Privacy-Enhanced AKMA for Multi-Access Edge Computing Mobility †
Abstract
:1. Introduction
- We propose a solution for static and mobile usage of a MEC application, as described above.
- We formally verify AKMA using ProVerif [15].
- We found a new spoofing attack, as well as several privacy vulnerabilities, in the current AKMA specification [14]. We also have a fix against the new attack, and we informed a 3GPP delegate about both the attack and its fix.
- We propose a privacy-enhanced version of AKMA that fixes the above shortcomings.
- We formally verify the privacy-enhanced AKMA using ProVerif.
- We adopt the privacy-enhanced AKMA in the AKMA profiles for TLS and implement these profiles in the proposed protocols for the setting mentioned above.
2. Review and Related Work
2.1. MEC Framework
2.2. Authentication and Key Management for Applications (AKMA)
2.3. Formal Verification
2.4. Security and Authentication Properties
- Secrecy means that the attacker cannot reach the private information. Therefore, the secrecy queries verify the confidentiality and privacy of data. In ProVerif, the secrecy of the term M can be verified using the command query attacker(M). If ProVerif returns query not attacker (M) is true, then the term M remains secret despite the presence of an attacker in the public channels [15].
- Reachability means that an event occurs in the protocol. In ProVerif, the reachability of event e can be checked with query event(e) [15].
- Strong secrecy means that the attacker cannot notice the differences between different sessions that follow from changing secrets in the protocol. It is similar to the concept of indistinguishability and semantic security in the computational proof-based approach in cryptography [15,19,23]. In ProVerif, strong secrecy for the term M is proved by the query noninterf M [15].
- Forward secrecy protects against an attacker that has a recording of some past (encrypted) sessions. More precisely, forward secrecy ensures that past recorded encrypted messages (session keys) will remain secret, despite the long-term keys being compromised at some point. One can use ProVerif to show that even if some party in the protocol is corrupted (long-term keys are leaked), the secrets that are shared before the corruption are not revealed to the attacker. Assuming that a long-term key K leaked in the first execution (phase 0), forward secrecy for the subsequent protocol execution (phase 1) is checked by adding the process phase 1; out(c,K) to the main process, where c is a public channel [15].
- The protocol guarantees agent A the aliveness of agent B, if whenever A completes a run of the protocol (apparently with B) then B has previously been running the protocol. Aliveness does not guarantee that B believes that B ran the protocol with A.
- The protocol guarantees agent A a weak agreement with agent B, if whenever A completes a run of the protocol (apparently with B) then B has previously been running the protocol, apparently with A [24].
- The protocol guarantees agent A a non-injective agreement with B, if whenever A completes a run of the protocol, apparently with B, then B has previously been running the protocol, apparently with A, both A and B have an identical value for a data item M [24]. The non-injective agreement does not rule out the case when A runs the protocol twice, and B takes part in only one of the runs. If the non-injective agreement is not satisfied, A can be subject to an impersonation attack [25].
- The protocol guarantees agent A an injective agreement with B if, whenever A completes a run of the protocol, apparently with B, then B has previously been running the protocol, apparently with A, both A and B agree on the message M, and each such run of A corresponds to a unique run of B [24]. If the injective agreement is not satisfied, A can be subject to a replay attack [25].
2.5. Related Work
3. Statement of the Problem
4. AKMA and Its Privacy Enhancement
4.1. Authentication and Key Management for Applications
Protocol 1 Authentication and key management for applications (AKMA) |
Goal. Providing authentication and key sharing between UE and AF based on the subscription of UE with MNO.
|
4.2. Formal Verification of AKMA
4.2.1. Threat Model
4.2.2. Constructing the Protocol
- We assume that AKA is completed successfully between UE and MNO before AKMA starts. UE and MNO share SUPI and K, and as a result of AKA, they also share .
- In AKMA specifications, the protocol runs through the middle intermediate nodes (AUSF, AAnF, NEF) of MNO. In our implementation, these intermediate nodes are not explicitly defined. Instead, MNO is modeled as a single entity.
- We do not include in our model the details of the key derivation of from K [14]. We simply define a function that derives from K.
- The channel between UE and MNO is secure since they have completed AKA.
- The channel between MNO and AF is secure [48]. If AF resides inside the mobile network, the channel can be assumed to be secure. If AF resides outside of the mobile network, then MNO and AF must authenticate each other, e.g., based on the client and server certificates, and establish a TLS connection.
- The channel between UE and AF is not secure.
4.2.3. Results
4.3. Analysis of AKMA and Its Formal Verification
- Revealing A-KID in public causes linkability issues, as already pointed put in Yang et al. [45]. The same A-KID means the same , which leads to the same SUPI, i.e., the same user. Unless the primary authentication is repeated, A-KID remains the same and continues to be used by the same user. Tracking the A-KID makes it easy to link the same user using many other applications.
- The attacker can send the A-KID to several different AFs, which UE does not intend to use, and can cause DoS attacks. In addition, this implies (honest-but-)curious MNO would get the wrong view about the AFs that UE runs AKMA with, and would draw an incorrect profile for UE.
