Open Access iconOpen Access

ARTICLE

crossmark

An Enhanced Group Key-Based Security Protocol to Protect 5G SON Against FBS

Hoonyong Park1, TaeGuen Kim1, Daniel Gerbi Duguma1, Jiyoon Kim2, Ilsun You2,*, Willy Susilo3

1 Department of Information Security Engineering, Soonchunhyang University, Asan-si, 31538, Korea
2 Department of Financial Information Security, Kookmin University, Seoul-si, 02707, Korea
3 Institute of Cybersecurity and Cryptology, School of Computing and Information Technology, University of Wollongong, Wollongong, 2522, Australia

* Corresponding Author: Ilsun You. Email: email

Computer Systems Science and Engineering 2023, 45(2), 1145-1165. https://doi.org/10.32604/csse.2023.032044

Abstract

Network operators are attempting many innovations and changes in 5G using self-organizing networks (SON). The SON operates on the measurement reports (MR), which are obtained from user equipment (UE) and secured against malware and userspace programs. However, the synchronization signal block that the UE relies on to measure the wireless environment configured by a base station is not authenticated. As a result, the UE will likely gauge the wrong wireless environment configured by a false base station (FBS) and transmit the corresponding MR to the serving base station, which poisons the data used for 5G SONs. Therefore, the serving base stations must verify the authenticity of the MR. The 3GPP has advocated numerous solutions for this issue, including the use of public key certificates, identity-based keys, and group keys. Although the solution leveraging group keys have better efficiency and practicality than the other two, they are vulnerable to security threats caused by key leaks via insiders or malicious UE. In this paper, we analyze these security issues and propose an improved group key protocol that uses a new network function, called a broadcast message authentication network function (BMANF), which validates broadcasted messages on behalf of the UE. The protocol operates in two phases: initial and verification. During the initial phase, the 5G core network distributes a shared secret key to the BMANF and UE, allowing the latter to request an authentication ticket from the former. During the verification phase, the UE requests the BMANF to validate the broadcasted messages received from base stations using the ticket and its corresponding shared key. For evaluation, we formally verified the proposed protocol, which was then compared with alternative methods in terms of computing cost. As a result, the proposed protocol fulfills the security requirements and shows a lower overhead than the alternatives.

Keywords


Cite This Article

H. Park, T. Kim, D. G. Duguma, J. Kim, I. You et al., "An enhanced group key-based security protocol to protect 5g son against fbs," Computer Systems Science and Engineering, vol. 45, no.2, pp. 1145–1165, 2023.



cc This work is licensed under a Creative Commons Attribution 4.0 International License , which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
  • 975

    View

  • 494

    Download

  • 0

    Like

Share Link