h is defined as a Boolean type to describe the fresh state of an atomic type a in a certain event. If the fresh state of atomic a in an event e n is F r e s h ( e n , a ) , it indicates that only the subject of the event e n can see atomic a and the messages containing atomic a. The detailed definition is as follows:
D e f i n i t i o n   o f   F r e s h : ( N e w ( e 0 ) = a F r e s h ( e 0 , a ) ) A : I d . e 1 : E ( n e w ) . e 2 : E 1 . e 3 : E 2 . l o c ( e 1 ) = l o c ( e 2 ) = l o c ( e 3 ) = A e 1 < e 2 < e 3 n e w ( e 1 ) = a E 2 ( e 3 )   h a s   a ¬ ( s e n d ( e 2 )   h a s   a ) ¬ ( e 2 = E ( s e n d ) ) F r e s h ( e 3 , a )  
This definition is based on Rule e 0 , which specifies that if event is the event where atomic a is generated, then atomic a maintains freshness F r e s h ( e 0 , a ) with respect to event e 0 . Alternatively, if e 3 occurs after the generation event e 1 of atomic a, and every event between e 1 and e 3 is either not a send event or a send event that does not contain atomic a, then atomic a maintains freshness F r e s h ( e 3 , a ) with respect to e 3 .

3.3.2. FirstSend Rule

F i r s t S e n d indicates that the send event e n by the entity is the first event to include atomic a, and that all preceding send events do not contain atomic a. This is defined as a Boolean predicate, with the detailed definition given below.
D e f i n i t i o n   o f   F i r s t S e n d : A : I d . e 1 : E ( N e w ) . e 2 : E ( S e n d ) . l o c ( e 1 ) = l o c ( e 2 ) = A e 1 < e 2 F r e s h ( e 2 , a ) F i r s t S e n d ( e 2 , a )  
This definition is based on the rule of F r e s h , indicating that there are no send events containing atomic a between event e 1 and event e 2 , where event e 2 is the first send event transmitting a message containing atomic a.

3.3.3. RuleF Rule

R u l e F specifies the ordering relationship between the F i r s t S e n d event containing atomic a and other events. This rule enables the inference of the temporal order among events, as detailed below:
R u l e F : A , B : I d . e 1 : E ( S e n d ) . e 2 : E . l o c ( e 1 ) = A l o c ( e 2 ) = B F i r s t S e n d ( e 1 , a ) ¬ ( E ( e 2 ) a ) e 1 < e 2  
R u l e F specifies the temporal ordering relationship between events involving two entities. Assuming that event e 1 represents the send event e 2 where entity A transmits a message containing atomic a to entity B, and event is an event of entity B, it can be inferred that the send event e 1 on entity A must occur before event e 2 on entity B. By applying R u l e F , the inference process for strong matching sessions can be significantly simplified.

3.4. Protocol Definition

The Logic of Events Theory defines a protocol using a basic sequence relation table b s s . The protocol is represented as an assertion on storage locations of type I d Ρ . The specific definition of protocol P r o t o c o l ( b s s ) is given as follows:
λ A . e : A c t . l o c ( e ) = A ( t h r . i n O n e o f ( e , t h r , b s s , A ) ) t h r 1 , t h r 2 . ( i n O n e o f ( e , t h r 1 , b s s , A ) i n O n e o f ( e , t h r 1 , b s s , A ) ) t h r 1 t h r 2

3.5. Strong Authentication

The strong authentication property of the protocol is defined through the establishment of matching sessions between entities. Due to space constraints, detailed explanations of the concepts of threads, basic sequences, matching sessions, and protocol actions are provided in Appendixes A.1–A.4. Entities A and B are assumed to be honest and compliant with the protocol specifications. Entity A initiates a session sequence, and a corresponding response sequence from entity B constitutes a legitimate matching session. When entity B executes an instance of the complete response sequence, a matching session with entity A is formed, ensuring that each received message aligns precisely with its corresponding sent message. This process enables both parties to complete mutual authentication and prevents adversaries from exploiting previously intercepted messages to launch impersonation or replay attacks. The matching session process satisfies the strong matching property. In protocol P r , the basic sequence b s s authenticates n messages, and the authentication procedure adheres to the following conditions.
Pr | = a u t h ( b s s , n ) d e f A , B . t h r 1 . ( H o n e s t ( A ) H o n e s t ( B ) Pr ( A ) Pr ( B ) A B l o c ( t h r 1 ) = A b s s ( A , B , t h r 1 ) ) t h r 2 . l o c ( t h r 2 ) = B t h r 1 n t h r 2

3.6. Proof Procedure

The verification steps of the strong authentication property of the protocol using the Logic of Events Theory are summarized as follows:
Construct a formal model of the protocol’s interaction behavior using the Logic of Events Theory, decompose it into basic sequences, and identify the strong authentication properties that require proof.
Conduct a unidirectional proof of the strong authentication properties. Under the assumption that honest entities strictly follow the protocol, consider a thread as an instance of the basic sequence, and incrementally analyze to prove the occurrence of matching events.
Determine whether the matching events conform to the definition of a matching session. If they do, perform a proof from the innermost to the outermost parts of the session to verify whether the entire matching session satisfies the weak matching property.
Determine the length of the matching session, and based on the relevant axioms, prove that the strong matching dialog fulfills the required strong authentication properties.
After completing the unidirectional proof, carry out bidirectional proof of the strong authentication properties. If the proof is successful, it confirms the security of the protocol; otherwise, it indicates the potential for adversaries to launch impersonation attacks, compromising the security of the protocol’s entities.
The verification process based on the Logic of Events Theory to verify the strong authentication of security protocols for two-party entities is shown in Figure 1.

3.7. Limitations of the Logic of Events Theory

The Logic of Events Theory represents a branch of theorem-proving methodologies, which have been widely employed in the security analysis of network protocols. Many advantages of theorem proving are embodied within the Logic of Events Theory; however, this approach also exhibits notable limitations. Specifically, proofs based on the Logic of Events Theory often rely heavily on manual processes, rendering the verification procedure complex and labor-intensive. Therefore, to achieve automated proofs of network protocol authentication properties, it is crucial to both simplify the proof workflow and enhance verification efficiency. As network protocols evolve, the Logic of Events Theory faces challenges in formally modeling certain unique interaction characteristics inherent to modern protocols. Consequently, the theory itself requires further extension. In this study, the Logic of Events Theory is expanded and successfully applied to conduct a formal analysis of the EAP-TLS protocol, which involves multiple handshake processes. This work broadens the application scope of the Logic of Events Theory by adapting it to accommodate diverse protocol characteristics.

4. Extension of the Logic of Events Theory (LoET)

The Logic of Events Theory has been applied to formally analyze security protocols in areas such as IoT, wireless networks, and composite protocols, successfully verifying their security properties. However, when considering the EAP-TLS protocol, the Logic of Events Theory faces difficulties in formally modeling transport-layer protocols that involve handshake processes, limiting its ability to capture the interactive procedures of the protocol. Therefore, this study extends the Logic of Events Theory by broadening the event classes, associated rules, and axiom system.

4.1. Extension of Event Classes and Associated Rules

The Logic of Events Theory encompasses seven event classes: S e n d , R c v , E n c r y p t , D e c r y p t , S i g n , and V e r i f y . However, these event classes are insufficient to fully capture the detailed formal modeling of the interactions involved in the EAP-TLS authentication protocol. Therefore, it is necessary to extend the set of event classes within the Logic of Events Theory and to establish corresponding rules for the newly introduced event classes. The original event classes are listed as follows:
N e w : E C l a s s ( A t o m ) S e n d , R c v : E C l a s s ( D a t a ) E n c r y p t , D e c r y p t : E C l a s s ( D a t a ) S i g n , V e r i f y : E C l a s s ( D a t a )

4.1.1. Definition of the Event Class C o m p a r e

Two data elements of Data type are compared; if they are equal, the result is true; otherwise, it is false. The formal definition and associated rules of the Compare event class are given as follows:
C o m p a r e : E C l a s s ( D a t a × B o o l ) A : I d . e : E ( C o m p a r e ) . e   h a s   < a , b > . a = b C o m a r e ( e ) = < < a , b > , t r u e > . a b C o m a r e ( e ) = < < a , b > , f a l s e > .

4.1.2. Definition of the Event Class D e r K e y

By applying a pseudorandom function algorithm to multiple random number inputs, secure key material is generated to derive a temporary session key. These keys typically have a defined security lifetime. The communicating entities jointly derive the temporary session key, which is then used to generate authentication messages or verify the peer’s authentication messages. The formal definition of the D e r K e y event class is provided as follows:
D e r K e y : E C l a s s ( < A t o m 1 , A t o m 2 , , A t o m n > × K e y ) A : I d . e 1 : E ( R c v ) E ( N e w ) . e 1   h a s   < R 1 , R 2 , R 3 > . e 2 : D e r K e y . D e r K e y ( e 2 ) = ( < R 1 , R 2 , R 3 > , K ) .