- We found a new attack which is discussed in Section 4.4.
4.4. New Attack and Its Countermeasure
4.5. Description of PE-AKMA
Protocol 2 Privacy-enhanced authentication and key management for applications (PE-AKMA) |
Goal. Improve the privacy of AKMA considering the shortcomings discussed in Section 4.3.
|
4.6. Formal Verification of PE-AKMA
4.6.1. Constructing the Protocol
4.6.2. Results
4.7. Remarks on the PE-AKMA
4.8. AKMA Profiles for TLS
4.8.1. Profile 1: Shared Key-Based UE Authentication with Certificate-Based AF Authentication
Protocol 3 AKMA Profile 1 for TLS with PE-AKMA |
Goal. Adapting PE-AKMA to the AKMA Profile 1 for TLS-based protocols.
|
4.8.2. Profile 2: Shared Key-Based Mutual Authentication between UE and AF
Protocol 4 AKMA Profile 2 for TLS with PE-AKMA |
Goal. Adapting PE-AKMA to the AKMA Profile 2 for TLS-based protocols.
|
4.9. Feasibility of PE-AKMA and Profiles
5. Protocols for Accessing to MEC Application
5.1. Protocol 5A: Signing Up
Protocol 5 A: Signing Up |
Goal. Key sharing when signing up a new user or adding a new device by a registered user.
|
5.2. Protocol 5B: Signing In
Protocol 5 B: Signing In |
Goal. Key sharing, when the user and their devices are already registered and using the main server.
|
5.3. Protocol 5C: Connecting to Application in MEC Host
Protocol 5 C: Connecting to MEC APPIFY |
Goal. Establishing a secure and privacy-preserving connection with MEC APPIFY.
|
- Is the TLS connection still on?
- Yes: Protocol 5C continues with Step 12.
- No: Is is still valid?
- Yes: TLS session resumption [54] is run with the key , and Protocol 5C continues with Step 12.
- No: Alice needs to start Protocol 5C from Step 1. If Alice does not have stored, she first needs to run Protocol 5B to renew the key .
5.4. Protocol 5D: Changing the MEC Host
Protocol 5 D: Changing to MEC APPIFY in another MEC host |
Goal. Transferring the connection with MEC APPIFY in one MEC host to MEC APPIFY in another MEC Host through the main server in a secure and privacy-preserving way.
|
6. Analysis
6.1. Feasibility Analysis
6.2. Security Analysis
6.3. Privacy Analysis
7. Final Remarks
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
Abbreviations
3GPP | 3rd generation partnership project |
5G | fifth generation |
AAnF | AKMA anchor function |
AF | application function |
AKA | authentication and key agreement |
A-KID | Akma key identifier |
AKMA | authentication and key management for applications |
AR | augmented reality |
A-TID | AKMA temporary UE identifier |
AUSF | authentication server function |
BSF | bootstrapping server function |
B-TID | Bootstrapping Transaction Identifier |
DEM | data encapsulation mechanism |
DTLS | datagram transport layer security |
EAP-PSK | pre-shared key extensible authentication protocol method |
ECIES | elliptic curve integrated encryption scheme |
EK | public encryption key |
ET | expiration time |
ETSI | European Telecommunication Standards Institute |
FQDN | fully qualified domain name |
GBA | generic bootstrapping architecture |
GPSI | generic public subscription identifier |
H-ID | hashed identifier |
IMSI | International Mobile Subscriber Identity |
IND-CPA | indistinguishability under chosen-plaintext attack |
IoT | Internet of Things |
ITS | intelligent transportation systems |
KDF | key derivation function |
KEM | key encapsulation mechanism |
M2M | machine-to-machine |
MAC | message authentication code |
MEC | multi-access edge computing |
MEO | MEC orchestrator |
MNO | mobile network operator |
MR | mixed reality |
MSISDN | mobile subscriber international subscriber directory number |
MTC | machine-type communication |
NAF | network application function |
NEF | network exposure function |
NIST | National Institute of Standards and Technology |
PE-AKMA | privacy-enhanced AKMA |
PSK | pre-shared key |
QoE | quality of experience |
QoS | quality of service |
SUPI | subscription permanent identifier |
TLS | transport layer security |
UAV | unmanned aerial vehicle |
UDM | unified data management |
UE | user equipment |
UHD | ultra high definition |
V2E | vehicle-to-everything |
VR | virtual reality |
Appendix A. Generic Bootstrapping Architecture (GBA)
Appendix B. ProVerif
- P,Q : denotes the processes P and Q.
- P|Q : the participants of the protocol run the processes P and Q in parallel.
- !P : the process P|P|P|...|P, which creates an unbounded number of sessions.
- new n:t;P : introduces free name n with type t to the process P, used to create nonces, new identities, new keys, etc.
- in(M,N);P : awaits message N from channel M and then runs the process P.
- out(M,N);P : sends message N on channel M and then runs the process P.
Appendix C. Key and Data Encapsulation Mechanisms (KEM/DEM)
- The probabilistic key generation algorithm KeyGen() returns a public/secret-key pair (PK,SK).
- The probabilistic key encapsulation algorithm Key-Encaps(PK) takes as input a public key PK and outputs a ciphertext C as well as a key .
- The deterministic key decapsulation algorithm Key-Decaps(SK,C) takes as input a secret key SK and a ciphertext C and returns a key or ⊥ denoting failure.
- The deterministic data encapsulation algorithm Data-Encaps takes as input a symmetric key , a plaintext M, and outputs a ciphertext N.
- The deterministic data decapsulation algorithm Data-Decaps takes as input a symmetric key , a ciphertext N, and returns a plaintext M.
Appendix D. TLS with Pre-Shared Key
Appendix E. Formal Verification Model of AKMA
Appendix E.1. Constructing the Protocol
Appendix E.1.1. Declarations
- types: We only use the type key from the built-in types.
- channels: We defined free private channelschUEMNO,chMNOAF for the channels between UE and MNO, as well as between MNO and AF, respectively. Another channel is the public channel chUEAF between UE and AF.
- identifiers and keys: We defined the secret identifier SUPI, secret key K, and the public identifiers for the MNO and AF: ID-MNO, ID-AF.
- functions: List of functions include key derivation functions, i.e., fun fKAKMA(bitstring,key):key and fun fKAF(bitstring,key):key, and encryption-decryption functions, i.e., fun senckey(bitstring,key):bitstring and reduc forall x:bitstring, y:key; sdeckey(senckey(x,y),y)=x.
Appendix E.1.2. Process Macros
Appendix E.1.3. Main Process
- process
- new ID_MNO:bitstring;
- new ID_AF:bitstring;
- (!UE(SUPI,ID_MNO,ID_AF,K) | !MNO(SUPI,ID_MNO,K) | !AF(ID_AF))
Appendix E.2. Results
- Secrecy: The query attacker(M) verifies whether the attacker can capture the M, where M can be a key, identifier, or message. However, in order to define this query, the M should be declared at the beginning of the code. Therefore, this query cannot test if the attacker captures the keys or identifiers that are created or derived during the process.
- Verification summary:
- Query not attacker(K[]) is true.
- Query not attacker(SUPI[]) is true.
- Query not attacker(nAKID[]) is false.
- Query not attacker(nKAKMA[]) is true.
- Query not attacker(nKAF[]) is true.
- Strong secrecy: We check the strong secrecy of SUPI and K.
- Verification summary:
- Non-interference SUPI is true.
- Non-interference K is true.
- Weak Secrecy: We check the weak secrecy of SUPI and K.
- Verification summary:
- Weak secret SUPI is true.
- Weak secret K is true.
- Forward Secrecy: In order to prove forward secrecy, we updated the main process of the protocol as follows.
- process
- new ID_MNO:bitstring;
- new ID_AF:bitstring;
- (!UE(SUPI,ID_MNO,ID_AF,K) | !MNO(SUPI,ID_MNO,K) | !AF(ID_AF)| phase 1;
- out(chUEAF,( K, SUPI, ID_AF)))
- Verification summary:
- Query not attacker_p1(K[]) is false.
- Query not attacker_p1(SUPI[]) is false.
- Query not attacker_p1(nAKID[]) is false.
- Query not attacker_p1(nKAKMA[]) is false.
- Query not attacker_p1(nKAF[]) is false.
- Aliveness: We construct four queries for proving the aliveness, (1) UE with AF, (2) AF with UE, (3) MNO with AF, (4) AF with MNO. To prove the aliveness of a responder R with respect to a protocol initiator I, we show that the following assertion holds: “The agent I finished the protocol” implies that either “agent R sent its last message”, or “R responded to a message (not necessarily I).”
- Verification summary:
- Query event(UErecResAF(a)) ==> event(AFsendReqMNO(c,d)) ||
- event(AFsendResUE(e)) is false.
- Query event(AFsendResUE(a)) ==> event(UEsendReqAF(b)) is true.
- Query event(MNOsendResAF(a,b,c)) ==> event(AFsendResUE(d)) ||
- event(AFsendReqMNO(e,f)) is true.
- Query event(AFsendResUE(a)) ==> event(MNOsendResAF(b,c,d)) is true.
- Weak Agreement: We construct four queries for proving the weak agreement, (1) UE with AF, (2) AF with UE, (3) MNO with AF, (4) AF with MNO. We constructed these queries so that if the event on the left happens, the event on the right must have happened before.
- Verification summary:
- Query event(UErecResAF(a)) ==> event(AFsendResUE(b)) is false.
- Query event(AFrecReqUE(a)) ==> event(UEsendReqAF(b)) is false.
- Query event(MNOrecReqAF(a,b)) ==> event(AFsendReqMNO(c,d)) is true.
- Query event(AFrecResMNO(a,b,c)) ==> event(MNOsendResAF(d,e,f)) is true.
- Non-injective and injective agreements: We construct four queries for proving the non-injective and injective agreements, (1) the non-injective agreement of AF with MNO on , (2) the injective agreement of AF with MNO on , (3) the non-injective agreement of MNO with AF on A-KID, and (4) the injective agreement of MNO with AF on A-KID.
- Verification summary:
- Query event(AFendAKID(a)) ==> event(MNOhasAKID(c)) is true.
- Query inj-event(AFendAKID(a)) ==> inj-event(MNOhasAKID(c)) cannot be proved.
- Query event(AFendKAF(b)) ==> event(MNOhasKAF(d)) is true.
- Query inj-event(AFendKAF(b)) ==> inj-event(MNOhasKAF(d)) cannot be proved.
- Query event(MNOendAKID(a)) ==> event(AFhasAKID(c)) is true.
- Query inj-event(MNOendAKID(a)) ==> inj-event(AFhasAKID(c)) cannot be proved.
- Query event(MNOendKAF(b)) ==> event(AFhasKAF(d)) is false.
- Query inj-event(MNOendKAF(b)) ==> inj-event(AFhasKAF(d)) is false.
Appendix F. Formal Verification Model of PE-AKMA
Appendix F.1. Constructing the Protocol
- UE and MNO have additional private keys, i.e., K_MNO,K_UE, and MNO has public and secret (KEM) key pairs, SK_MNO,PK_MNO.
- We added other functions, e.g., to compute keyed hashed function fun HMAC(bitstring,key):bitstring, derive public key fun pk(skey):pkey from a secret key skey, and execute Diffie-Hellman key exchange fun DH(pkey,skey):key.
- We implemented the Key and Data Encapsulation Mechanisms (KEM/DEM), explained in Appendix C, in the PE-AKMA. The encapsulation algorithm consists of three functions, namely, fun Encaps(pkey,bitstring):bitstring to generate a randomized input for producing the KEM cipher and key, which is to provide resistance to replay attacks, funKEMkey(bitstring):key to generate the KEM shared key, fun KEMCipher(bitstring):bitstring to compute the KEM ciphertext. The KEM decapsulation function fun DecapsKey(skey,bitstring):key, which derives the KEM shared key from the KEM ciphertext and the KEM secret key. Finally, the encapsulation and decapsulation functions are defined by the following equation, equation forall sk:skey,r:bitstring; DecapsKey(sk,KEMCipher(Encaps(pk(sk),r)))=KEMkey(Encaps(pk(sk),r)).
- For Data Encapsulation Mechanism (DEM), we choose to use a macced symmetric encryption (Encrypt-then-Mac), as in the ECIES DEM used by 3GPP to encrypt the SUPI. More precisely, to encrypt a message m using , the shared key resulting from KEM, the key is split into two parts, and , then DEM output is |, where and . Similarly, the data decapsulation algorithm , first, parses the key and the cipher N to and , respectively. Then, it checks the MAC using HMAC(, ). If the MAC check passes, then the algorithm proceeds to decrypt using . For our ProVerif code, we use the shared key for both HMAC and the symmetric encryption and this does not affect our proofs.
- We also updated the main process according to the updates in the process macro:
- process
- new ID_MNO:bitstring;
- new ID_AF:bitstring;
- let PK_MNO = pk(SK_MNO) in
- out(internet, PK_MNO);
- (!UE(SUPI,ID_MNO,ID_AF,K,user_id,psw,PK_MNO,K_UE) |
- !MNO(SUPI,ID_MNO,K,SK_MNO,ID_AF) | !AF(ID_AF,ID_MNO))
Appendix F.2. Results
- Secrecy properties: The enhancements in AKMA improved some security properties. Table 1 presents the comparison of security properties between generic AKMA and PE-AKMA.
- Verification summary:
- Query not attacker(SK_MNO[]) is true.
- Query not attacker(nKsh[]) is true.
- Query not attacker(nKpAF[]) is true.
- Forward Secrecy: We updated the main process similarly as we did earlier in Section 4.2. This time the ProVerif output is as follows:
- Verification summary:
- Query not attacker_p1(K[]) is false.
- Query not attacker_p1(SUPI[]) is false.
- Query not attacker_p1(nAKID[]) is false.
- Query not attacker_p1(nKAKMA[]) is false.
- Query not attacker_p1(SK_MNO[]) is true.
- Query not attacker_p1(nKsh[]) is true.
- Query not attacker_p1(nKpAF[]) is true.
- Aliveness: There is aliveness, between AF and UE, between MNO and AF, and between AF and MNO. However, the aliveness property does not hold between UE and AF.
- Weak Agreement: The weak agreement between UE and AF does not hold. On the other hand, we can prove that MNO has a weak agreement with AF and AF has a weak agreement with MNO.
- Non-injective and Injective Agreements: We introduced new keys and identifiers. Therefore, we have new queries for non-injective and injective agreements.
- Verification summary:
- Query event(AFendN(a)) ==> event(MNOhasN(c)) is true.
- Query inj-event(AFendN(a)) ==> inj-event(MNOhasN(c)) cannot be proved.
- Query event(AFendKpAF(b)) ==> event(MNOhasKpAF(d)) is true.
- Query inj-event(AFendKpAF(b)) ==> inj-event(MNOhasKpAF(d)) cannot be proved.
- Query event(MNOendN(a)) ==> event(AFhasN(c)) is true.
- Query inj-event(MNOendN(a)) ==> inj-event(AFhasN(c)) cannot be proved.
- Query event(MNOendKpAF(b)) ==> event(AFhasKpAF(d)) is false.
- Query inj-event(MNOendKpAF(b)) ==> inj-event(AFhasKpAF(d)) is false.
References
- Liu, Y.; Peng, M.; Shou, G.; Chen, Y.; Chen, S. Toward Edge Intelligence: Multiaccess Edge Computing for 5G and Internet of Things. IEEE Internet Things J. 2020, 7, 6722–6747. [Google Scholar] [CrossRef]
- Ranaweera, P.; Jurcut, A.; Liyanage, M. MEC-enabled 5G Use Cases: A Survey on Security Vulnerabilities and Countermeasures. ACM Comput. Surv. 2022, 54, 1–37. [Google Scholar] [CrossRef]
- Ranaweera, P.; Jurcut, A.D.; Liyanage, M. Survey on Multi-Access Edge Computing Security and Privacy. IEEE Commun. Surv. Tutorials 2021, 23, 1078–1124. [Google Scholar] [CrossRef]
- Liyanage, M.; Porambage, P.; Ding, A.Y.; Kalla, A. Driving forces for Multi-Access Edge Computing (MEC) IoT integration in 5G. ICT Express 2021, 7, 127–137. [Google Scholar] [CrossRef]
- Ali, B.; Gregory, M.A.; Li, S. Multi-Access Edge Computing Architecture, Data Security and Privacy: A Review. IEEE Access 2021, 9, 18706–18721. [Google Scholar] [CrossRef]
- ETSI. Framework and Reference Architecture. Group Specification GS MEC 003 V3.1.1, ETSI. 2022. Available online: https://www.etsi.org/deliver/etsi_gs/MEC/001_099/003/03.01.01_60/gs_MEC003v030101p.pdf (accessed on 14 December 2022).
- ETSI. Application Mobility Service API. Group Specification GS MEC 021 V2.2.1, ETSI. 2022. Available online: https://www.etsi.org/deliver/etsi_gs/MEC/001_099/021/02.02.01_60/gs_mec021v020201p.pdf (accessed on 14 December 2022).
- Sabella, D. MEC Federation and Mobility Aspects. In Multi-Access Edge Computing: Software Development at the Network Edge; Springer International Publishing: Cham, Switzerland, 2021; pp. 245–279. [Google Scholar] [CrossRef]
- Tabatabaee Malazi, H.; Chaudhry, S.R.; Kazmi, A.; Palade, A.; Cabrera, C.; White, G.; Clarke, S. Dynamic Service Placement in Multi-Access Edge Computing: A Systematic Literature Review. IEEE Access 2022, 10, 32639–32688. [Google Scholar] [CrossRef]
- 3GPP. Study on Security Aspects of Enhancement of Support for Edge Computing in the 5G Core (5GC). Technical Report TR 33.839 V17.1.0, 3GPP. 2022. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3759 (accessed on 14 December 2022).
- 3GPP. Generic Authentication Architecture (GAA); Generic Bootstrapping Architecture (GBA). Technical Specification TS 33.220 V17.3.0, 3GPP. 2022. Available online: https://www.etsi.org/deliver/etsi_ts/133200_133299/133220/17.03.00_60/ts_133220v170300p.pdf (accessed on 14 December 2022).
- Holtmanns, S.; Niemi, V.; Ginzboorg, P.; Laitinen, P.; Asokan, N. Cellular Authentication for Mobile and Internet Services; Wiley: Chichester, UK, 2008. [Google Scholar]
- Ogbodo, E.U.; Abu-Mahfouz, A.M.; Kurien, A.M. A Survey on 5G and LPWAN-IoT for Improved Smart Cities and Remote Area Applications: From the Aspect of Architecture and Security. Sensors 2022, 22, 6313. [Google Scholar] [CrossRef]
- 3GPP. Authentication and Key Management for Applications (AKMA) Based on 3GPP Credentials in the 5G System (5GS). Technical Specification TS 33.535 V17.6.0, 3GPP. 2022. Available online: https://www.etsi.org/deliver/etsi_ts/133500_133599/133535/17.06.00_60/ts_133535v170600p.pdf (accessed on 14 December 2022).
- Blanchet, B.; Smyth, B.; Cheval, V.; Sylvestre, M. ProVerif 2.04: Automatic Cryptographic Protocol Verifier. User Manual and Tutorial, INRIA Paris-Rocquencourt. 2021. Available online: https://bblanche.gitlabpages.inria.fr/proverif/manual.pdf (accessed on 14 December 2022).
- Nencioni, G.; Garroppo, R.G.; Olimid, R.F. 5G Multi-access Edge Computing: Security, Dependability, and Performance. arXiv 2021, arXiv:2107.13374. [Google Scholar]
- Huang, X.; Tsiatsis, V.; Palanigounder, A.; Su, L.; Yang, B. 5G Authentication and Key Management for Applications. IEEE Commun. Stand. Mag. 2021, 5, 142–148. [Google Scholar] [CrossRef]
- Lei, W.; Soong, A.C.K.; Jianghua, L.; Yong, W.; Classon, B.; Xiao, W.; Mazzarese, D.; Yang, Z.; Saboorian, T. 5G Security System Design for All Ages. In 5G System Design; Springer International Publishing: Cham, Switzerland, 2021; pp. 341–390. [Google Scholar] [CrossRef]
- Guirat, I.B.; Halpin, H. Formal verification of the W3C web authentication protocol. In Proceedings of the 5th Annual Symposium and Bootcamp on Hot Topics in the Science of Security, Raleigh, NC, USA, 10–11 April 2018; ACM: New York, NY, USA, 2018; pp. 1–10. [Google Scholar] [CrossRef]
- Peltonen, A.; Sasse, R.; Basin, D. A comprehensive formal analysis of 5G handover. In Proceedings of the 14th ACM Conference on Security and Privacy in Wireless and Mobile Networks, Abu Dhabi, United Arab Emirates, 28 June–2 July 2021; ACM: New York, NY, USA, 2021; pp. 1–12. [Google Scholar] [CrossRef]
- Edris, E.K.K.; Aiash, M.; Loo, J. Formal Verification of Authentication and Service Authorization Protocols in 5G-Enabled Device-to-Device Communications Using ProVerif. Electronics 2021, 10, 1608. [Google Scholar] [CrossRef]
- Basin, D.; Cremers, C.; Dreier, J.; Meier, S.; Sasse, R.; Schmidt, B. Tamarin-Prover Manual: Security Protocol Analysis in the Symbolic Model. User Manual and Tutorial. 2022. Available online: https://tamarin-prover.github.io/manual/tex/tamarin-manual.pdf (accessed on 14 December 2022).
- Okazaki, H.; Futa, Y.; Arai, K. Suitable Symbolic Models for Cryptographic Verification of Secure Protocols in ProVerif. In Proceedings of the 2018 International Symposium on Information Theory and Its Applications (ISITA), Singapore, 28–31 October 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 326–330. [Google Scholar] [CrossRef]
- Lowe, G. A Hierarchy of Authentication Specifications. In Proceedings of the 10th Computer Security Foundations Workshop, Rockport, MA, USA, 10–12 June 1997; IEEE Comput. Soc. Press: Piscataway, NJ, USA, 1997; pp. 31–43. [Google Scholar] [CrossRef] [Green Version]
- Arai, K.; Kaneko, T. Formal Verification of Improved Numeric Comparison Protocol for Secure Simple Paring in Bluetooth Using ProVerif. In Proceedings of the 2014 International Conference on Security & Management, Reading, UK, 23–24 October 2014; CSREA Press: Las Vegas, NV, USA, 2014; pp. 255–261. [Google Scholar]
- Singh, A.; Satapathy, S.C.; Roy, A.; Gutub, A. AI-Based Mobile Edge Computing for IoT: Applications, Challenges, and Future Scope. Arabian J. Sci. Eng. 2022, 47, 9801–9831. [Google Scholar] [CrossRef]
- Mitsis, G.; Tsiropoulou, E.E.; Papavassiliou, S. Data Offloading in UAV-Assisted Multi-Access Edge Computing Systems: A Resource-Based Pricing and User Risk-Awareness Approach. Sensors 2020, 20, 2434. [Google Scholar] [CrossRef] [PubMed]
- Kim, Y.; Park, J.G.; Lee, J.H. Security Threats in 5G Edge Computing Environments. In Proceedings of the 2020 International Conference on Information and Communication Technology Convergence (ICTC), Jeju, Republic of Korea, 21–23 October 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 905–907. [Google Scholar] [CrossRef]
- Kim, H.; Cha, Y.; Kim, T.; Kim, P. A Study on the Security Threats and Privacy Policy of Intelligent Video Surveillance System Considering 5G Network Architecture. In Proceedings of the 2020 International Conference on Electronics, Information, and Communication (ICEIC), Barcelona, Spain, 19–22 January 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 1–4. [Google Scholar] [CrossRef]
- Khan, M.; Ginzboorg, P.; Niemi, V. Privacy Preserving AKMA in 5G. In Proceedings of the 5th ACM Workshop on Security Standardisation Research Workshop–SSR’19, London, UK, 11 November 2019; ACM Press: New York, NY, USA, 2019; pp. 45–56. [Google Scholar] [CrossRef]
- Kim, J.; Han, D.G.; You, I. Design of Secure Authentication Handover Protocol for Innovative Mobile Multimedia Services in 5G MEC Environments. J. Internet Technol. 2022, 23, 1245–1261. [Google Scholar] [CrossRef]
- Yang, T.; Wang, S.; Zhan, B.; Zhan, N.; Li, J.; Xiang, S.; Xiang, Z.; Mao, B. Formal Analysis of 5G AKMA. In Dependable Software Engineering. Theories, Tools, and Applications; Qin, S., Woodcock, J., Zhang, W., Eds.; Springer International Publishing: Cham, Switzerland, 2021; Volume 1307, pp. 102–121. [Google Scholar]
- Niewolski, W.; Nowak, T.W.; Sepczuk, M.; Kotulski, Z. Token-Based Authentication Framework for 5G MEC Mobile Networks. Electronics 2021, 10, 1724. [Google Scholar] [CrossRef]
- Ali, A.; Lin, Y.D.; Li, C.Y.; Lai, Y.C. Transparent 3rd-Party Authentication with Application Mobility for 5G Mobile Edge Computing. In Proceedings of the 2020 European Conference on Networks and Communications (EuCNC), Dubrovnik, Croatia, 15–18 June 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 219–224. [Google Scholar] [CrossRef]
- Ali, A.; Rahman Khan, S.; Sakib, S.; Hossain, M.S.; Lin, Y.D. Federated 3GPP Mobile Edge Computing Systems: A Transparent Proxy for Third Party Authentication With Application Mobility Support. IEEE Access 2022, 10, 35106–35119. [Google Scholar] [CrossRef]
- Sanchez-Gomez, J.; Marin-Perez, R.; Sanchez-Iborra, R.; Zamora, M.A. MEC-based architecture for interoperable and trustworthy internet of moving things. Digit. Commun. Netw. 2022. [Google Scholar] [CrossRef]
- Zhang, P.; Durresi, M.; Durresi, A. Multi-access edge computing aided mobility for privacy protection in Internet of Things. Computing 2019, 101, 729–742. [Google Scholar] [CrossRef]
- Rice, T.; Seppala, G.; Edgar, T.W.; Cain, D.; Choi, E. Fused Sensor Analysis and Advanced Control of Industrial Field Devices for Security: Cymbiote Multi-Source Sensor Fusion Platform. In Proceedings of the Northwest Cybersecurity Symposium, Richland, WA, USA, 8–10 April 2019; ACM: New York, NY, USA, 2019; pp. 1–8. [Google Scholar] [CrossRef] [Green Version]
- Herzog, J. A computational interpretation of Dolev–Yao adversaries. Theor. Comput. Sci. 2005, 340, 57–81. [Google Scholar] [CrossRef] [Green Version]
- Halpern, J.Y.; Pucella, R. Modeling Adversaries in a Logic for Security Protocol Analysis. In Formal Aspects of Security; Goos, G., Hartmanis, J., van Leeuwen, J., Abdallah, A.E., Ryan, P., Schneider, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2629, pp. 115–132. [Google Scholar] [CrossRef] [Green Version]
- Paverd, A.; Martin, A.; Brown, I. Modelling and Automatically Analyzing Privacy Properties for Honest-but-Curious Adversaries. Technical Report. 2014. Available online: https://www.cs.ox.ac.uk/people/andrew.paverd/casper/casper-privacy-report.pdf (accessed on 14 December 2022).
- Moradi, A.; Venkategowda, N.K.D.; Pouria Talebi, S.; Werner, S. Distributed Kalman Filtering with Privacy against Honest-but-Curious Adversaries. In Proceedings of the 2021 55th Asilomar Conference on Signals, Systems, and Computers, Pacific Grove, CA, USA, 31 October–3 November 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 790–794. [Google Scholar] [CrossRef]
- 3GPP. Generic Authentication Architecture (GAA); Access to Network Application Functions Using Hypertext Transfer Protocol over Transport Layer Security (HTTPS). Technical Specification TS 33.222 V17.2.0, 3GPP. 2022. Available online: https://www.etsi.org/deliver/etsi_ts/133200_133299/133222/17.02.00_60/ts_133222v170200p.pdf (accessed on 14 December 2022).
- Akman, G. AKMA and PE-AKMA ProVerif Implementation. 2022. Available online: https://github.com/gizem-akman/ProVerif-PE-AKMA (accessed on 14 December 2022).
- Yang, T.; Wang, S.; Zhan, B.; Zhan, N.; Li, J.; Xiang, S.; Xiang, Z.; Mao, B. Formal Analysis of 5G Authentication and Key Management for Applications (AKMA). J. Syst. Archit. 2022, 126, 102478. [Google Scholar] [CrossRef]
- 3GPP. System Architecture for the 5G System (5GS). Technical Specification TS 23.501 v 16.6.0, 3GPP. 2021. Available online: https://www.etsi.org/deliver/etsi_ts/123500_123599/123501/16.06.00_60/ts_123501v160600p.pdf (accessed on 14 December 2022).
- Khan, M.; Ginzboorg, P.; Niemi, V. AKMA: Delegated Authentication System of 5G. IEEE Commun. Stand. Mag. 2021, 5, 56–61. [Google Scholar] [CrossRef]
- 3GPP. Security Architecture and Procedures for 5G System. Technical Specification TS 33.501 V17.5.0, 3GPP. 2022. Available online: https://www.etsi.org/deliver/etsi_ts/133500_133599/133501/17.05.00_60/ts_133501v170500p.pdf (accessed on 14 December 2022).
- Brisfors, M.; Forsmark, S.; Dubrova, E. How Deep Learning Helps Compromising USIM. In Smart Card Research and Advanced Applications; Liardet, P.Y., Mentens, N., Eds.; Springer International Publishing: Berlin/Heidelberg, Germany, 2021; Volume 12609, pp. 135–150. [Google Scholar] [CrossRef]
- Katz, J.; Lindell, Y. Introduction to Modern Cryptography, 3rd ed.; Chapman & Hall/CRC Cryptography and Network Security Series; CRC Press: Boca Raton, FL, USA, 2020. [Google Scholar]
- Fujisaki, E.; Okamoto, T. Secure Integration of Asymmetric and Symmetric Encryption Schemes. J. Cryptol. 2013, 26, 80–101. [Google Scholar] [CrossRef]
- Shoup, V. A proposal for an ISO standard for public key encryption (version 2.1). IACR-Print Arch. 2001, 112, 56. [Google Scholar]
- 3GPP. Security Aspects of Enhancement of Support for Enabling Edge Applications. Technical Specification TS 33.558 V0.3.0, 3GPP. 2021. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3929 (accessed on 14 December 2022).
- Rescorla, E. The Transport Layer Security (TLS) Protocol Version 1.3. IETF RFC 8446. 2018. Available online: https://www.rfc-editor.org/info/rfc8446 (accessed on 14 December 2022).
- Cramer, R.; Shoup, V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in Cryptology—CRYPTO ’98; Goos, G., Hartmanis, J., van Leeuwen, J., Krawczyk, H., Eds.; Springer: Berlin/Heidelberg, Germany, 1998; Volume 1462, pp. 13–25. [Google Scholar] [CrossRef] [Green Version]
- Cramer, R.; Shoup, V. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. SIAM J. Comput. 2003, 33, 167–226. [Google Scholar] [CrossRef]
- Housley, R.; Hoyland, J.; Sethi, M.; Wood, C.A. Guidance for External PSK Usage in TLS. Internet-Draft draft-ietf-tls-external-psk-guidance-06, IETF. 2022. Available online: https://datatracker.ietf.org/doc/html/draft-ietf-tls-external-psk-guidance-06 (accessed on 14 December 2022).
- IBM. Session Resumption with a Pre-Shared Key. 2022. Available online: https://www.ibm.com/docs/en/sdk-java-technology/8?topic=handshake-session-resumption-pre-shared-key (accessed on 21 June 2022).
Security Properties | AKMA | PE-AKMA | |
---|---|---|---|
Secrecy | SUPI | True | True |
K | True | True | |
A-KID | False | True | |
True | True | ||
True | True | ||
Strong Secrecy | SUPI | True | True |
K | True | True | |
Weak Secrecy | SUPI | True | True |
K | True | True | |
Forward Secrecy | in UE | False | True |
in MNO | False | False |
Authentication Properties | UE->AF | AF->UE | AF->MNO | MNO->AF |
---|---|---|---|---|
Aliveness | False | True | True | True |
Weak Agreement | False | False | True | True |
Non-Injective Agreement (A-KID) | False | False | True | True |
Non-Injective Agreement () | False | False | True | False |
Injective Agreement (A-KID) | False | False | – | – |
Injective Agreement () | False | False | – | – |
Authentication Properties | UE->AF | AF->UE | AF->MNO | MNO->AF |
---|---|---|---|---|
Aliveness | False | True | True | True |
Weak Agreement | False | False | True | True |
Non-Injective Agreement (N) | False | False | True | True |
Non-Injective Agreement () | False | False | True | False |
Injective Agreement (N) | False | False | – | – |
Injective Agreement () | False | False | – | – |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Akman, G.; Ginzboorg, P.; Damir, M.T.; Niemi, V. Privacy-Enhanced AKMA for Multi-Access Edge Computing Mobility. Computers 2023, 12, 2. https://doi.org/10.3390/computers12010002
Akman G, Ginzboorg P, Damir MT, Niemi V. Privacy-Enhanced AKMA for Multi-Access Edge Computing Mobility. Computers. 2023; 12(1):2. https://doi.org/10.3390/computers12010002
Chicago/Turabian StyleAkman, Gizem, Philip Ginzboorg, Mohamed Taoufiq Damir, and Valtteri Niemi. 2023. "Privacy-Enhanced AKMA for Multi-Access Edge Computing Mobility" Computers 12, no. 1: 2. https://doi.org/10.3390/computers12010002
APA StyleAkman, G., Ginzboorg, P., Damir, M. T., & Niemi, V. (2023). Privacy-Enhanced AKMA for Multi-Access Edge Computing Mobility. Computers, 12(1), 2. https://doi.org/10.3390/computers12010002