Mitigating Security Vulnerabilities in 6G Networks: A Comprehensive Analysis of the DMRN Protocol Using SVO Logic and ProVerif
Abstract
:1. Introduction
1.1. Motivation
- The advancement of network computing environments.
- The desire to extend authentication credentials to 5G convergence applications (5G cAPPs) beyond the initial authentication phase.
1.2. Related Works
1.3. Contributions
- We conducted a comprehensive survey of nine existing protocols, including the DMRN Protocol, performing a comparative analysis based on six key criteria: mutual authentication, secure key exchange, SUPI protection, and other relevant factors.
- A rigorous security analysis of the DMRN Protocol was performed using two distinct formal verification tools: SVO logic and ProVerif. This multi-tool approach provides a more comprehensive and robust evaluation of the protocol’s security properties.
- In the ProVerif verification, we defined four scenarios, each of which was thoroughly and precisely explored to assess potential attack vectors.
- For the DMRN Protocol, we compared and analyzed the results from both SVO logic and ProVerif under four scenarios, using six criteria. Our findings revealed that, contrary to the authors’ claims, the DMRN Protocol is vulnerable to attacks by compromised or malicious SNs. Additionally, the protocol was found to be susceptible to HN masquerade attacks. Lastly, it was demonstrated that the DMRN Protocol does not completely support mutual authentication and secure key exchange.
1.4. Paper Organization
- Section 3 provides a comprehensive review of the DMRN Protocol, including its notation, assumptions, and a detailed description of the protocol’s phases.
- Section 4 presents our multi-faceted analytical approach, detailing the two formal verification tools used in our analysis: SVO logic and ProVerif. This section also includes the security analysis conducted using each tool, presenting the results and findings from our rigorous examination of the DMRN Protocol.
- Finally, the paper is concluded in Section 6, which summarizes the main contributions.
2. Materials and Methods
3. Review of the DMRN Protocol
3.1. Notation
3.2. Assumptions
3.2.1. Assumptions on Channels
3.2.2. Assumptions on Cryptography Primitives
3.2.3. Assumptions on Parties
3.3. Key Encapsulation Mechanisms (KEM)
- KeyGen(): Generates a (public) encapsulation key and a (private) decapsulation key (, ) through a non-deterministic process.
- Encaps(): Utilizes the public encapsulation key (pk) to create a secret key k and corresponding ciphertext via a non-deterministic algorithm.
- Decaps(, c): A deterministic key decapsulation algorithm that, given the private decapsulation key () and a ciphertext c, either returns a secret key k or fails, being denoted by returning ⊥.
3.4. Protocol Description
3.4.1. Phase A: The Identification Phase from UE to HN
3.4.2. Phase B: The Identification Phase from UE at HN
3.4.3. Phase C: The Authentication Phase
4. Formal Verification
4.1. Formal Verification Using SVO Logic
- The (H1) shows that the DMRN Protocol is vulnerable to security threats such as replay attacks due to the lack of timeliness in the value. Consequently, it is desirable to provide timeliness to the so that the can verify the timeliness of and .
- In the case of (H2), the faces the following issues due to its inability to ensure the timeliness of the . First, the is unable to authenticate the based on the MAC value within the AUTN sent by the . Second, the cannot place sufficient trust in the master session key, anchor key, or any subsequent session keys derived from the two keys K and . Although the DMRN Protocol attempts to address these security threats by encrypting the with the ’s ephemeral public key , this is necessary to fundamentally resolve this issue.
4.2. Formal Verification by Model Checking
4.3. Verification Scenarios Based on Adversary’s Capabilities
- (S1)
- We performed a vulnerability assessment of the general protocol operation, considering the lowest level of the adversary’s capabilities. Through this assessment, we verified the fundamental security requirements of mutual authentication and key exchange.
- (S2)
- We considered, at some point, that the adversary successfully managed to inject his or her public key into the UE as the HN’s public key and acquired the UE’s AUTN and its corresponding keys and . Afterwards, the adversary tried to repeatedly launch HN masquerade attacks.
- (S3)
- We considered the attack by the compromised or malicious SN. This means the adversary can inject malicious code into the SN and execute it at some point, allowing it to eavesdrop while monitoring the UE’s authentication process and messages. This is a plausible assumption in 5G/6G networks, where authentication mechanisms are expected to offer security assurances—even in the presence of legitimate yet potentially malicious SNs.
- (S4)
- For the PFS test, we simulated a scenario where the adversary obtains the long-term secrets K and from a compromised HN or UE. PFS then verified whether confidentiality could be satisfied in message encryption using the final anchor key.
4.4. ProVerif
4.4.1. Queries
4.4.2. Verification Results
- (S1)
- General attacker capability:Figure A1 and Figure A5 present the results based on scenario (S1), which assumes the lowest level of adversarial capability. Specifically, the verification focused on the confidentiality of the SUPI and anchor key, as well as the authentication and freshness of the two values MAC and RES*. Consequently, it has been confirmed that SUPI concealment, confidentiality of the anchor key, mutual authentication, and secure key exchange have been successfully achieved.
- (S2)
- MAC freshness issue:In (S2), we tested if there was any attack caused by the lack of freshness of the MAC values included in the AUTN. As depicted in Figure A2 and Figure A6, an adversary can reuse the captured MAC value to spoof the core network and launch subsequent attacks. Note that such attacks are possible only if the adversary’s public key is injected as the HN’s public key or if the HN’s private key is stolen.
- (S3)
- Attacks by compromised or malicious SN:Although the authors of the DMRN Protocol claim to guarantee defense against compromised or malicious SNs, verification through Q7 demonstrates that it is still vulnerable to such threats, as shown in Figure A3 and Figure A7. In more detail, by eavesdropping the RES*, an adversary (e.g., a malware installed in the compromised SN) who somehow managed to obtain the two values CONC and can recover earlier the victim UE’s SUPI and prior to the HN’s final verification of that RES*.
- (S4)
- PFS unsupported issue:To ensure PFS, ProVerif reveals the long-term secrets and K at phase 1 following phase 0. As a result, shown in Figure A4, it has been confirmed that the anchor key remained uncompromised despite the leakage of long-term secrets (i.e., PFS holds). Moreover, mutual authentication and secure key exchange through the queries Q1, Q2, Q3, Q5, and Q6 were verified to be satisfactory. On the other hand, in such a situation, secrecy cannot be fully satisfied for the SUPI, leading to privacy issues. Since the SUPI is not a session key and does not derive subsession keys, this vulnerability cannot be reflected in terms of PFS. Therefore, we can conclude that the DMRN Protocol holds PFS.
5. Discussion and Countermeasures
5.1. Discussion
5.1.1. Mutual Authentication
5.1.2. Secure Key Exchange
5.1.3. SUPI Concealment
5.1.4. Perfect Forward Secrecy
5.1.5. Defense Against Attack by Compromised or Malicious SNs
5.1.6. Quantum-Safe
5.2. Countermeasures
- Implementation of anti-replay techniques: future PQC-enabled 6G AKA protocols should incorporate robust anti-replay mechanisms to counter SUCI replay attacks. This is crucial to prevent attackers from reusing previously captured SUCI values for unauthorized authentication attempts. Potential solutions include integrating timestamps or one-time nonce values into the SUCI generation process. As an alternative, the HN can manage the database for previously used SUCI values for a specified period (e.g., 1 years) from which a given SUCI value’s freshness can be quickly checked.
- Ensuring MAC freshness: The MAC generation process in the DMRN protocol should be improved to make the MAC value fresh. This can be achieved by integrating the UE’s ephemeral public key into the MAC calculations. Such improvements would not only reduce the risk of replay attacks but also strengthen resistance against man-in-the-middle attacks.
- Addressing compromised or malicious SNs: To mitigate situations involving compromised or malicious SNs, the two values SUPI and transmission process should be modified. Specifically, the protocol should be adjusted to ensure that the is transmitted to the SN after the RES* is finally checked by the HN. This modification prevents malicious or compromised SNs from obtaining the anchor key without proper UE authentication.
- Adoption of hybrid PQC approach: While PQC approaches are essential for mitigating the threats posed by quantum computing, the current implementation status of PQC products raises reliability concerns. Therefore, we recommend adopting a hybrid PQC approach that integrates traditional cryptographic techniques with PQC methods. This balanced approach maintains current security levels while preparing for potential future threats from quantum computing.
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
NSA | Non-Standalone |
SA | Standalone |
AKA | Authentication and Key Agreement |
PFS | Perfect Forward Secrecy |
PQC | Post-Quantum Cryptography |
EAP | Extensible Authentication Protocol |
UE | User Equipment |
USIM | Universal Subscriber Identity Module |
ME | Mobile Equipment |
HN | Home Network |
SN | Serving Network |
SUPI | SUbscription Permanent Identifier |
SUCI | SUbscriber Concealed Identifier |
AUSF | Authentication Server Function |
SEAF | SEcurity Anchor Function |
AUTN | AUthentication TokeN |
HRES | Hash RESponse |
HXRES | Hash eXpected RESponse |
RES | RESponse |
XRES | eXpected RESponse |
KEM | Key Encapsulation Mechanism |
IMSI | International Mobile Subscriber Identity |
MAC | Message Authentication Code |
ECIES | Elliptic Curve Integrated Encryption Scheme |
SVO | Syverson and van Oorschot |
BAN | Burrows–Abadi–Needham |
GNY | Gong–Needham–Yahalom |
AT | Abadi–Tuttle |
VO | van Oorschot |
Appendix A. Verification Result of ProVerif
Appendix A.1. Verification Algorithm of ProVerif
Algorithm A1 Declaration and Queries |
(* Channel specification *) free ch: channel. free sch: channel [private]. |
(* Key Encapsulation Mechanism *) fun Encaps(pubKey, bitstring): bitstring. fun KEMkey(bitstring): bitstring. fun KEMCipher(bitstring): bitstring. fun DecapsKey(secKey, bitstring): bitstring. |
(* Secrecy verification *) Q0: query attacker (SUPI). Q1: query attacker (kseafUE). Q2: query attacker (kseafSN). Q3: query attacker (kseafHN). |
(* Security requirements verification *) Q4: query mac: bitstring; Inj-event(HNRecReqSN(mac)) ==> (inj-event(SNSendReqHN(mac)) ==> inj-event(UESendReqSN(mac))). Q5: query mac: bitstring; Inj-event(UERecResSN(mac)) ==> (inj-event(SNRecResHN(mac)) ==> inj-event(HNSendResSN(mac))). Q6: query rstar: bitstring; Inj-event(HNRecConSN(rstar)) ==> (inj-event(SNRecConUE(rstar)) ==> inj-event(UESendConSN(rstar))). Q7: query rstar: bitstring, key: bitstring; inj-event(SNKeyObtn(key)) ==> (inj-event(HNRecConSN(rstar)) ==> inj-event(UESendConSN(rstar))). |
Algorithm A2 proc_UE |
Played by: UE Input: SUPI, , , k, SNname |
[Step 1.1] new ; let = KEMkey(Encaps(, rUE)) in let = KEMCipher(Encaps(, rUE)) in new ; let = in let USUCI = senc((SUPI, , SNname), )in let MAC1 = f1((USUCI, )) in event UESendReqSN(MAC1); out(usch,(, USUCI, MAC1, idHN)); [Step 2.3] in(usch, (, CONC, MAC2)); let Ks2 = DecapsKey(, ) in let rSN = xor(CONC, f5((k, ))) in if MAC2 <> f1((k, , rSN)) true then exit; event UERecResSN(MAC2); let RES = f2((k, )) in let CK = f3((k, )) in let IK = f4((k, )) in let RESstar = keyseed((CK, IK, , RES, SNname)) in let XRES = SHA((RESstar, rSN)) in let = keyseed((CK, IK, , CONC, SNname)) in let = keyseed((, SNname)) in event UESendConSN(RESstar); out(usch, RESstar); out(usch, senc(kseafUE, )); |
Algorithm A3 proc_SN |
Played by: SN Input: SNname |
[Step 1.2] in(usch,(, USUCI, MAC1, idHN)); new rSN; new ssID; event SNSendReqHN(MAC1); out(sch,(ssID, c1, USUCI, MAC1, SNname, rSN)); [Step 2.2] in(sch,(=ssID, , HXRES, M, CONC, MAC2)); event SNRecResHN(MAC2); out(usch,(, CONC, MAC2)); [Step 2.4] in(usch, RESstar); if sHXRES <> SHA((RESstar, rSN)) true then exit; event SNRecConUE(RESstar); let AK = xor(CONC, rSN) in let = xor(RESstar, sAK) in let (, SUPI) = sdec(M, ) in event SNKeyObtn((kSEAF, SUPI)); out(sch,(sID, RESstar)); out(usch, senc(kseafSN, )); |
Algorithm A4 proc_HN |
Played by: HN Input:k, , idHN |
[Step 1.3] in(sch,(sID, c1, USUCI, MAC1, SNname, rSN)); let = DecapsKey(, c1) in let (hSUPI, , hSNname) = sdec(USUCI, ) in if hSNname <> hSNname’ true then exit; if MAC1 <> f1((USUCI, )) true then exit; event HNRecReqSN(MAC1); [Step 2.1] new rHN; let = KEMkey(Encaps(, rHN)) in let = KEMCipher(Encaps(, rHN)) in let MAC2 = f1((k, , rSN)) in let XRES = f2((k, )) in let CONC = xor(rSN, f5((k, ))) in let CK = f3((k, )) in let IK = f4((k, )) in let XRESstar = keyseed((CK, IK, , XRES, SNname)) in let HXRES = SHA((XRESstar, rSN)) in let = keyseed((CK, IK, , CONC, SNname)) in let = keyseed((, SNname)) in let = xor(XRESstar, f5((k, ))) in let M = senc((, hSUPI), ) in event HNSendResSN(MAC2); out(sch,(sID, , HXRES, M, CONC, MAC2)); |
[Step 2.5] in(sch, (=sID, RESstar)); if XRESstar <> RESstar true then exit; event HNRecConSN(RESstar); out(usch, senc(kseafHN, )); |
Algorithm A5 Main Process without FS—(S1) |
process new idHN; let = in |
(!UE(SUPI, idHN, , k, SNname) | !SN(SNname) | !HN(k, , idHN) |
Algorithm A6 Main Process with FS—(S2) |
process new idHN; let = in |
(!UE(SUPI, idHN, , k, SNname) | !SN(SNname) | !HN(k, , idHN) | phase 1; out(usch, (, k))) |
Appendix A.2. Verification Results for Each Scenario
Appendix A.3. Attack Process for Each Scenario
References
- Security Architecture and Procedure for 5G Systems. Technical Report TS 33.501, 3rd Generation Partnership Project. 2024. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3169 (accessed on 16 August 2024).
- Arkko, J.; Lehtovirta, V.; Torvinen, V.; Eronen, P. Improved Extensible Authentication Protocol Method for 3GPP Mobile Network Authentication and Key Agreement (EAP-AKA’). Requeset for Comments 9048, Internet Engineering Task Force. 2021. Available online: https://datatracker.ietf.org/doc/rfc9048/ (accessed on 16 August 2024).
- Arkko, J.; Norrman, K.; Mattsson, J.P. Forward Secrecy for the Extensible Authentication Protocol Method for Authentication and Key Agreement (EAP-AKA’ FS). Internet-Draft draft-ietf-emu-aka-pfs-12, Internet Engineering Task Force. 2024. Available online: https://datatracker.ietf.org/doc/draft-ietf-emu-aka-pfs/12/ (accessed on 16 August 2024).
- Banerjee, A.; Reddy, K.T. Enhancing Security in EAP-AKA’ with Hybrid Post-Quantum Cryptography. Internet-Draft draft-ar-emu-pqc-eapaka-02, Internet Engineering Task Force. 2024. Available online: https://datatracker.ietf.org/doc/draft-ar-emu-pqc-eapaka/ (accessed on 16 August 2024).
- Damir, M.T.; Meskanen, T.; Ramezanian, S.; Niemi, V. A Beyond-5G Authentication and Key Agreement Protocol. arXiv 2022, arXiv:2207.06144. [Google Scholar]
- Jiang, W.; Han, B.; Habibi, M.A.; Schotten, H.D. The Road Towards 6G: A Comprehensive Survey. IEEE Open J. Commun. Soc. 2021, 2, 334–366. [Google Scholar] [CrossRef]
- Jeon, H.B.; Kim, S.M.; Moon, H.J.; Kwon, D.H.; Lee, J.W.; Chung, J.M.; Han, S.K.; Chae, C.B.; Alouini, M.S. Free-Space Optical Communications for 6G Wireless Networks: Challenges, Opportunities, and Prototype Validation. arXiv 2022, arXiv:arXiv:2209.07674. [Google Scholar] [CrossRef]
- Fayad, A.; Cinkler, T.; Rak, J. Toward 6G Optical Fronthaul: A Survey on Enabling Technologies and Research Perspectives. IEEE Commun. Surv. Tutor. 2024; early access. [Google Scholar]
- Xiao, Y.; Gao, S. Formal Verification and Analysis of 5G AKA Protocol Using Mixed Strand Space Model. Electronics 2022, 11, 1333. [Google Scholar] [CrossRef]
- Hussain, S.; Echeverria, M.; Karim, I.; Chowdhury, O.; Bertino, E. 5GReasoner: A Property-Directed Security and Privacy Analysis Framework for 5G Cellular Network Protocol. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Securit, London, UK, 11–15 November 2019; pp. 669–684. [Google Scholar] [CrossRef]
- Parne, B.L.; Gupta, S.; Gandhi, K.; Meena, S. PPSE: Privacy Preservation and Security Efficient AKA Protocol for 5G Communication Networks. In Proceedings of the 2020 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), New Delhi, India, 14–17 December 2020; pp. 1–6. [Google Scholar] [CrossRef]
- Wang, Y.; Zhang, Z.; Xie, Y. Privacy-Preserving and Standard-Compatible AKA Protocol for 5G. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Virtual, 11–13 August 2021; pp. 3595–3612. [Google Scholar]
- Køien, G.M. The SUCI-AKA Authentication Protocol for 5G Systems. In Proceedings of the Norsk IKT-Konferanse for Forskning og Utdanning. 2020. Number 3. Available online: https://www.ntnu.no/ojs/index.php/nikt/article/view/5550/5022 (accessed on 19 August 2024).
- Xiao, Y.; Wu, Y. 5G-ipaka: An improved primary authentication and key agreement protocol for 5G networks. Information 2022, 13, 125. [Google Scholar] [CrossRef]
- Xiao, Y.; Gao, S. 5GAKA-LCCO: A secure 5G authentication and key agreement protocol with less communication and computation overhead. Information 2022, 13, 257. [Google Scholar] [CrossRef]
- You, I.; Kim, G.; Shin, S.; Kwon, H.; Kim, J.; Baek, J. 5G-AKA-FS: A 5G Authentication and Key Agreement Protocol for Forward Secrecy. Sensors 2024, 24, 159. [Google Scholar] [CrossRef] [PubMed]
- Vuppala, R.C.; Kumar, D.; Je, D.; Sharma, N.; Nigam, A.; Kim, D. Post-Quantum Secure Hybrid Methods for UE Primary Authentication in 6G with Forward Secrecy. In Proceedings of the GLOBECOM 2023—2023 IEEE Global Communications Conference, Kuala Lumpur, Malaysia, 4–8 December 2023; pp. 2590–2595. [Google Scholar] [CrossRef]
- Deirdre, d.P.S.; Bas, W. X-Wing: General-Purpose Hybrid Post-Quantum KEM. Internet-Draft draft-connolly-cfrg-xwing-kem-04, Internet Engineering Task Force. 2024. Available online: https://datatracker.ietf.org/doc/draft-connolly-cfrg-xwing-kem/ (accessed on 21 August 2024).
- OpenAI. ChatGPT (Version GPT-4). 2023. Available online: https://openai.com/chatgpt (accessed on 22 September 2024).
- Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- ISO. ISO/IEC 29128-1:2023. Information Security, Cybersecurity and Privacy Protection—Verification of Cryptographic Protocols—Part 1: Framework. Technical Report. The International Organization for Standardization: Geneva, Switzerland, 2023. Available online: https://standards.iteh.ai/catalog/standards/iso/5a8c7c4d-434f-4816-a4e0-b33660dd311c/iso-iec-29128-1-2023 (accessed on 23 August 2024).
- Syverson, P.F.; van Oorschot, P.C. On unifying some cryptographic protocol logics. In Proceedings of the 1994 IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA, 16–18 May 1994; pp. 14–28. [Google Scholar]
- Burrows, M.; Abadi, M.; Needham, R.M. A Logic of Authentication. Proc. R. Soc. Lond. Math. Phys. Eng. Sci. 1989, 426, 233–271. [Google Scholar] [CrossRef]
- Gong, L.; Needham, R.M.; Yahalom, R.M. Reasoning about Belief in Cryptographic Protocols. In Proceedings of the IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA, 7–9 May 1990; pp. 234–248. [Google Scholar] [CrossRef]
- Burrows, M.; Abadi, M.; Needham, R. A Logic of Authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
- van Oorschot, P.C.; Waidner, M. Formal Verification of Authentication Protocols. IEEE J. Sel. Areas Commun. 1994, 11, 749–760. [Google Scholar]
- Blanchet, B. Automatic Verification of Security Protocols in the Symbolic Model: The Verifier ProVerif. In Foundations of Security Analysis and Design VII; Springer: Cham, Switzerland, 2014; pp. 54–87. [Google Scholar] [CrossRef]
Protocol | MA | KE | SUPI | PFS | DmS | QS |
---|---|---|---|---|---|---|
5G-AKA’ | ◯ | ◯ | ◯ | × | × | × |
SUCI-AKA | ◯ | ◯ | ◯ | × | ◯ | × |
5G-IPAKA | ◯ | ◯ | ◯ | × | × | × |
5GAKA-LCCO | ◯ | ◯ | ◯ | × | ◯ | × |
5G-AKA-FS | ◯ | ◯ | ◯ | ◯ | ◯ | × |
WirelessPQCSim | - | - | ◯ | - | - | ◯ |
DMRN | × | × | ◯ | ◯ | × | ◯ |
EAP-AKA’-FS | ◯ | ◯ | ◯ | ◯ | ◯ | ◯ |
EAP-AKA’-PQC | ◯ | ◯ | ◯ | ◯ | ◯ | ◯ |
Notation | Meaning |
---|---|
AK | Anonymity Key |
AKA | Authentication and Key Agreement |
AUSF | Authentication Server Function |
AUTN | AUthentication TokeN |
CK | Cipher Key |
HN | Home Network |
HMAC | Hash-Based Message Authentication Code |
HRES | Hash RESponse |
HXRES | Hash eXpected RESponse |
Identifier of Serving Network | |
IK | Integrity Key |
K | A permanent key shared between UE and HN |
A master session key | |
An anchor key | |
KDF | Key Derivation Function |
MAC | Message Authentication Code |
ME | Mobile Equipment |
PFS | Perfect Forward Secrecy |
HN’s KEM public–private key pair | |
PQC | Post-quantum cryptography |
RES | RESponse |
256-bit Random Number | |
SEAF | SEcurity Anchor Function |
SN | Serving Network |
SUCI | SUbscriber Concealed Identifier |
SUPI | SUbscription Permanent Identifier |
UE | User Equipment |
USIM | Universal Subscriber Identity Module |
XRES | eXpected RESponse |
Formal Verification | Pros | Cons |
---|---|---|
SVO Logic | · Explicitness | · Ambiguity |
· Customizability | · Lack of Automation | |
· Simplicity | · Limited Scalability | |
· Formalized Expression | · User Expertise | |
· Strong Theoretical Foundation | · Limited Real-World Support | |
ProVerif | · Automation | · False Positives |
· Scalability | · Complexity in Modeling | |
· Expressiveness | · No Support for Explicit Time and Probability | |
· Comprehensive Security Properties | · Undecidability in Certain Cases | |
· Support for Various Attacker Models | · Lack of Exhaustive Checking | |
· Rubust Verification support (Unbounded) | · User Expertise |
Notation | Meaning |
---|---|
P believes the message X | |
P has the information X | |
P receives the message X | |
P previously sent the message X | |
P sent the message X in the present | |
P has authority over X | |
The message X is fresh | |
X is combined with a secret K | |
X is encrypted with a key K | |
X is the public key of P | |
X is a secret key shared between P and Q | |
X is a shared secret between P and Q |
Axiom | Formula |
---|---|
Belief Axioms (BAs) | |
Source Association Axioms (SAAs) | |
Receiving Axioms (RAs) | |
Saying Axioms (SAs) | |
Jurisdiction Axiom (JR) | |
Nonce Verification Axiom (NV) |
Security Requirment | Verification Query |
---|---|
Mutual Authentication | Q5: Inj-event(UERecResSN)) ==> |
(inj-event(SNRecResHN) ==> | |
inj-event(HNSendResSN) | |
&& | |
Q6: Inj-event(HNRecConSN) ==> | |
(inj-event(SNRecConUE) ==> | |
inj-event(UESendConSN)) | |
Secure Key Exchange | Q1: query attacker (kseafUE) |
&& | |
Q2: query attacker (kseafSN) | |
&& | |
Q3: query attacker (kseafHN) | |
SUPI Concealment | Q0: query attacker (SUPI) |
&& | |
Q4: Inj-event(HNRecReqSN) ==> | |
(inj-event(SNSendReqHN) ==> | |
inj-event(UESendReqSN)) | |
Defense against | Q7: inj-event(SNKeyObtn) ==> |
Compromised or Malicious | (inj-event(HNRecConSN) ==> |
Serving Network (SN) | inj-event(UESendConSN)) |
Perfect Forward Secrecy | “phase 1; out(usch, (skHN, k)” in process |
Quantum-Safe | Not Available |
Attacker Scenario | Result |
---|---|
S1: General attacker capability | True |
S2: MAC freshness issue | False |
S3: Attacks by compromised or malicious SN | False |
S4: PFS unsupported issue | True |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
You, I.; Kim, J.; Pawana, I.W.A.J.; Ko, Y. Mitigating Security Vulnerabilities in 6G Networks: A Comprehensive Analysis of the DMRN Protocol Using SVO Logic and ProVerif. Appl. Sci. 2024, 14, 9726. https://doi.org/10.3390/app14219726
You I, Kim J, Pawana IWAJ, Ko Y. Mitigating Security Vulnerabilities in 6G Networks: A Comprehensive Analysis of the DMRN Protocol Using SVO Logic and ProVerif. Applied Sciences. 2024; 14(21):9726. https://doi.org/10.3390/app14219726
Chicago/Turabian StyleYou, Ilsun, Jiyoon Kim, I Wayan Adi Juliawan Pawana, and Yongho Ko. 2024. "Mitigating Security Vulnerabilities in 6G Networks: A Comprehensive Analysis of the DMRN Protocol Using SVO Logic and ProVerif" Applied Sciences 14, no. 21: 9726. https://doi.org/10.3390/app14219726
APA StyleYou, I., Kim, J., Pawana, I. W. A. J., & Ko, Y. (2024). Mitigating Security Vulnerabilities in 6G Networks: A Comprehensive Analysis of the DMRN Protocol Using SVO Logic and ProVerif. Applied Sciences, 14(21), 9726. https://doi.org/10.3390/app14219726