4.1.3. Definition of the Event Class M e r g e

Information is iteratively combined through the M e r g e event by applying a hash function, ensuring that no data are lost or overwritten during the process. The formal definition of the M e r g e event class is given as follows:
M e r g e : E C l a s s ( < D a t a 1 , D a t a 2 , , D a t a n > × D a t a ) A : I d . e 1 : E . e 1   has   < a , b > . e 2 : Merge . e 1 < a , b > e 2 M e r g e ( e 2 ) = < < a , b > , c > .
The Merge event class satisfies the following rules:
R u l e M : A : I d . e 1 : E ( M e r g e ) . M e r g e ( e 1 ) = < < a , b > , c > . e 2 : E e 1 c e 2 ( e 2   h a s   a ) ( e 2   h a s   b )
If data elements a and b of type D a t a are combined through event M e r g e ( e 1 ) to produce c, and there exists an event e 2 that is a successor of event e 1 , with data c flowing from event e 1 to event e 2 , then it can be deduced that event e 2 possesses both a and b.

4.1.4. Definition of the Event Class P R F

In the protocol interaction process, entities may generate verification information not only using their own private keys but also by employing derived temporary keys. By applying a pseudorandom number algorithm and the entity’s temporary session key generated through event D e r K e y , D a t a is computed to produce D a t a . The precise definition of event class P R F is given as follows:
P R F : E C l a s s ( D a t a × I d × K e y × Data ) A : I d . e 1 : D e r K e y . e 2 : P R F . e 1 K e 2 e 2   has   a . P R F ( e 2 ) = ( a , A , K , a )

4.1.5. Definition of the Event Class V P R F

After entity A generates the proof information using the temporary session key and the P R F event class, entity B verifies the proof information by employing the same temporary session key along with the V P R F event class. The formal definition of the V P R F event class is presented as follows:
V P R F : E C l a s s ( D a t a × I d × K e y × Data ) A : I d . e 1 : E ( P R F ) . B : I d . e n : E ( V P R F ) . e 1 a e 2 a e n . V P R F ( e n ) = < a , B , K , a >

4.2. Extension of Axiom System

4.2.1. Definition of the AxiomTra

Based on the rules of the Compare event, the transitivity axiom can be derived as follows:
AxiomTra1 : A : I d . e 1 : E ( C o m p a r e ) . e 2 : E ( C o m p a r e ) . ( e 1   has   < a , b > ) ( e 2   has   < b , c > ) Compare ( e 1 ) = < a , b , true > Compare ( e 2 ) = < b , c , true > e 3 : E ( C o m p a r e ) . a = c C o m p a r e ( e 3 ) = < a , c , t r u e >
AxiomTra2 : A : I d . e 1 : E ( C o m p a r e ) . e 2 : E ( C o m p a r e ) . ( e 1   has   < a , b > ) ( e 2   has   < b , c > ) Compare ( e 1 ) = < a , b , true > Compare ( e 2 ) = < b , c , flase > e 3 : E ( C o m p a r e ) . a c C o m p a r e ( e 3 ) = < a , c , f l a s e >
The transitivity axiom Tra 1 states that for any event C o m p a r e of type e 1 belonging to entity A containing data elements a and b, and for another event e 2 of the same type containing data elements b and c, if the comparison result of event Compare ( e 1 ) is true and the comparison result of event C o m p a r e ( e 3 ) =   < a , c , t r u e > is also true, then a = c holds.
The transitivity axiom Tra 2 states that for any event e 1 of type Compare belonging to entity A containing data elements a and b, and another event e 1 of the same type containing data elements b and c, if the comparison result of event Compare ( e 1 ) is true while the comparison result of event Compare ( e 2 ) is false, then a c holds, and the comparison result of event C o m p a r e ( e 3 ) =   < a , c , f l a s e > is also false.

4.2.2. Definition of the Non-Derivability Axiom

Based on the definition of the D e r K e y event, the non-derivability axiom can be derived as follows:
A x i o m N D e r : A : I d . e 1 : E ( D e r K e y ) . D e r K e y ( e 1 ) = < < r 1 , r 2 , r 3 r n > , K > I : I d . e 2 : E ( D e r K e y ) . e 2 r 1 e 2 r 2 e 2 r 3 e 2 r n e 2 K
For any temporary session key derivation event e 1 of entity A, where < r 1 , r 2 , r 3 , r n > serves as the derivation material for the temporary session key, and for any entity I with a temporary session key derivation event e 2 , if the event e 2 does not simultaneously possess all derivation materials in < r 1 , r 2 , r 3 , , r n > —that is, if any part of the derivation material is missing—it will be impossible to independently derive the key K.

4.2.3. Extension of the Causal Axioms

Based on the relationships among the event classes V P R F , P R F , and D e r K e y , the Verify Axiom within the causal axioms is extended, and the Derive Axiom is introduced. The A x i o m D e r is formally presented as follows:
A x i o m D e r : e 1 : E ( V P R F ) E ( P R F ) . e 2 : E ( D e r K e y ) . ( e 1   h a s   k 1 ) ( e 2   h a s   k 2 ) . e 2 < e 1 k 1 = k 2
For any event class V P R F or P R F , since both require the use of a temporary session key, a temporary session key derivation event must exist prior to the occurrence of either event. Moreover, the temporary session key utilized by the V P R F or P R F event classes is derived by the D e r K e y event class.
The extension of the A x i o m V within the causal axioms is presented as follows:
A x i o m V P : e : E ( V P R F ) . e : E ( P R F ) . e < e V P M a t c h ( e , e )
Similar to the Verify Axiom A x i o m V , for any event of type V P R F , there must exist a corresponding event of type P R F , which generates the verification information. This P R F event occurs prior to the V P R F event, and the contents of the two events must match.

5. Formal Analysis of the EAP-TLS Protocol

The EAP-TLS protocol is a certificate-based security authentication protocol operating at the transport layer, with four main entities involved: the User Equipment (UE), the Security Anchor Function (SEAF), the Authentication Server Function (AUSF), and the Unified Data Management (UDM). Among them, SEAF serves as the security anchor function module within the Serving Name (SN), acting as an “intermediary” during the authentication process between the UE and the home network, and relying on the UE’s home network for identity verification. AUSF and UDM are two key functional modules within the HN (Home Network); the AUSF, functioning as the authentication server, is responsible for making decisions during the UE’s authentication process, while the UDM handles unified data management functions.
The communication among SEAF and HN modules is through a secure wired link. Even if the intruder can eavesdrop on the channel, the key credentials and the decision logic of the protocol are protected by the cryptographic mechanism, and the attacker needs to break through the event-dependent path of the model, so it is difficult for the intruder to break the authentication mechanism of the protocol. The correctness of the authentication verification is not affected by abstracting the communication channel of the core network internal module as a trusted channel, and the SEAF, AUSF, and UDM modules are abstracted as core network (NW) entities and the UE as another entity. The following analysis formally examines the security of communications between these two entities: the UE and the NW.

5.1. Introduction to the Protocol Model

Based on the protocol development documentation and the modeling approach described in Reference [15], the specific interaction model of the EAP-TLS protocol is depicted in Figure 2.
The user UE encrypts its unique subscription identifier SUPI and the generated random number R U E 1 through the public key of the core network NW and then sends it to NW for verification. After verification is completed, NW sends TLS to start the handshake process. UE generates a random number R U E 2 and selects the method M e t h o d s _ N W used in the authentication process for NW. Subsequently, NW sends its own random number R N W , certificate C e r _ N W , and authentication method M e t h o d s _ N W to UE. After UE verifies NW’s certificate, it derives a temporary key K s e s s i o n through the PRF algorithm and random numbers R U E 2 , R p r e k e y , R N W .
During the derivation of the temporary session key, Zhang et al. [15] abstracted the key as a session key K S E A F . However, according to the development documentation, K S E A F is the session key generated only after both entities complete mutual authentication; the key derived at this stage should actually be the temporary key K s e s s i o n .
UE generates handshake information and encrypts it with the temporary key K s e s s i o n , then encrypts the random number R p r e k e y with NW’s public key and sends it to NW. After receiving it, NW verifies the UE certificate in the same way, derives a temporary session key K s e s s i o n , generates handshake information, and compares it with the other party’s handshake information to complete the other party’s identity verification, and then sends its own handshake information to UE. UE verifies the handshake information. After success, both parties use the KDF algorithm and a random number R p r e k e y to generate a session key K S E A F for both parties to conduct sessions and complete two-way authentication. The specific field information definitions and explanations in the figure are shown as Table 3.

5.2. Verification of Strong Authentication of the Protocol Based on the Logic of Events Theory

Based on the interaction model of the EAP-TLS protocol, the protocol’s formal model constructed using the Logic of Events Theory is illustrated in Figure 3.
The strong authentication requirements that the protocol must satisfy are defined using the Logic of Events Theory, and a bidirectional strong authentication verification is performed on the EAP-TLS protocol. First, according to the concept of basic sequences, the protocol’s basic sequences are arranged, with the basic sequence of the sender UE designated as I n , as formally expressed below:
I 1 = N e w ( R U E 1 ) , E n c r y p t ( < S U P I , R U E 1 > , P K N W , S U C I ) , S e n d ( S U C I ) I 2 = I 1 , R c v ( R T L S ) I 3 = I 2 , N e w ( R U E 2 ) , S e n d ( < R U E 2 , M e t h o d s U E > ) I 4 = I 3 , R c v ( < R N W , M e t h o d s N W , C e r N W > ) I 5 = I 4 , C o m p a r e ( C e r N W , Cer N W , r e s u l t 1 ) , N e w ( R p r e k e y ) , D e r K e y ( < R U E 2 , R p r e k e y , R N W > , K s e s s i o n ) , E n c r y p t ( R p r e k e y , P K N W , S 1 ) , E n c r y p t ( h a s h ( H S _ U E ) , K s e s s i o n , S 2 ) , S e n d ( < S 1 , C e r U E , S 2 > ) I 6 = I 5 , R c v ( S 3 ) I 7 = I 6 , D e c r y p t ( h a s h ( H S _ N W , K s e s s i o n , S 3 ) , C o m p a r e ( h a s h ( H S _ U E ) , h a s h ( H S _ N W ) , r e s u l t 4 )
The basic sequence of the responder NW is designated as R n , as formally expressed below:
R 1 = R c v ( S U C I ) R 2 = R 1 , D e c r y p t ( < S U P I , R U E 1 > , S K N W , S U C I ) , N e w ( R T L S ) , S e n d ( R T L S ) R 3 = R 2 , R c v ( < R U E 2 , M e t h o d s U E > )   R 4 = R 3 , N e w ( R N W ) , S e n d ( < R N W , M e t h o d s N W , C e r N W > ) R 5 = R 4 , R c v ( < S 1 , C e r U E , S 2 > )   R 6 = R 5 , C o m p a r e ( C e r U E , Cer U E , r e s u l t 2 ) , D e c r y p t ( R p r e k e y , S K N W , S 1 ) , D e r K e y ( < R U E 2 , R p r e k e y , R N W > , K s e s s i o n ) , D e c r y p t ( h a s h ( H S _ U E , K s e s s i o n , S 2 ) , C o m p a r e ( h a s h ( H S _ U E ) , h a s h ( H S _ N W ) , r e s u l t 3 ) , E n c r y p t ( h a s h ( H S _ N W ) , K s e s s i o n , S 3 ) , S e n d ( S 3 )
After dividing the basic sequence of the protocol, the proof is carried out according to the core axioms and rules of the LoET, and the specific proof process is shown in Appendix B.1. Based on the verification of LoET, it can be concluded that the EAP-TLS protocol does not satisfy the strong authentication property.

5.3. Protocol Attack Path

Based on the analysis using the Logic of Events Theory, since there are no matching events in basic sequences R 2 and I 3 and R 4 and I 5 , the EAP-TLS protocol transmits messages in plaintext during the authentication process; the resulting man-in-the-middle attack paths are shown in Figure 4.
The present study adopted the Dolev–Yao threat model [2], in which the attacker has the following capabilities: the attacker can intercept and modify any plaintext message in the network; the attacker can act as a legitimate entity within the network and initiate conversations with other users; the attacker can receive messages sent by any entity in the network; and the attacker can impersonate any entity to send messages to other honest entities.
The information highlighted in red in the figure represents abnormal messages intercepted and modified by the intruder, as well as the erroneous handshake messages.
In the first step, UE encrypts its SUPI along with a random number RUE1 and sends them to NW. The intruder can only forward the encrypted message. After receiving the encrypted message, the NW sends the TLS start message in plaintext during the third step, resulting in interception by the intruder and tampering as TLS′ to send to the UE in the fourth step.
In step 5, UE sends its own verification method (Methods_UE) and random number RUE2 in plaintext, and the intruder intercepts and tampers with the tampered messages R′UE2 and Methods′_UE to NW. NW sends its own random number RNW, certificate Cer_NW, and verification method Methods_NW in plaintext at step 7.
The intruder intercepts the message at step 8 and tampers with the random number of NW to R′NW, verifying method Methods′_NW. The UE generates the wrong temporary session key K′session and the wrong handshake information based on the tampering information of the intruder in step 9.
The intruder tampered with the derived key K′session to K″session in step 10, and then NW derived the wrong temporary session key K′session based on the tampered information and verified the tampered handshake information. Then, the wrong handshake information is sent to the intruder in step 13 to establish a session with the intruder, and the session key KSEAF is derived, and the intruder succeeds in the attack.

5.4. Protocol Improvement Strategy

This study addresses vulnerabilities in the protocol interaction process by referencing the development documentation and the method described in [20], which involves progressively hashing and merging handshake messages to generate handshake verification information. The specific operations for improving the protocol regarding the attack path are marked in green font. The specific improved model is illustrated in Figure 5.
Messages 2, 3, and 4 at the handshake initiation phase are encrypted using the counterpart entities’ public keys to protect TLS, random numbers R U E 2 , R N W , the UE’s authentication method M e t h o d s _ U E , and the NW’s authentication method M e t h o d s _ N W from tampering by adversaries. In steps 5 and 7, UE and NW, respectively, sign the handshake messages, iteratively compute the signature information through hash merging, and generate verification information, significantly enhancing message integrity and security. In step 7, NW verifies the verification information M 2 sent by UE using the temporary key; upon successful verification, NW generates handshake verification information M 3 using the temporary key and sends it to UE. After UE completes verification, both parties derive the session key R p r e k e y from the pre-master key K S E A F via the KDF algorithm to communicate, thus successfully completing mutual authentication.
The strong authentication property of the improved protocol will be formally analyzed and verified using the Logic of Events Theory in the next section.

6. Formal Analysis of the Improved EAP-TLS Protocol

6.1. Proof of Strong Authentication for EAP-TLS

The protocol model is abstracted using the Logic of Events Theory, as illustrated in the following Figure 6.
To verify the strong authentication property of the improved EAP-TLS protocol, it is necessary to define the protocol’s basic sequences. By analyzing the EAP-TLS protocol shown in the figure above, the following basic sequences for the initiator and responder can be identified. The basic sequence for the initiator is illustrated below:
I 1 = N e w ( R U E 1 ) , E n c r y p t ( < S U P I , R U E 1 > , P K N W , S U C I ) , S e n d ( S U C I ) I 2 = I 1 , R c v ( R T L S ) I 3 = I 2 , D e c r y p t ( R T L S , S K U E , R T L S ) , N e w ( R U E 2 ) , E n c r y p t ( < R U E 2 , M e t h o d s U E > , P K N W , S 1 ) , S e n d ( S 1 ) I 4 = I 3 , R c v ( < S 2 , C e r N W > ) I 5 = I 4 , D e c r y p t ( < R N W , M e t h o d s N W > , S K U E , S 2 ) , C o m p a r e ( C e r N W , Cer N W , r e s u l t 1 ) , N e w ( R p r e k e y ) D e r K e y ( < R U E 2 , R p r e k e y , R N W > , K s e s s i o n ) , E n c r y p t ( R p r e k e y , P K N W , S 3 ) , M e r g e ( < R U E 2 , R p r e k e y , R N W , C e r U E , C e r N W > , M 1 ) S i g n ( h a s h ( M 1 ) , U E , M 1 ) , M e r g e ( < M 1 , M 1 > , M 2 ) , P R F ( h a s h ( M 2 ) , K s e s s i o n , U E , M 2 ) , S e n d ( < S 3 , C e r U E , M 1 , M 2 > ) I 6 = I 5 , R c v ( M 3 ) I 7 = I 6 , M e r g e ( < M 2 , M 2 > , M 3 ) , V P R F ( h a s h ( M 3 ) , K s e s s i o n , N W , M 3 )
The basic sequence for the responder is given as follows:
R 1 = R c v ( S U C I ) R 2 = R 1 , D e c r y p t ( < S U P I , R U E 1 > , S K N W , S U C I ) , N e w ( R T L S ) , E n c r y p t ( R T L S , P K U E , R T L S ) , S e n d ( R T L S ) R 3 = R 2 , R c v ( S 1 )   R 4 = R 3 , D e c r y p t ( < R U E 2 , M e t h o d s U E > , S K N W , S 1 ) , N e w ( R N W ) , E n c r y p t ( < R N W , M e t h o d s N W > , P K U E , S 2 ) , S e n d ( < S 2 , C e r N W > ) R 5 = R 4 , R c v ( < S 3 , C e r U E , M 1 , M 2 > )   R 6 = R 5 , C o m p a r e ( C e r U E , Cer U E , r e s u l t 2 ) , D e c r y p t ( R p r e k e y , S K N W , S 3 ) , D e r K e y ( < R U E 2 , R p r e k e y , R N W > , K s e s s i o n ) , M e r g e ( < R U E 2 , R p r e k e y , R N W , C e r U E , C e r N W > , M 1 ) , V e r i f y ( h a s h ( M 1 ) , U E , M 1 ) , M e r g e ( < M 1 , M 1 > , M 2 ) , V P R F ( h a s h ( M 2 ) , K s e s s i o n , U E , M 2 ) , M e r g e ( < M 2 , M 2 > , M 3 ) , P R F ( h a s h ( M 3 ) , K s e s s i o n , N W , M 3 )   , S e n d ( M 3 )
The EAP-TLS protocol (abbreviated as ET protocol) can be defined as P r o t o c o l ( [ I 1 , I 2 , I 3 , I 4 , I 5 , I 6 , I 7 , R 1 , R 2 . R 3 . R 4 . R 5 . R 6 ] ) according to the partitioning of the basic sequences I and R. In the Logic of Events Theory, both protocol entities must simultaneously satisfy the strong authentication property to ensure that the protocol as a whole achieves strong authentication. The strong authentication property to be verified is E T | = a u t h ( I 6 , 6 ) E T | = a u t h ( R 6 , 5 ) . The following provides the bidirectional proof of the protocol:
First, E T | = a u t h ( I 6 , 6 ) is proved by assuming honest entities U E N W (hereafter denoted as A and B), both of whom follow the ET mutual authentication protocol. According to the definition of basic sequences, a thread is an instance of a basic sequence. Let t h r 1 be an instance of I 7 , defined as the sequence of events on thread t h r 1 , with the event sequence given as follows:
e 0 < l o c e 1 < l o c e 2 < l o c e 3 < l o c e 4 < l o c e 5 < l o c e 20 N e w ( e 0 ) = R U E 1 E n c r y p t ( e 1 ) = < < S U P I , R U E 1 > , P K N W , S U C I > S e n d ( e 2 ) = S U C I R c v ( e 3 ) = R T L S D e c r y p t ( e 4 ) = < R T L S , S K U E , R T L S > N e w ( e 5 ) = R U E 2 E n c r y p t ( e 6 ) = < < R U E 2 , M e t h o d s U E > , P K N W , S 1 > S e n d ( e 7 ) = S 1 R c v ( e 8 ) = < S 2 , C e r N W > D e c r y p t ( e 9 ) = < < R N W , M e t h o d s N W > , S K U E , S 2 > C o m p a r e ( e 10 ) = < C e r N W , Cer N W , r e s u l t 1 > N e w ( e 11 ) = R p r e k e y D e r K e y ( e 12 ) = < < R U E 2 , R p r e k e y , R N W > , K s e s s i o n > E n c r y p t ( e 13 ) = < R p r e k e y , P K N W , S 3 > M e r g e ( e 14 ) = < < R U E 2 , R p r e k e y , R N W , C e r U E , C e r N W > , M 1 > S i g n ( e 15 ) = < h a s h ( M 1 ) , U E , M 1 > M e r g e ( e 16 ) = < < M 1 , M 1 > , M 2 > P R F ( e 17 ) = < h a s h ( M 2 ) , K s e s s i o n , U E , M 2 > S e n d ( e 18 ) = < S 3 , C e r U E , M 1 , M 2 > R c v ( e 19 ) = M 3 M e r g e ( e 20 ) = < < M 2 , M 2 > , M 3 > V P R F ( e 21 ) = < h a s h ( M 3 ) , K s e s s i o n , N W , M 3 >
According to the Honest Axiom A x i o m S and the Verify Axiom A x i o m V P , there exists an event such that the formula holds. Since entity B follows the ET-based mutual authentication protocol, event e < e 21 V P R F ( e 21 ) = P R F ( e )   l o c ( e )   = B l o c ( e ) = A must be an instance member of the protocol’s basic sequence. The basic sequence I 5 , R 6 includes the action P R F ( ) . Given that the event classes between entities must involve either bilateral or multilateral interactions, I 5 is excluded. Assuming e is an instance within R 6 , entity B exhibits the following event sequence:
e 0 < l o c e 1 < l o c e 2 < l o c e 3 < l o c e 4 < l o c e 5 < l o c e 20 R c v ( e 0 ) = SUCI D e c r y p t ( e 1 ) = < < SUPI , R U E 1 > , SK N W , SUCI > N e w ( e 2 ) = R T L S E n c r y p t ( e 3 ) = < R T L S , PK U E , R T L S > S e n d ( e 4 ) = R T L S R c v ( e 5 ) = S 1 D e c r y p t ( e 6 ) = < < R U E 2 , M e t h o d s U E > , S K N W , S 1 > N e w ( e 7 ) = R N W E n c r y p t ( e 8 ) = < < R N W , M e t h o d s N W > , P K U E , S 2 > S e n d ( e 9 ) = < S 2 , Cer N W > R c v ( e 10 ) = < S 3 , Cer U E , M 1 , M 2 > C o m p a r e ( e 11 ) = < Cer U E , C e r U E , r e s u l t 2 > D e c r y p t ( e 12 ) = < R p r e k e y , S K N W , S 3 > D e r K e y ( e 13 ) = < < R U E 2 , R p r e k e y , R N W > , K s e s s i o n > M e r g e ( e 14 ) = < < R U E 2 , R p r e k e y , R N W , C e r U E , C e r N W > , M 1 > V e r i f y ( e 15 ) = < h a s h ( M 1 ) , UE , M 1 > M e r g e ( e 16 ) = < < M 1 , M 1 > , M 2 > V P R F ( e 17 ) = < h a s h ( M 2 ) , K s e s s i o n , UE , M 2 > M e r g e ( e 18 ) = < < M 2 , M 2 > , M 3 > P R F ( e 19 ) = < h a s h ( M 3 ) , K s e s s i o n , NW , M 3 > S e n d ( e 20 ) = M 3
From the above equation, it can be deduced that the following equality holds:
P R F ( e ) = < h a s h ( M 3 ) , K s e s s i o n , N W , M 3 > = < h a s h ( M 3 ) , K s e s s i o n , NW , M 3 > = P R F ( e 19 )
From the above equation, the following equality can be derived:
V P M a t c h ( e 21 , e 19 ) , e 19 = e , h a s h ( M 3 ) = h a s h ( M 3 ) , K s e s s i o n = K s e s s i o n , NW = N W , M 3 = M 3
Thus, a weak matching session can be established. By applying the Verify Axiom A x i o m V P , Decrypt Axiom A x i o m D , Receive Axiom A x i o m R , and Honest Axiom A x i o m S to identify matching events, and following a similar proof process as above, the matching events for entities A and B can be obtained: D E M a t c h ( e 1 , e 1 ) , D E M a t c h ( e 3 , e 4 ) , D E M a t c h ( e 6 , e 6 ) , D E M a t c h ( e 8 , e 9 ) , and V S M a t c h ( e 15 , e 15 ) . This yields a weak matching session of length six.
To prove the strong matching session, it is necessary to verify e 2 < e 0 , e 4 < e 3 , e 7 < e 5 , e 9 < e 8 , e 18 < e 10 , and e 20 < e 19 . Taking e 2 < e 0 as an example for the proof: since e 0 is a random number generation event and there are no sending events between e 0 and e 2 , F r e s h ( e 2 , R U E 1 ) can be derived, with the send event e 2 identified as F i r s t S e n d . Based on events e 0   h a s     R U E 1 , and applying R u l e F , e 2 < e 0 can be further derived. Similarly, by using F r e s h , F i r s t S e n d , R u l e F , and A x i o m R , the chronological order of the events can be sequentially deduced: e 4 < e 3 , e 7 < e 5 , e 9 < e 8 , e 18 < e 10 , and e 20 < e 19 . This results in a strong matching session of length six. The specific proof details and outcomes are summarized in the following Table 4, completing the proof E T | = a u t h ( I 6 , 6 ) .
Similarly, by applying the aforementioned axioms and rules, it can be demonstrated that E T | = a u t h ( R 6 , 5 ) holds, and the protocol satisfies E T | = a u t h ( I 6 , 6 ) E T | = a u t h ( R 6 , 5 ) , ensuring mutual strong authentication. Therefore, there is no possibility of impersonation attacks or message replay.

