DCSS Protocol for Data Caching and Sharing Security in a 5G Network
Abstract
:1. Introduction
2. Related Work
3. Data Caching and Data Sharing Security in 5G
3.1. Federated Authorization
3.2. Permission Delegation
3.3. Capabilities and Attributes
3.4. Problem Definition
- Network: Deals with securing connections at the network level
- Service: addressees security challenges between devices and service providers to access and cache data.
- D2D: support secure sharing of data aiming devices with or without network operator involvement.
4. The Proposed Data Caching and Sharing Security (DCSS) Protocol
- It provides two options to the UE in terms of how to use the data that is caching and sharing it with other UEs.
- It can be used for caching or sharing or for both.
- It allows the UE delegate its access permission, if it was permitted by the SP.
- The data security is considered by use of subject and object labels that gives the UE and the data capabilities aligned with user’s access rights.
4.1. Architecture Overview
- UE: end-user is the entity trying to access the service.
- SMF: 5G HN Session Management Function (SMF) manages the session between the UE and HN and acts as a pass-through authenticator.
- SPAAA: The AAA servers of the SP. It verifies the ID of the user, checks the authenticity of the request, and generates authorization tokens used by the UE to request services.
- SS: service server, which hosts the service and grants access to the protected services.
4.2. Data Caching and Data Sharing Authorization
4.3. Security Assumptions and Requirements
- aliveness,
- weak agreement,
- non-injective agreement
- injective agreement
- mutual entity authentication
- mutual key authentication
- mutual key confirmation
- key freshness
- unknown-key share
- key compromise impersonation resilience.
5. Modelling of DCSS Protocol
Protocol Message Exchange
6. Verifying of DCSS Protocol
6.1. Formal Method Approach
6.2. Formal Verification Using ProVerif
- Functions: fun sign(bitstring, sskey): bitstring,
- Key: type key.
- Private and public names: free fid:id [private]. free kuess:key [private]free pubChannel:channel.
- Queries: Queries on secrecy, reachability, and authentication. A query of the attacker’s knowledge attacker(M) is used to specify a secrecy property. The attacker may have knowledge of M if the fact attacker(M) can be derived from the horn clauses. There is no way for the attacker to learn about M if the fact attacker(M) cannot be derived from the clauses. With reachability, the query query attacker(K) is also used to debug the model of the protocol to check a particular branch is reachable or not. query k: bitstring; event(endServer(k)). The correspondence assertions are used to specify authentication properties as event(e1(M)) event(e2(M)). If all clauses that conclude event e1 include event e2 in their hypotheses, then event e1 can only be derived when event e2 is true, proving the correspondence assertion [54]. In the case of the DCSS protocol, the following is queried: query attacker (eid). query attacker (kue3a) are used to test the secrecy of the message, and key , respectively, while query U:host, SS:host, K:key; event (endSS (U,SS,K)) ==> event(beginUE (U,SS,K)) is used to test events relationships (authentication).
- Events: Querying events using correspondence assertion to test the relationship between events. (i) Event correspondence uses syntax to query a basic correspondence assertion, query x1 :t1, . . . , xn :tn ; event (e (M1, . . . ,Mj)) ==>event(e’(N1, . . . , Nk) ). Where terms M1, . . . ,Mj,N1, . . . ,Nk are built by the constructors applied to the variables x1 , . . . , xn of types t1, . . . , tn and e, e’ are events. (ii) While the injective correspondence assertions are used to capture one-to-one relationship and denoted as query x1:t1, . . , xn:tn ; inj-event(e(M1, . . . ,Mj)) ==> inj-event (e’(N1, . . . , Nk) ). The correspondence asserts that there is a distinct earlier occurrence of the event e’(N1, . . . ,Nk) for each occurrence of the event e(M1, . . . ,Mj). [54].
- Process: The protocol encoded using the main process and the process macros for the participating entities to allow sub-process being defined; ((!procUE(hostU)) for the UE (!procAAA(hostA)) for the SPAAA and (!procSS (hostSS)) for SS. The main process also starts off with several copies of the system entities , , using the required parameters denoting several roles sessions as explained in the message exchange.
6.3. DCSS Protocol Formal Analysis
6.3.1. The Attack on DCSS Protocol
6.3.2. Attack Derivation and Trace
- In trace 1, Line 1–4 are steps taken by the attacker, indicating that attacker may know UE, therefore may also know key kue3a using the 3-tuple function in line 4. The attacker may have received message by eavesdropping on the public channel at input {12} uses this knowledge to obtain . Line 5–7 at input {1}–{4} corresponds to creation and insertion of keys on public channel. Line 9–11 at output {6}–{10} correspondence with the attacker saving the keys in new variables ~M = pk(skue_15181), ~M_15346 = spk(skss_ 15182) and ~M_15427 = spk(skaaa_15183)for reuse later. Line 11 at {12} the attacker has session copy a_15180 with pretending to be as sending a_15179 to after eavesdropping on the channel. On line 12 the attacker obtains message hostU,hostU,a that includes the key for session between and in session copy a_15178. The attacker eavesdrops on insertion of keys at input {56} and input {57}, respectively, in session copy a_15180. On line 14 creates primitives at {13}–{21}, sends them to start the protocol run. On line 18 the attacker was able to achieve is his goal in session copy a_15180 (goal) with , when the event endUE(hostU,hostSS,kuess) is executed. With ending the protocol thinking it was talking to while never run the protocol with . The attack is on non-injective agreement on line 21.
- In trace 2, the same steps, inputs, and outputs but in different sessions. In this trace the attacker achieves his goal in session copy a_19431 (goal) with , when the event endUE(hostU, hostSS, kuess) is executed. The attack is against injective agreement a one-to-one relationship correspondence in session copy a_19431 on line 25.
6.4. Improved Version of DCSS Protocol
7. Security Analysis
7.1. Protocol Security Analysis
7.1.1. The Analysis Based on Set 1
- Secrecy: The and are never revealed to the attacker, hence secrecy is achieved. Also property covers the data confidentiality and privacy.
- Aliveness: The obtains the aliveness of when the sends a cache authorization request to with an access token, while does when the sends cache or share the message. The responds with acknowledgement strings, ( and ) for tokens ( and ), respectively.
- Weak Agreement: When achieves weak agreement in form of non-injective agreement on access token with and achieves this when Acknowledgement strings is received by .
- Non-injective Agreement: This is achieved when the obtains a non-injective agreement on access token with the . The achieves this on , with the , when it is generated by and sent to UE. The tokens / includes labels, therefore SS obtains the assurance on / from the .
- Injective Agreement: The tokens between the and are fundamental to the protocol’s security goal. The injective agreement on labels with the SP assures the that is known and trusted. The UE obtains the injective agreement on , and with the and respectively to assure that the sessions with and were authorized the . Simultaneously, is assured over tokens used that its session with was authorized by .
7.1.2. The Analysis Based on Set 2
- Mutual Entity Authentication: Since the already authenticated with and uses SSO for further authorization, it uses the access token to acquire both cache/share tokens from , resulting in implicit authentication between and . In addition, reverifies the access token, the verifies the / and in return, it agrees to UE caching/sharing request by sending Acknowledgements. The and proved to hold, implying that this requirement is also enforced.
- Mutual Key Authentication: This property is not required as the involved parties are in possession of session keys and .
- Mutual Key Confirmation: Despite that the keys are preshared, the requirement met by the successful run of the protocol between the , , and , .
- Key Freshness: Although there is no function in ProVerif to validate key freshness, the verifies if the expiry date and timestamp supplied in the message enforce the session’s freshness. However, because the keys’ secrecy has not been compromised, it is assumed that they are new.
- Unknown-Key Share: ProVerif uses the reachability property to check aliveness in a protocol. This attack is prevented by the entities’ IDs and key binding. This requirement is demonstrated by the inclusion of IDs (, ), and access token parameters; in the authorization process.
- Key Compromise Impersonation Resilience: The , and are in possession of and when the protocol starts which are pre-shared keys in this protocol. Since the secrecy property of all data exchanged holds hence, they enforce this requirement. Further enforcement of this requirement is achieved when digital signatures are used in message exchange this protocol.
8. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- 3GPP. Security architecture; procedures for 5G system. In Technical Specification (TS) 3GPP TS 33.501 V17.0.0 (2020-12); Third Generation Partnership Project: Sophia Antipolis, France, 2020. [Google Scholar]
- 5GPPP. Deliverable D2.7 Security Architecture (Final); Technical Report for 5G ENSURE; 5G ENSURE: Brussels, Belgium, 2017. [Google Scholar]
- Edris, E.K.K.; Aiash, M.; Loo, J. Formal Verification and Analysis of Primary Authentication based on 5G-AKA Protocol. In Proceedings of the 2020 Seventh International Conference on Software Defined Systems (SDS), Paris, France, 20–23 April 2020. [Google Scholar]
- Edris, E.K.K.; Aiash, M.; Loo, J. Network Service Federated Identity (NS-FId) Protocol for Service Authorization in 5G Network. In Proceedings of the Fifth International Conference on Fog and Mobile Edge Computing (FMEC), Paris, France, 20–23 April 2020. [Google Scholar]
- Edris, E.K.K.; Aiash, M.; Loo, J.; Alhakeem, M.S. Formal Verification of Secondary Authentication Protocol for 5G Secondary Authentication. Int. J. Secur. Netw. 2021. In Press. [Google Scholar]
- 5GPPP. 5G PPP White Paper: Phase 1 Security Landscape; Technical Report for 5GPPP; 5GPPP: Brussels, Belgium, 2017. [Google Scholar]
- Edris, E.K.K.; Aiash, M.; Loo, J. The Case for Federated Identity Management in 5G Communications. In Proceedings of the Fifth International Conference on Fog and Mobile Edge Computing (FMEC), Paris, France, 20–23 April 2020. [Google Scholar]
- Chandrasekaran, G.; Wang, N.; Hassanpour, M.; Xu, M.; Tafazolli, R. Mobility as a Service (MaaS): A D2D-Based Information Centric Network Architecture for Edge-Controlled Content Distribution. IEEE Access 2018, 6, 2110–2129. [Google Scholar] [CrossRef] [Green Version]
- Ravindran, R.; Suthar, P.; Trossen, D.; Wang, C.; White, G. Enabling ICN in 3GPP’s 5G NextGen Core Architecture. In IETF (The Internet Engineering Task Force) Request for Comments; IETF: Fremont, CA, USA, 2018. [Google Scholar]
- Edris, E.K.K.; Aiash, M.; Loo, J. Investigating Network Services Abstraction in 5G enabled Device-to-Device (D2D) Communications. In Proceedings of the IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI), Leicester, UK, 19–23 August 2019; pp. 1660–1665. [Google Scholar] [CrossRef]
- Sun, L.; Du, Q. Physical layer security with its applications in 5G networks: A review. Commun. China 2017, 14, 1–14. [Google Scholar] [CrossRef]
- Wu, Y.; Khisti, A.; Xiao, C.; Caire, G.; Wong, K.K.; Gao, X. A Survey of physical Layer security techniques for 5G wireless networks and challenges ahead. IEEE J. Sel. Areas Commun. 2018, 36, 679–695. [Google Scholar] [CrossRef] [Green Version]
- Gao, Y.; Hu, S.; Tang, W.; Li, Y.; Sun, Y.; Huang, D.; Cheng, S.; Li, X. Physical Layer Security in 5G Based Large Scale Social Networks: Opportunities and Challenges. IEEE Access 2018, 6, 26350–26357. [Google Scholar] [CrossRef]
- Noura, H.N.; Melki, R.; Chehab, A. Efficient data confidentiality scheme for 5g wireless NOMA communications. J. Inf. Secur. Appl. 2021, 58, 102781. [Google Scholar]
- Nandan, N.; Majhi, S.; Wu, H.C. Beamforming and Power Optimization for Physical Layer Security of MIMO-NOMA Based CRN Over Imperfect CSI. IEEE Trans. Veh. Technol. 2021. [Google Scholar] [CrossRef]
- Wang, J.; Wang, X.; Gao, R.; Lei, C.; Feng, W.; Ge, N.; Jin, S.; Quek, T.Q. Physical Layer Security for UAV Communications in 5G and Beyond Networks. arXiv 2021, arXiv:2105.11332. [Google Scholar]
- Arkko, J.; Eronen, P.; Lehtovirta, V.; Torvinen, V. Improved Extensible Authentication Protocol Method for 3GPP Mobile Network Authentication and Key Agreement (EAP-AKA); Rfc 5448, IETF: Fremont, CA, USA, 2020. [Google Scholar]
- Arkko, J.; Norrman, K.; Näslund, M.; Sahlin, B. A USIM Compatible 5G AKA Protocol with Perfect Forward Secrecy. In Proceedings of the 2015 IEEE Trustcom/BigDataSE/ISPA, Helsinki, Finland, 20–22 August 2015; Volume 1, pp. 1205–1209. [Google Scholar] [CrossRef]
- Basin, D.; Dreier, J.; Hirschi, L.; Radomirović, S.; Sasse, R.; Stettler, V. A Formal Analysis of 5G Authentication. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1383–1396. [Google Scholar] [CrossRef] [Green Version]
- Fang, D.; Qian, Y.; Hu, R.Q. Security for 5G Mobile Wireless Networks. IEEE Access 2018, 6, 4850–4874. [Google Scholar] [CrossRef]
- Zhang, J.; Yang, L.; Cao, W.; Wang, Q. Formal Analysis of 5G EAP-TLS Authentication Protocol Using ProVerif. IEEE Access 2020. [Google Scholar] [CrossRef]
- Lee, J.; Kim, D.; Park, J.; Park, H. A Multi-Server Authentication Protocol Achieving Privacy Protection and Traceability for 5G Mobile Edge Computing. In Proceedings of the 2021 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 10–12 January 2021; pp. 1–4. [Google Scholar] [CrossRef]
- Ma, D.; Lyu, X.; Zou, R. A Novel Variable K-Pseudonym Scheme Applied to 5G Anonymous Access Authentication. arXiv 2021, arXiv:2106.07158. [Google Scholar]
- Wu, T.Y.; Lee, Z.; Obaidat, M.S.; Kumari, S.; Kumar, S.; Chen, C.M. An authenticated key exchange protocol for multi-server architecture in 5G networks. IEEE Access 2020, 8, 28096–28108. [Google Scholar] [CrossRef]
- Wu, F.; Li, X.; Xu, L.; Sangaiah, A.K.; Rodrigues, J.J. Authentication protocol for distributed cloud computing: An explanation of the security situations for Internet-of-Things-enabled devices. IEEE Consum. Electron. Mag. 2018, 7, 38–44. [Google Scholar] [CrossRef]
- Shin, S.; Kwon, T. A privacy-preserving authentication, authorization, and key agreement scheme for wireless sensor networks in 5G-integrated Internet of Things. IEEE Access 2020, 8, 67555–67571. [Google Scholar] [CrossRef]
- Adavoudi-Jolfaei, A.; Ashouri-Talouki, M.; Aghili, S.F. Lightweight and anonymous three-factor authentication and access control scheme for real-time applications in wireless sensor networks. Peer-Peer Netw. Appl. 2019, 12, 43–59. [Google Scholar] [CrossRef]
- Zhang, K.; Leng, S.; He, Y.; Maharjan, S.; Zhang, Y. Cooperative Content Caching in 5G Networks with Mobile Edge Computing. IEEE Wirel. Commun. 2018, 25, 80–87. [Google Scholar] [CrossRef]
- Vo, N.S.; Duong, T.Q.; Guizani, M.; Kortun, A. 5G Optimized Caching and Downlink Resource Sharing for Smart Cities. IEEE Access 2018, 6, 31457–31468. [Google Scholar] [CrossRef]
- Ullah, R.; Rehman, M.A.U.; Naeem, M.A.; Kim, B.; Mastorakis, S. ICN with edge for 5G: Exploiting in-network caching in ICN-based edge computing for 5G networks. Future Gener. Comput. Syst. 2020, 111, 159–174. [Google Scholar] [CrossRef]
- Wang, T.X.; Chen, A.M.; Taleb, V.; Ksentini, V.; Leung, V. Cache in the air: Exploiting content caching and delivery techniques for 5G systems. IEEE Commun. Mag. 2014, 52, 131–139. [Google Scholar] [CrossRef]
- Wang, Q.; Chen, D.; Zhang, N.; Qin, Z.; Qin, Z. LACS: A Lightweight Label-Based Access Control Scheme in IoT-Based 5G Caching Context. IEEE Access 2017, 5, 4018–4027. [Google Scholar] [CrossRef]
- El-Latif, A.A.A.; Abd-El-Atty, B.; Venegas-Andraca, S.E.; Mazurczyk, W. Efficient quantum-based security protocols for information sharing and data protection in 5G networks. Future Gener. Comput. Syst. 2019, 100, 893–906. [Google Scholar] [CrossRef]
- Behrad, S.; Bertin, E.; Tuffin, S.; Crespi, N. A new scalable authentication and access control mechanism for 5G-based IoT. Future Gener. Comput. Syst. 2020, 108, 46–61. [Google Scholar] [CrossRef] [Green Version]
- Zhang, T.; Fang, X.; Liu, Y.; Nallanathan, A. Content-centric mobile edge caching. IEEE Access 2019, 8, 11722–11731. [Google Scholar] [CrossRef]
- Bertino, E.; Takahashi, K. Identity Management: Concepts, Technologies, and Systems; Artech House: London, UK, 2010. [Google Scholar]
- Dick, H. The OAuth 2.0 Authorization Framework; Rfc 6749, IETF: Fremont, CA, USA, 2012. [Google Scholar]
- Sandhu, R.S.; Samarati, P. Access control: Principle and practice. IEEE Commun. Mag. 1994, 32, 40–48. [Google Scholar] [CrossRef]
- Ferraiolo, D.; Kuhn, D.R.; Chandramouli, R. Role-Based Access Control; Artech House: London, UK, 2003. [Google Scholar]
- Damgård, I.; Haagh, H.; Orlandi, C. Access control encryption: Enforcing information flow with cryptography. In Theory of Cryptography Conference; Springer: Berlin/Heidelberg, Germany, 2016; pp. 547–576. [Google Scholar]
- Hu, V.C.; Ferraiolo, D.; Kuhn, R.; Friedman, A.R.; Lang, A.J.; Cogdell, M.M.; Schnitzer, A.; Sandlin, K.; Miller, R.; Scarfone, K. Guide to attribute based access control (ABAC) definition and considerations (draft). NIST Spec. Publ. 2013, 800, 1–54. [Google Scholar]
- Dennis, J.B.; Horn, E.C.V. Programming semantics for multiprogrammed computations. Commun. ACM 1983, 26, 29–35. [Google Scholar] [CrossRef]
- Crampton, J.; Khambhammettu, H. Delegation in role-based access control. Int. J. Inf. Secur. 2008, 7, 123–136. [Google Scholar] [CrossRef] [Green Version]
- Aiash, M.; Loo, J. A formally verified access control mechanism for information centric networks. In Proceedings of the 12th International Joint Conference on e-Business and Telecommunications (ICETE), Colmar, France, 20–22 July 2015; Volume 4, pp. 377–383. [Google Scholar]
- Edris, E.K.K.; Aiash, M.; Loo, J. Formal Verification of Authentication and Service Authorization Protocols in 5G enabled Device-to-Device Communications using ProVerif. Electronics 2021, 10, 1608. [Google Scholar] [CrossRef]
- 3GPP. System Architecture for the 5G System. In Technical Specification (TS) 3GPP TS 23.501 V16.7.0 (2020-12); Third Generation Partnership Project: Sophia Antipolis, France, 2020. [Google Scholar]
- 3GPP. 5G System; Technical Realization of Service Based Architecture. In Technical Specification (TS) 3GPP TS 29.500 V17.1.0 (2020-12); Third Generation Partnership Project: Sophia Antipolis, France, 2020. [Google Scholar]
- Lowe, G. A hierarchy of authentication specifications. In Proceedings of the 10th Computer Security Foundations Workshop, Rockport, MA, USA, 10–12 June 1997; IEEE: Piscataway, NJ, USA, 1997; pp. 31–43. [Google Scholar] [CrossRef] [Green Version]
- Menezes, A.J.; Oorschot, P.C.V.; Vanstone, S.A. Handbook of Applied Cryptography; CRC Press: Boca Raton, FL, USA, 2018. [Google Scholar]
- SECG. SEC 1: Recommended Elliptic Curve Cryptography, 2009. Available online: https://www.secg.org/sec1-v2.pdf (accessed on 26 May 2021).
- Armando, A.; Carbone, R.; Compagna, L.; Cuellar, J.; Tobarra, L. Formal analysis of SAML 2.0 web browser single sign-on: Breaking the SAML-based single sign-on for google apps. In Proceedings of the 6th ACM Workshop on Formal Methods in Security Engineering, Alexandria, Virginia, 27–31 October 2008; ACM: New York, NY, USA, 2008; pp. 1–10. [Google Scholar] [CrossRef]
- Armando, A.; Basin, D.A.; Boichut, Y.; Chevalier, Y.; Compagna, L.; Cuellar, J.R.; Drielsma, P.H.; Heam, P.C.; Kouchnarenko, O.; Mantovani, J.; et al. The AVISPA tool for the automated validation of Internet security protocols and applications. Comput. Aided Verif. Proc. 2005, 3576, 281–285. [Google Scholar]
- Meier, S.; Schmidt, B.; Cremers, C.; Basin, D. The TAMARIN Prover for the Symbolic Analysis of Security Protocols. In Computer Aided Verification; Sharygina, N., Veith, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; Volume 8044, pp. 696–701. [Google Scholar] [CrossRef] [Green Version]
- Blanchet, B.; Smyth, B.; Cheval, V.; Sylvestre, M. ProVerif 2.01: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial, 2020. Available online: https://opam.ocaml.org/packages/proverif/ (accessed on 2 July 2021).
- Dolev, D.; Yao, A.C.C. On the Security of Public Key Protocols. IEEE Trans. Inf. Theory 1983, 30, 198–208. [Google Scholar] [CrossRef]
- Ryan, M.D.; Smyth, B. Applied pi calculus. In Formal Models and Techniques for Analyzing Security Protocols; IOS Press: Amsterdam, The Netherlands, 2011; Volume 5, pp. 112–142. [Google Scholar]
- Bhargavan, K.; Fournet, C.; Gordon, A.D.; Swamy, N. Verified implementations of the information card federated identity management protocol. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, Tokyo, Japan, 18–20 March 2008; pp. 123–135. [Google Scholar] [CrossRef]
Attribute | Description |
---|---|
Token ID | security token identifier |
Issuer | ID of the token issuer |
Issue date | timestamp when token was created |
Issue Sign | Token’s digital signature |
Subject | UE ID granted the rights of the token |
Service | SP associated with token |
Audience | the target entity for token |
Nonce | authentication nonce (optional) |
Expiry date | time when token becomes invalid |
Access rights | set of attribute and capabilities (Label) |
Security Info | nonce key ID |
Scope | set of conditions (type of grant, token and offline access setting) |
Notation | Description |
---|---|
SPID | SP identifier |
SID | session ID |
SSID | authorization server ID |
DNN | service code:SPID |
R1 | nonce |
EID | UE permanent identifier |
SPAAA public key | |
UE and SPAAA preshared key | |
UE and SS session key | |
Ack_1 | acknowledgement |
Hack_1 | hash for Ack_1 |
Ack_2 | acknowledgement |
Hack_2 | hash for Ack_2 |
Exp | expiry date |
D1 | dataname |
Ts | timestamp |
label | capabilities strings |
ACT | access token |
ChT | cache token |
ShT | share token |
h(x) | hash value (h) of message (x) |
{x}{k} | message (x) encrypted with key K |
Term | Grammar |
---|---|
a, b, c, k, s | name |
x, y, z | variable |
M,N ::= | terms |
h(D1, …,Dn) | function application |
f(M1,…,Mn) | constructor application |
D ::= | expressions |
fail | failure |
P,Q ::= | processes |
out(N,M); P | output |
in(N, x : T); P | input |
!P replication | |
0 | nil |
P ∣ Q | parallel composition |
new a : T; P | restriction |
let x : T = D in P else Q | expression evaluation |
if M then P else Q | conditional |
Properties | Query | Expected | Proverif |
---|---|---|---|
Output | Output | ||
ChT | Secrecy | True | True |
ShT | Secrecy | True | True |
FID | Secrecy | True | True |
AcK_1 | Secrecy | True | True |
Ack_2 | Secrecy | True | True |
UE-SS | Non-injective | True | True |
Agreement | |||
SS-UE | Injective | True | True |
agreement |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Edris, E.K.K.; Aiash, M.; Loo, J. DCSS Protocol for Data Caching and Sharing Security in a 5G Network. Network 2021, 1, 75-94. https://doi.org/10.3390/network1020006
Edris EKK, Aiash M, Loo J. DCSS Protocol for Data Caching and Sharing Security in a 5G Network. Network. 2021; 1(2):75-94. https://doi.org/10.3390/network1020006
Chicago/Turabian StyleEdris, Ed Kamya Kiyemba, Mahdi Aiash, and Jonathan Loo. 2021. "DCSS Protocol for Data Caching and Sharing Security in a 5G Network" Network 1, no. 2: 75-94. https://doi.org/10.3390/network1020006
APA StyleEdris, E. K. K., Aiash, M., & Loo, J. (2021). DCSS Protocol for Data Caching and Sharing Security in a 5G Network. Network, 1(2), 75-94. https://doi.org/10.3390/network1020006