DOI QR코드

DOI QR Code

AKA-PLA: Enhanced AKA Based on Physical Layer Authentication

  • Yang, Jing (China National Digital Switching System Engineering and Technological R&D Center) ;
  • Ji, Xinsheng (China National Digital Switching System Engineering and Technological R&D Center) ;
  • Huang, Kaizhi (China National Digital Switching System Engineering and Technological R&D Center) ;
  • Yi, Ming (China National Digital Switching System Engineering and Technological R&D Center) ;
  • Chen, Yajun (China National Digital Switching System Engineering and Technological R&D Center)
  • Received : 2016.12.17
  • Accepted : 2017.04.27
  • Published : 2017.07.31

Abstract

Existing authentication mechanisms in cellular mobile communication networks are realized in the upper layer by employing cryptographic techniques. Authentication data are broadcasted over the air in plaintext, enabling attackers to completely eavesdrop on the authentication and get some information about the shared secret key between legitimate nodes. Therefore, reusing the same secret key to authenticate several times results in the secret key's information leakage and high attacking rate. In this paper, we consider the most representative authentication mechanism, Authentication and Key Agreement (AKA), in cellular communication networks and propose an enhanced AKA scheme based on Physical Layer Authentication (AKA-PLA). Authentication responses generated by AKA are no longer transmitted in plaintext but masked by wireless channel characteristics, which are not available to adversaries, to generate physical layer authentication responses by a fault-tolerant hash method. The authenticator sets the threshold according to the authentication requirement and channel condition, further verifies the identity of the requester based on the matching result of the physical layer authentication responses. The performance analyses show that the proposed scheme can achieve lower false alarm rate and missing rate, which are a pair of contradictions, than traditional AKA. Besides, it is well compatible with AKA.

Keywords

References

  1. X Li, J Niu, J Liao and W Liang, "Cryptanalysis of a dynamic identity-based remote user authentication scheme with verifiable password update," International Journal of Communication Systems, vol. 28, no. 2, pp. 374-382, January 2015. https://doi.org/10.1002/dac.2676
  2. J Cao, M Ma, H Li, Y Zhang and Z Luo, "A survey on security aspects for LTE and LTE-A networks," IEEE Communications Surveys & Tutorials, vol. 16, no. 1, pp. 283-302, April, 2014. https://doi.org/10.1109/SURV.2013.041513.00174
  3. X Li, J Niu, S Kumari, J Liao and W Liang, "An Enhancement of a Smart Card Authentication Scheme for Multi-server Architecture," Wireless Personal Communications, vol. 80, no. 1, pp. 175-19, August 2015. https://doi.org/10.1007/s11277-014-2002-x
  4. X Li, J Niu, MK Khan, J Liao and X Zhao, "Robust three-factor remote user authentication scheme with key agreement for multimedia systems," Security & Communication Networks, vol. 9, no. 13, pp. 1916-1927, September, 2016.
  5. U M Maurer, "Authentication theory and hypothesis testing," IEEE Transactions on Information Theory, vol. 46, no. 4, pp. 1350-1356, July, 2000. https://doi.org/10.1109/18.850674
  6. F Zheng, Z Xiao, S Zhou, J Wang and L Huang, "Identity Authentication over Noisy Channels," Entropy, vol. 17, no. 7, pp. 4940-4958, July 2015. https://doi.org/10.3390/e17074940
  7. X Wu, Z Yan, C Ling and XG Xia, "A Physical-Layer Authentication Assisted Scheme for Enhancing 3GPP Authentication," Mathematics, 2015.( to be published)
  8. E Jorswieck, S Tomasin and A Sezgin, "Broadcasting Into the Uncertainty: Authentication and Confidentiality by Physical-Layer Processing," in Proc. of the IEEE, vol. 103, no. 10, pp. 1702-1724, October, 2015. https://doi.org/10.1109/JPROC.2015.2469602
  9. Kai Zeng, K Govindan and P Mohapatra, "Non-cryptographic authentication and identification in wireless networks," Wireless Communications, vol. 17, no. 5, pp. 56-62, October 2010. https://doi.org/10.1109/MWC.2010.5601959
  10. N Patwari and S K Kasera, "Temporal link signature measurements for location distinction," IEEE Transactions on Mobile Computing, vol. 10, no. 3, pp. 449-462, March, 2011. https://doi.org/10.1109/TMC.2010.189
  11. W C Jakes and D C Cox, "Microwave Mobile Communications," New Jersey, Wiley-IEEE Press, pp. 13-39, 1994.
  12. U. M. Maurer, "Secret key agreement by public discussion from common information," IEEE Trans. Inform. Theory, vol. 39, no. 3, pp. 733-742, May, 1993. https://doi.org/10.1109/18.256484
  13. B. Li and Z. Fei, "Robust artificial noise-aided secure beamforming in wireless-powered non-regenerative relay networks," IEEE Access, vol. 4, pp. 7921-7929, November 2016. https://doi.org/10.1109/ACCESS.2016.2627002
  14. Y Liu, H H Chen and L Wang, "Physical Layer Security for Next Generation Wireless Networks: Theories, Technologies, and Challenges," IEEE Communications Surveys & Tutorials, vol. 19, no. 1, pp. 347-376, August 2016. https://doi.org/10.1109/COMST.2016.2598968
  15. Liang Xiao, L J Greenstein, N B Mandayam and W Trappe, "Using the physical layer for wireless authentication in time-variant channels," IEEE Transactions on Wireless Communications, vol. 7, no. 7, pp. 2571-2579, July, 2008. https://doi.org/10.1109/TWC.2008.070194
  16. Liang Xiao, L J Greenstein, N B Mandayam and W Trappe, "Channel-Based Detection of Sybil Attacks in Wireless Networks," IEEE Transactions on Wireless Communication, vol. 4, no. 3, pp. 492-503, September, 2009.
  17. P Baracca, N Laurenti and S Tomasin, "Physical Layer Authentication over MIMO Fading Wiretap Channels," IEEE Transactions on Wireless Communications, vol. 11, no. 7, pp. 2564-2573, July, 2012. https://doi.org/10.1109/TWC.2012.051512.111481
  18. Dan Shan, Kai Zeng, Weidong Xiang and P Richardson, "PHY-CRAM: physical layer challenge-response authentication mechanism for wireless networks," IEEE Journal on Selected Areas in Communications, vol. 31, no. 9, pp. 1817-1827, September, 2013. https://doi.org/10.1109/JSAC.2013.130914
  19. Xianru Du, Dan Shan, Kai Zeng and L Huie, "Physical layer challenge-response authentication in wireless networks with relay," in Proc. of IEEE International Conference on Computer Communications, pp. 1276-1284, April 27-May 2, 2014.
  20. Xiaofu Wu and Yan Zhen, "Physical-layer authentication for multi-carrier transmission," IEEE Communications Letters, vol. 19, no. 1, pp. 74-77, January 2015. https://doi.org/10.1109/LCOMM.2014.2375191
  21. Xinsheng Ji, Jing Yang, Kaizhi Huang and Ming Yi, "Physical layer Authentication Scheme Based on Hash Method," Journal of Electronics and Information Technology, vol. 38, no 11, pp. 2900-2907, July, 2016.
  22. H Wen and P H Ho, "Physical layer technique to assist authentication based on PKI for vehicular communication networks," KSII Transactions on Internet & Information Systems, vol. 5, no. 2, pp. 440-456, February, 2011. https://doi.org/10.3837/tiis.2011.02.012
  23. H Wen, Y Wang, X Zhu, J Li and L Zhou, "Physical layer assist authentication technique for smart meter system," IET Communications, vol. 7, no. 7, pp. 189-197, February, 2013. https://doi.org/10.1049/iet-com.2012.0300
  24. H Wen, "Physical Layer Assisted Authentication for Distributed Ad Hoc Wireless Sensor Networks," IET Information Security, vol. 4, no. 4, pp. 390-396, December 2011. https://doi.org/10.1049/iet-ifs.2009.0197
  25. L Lai, H E Gamal and H V Poor, "Authentication Over Noisy Channels," Mathematics, vol. 55, no. 2, pp. 906-916, February 2008.
  26. F Zheng, Z Xiao, S Zhou, J Wang and L Huang, "Message Authentication over Noisy Channels," Entropy, vol. 17, no. 1, pp. 368-383, January 2015. https://doi.org/10.3390/e17010368
  27. A Swaminathan, Yinian Mao and Min Wu, "Robust and secure image hashing," IEEE Transactions on Information Forensics and Security, vol. 1, no. 2, pp. 215-230, June, 2006. https://doi.org/10.1109/TIFS.2006.873601
  28. N Goergen, T C Clancy and T R Newman, "Physical layer authentication watermarks through synthetic channel emulation," in Proc. of IEEE Symposium on New Frontiers in Dynamic Spectrum, pp. 1-7, April 6-9, 2010.
  29. N Goergen, W S Lin, K J Liu and TC Clancy, "Authenticating MIMO transmissions using channel-like fingerprinting," in Proc. of Global Telecommunications Conference, pp. 1-6, December 6-10, 2010.
  30. Ke LV, Guo-hua GENG and Ming-quan ZHOU, "Matchingof 3D Curve Based on the Hash Method," Chinese Journal of Electronics, vol. 31, no. 2, pp. 294-296, February, 2003.
  31. M P C Fossorier and S Lin, "A unified method for evaluating the error-correction radius of reliability-based soft-decision algorithms for linear block codes," IEEE Transactions on Information Theory, vol. 44, no.2, pp. 691-700, March 1998. https://doi.org/10.1109/18.661513