6.2. Evaluation and Discussion

The present study compares and analyzes the related literature and research methods of EAP-TLS protocol analysis from the time complexity of the reasoning process and the ability to resist state explosion so as to verify the effectiveness of the LoET proposed in this study in the formal verification method of EAP-TLS. There are large differences in the ability of these methods to verify protocol models with high complexity.
The time complexity of LoET for protocol reasoning mainly comes from the matching analysis process of events. For a protocol containing n events, the derivation process depends on the causality of events, the axiom system, and related rules, which we quantify. The axioms and related rules of each event are at constant level K, and the number is small. Since the manual derivation can pry the events that are not likely to have a causal relationship according to the matching relationship, the derivation time is greatly shortened. Even in the worst case, the time complexity of matching events one by one is only O(n2). The comparison of EAP-TLS protocol analysis methods is shown in Table 5.
ProVerif converts protocol actions into Horn clauses and takes a parse-based approach, symbolically trying to parse queries [16]. For EAP-TLS protocols with complex branching conditions, the time complexity of the derivation process is usually exponential. Similarly, Tamarin’s multiset rewriting and symbolic rules make the time complexity of deriving the security properties of the protocol also exponential [20]. Hence, the best case of ProVerif and Tamarin is to analyze a two-branch structure, and its lowest time complexity is O(2n). Due to the introduction of the path selection mechanism based on reinforcement learning, SmartVerif can reduce the complexity to O(nk), where K is the proof depth. However, when facing the EAP-TLS protocol model with complex structure, due to the numerous state branches and the difficulty of path convergence, the reinforcement learning agent has difficulty obtaining an effective strategy quickly. In practice, the verification time may increase exponentially, and O(nk) is already the lowest space complexity [17]. The verification process of SPIN relies on explicit state enumeration of Promela, which exhibits factorial time complexity O(n!) in complex protocol models, which makes it particularly vulnerable to state explosion [18].
The great advantage of LoET is that it has a strong ability to resist state explosion. In the actual derivation process, the events that do not produce a causal order can be pruned in advance, which greatly reduces the time complexity of the derivation process. In the process of verifying complex protocol models, automatic verification tools will inevitably face the problem of state explosion, which leads to a great reduction in verification efficiency even if the verification process is an automatic analysis process.
When reasoning through unsafe channels, ProVerif may produce incomplete results [19], and Tamarin is prone to encounter the problem of state explosion in the verification process. Even if the analysis can be guided manually, the manual workload is huge, and the derivation efficiency is still low [21]. SPIN is most vulnerable to state explosion due to the process of displaying state enumeration.
In summary, the LoET method has great advantages in the verification of the EAP-TLS protocol with a complex handshake structure. The LoET method can not only reduce the time complexity of protocol verification and have a strong ability to resist state explosion but also accurately model the protocol model. The interaction details of the protocol model are not ignored because of the complexity of the protocol model, which provides a guarantee for the proof of strong authentication security properties of the protocol.

7. Conclusions and Future Work

This research applies the Logic of Events Theory to formally analyze the EAP-TLS protocol, identifies the man-in-the-middle attack path, and proposes an improved strategy for the protocol. Based on the extended Logic of Events Theory, the strong authentication of the improved EAP-TLS protocol is verified, and the strong matching session is found. It is proved that the improved EAP-TLS protocol satisfies strong authentication, and the improved strategy is practical and reliable. The main contributions and innovations of this study are as follows:
  • The present study proposes a new formal analysis method of the EAP-TLS protocol based on LoET. This approach formally analyzes the traditional EAP-TLS protocol, identifies the man-in-the-middle attack path in the protocol, and puts forward the enhanced strategy to mitigate the vulnerabilities through hash merging, encryption, and signature methods, alongside analyzing their communication costs to ensure feasibility.
  • The five event classes C o m p a r e , D e r K e y , M e r g e , P R F , and V P R F are extended, and the corresponding rules of the event classes are formulated. The causal axioms in the axiom system are extended. Through the extended Logic of Events Theory, the EAP-TLS protocol can be better formally modeled and analyzed, which improves the application scope of the Logic of Events Theory and the ability of formal analysis of security protocols.
  • Due to the complexity of the handshake process of the EAP-TLS protocol, the existing LoET has difficulty in formally modeling this transport layer protocol. Through the extended LoET, the improved EAP-TLS protocol is formally modeled to determine the basic sequence and find the matching sessions and event sequences. It has been proved that the improved EAP-TLS protocol satisfies strong authentication, ensuring that the improved strategy is feasible. The time complexity of this research method is O(n2). In terms of time complexity and ability to resist state explosion, it is better than related research methods.
  • This research method has significant advantages in terms of time complexity and resistance to state explosion and can perform pruning operations by eliminating events that are unlikely to have causal relationships, thereby accelerating the verification efficiency. Although this research method is more efficient in verifying complex protocols than traditional verification tools, it requires researchers to have a certain logical reasoning ability and a large knowledge reserve of LoET.
  • Currently, the development of automatic verification tools is rapid. An important task in the future is to combine the LoET method proposed in this paper with the automatic verification tool Tamarin. Tamarin is an automatic protocol verification tool that uses multi-set rewrite rules and symbolic reasoning. LoET can map its event classes and axiom systems into facts and multi-set rewrite rules in Tamarin and can deduce causal relationships through the sequential relationship and dependency rules between facts. This enables Tamarin to avoid searching for event states that cannot have matching relationships during the verification search process. Compared with using the Tamarin tool alone, it can improve verification efficiency and enhance the ability to resist state explosion. This combination approach enables Tamarin to serve as the automatic reasoning backend for LoET, integrating the precise expression and rigorous reasoning capabilities of LoET with Tamarin’s automatic verification capabilities, significantly enhancing the efficiency and rigor of protocol analysis.
This study conducts a strict analysis of the strong authentication of the EAP-TLS protocol, proving that the improved protocol can resist man-in-the-middle attacks such as message tampering, identity disguise, and message replay. This protocol satisfies strong authentication. Future work can continue to explore, study, and prove other properties of the improved protocol, such as secrecy and the secrecy of KSEAF. In the event of long-term key leakage in the future, the confidentiality of historical session keys will not be threatened either, thereby ensuring that past communication messages can still remain secure in the event of future communication key leakage. However, the existing LoET is mainly used for strict verification of authentication. In terms of relevant lemmas and rules, it still needs to be expanded to prove other security properties and enhance the ability to analyze the security of protocols.
Since the core network is connected through wired links, its channel is relatively secure. However, in future work, we can also assume that the core network is in an untrusted channel to verify the security property of the EAP-TLS protocol.
In order to extend LoET to the verification of transport layer protocols, subsequent work will verify the strong authentication property of another transport layer security protocol, the Quick UDP Internet Connections (QUIC) protocol. The QUIC protocol, released by Google in 2021, is a security protocol for various scenarios such as video and multimedia transmission, cloud computing and microservices, and mobile network optimization. Due to its relatively short release time and the lack of systematic research literature on it, the security of the protocol needs to be verified. Subsequently, LoET will be used to prove the security properties of the protocol systematically and ensure the security of the protocol in practical applications.

Author Contributions

Conceptualization, M.X. and Z.L.; methodology, W.C.; validation, W.C., Z.L. and H.F.; formal analysis, W.C. and H.S.; investigation, W.C.; writing—original draft preparation, W.C. and Y.Z.; writing—review and editing, M.X.; visualization, Y.Z.; supervision, M.X. and H.F.; All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (No. 62362033, 61962020), Double Thousand Talent Plan of Jiangxi Province (No. jxsq2023201009), Natural Science Foundation of Jiangxi Province (No. 20224ACB202006), and Jiangxi Province Early Career Youth Science and Technology Talent Training Special Project (No. 20244BCE52146).

Data Availability Statement

The data supporting the findings of this study are available within the article.

Acknowledgments

The authors thank the anonymous reviewers and editors for their insightful comments and suggestions.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A

Appendix A.1. Definition of Thread

A thread is an ordered list of actions in a single location such that:
T h r e a d d e f { t h r : A c t   List | i : thr [ i ] < l o c t h r [ i + 1 ] }
For messages S and r, if S is the sending message, r is the receiving message, and the transmitted message between S and r is the same, then there is a weak matching relation between the two messages; that is, if there is a direct causal relationship between S and r, and S occurs before r, then there is a strong matching relationship between S and r, that is, as follows:
S r d e f S E ( S e n d ) r E ( R c v ) S e n d ( s ) = R c v ( r ) S | r d e f S r S < r

Appendix A.2. Basic Sequences

The basic sequence is the parameter list of basic protocol actions. The parameters of protocol entities A and B are identifiers. Entity A follows the protocol and participates in multiple threads of the protocol. Threads are instances of the protocol and interact with entity B at different positions. The protocols studied by the Logic of Events Theory allow multiple entities to participate.
The actions of entity A are instance members of the basic sequence. If signature or ciphertext actions have errors, the corresponding verification or decryption will not occur. If the connection between entities fails or the entity is not trusted during protocol interaction, the corresponding receiving actions in the interaction sequence will not occur. If the entity follows the protocol, the protocol session ends with receiving, verifying, and decrypting actions as a complete basic sequence.
A basic sequence is the connection between two positions and a thread. When the thread matches the position parameters given by the basic sequence, this relationship is true. The members of the basic sequence types are as follows:
B a s i c d e f I d I d T h r e a d Ρ
where Ρ (Proposition) represents a proposition, which is different from Boolean operations in the structure of propositional logic.
The basic sequence is defined by a list of protocol actions containing free variables. Except for the subject markers A and B, the others are defined as atoms. Instances of the basic sequence can generate different random numbers, signatures, etc., and the parameter atoms exist quantified through the sequence in the relationship definition.
The thread t h r is a known basic sequence relationship b s s in entity A, denoted as T h r = o n e o f ( b s s , A ) . The protocol is formally defined through the relation I n o n e o f ( e , t h r , b s s , A ) , denoted as e t h r t h r = o n e o f ( b s s , A ) .

Appendix A.3. Matching Session

Threads t h r 1 and t h r 2 form a matching session of length n, which contains at least n messages. If the first n messages in the threads are paired and each pair < m 1 , m 2 > satisfies m 1 | m 2 m 2 | m 1 , then the strong matching session is defined as t h r 1 n t h r 2 . If each pair < m 1 , m 2 > only satisfies m 1 m 2 m 2 m 1 , a weak matching session is obtained, denoted as t h r 1 n t h r 2 .
The protocol ensures that the matching sessions of threads satisfy the strong matching property at different positions. The strong matching property prevents replay attacks and requires the proof of causal order in addition to the authentication of weak matching.

Appendix A.4. Protocol Actions

The protocol is described through basic protocol actions, and the P r o t o c o l A c t i o n class defines these actions. All member classes contain a tag and a value, represented as t a g ( v a l u e ) . The tags are seven constant strings, i.e., n e w ,     d e c r y p t , with each value corresponding to its respective type. The members of the n e w ,     d e c r y p t class include these seven actions, defined as follows:
{ n e w ( a ) | a A t o m } { s e n d ( x ) | x D a t a } { r c v ( x ) | x D a t a } { S i g n ( t ) | t D a t a × I d × A t o m } { V e r i f y ( t ) | t D a t a × I d × A t o m } { e n c r y p t ( t ) | t D a t a × K e y × A t o m } { d e c r y p t ( t ) | t D a t a × K e y × A t o m }
If the protocol action (Protocol Action, PA) corresponds to event e, it can be obtained that:
e E ( N e w ) P A = n e w ( N e w ( e ) ) e E ( S e n d ) P A = s e n d ( S e n d ( e ) )
In the protocol, PAS (Protocol Actions) correspond to a thread, denoted as P A S ( t h r ) . If both have the same length, i.e., P A S = t h r , then the event matching satisfies i < t h r . P A S [ i ] ( t h r [ i ] ) .

Appendix B

Appendix B.1. The Specific Process for Verifying the Strong Authentication Property of the EAP-TLS Protocol

Based on the division into basic sequences I and R, the EAP-TLS protocol (referred to as ET) can be defined as P r o t o c o l ( [ I 1 , I 2 , I 3 , I 4 , I 5 , I 6 , I 7 , R 1 , R 2 . R 3 . R 4 . R 5 . R 6 ] ) . According to the Logic of Events Theory, both parties in the ET protocol must independently satisfy strong authentication to conclude that the entire protocol achieves strong authentication. The strong authentication property to be verified is E T | = a u t h ( I 6 , 6 ) E T | = a u t h ( R 6 , 5 ) . The following section presents the bidirectional proof of the protocol. Due to space limitations, only the key steps of the original protocol’s proof are shown here; the complete verification process will be detailed in Section 6 during the proof of the improved protocol.
Firstly, E T | = a u t h ( I 6 , 6 ) is proved by assuming honest entities U E N W (hereafter referred to as A and B, respectively), both of which strictly follow the ET bidirectional authentication protocol. According to the definition of basic sequences, a thread is an instance of a basic sequence. Let t h r 1 be an instance of I 7 , defined as events occurring in thread t h r 1 . The event sequence is shown below:
e 0 < l o c e 1 < l o c e 2 < l o c e 3 < l o c e 4 < l o c e 5 < l o c e 15 N e w ( e 0 ) = R U E 1 E n c r y p t ( e 1 ) = < < S U P I , R U E 1 > , P K N W , S U C I > S e n d ( e 2 ) = S U C I R c v ( e 3 ) = R T L S N e w ( e 4 ) = R U E 2 S e n d ( e 5 ) = < R U E 2 , M e t h o d s U E > R c v ( e 6 ) = < R N W , M e t h o d s N W , C e r N W > C o m p a r e ( e 7 ) = < C e r N W , C e r N W , r e s u l t 1 > N e w ( e 8 ) = R p r e k e y D e r K e y ( e 9 ) = < < R U E 2 , R p r e k e y , R N W > , K s e s s i o n > E n c r y p t ( e 10 ) = < R p r e k e y , P K N W , S 1 > E n c r y p t ( e 11 ) = < h a s h ( H S _ U E ) , K s e s s i o n , S 2 > S e n d ( e 12 ) = < S 1 , C e r U E , S 2 > R c v ( e 13 ) = S 3 D e c r y p t ( e 14 ) = < h a s h ( H S _ N W ) , K s e s s i o n , S 3 > C o m p a r e ( e 15 ) = < h a s h ( H S _ U E ) , h a s h ( H S _ N W ) , r e s u l t 4 >
According to the Honest Axiom A x i o m S and the Decrypt Axiom A x i o m D , for the decryption event e 14 of entity A, there exists an event e such that the equation e < e 14 D E M atch ( e 14 , e ) l o c ( e ) = B l o c ( e ) = A holds. Since entity B adheres to the ET bidirectional authentication protocol, this event must be an instance member within the protocol’s basic sequence. Among the events in the basic sequence that include E n c r y p t ( e ) , there are I 1 , I 5 , R 6 . Given that the event classes between entities must involve both or multiple parties, I 1 , I 5 can be excluded. Assuming e is an instance of R 6 , entity B has the following event sequence:
e 0 < l o c e 1 < l o c e 2 < l o c e 3 < l o c e 4 < l o c e 5 < l o c e 14 R c v ( e 0 ) = SUCI D e c r y p t ( e 1 ) = < < SUPI , R U E 1 > , S K N W , SUCI > N e w ( e 2 ) = R T L S S e n d ( e 3 ) = R T L S R c v ( e 4 ) = < R U E 2 , M e t h o d s U E > N e w ( e 5 ) = R N W S e n d ( e 6 ) = < R N W , M e t h o d s N W , C e r N W > R c v ( e 7 ) = < S 1 , C e r U E , S 2 > C o m p a r e ( e 8 ) = < C e r U E , C e r U E , r e s u l t 2 > D e c r y p t ( e 9 ) = < R p r e k e y , S K N W , S 1 > D e r K e y ( e 10 ) = < < R U E 2 , R p r e k e y , R N W > , K s e s s i o n > D e c r y p t ( e 11 ) = < h a s h ( H S _ U E ) , K s e s s i o n , S 2 > C o m p a r e ( e 12 ) = < h a s h ( H S _ U E ) , h a s h ( H S _ N W ) , r e s u l t 3 > E n c r y p t ( e 13 ) = < h a s h ( H S _ N W ) , K s e s s i o n , S 3 > S e n d ( e 14 ) = S 3
It can be observed from the above expression that the following condition is satisfied:
E n c r y p t ( e ) = < h a s h ( H S _ N W ) , K s e s s i o n , S 3 > = < h a s h ( H S _ N W ) , K s e s s i o n , S 3 > = E n c r y p t ( e 13 )
From the above equation, the following expression can be derived:
D E M a t c h ( e 14 , e 13 ) h a s h ( H S _ N W ) = h a s h ( H S _ N W ) K s e s s i o n = K s e s s i o n S 3 = S 3
Therefore, a weak matching session can be identified. Similarly, based on the Honest Axiom A x i o m S and the Decrypt Axiom A x i o m D , matching events D E M atch ( e 11 , e 11 ) and D E M atch ( e 1 , e 1 ) can be found, confirming two matching messages. However, in the basic sequences R 2 and I 3 , as well as R 4 and I 5 , no matching events exist, and the messages cannot be matched. Consequently, E T | a u t h ( I 6 , 6 ) , the original ET protocol does not satisfy strong authentication. Using the Logic of Events Theory, an attack vulnerability has been identified, which allows an attacker to launch an attack starting from R 2 where matching messages cannot be determined. The details of this attack will be presented in Section 5.3.

Appendix B.2. Communication Overhead Analysis of the Improved Strategy

The improved strategy introduces three categories of cryptographic operations: RSA encryption, merged hash constructions based on SHA-256, and RSA digital signatures. According to cryptographic specifications, each RSA-2048 encryption or signature produces 256 bytes, and each SHA-256 hash operation yields 32 bytes. The improved design includes three encryption steps, six merged hash operations, two verification field generations, and one digital signature, resulting in approximately 1280 bytes of added communication. In addition to the increase in message size, these cryptographic operations introduce a small amount of computational overhead. Based on typical performance benchmarks on modern hardware, the total added processing time is estimated to be around 5 milliseconds, which remains acceptable in most practical scenarios. Therefore, the enhancements improve authentication strength and resistance to attacks without significantly impacting protocol efficiency. The specific data are shown in Table A1.
Table A1. Detailed communication and computation overhead of the improved strategy.
Table A1. Detailed communication and computation overhead of the improved strategy.
Operation TypeCountEstimated Time Cost (Milliseconds)Total Added Communication (Bytes)Description
RSA-2048 Encryption3~2.4768Each RSA-2048 encryption produces 256 bytes (standard output length defined in TLS 1.2 protocol specifications).
SHA-256 Merged Hash Construction6~0.3192Each SHA-256 hash generates 32 bytes; hash merging operations concatenate and merge these values.
Verification Field Construction2~0.164Each verification field (e.g., HMAC or hash-based digest) contributes 32 bytes.
RSA-2048 Signature1~2.0 256The RSA-2048 digital signature produces a 256-byte output.
Total12~4.8–5.01280Aggregate added payload from all introduced operations.
To accurately assess the communication overhead introduced by the proposed enhancements, reference is made to Cisco’s official technical support documentation, which includes a packet capture snapshot showing the EAP-TLS handshake. The specific information is shown in Figure A1. In this capture, the handshake is fragmented into three TLS segments, with a total size of 2342 bytes (comprising 1002, 1002, and 338 bytes, respectively). This measurement represents a practical baseline for EAP-TLS message size in standard enterprise implementations and provides a reliable engineering-level reference for communication cost estimation.
Figure A1. EAP-TLS raw message packet capture diagram.
Figure A1. EAP-TLS raw message packet capture diagram.
Symmetry 17 01456 g0a1
Based on Cisco’s technical documentation, the original EAP-TLS handshake occupies about 2342 bytes. The enhanced version reaches approximately 3622 bytes, representing a 1.54-fold increase. This overhead is acceptable given the substantial improvements in authentication strength and attack resistance.

References

  1. Sun, P.J.; Shen, S.G.; Wan, Y.; Wu, Z.D. A Survey of IoT Privacy Security: Architecture, Technology, Challenges, and Trends. IEEE Internet Things J. 2024, 11, 34567–34591. [Google Scholar] [CrossRef]
  2. Rakotonirina, I.; Barthe, G.; Schneidewind, C. Decision and Complexity of Dolev-Yao Hyperproperties. Proc. ACM Program. Lang. 2024, 8, 1913–1944. [Google Scholar] [CrossRef]
  3. Cook, S.A. The Complexity of Theorem-Proving Procedures. In Logic, Automata, and Computational Complexity: The Works of Stephen A. Cook, 1st ed.; Kapron, B.M., Ed.; Association for Computing Machinery: New York, NY, USA, 2023; pp. 143–152. [Google Scholar]
  4. Zhang, J.; Yang, L.; Cao, W.; Wang, Q. Formal Analysis of 5G EAP-TLS Authentication Protocol Using ProVerif. IEEE Access 2020, 8, 23674–23688. [Google Scholar] [CrossRef]
  5. Li, Z.; Xiao, M.; Xu, R. Formal Analysis of Signal Protocol Based on Logic of Events Theory. Sci. Rep. 2024, 14, 20606. [Google Scholar] [CrossRef] [PubMed]
  6. Xiao, M.; Bickford, M. Logic of Events for Proving Security Properties of Protocols. In Proceedings of the International Conference on Web Information Systems and Mining, Shanghai, China, 7–8 November 2009. [Google Scholar]
  7. Yang, K.; Xiao, M.; Zhong, X.; Zhong, Y. A Novel Formal Logic for Formal Analysis of Timeliness in Non-Repudiation Protocols. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 101664. [Google Scholar] [CrossRef]
  8. Xiao, M.; Zhong, Y.; Li, Z.; Chen, F. Formal Analysis of DTLS-SRTP Combined Protocol Based on Logic of Events. Appl. Sci. 2024, 14, 1804. [Google Scholar] [CrossRef]
  9. Ma, Y.; Cao, X. How to Use EAP-TLS Authentication in PWLAN Environment. In Proceedings of the International Conference on Neural Networks and Signal Processing (ICNNSP), Nanjing, China, 14–17 December 2003; pp. 1677–1680. [Google Scholar]
  10. Shojaie, B.; Saberi, I.; Salleh, M.; Niknafskermani, M.; Alavi, S.M. Improving EAP-TLS Performance Using Cryptographic Methods. In Proceedings of the 2012 International Conference on Computer & Information Science (ICCIS), Kuala Lumpur, Malaysia, 12–14 June 2012; pp. 760–764. [Google Scholar]
  11. Shojaie, B.; Saberi, I.; Salleh, M. Enhancing EAP-TLS Authentication Protocol for IEEE 802.11i. Wirel. Netw. 2017, 23, 1491–1508. [Google Scholar] [CrossRef]
  12. Ghilen, A.; Azizi, M.; Bouallegue, R. Integration of a Quantum Authenticated Key Distribution Scheme in the EAP-TLS Protocol. In Proceedings of the IEEE/ACS 12th International Conference of Computer Systems and Applications (AICCSA), Marrakech, Morocco, 17–20 November 2015; pp. 1–5. [Google Scholar]
  13. Brzuska, C.; Jacobsen, H.; Stebila, D. Safely Exporting Keys from Secure Channels. In Advances in Cryptology—EUROCRYPT 2016; Fischlin, M., Coron, J.S., Eds.; Springer: Berlin, Germany, 2016; Volume 9665, pp. 670–698. [Google Scholar]
  14. Wang, C.; Ma, M.; Zhang, L. An Efficient EAP-Based Pre-Authentication for Inter-WRAN Handover in TV White Space. IEEE Access 2017, 5, 9785–9796. [Google Scholar] [CrossRef]
  15. Zhang, J.; Wang, Q.; Yang, L.; Feng, T. Formal Verification of 5G-EAP-TLS Authentication Protocol. In Proceedings of the 2019 IEEE Fourth International Conference on Data Science in Cyberspace (DSC), Hangzhou, China; 2019; pp. 503–509. [Google Scholar]
  16. Chen, L.; Xu, P.; Wang, D. Formal Verification Research on EAP-TLS Protocol. Comput. Sci. 2022, 49, 685–689. (In Chinese) [Google Scholar]
  17. Wang, Y.; Xiong, Y.; Huang, W.; Wu, J. A Formal Analysis Scheme for 5G Private Network Authentication Protocol. Inf. Netw. Secur. 2021, 21, 1–7. (In Chinese) [Google Scholar]
  18. Wang, Q. Applying SPIN Checker on 5G EAP-TLS Authentication Protocol Analysis. Comput. Sci. Inf. Syst. 2024, 21, 21–36. [Google Scholar] [CrossRef]
  19. Zhu, N.; Xu, J.; Cui, B. Formal Analysis of 5G EAP-TLS 1.3. In Advances in Internet, Data & Web Technologies; Barolli, L., Ed.; Springer: Cham, Switzerland, 2024; Lecture Notes on Data Engineering and Communications Technologies; Volume 193, pp. 140–151. [Google Scholar]
  20. Ma, Z.; Du, R.; Chen, J.; He, K. Formal Analysis of 5G EAP-TLS Protocol Based on Tamarin Prover. J. Wuhan Univ. Nat. Sci. Ed. 2023, 69, 653–664. [Google Scholar]
  21. Shi, M.; Chen, J.; Ma, Z.; He, K.; Jia, M.; Du, R. A Formal Analysis of 5G EAP-TLS Protocol. IEEE Trans. Netw. 2025, 12, 112–125. [Google Scholar] [CrossRef]
  22. Hao, Q.; Sun, L.; Guo, S.; Liu, H.; Qian, D.; Zhu, X. Improvement of EAP-TLS Protocol Based on Pseudonym Mechanism. In Proceedings of the 2021 International Conference on Wireless Communications and Smart Grid, Hangzhou, China, 13–15 August 2021; pp. 23–28. [Google Scholar]
  23. Yadav, A.K.; Misra, M.; Liyanage, M.; Varshney, G. Secure and User Efficient EAP-Based Authentication Protocol for IEEE 802.11 Wireless LANs. In Proceedings of the 2020 IEEE 17th International Conference on Mobile Ad Hoc and Sensor Systems, Delhi, India, 10–13 December 2020; pp. 576–584. [Google Scholar]
  24. Yadav, A.K.; Misra, M.; Pandey, P.K.; Liyanage, M. An EAP-Based Mutual Authentication Protocol for WLAN-Connected IoT Devices. IEEE Trans. Ind. Inform. 2023, 19, 1343–1355. [Google Scholar] [CrossRef]
  25. Yadav, A.K.; Misra, M.; Pandey, P.K.; Ranaweera, P.; Liyanage, M.; Kumar, N. A Secure Authentication Protocol for IoT-WLAN Using EAP Framework. IEEE Trans. Depend. Secur. Comput. 2025, 22, 49–65. [Google Scholar] [CrossRef]
  26. Zhou, Z.; Abawajy, J. Reinforcement Learning-Based Edge Server Placement in the Intelligent Internet of Vehicles Environment. IEEE Trans. Intell. Transp. Syst. 2025, in press. 1–11. [Google Scholar] [CrossRef]
  27. Kumar, P.; Kumar, D. DoMT: An Evaluation Framework for WLAN Mutual Authentication Methods. In Mobile Radio Communications and 5G Networks; Marriwala, N., Tripathi, C., Jain, S., Kumar, D., Eds.; Springer: Singapore, 2022; Lecture Notes in Networks and Systems; Volume 339, pp. 307–322. [Google Scholar]
  28. Hu, X.; Jiang, Y.; Hu, A. Secondary Authentication Method Suitable for 5G-Based Power Terminals and Formal Analysis. In Proceedings of the 2022 2nd International Joint Conference on Energy, Electrical and Power Engineering (CoEEPE 2022), Beihai, China, 19–21 November; Hu, C., Cao, W., Eds.; Springer: Singapore, 2023; Lecture Notes in Electrical Engineering; Volume 1060, pp. 450–465. [Google Scholar]
  29. Ajit, M.; Sankaran, S.; Jain, K. Formal Verification of 5G EAP-AKA Protocol. In Proceedings of the 2021 31st International Telecommunication Networks and Applications Conference, Sydney, Australia, 24–26 November 2021; pp. 140–146. [Google Scholar]
  30. Schwenk, J. Point-to-Point Security. In Guide to Internet Cryptography; Schwenk, J., Ed.; Springer: Cham, Switzerland, 2022; Information Security and Cryptography; pp. 153–177. [Google Scholar]
  31. Walz, A.; Niemann, K.H.; Göppert, J.; Fischer, K.; Merklin, S.; Ziegler, D.; Sikora, A. Profinet Security: A Look on Selected Concepts for Secure Communication in the Automation Domain. In Proceedings of the 2023 IEEE 21st International Conference on Industrial Informatics, Lemgo, Germany, 18–20 July 2023; pp. 1–6. [Google Scholar]
Figure 1. Two-party security protocol proof process.
Figure 1. Two-party security protocol proof process.
Symmetry 17 01456 g001
Figure 2. EAP-TLS protocol interaction diagram.
Figure 2. EAP-TLS protocol interaction diagram.
Symmetry 17 01456 g002
Figure 3. Formal description of the EAP-TLS protocol.
Figure 3. Formal description of the EAP-TLS protocol.
Symmetry 17 01456 g003
Figure 4. Man-in-the-middle attack path of the EAP-TLS protocol.
Figure 4. Man-in-the-middle attack path of the EAP-TLS protocol.
Symmetry 17 01456 g004
Figure 5. Interaction diagram of the improved EAP-TLS protocol.
Figure 5. Interaction diagram of the improved EAP-TLS protocol.
Symmetry 17 01456 g005
Figure 6. Formal description of the improved EAP-TLS protocol.
Figure 6. Formal description of the improved EAP-TLS protocol.
Symmetry 17 01456 g006
Table 1. Comparison of analysis methods for EAP-TLS protocol.
Table 1. Comparison of analysis methods for EAP-TLS protocol.
ReferenceResearch MethodModeling AccuracyCommunication Overhead
Consideration
The present studyLoET (Extended)High—handshake fully
modeled
Analyzes communication cost of improvements
Ref. [15]ScytherLimited✖ Not considered
Ref. [16]ProVerifLimited✖ Not considered
Ref. [17]SmartVerifModerate✖ Not considered
Ref. [18]SPINLimited✖ Not considered
Ref. [20]TamarinHigh✖ Not considered
Table 2. Basic symbols, predicates, and event class semantics.
Table 2. Basic symbols, predicates, and event class semantics.
Basic Symbols, Predicates, and Event ClassesSemantics
IdThe subjects participating in the agreement
AtomA class representing confidential information
DataAll plaintext and messages
e/event NonceRepresent an event
EEvent set
NonceRandom number
nRepresents a challenge number in a Nonce event
hasLogical relation contains
||Logical relation independence
Represents a locally finite partial order
loc(e)Represent the subject where event e occurs
key(e)The subject key of event e
ThreadAn ordered list of actions
bssthe parameter list of basic protocol actions
Pr ( A ) Subject A participates in the protocol Pr
m 1 m 2 Messages m1 and m2 have a weak matching relationship
m 1 | m 2 Messages m1 and m2 have a strong matching relationship
a u t h ( b s s , n ) The basic sequence bss authenticates n messages
N e w ( e ) Event e generates a number of challenges
S e n d ( e ) The Data class message sent by event e
R c v ( e ) The Data class message received in event e
E n c r y p t ( e ) = < x , k , c > The subject encrypts the plaintext x with the key k to obtain the ciphertext c
D e c r y p t ( e ) = < x , k , c > The subject decrypts the ciphertext c with the key k to obtain the plaintext x
S i g n ( e ) = < x , A , s > The subject signs the plaintext x to obtain the signature message s
V e r i f y ( e ) = < x , A , s > The subject verifies the signed message s to obtain the plaintext x
e 1 < e 2 The   event   e 1   occurs   before   the   event   e 2
< E , l o c , < , i n f o > Presentation Event language
e 1 a e 2 Atom   a   flows   from   the   event   class   e 1   to   the   event   class   e 2
Table 3. EAP-TLS protocol field information.
Table 3. EAP-TLS protocol field information.
FieldSemanticsFieldSemantics
UEUser EquipmentNWCore network
SUPIThe permanent unique identifier of the subscriber H S _ U E Handshake messages from UE
R U E 1 The random number generated by the UE R p r e k e y Pre-master key random number generated by the UE
p k N W Public key of the core network (NW) C e r _ U E Certificate of the UE
TLSThe handshake process initiation flag, which is subsequently abstracted as a random number H S _ N W Handshake messages from the NW
R U E 2 The random number generated by the UE C e r _ N W Certificate of the NW
M e t h o d s _ U E Authentication method chosen by the User Equipment (UE) M e t h o d s _ N W Authentication method of the NW
R N W Random number generated by the core network (NW) K s e s s i o n Derived temporary session key
Table 4. Formal verification process and results.
Table 4. Formal verification process and results.
StepsMatching Events and Event OrderingProof BasisResults
1 V P M a t c h ( e 21 , e 19 ) A x i o m S , A x i o m V P By applying the axioms, six matching events are identified, resulting in a weak matching session of length six.
2 V S M a t c h ( e 15 , e 15 ) A x i o m S , A x i o m V
3 D E M a t c h ( e 8 , e 9 ) A x i o m S , A x i o m D
4 D E M a t c h ( e 6 , e 6 )
5 D E M a t c h ( e 3 , e 4 )
6 D E M a t c h ( e 1 , e 1 )
7 e 2 < e 0 A x i o m R , F r e s h ,
F i r s t S e n d , R u l e F
By applying the axioms and rules, the chronological order of six events is proven, resulting in a strong matching session of length six.
8 e 4 < e 3
9 e 7 < e 5
10 e 9 < e 8
11 e 18 < e 10
12 e 20 < e 19
Table 5. The comparison of EAP-TLS analysis methods.
Table 5. The comparison of EAP-TLS analysis methods.
ReferenceResearch MethodResistance to State ExplosionTime ComplexityVerification Efficiency
The present studyLoET (Extended)High O ( n 2 ) ✔ Precisely models handshake chains; avoids state explosion caused by attacker interactions; and successfully verifies strong mutual authentication.
Refs. [16,19]ProVerifLow O ( 2 n ) ✖ Difficult to handle handshake complex structures; incomplete modeling of the certificate mechanism.
Refs. [20,21]TamarinMedium O ( 2 n ) ✖ Modeling overhead is high;
requires manual lemma assistance; time-consuming for full handshake analysis; and struggles with complex identity chain verification.
Ref. [17]SmartVerifMedium O ( n k ) ✖ Efficiency drops sharply when pruning fails; completeness cannot be guaranteed.
Ref. [18]SPINLow O ( n ! ) ✖ Frequent state explosion; difficult to model handshake loops.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xiao, M.; Cheng, W.; Fan, H.; Shao, H.; Li, Z.; Zhong, Y. Formal Analysis of EAP-TLS Protocol Based on Logic of Events. Symmetry 2025, 17, 1456. https://doi.org/10.3390/sym17091456

AMA Style

Xiao M, Cheng W, Fan H, Shao H, Li Z, Zhong Y. Formal Analysis of EAP-TLS Protocol Based on Logic of Events. Symmetry. 2025; 17(9):1456. https://doi.org/10.3390/sym17091456

Chicago/Turabian Style

Xiao, Meihua, Weili Cheng, Hongming Fan, Huaibin Shao, Zehuan Li, and Yingqiang Zhong. 2025. "Formal Analysis of EAP-TLS Protocol Based on Logic of Events" Symmetry 17, no. 9: 1456. https://doi.org/10.3390/sym17091456

APA Style

Xiao, M., Cheng, W., Fan, H., Shao, H., Li, Z., & Zhong, Y. (2025). Formal Analysis of EAP-TLS Protocol Based on Logic of Events. Symmetry, 17(9), 1456. https://doi.org/10.3390/sym17091456

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop