Next Article in Journal
Motivating Machines: The Potential of Modeling Motivation as MoA for Behavior Change Systems
Previous Article in Journal
We Can Define the Domain of Information Online and Thus Globally Uniformly
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

5GAKA-LCCO: A Secure 5G Authentication and Key Agreement Protocol with Less Communication and Computation Overhead

1
School of Modern Posts, Xi’an University of Post and Telecommunications, Xi’an 710061, China
2
Shaanxi Provincial Information Engineering Research Institute, Xi’an 710075, China
3
School of Computer, Xi’an University of Post and Telecommunications, Xi’an 710061, China
*
Author to whom correspondence should be addressed.
Submission received: 6 April 2022 / Revised: 13 May 2022 / Accepted: 14 May 2022 / Published: 16 May 2022
(This article belongs to the Section Information and Communications Technology)

Abstract

:
There are still some shortcomings in the latest version of the 5G authentication and key agreement (AKA) protocol, which is specified by the third-generation partnership project (3GPP). To overcome these shortcomings, an improved primary authentication and key agreement protocol for 5G networks (5G-IPAKA) were proposed. However, one of the shortcomings of the 5G AKA protocol has not been completely overcome in the 5G-IPAKA protocol, resulting in denial of service (DoS) attacks against both the serving network (SN) and the home network (HN). In addition, the 5G AKA protocol has large communication and computation overhead, while the 5G-IPAKA protocol has an even larger communication and computation overhead. These will lead to a great deal of energy consumption. To solve these problems, a secure 5G authentication and key agreement protocol, with less communication and computation overhead (5GAKA-LCCO) is proposed. Then, the 5GAKA-LCCO protocol is proven secure in both the strand space model and the Scyther tool. Further discussion and comparative analysis show that the 5GAKA-LCCO protocol can completely overcome the shortcomings of the latest version of the 5G AKA protocol and is better than the recently improved 5G AKA protocols in overcoming these shortcomings. Additionally, the 5GAKA-LCCO protocol has less communication and computation overhead than the 5G AKA protocol and the recently improved 5G AKA protocols.

1. Introduction

With the continuous popularization of 5G communication technology, in the near future, the 5G network, as an important communication infrastructure, will penetrate diverse vertical fields, such as the transportation and medical treatment industries, and will also support various information interactions between people, people and things, and things and things [1]. In the 5G network, three different primary authentication and key agreement protocols are defined in the related third-generation partnership project (3GPP) specifications [2,3,4], including the 5G authentication and key agreement (AKA) protocol, the improved extensible authentication protocol method for third-generation authentication and key agreement (EAP-AKA’), and the 5G extensible authentication protocol method for transport layer security (EAP-TLS). The first two protocols are based on the shared key cryptography, while the last one is based on the public key cryptography. These protocols all aim to provide mutual authentication of subscribers and networks. Currently, they are in the process of standardization.
The 5G AKA protocol [2,3,4] was developed directly from the evolution packet system (EPS)-AKA protocol of the long-term evolution (LTE)/4G network [3], so it inherited certain security vulnerabilities from the EPS-AKA protocol, such as impersonation attacks, man-in-the-middle attacks (MitM), and denial of service (DoS) attacks [5,6,7,8,9,10,11]. In [12], the authors analyzed the 5G AKA protocol of the technical specification (TS) 33.501 v0.7.0. They discovered a protocol vulnerability that could enable an attacker to impersonate another user in a serving network (SN). Based on the Tamarin model checker [13], Basin et al. [14] investigated the security properties of the 5G AKA protocol of TS 33.501 v15.1.0, and several major issues were revealed. These issues are related to user localization, the leakage of activity, the impact of active attackers, and the presence of malicious SN while roaming. In [15], the authors pointed out that the 5G AKA protocol suffers from link–ability attacks and proposed a new authentication scheme by making use of the Diffie–Hellman key exchange algorithm to generate the session key. This scheme was successful in preventing link–ability attacks along with an MitM attack.
For the more recent 5G AKA protocol, the authors in [16] found a new attack type. They claimed that the protection mechanism of the sequence number (SQN) can be defeated under specific replay attacks due to its use of exclusive-OR (XOR) and a lack of randomness. In [17], the authors modeled all key components of the 5G AKA protocol (i.e., the user equipment, the serving network, and the home network) according to the definition in the 3GPP specification document. They discovered an attack that exploits a potential race condition and additionally showed that solving the race condition for the honest case does not necessarily prevent the attack. In [18], the authors investigated the privacy properties of the 5G AKA protocol using the Bana–Comon logic [19,20]. They discovered a novel de-synchronization attack and proved that their proposed protocol guarantees these privacy properties. In [21], the authors proposed a novel version of the 5G AKA protocol to prevent active attacks and gain resistance against malignant serving networks. Unfortunately, there is a possibility of an SN impersonation, so this scheme does not eliminate the vulnerability toward a MitM attack. Further, Gharsallah et al. [22] also attempted to launch a revised version of the 5G AKA protocol. However, their proposed protocol suffers from privacy preservation, as the device identities are clearly transmitted in the air, which leads to numerous security attacks.
As time goes on, more attacks on the 5G AKA protocol were found due to the insecure channel between different network domains in the legacy mobile network. In [23], the authors discovered an attack exploiting the subscription concealed identifier (SUCI) to track a subscriber in the 5G network, which is directly caused by the insecure air channel. To cover this issue, they proposed a secure authentication scheme by utilizing the existing public key infrastructure (PKI) mechanism. Further, they found a location-sniffing attack, which can be implemented by an attacker through inexpensive devices [24]. Similarly, they proposed a fixed scheme based on the existing PKI mechanism. In [25], the authors modeled the 5G AKA protocol by using ProVerif based on three- and four-entity models and then proposed their security consideration. Further, Mariya et al. [26] proposed an enhanced version of the authentication and key agreement protocol for the 5G system that surmounts the limitations existing in the 5G AKA protocol. Parne et al. [27] introduced a protocol that preserves the privacy of the user identity and overcomes the identified problems of the 5G AKA protocol.
Similarly, 3GPP has also been enhancing the security of the 5G AKA protocol [2,3,4]. However, there are still some shortcomings in the latest version of the 5G AKA protocol [28]. To overcome these shortcomings, an improved primary authentication and key agreement protocol for 5G networks (5G-IPAKA) was proposed in [28].
The main contributions of this paper are as follows:
  • We point out that one of the shortcomings of the 5G AKA protocol has not been completely overcome in the 5G-IPAKA protocol. This means that DoS attacks against both the SN and the HN can be formed, resulting in a great deal of energy consumption of both the SN and the HN.
  • We point out that the 5G AKA protocol has large communication and computation overhead. This makes that a lot of energy is consumed whether the authentication is successful or failed. However, the 5G-IPAKA protocol has larger communication and computation overhead than the 5G AKA protocol.
  • We propose a secure 5G authentication and key agreement protocol with less communication and computation overhead (5GAKA-LCCO) from seven aspects. Then, we formally analyze the security of the 5GAKA-LCCO protocol by using both the strand space model [29,30,31] and the Scyther tool [32,33]. As a result, the 5GAKA-LCCO protocol is secure in both the strand space model and the Scyther tool.
  • Through further discussion and comparative analysis, the 5GAKA-LCCO protocol can completely overcome the shortcomings of the latest version of the 5G AKA protocol and is better than the recently improved 5G AKA protocols in overcoming these shortcomings. In addition, the 5GAKA-LCCO protocol has less communication and computation overhead than the 5G AKA protocol and the recently improved 5G AKA protocols.
The rest of this paper is organized as follows. Section 2 provides overviews of both the 5G AKA protocol and the 5G-IPAKA protocol. In Section 3, we give our motivation for this paper. Section 4 describes our proposed 5GAKA-LCCO protocol. Section 5 provides formal verification of the 5GAKA-LCCO protocol in both the strand space model and the Scyther tool. In Section 6, we present the discussion and analysis, and conclude the paper in Section 7.

2. Overviews of Both the 5G AKA Protocol and the 5G-IPAKA Protocol

2.1. The 5G AKA Protocol

According to [2,3,4], the steps of the latest version of the 5G AKA protocol in the 3GPP standard version v17.4.0 of TS 33.501 are illustrated in Figure 1.
In Figure 1, the universal subscriber identity module (USIM) and the mobile equipment (ME) are located in the user equipment (UE), and the security anchor function (SEAF) is located in the SN. The authentication server function (AUSF), the unified data management (UDM), the authentication credential repository and processing function (ARPE), and the subscriber identity de-concealing function (SIDF) are located in the home network (HN). The messages between the SN and the HN are usually protected. The detailed steps of the latest version of the 5G AKA protocol are as follows:
  • When the SEAF initiates authentication with the UE, the UE sends S U C I to the SEAF, where the UE includes the ME and the USIM. S U C I denotes a SUCI of the UE and S U C I = x G | | { S U P I } E K | | M A C U E , where S U P I denotes the subscription permanent identifier (SUPI) of the UE, x G and x are an ephemeral public–private key pair of the UE for Diffie–Hellman exchange, y G and y are the ephemeral public–private key pair of the HN for Diffie–Hellman exchange, E K | | I C B | | M K = K D F ( x y G ) and M A C U E = H M A C ( M K , { S U P I } E K ) , E K is an encryption key, I C B is an initial counter block (ICB), M K is a message authentication code (MAC) key, M A C U E is a MAC of the UE, K D F ( ) is a key derivation function, H M A C ( ) is a hash function for computing MAC, and | | denotes a concatenation.
  • Upon receiving S U C I , the SEAF sends S U C I and S N N to the AUSF. S N N denotes the serving network name (SNN) of the SN.
  • If the SEAF is entitled to use S N N , then the AUSF stores the received S N N and sends S U C I and S N N to the UDM.
  • The UDM invokes the SIDF when S U C I is received. Then, the SIDF de-conceals S U C I to gain S U P I before the UDM can process the request. Based on S U P I , the UDM/ARPF chooses one authentication method.
  • When 5G AKA is selected, the UDM/ARPF generates R A N D , calculates A U T N and X R E S , and derives K A U S F , and then creates a 5G home environment authentication vector (5G HE AV) from R A N D , A U T N , X R E S , and K A U S F . R A N D is an unpredictable challenge of the HN. A U T N is an authentication token of the HN and A U T N = S Q N A K | | A M F | | M A C , where S Q N is a fresh sequence number generated by the HN, A K is an anonymous key and A K = f 5 ( K , R A N D ) , A M F is the authentication management field (AMF) and the separation bit of the AMF is set to 1, M A C is a MAC of the HN and M A C = f 1 ( K , S Q N | | R A N D | | A M F ) , K is a long-term key between the UE and the HN, f 1 ( ) is a message authentication function, and f 5 ( ) is a key-generating function. Here, X R E S = K D F ( C K | | I K , S N N | | R A N D | | X R E S ) , where C K is a cipher key and C K = f 3 ( K , R A N D ) , I K is an integrity key and I K = f 4 ( K , R A N D ) , X R E S is an expected response and X R E S = f 2 ( K , R A N D ) , f 2 ( ) is a message authentication function, and f 3 ( ) and f 4 ( ) are two key-generating functions. K A U S F is a key derived from C K and I K , and K A U S F = K D F ( C K | | I K , S N N | | S Q N A K ) .
  • The UDM sends the 5G HE AV to the AUSF together with S U P I . When an authentication and key management for applications (AKMA) subscription is used, the UDM also sends A K M A to the AUSF. A K M A denotes the AKMA indication and routing indicator.
  • The AUSF stores the received X R E S temporarily together with the received S U P I .
  • The AUSF generates a 5G AV from the 5G HE AV received from the UDM/ARPF by computing H X R E S from X R E S , computing K S E A F from K A U S F , replacing X R E S with H X R E S , and replacing K A U S F with K S E A F in the 5G HE AV, where H X R E S = S H A 256 ( R A N D | | X R E S ) , K S E A F = K D F ( K A U S F , S N N ) , and S H A 256 ( ) is a hash function.
  • The ASUF creates a 5G serving environment authentication vector (5G SE AV) by removing K S E A F from the 5G AV, then sends the 5G SE AV (i.e., R A N D , A U T N , and H X R E S ) to the SEAF.
  • The SEAF stores H X R E S , and then sends R A N D , A U T N , n g K S I , and A B B A to the UE. Here, n g K S I is used by the UE and the access and mobility management function (AMF) to identify the K A M F and the partial native security context that is created if the authentication is successful. A B B A denotes the anti-bidding down between architecture (ABBA) parameter.
  • In the UE, the ME forwards R A N D and A U T N to the USIM. Upon receipt of R A N D and A U T N , the USIM first computes the anonymous key A K and retrieves the sequence number S Q N = ( S Q N A K ) A K . Next, the USIM computes X M A C = f 1 ( K , S Q N | | R A N D | | A M F ) and compares this with M A C , which is included in A U T N . Then, the USIM verifies that the received S Q N is in the correct range. If X M A C is the same as M A C and S Q N is in the correct range, then the USIM computes a response R E S = f 2 ( K , R A N D ) , C K and I K , and then returns R E S , C K , and I K to the ME. The ME then computes R E S = K D F ( C K | | I K , S N N | | R A N D | | R E S ) , K A U S F and K S E A F .
  • The UE sends R E S to the SEAF.
  • The SEAF computes H R E S = S H A 256 ( R A N D | | R E S ) and compares this with H X R E S . If they coincide, then the SEAF considers that the authentication is successful from the serving network point of view; if not, then the SEAF considers that the authentication is unsuccessful.
  • The SEAF sends the received R E S to the AUSF.
  • The AUSF compares the received R E S with the stored X R E S . If R E S and X R E S are equal, then the AUSF considers that the authentication is successful from the home network point of view. Then, the AUSF informs the UDM of the authentication result.
  • The AUSF indicates to the SEAF whether the authentication was successful or not from the home network point of view (i.e., R e s u l t ). If the authentication was successful, then the ASUF also sends K S E A F and S U P I to the SEAF.
In step 11, if X M A C and M A C are different, then the USIM indicates to the ME a MAC failure of A U T N . Then, the UE sends a “MAC failure” indication to the SEAF. Further, the SEAF sends the “MAC failure” indication to the AUSF. Finally, the ASUF sends the “MAC failure” indication to the UDM/ARPF.
In step 11, if S Q N is not in the correct range, then the USIM computes A U T S = S Q N U E A K | | M A C S , and sends A U T S with a “Synchronization failure” indication to the ME, where S Q N U E denotes the highest sequence number the USIM has accepted, A K = f 5 ( K , R A N D ) , M A C S = f 1 ( K , S Q N U E | | R A N D | | A M F 0 ) , A M F 0 is a dummy value of all zeros, f 1 ( ) is a message authentication function, and f 5 ( ) is a key-generating function. Then, the UE sends A U T S with a “Synchronization failure” indication to the SEAF. Further, the SEAF sends R A N D and A U T S with a “Synchronization failure” indication to the AUSF. Finally, the ASUF sends R A N D and A U T S with a “Synchronization failure” indication to the UDM/ARPF.
According to the analysis of the above 5G AKA protocol, there are still some shortcomings in the latest version of the 5G AKA protocol [28], as follows:
  • S U C I can be replayed without being found. The HN cannot find whether S U C I is a replayed message because S U C I does not contain the challenge of the HN. Similarly, the UE cannot find whether S U C I is a replayed message because A U T N does not contain the challenge of the UE (i.e., x ), which is included in S U C I generated by the UE.
  • Mutual authentication between the UE and the SN cannot be established. The UE cannot authenticate the SN because A U T N does not contain S N N . Similarly, the SN cannot authenticate the UE for the following three reasons. Firstly, the SN does not verify S U C I , A U T N , H X R E S , R E S , and A U T S . Secondly, the second received message of the SN does not contain S U P I to match with S U C I in the first received message of the SN. Finally, the last received message of the SN does not contain R A N D , meaning that S U P I in the last received message of the SN cannot match the UE’s identity in A U T N and H X R E S , which are included in the second received message of the SN.
  • K S E A F cannot reach an agreement. The last received message of the SN does not contain R A N D , so this message can be a replayed message, meaning that K S E A F on the SN is not equal to K S E A F on the HN. As a result, K S E A F on the SN is also not equal to K S E A F on the UE.
  • Location privacy of the UE can be compromised. Because A U T N does not contain the challenge of the UE (i.e., x ), the first received message of the UE can be a replayed message. If S Q N A U T N is in the correct range, then the location of the UE can be compromised by reidentifying R E S . If S Q N A U T N is not in the correct range, then the location privacy of the UE can be compromised by identifying the “Synchronization failure” indication. That is to say, when the first received message of the UE is replayed, the legitimate UE responds to R E S or a “Synchronization failure” indication, but any other UE responds to a “MAC failure” indication. As a result, the location privacy of the legitimate UE can be compromised.
  • DoS attacks against the SN can be formed. Because the received messages of the SN do not contain the challenge of the SN, these messages can be some replayed messages. As a result, the penetrator can impersonate both the UE and the HN to complete the entire 5G AKA protocol with the SN, forming DoS attacks against the SN.
  • Attacks based on MAC failure can be performed. Firstly, the penetrator can forge or tamper with the first received message of the UE to make the UE respond to a “MAC failure” indication, resulting in authentication failure. Secondly, the penetrator can directly send a “MAC failure” indication to the SN, causing authentication failure. Finally, the penetrator can also replay a “MAC failure” indication between the SN and the HN, causing authentication failure.
  • Perfect forward secrecy cannot be provided. In the latest version of the 5G AKA protocol, if K is leaked, then the penetrator can calculate K A U S F and K S E A F based on those messages transmitted in the past run of the protocol. As a result, the penetrator can decrypt those encrypted communication messages transmitted in the past run of the protocol. Therefore, the latest version of the 5G AKA protocol cannot provide perfect forward secrecy.

2.2. The 5G-IPAKA Protocol

In order to overcome the above shortcomings of the latest version of the 5G AKA protocol, we proposed the 5G-IPAKA protocol in [28], which is illustrated in Figure 2.
In Figure 2, the detail steps of the 5G-IPAKA protocol are as follows:
  • When the SEAF initiates an authentication with the UE, the UE sends S U C I to the SEAF.
  • Upon receiving S U C I , the SEAF generates R A N D S N and then sends R A N D S N , S U C I , and S N N to the AUSF, where R A N D S N is an unpredictable challenge of the SEAF.
  • If the SEAF is entitled to use S N N , then the AUSF stores the received S N N and sends S U C I and S N N to the UD.
  • The UDM invokes the SIDF when S U C I is received. Then, the SIDF de-conceals S U C I to gain S U P I before the UDM can process the request. Based on S U P I , the UDM/ARPF chooses one authentication method.
  • When 5G-IPAKA is selected, the UDM/ARPF generates R A N D , calculates A U T N and X R E S , and derives K A U S F , and then creates a 5G HE AV from R A N D , A U T N , X R E S , and K A U S F , where A U T N = S Q N A K | | A M F | | M A C , A K = f 5 ( B K , R A N D ) , M A C = f 1 ( B K , S Q N | | R A N D | | A M F ) , C K = f 3 ( B K , R A N D ) , I K = f 4 ( B K , R A N D ) , X R E S = f 2 ( B K , R A N D ) , X R E S = K D F ( C K | | I K , S N N | | R A N D | | X R E S ) , K A U S F = K D F ( C K | | I K , S N N | | S Q N A K ) , and B K = K D F ( K , x y G | | S N N ) .
  • The UDM sends the 5G HE AV to the AUSF together with S U P I . When an AKMA subscription is used, the UDM also sends A K M A to the AUSF.
  • The AUSF stores the X R E S temporarily together with the received S U P I .
  • The AUSF generates a 5G AV from the 5G HE AV received from the UDM/ARPF by computing H X R E S from X R E S , computing K S E A F from K A U S F , replacing X R E S with H X R E S , and replacing K A U S F with K S E A F in the 5G HE AV.
  • The ASUF creates a 5G SE AV by adding S U P I to the 5G AV, then sends the 5G SE AV (i.e., R A N D , A U T N , H X R E S , K S E A F , and S U P I ) together with R A N D S N to the SEAF.
  • The SEAF stores H X R E S , computes M A C S N , and then sends R A N D S N , R A N D , A U T N , n g K S I , A B B A , and M A C S N to the UE, where M A C S N is a MAC of the SEAF and M A C S N = H M A C ( K S E A F , R A N D S N | | R A N D | | A U T N | | n g K S I | | A B B A ) .
  • In the UE, the ME forwards R A N D and A U T N to the USIM. Upon receipt of R A N D and A U T N , the USIM first computes B K = K D F ( K , x y G | | S N N ) and the anonymous key A K = f 5 ( B K , R A N D ) and retrieves the sequence number S Q N = ( S Q N A K ) A K . Next, the USIM computes X M A C = f 1 ( B K , S Q N | | R A N D | | A M F ) and compares this with M A C that is included in A U T N . Then, the USIM verifies that the received S Q N is in the correct range. If X M A C is the same as M A C and S Q N is in the correct range, then the USIM computes a response R E S = f 2 ( B K , R A N D ) , C K = f 3 ( B K , R A N D ) , and I K = f 4 ( B K , R A N D ) , and then returns R E S , C K , and I K to the ME. The ME then computes R E S = K D F ( C K | | I K , S N N | | R A N D | | R E S ) , K A U S F , and K S E A F . Finally, the ME verifies M A C S N using K S E A F . If the verification fails, then the ME aborts.
  • The UE computes M A C U E , 2 , and then sends R E S and M A C U E , 2 to the SEAF, where M A C U E , 2 = H M A C ( K S E A F , R A N D S N | | R E S ) is another MAC of the UE.
  • The SEAF verifies M A C U E , 2 . If the verification fails, then the SEAF aborts. Otherwise, the SEAF computes H R E S = S H A 256 ( R A N D | | R E S ) and compares this with H X R E S . If they coincide, then the SEAF considers that the authentication is successful from the serving network point of view. If not, then the SEAF considers that the authentication is unsuccessful.
  • The SEAF sends the received R E S to the AUSF.
  • The AUSF compares the received R E S with the stored X R E S . If R E S and X R E S are equal, then the AUSF considers that the authentication is successful from the home network point of view. Then, the AUSF informs the UDM of the authentication result.
  • The AUSF indicates to the SEAF whether the authentication was successful or not from the home network point of view (i.e., R e s u l t ).
In step 11, if X M A C and M A C are different, then the UE directly discards the first received message of the UE without responding to a “MAC failure” indication, so the HN will initiate a new authentication procedure towards the UE when the HN does not receive an authentication response message or a synchronization failure message within a certain period of time.
In step 11, if S Q N is not in the correct range, then the USIM computes A U T S = S Q N U E A K | | M A C S , and then sends A U T S with a “Synchronization failure” indication to the ME, where A K = f 5 ( B K , R A N D ) and M A C S = f 1 ( B K , S Q N U E | | R A N D | | A M F 0 ) . Then, the ME computes M A C U E , 2 = H M A C ( K S E A F , R A N D S N | | S y n c f | | A U T S ) , and then sends A U T S and M A C U E , 2 with a “Synchronization failure” indication to the SEAF, where S y n c f = " Synchronization failure " . Further, the SEAF verifies M A C U E , 2 . If the verification fails, then the SEAF aborts, otherwise the SEAF sends R A N D and A U T S with a “Synchronization failure” indication to the AUSF. Finally, the ASUF sends R A N D and A U T S with a “Synchronization failure” indication to the UDM/ARPF.
Compared with the latest version of the 5G AKA protocol, the main improvements of the 5G-IPAKA protocol are as follows:
  • Replace the pre-shared key between the UE and the HN with a derivation key of the pre-shared key. In detail, K is replaced with B K = K D F ( K , x y G | | S N N ) on both the UE and the HN.
  • Add the challenge-response mechanism for the SN. Firstly, R A N D S N is added to the first sent message of the SEAF as a challenge and is added to the second received message of the SEAF as a response. Then, R A N D S N is added to the second sent message of the SEAF as a challenge and is added to the third received message of the SEAF as a response (i.e., R A N D S N in M A C U E , 2 ).
  • Add the mutual authentication and key confirmation between the UE and the SN. Firstly, K S E A F and S U P I are moved to the second sent message of the AUSF. Then, the UE and the SN perform a mutual authentication and key confirmation process based on M A C S N and M A C U E , 2 , which are generated by using K S E A F .
  • Replace the MAC failure procedure with the timeout mechanism on the HN. If X M A C and M A C are different, then the UE directly discards the first received message of the UE without responding to a “MAC failure” indication, so the HN will initiate a new authentication procedure towards the UE when the HN does not receive an authentication response message or a synchronization failure message within a certain period of time.

3. Motivation

In [28], the 5G-IPAKA protocol was proven secure in the mixed strand space model [29,30,31]. However, the above first shortcoming of the 5G AKA protocol has not been completely overcome. In the 5G-IPAKA protocol, whether S U C I is replayed can be found, but only the UE can find whether S U C I is replayed, while both the SN and the HN cannot find whether S U C I is replayed. This will lead to DoS attacks against both the SN and the HN, as shown in Figure 3 and Figure 4.
In Figure 3, the penetrator P replays a large amount of messages to the SEAF, which include S U C I , S U C I , etc., for different UEs. Then, the SEAF, AUSF, UDM, ARPF, and SIDF must respond if these UEs have not been authenticated, and the penetrator discards the response messages of the SEAF. As a result, DoS attacks against both the SN and the HN are formed, resulting in a great deal of energy of both the SN and the HN being consumed.
In Figure 4, the penetrator P replays a large amount of messages to the AUSF, which include S U C I , S U C I , etc., for different UEs. Then, the AUSF, UDM, ARPF, and SIDF must respond if these UEs have not been authenticated, and the penetrator discards the response messages of the AUSF. As a result, Dos attacks against the HN are formed, resulting in a great deal of energy of the HN being consumed.
Additionally, the 5G AKA protocol has large communication and computation overhead. As a result, whether the authentication is successful or failed, this will lead to a great deal of energy consumption. Compared with the 5G AKA protocol, the 5G-IPAKA protocol adds some calculations and fields, so it has larger communication and computation overhead than the 5G AKA protocol.
Therefore, it is necessary to propose a novel 5G AKA protocol, which can completely overcome the above shortcomings of the 5G AKA protocol and has less communication and computation overhead than the 5G AKA protocol.

4. Our Proposed 5GAKA-LCCO Protocol

According to the above motivation, we propose a 5GAKA-LCCO protocol, which is illustrated in Figure 5.
In Figure 5, the detail steps of the 5GAKA-LCCO protocol are as follows:
  • When the SEAF initiates an authentication with the UE, the SEAF generates R A N D S N and T S N , and then sends R A N D S N and T S N to the UE, where T S N is a timestamp generated by the SEAF.
  • Upon receiving R A N D S N and T S N , the UE sends S U C I = x G | | { S U P I } E K | | M A C U E to the SEAF, where E K | | I C B | | M K | | K A U S F = K D F ( K , x y G | | R A N D S N | | T S N | | S N N ) and M A C U E = H M A C ( M K , { S U P I } E K ) . Note that the time synchronization only needs to be maintained between the SN and the HN in the 5GAKA-LCCO protocol, so the UE does not verify T S N .
  • Upon receiving S U C I , the SEAF sends R A N D S N , T S N , S U C I , and S N N to the AUSF.
  • If the SEAF is entitled to use S N N and T S N is valid, then the AUSF stores the received S N N , and sends R A N D S N , T S N , S U C I , and S N N to the UDM. Otherwise, the AUSF aborts. If | T S N T A U S F | < Δ t A U S F , then T S N is valid, where T A U S F is the current time of the AUSF and Δ t A U S F is the time difference set by the AUSF.
  • The UDM first verifies T S N . If T S N is invalid, then the UDM/ARPF aborts. Otherwise, the UDM invokes the SIDF when S U C I is received. Then, the SIDF de-conceals S U C I to gain S U P I before the UDM can process the request. After the de-concealing process, the SIDF sends M K , K A U S F , and S U P I to the UDM. If | T S N T U D M | < Δ t U D M , then T S N is valid, where T U D M is the current time of the UDM and Δ t U D M is the time difference set by the UDM.
  • The UDM/ARPF generates R A N D and calculates A U T N , where A U T N = A M F | | M A C and M A C = f 1 ( M K , R A N D | | A M F ) .
  • The UDM sends R A N D S N , R A N D , A U T N , K A U S F , and S U P I to the AUSF. When an AKMA subscription is used, the UDM also sends A K M A to the AUSF.
  • The AUSF calculates K S E A F from K A U S F , then sends R A N D S N , K S E A F , S U P I R A N D , and A U T N to the SEAF, where K S E A F = K D F ( K A U S F , S N N ) .
  • The SEAF stores K S E A F , and then sends R A N D , A U T N , n g K S I , and A B B A to the UE.
  • The UE verifies A U T N based on M K . If the verification is successful, then the UE calculates K S E A F from K A U S F , and stores K S E A F . Otherwise, the UE aborts.
Compared with the latest version of the 5G AKA protocol, the main improvements of our proposed 5GAKA-LCCO protocol are as follows:
  • Modify the key derivation process of the pre-shared key. In detail, E K | | I C B | | M K | | K A U S F = K D F ( K , x y G | | R A N D S N | | T S N | | S N N ) , where E K and I C B are used to encrypt S U P I , M K is used to calculate M A C U E and M A C , and K A U S F is used to derivate K S E A F .
  • Add the challenge-response mechanism for the UE. x is included in S U C I of the first sent message of the UE as a challenge, and x is added to A U T N of the third received message of the UE as a response.
  • Add the challenge-response mechanism for the SN. Firstly, R A N D S N is added to the first sent message of the SEAF as a challenge and R A N D S N is added to S U C I of the first received message of the SEAF as a response. Then, R A N D S N is added to the second sent message of the SEAF as a challenge and R A N D S N is added to the second received message of the SEAF as a response.
  • Add the timestamp mechanism for the SN and the HN. T S N is added to the first four messages of the protocol, but T S N is only verified by the AUSF and the UDM. To verify T S N , time synchronization between the SN and the HN needs to be maintained.
  • Remove the synchronization failure procedure. Earlier, SQNs were used in the 5G AKA protocol because strong random number generation was not possible in the USIM, but in the current generation, this is not an issue anymore [21]. Additionally, the SQN concealment mechanism is not sufficiently protected, leading to leakage of SQNs and thus allowing activity monitoring attacks [21]. Hence, we remove S Q N from A U T N and use R A N D alone.
  • Replace the MAC failure procedure with a timeout mechanism on the HN. If X M A C and M A C are different, then the UE directly discards the second received message without responding to a “MAC failure” indication, so the HN will initiate a new authentication procedure towards the UE when the HN does not receive an authentication response message or a synchronization failure message within a certain period of time.
  • Reduce the communication and computation overhead of the authentication process. Firstly, the first sent message of the SEAF (including R A N D S N and T S N ) is added, and the authentication of the UE is advanced to the verification of S U C I . Secondly, K S E A F and S U P I are moved to the second sent message of the AUSF. Finally, after receiving the A U T N , the UE will no longer respond to the SEAF. This reduces the number of messages in the authentication process, as well as the communication and computation overhead.
Note that the timestamp mechanism for the SN and the HN is added to our proposed 5GAKA-LCCO protocol for the following reasons:
  • The timestamp mechanism for the SN and the HN can overcome DoS attacks against the HN. This is because the first received message of the HN in the proposed 5GAKA-LCCO protocol cannot be replayed because T S N is included in this message.
  • According to [2,3,4], the SEAF initiates an authentication with the UE during any procedure for establishing a signaling connection with the UE, according to SEAF’s policy. If the random number mechanism is used to overcome DoS attacks against the HN, then the first received message of the HN must be sent from the SEAF, and the HN responds to the SEAF with a random number. However, the first received message of the HN can be replayed, which means that DoS attacks against the HN still cannot be overcome.

5. Formal Verification of the 5GAKA-LCCO Protocol

To simplify the formal verification of the 5GAKA-LCCO protocol, we assume that:
  • The parties of the 5GAKA-LCCO protocol shown in Figure 5 are simplified as the UE, SN, and HN.
  • There is a session key K S N , H N between the SN and the HN, and it is secure.
  • n g K S I and A B B A do not affect the security of the 5G AKA protocol, so they are ignored here.
According to these assumptions, the 5GAKA-LCCO protocol shown in Figure 5 is simplified as follows:
  • S N U E : R A N D S N | | T S N .
  • U E S N : S U C I .
  • S N H N : { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N .
  • H N S N : { R A N D S N | | K S E A F | | S U P I | | R A N D | | A U T N } K S N , H N .
  • S N U E : R A N D | | A U T N .
In this section, in order to evaluate the security of the 5GAKA-LCCO protocol, we mainly employ two formal verification methods, including security proof by using the strand space model [29,30] and security simulation by the use of the Scyther tool [32,33]. Moreover, we choose the Dolev–Yao attacker model to check the security of the 5GAKA-LCCO protocol. In this attacker model, the attacker can completely control the network and conduct a series of attacks.

5.1. Security Proof Based on the Strand Space Model

The strand space model [29,30] is a well-studied formal analysis method for security protocols. Therefore, we use the strand space model to analyze the security of our proposed 5GAKA-LCCO protocol as follows.
Definition 1.
An infiltrated strand space , P is a space for the 5GAKA-LCCO protocol if it is the union of four kinds of strands: (1) Initiator strands s Init [ U E , S N , H N , S U C I , R A N D S N , T S N , R A N D , A U T N ] with trace: < R A N D S N | | T S N , + S U C I , R A N D | | A U T N > . The principal associated with this strand is U E ; (2) Responder strands r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , H 1 , K S E A F , S U P I ] with trace: < + R A N D S N | | T S N , S U C I , + { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N , { R A N D S N | | K S E A F | | S U P I | | R A N D | | H 1 } K S N , H N , + R A N D | | H 1 > . The principal associated with this strand is S N . H 1 is one message that is not inspected by S N ; (3) Server strands t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] with trace: < { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N , + { R A N D S N | | K S E A F | | S U P I | | R A N D | | A U T N } K S N , H N > . The principal associated with this strand is H N ; (4) Penetrator strands p P [29,30].
Theorem 1.
Suppose: (1) is a space for the 5GAKA-LCCO protocol, and C is a bundle containing an initiator strand s Init [ U E , S N , H N , S U C I , R A N D S N , T S N , R A N D , A U T N ] ; (2) K K P and K S N , H N K P ; (3) x , R A N D and R A N D S N are uniquely originating in . Then, C contains a unique server strand t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] and a unique responder strand r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] .
Proof of Theorem 1.
Since E K | | I C B | | M K | | K A U S F = K D F ( K , x y G | | R A N D S N | | T S N | | S N N ) , M K K P according to assumption (2). M A C = f 1 ( M K , R A N D | | A M F ) , and R A N D is uniquely originating in , so M A C A U T N t e r m ( < s , 3 > ) must uniquely originate on a server strand t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] . Since R A N D S N is uniquely originating in , { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N = t e r m ( < t , 1 > ) must uniquely originate on a responder strand r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , H 1 , K S E A F , S U P I ] according to assumption (2). Similarly, { R A N D S N | | K S E A F | | S U P I | | R A N D | | H 1 } K S N , H N = t e r m ( < r , 4 > ) must originate on a server strand t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] , where H 1 = A U T N . By assumption (2), { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N = t e r m ( < t , 1 > ) must originate on a responder strand r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , H 1 , K S E A F , S U P I ] . R A N D S N is uniquely originating in , and r = r , so S U C I = S U C I and T S N = T S N . According to t and Definition 1, U E = U E , S U P I = S U P I and K S E A F = K S E A F , so { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N = t e r m ( < t , 1 > ) . By Definition 1, R A N D = R A N D and A U T N = A U T N , i.e., t = t . Hence, r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] . □
According to Theorem 1, U E successfully authenticates H N and S N , and can establish an injection agreement [29,30] with them.
Theorem 2.
Suppose: (1) is a space for the 5GAKA-LCCO protocol, and C is a bundle containing a server strand t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] ; (2) K K P and K S N , H N K P ; (3) x , R A N D and R A N D S N are uniquely originating in . Then, C contains a unique initiator strand s Init [ U E , S N , H N , S U C I , R A N D S N , T S N , R A N D , A U T N ] and a unique responder strand r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] .
Proof of Theorem 2.
Since E K | | I C B | | M K | | K A U S F = K D F ( K , x y G | | R A N D S N | | T S N | | S N N ) , M K K P according to assumption (2). M A C U E = H M A C ( M K , { S U P I } E K ) , and x is uniquely originating in , so M A C U E S U C I t e r m ( < t , 1 > ) must uniquely originate on an initiator strand s Init [ U E , S N , H N , S U C I , R A N D S N , T S N , R A N D , A U T N ] . Similarly, M A C = f 1 ( M K , R A N D | | A M F ) A U T N t e r m ( < s , 3 > ) must originate on a server strand t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] , so { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N = t e r m ( < t , 1 > ) . By Definition 1, R A N D = R A N D and A U T N = A U T N , i.e., t = t . Hence, s Init [ U E , S N , H N , S U C I , R A N D S N , T S N , R A N D , A U T N ] . Since R A N D S N is uniquely originating in , { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N = t e r m ( < t , 1 > ) must uniquely originate on a responder strand r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , H 1 , K S E A F , S U P I ] according to assumption (2). Similarly, { R A N D S N | | K S E A F | | S U P I | | R A N D | | H 1 } K S N , H N = t e r m ( < r , 4 > ) must originate on a server strand t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] , where H 1 = A U T N . By assumption (2), { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N = t e r m ( < t , 1 > ) must originate on a responder strand r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , H 1 , K S E A F , S U P I ] . R A N D S N is uniquely originating in , and r = r , so S U C I = S U C I and T S N = T S N . According to t and Definition 1, U E = U E , S U P I = S U P I and K S E A F = K S E A F , so { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N = t e r m ( < t , 1 > ) . By Definition 1, R A N D = R A N D and A U T N = A U T N , i.e., t = t . Hence, r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] . □
According to Theorem 2, H N successfully authenticates U E and S N , and can establish an injection agreement [29,30] with them.
Theorem 3.
Suppose: (1) is a space for the 5GAKA-LCCO protocol, and C is a bundle containing a responder strand r Resp [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , H 1 , K S E A F , S U P I ] ; (2) K K P and K S N , H N K P ; (3) x , R A N D and R A N D S N are uniquely originating in . Then, C contains a unique server strand t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] and a unique initiator strand s Init [ U E , S N , H N , S U C I , R A N D S N , T S N , R A N D , A U T N ] .
Proof of Theorem 3.
By assumptions (2) and (3), K S N , H N K P , and R A N D is uniquely originating in , so { R A N D S N | | K S E A F | | S U P I | | R A N D | | H 1 } K S N , H N = t e r m ( < r , 4 > ) must uniquely originate on a server strand t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] . Similarly, { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N = t e r m ( < t , 1 > ) must originate on a responder strand r . R A N D S N is uniquely originating in , and r = r , so T S N = T S N and S U C I = S U C I according to assumption (1). According to t and Definition 1, A U T N = A U T N . Hence, t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N , K S E A F , S U P I ] . Since E K | | I C B | | M K | | K A U S F = K D F ( K , x y G | | R A N D S N | | T S N | | S N N ) , M K K P according to assumption (2). M A C U E = H M A C ( M K , { S U P I } E K ) , and x is uniquely originating in , so M A C U E S U C I t e r m ( < t , 1 > ) must uniquely originate on an initiator strand s Init [ U E , S N , H N , S U C I , R A N D S N , T S N , R A N D , A U T N ] . Similarly, M A C = f 1 ( M K , R A N D | | A M F ) A U T N t e r m ( < s , 3 > ) must originate on a server strand t Serv [ U E , S N , H N , S U C I , S N N , R A N D S N , T S N , R A N D , A U T N ] , K S E A F , S U P I ] , so { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N = t e r m ( < t , 1 > ) . By Definition 1, R A N D = R A N D and A U T N = A U T N , i.e., t = t . Hence, s Init [ U E , S N , H N , S U C I , R A N D S N , T S N , R A N D , A U T N ] . □
According to Theorem 3, S N successfully authenticates U E and H N , and can establish an injection agreement [29,30] with them.
From Theorems 1–3, mutual authentication between the UE and SN, mutual authentication between the UE and SN, and mutual authentication between the SN and HN are established. Additionally, an injection agreement among the UE, SN and HN is established, so replay and MitM attacks among the UE, SN, and HN are overcome according to the definition of the injection agreement [29,30].
Because MitM attacks among the UE, SN, and HN are overcome, K S E A F can reach an agreement among the UE, SN, and HN. In addition, replay attacks among the UE, SN, and HN are overcome, so all the messages among the UE, SN, and HN cannot be replayed. As a result, S U C I cannot be replayed, the location privacy of the UE cannot be compromised, and DoS attacks against both the SN and HN cannot be formed.

5.2. Security Simulation Based on the Scyther Tool

The Scyther tool [32,33] is a protocol formal analysis tool, which can provide explicit termination for unlimited sessions and infinite state aggregation protocols, and support multiprotocol parallel analysis. The security protocol description language (SPDL) is used in the Scyther tool to describe and analyze security protocols. It provides a set of claims to test various security goals, such as secrecy and authentication. The secret claim is applied to state confidentiality. In order to provide different degrees of authentication strength, several forms of authentication claims including Alive (i.e., aliveness), Weakagree (i.e., weak agreement), Niagree (i.e., non-injection agreement), and Nisynch (i.e., non-injection synchronization) are employed to detect replay, reflection, MitM attacks, and so on. The detailed description of formal definitions for all Scyther claims can be found in [33].
We model our proposed 5GAKA-LCCO protocol in SPDL and specify the security properties of the 5GAKA-LCCO protocol by a series of claims of Scyther, as shown in Figure 6.
From Figure 6, our proposed 5GAKA-LCCO protocol successfully makes certain all Scyther claims and there are no attacks found under the test of the Scyther tool.
According to Figure 6, S U P I (i.e., UE in this figure) is secret, and K S E A F (i.e., the session key established between the UE and HN and distributed from the HN to SN) is also secret. Additionally, aliveness, weak agreement, non-injection agreement, and non-injection synchronization among the UE, SN, and HN are established, so replay and MitM attacks among the UE, SN, and HN are overcome [33].
Similarly, because MitM attacks among the UE, SN, and HN are overcome, K S E A F can reach an agreement among the UE, SN, and HN. In addition, replay attacks among the UE, SN, and HN are overcome, so all the messages among the UE, SN, and HN cannot be replayed. As a result, S U C I cannot be replayed, the location privacy of the UE cannot be compromised, and DoS attacks against both the SN and HN cannot be formed.

6. Discussion

6.1. Security of the 5GAKA-LCCO Protocol

S U C I = x G | | { S U P I } E K | | M A C U E , M A C U E = H M A C ( M K , { S U P I } E K ) and E K | | I C B | | M K | | K A U S F = K D F ( K , x y G | | R A N D S N | | T S N | | S N N ) , so both R A N D S N and T S N are included in S U C I , meaning that both the SN and the HN can find whether S U C I is replayed.
A U T N = A M F | | M A C , M A C = f 1 ( M K , R A N D | | A M F ) and E K | | I C B | | M K | | K A U S F = K D F ( K , x y G | | R A N D S N | | T S N | | S N N ) , so A U T N contains the challenge of the UE (i.e., x ). Hence, the second received message of the UE cannot be a replayed message, preventing the location privacy of the UE from being compromised.
Since the received messages of the SN contain the challenge of the SN (i.e., R A N D S N ), these messages cannot be some replayed messages, preventing DoS attacks against the SN. In addition, T S N is included in { R A N D S N | | T S N | | S U C I | | S N N } K S N , H N and verified by the HN based on maintaining the time synchronization between the SN and HN, so the first received message of the HN cannot be replayed, preventing DoS attacks against the HN.
The 5GAKA-LCCO protocol does not contain the above “MAC failure” indication, so it can defend against those attacks based on MAC failure. In addition, E K | | I C B | | M K | | K A U S F = K D F ( K , x y G | | R A N D S N | | T S N | | S N N ) and K S E A F = K D F ( K A U S F , S N N ) , providing perfect forward secrecy (PFS) based on the Diffie–Hellman exchange.
Depending on the above formal verification and security analysis of the 5GAKA-LCCO protocol, our proposed 5GAKA-LCCO protocol can completely overcome the above shortcomings in the latest version of the 5G AKA protocol.
A comparative analysis between the 5GAKA-LCCO protocol and the recently improved 5G AKA protocols [23,24,26,28] regarding the shortcomings of the latest version of the 5G AKA protocol is given in Table 1.
From Table 1, the recently improved 5G AKA protocols still have some of the shortcomings of the latest version of the 5G AKA protocol, but our proposed 5GAKA-LCCO protocol completely overcomes all the shortcomings of the latest version of the 5G AKA protocol.
In [23], the ephemeral public–private key pair of the UE (i.e., x and x G ), the PKI public–private key pair of the SN, and the PKI public–private key pair of the HN are used to ensure the security of the channel between the UE and the SN, the security of channel between the UE and the HN, and the security of the channel between the SN and the HN. The first received message of the UE is encrypted by using the ephemeral public key of the UE, which means that the message can only be decrypted by using the ephemeral private key of the UE, so it cannot be a replayed message, preventing the location privacy of the UE being compromised. In addition, the UE can find whether S U C I is replayed. However, the other parts fully inherit the 5G AKA protocol, so the other shortcomings of the 5G AKA protocol still exist in the protocol of [23].
In [24], both the synchronization failure and the MAC failure are constructed as the format of R E S , making it impossible to distinguish them, which can prevent the location privacy of the UE being compromised and prevent those attacks based on MAC failure. However, the other parts fully inherit the 5G AKA protocol, so the other shortcomings of the 5G AKA protocol still exist in the protocol of [24].
In [26], S U C I is included in A U T H S E A F of the second received message of the UE, so the UE can find whether S U C I is replayed, where A U T H S E A F is an authentication token of the SEAF. However, both the SN and the HN cannot find whether S U C I is replayed, resulting in DoS attacks against both the SN and HN. Additionally, the protocol in [26] removes the synchronization failure procedure and the MAC failure procedure, preventing the location privacy of the UE from being compromised and defending against those attacks based on MAC failure. Similarly, M A C A R P F is also included in A U T H S E A F of the second received message of the UE, but it does not contain S E A F I D , where M A C A R P F is a MAC of the ARPF and S E A F I D is the identity of the SEAF (i.e., S N N mentioned above). This means that the UE cannot authenticate the SN being authenticated by the HN, meaning that mutual authentication between the UE and the SN cannot be established and K S E A F cannot reach an agreement. In addition, R A N D S E A F is included in R A N D U E of the second received message of the SEAF, H X R E S of the third received message of the SEAF, and R E S of the fourth received message of the SEAF, but the SEAF does not verify these three fields, so DoS attacks against the SN can be formed, where R A N D U E is calculated based on R A N D U E and R A N D S E A F (i.e., the challenges of the UE and the SEAF, respectively). Because K A U S F and K S E A F can be calculated when K is leaked, PFS cannot be provided.
In [28], K is replaced with B K = K D F ( K , x y G | | S N N ) on both the UE and the HN, so A U T N must contain the challenge of the UE (i.e., x ), which is included in S U C I generated by the UE. Hence, the UE can find whether S U C I is replayed. However, both the SN and the HN cannot find whether S U C I is replayed, resulting in DoS attacks against both the SN and the HN. Because the mutual authentication and injection agreement among the UE, SN, and HN are established, K S E A F can reach an agreement among the UE, SN, and HN. Because A U T N contains the challenge of the UE (i.e., x ), the first received message of the UE (including A U T N ) cannot be a replayed message, preventing the location privacy of the UE from being compromised. In addition, the UE directly discards the first received message without responding to a “MAC failure” indication when X M A C and M A C are different, defending against those attacks based on MAC failure. Because K A U S F and K S E A F are generated based on B K , this provides PFS based on the Diffie–Hellman exchange.
Therefore, our proposed 5GAKA-LCCO protocol is better than the recently improved 5G AKA protocols in overcoming the shortcomings of the latest version of the 5G AKA protocol.

6.2. Communication, Computation, and Storage Overhead of the 5GAKA-LCCO Protocol

In order to evaluate the communication overhead, we will compute the transmitted message size. According to [2,3,4,26,27], the sizes with respect to various fields of the transmitted messages are presented in Table 2.
A comparative analysis between the 5GAKA-LCCO protocol and the recently improved 5G AKA protocols [23,24,26,28] regarding the communication, computation, and storage overhead is given in Table 3.
In Table 3, the communication overhead represents the total communication overhead of the transmitted messages among the UE, SN, and HN, including the transmitted messages in both the synchronization failure procedure and the MAC failure procedure. For the 5G AKA protocol, the total communication overhead = 448 + 576 + 496 + 368 +128 + 128 + 400 + 208 + 336 + 16 + 16 = 3120 bits. For the protocol in [23], the total communication overhead = 384 + 640 + 496 + 368 + 128 + 128 + 400 + 208 + 336 + 16 + 16 = 3248 bits. For the protocol in [24], the total communication overhead = 448 + 576 + 496 + 368 + 128 + 128 + 400 + 256 + 256 + 208 + 208 = 3472 bits. For the protocol in [26], the total communication overhead = 576 + 192 + 192 + 768 + 1088 +576 + 128 + 128 + 16 = 3664 bits. For the protocol in [28], the total communication overhead = 448 + 704 + 1008 + 560 + 192 + 128 + 16 + 272 + 336 = 3664 bits. For our proposed 5GAKA-LCCO protocol, the total communication overhead = 192 + 448 + 768 + 880 + 368 = 2656 bits.
In Table 3, ECDH denotes the generation and verification of an elliptic curve Diffie–Hellman (ECDH) exchange. PED denotes the generation and verification of a public key encryption and decryption process. ED denotes the generation and verification of a symmetric key encryption and decryption process. F denotes the generation and verification of a key function, a key derivation function, a MAC function, or a hash function, which are grouped into one category because they require the same amount of calculation [27]. XOR denotes the generation and verification of an XOR value.
The storage overhead is composed of three parts: Public parameters, identity information, and keys [34]. Hence, the storage overhead in Table 3 represents the total storage overhead of the public parameters, identity information, and keys on the UE, SN, and HN. For the 5G AKA protocol, the total storage overhead = 1408 + 512 + 1408 = 3328 bits. For the protocol in [23], the total storage overhead = 1920 + 2688 + 3072 = 7680 bits. For the protocol in [24], the total storage overhead = 2432 + 512 + 256 = 5504 bits. For the protocol in [26], the total storage overhead = 1408 + 576 + 1408 = 3392 bits. For the protocol in [28], the total storage overhead = 1408 + 512 + 1408 = 3328 bits. For our proposed 5GAKA-LCCO protocol, the total storage overhead = 1408 + 512 + 1472 = 3392 bits.
From Table 3, the communication overhead of the 5GAKA-LCCO protocol is considerably less than that of the 5G AKA protocol and the recently improved 5G AKA protocols [23,24,26,28]. According to [26], PED > ECDH > ED > F > XOR in computation overhead, so the computation overhead of the 5GAKA-LCCO protocol is also lower than that of the 5G AKA protocol and the recently improved 5G AKA protocols [23,24,26,28]. Hence, our proposed 5GAKA-LCCO protocol has less communication and computation overhead than the 5G AKA protocol and the recently improved 5G AKA protocols. In addition, the storage overhead of the 5GAKA-LCCO protocol is slightly more than that of the 5G AKA protocol and the improved 5G AKA protocol in [28] and is equivalent to that of the improved 5G AKA protocol in [26]. However, the storage overhead of the 5GAKA-LCCO protocol is considerably less than that of the two improved 5G AKA protocols in [23,24].

7. Conclusions

In this paper, we provide overviews of both the latest version of the 5G AKA protocol and the 5G-IPAKA protocol, where the 5G-IPAKA protocol is a recently improved 5G AKA protocol. Then, we point out that one of the shortcomings of the 5G AKA protocol has not been completely overcome in the 5G-IPAKA protocol, leading to DoS attacks against the SN and HN. As a result, much of the energy of both the SN and HN is consumed. Additionally, the 5G AKA protocol has large communication and computation overhead. Thus, whether the authentication is successful or failed, this will lead to a great deal of energy consumption, while the 5G-IPAKA protocol has an even larger communication and computation overhead.
To solve these problems, we propose a 5GAKA-LCCO protocol. Compared with the latest version of the 5G AKA protocol, the main improvements of the 5GAKA-LCCO protocol include the fact that the key derivation process of the pre-shared key is modified, the challenge-response mechanism for the SN is added, the challenge-response mechanism for the HN is added, the timestamp mechanism for the SN and HN is added, the synchronization failure procedure is removed, the MAC failure procedure is replaced with a timeout mechanism on the HN, and the communication and computation overhead of the authentication process is reduced.
Finally, we use both the strand space model and the Scyther tool to formally analyze the security of the 5GAKA-LCCO protocol. As a result, mutual authentication and injection among the UE, SN, and HN are established. Therefore, the 5GAKA-LCCO protocol is secure in both the strand space model and the Scyther tool. Based on further discussion and comparative analysis, the 5GAKA-LCCO protocol can completely overcome the above shortcomings of the latest version of the 5G AKA protocol and is better than the recently improved 5G AKA protocols in overcoming these shortcomings. In addition, the 5GAKA-LCCO protocol has less communication and computation overhead than the 5G AKA protocol and the recently improved 5G AKA protocols.
In the above protocols, the public key cryptography mechanism, which has large computation and storage overhead, is always used. To further reduce the computation overhead, we will further improve these protocols in the future so that they do not use the public key cryptography mechanism.

Author Contributions

Methodology, Y.X.; formal analysis, S.G. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (No.61741216, 61402367), Shaanxi Science and Technology Co-ordination and Innovation Project (No.2016KTTSGY01-03), National Key Research and Development Program (No. 2018YFC08242-04), and New Star Team Project of Xi’an University of Posts and Telecommunications.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Notations

A B B A the ABBA parameter
A K , A K two anonymous keys
A K M A the AKMA indication and routing indicator
A M F the authentication management field
A M F 0 a dummy value of all zeros
A U T N an authentication token of the HN
A U T H S E A F an authentication token of the SEAF
A U T S a resynchronization parameter
B K a base key derived from K
C K a cipher key
E C D H the generation and verification of an ECDH exchange
E D the generation and verification of a symmetric key encryption and decryption process
E K an encryption key
f 1 ( ) , f 1 ( ) , f 2 ( ) three message authentication functions
f 3 ( ) , f 4 ( ) , f 5 ( ) , f 5 ( ) four key generating functions
F the generation and verification of a key function or a key derivation function or a MAC function or a hash function
H M A C ( ) a hash function for computing MAC
H 1 one message that are not inspected by the SN
H N the HN
H R E S a hashing response from R E S
H X R E S a hashing expected response from X R E S
I C B an initial counter block
I K an integrity key
K a long-term key between the UE and the HN
K A M F a key between the UE and the access and mobility management function
K A U S F a key derived from C K and I K
K P the key set of the penetrator
K S E A F a key derived from K A U S F
K S N , H N the session key between the SN and the HN
K D F ( ) a key derivation function
M A C a MAC of the HN
M A C A R P F a MAC of the ARPF
M A C f the “MAC failure” indication
M A C S E A F a MAC of the SEAF
M A C S N a MAC of the SN
M A C U E a MAC of the UE
M A C U E , 2 another MAC of the UE
M K a MAC key
n g K S I identifying the K A M F and the partial native security context
P E D the generation and verification of a public key encryption and decryption process
R A N D an unpredictable challenge of the HN
R A N D S N , R A N D S E A F two unpredictable challenges of the SEAF
R A N D U E an unpredictable challenge of the UE
R A N D U E a challenge calculated based on R A N D U E and R A N D S E A F
R E S a response
R E S a response from R E S
R e s u l t the authentication result
S E A F I D the identity of the SEAF
S H A 256 ( ) a hash function
S N the SN
S N N the serving network name of the SN
S Q N a fresh sequence number generated by the HN
S Q N U E the highest sequence number the USIM has accepted
S U C I a SUCI of the UE
S U P I a SUPI of the UE
S y n c f the “Synchronization failure” indication
T A U S F the current time of the AUSF
T S N a timestamp generated by the SEAF
T U D M the current time of the UDM
U E the UE
x an ephemeral private key of the UE for Diffie–Hellman exchange
x G an ephemeral public key of the UE for Diffie–Hellman exchange
X O R the generation and verification of an XOR value
X M A C a MAC locally computed by the UE
X R E S an expected response
X R E S an expected response from X R E S
y an ephemeral private key of the HN for Diffie–Hellman exchange
y G an ephemeral public key of the HN for Diffie–Hellman exchange
Δ t A U S F the time difference set by the AUSF
Δ t U D M the time difference set by the UDM
| | a concatenation

References

  1. Xu, S.; Gan, Z. Review and trends of 5G security technology. Radio Commun. Technol. 2020, 46, 133–138. [Google Scholar]
  2. 3GPP TS 33.102: 3G Security. Security Architecture. Available online: https://www.3gpp.org/DynaReport/33102.htm (accessed on 26 January 2022).
  3. 3GPP TS 33.401: 3GPP System Architecture Evolution (SAE). Security Architecture. Available online: https://www.3gpp.org/DynaReport/33401.htm (accessed on 26 January 2022).
  4. 3GPP TS 33.501: 3GPP System Architecture Evolution (SAE). Security Architecture. Available online: https://www.3gpp.org/DynaReport/33501.htm (accessed on 26 January 2022).
  5. Ferrag, M.A.; Maglaras, L.; Argyriou, A.; Kosmano, D.; Janicke, H. Security for 4G and 5G cellular networks: A survey of existing authentication and privacy-preserving schemes. J. Netw. Comput. Appl. 2018, 101, 55–82. [Google Scholar] [CrossRef] [Green Version]
  6. Jover, R.P.; Marojevic, V. Security and protocol exploit analysis of the 5G specifications. IEEE Access 2019, 7, 24956–24963. [Google Scholar] [CrossRef]
  7. Ahmad, I.; Shahabuddin, S.; Kumar, T.; Okwuibe, J.; Ylianttila, M. Security for 5G and beyond. IEEE Commun. Surv. Tutor. 2019, 21, 3682–3722. [Google Scholar] [CrossRef]
  8. Khan, R.; Kumar, P.; Jayakody, D.N.K.; Liyanage, M. A survey on security and privacy of 5G technologies: Potential solutions, recent advancements, and future directions. IEEE Commun. Surv. Tutor. 2019, 22, 196–248. [Google Scholar] [CrossRef] [Green Version]
  9. Hussain, S.R.; Echeverria, M.; Karim, I.; Chowdhury, O.; Berino, E. 5GReasoner: A property-directed security and privacy analysis framework for 5G cellular network protocol. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 669–684. [Google Scholar]
  10. Hussain, S.R.; Echeverria, M.; Chowdhury, O.; Li, N.; Bertino, E. Privacy attacks to the 4G and 5G cellular paging protocols using side channel information. In Proceedings of the 26th Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 24–27 February 2019; pp. 1–15. [Google Scholar]
  11. Khan, H.; Martin, K.M. A survey of subscription privacy on the 5G radio interface-the past, present and future. J. Inf. Secur. Appl. 2020, 53, 102537. [Google Scholar] [CrossRef]
  12. Dehnel-Wild, M.; Cremers, C. Security Vulnerability in 5G-AKA Draft; Department of Computer Science, University of Oxford: Oxford, UK, 2018. [Google Scholar]
  13. Meier, S.; Schmidt, B.; Cremers, C.; Basin, D. The Tamarin prover for the symbolic analysis of security protocols. In Proceedings of the 25th International Conference on Computer Aided Verification, Saint Petersburg, Russia, 13–19 July 2013; pp. 696–701. [Google Scholar]
  14. Basin, D.; Dreier, J.; Hirschi, L.; Radomirovic, S.; Sasse, R.; Stettler, V. A formal analysis of 5G authentication. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1383–1396. [Google Scholar]
  15. Liu, F.; Peng, J.; Zuo, M. Toward a secure access to 5G network. In Proceedings of the 2018 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, New York, NY, USA, 1–3 August 2018; pp. 1121–1128. [Google Scholar]
  16. Borgaonkar, R.; Hirschi, L.; Park, S.; Shaik, A. New privacy threat on 3G, 4G, and upcoming 5G AKA Protocols. Proc. Priv. Enhancing Technol. 2019, 3, 108–127. [Google Scholar] [CrossRef] [Green Version]
  17. Cremers, C.; Dehnel-Wild, M. Component-based formal analysis of 5G-AKA: Channel assumptions and session confusion. In Proceedings of the 26th Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 24–27 February 2019; pp. 1–15. [Google Scholar]
  18. Koutsos, A. The 5G-AKA authentication protocol privacy. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy (EuroS&P), Stockholm, Sweden, 17–19 June 2019; pp. 464–479. [Google Scholar]
  19. Bana, G.; Comon-Lundh, H. Towards unconditional soundness: Computationally complete symbolic attacker. In Proceedings of the First international conference on Principles of Security and Trust (ETAPS), Tallinn, Estonia, 24 March–1 April 2012; pp. 189–208. [Google Scholar]
  20. Bana, G.; Comon-Lundh, H. A computationally complete symbolic attacker for equivalence properties. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; pp. 609–620. [Google Scholar]
  21. Braeken, A.; Liyanage, M.; Kumar, P.; Murphy, J. Novel 5G authentication protocol to improve the resistance against active attacks and malicious serving networks. IEEE Access 2019, 7, 64040–64052. [Google Scholar]
  22. Gharsallah, I.; Smaoui, S.; Zarai, F. A secure efficient and lightweight authentication protocol for 5G cellular networks: SEL-AKA. In Proceedings of the 2019 15th International Wireless Communications & Mobile Computing Conference (IWCMC), Tangier, Morocco, 24–28 June 2019; pp. 1311–1316. [Google Scholar]
  23. Hu, X.; Liu, C.; Liu, S.; Cheng, X. A security enhanced 5G authentication scheme for insecure channel. Trans. Inf. Syst. 2020, 103, 711–713. [Google Scholar] [CrossRef] [Green Version]
  24. Hu, X.; Liu, C.; Liu, S.; Li, J.; Cheng, X. A vulnerability in 5G authentication protocols and its Countermeasure. IEICE Trans. Inf. Syst. 2020, 103, 1806–1809. [Google Scholar] [CrossRef]
  25. Edris, E.K.K.; Aiash, M.; Loo, J.K. Formal verification and analysis of primary authentication based on 5G-AKA protocol. In Proceedings of the 2020 7th International Conference on Software Defined Systems (SDS), Paris, France, 20–23 April 2020; pp. 256–261. [Google Scholar]
  26. Ouaissa, M.; Ouaissa, M. An improved privacy authentication protocol for 5G mobile networks. In Proceedings of the 2020 International Conference on Advances in Computing, Communication & Materials (ICACCM), Dehradun, India, 21–22 August 2020; pp. 136–143. [Google Scholar]
  27. Parne, B.L.; Gupta, S.; Gandhi, K.; Meena, S. PPSE: Privacy preservation and security efficient AKA protocol for 5G communication networks. In Proceedings of the 2020 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), New Delhi, India, 14–17 December 2020; pp. 1–6. [Google Scholar]
  28. Xiao, Y.; Wu, Y. 5G-IPAKA: An Improved Primary Authentication and Key Agreement Protocol for 5G Networks. Information 2022, 13, 125. [Google Scholar] [CrossRef]
  29. Fábrega, F.J.T.; Herzog, J.C.; Guttman, J.D. Mixed strand spaces. In Proceedings of the 12th IEEE Computer Security Foundations Workshop, Mordano, Italy, 30 June 1999; pp. 72–82. [Google Scholar]
  30. Fábrega, F.J.T.; Herzog, J.C.; Guttman, J.D. Strand space: Proving security protocols correct. J. Comput. Secur. 1999, 7, 191–230. [Google Scholar] [CrossRef]
  31. Herzog, J.C. The Diffie-Hellman key-agreement scheme in the strand-space model. In Proceedings of the 16th IEEE Computer Security Foundation Workshop, Pacific Grove, CA, USA, 30 June–2 July 2003; pp. 234–247. [Google Scholar]
  32. The Scyther Tool. Available online: http://www.cs.ox.ac.uk/people/cas.cremers/scyther (accessed on 7 April 2022).
  33. Cremers, C.J.F. Scyther—Semantics and Verification of Security Protocols. Ph.D. Dissertation, Institute for Programming Research Algorithmics, Eindhoven University of Technology, Eindhoven, The Netherlands, 2006. [Google Scholar]
  34. Sun, Y.; Cao, J.; Ma, M.; Zhang, Y.; Li, H.; Niu, B. EAP-DDBA: Efficient anonymity proximity device discovery and batch authentication mechanism for massive D2D communication devices in 3GPP 5G HetNet. IEEE Trans. Dependable Secur. Comput. 2022, 19, 370–387. [Google Scholar] [CrossRef]
Figure 1. The steps of the latest version of the 5G AKA protocol.
Figure 1. The steps of the latest version of the 5G AKA protocol.
Information 13 00257 g001
Figure 2. The 5G-IPAKA protocol.
Figure 2. The 5G-IPAKA protocol.
Information 13 00257 g002
Figure 3. DoS attacks against both the SN and the HN for the 5G-IPAKA protocol.
Figure 3. DoS attacks against both the SN and the HN for the 5G-IPAKA protocol.
Information 13 00257 g003
Figure 4. DoS attacks against the HN for the 5G-IPAKA protocol.
Figure 4. DoS attacks against the HN for the 5G-IPAKA protocol.
Information 13 00257 g004
Figure 5. Our proposed 5GAKA-LCCO protocol.
Figure 5. Our proposed 5GAKA-LCCO protocol.
Information 13 00257 g005
Figure 6. Security simulation results of the 5GAKA-LCCO protocol in the Scyther tool.
Figure 6. Security simulation results of the 5GAKA-LCCO protocol in the Scyther tool.
Information 13 00257 g006
Table 1. Comparative analysis between the 5GAKA-LCCO protocol and the recently improved 5G AKA protocols [23,24,26,28] regarding the shortcomings of the latest version of the 5G AKA protocol.
Table 1. Comparative analysis between the 5GAKA-LCCO protocol and the recently improved 5G AKA protocols [23,24,26,28] regarding the shortcomings of the latest version of the 5G AKA protocol.
Security Issues5G AKA[23][24][26][28]5GAKA-LCCO
S U C I can be replayed without
being found
YesNoYesNoNoNo
Mutual authentication cannot be established between the UE and the SNYesYesYesYesNoNo
K S E A F cannot be agreed among
the UE, he SN and the HN
YesYesYesYesNoNo
The location privacy of the UE
can be compromised
YesNoNoNoNoNo
Dos attacks against the SN
can be formed
YesYesYesYesYesNo
Dos attacks against the HN
can be formed
YesYesYesYesYesNo
Attacks based on MAC failure
can be performed
YesYesNoNoNoNo
Perfect forward secrecy
cannot be provided
YesYesYesYesNoNo
Table 2. The sizes with respect to numerous fields of the transmitted messages [2,3,4,26,27].
Table 2. The sizes with respect to numerous fields of the transmitted messages [2,3,4,26,27].
FieldsSize (Bits)
K / E K / M K / I K / C K / A K / B K / K S N , H N 128
K A U S F / K S E A F / K A M F 256
S Q N / S Q N U E / A M F 48
R E S / R E S / X R E S / X R E S / H R E S / H X R E S 128
M A C / X M A C / M A C U E / M A C A R P F / M A C S E A F 64
S y n c f / M A C f / R e s u l t 16
R A N D / R A N D S N / R A N D S E A F / R A N D U E / R A N D U E 128
S N N / S U P I / S E A F I D 128
T S N / T 1 64
x / x G / y / y G 256
Table 3. A comparative analysis between the 5GAKA-LCCO protocol and the recently improved 5G AKA protocols [23,24,26,28] regarding the communication, computation, and storage overhead.
Table 3. A comparative analysis between the 5GAKA-LCCO protocol and the recently improved 5G AKA protocols [23,24,26,28] regarding the communication, computation, and storage overhead.
ProtocolsCommunication Overhead (Bits)Computation OverheadStorage Overhead (Bits)
5G AKA31201ECDH + 1ED + 12F + 2XOR3328
[23]32484PED + 1ED + 10F + 2XOR7680
[24]34722PED + 1ECDH +1ED + 13F + 1XOR5504
[26]36641ECDH + 1ED + 12F3392
[28]36641ECDH + 1ED + 16F + 2XOR3328
5GAKA-LCCO26561ECDH + 1ED + 4F3392
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Xiao, Y.; Gao, S. 5GAKA-LCCO: A Secure 5G Authentication and Key Agreement Protocol with Less Communication and Computation Overhead. Information 2022, 13, 257. https://0-doi-org.brum.beds.ac.uk/10.3390/info13050257

AMA Style

Xiao Y, Gao S. 5GAKA-LCCO: A Secure 5G Authentication and Key Agreement Protocol with Less Communication and Computation Overhead. Information. 2022; 13(5):257. https://0-doi-org.brum.beds.ac.uk/10.3390/info13050257

Chicago/Turabian Style

Xiao, Yuelei, and Shan Gao. 2022. "5GAKA-LCCO: A Secure 5G Authentication and Key Agreement Protocol with Less Communication and Computation Overhead" Information 13, no. 5: 257. https://0-doi-org.brum.beds.ac.uk/10.3390/info13050257

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop