Authentication 2G 3G 4G
Authentication 2G 3G 4G
I.
I NTRODUCTION
In GSM, UMTS, and LTE, the network architecture includes three main elements: the Mobile Station (MS), the
Serving Network (SN), and the Home Network (HN).
II.
III.
R ELATED WORK
Several attacks have been found against the GSM encryption algorithms [8], [9], [10], [11], [12]. Ahmadian et al. [13]
show attacks which exploit weakness of one GSM cipher
to eavesdrop or impersonate a UMTS subscriber in a mixed
network. In this paper we focus on protocol flaws rather than
cryptographic weaknesses.
Fox [14] finds the false base station attack on the GSM
AKA due to the lack of authentication of the network. Meyer
and Wetzel [1], [2], [15] show that a man-in-the-middle attack
can be performed on one of the cases of interoperation between
GSM and UMTS. In prior work [16], we use the ProVerif (PV)
tool to analyze GSM, UMTS, and roaming cases between GSM
and UMTS. The false base station attack [14] and the man-inthe-middle attack [1] were confirmed by the PV models.
The SN typically consists of the Base Station (BS) and either the Visitor Location Register/Serving GPRS Support Node
(VLR/SGSN) in GSM and UMTS, or the Mobile Management
Entity (MME) in LTE. The BS is the network access point
which manages the radio resources and establishes the connection to the MS. In GSM, the BS includes the Base Transceiver
Station (BTS) which connects to the Base Station Controller
(BSC). In GSM, encryption terminates at the BTS or at the
SGSN in GPRS. In UMTS, the BS includes the NodeB which
connects to the Radio Network Controller (RNC). Encryption
and integrity protection in UMTS terminates in the RNC. In
LTE, BS is the evolved NodeB (eNodeB). LTE distinguishes
the protection of the connection between the MS and the
eNodeBthe so-called Access Stratum (AS) and the connection between the MS and MMEthe so-called Non-Access
Stratum (NAS). In LTE, the MME is the end-point for the
NAS and the respective protection mechanisms.
PV is an automatic protocol verifier that can verify authentication, secrecy, and other properties, in the symbolic (DolevYao) model, considering an unbounded number of sessions
and unbounded message space. Quite a few protocols have
been analyzed using PV. For example, Chang and Shmatikov
[17] use PV to analyze the Bluetooth device pairing protocols;
they rediscover an offline guessing attack [18] as well as a
new attack. Blanchet and Chaudhuri [19] find an integrity
attack against a file sharing protocol. Chen and Ryan analyze
TPM authorization [20]. Kremer and Ryan use PV to verify
an electronic voting protocol [21]. Arapinis et al. [22] find two
attacks against anonymity in UMTS, using PV.
Han and Choi [23] demonstrate a threat against the LTE
handover key management, involving a compromised base
station. This is concerned with maintaining security context,
whereas our work addresses establishing such context. Tsay
and Mjlsnes [24] find an attack on the UMTS and LTE AKA
protocols using CryptoVerif, an automated protocol analyzer
based on a computational model. In fact the attack lives at
the symbolic level. It depends on insecurity of the connection
between the serving network and the home network. In our
work we assume the connection between serving network and
home network is secure. (Although the standard specifies the
protocols, their implementations are operator-specific.)
BS
MS
HN
VLR/SGSN
MS
1. CAP
MME
BS
HN
GSM I
1. CAP
2. GUTI
LTE I
2. TMSI
3. User ID Request
4. IMSI
3. Identity Request
4. IMSI
5. IMSI, SNid,
Network Type
5. IMSI
GSM II
6. RAND, XRES, KC
.
GSM III
LTE II
Generate RAND
XRES = A3(Ki, RAND)
KC = A8(Ki, RAND)
7. RAND
RES = A3(Ki, RAND)
KC = A8(Ki, RAND)
7. RAND, AUTN
8. RES
Verify RES = XRES
GSM IV
LTE III
9. KC
Decide algorithms
9. Selected algorithms
10. CMComplete
Fig. 1.
BS
LTE IV
MS
HN
1. CAP
UMTS I
2. TMSI
3. User ID Request
4. IMSI
5. IMSI
UMTS II
6. RAND, XRES,
CK, IK, AUTN
UMTS III
LTE V
7. RAND, AUTN
RES = f2(Ki, RAND), CK = f3(Ki, RAND)
IK = f4(Ki, RAND), AK = f5(Ki, RAND)
SQN = 1st(AUTN) AK
XMAC = f1(Ki, 2nd(AUTN), SQN, RAND)
Verify 3rd(AUTN) = XMAC
Verify SQN is in correct range
8. RES
Verify RES = XRES
10. CK, IK
UMTS IV
Fig. 3.
9. ALG, CAP,
FRESH, MAC-I
XMAC-I = f9((ALG, CAP FRESH), IK)
Verify MAC-I = XMAC-I, Verify CAP
10. SMComplete
Fig. 2.
TABLE I.
ID
1
2
3
4
...
122
...
Identity
Module
4G
...
3G
...
HN
4G
4G
4G
4G
...
3G
...
Condition
to support
Occurrence
Reasons for
Disallowance
A1
A1
R5
2 In
LTE AKA, the nonce is never used. So the first block is always LTE I.
LTE I will be used in one interoperation scenario (S8).
TABLE III.
1
2
3
...
91
...
ME
4G
4G
...
3G
...
...
4G
...
BS
4G
3G
2G
...
4G
...
VLR/
SGSN/
MME
4G
4G
4G
...
4G
...
Scenario
HN
4G
4G
4G
...
HN
...
S3
S10
S9
...
S7,S8
...
Reason
Stated
in spec
Interpretation
AGKW
BHV
BINV
...
GKWX
...
T
T
...
QU
...
Identity
Module
vector is generated by the HN depends on HNs capabilities, the type of VLR/SGSN/MME requesting/receiving the
authentication vector, the type of BS, and the type of the
identity module. Table II provides the details for the eleven
distinct instances for obtaining an authentication vector. While
the first six (A, B, C, D, E, F) are based on methods
described in the 3GPP specifications (mostly w.r.t. security
context switching and mapping in LTE), the latter ones are
interpretations derived from specified methods. Second, we
consider the type of the BS, which determines the type of
the security mode setup procedure. Third, depending on the
type of BS it controls, the VLR/SGSN/MME might have to
convert the encryption/integrity keys.
Components
ID
S1
S2
S3
S4
S5
S6
S7
GSM IIV.
UMTS IIV.
LTE IV.
GSM IIV, conv(3G AV 2G AV).
GSM IIII k UMTS IV, conv(Kc CK IK, VLR/SGSN).
UMTS IIII k GSM IV, conv(CK IK Kc, VLR/SGSN).
LTE I k UMTS IIIII k [optionally, LTE IV] k LTE V,
conv(CK IK KASME , MME).
S8 LTE I k UMTS IIIII k LTE IVV, conv(CK IK nonces
KASME , MME).
S9 GSM I k LTE IIIII k [optionally, LTE IV] k GSM IV,
conv(CK IK Kc, MME), AV = 4G AV + CK + IK.
S10 UMTS I k LTE IIIII k [optionally, LTE IV] k UMTS IV,
AV = 4G AV + CK + IK.
AKA SCENARIOS
Overall, this approach allowed us to categorize all allowable and uncertain interoperation cases into 10 distinct scenarios. For five of the scenarios, the respective AKA was already
specified by 3GPP in the context of enabling interoperation
between GSM and UMTS (including the two native 2G and
3G scenarios as outlined in Sect. III). One of the remaining
five scenarios is the native 4G AKA (see Sect. III). To the best
of our knowledge, the other four are new and are specified for
the first time in this paper.
Determining the Scenarios. In order to determine a
suitable AKA for a specific interoperation case, first we
consider which message might trigger the AKA to determine
the messages transmitted in the first block. Then, we consider
the authentication vector that is generated in the HN and
subsequently provided to the VLR/SGSN/MME. In particular,
the authentication vector determines what kind of challengeresponse procedure is carried out, i.e., whether GSM III,
UMTS III, or LTE III. How and what kind of authentication
TABLE II.
A
B
Type of AV
Type of BS
Type of ME
Conversion
First Block
C
D
E
F
O
P
Q
R
S
G
H
I
J
K
L
T
M
N
U
V
W
X
4G ME with USIM
Upon request by an MME with network type equals E-UTRAN, the 4G HN generates and delivers the 4G AVs (separation bit = 1) [4].
Upon request by an MME with network type equals UTRAN or GERAN, the 4G HN generates and delivers the 4G AVs, plus CK and IK (separation
bit = 0) [4].
Upon request by a 3G VLR/SGSN, the 3G HN generates and sends out 3G AVs [3].
Upon request by a 2G VLR/SGSN with a 3G IMSI, the 3G HN generates 2G AVs from 3G AVs [6].
2G HN only supports to generate 2G AVs [6].
Upon request by a VLR/SGSN/MME with a 2G IMSI, the 3G HN always generates and delivers the 2G AVs [6].
Upon request by a 3G VLR/SGSN, the 4G HN generates 3G AVs [4] [or derived from D].
Upon request by a 2G VLR/SGSN with 3G/4G IMSI, the 4G HN generates 2G AVs from UMTS AVs [Derived from D].
Upon request by an MME, the 3G HN generates 3G AVs [Derived from E and [6]].
Upon request by a 2G VLR/SGSN with a 4G IMSI, the 3G HN generates 2G AVs from 3G AVs [Derived from D].
Upon request by a VLR/SGSN/MME with a 2G IMSI, the 4G HN always generates and delivers the 2G AVs [Derived from F].
4G BS only supports 4G SMC [4].
3G BS only supports 3G SMC [6].
2G BS only supports 2G SMC [6].
The 4G ME supports to derive KASME and store the security contexts. [31]
XG ME supports XG SMC [4], [3]
3G ME supports 2G SMC [6].
4G ME supports 2G/3G SMC [Derived from L]
The 3G BS requires CK and IK, the VLR/SGSN/MME generates them from Kc by applying conversion function c3 [6].
2G BS is not capable of handling of cipher and integrity keys. The VLR/SGSN/MME converts the CK and IK into Kc [6].
Because the 4G BS requires KeNB , which is derived from the KASME , the VLR/SGSN/MME generates KASME from the CK, IK and sends it to the
BS [Derived from M or [4]].
Triggered by attach request or RAU request, the first block is GSM I or UMTS I [27], [28]
Triggered by LTE attach request or TAU request in which the nonce is never used, the first block is LTE I [4].
Triggered by TAU request and the nonce is used in latter blocks, the first block is LTE I [28], [30].
4G BS
MME
3G HN
UMTS I
UMTS II
UMTS III
KASME = KDF(CK, IK)
LTE V
Fig. 4. AKA scenario S7; in alternate version, LTE IV added before LTE V
LTE III
LTE IV
Fig. 5.
model
In PV, protocols are defined using process algebra. Properties are specified as correspondence assertions [32] that
refer to events. Events are instrumentation that mark important points reached by the principals and have no effect on
protocol behavior. For example, the correspondence assertion
event(e1(M)) event(e2(M)) says that if event e1 occurs, with
argument value M, then event e2 must have happened previously with the same argument M. In checking an assertion, PV
may terminate having successfully proved the property, with
respect to unbounded message space and number of sessions,
or having found a possible or definite attack.
Here are some design decisions that apply to all of our
models. Each message has a header to indicate the type of
the message content. The secure communications between SN
and HN are modeled as private channels. Registration of the
MS, i.e., pre-sharing of each long-term credential pair (IMSI,
Ki), is modeled using PVs table construct. We do not model
details of algorithm capabilities/selection. The capability is a
nondeterministically chosen boolean value interpreted to mean
whether the MS has encryption capability. (Integrity protection
is mandatory in 3G/4G, and absent in 2G.) Because the value is
nondeterministically chosen, our analysis considers all cases.
Following authentication, a single data message is included,
which suffices to specify the secrecy of data traffic. In the
MME
BS
MS
also includes the MME sending the GSM session key to the
2G BS.
query a t t a c k e r ( payload ) .
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
query a t t a c k e r ( s e c r e t ) .
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey , x4 : bool ;
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Because communication between eNB and MME is assumed secure, it is authentication of MS to MME implies
authentication to eNB as well. However, as a sanity check
on the model, query line 10 says that if eNB believes that
it has established the KeNB associated with an MS using the
particular IMSI, then indeed there is an MS that reached that
stage of its protocol role, for that IMSI and KeNB .
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
l e t processMS =
new imsi ms : i d e n t ;
new k i : key ;
i n s e r t keys ( imsi ms , k i ) ;
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
out ( pubChannel , (CAP, cap ms ) ) ;
out ( pubChannel , ( ID , imsi ms ) ) ;
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ,
= f 1 ( k i , rand ms ) , snid ms : i d e n t ) ) ;
l e t res ms : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
l e t kasme ms : asmeKey = kdf asme ( ck ms , ik ms , snid ms ) i n
event begSN ( imsi ms , snid ms , kasme ms ) ;
out ( pubChannel , (RES, res ms ) ) ;
l e t knasenc ms = kdf nas enc ( kasme ms ) i n
l e t knasint ms = k d f n a s i n t ( kasme ms ) i n
i n ( pubChannel , (=NASSMC, enableEnc nas ms : bool , =cap ms ,
= f i n t e g n a s ( ( enableEnc nas ms , cap ms ) , knasint ms ) ) ) ;
event endMS ( imsi ms , snid ms , kasme ms , cap ms ) ;
out ( pubChannel , sencrypt nas ( s e c r e t , knasenc ms ) ) ;
out ( pubChannel , s e n c i n t n a s ( s e c r e t , knasint ms ) ) ;
i f enableEnc nas ms = f a l s e then
out ( pubChannel , ( NASSMComplete , nas smcomplete msg ,
f i n t e g n a s ( nas smcomplete msg , knasint ms ) ) ) ;
pMSAS( kasme ms , imsi ms , cap ms )
else
out ( pubChannel ,
( NASSMComplete , sencrypt nas ( nas smcomplete msg ,
knasenc ms ) , f i n t e g n a s ( sencrypt nas (
nas smcomplete msg , knasenc ms ) , knasint ms ) ) ) ;
pMSAS( kasme ms , imsi ms , cap ms ) .
Fig. 6.
7
8
9
10
VII.
processMS
event ( endMS ( x1 , x2 , x3 , x4 ) )
event ( begMS ( x1 , x2 , x3 , x4 ) ) .
query x1 : i d e n t , x2 : enbKey , x3 : bool ;
event (endMS ENB( x1 , x2 , x3 ) )
event (begMS ENB( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : enbKey ; event ( endENB ( x1 , x2 ) )
event ( begENB ( x1 , x2 ) ) .
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
query a t t a c k e r ( s e c r e t ) .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : enbKey , x3 : bool ;
event ( endMS ( x1 , x2 , x3 ) )
event ( begMS ( x1 , x2 , x3 ) ) .
MME
4G BS
4G ME with USIM
TABLE IV.
3G HN
LTE I
1.CAP
2. IMSI
3. IMSI
UMTS II
Auth. of
MS to
VLR/
SGSN/MME
Auth. of
VLR/
SGSN/MME
to MS
Scenario
Conditional
secrecy
Key
secrecy
S1
Proved
Proved
Proved
N/A
S2
S3
Proved
Proved
Proved
Proved
Proved
Proved
N/A
Proved
S4
Proved
Proved
Proved
N/A
S5
Proved
Proved
Proved
N/A
S6
Proved
Proved
Proved
N/A
S7 w/o
LTE IV
Proved
Proved
Proved
N/A
Proved
Proved
Proved
Proved
Proved
Proved
Proved
Proved
Proved
Proved
Proved
Proved
Proved
CMC attack
Proved
Proved
Proved
N/A
known false
base station
attack
Proved
Proved
Proved
Proved
Proved
Proved
Proved
Proved
N/A
Proved
A NALYSIS RESULTS
XRES, CK, IK
5. RAND, AUTN
UMTS III
6. RES
Verify RES = XRES
event endSN(imsi_sn, ck_sn, ik_sn)
KASME = KDF(CK, IK)
KeNB = KDF(KASME)
LTE V
S7 w/
LTE IV
S8
S9 w/
LTE IV
8. enableEnc,
AS-MAC
KeNB = KDF (KASME), KRRCenc = KDF (KeNB)
KRRCint = KDF(KeNB), KUPenc = KDF (KeNB)
XAS-MAC = EIA(enableEnc, KRRCint)
Verify XAS-MAC = AS-MAC
S9 w/o
LTE IV
S10 w/
LTE IV
S10
w/o
LTE IV
Auth. of BS
to MS
known false
base station
attack
Proved
Proved
known false
base station
attack
Proved
known false
base station
attack
false base
station
attack
Proved
Decrypt message
if enableEnc_ms is true
Analysis Results.
Table IV gives results for all the 10
scenarios. In the model of scenario S9 without LTE IV, we
find the known false base station attack [1] which has the same
attack scenario as in the native GSM AKA, i.e., in S1 and S4.
In this attack, the attacker intercepts the CAP message and
modifies the capabilities of the MS as no-encryption. When the
BS decides which algorithm to use, the BS has to choose not
to enable encryption. Because the subsequent traffic between
the MS and the 2G BS is not encrypted nor integrity protected,
the attacker can both eavesdrop and modify the messages.
The attack found in scenario S7 without LTE IV is similar.
The attacker intercepts and modifies the capabilities of MS
to no-encryption to force the 4G BS to choose not to use
encryption. Although integrity protection is mandatory for the
signaling traffic of 4G BS, there is no integrity protection on
the user plane traffic, so the attack can both eavesdrop and
modify the data traffic.
C ONCLUSION
[10]
[11]
[12]
[13]
It turns out that 10 scenarios are needed to cover all the 105
possible interoperation cases. Of these scenarios, 5 involve just
GSM and UMTS and were identified previously (see Sect. II);
one is the pure LTE; the remaining 4 are new. In most cases,
the AKA scenario is completely determined by the components
involved. However, a few cases have two feasible versions of
the scenarios which differ by whether block LTE IV is included
or whether the nonce in TAU request is used.
[14]
[15]
[16]
[17]
[18]
[19]
[20]
[21]
[22]
[23]
[24]
R EFERENCES
[1]
[2]
[3]
[4]
[5]
[6]
[7]
[8]
[9]
[25]
[26]
[27]
[28]
[29]
[30]
[31]
[32]
10
A PPENDICES
Sect. A gives the complete table of cases and Sect. B gives
the complete table of scenarios. Sect. C presents the models
of the scenarios and Sect. D gives the complete code.
A PPENDIX A
TABLE OF CASES
Figures 8 14 show the classification the 243 interoperation cases. The table makes reference to the list of reasons
R1R7 in Sect. IV and the list of conditions A1A4 at the end
of Sect. IV.
Components
ID
Identity
Module
1
2
3
4
5
6
7
8
9
10
11
12
13
14 4G
USIM
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
4G
34
USIM
35
36
37
38
39
40
Fig. 8.
ME
4G
3G
BS
VLR/SG
SN/
MME
HN
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
4G
4G
4G
4G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
2G
2G
2G
2G
4G
4G
4G
4G
4G
4G
4G
4G
4G
3G
3G
3G
3G
Condition to
support
Occurrence
Identity
Module
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67 4G
68 USIM
69
70
71
72
73
74
75
76
77
78
79
80
Reasons for
Disallowance
A1, A4
A1, A4
R5
R4
R4
A2, A4
A1, A2, A4
A1, A2, A4
R5
A2
A2
R4
R4
A2
R6
A1, A2, A3, A4
A1, A2, A3, A4
R5
A2, A3
A2, A3
R4
R4
A2, A3
R3
A1, A4
A1, A4
ME
3G
2G
BS
VLR/SG
SN/
MME
HN
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
2G
2G
2G
2G
4G
4G
4G
4G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
2G
2G
2G
R3, R5
Fig. 9.
R3, R4
R4
R3
A1, A2, A4
A1, A2, A4
R3, R5
11
Condition to
support
Occurrence
Reasons for
Disallowance
A2
A2
R3, R4
R4
A2
R3
A1, A2, A3, A4
A1, A2, A3, A4
R3, R5
A2, A3
A2, A3
R3, R4
R4
A2, A3
R2
R2
A1, A4
R2, R5
R2
R2, R4
R2, R4
R2
R2
A1, A2, A4
R2, R5
R2
A2
R2, R4
R2, R4
A2
R2
R2
A1, A2, A3, A4
R2, R5
R2
A2, A3
R2, R4
R2, R4
Components
ID
Identity
Module
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95 USIM
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
USIM
115
116
117
118
119
120
Fig. 10.
ME
BS
VLR/SG
SN/
MME
2G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
4G
3G
HN
2G
4G
4G
4G
4G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
2G
2G
2G
2G
4G
4G
4G
4G
4G
4G
4G
4G
4G
3G
3G
3G
Condition to
support
Occurrence
Components
Reasons for
Disallowance
ID
Identity
Module
121
122
123
124
125
126
127
128 USIM
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148 USIM
149
150
151
152
153
154
155
156
157
158
159
160
A2, A3
A1, A4
A1, A4
R5
R4
R4
A1, A4
A1, A4
A1, A4
R5
A2
A2
R4
R4
A2
R6
A1, A4
A1, A4
R5
A2
A2
R4
R4
A2
R3
A1, A4
A1, A4
R3, R5
R3, R4
R4
R3
A1, A4
A1, A4
Fig. 11.
12
ME
3G
2G
BS
VLR/SG
SN/
MME
HN
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
2G
2G
2G
2G
4G
4G
4G
4G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
2G
2G
Condition to
support
Occurrence
Reasons for
Disallowance
R3, R5
R3, R4
R4
R3
A1, A4
A1, A4
R3, R5
R7
R3, R4
R4
R2
R2
A1, A4
R2, R5
R2
R2, R4
R2, R4
R2
R2
A1, A4
R2, R5
R2
R2, R4
R2, R4
R2
R2
A1, A4
R2, R5
R2
R2, R4
Components
ID
Components
ID
Identity
Module
161
USIM
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176 SIM
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195 SIM
196
197
198
199
200
Fig. 12.
ME
2G
4G
3G
BS
VLR/SG
SN/
MME
HN
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
2G
2G
4G
4G
4G
4G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
2G
2G
2G
2G
4G
4G
4G
4G
4G
4G
4G
4G
4G
3G
3G
Condition to
support
Occurrence
Identity
Module
201
202
203
204
205
206
207
208
SIM
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
SIM
229
230
231
232
233
234
235
236
237
238
239
240
Reasons for
Disallowance
R2, R4
R1
R1
R1
R1, R5
R1, R4
R1, R4
R1
R1
R1
R1, R5
R1, R4
R4
R1
R1
R1
R1, R5
R1, R4
R4
R1, R3
R1
R1
R1, R3, R5
Fig. 13.
ME
3G
2G
BS
VLR/SG
SN/
MME
HN
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
3G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
2G
2G
2G
2G
4G
4G
4G
4G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
2G
Condition to
support
Occurrence
Reasons for
Disallowance
R1
R1, R3, R5
R1, R3, R4
R4
R1, R3
R1
R1
R1, R3, R5
R1, R3, R4
R4
R1, R2
R1, R2
R1
R1, R2, R5
R1, R2
R1, R2, R4
R1, R2, R4
R1, R2
R1, R2
R1
R1, R2, R5
R2
R1, R2, R4
R2, R4
R1, R2
R1, R2
R1
R1, R5
R1, R2
R1, R3, R4
R1, R4
R1, R3
R1
Components
Identity
Module
241
242 SIM
243
Fig. 14.
13
ME
BS
VLR/SG
SN/
MME
2G
4G
3G
2G
2G
2G
2G
HN
2G
2G
2G
Condition to
support
Occurrence
Reasons for
Disallowance
R1, R2, R4
R2, R4
A PPENDIX B
TABLE OF SCENARIOS
Components
ID
Identity
Module
1
2
3
5
6
9
10
11
4G
12
USIM
14
15
18
20
21
23
24
27
29
30
32
33
36
38
39
41
42
45
47
48
50
51
54
57
60
63
66
69
72
75
78
ME
4G
3G
2G
81
82
83
84
86
87
90
91
92
93 USIM
95
96
99
101
102
104
105
108
110
111
113
114
117
119
120
USIM
122
123
126
128
129
132
135
138
141
144
147
USIM
150
153
156
159
Reason
Scenarios
BS
VLR/SG
SN/
MME
HN
4G
3G
2G
3G
2G
2G
4G
3G
2G
3G
2G
2G
3G
2G
3G
2G
2G
3G
2G
3G
2G
2G
3G
2G
3G
2G
2G
3G
2G
3G
2G
2G
2G
2G
2G
2G
2G
2G
2G
2G
4G
4G
4G
3G
3G
2G
4G
4G
4G
3G
3G
2G
4G
4G
3G
3G
2G
4G
4G
3G
3G
2G
4G
4G
3G
3G
2G
4G
4G
3G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
4G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
S3
S10
S9
S2
S6
S4
S7/S8
S2
S6
S2
S6
S4
S5
S1
S5
S1
S1
S10
S9
S2
S6
S4
S2
S6
S2
S6
S4
S5
S1
S5
S1
S1
S9
S6
S4
S6
S6
S4
S1
S1
Stated in
Spec
A, G, K, W
B, H, V
B, I, N, V
H, V
I, N, V
I, V
G, K, W, X
H, V
I, N, V
C, H, V
C, I, N, V
I, V
E, H, M, V
E, I, V
E, H, M, V
E, I, V
E, I, V
B, H, K, V
B, I, L, N, V
H, K, V
I, L, N, V
I, L, V
H, K, V
I, L, N, V
C, H, K, V
C, I, L, N, V
I, L, V
E, H, K, M, V
E, I, L, V
E, H, K, M, V
E, I, L, V
E, I, L, V
B, I, K, N, V
I, K, N, V
I, K, V
I, K, N, V
C, I, K, N, V
I, K, V
E, I, K, V
E, I, K, V
Identity
Module
Interpretation
T
T
O, T
O, T
P, T
Q, U
Q, T
Q, T
T
T
R, T
T
T
T
T
T
O
O
P
Q
Q
O
P
Q
Fig. 16.
ME
BS
VLR/SG
SN/
MME
2G
2G
4G
3G
2G
3G
2G
2G
4G
3G
2G
3G
2G
2G
3G
2G
3G
2G
2G
3G
2G
3G
2G
2G
3G
2G
3G
2G
2G
3G
2G
2G
2G
2G
2G
2G
2G
2G
2G
2G
2G
2G
4G
4G
4G
3G
3G
2G
4G
4G
4G
3G
3G
2G
4G
4G
3G
3G
2G
4G
4G
3G
3G
2G
4G
4G
3G
3G
2G
4G
4G
3G
2G
4G
3G
2G
4G
3G
2G
4G
3G
4G
3G
2G
Reason
Scenarios
HN
2G
4G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
3G
2G
2G
2G
2G
2G
4G
4G
4G
4G
4G
3G
3G
3G
3G
3G
2G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
S1
S3
S10
S9
S2
S6
S4
S7/S8
S2
S6
S2
S6
S4
S5
S1
S5
S1
S1
S2
S6
S2
S6
S4
S2
S6
S2
S6
S4
S5
S1
S1
S1
S6
S6
S4
S6
S6
S4
S1
S1
Stated in
Spec
E, I, K, V
A, G, J, K, W
B, H, V
B, I, N, V
H, V
I, N, V
I, V
G, K, W, X
H, V
I, N, V
C, H, V
C, I, N, V
D, I, V
E, H, M, V
E, I, V
E, H, M, V
E, I, V
E, I, V
B, H, K, V
B, I, L, N, V
H, K, V
I, L, N, V
I, L, V
H, K, V
I, L, N, V
C, H, K, V
C, I, L, N, V
D, I, L, V
E, H, K, M, V
E, I, L, V
E, I, L, V
E, I, L, V
B, I, K, N, V
I, K, N, V
I, K, V
I, K, N, V
C, I, K, N, V
D, I, K, V
E, I, K, V
E, I, K, V
T
T
O, T
O, T
P, T
Q, U
Q, T
Q, T
T
T
T
T
T
T
T
T
O
O
P
Q
Q
O
P
Q
Components
ID
Fig. 15.
Interpretation
Fig. 17.
14
Identity
Module
ME
USIM
2G
SIM
4G
SIM
3G
SIM
2G
Reason
Scenarios
BS
VLR/SG
SN/
MME
HN
2G
3G
2G
2G
3G
2G
2G
3G
2G
2G
3G
2G
2G
3G
2G
2G
3G
2G
2G
2G
2G
2G
2G
2G
2G
2G
3G
3G
2G
3G
3G
2G
3G
3G
2G
3G
3G
2G
3G
3G
2G
3G
3G
2G
3G
2G
3G
2G
3G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
4G
3G
3G
3G
2G
2G
2G
4G
4G
3G
3G
2G
2G
S1
S5
S1
S1
S5
S1
S1
S5
S1
S1
S5
S1
S1
S5
S1
S1
S5
S1
S1
S1
S1
S1
S1
S1
S1
Stated in
Spec
E, I, K, V
H, M, V
I, V
I, V
F, H, M, V
F, I, V
F, I, V
E, H, M, V
E, I, V
E, I, V
H, K, M, V
I, L, V
I, L, V
F, H, K, M, V
F, I, L, V
F, I, L, V
E, H, K, M, V
E, I, L, V
E, I, L, V
I, K, V
I, K, V
F, I, K, V
F, I, K, V
E, I, K, V
E, I, K, V
Interpretation
S, T
S, T
S, T
T
T
T
T
T
T
S
S
S
S
S
A PPENDIX C
MODELS OF THE SCENARIOS
This section presents scenarios S7 (without LTE IV), S8,
S9+ (with LTE IV) and S10+ (with LTE IV) with some
explanation. The pure 4G model is discussed in Sect. VI.
The other pure models and scenarios are presented in [16].
Appendix D gives the complete code files for all models.
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
86
87
88
89
90
39
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
l e t processSN =
( Receive MS s c a p a b i l i t y )
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
( Receive permanent ID )
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
( Send o u t a u t h e n t i c a t i o n v e c t o r r e q u e s t )
out ( secureChannel , (AV REQ, i m s i s n ) ) ;
( Receive a u t h e n t i c a t i o n v e c t o r )
i n ( secureChannel , (=AV, =imsi sn , rand sn : nonce ,
xres sn : resp , ck sn : cipherKey , i k s n : integKey ,
mac sn : mac ) ) ;
( Send a u t h e n t i c a t i o n c h a l l e n g e t o MS )
out ( pubChannel , (CHALLENGE, rand sn , mac sn ) ) ;
( Receive response )
i n ( pubChannel , (=RES, res sn : resp ) ) ;
( Check whether r e c e i v e d response equal t o XRES)
i f res sn = xres sn then
( At t h i s p o i n t , SN a u t h e n t i c a t e d MS)
event endSN ( imsi sn , ck sn , i k s n ) ;
l e t processHN =
( Receive a u t h e n t i c a t i o n v e c t o r r e q u e s t )
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ) ) ;
( Generate a f r e s h random number )
new rand hn : nonce ;
( Computes expected response and Kc )
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
( Send o u t a u t h e n t i c a t i o n v e c t o r )
out ( secureChannel , ( AV, imsi hn , rand hn ,
xres hn , ck hn , ik hn , mac hn ) ) .
event
event
event
event
begSN ( i d e n t
endSN ( i d e n t
begMS ( i d e n t
endMS ( i d e n t
,
,
,
,
cipherKey , i n t e g K e y ) .
cipherKey , i n t e g K e y ) .
enbKey , bool ) .
enbKey , bool ) .
query a t t a c k e r ( payload ) .
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
query a t t a c k e r ( s e c r e t ) .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : enbKey , x3 : bool ;
event ( endMS ( x1 , x2 , x3 ) )
event ( begMS ( x1 , x2 , x3 ) ) .
38
40
1
2
3
4
5
6
7
8
9
15
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
16
MME
BS
MS
4G HN
LTE I
1.CAP
2. IMSI
3. NONCEMS
4. IMSI
UMTS II
UMTS III
7. RES
Verify RES = XRES
event endSN(imsi_sn, ck_sn, ik_sn)
KASME = KDF(CK, IK, NONCEMS, NONCEMME)
KNASenc = KDF (KASME), KNASint = KDF(KASME)
Decide enableEnc?,
NAS-MAC = EIA((enableEnc, CAP, NONCEMS, NONCEMME), KNASint)
event begMS(imsi_sn, kasme_sn, cap_sn)
LTE IV
KeNB = KDF(KASME)
10. CAP, KeNB
LTE V
Fig. 18.
67
68
69
70
71
72
73
74
75
76
77
78
79
80
l e t processENB =
i n ( sChannelSnBts , ( kasme enb : asmeKey , imsi enb : i d e n t ,
cap enb : bool ) ) ;
l e t kenb enb : enbKey = kdf enb ( kasme enb ) i n
l e t kasenc enb : asEncKey = kdf as enc ( kenb enb ) i n
l e t k a s i n t e n b : a s I n t K e y = k d f a s i n t ( kenb enb ) i n
l e t kupenc enb : upEncKey = kdf up enc ( kenb enb ) i n
event begMS ENB( imsi enb , kenb enb , cap enb ) ;
out ( pubChannel , (ASSMC, cap enb ,
f i n t e g a s ( b o o l 2 b i t s t r i n g ( cap enb ) , k a s i n t e n b ) ) ) ;
i n ( pubChannel , (= ASSMComplete , =as smcomplete msg ,
= f i n t e g a s ( as smcomplete msg , k a s i n t e n b ) ) ) ;
i f cap enb = f a l s e then
event d i sa b l e E n c ;
81
82
83
84
85
86
else
out ( pubChannel , (MSG, s e n c r y p t a s ( payload , kasenc enb ) ,
f i n t e g a s ( s e n c r y p t a s ( payload , kasenc enb ) ,
kasint enb ) ) ) .
87
88
89
90
91
92
93
94
17
( process r e p r e s e n t i n g MME)
l e t processMME =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
i n ( pubChannel , (=NONCE TAU, nonce ms sn : nonce ) ) ;
out ( secureChannel , (AV REQ, i m s i s n ) ) ;
i n ( secureChannel , (=AV, =imsi sn , rand sn : nonce ,
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
1
2
126
128
129
130
131
132
133
134
135
136
137
138
139
140
event ( d i s a b l e E n c ) .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : cipherKey , x3 : integKey , x4 : bool ;
event ( endMS ( x1 , x2 , x3 , x4 ) )
event ( begMS ( x1 , x2 , x3 , x4 ) ) .
Payload Secrecy
query a t t a c k e r ( payload ) .
125
127
not a t t a c k e r (new k i ) .
query a t t a c k e r ( s e c r e t ) .
( process r e p r e s e n t i n g HN)
l e t processHN =
( Receive a u t h e n t i c a t i o n v e c t o r r e q u e s t )
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ) ) ;
( Generate a f r e s h random number )
new rand hn : nonce ;
( Computes expected response and Kc )
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
( Send o u t a u t h e n t i c a t i o n v e c t o r )
out ( secureChannel , ( AV, imsi hn , rand hn ,
xres hn , ck hn , ik hn , mac hn ) ) .
event
event
event
event
event
event
begSN ( i d e n t , cipherKey , i n t e g K e y ) .
endSN ( i d e n t , cipherKey , i n t e g K e y ) .
begMS ( i d e n t , cipherKey , integKey , bool ) .
endMS ( i d e n t , cipherKey , integKey , bool ) .
begMS ENB( i d e n t , enbKey , bool ) .
endMS ENB( i d e n t , enbKey , bool ) .
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
18
MME
2G BS
4G MS
4G HN
GSM I
1.CAP
2. IMSI
LTE II
3. IMSI, SNid,
Network Type
Generate RAND , MAC = f1(Ki, RAND)
XRES = f2(Ki, RAND), CK = f3(Ki, RAND)
IK = f4(Ki, RAND), AUTN=MAC
KASME= KDF(CK, IK, SNid)
4. IMSI, SNid, CK, IK
RAND, AUTN, XRES, KASME
5. RAND, AUTN, SNid
LTE III
LTE IV
KC = c3(CK, IK)
9. CAP, KC
Decide enableEnc?
GSM IV
Fig. 19.
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
19
l e t processSN =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
new snid sn : i d e n t ;
out ( secureChannel , (AV REQ, imsi sn , snid sn ) ) ;
i n ( secureChannel , (=AV, imsi hn sn : i d e n t ,
snid hn sn : i d e n t , rand sn : nonce ,
xres sn : resp , mac sn : mac , kasme sn : asmeKey ,
ck sn : cipherKey , i k s n : i n t e g K e y ) ) ;
out ( pubChannel , (CHALLENGE, rand sn , mac sn , snid sn ) ) ;
i n ( pubChannel , (=RES, =xres sn ) ) ;
event begMS ( imsi hn sn , snid hn sn , kasme sn , cap sn ) ;
(NAS SMC procedure )
l e t knasenc sn : nasEncKey = kdf nas enc ( kasme sn ) i n
l e t k n a s i n t s n : nasIntKey = k d f n a s i n t ( kasme sn ) i n
out ( pubChannel , (NASSMC, cap sn , cap sn ,
f i n t e g n a s ( ( cap sn , cap sn ) , k n a s i n t s n ) ) ) ;
i n ( pubChannel , (=NASSMComplete , msg nas : b i t s t r i n g ,
= f i n t e g n a s ( msg nas , k n a s i n t s n ) ) ) ;
l e t kc sn : gsmKey = c3 ( ck sn , i k s n ) i n
i f cap sn = t r u e then
i f sdecrypt nas ( msg nas , knasenc sn ) =
nas smcomplete msg then
event endSN ( imsi hn sn , snid hn sn , kasme sn ) ;
out ( sChannelSnBts , ( kc sn , imsi hn sn , cap sn ) )
else 0
else
i f cap sn = f a l s e then
i f msg nas = nas smcomplete msg then
event endSN ( imsi hn sn , snid hn sn , kasme sn ) ;
out ( sChannelSnBts , ( kc sn , imsi hn sn , cap sn ) )
else 0
else 0 .
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
1
2
3
4
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey , x4 : bool ;
event ( endMS ( x1 , x2 , x3 , x4 ) )
event ( begMS ( x1 , x2 , x3 , x4 ) ) .
Payload Secrecy
query a t t a c k e r ( payload ) .
+ IK
( process r e p r e s e n t i n g HN)
l e t processHN =
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t , snid hn : i d e n t ) ) ;
Figure 20 shows details of the ProVerif model and the
( Generate a t h e n i c a t i o n v e c t o r s )
locations of the events which are used to specify the condinew rand hn : nonce ;
tional payload secrecy, authentication properties. Most of the
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
code in this model is inherited from the 4G model and the
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
UMTS model. There are four main processes in our model
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
representing the behavior of the MS, the BS, the SN and the
l e t kasme hn : asmeKey = kdf asme ( ck hn , ik hn , snid hn ) i n
HN respectively.
out ( secureChannel , ( AV, imsi hn , snid hn , rand hn ,
xres hn , mac hn , kasme hn , ck hn , i k h n ) ) .
1
(AS SMC procedure i n process MS)
2
l e t pMSAS( ck ms : cipherKey , ik ms : integKey ,
3
imsi ms : i d e n t , cap ms : bool ) =
The authentication vector request and response procedure is 4
i n ( pubChannel , (=ASSMC, =cap ms , enableEnc as ms : bool ,
= f 9 ( ( cap ms , enableEnc as ms ) , ik ms ) ) ) ;
modeled in lines 7276 and lines 104-114. The MME derives 5
out ( pubChannel , ( ASSMComplete , as smcomplete msg ,
the GSM session key in line 87 and sends the key to the GSM 76
f 9 ( as smcomplete msg , ik ms ) ) ) ;
BS in line 92 or 98 through the private channel between the 8
event endMS AS ( imsi ms , ck ms , ik ms , cap ms ) ;
i n ( pubChannel , (=MSG, datamsg : b i t s t r i n g ,
MME and the GSM BS. The MS also computes the GSM 9
10
= f 9 ( datamsg , ik ms ) ) ) ;
session key in line 42. The code of the GSM SMC procedure 11
out ( pubChannel , s e n c r y p t a s ( s e c r e t , ck ms ) ) ;
out ( pubChannel , s e n c i n t a s ( s e c r e t , ik ms ) ) ;
(lines 35 and lines 5960) is inherited from the GSM model. 12
13
i f enableEnc as ms = t r u e then
l e t msgcontent : b i t s t r i n g =
Security Property Specifications and Findings Since the 14
15
s d e c r y p t a s ( datamsg , ck ms ) i n 0 .
GSM BS uses the GSM session key Kc , the events used to 16
specify the authentication of the BS to the MS use this key as 17
18
one of the parameters:
19
event begMS AS ( i d e n t , gsmKey , bool ) .
event endMS AS ( i d e n t , gsmKey , bool ) .
1
2
20
21
22
23
24
25
26
27
28
Key Secrecy
1
2
29
30
not a t t a c k e r (new k i ) .
query a t t a c k e r ( s e c r e t ) .
31
32
33
34
35
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
36
37
38
20
( process r e s p r e s e n t i n g MS)
l e t processMS =
( The i d e n t i t y o f t h e MS)
new imsi ms : i d e n t ;
( Preshared key )
new k i : key ;
( I n s e r t i d / preshared key p a i r i n t o t h e p r i v a t e t a b l e )
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
out ( pubChannel , (CAP, cap ms ) ) ;
out ( pubChannel , ( ID , imsi ms ) ) ;
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ,
= f 1 ( k i , rand ms ) , snid ms : i d e n t ) ) ;
l e t res ms : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
l e t kasme ms : asmeKey = kdf asme ( ck ms , ik ms , snid ms ) i n
event begSN ( imsi ms , snid ms , kasme ms ) ;
out ( pubChannel , (RES, res ms ) ) ;
(NAS SMC procedure )
MME
3G BS
4G MS
4G HN
UMTS I
1.CAP
2. IMSI
LTE II
3. IMSI, SNid,
Network Type
Generate RAND , MAC = f1(Ki, RAND)
XRES = f2(Ki, RAND), CK = f3(Ki, RAND)
IK = f4(Ki, RAND), AUTN=MAC
KASME=KDF(CK, IK, SNid)
4. IMSI, SNid, CK, IK
RAND, AUTN, XRES, KASME
5. RAND, AUTN, SNid
LTE III
6. RES
Verify RES = XRES
KNASenc = KDF (KASME,), KNASint = KDF(KASME,)
Decide enableEnc?,
NAS-MAC = EIA((enableEnc, CAP), KNASint)
event begMS(imsi_sn, snid_sn, kasme_sn, cap_sn)
LTE IV
UMTS IV
10. enableEnc,
CAP, AS-MAC
XAS-MAC = f9((enableEnc, CAP), IK)
Verify XAS-MAC = AS-MAC
event endMS_AS(imsi_ms, ck_ms, ik_ms, cap_ms)
11. AS SMC Complete
Integrity protected
12. payload, if no encryption
{payload}_CK, otherwise
Decrypt message
if enableEnc_ms is true
Fig. 20.
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
21
71
72
query a t t a c k e r ( payload )
73
( process r e p r e s e n t i n g MME)
l e t processSN =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
new snid sn : i d e n t ;
out ( secureChannel , (AV REQ, imsi sn , snid sn ) ) ;
i n ( secureChannel , (=AV, =imsi sn , snid hn sn : i d e n t ,
rand sn : nonce , xres sn : resp , mac sn : mac ,
kasme sn : asmeKey , ck sn : cipherKey , i k s n : i n t e g K e y ) ) ;
out ( pubChannel , (CHALLENGE, rand sn , mac sn , snid sn ) ) ;
i n ( pubChannel , (=RES, =xres sn ) ) ;
event begMS ( imsi sn , snid hn sn , kasme sn , cap sn ) ;
(NAS SMC procedure )
l e t knasenc sn : nasEncKey = kdf nas enc ( kasme sn ) i n
l e t k n a s i n t s n : nasIntKey = k d f n a s i n t ( kasme sn ) i n
out ( pubChannel , (NASSMC, cap sn , cap sn ,
f i n t e g n a s ( ( cap sn , cap sn ) , k n a s i n t s n ) ) ) ;
i n ( pubChannel , (=NASSMComplete , msg nas : b i t s t r i n g ,
= f i n t e g n a s ( msg nas , k n a s i n t s n ) ) ) ;
i f cap sn = t r u e then
i f sdecrypt nas ( msg nas , knasenc sn )
= nas smcomplete msg then
event endSN ( imsi sn , snid hn sn , kasme sn ) ;
out ( sChannelSnBts , ( ck sn , ik sn , imsi sn , cap sn ) )
else 0
else
i f cap sn = f a l s e then
i f msg nas = nas smcomplete msg then
event endSN ( imsi sn , snid hn sn , kasme sn ) ;
out ( sChannelSnBts , ( ck sn , ik sn ,
imsi sn , cap sn ) )
else 0
else 0 .
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
1
2
3
4
1
2
Payload Secrecy
query a t t a c k e r ( payload ) .
107
( process r e p r e s e n t i n g HN)
l e t processHN =
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t , snid hn : i d e n t ) ) ;
( Generate a t h e n i c a t i o n v e c t o r s )
new rand hn : nonce ;
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
l e t kasme hn : asmeKey = kdf asme ( ck hn , ik hn , snid hn ) i n
out ( secureChannel , ( AV, imsi hn , snid hn , rand hn ,
xres hn , mac hn , kasme hn , ck hn , i k h n ) ) .
108
109
110
111
112
113
114
115
116
117
118
119
120
1
2
not a t t a c k e r (new k i ) .
query a t t a c k e r ( s e c r e t ) .
22
event ( d i s a b l e E n c ) .
A PPENDIX D
COMPLETE CODE LISTINGS FOR ALL SCENARIOS
l e t processSN =
( Receive MS s c a p a b i l i t y [ Msg 1 ] )
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
( Receive permanent ID [ Msg 2 ] )
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
( Send o u t a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Msg 3 ] )
out ( secureChannel , (AV REQ, i m s i s n ) ) ;
( Receive a u t h e n t i c a t i o n v e c t o r [ Msg 4 ] )
i n ( secureChannel , (=AV, imsi hn sn : i d e n t , rand sn : nonce ,
xres sn : resp , kc sn : sessKey ) ) ;
( Send a u t h e n t i c a t i o n c h a l l e n g e t o MS [ Msg 5 ] )
out ( pubChannel , (CHALLENGE, rand sn ) ) ;
( Receive response [ Msg 6 ] )
i n ( pubChannel , (=RES, res sn : resp ) ) ;
( Check whether r e c e i v e d response equal t o expected response )
i f res sn = xres sn then
( At t h i s p o i n t , SN a u t h e n t i c a t e d MS)
event endSN ( imsi hn sn , kc sn ) ;
(SN decide whether t o e n c r y p t messages ;
based on r e c e i v e d c a p a b i l i t i e s o f MS)
( l e t enableEnc sn : b o o l = cap sn i n )
event begMS ( imsi hn sn , kc sn ) ;
( Send o u t c i p h e r mode command [ Msg 7 ] )
( o u t ( pubChannel , (CMC, enableEnc sn ) ) ; )
out ( pubChannel , (CMC, cap sn ) ) ;
out ( pubChannel , s e n c r y p t ( secretKc , kc sn ) ) ;
( i f enableEnc sn = f a l s e then )
i f cap sn = f a l s e then
event d i s a b l e E n c ;
out ( pubChannel , (MSG, s ) )
else
out ( pubChannel , (MSG, s e n c r y p t ( s , kc sn ) ) ) .
( F u n c t i o n s )
fun a3 ( nonce , key ) : resp .
fun a8 ( nonce , key ) : sessKey .
fun s e n c r y p t ( b i t s t r i n g , sessKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : sessKey ;
s d e c r y p t ( s e n c r y p t (m, k ) , k ) = m.
reduc e n c C a p a b i l i t y ( ) = t r u e ;
encCapability ( ) = false .
( The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between t h e MS and t h e HN.
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
free s : bitstring [ private ] .
query a t t a c k e r ( s ) .
( The s t a n d a r d secrecy q u e r i e s o f P r o V e r i f o n l y )
( d e a l w i t h t h e secrecy o f p r i v a t e f r e e names)
( s e c r e t K c i s s e c r e t i f and o n l y i f a l l kcs are s e c r e t )
free secretKc : b i t s t r i n g [ private ] .
query a t t a c k e r ( s e c r e t K c ) .
l e t processHN =
( Receive a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Msg 3 ] )
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ) ) ;
( Generate a f r e s h random number )
new rand hn : nonce ;
( Computes expected response and Kc )
get keys (= imsi hn , k i h n ) i n
l e t xres hn : resp = a3 ( rand hn , k i h n ) i n
l e t kc hn : sessKey = a8 ( rand hn , k i h n ) i n
( Send o u t a u t h e n t i c a t i o n v e c t o r [ Msg 4 ] )
out ( secureChannel , ( AV, imsi hn , rand hn , xres hn , kc hn ) ) ;
out ( pubChannel , s e n c r y p t ( secretKc , kc hn ) ) .
not a t t a c k e r (new k i ) .
( A u t h e n t i c a t i o n q u e r i e s )
event begSN ( i d e n t , sessKey ) .
event endSN ( i d e n t , sessKey ) .
event begMS ( i d e n t , sessKey ) .
event endMS ( i d e n t , sessKey ) .
query x1 : i d e n t , x2 : sessKey ;
event ( endSN ( x1 , x2 ) )
event ( begSN ( x1 , x2 ) ) .
query x1 : i d e n t , x2 : sessKey ;
event ( endMS ( x1 , x2 ) )
event ( begMS ( x1 , x2 ) ) .
process
( ( ! processMS ) | processSN | processHN )
event d i sa b l e E nc .
(When t h e a t t a c k e r knows s ,
t h e event d i s a b l e E n c has been executed . )
query a t t a c k e r ( s )
event ( d i s a b l e E n c ) .
S2. UMTS I IV
( P u b l i c channel between t h e MS and t h e SN )
f r e e pubChannel : channel .
( Secure channel between t h e SN and t h e HN )
f r e e secureChannel : channel [ p r i v a t e ] .
l e t processMS =
( The i d e n t and preshared key o f t h e MS )
new imsi ms : i d e n t ;
new k i : key ;
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
( Send o u t cap ms t o SN[ Msg 1 ] )
( t y p e s )
type key .
type i d e n t .
type nonce .
23
type
type
type
type
type
type
msgHdr .
resp .
cipherKey .
integKey .
mac .
msgMac .
( c o n s t a n t message headers )
const CAP: msgHdr .
const ID : msgHdr .
const AV REQ: msgHdr .
const AV : msgHdr .
const CHALLENGE: msgHdr .
const RES: msgHdr .
const SMC: msgHdr .
const MSG: msgHdr .
( F u n c t i o n s )
fun f 1 ( key , nonce ) : mac .
fun f 2 ( key , nonce ) : resp .
fun f 3 ( key , nonce ) : cipherKey .
fun f 4 ( key , nonce ) : i n t e g K e y .
fun f 9 ( b i t s t r i n g , i n t e g K e y ) : msgMac .
fun s e n c r y p t ( b i t s t r i n g , cipherKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : cipherKey ;
s d e c r y p t ( s e n c r y p t (m, k ) , k ) = m.
l e t processSN =
( Receive MS s c a p a b i l i t y [ Msg 1 ] )
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
( Receive permanent ID [ Msg 2 ] )
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
( Send o u t a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Msg 3 ] )
out ( secureChannel , (AV REQ, i m s i s n ) ) ;
( Receive a u t h e n t i c a t i o n v e c t o r [ Msg 4 ] )
i n ( secureChannel , (=AV, imsi hn sn : i d e n t , rand sn : nonce ,
xres sn : resp , ck sn : cipherKey , i k s n : integKey ,
mac sn : mac ) ) ;
( Send a u t h e n t i c a t i o n c h a l l e n g e t o MS [ Msg 5 ] )
out ( pubChannel , (CHALLENGE, rand sn , mac sn ) ) ;
( Receive response [ Msg 6 ] )
i n ( pubChannel , (=RES, res sn : resp ) ) ;
( Check whether r e c e i v e d response equal t o expected response )
i f res sn = xres sn then
( At t h i s p o i n t , SN a u t h e n t i c a t e d MS)
event endSN ( imsi hn sn , ck sn , i k s n ) ;
new f r e s h s n : nonce ;
(SN decide whether t o e n c r y p t messages )
( base on t h e r e c e i v e d c a p a b i l i t i e s o f MS)
( l e t enableEnc sn : b o o l = cap sn i n )
event begMS ( imsi hn sn , ck sn , ik sn , cap sn ) ;
( Send o u t c i p h e r mode command [ Msg 7 ] )
out ( pubChannel , (SMC, cap sn , cap sn , fresh sn ,
f 9 ( ( cap sn , cap sn , f r e s h s n ) , i k s n ) ) ) ;
out ( pubChannel , s e n c r y p t ( secretCk , ck sn ) ) ;
out ( pubChannel , s e n c r y p t I n t e g ( s e c r e t I k , i k s n ) ) ;
new fresh msg sn : nonce ;
( Send o u t one message [ Msg 8 ] )
( i f enableEnc sn = f a l s e then )
i f cap sn = f a l s e then
event d i s a b l e E n c ;
out ( pubChannel , (MSG, s , fresh msg sn ,
f 9 ( ( s , fresh msg sn ) , i k s n ) ) )
else
out ( pubChannel , (MSG, s e n c r y p t ( s , ck sn ) , fresh msg sn ,
f 9 ( ( s e n c r y p t ( s , ck sn ) , fresh msg sn ) , i k s n ) ) ) .
reduc
encCapability ( ) = true ;
encCapability ( ) = false .
( To t e s t secrecy o f t h e i n t e g r i t y key , )
( use them as s e s s i o n keys t o e n c r y p t a f r e e p r i v a t e name )
fun s e n c r y p t I n t e g ( b i t s t r i n g , i n t e g K e y ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : i n t e g K e y ;
s d e c r y p t I n t e g ( s e n c r y p t I n t e g (m, k ) , k ) = m.
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between MS and HN
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
free s : bitstring [ private ] .
query a t t a c k e r ( s ) .
( The s t a n d a r d secrecy q u e r i e s o f P r o V e r i f o n l y )
( d e a l w i t h t h e secrecy o f p r i v a t e f r e e names)
( secretCk i s s e c r e t i f and o n l y i f a l l cks are s e c r e t )
f r e e secretCk : b i t s t r i n g [ p r i v a t e ] .
query a t t a c k e r ( secretCk ) .
( s e c r e t I k i s s e c r e t i f and o n l y i f
free secretIk : bitstring [ private ] .
query a t t a c k e r ( s e c r e t I k ) .
a l l i k s are s e c r e t )
not a t t a c k e r (new k i ) .
( A u t h e n t i c a t i o n q u e r i e s )
event begSN ( i d e n t , cipherKey ,
event endSN ( i d e n t , cipherKey ,
event begMS ( i d e n t , cipherKey ,
event endMS ( i d e n t , cipherKey ,
integKey ) .
integKey ) .
integKey , bool ) .
integKey , bool ) .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : cipherKey , x3 : integKey , x4 : bool ;
event ( endMS ( x1 , x2 , x3 , x4 ) )
event ( begMS ( x1 , x2 , x3 , x4 ) ) .
event d i s ab l e E n c .
query a t t a c k e r ( s )
l e t processHN =
( Receive a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Msg 3 ] )
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ) ) ;
( Generate a f r e s h random number )
new rand hn : nonce ;
( Computes expected response and Kc )
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
( Send o u t a u t h e n t i c a t i o n v e c t o r [ Msg 4 ] )
out ( secureChannel , ( AV, imsi hn , rand hn , xres hn ,
ck hn , ik hn , mac hn ) ) ;
out ( pubChannel , s e n c r y p t ( secretCk , ck hn ) ) ;
event ( d i s a b l e E n c ) .
l e t processMS =
( The i d e n t and preshared key o f t h e MS )
new imsi ms : i d e n t ;
new k i : key ;
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y
choose t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
( Send o u t cap ms t o SN[ Msg 1 ] )
24
out ( pubChannel , s e n c r y p t I n t e g ( s e c r e t I k , i k h n ) ) .
f r e e payload : b i t s t r i n g [ p r i v a t e ] .
event d i s a b l e E n c .
(When t h e a t t a c k e r knows s , t h e event
d i s a b l e E n c has been executed . )
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
query a t t a c k e r ( payload ) .
process
( ( ! processMS ) | processSN | processHN )
S3. LTE I V
free secret : bitstring [ private ] .
query a t t a c k e r ( s e c r e t ) .
fun s e n c i n t n a s ( b i t s t r i n g , nasIntKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : nasIntKey ;
sdec in nas ( s e n c i n t n a s (m, k ) , k ) = m.
fun s e n c i n t a s ( b i t s t r i n g , a s I n t K e y ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : a s I n t K e y ;
sdec in as ( s e n c i n t a s (m, k ) , k ) = m.
fun senc up ( b i t s t r i n g , upEncKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : upEncKey ;
sdec up ( senc up (m, k ) , k ) = m.
not a t t a c k e r (new k i ) .
( A u t h e n t i c a t i o n q u e r i e s )
event begSN ( i d e n t , i d e n t , asmeKey ) .
event endSN ( i d e n t , i d e n t , asmeKey ) .
event begMS ( i d e n t , i d e n t , asmeKey , bool ) .
event endMS ( i d e n t , i d e n t , asmeKey , bool ) .
event begENB ( i d e n t , enbKey ) .
event endENB ( i d e n t , enbKey ) .
event begMS ENB( i d e n t , enbKey , bool ) .
event endMS ENB( i d e n t , enbKey , bool ) .
( c o n s t a n t message headers )
const CAP: msgHdr .
const ID : msgHdr .
const AV REQ: msgHdr .
const AV : msgHdr .
const CHALLENGE: msgHdr .
const RES: msgHdr .
const NASSMC: msgHdr .
const NASSMComplete : msgHdr .
const ASSMC: msgHdr .
const ASSMComplete : msgHdr .
const MSG: msgHdr .
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey , x4 : bool ;
event ( endMS ( x1 , x2 , x3 , x4 ) )
event ( begMS ( x1 , x2 , x3 , x4 ) ) .
query x1 : i d e n t , x2 : enbKey ;
event ( endENB ( x1 , x2 ) )
event ( begENB ( x1 , x2 ) ) .
query x1 : i d e n t , x2 : enbKey , x3 : bool ;
event (endMS ENB( x1 , x2 , x3 ) )
event (begMS ENB( x1 , x2 , x3 ) ) .
(AS SMC procedure i n process MS)
l e t pMSAS( kasme ms : asmeKey , imsi ms : i d e n t , cap ms : bool ) =
l e t kenb ms : enbKey = kdf enb ( kasme ms ) i n
l e t kasenc ms : asEncKey = kdf as enc ( kenb ms ) i n
l e t kasint ms : a s I n t K e y = k d f a s i n t ( kenb ms ) i n
l e t kupenc ms : upEncKey = kdf up enc ( kenb ms ) i n
i n ( pubChannel , (=ASSMC, enableEnc as ms : bool ,
= f i n t e g a s ( b o o l 2 b i t s t r i n g ( enableEnc as ms ) , kasint ms ) ) ) ;
event begENB ( imsi ms , kenb ms ) ;
out ( pubChannel , ( ASSMComplete , as smcomplete msg ,
f i n t e g a s ( as smcomplete msg , kasint ms ) ) ) ; ( [ Msg 1 1 ] )
event endMS ENB( imsi ms , kenb ms , cap ms ) ;
i n ( pubChannel , (=MSG, datamsg : b i t s t r i n g ,
= f i n t e g a s ( datamsg , kasint ms ) ) ) ; ( [ Msg 1 2 ] )
out ( pubChannel , s e n c r y p t a s ( s e c r e t , kasenc ms ) ) ;
out ( pubChannel , s e n c i n t a s ( s e c r e t , kasint ms ) ) ;
out ( pubChannel , senc up ( s e c r e t , kupenc ms ) ) ;
( F u n c t i o n s )
fun f 1 ( key , nonce ) : mac .
fun f 2 ( key , nonce ) : resp .
fun f 3 ( key , nonce ) : cipherKey .
fun f 4 ( key , nonce ) : i n t e g K e y .
fun kdf asme ( cipherKey , integKey , i d e n t ) : asmeKey .
fun kdf nas enc ( asmeKey ) : nasEncKey .
fun k d f n a s i n t ( asmeKey ) : nasIntKey .
fun f i n t e g n a s ( b i t s t r i n g , nasIntKey ) : msgMac .
fun kdf enb ( asmeKey ) : enbKey .
fun kdf as enc ( enbKey ) : asEncKey .
fun k d f a s i n t ( enbKey ) : a s I n t K e y .
fun kdf up enc ( enbKey ) : upEncKey .
fun f i n t e g a s ( b i t s t r i n g , a s I n t K e y ) : msgMac .
fun sencrypt nas ( b i t s t r i n g , nasEncKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : nasEncKey ;
sdecrypt nas ( sencrypt nas (m, k ) , k ) = m.
i f enableEnc as ms = t r u e then
l e t msgcontent : b i t s t r i n g = s d e c r y p t a s ( datamsg , kasenc ms )
in 0.
fun se nc ry pt as ( b i t s t r i n g , asEncKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : asEncKey ;
sd ec ry pt as ( s en c r y p t a s (m, k ) , k ) = m.
( process r e s p r e s e n t i n g MS)
l e t processMS =
( The i d e n t i t y o f t h e MS)
new imsi ms : i d e n t ;
( Preshared key )
new k i : key ;
( I n s e r t i d / preshared key p a i r i n t o t h e p r i v a t e t a b l e )
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
out ( pubChannel , (CAP, cap ms ) ) ;
out ( pubChannel , ( ID , imsi ms ) ) ;
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ,
= f 1 ( k i , rand ms ) , snid ms : i d e n t ) ) ;
l e t res ms : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
( Type C o n v e r t e r )
fun b o o l 2 b i t s t r i n g ( bool ) : b i t s t r i n g [ data , t y p e C o n v e r t e r ] .
reduc
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between MS and HN
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
(SMC command msg)
f r e e nas smcomplete msg : b i t s t r i n g .
f r e e as smcomplete msg : b i t s t r i n g .
25
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
l e t kasme ms : asmeKey = kdf asme ( ck ms , ik ms , snid ms ) i n
out ( pubChannel , (RES, res ms ) ) ;
(NAS SMC procedure )
l e t knasenc ms : nasEncKey = kdf nas enc ( kasme ms ) i n
l e t knasint ms : nasIntKey = k d f n a s i n t ( kasme ms ) i n
i n ( pubChannel , (=NASSMC, enableEnc nas ms : bool , =cap ms ,
= f i n t e g n a s ( ( enableEnc nas ms , cap ms ) , knasint ms ) ) ) ;
event endMS ( imsi ms , snid ms , kasme ms , cap ms ) ;
(NAS key secrecy )
out ( pubChannel , sencrypt nas ( s e c r e t , knasenc ms ) ) ;
out ( pubChannel , s e n c i n t n a s ( s e c r e t , knasint ms ) ) ;
event begSN ( imsi ms , snid ms , kasme ms ) ;
i f enableEnc nas ms = f a l s e then
out ( pubChannel , ( NASSMComplete , nas smcomplete msg ,
f i n t e g n a s ( nas smcomplete msg , knasint ms ) ) ) ;
pMSAS( kasme ms , imsi ms , cap ms )
else
out ( pubChannel , ( NASSMComplete ,
sencrypt nas ( nas smcomplete msg , knasenc ms ) ,
f i n t e g n a s ( sencrypt nas ( nas smcomplete msg ,
knasenc ms ) , knasint ms ) ) ) ;
pMSAS( kasme ms , imsi ms , cap ms ) .
snid hn : i d e n t ) ) ;
( Generate a t h e n i c a t i o n v e c t o r s )
new rand hn : nonce ;
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
l e t kasme hn : asmeKey = kdf asme ( ck hn , ik hn , snid hn ) i n
out ( secureChannel , ( AV, imsi hn , snid hn , rand hn ,
xres hn , mac hn , kasme hn ) ) .
process
( ( ! processMS ) | processMME | processENB | processHN )
( process r e p r e s e n t i n g enodeB )
l e t processENB =
i n ( sChannelSnBts , ( kasme enb : asmeKey ,
imsi enb : i d e n t , cap enb : bool ) ) ;
l e t kenb enb : enbKey = kdf enb ( kasme enb ) i n
l e t kasenc enb : asEncKey = kdf as enc ( kenb enb ) i n
l e t k a s i n t e n b : a s I n t K e y = k d f a s i n t ( kenb enb ) i n
l e t kupenc enb : upEncKey = kdf up enc ( kenb enb ) i n
event begMS ENB( imsi enb , kenb enb , cap enb ) ;
out ( pubChannel , (ASSMC, cap enb ,
f i n t e g a s ( b o o l 2 b i t s t r i n g ( cap enb ) , k a s i n t e n b ) ) ) ;
i n ( pubChannel , (= ASSMComplete , =as smcomplete msg ,
= f i n t e g a s ( as smcomplete msg , k a s i n t e n b ) ) ) ;
event endENB ( imsi enb , kenb enb ) ;
i f cap enb = f a l s e then
event d i sa b l e E n c ;
out ( pubChannel , (MSG, payload ,
f i n t e g a s ( payload , k a s i n t e n b ) ) )
else
out ( pubChannel , (MSG, s e n c r y p t a s ( payload , kasenc enb ) ,
f i n t e g a s ( s e n c r y p t a s ( payload , kasenc enb ) ,
kasint enb ) ) ) .
( c o n s t a n t message headers )
const CAP: msgHdr .
const ID : msgHdr .
const AV REQ: msgHdr .
const AV : msgHdr .
const CHALLENGE: msgHdr .
const RES: msgHdr .
const CMC: msgHdr .
const MSG: msgHdr .
( process r e p r e s e n t i n g MME)
l e t processMME =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
new snid sn : i d e n t ;
out ( secureChannel , (AV REQ, imsi sn , snid sn ) ) ;
i n ( secureChannel , (=AV, =imsi sn , =snid sn , rand sn : nonce ,
xres sn : resp , mac sn : mac , kasme sn : asmeKey ) ) ;
out ( pubChannel , (CHALLENGE, rand sn , mac sn , snid sn ) ) ;
i n ( pubChannel , (=RES, =xres sn ) ) ;
event begMS ( imsi sn , snid sn , kasme sn , cap sn ) ;
(NAS SMC procedure )
l e t knasenc sn : nasEncKey = kdf nas enc ( kasme sn ) i n
l e t k n a s i n t s n : nasIntKey = k d f n a s i n t ( kasme sn ) i n
out ( pubChannel , (NASSMC, cap sn , cap sn ,
f i n t e g n a s ( ( cap sn , cap sn ) , k n a s i n t s n ) ) ) ;
i n ( pubChannel , (=NASSMComplete , msg nas : b i t s t r i n g ,
= f i n t e g n a s ( msg nas , k n a s i n t s n ) ) ) ;
i f cap sn = t r u e then
i f sdecrypt nas ( msg nas , knasenc sn ) =
nas smcomplete msg then
event endSN ( imsi sn , snid sn , kasme sn ) ;
out ( sChannelSnBts , ( kasme sn , imsi sn , cap sn ) )
else 0
else
i f cap sn = f a l s e then
i f msg nas = nas smcomplete msg then
event endSN ( imsi sn , snid sn , kasme sn ) ;
out ( sChannelSnBts , ( kasme sn , imsi sn , cap sn ) )
else 0
else 0 .
( F u n c t i o n s )
fun f 1 ( key , nonce ) : mac .
fun f 2 ( key , nonce ) : resp .
fun f 3 ( key , nonce ) : cipherKey .
fun f 4 ( key , nonce ) : i n t e g K e y .
fun f 9 ( b i t s t r i n g , i n t e g K e y ) : msgMac .
fun c2 ( resp ) : resp .
fun c3 ( cipherKey , i n t e g K e y ) : sessKey .
fun s e n c r y p t ( b i t s t r i n g , sessKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : sessKey ;
s d e c r y p t ( s e n c r y p t (m, k ) , k ) = m.
( To t e s t secrecy o f t h e c i p h e r key , )
( use them as s e s s i o n keys t o e n c r y p t a f r e e p r i v a t e name )
fun s e n c r y p t C i p h e r ( b i t s t r i n g , cipherKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : cipherKey ;
s d e c r y p t C i p h e r ( s e n c r y p t C i p h e r (m, k ) , k ) = m.
reduc
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between t h e MS and t h e HN.
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
free s : bitstring [ private ] .
query a t t a c k e r ( s ) .
( The s t a n d a r d secrecy q u e r i e s o f P r o V e r i f o n l y )
( d e a l w i t h t h e secrecy o f p r i v a t e f r e e names)
( s e c r e t K c i s s e c r e t i f and o n l y i f a l l kcs i s s e c r e t )
free secretKc : b i t s t r i n g [ private ] .
query a t t a c k e r ( s e c r e t K c ) .
( process r e p r e s e n t i n g HN)
l e t processHN =
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ,
26
( secretCk i s s e c r e t i f and o n l y i f
f r e e secretCk : b i t s t r i n g [ p r i v a t e ] .
query a t t a c k e r ( secretCk ) .
a l l cks are s e c r e t )
( Process r e p r e s e n t i n g HN)
l e t processHN =
( Receive a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Message 3 ] )
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ) ) ;
( Generate a f r e s h random number )
new rand hn : nonce ;
( Computes expected response and Kc )
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn u : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
l e t xres hn g : resp = c2 ( xres hn u ) i n
l e t kc hn : sessKey = c3 ( ck hn , i k h n ) i n
( Send o u t a u t h e n t i c a t i o n v e c t o r [ Message 4 ] )
out ( secureChannel , ( AV, imsi hn , rand hn , xres hn g , kc hn ) ) ;
out ( pubChannel , s e n c r y p t C i p h e r ( secretCk , ck hn ) ) ;
out ( pubChannel , s e n c r y p t ( secretKc , kc hn ) ) .
event d i sa b l e E nc .
(When t h e a t t a c k e r knows s , t h e event
d i sa b l e E nc has been executed . )
query a t t a c k e r ( s )
event ( d i s a b l e E n c ) .
( Process r e s p r e s e n t i n g MS)
l e t processMS =
( The i d e n t and preshared key o f t h e MS )
new imsi ms : i d e n t ;
new k i : key ;
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
( Send o u t cap ms t o SN[ Message 1 ] )
out ( pubChannel , (CAP, cap ms ) ) ;
( Send o u t permanent ID [ Message 2 ] )
out ( pubChannel , ( ID , imsi ms ) ) ;
( I n p u t c h a l l e n g e message from SN [ Message 5 ] )
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ) ) ;
( Compute response and e n c r y p t i o n key )
l e t res ms u : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
l e t res ms g : resp = c2 ( res ms u ) i n
l e t kc ms : sessKey = c3 ( ck ms , ik ms ) i n
(MS i s a u t h e n t i c a t i n g i t s e l f t o SN)
event begSN ( imsi ms , kc ms ) ;
( Send o u t response t o SN [ Message 6 ] )
out ( pubChannel , (RES, res ms g ) ) ;
( Receive GSM c i p h e r mode command [ Message 7 ] )
i n ( pubChannel , (=CMC, enableEnc ms : bool ) ) ;
event endMS ( imsi ms , kc ms ) ;
( Receive message from SN [ Message 8 ] )
i n ( pubChannel , (=MSG, msg : b i t s t r i n g ) ) ;
out ( pubChannel , s e n c r y p t ( secretKc , kc ms ) ) ;
out ( pubChannel , s e n c r y p t C i p h e r ( secretCk , ck ms ) ) ;
i f enableEnc ms = t r u e then
l e t msgcontent : b i t s t r i n g = s d e c r y p t ( msg , kc ms ) i n
0.
process
( ( ! processMS ) | processSN | processHN )
( Process r e s p r e s e n t i n g SN)
l e t processSN =
( Receive MS s c a p a b i l i t y [ Message 1 ] )
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
( Receive permanent ID [ Message 2 ] )
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
( Send o u t a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Message 3 ] )
out ( secureChannel , (AV REQ, i m s i s n ) ) ;
( Receive a u t h e n t i c a t i o n v e c t o r [ Message 4 ] )
i n ( secureChannel , (=AV, imsi hn sn : i d e n t , rand sn : nonce ,
xres sn : resp , kc sn : sessKey ) ) ;
( Send a u t h e n t i c a t i o n c h a l l e n g e t o MS [ Message 5 ] )
out ( pubChannel , (CHALLENGE, rand sn ) ) ;
( Receive response [ Message 6 ] )
i n ( pubChannel , (=RES, res sn : resp ) ) ;
( Check whether r e c e i v e d response matches expected response )
i f res sn = xres sn then
( At t h i s p o i n t , SN a u t h e n t i c a t e d MS)
event endSN ( imsi hn sn , kc sn ) ;
( SN decide whether t o e n c r y p t messages )
( base on t h e r e c e i v e d c a p a b i l i t i e s o f MS)
( l e t enableEnc sn : b o o l = cap sn i n )
27
( c o n s t a n t message headers )
const CAP: msgHdr .
const ID : msgHdr .
const AV REQ: msgHdr .
const AV : msgHdr .
const CHALLENGE: msgHdr .
const RES: msgHdr .
const SMC: msgHdr .
const MSG: msgHdr .
( F u n c t i o n s )
fun a3 ( nonce , key ) : resp .
fun a8 ( nonce , key ) : sessKey .
fun c4 ( sessKey ) : cipherKey .
fun c5 ( sessKey ) : i n t e g K e y .
fun f 9 ( b i t s t r i n g , i n t e g K e y ) : msgMac .
fun s e n c r y p t ( b i t s t r i n g , cipherKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : cipherKey ;
s d e c r y p t ( s e n c r y p t (m, k ) , k ) = m.
reduc
encCapability ( ) = true ;
encCapability ( ) = false .
( To t e s t secrecy o f t h e i n t e g r i t y key , )
( use them as s e s s i o n keys t o e n c r y p t a f r e e p r i v a t e name )
fun s e n c r y p t I n t e g ( b i t s t r i n g , i n t e g K e y ) : b i t s t r i n g .
l e t processSN =
( Receive MS s c a p a b i l i t y [ Msg 1 ] )
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
( Receive permanent ID [ Msg 2 ] )
( t h e t a b l e i d e n t / keys
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
The key t a b l e c o n s i s t s o f p a i r s
( Send o u t a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Msg 3 ] )
( i d e n t , key ) shared between t h e MS and t h e HN.
out ( secureChannel , (AV REQ, i m s i s n ) ) ;
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
( Receive a u t h e n t i c a t i o n v e c t o r [ Msg 4 ] )
t a b l e keys ( i d e n t , key ) .
i n ( secureChannel , (=AV, imsi hn sn : i d e n t , rand sn : nonce ,
xres sn : resp , kc sn : sessKey ) ) ;
free s : bitstring [ private ] .
( Send a u t h e n t i c a t i o n c h a l l e n g e t o MS [ Msg 5 ] )
query a t t a c k e r ( s ) .
out ( pubChannel , (CHALLENGE, rand sn ) ) ;
( Receive response [ Msg 6 ] )
( The s t a n d a r d secrecy q u e r i e s o f P r o V e r i f o n l y )
i n ( pubChannel , (=RES, res sn : resp ) ) ;
( d e a l w i t h t h e secrecy o f p r i v a t e f r e e names)
( Check whether r e c e i v e d response equal t o expected response )
( secretCk i s s e c r e t i f and o n l y i f a l l cks are s e c r e t )
i f res sn = xres sn then
f r e e secretCk : b i t s t r i n g [ p r i v a t e ] .
( At t h i s p o i n t , SN a u t h e n t i c a t e d MS)
query a t t a c k e r ( secretCk ) .
event endSN ( imsi hn sn , kc sn ) ;
( Convert Kc i n t o UMTS keys )
( s e c r e t I k i s s e c r e t i f and o n l y i f a l l i k s are s e c r e t )
l e t ck sn : cipherKey = c4 ( kc sn ) i n
free secretIk : bitstring [ private ] .
l e t i k s n : i n t e g K e y = c5 ( kc sn ) i n
query a t t a c k e r ( s e c r e t I k ) .
(SN decide whether t o e n c r y p t messages )
( base on t h e r e c e i v e d c a p a b i l i t i e s o f MS)
( I f IK and CK are s e c r e t , then KC i s s e c r e t . )
( l e t enableEnc sn : b o o l = cap sn i n )
( Because CK and IK are computed from KC by p u b l i c f u n c t i o n s )
new f r e s h s n : nonce ;
event begMS ( imsi hn sn , ck sn , ik sn , cap sn ) ;
not a t t a c k e r (new k i ) .
( Send o u t c i p h e r mode command [ Msg 7 ] )
( o u t ( pubChannel , (SMC, enableEnc sn , cap sn , fresh sn ,
( A u t h e n t i c a t i o n q u e r i e s )
f 9 ( ( enableEnc sn , cap sn , f r e s h s n ) , i k s n ) ) ) ; )
event begSN ( i d e n t , sessKey ) .
out ( pubChannel , (SMC, cap sn , cap sn , fresh sn ,
event endSN ( i d e n t , sessKey ) .
f 9 ( ( cap sn , cap sn , f r e s h s n ) , i k s n ) ) ) ;
event begMS ( i d e n t , cipherKey , integKey , bool ) .
out ( pubChannel , s e n c r y p t ( secretCk , ck sn ) ) ;
event endMS ( i d e n t , cipherKey , integKey , bool ) .
out ( pubChannel , s e n c r y p t I n t e g ( s e c r e t I k , i k s n ) ) ;
new fresh msg sn : nonce ;
query x1 : i d e n t , x2 : sessKey ;
( Send o u t one message [ Msg 8 ] )
event ( endSN ( x1 , x2 ) )
event ( begSN ( x1 , x2 ) ) .
( i f enableEnc sn = f a l s e then )
query x1 : i d e n t , x2 : cipherKey , x3 : integKey , x4 : bool ;
i f cap sn = f a l s e then
event ( endMS ( x1 , x2 , x3 , x4 ) )
event d i s a b l e E n c ;
event ( begMS ( x1 , x2 , x3 , x4 ) ) .
out ( pubChannel , (MSG, s , fresh msg sn ,
f 9 ( ( s , fresh msg sn ) , i k s n ) ) )
event d i s ab l e E n c .
else
(When t h e a t t a c k e r knows s , t h e event
out ( pubChannel , (MSG, s e n c r y p t ( s , ck sn ) , fresh msg sn ,
d i sa b l e E nc has been executed . )
f 9 ( ( s e n c r y p t ( s , ck sn ) , fresh msg sn ) , i k s n ) ) ) .
query a t t a c k e r ( s )
event ( d i s a b l e E n c ) .
reduc f o r a l l m: b i t s t r i n g , k : i n t e g K e y ;
s d e c r y p t I n t e g ( s e n c r y p t I n t e g (m, k ) , k ) = m.
( Process r e s p r e s e n t i n g MS)
l e t processMS =
( The i d e n t and preshared key o f t h e MS )
new imsi ms : i d e n t ;
new k i : key ;
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose t h e
c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
( Send o u t cap ms t o SN[ Msg 1 ] )
out ( pubChannel , (CAP, cap ms ) ) ;
( Send o u t permanent ID [ Msg 2 ] )
out ( pubChannel , ( ID , imsi ms ) ) ;
( I n p u t c h a l l e n g e message from SN [ Msg 5 ] )
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ) ) ;
( Compute response and e n c r y p t i o n key )
l e t res ms : resp = a3 ( rand ms , k i ) i n
l e t kc ms : sessKey = a8 ( rand ms , k i ) i n
(MS i s a u t h e n t i c a t i n g i t s e l f t o SN)
event begSN ( imsi ms , kc ms ) ;
( Send o u t response t o SN [ Msg 6 ] )
out ( pubChannel , (RES, res ms ) ) ;
( Convert Kc i n t o UMTS keys )
l e t ck ms : cipherKey = c4 ( kc ms ) i n
l e t ik ms : i n t e g K e y = c5 ( kc ms ) i n
( Receive GSM c i p h e r mode command [ Msg 7 ] )
i n ( pubChannel , (=SMC, enableEnc ms : bool ,
=cap ms , fresh ms : nonce ,
= f 9 ( ( enableEnc ms , cap ms , fresh ms ) , ik ms ) ) ) ;
event endMS ( imsi ms , ck ms , ik ms , cap ms ) ;
( Receive message from SN [ Msg 8 ] )
i n ( pubChannel , (=MSG, msg : b i t s t r i n g , fresh msg ms : nonce ,
= f 9 ( ( msg , fresh msg ms ) , ik ms ) ) ) ;
out ( pubChannel , s e n c r y p t ( secretCk , ck ms ) ) ;
out ( pubChannel , s e n c r y p t I n t e g ( s e c r e t I k , ik ms ) ) ;
i f enableEnc ms = t r u e then
l e t msgcontent : b i t s t r i n g = s d e c r y p t ( msg , ck ms ) i n
0.
( Process r e p r e s e n t i n g HN)
l e t processHN =
( Receive a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Msg 3 ] )
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ) ) ;
( Generate a f r e s h random number )
new rand hn : nonce ;
( Computes expected response and Kc )
get keys (= imsi hn , k i h n ) i n
l e t xres hn : resp = a3 ( rand hn , k i h n ) i n
l e t kc hn : sessKey = a8 ( rand hn , k i h n ) i n
( Send o u t a u t h e n t i c a t i o n v e c t o r [ Msg 4 ] )
out ( secureChannel , ( AV, imsi hn , rand hn , xres hn , kc hn ) ) .
process
( ( ! processMS ) | processSN | processHN )
( Process r e s p r e s e n t i n g SN)
28
const
const
const
const
const
const
const
ID : msgHdr .
AV REQ: msgHdr .
AV : msgHdr .
CHALLENGE: msgHdr .
RES: msgHdr .
CMC: msgHdr .
MSG: msgHdr .
( F u n c t i o n s )
fun f 1 ( key , nonce ) : mac .
fun f 2 ( key , nonce ) : resp .
fun f 3 ( key , nonce ) : cipherKey .
fun f 4 ( key , nonce ) : i n t e g K e y .
fun f 9 ( b i t s t r i n g , i n t e g K e y ) : msgMac .
fun c3 ( cipherKey , i n t e g K e y ) : sessKey .
fun s e n c r y p t ( b i t s t r i n g , sessKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : sessKey ;
s d e c r y p t ( s e n c r y p t (m, k ) , k ) = m.
( To t e s t secrecy o f t h e c i p h e r key , )
( use them as s e s s i o n keys t o e n c r y p t a f r e e p r i v a t e name )
fun s e n c r y p t C i p h e r ( b i t s t r i n g , cipherKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : cipherKey ;
s d e c r y p t C i p h e r ( s e n c r y p t C i p h e r (m, k ) , k ) = m.
( Process r e s p r e s e n t i n g SN)
l e t processSN =
( Receive MS s c a p a b i l i t y [ Msg 1 ] )
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
( Receive permanent ID [ Msg 2 ] )
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
( Send o u t a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Msg 3 ] )
out ( secureChannel , (AV REQ, i m s i s n ) ) ;
( Receive a u t h e n t i c a t i o n v e c t o r [ Msg 4 ] )
i n ( secureChannel , (=AV, imsi hn sn : i d e n t , rand sn : nonce ,
xres sn : resp , ck sn : cipherKey , i k s n : integKey , mac sn : mac ) ) ;
( Send a u t h e n t i c a t i o n c h a l l e n g e t o MS [ Msg 5 ] )
out ( pubChannel , (CHALLENGE, rand sn , mac sn ) ) ;
( Receive response [ Msg 6 ] )
i n ( pubChannel , (=RES, res sn : resp ) ) ;
( Check whether r e c e i v e d response equal t o expected response )
i f res sn = xres sn then
( At t h i s p o i n t , SN a u t h e n t i c a t e d MS)
event endSN ( imsi hn sn , ck sn , i k s n ) ;
l e t kc sn : sessKey = c3 ( ck sn , i k s n ) i n
(SN decide whether t o e n c r y p t messages )
( base on t h e r e c e i v e d c a p a b i l i t i e s o f MS)
( l e t enableEnc sn : b o o l = cap sn i n )
event begMS ( imsi hn sn , kc sn ) ;
( Send o u t c i p h e r mode command [ Msg 7 ] )
( o u t ( pubChannel , (CMC, enableEnc sn ) ) ; )
out ( pubChannel , (CMC, cap sn ) ) ;
out ( pubChannel , s e n c r y p t ( secretKc , kc sn ) ) ;
out ( pubChannel , s e n c r y p t C i p h e r ( secretCk , ck sn ) ) ;
( i f enableEnc sn = f a l s e then )
i f cap sn = f a l s e then
event d i s a b l e E n c ;
out ( pubChannel , (MSG, s ) ) ( [ Msg 8 ] )
else
out ( pubChannel , (MSG, s e n c r y p t ( s , kc sn ) ) ) . ( [ Msg 8 ] )
reduc
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between t h e MS and t h e HN.
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
free s : bitstring [ private ] .
query a t t a c k e r ( s ) .
( The s t a n d a r d secrecy q u e r i e s o f P r o V e r i f o n l y )
( d e a l w i t h t h e secrecy o f p r i v a t e f r e e names)
( s e c r e t K c i s s e c r e t i f and o n l y i f a l l kcs i s s e c r e t )
free secretKc : b i t s t r i n g [ private ] .
query a t t a c k e r ( s e c r e t K c ) .
( secretCk i s s e c r e t i f and o n l y i f
f r e e secretCk : b i t s t r i n g [ p r i v a t e ] .
query a t t a c k e r ( secretCk ) .
a l l cks are s e c r e t )
( Process r e p r e s e n t i n g HN)
l e t processHN =
( Receive a u t h e n t i c a t i o n v e c t o r r e q u e s t [ Msg 3 ] )
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ) ) ;
( Generate a f r e s h random number )
new rand hn : nonce ;
( Computes expected response and Kc )
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
( Send o u t a u t h e n t i c a t i o n v e c t o r [ Msg 4 ] )
out ( secureChannel , ( AV, imsi hn , rand hn , xres hn ,
ck hn , ik hn , mac hn ) ) ;
out ( pubChannel , s e n c r y p t C i p h e r ( secretCk , ck hn ) ) .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : sessKey ;
event ( endMS ( x1 , x2 ) )
event ( begMS ( x1 , x2 ) ) .
event d i s ab l e E n c .
(When t h e a t t a c k e r knows s , t h e event
d i sa b l e E nc has been executed . )
query a t t a c k e r ( s )
event ( d i s a b l e E n c ) .
( Process r e s p r e s e n t i n g MS)
l e t processMS =
( The i d e n t and preshared key o f t h e mobile s t a t i o n )
new imsi ms : i d e n t ;
new k i : key ;
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
( Send o u t cap ms t o SN[ Msg 1 ] )
out ( pubChannel , (CAP, cap ms ) ) ;
( Send o u t permanent ID [ Msg 2 ] )
out ( pubChannel , ( ID , imsi ms ) ) ;
( I n p u t c h a l l e n g e message from SN [ Msg 5 ] )
i n ( pubChannel , (=CHALLENGE, rand ms : nonce , mac ms : mac ) ) ;
i f f 1 ( k i , rand ms ) = mac ms then
process
( ( ! processMS ) | processSN | processHN )
29
( A u t h e n t i c a t i o n q u e r i e s )
event begSN ( i d e n t , cipherKey , i n t e g K e y ) .
event endSN ( i d e n t , cipherKey , i n t e g K e y ) .
event begMS ( i d e n t , enbKey , bool ) .
event endMS ( i d e n t , enbKey , bool ) .
( t y p e s )
type key .
type i d e n t .
type nonce .
type msgHdr .
type resp .
type cipherKey .
type i n t e g K e y .
type asmeKey .
type enbKey .
type asEncKey .
type a s I n t K e y .
type upEncKey .
type mac .
type msgMac .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : enbKey , x3 : bool ;
event ( endMS ( x1 , x2 , x3 ) )
event ( begMS ( x1 , x2 , x3 ) ) .
l e t processMS =
( The i d e n t and preshared key o f t h e mobile s t a t i o n )
new imsi ms : i d e n t ;
new k i : key ;
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
( Send o u t cap ms t o SN )
out ( pubChannel , (CAP, cap ms ) ) ;
( Send o u t permanent ID )
out ( pubChannel , ( ID , imsi ms ) ) ;
( I n p u t c h a l l e n g e message from SN )
i n ( pubChannel , (=CHALLENGE, rand ms : nonce , mac ms : mac ) ) ;
i f f 1 ( k i , rand ms ) = mac ms then
( Compute response and e n c r y p t i o n key )
l e t res ms : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
(MS i s a u t h e n t i c a t i n g i t s e l f t o SN)
event begSN ( imsi ms , ck ms , ik ms ) ;
( Send o u t response t o SN )
out ( pubChannel , (RES, res ms ) ) ;
l e t kasme ms = kdf asme ( ck ms , ik ms ) i n
l e t kenb ms : enbKey = kdf enb ( kasme ms ) i n
l e t kasenc ms : asEncKey = kdf as enc ( kenb ms ) i n
l e t kasint ms : a s I n t K e y = k d f a s i n t ( kenb ms ) i n
l e t kupenc ms : upEncKey = kdf up enc ( kenb ms ) i n
( Receive GSM c i p h e r mode command )
i n ( pubChannel , (=ASSMC, enableEnc as ms : bool ,
= f i n t e g a s ( b o o l 2 b i t s t r i n g ( enableEnc as ms ) ,
kasint ms ) ) ) ;
out ( pubChannel , ( ASSMComplete , as smcomplete msg ,
f i n t e g a s ( as smcomplete msg , kasint ms ) ) ) ;
event endMS ( imsi ms , kenb ms , cap ms ) ;
i n ( pubChannel , (=MSG, datamsg : b i t s t r i n g ,
= f i n t e g a s ( datamsg , kasint ms ) ) ) ;
out ( pubChannel , s e n c r y p t ( s e c r e t , ck ms ) ) ;
out ( pubChannel , s e n c r y p t I n t e g ( s e c r e t , ik ms ) ) ;
i f enableEnc as ms = t r u e then
l e t msgcontent : b i t s t r i n g = s d e c r y p t a s ( datamsg ,
kasenc ms ) i n 0 .
( c o n s t a n t message headers )
const CAP: msgHdr .
const ID : msgHdr .
const AV REQ: msgHdr .
const AV : msgHdr .
const CHALLENGE: msgHdr .
const RES: msgHdr .
const ASSMC: msgHdr .
const ASSMComplete : msgHdr .
const MSG: msgHdr .
( F u n c t i o n s )
fun f 1 ( key , nonce ) : mac .
fun f 2 ( key , nonce ) : resp .
fun f 3 ( key , nonce ) : cipherKey .
fun f 4 ( key , nonce ) : i n t e g K e y .
fun kdf asme ( cipherKey , i n t e g K e y ) : asmeKey .
fun kdf enb ( asmeKey ) : enbKey .
fun kdf as enc ( enbKey ) : asEncKey .
fun k d f a s i n t ( enbKey ) : a s I n t K e y .
fun kdf up enc ( enbKey ) : upEncKey .
fun f i n t e g a s ( b i t s t r i n g , a s I n t K e y ) : msgMac .
fun s e n c r y p t ( b i t s t r i n g , cipherKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : cipherKey ;
s d e c r y p t ( s e n c r y p t (m, k ) , k ) = m.
( To t e s t secrecy o f t h e i n t e g r i t y key , )
( use them as s e s s i o n keys t o e n c r y p t a f r e e p r i v a t e name )
fun s e n c r y p t I n t e g ( b i t s t r i n g , i n t e g K e y ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : i n t e g K e y ;
s d e c r y p t I n t e g ( s e n c r y p t I n t e g (m, k ) , k ) = m.
fun se nc ry pt as ( b i t s t r i n g , asEncKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : asEncKey ;
sd ec ry pt as ( s en c r y p t a s (m, k ) , k ) = m.
l e t processSN =
( Receive MS s c a p a b i l i t y )
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
( Receive permanent ID )
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
( Send o u t a u t h e n t i c a t i o n v e c t o r r e q u e s t )
out ( secureChannel , (AV REQ, i m s i s n ) ) ;
( Receive a u t h e n t i c a t i o n v e c t o r )
i n ( secureChannel , (=AV, =imsi sn , rand sn : nonce ,
xres sn : resp , ck sn : cipherKey , i k s n : integKey ,
mac sn : mac ) ) ;
( Send a u t h e n t i c a t i o n c h a l l e n g e t o MS )
out ( pubChannel , (CHALLENGE, rand sn , mac sn ) ) ;
( Receive response )
i n ( pubChannel , (=RES, res sn : resp ) ) ;
( Check whether r e c e i v e d response equal t o XRES)
i f res sn = xres sn then
( At t h i s p o i n t , SN a u t h e n t i c a t e d MS)
event endSN ( imsi sn , ck sn , i k s n ) ;
l e t kasme sn = kdf asme ( ck sn , i k s n ) i n
l e t kenb sn : enbKey = kdf enb ( kasme sn ) i n
l e t kasenc sn : asEncKey = kdf as enc ( kenb sn ) i n
l e t k a s i n t s n : a s I n t K e y = k d f a s i n t ( kenb sn ) i n
l e t kupenc sn : upEncKey = kdf up enc ( kenb sn ) i n
event begMS ( imsi sn , kenb sn , cap sn ) ;
out ( pubChannel , (ASSMC, cap sn ,
f i n t e g a s ( b o o l 2 b i t s t r i n g ( cap sn ) , k a s i n t s n ) ) ) ;
i n ( pubChannel , (= ASSMComplete , =as smcomplete msg ,
= f i n t e g a s ( as smcomplete msg , k a s i n t s n ) ) ) ;
i f cap sn = f a l s e then
( Type C o n v e r t e r )
fun b o o l 2 b i t s t r i n g ( bool ) : b i t s t r i n g [ data , t y p e C o n v e r t e r ] .
reduc
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between MS and HN
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
f r e e as smcomplete msg : b i t s t r i n g .
f r e e payload : b i t s t r i n g [ p r i v a t e ] .
event d i sa b l e E nc .
(When t h e a t t a c k e r knows s , t h e event
d i sa b l e E nc has been executed . )
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
query a t t a c k e r ( payload ) .
( The s t a n d a r d secrecy q u e r i e s o f P r o V e r i f o n l y )
( d e a l w i t h t h e secrecy o f p r i v a t e f r e e names)
free secret : bitstring [ private ] .
query a t t a c k e r ( s e c r e t ) .
not a t t a c k e r (new k i ) .
30
reduc f o r a l l m: b i t s t r i n g , k : asEncKey ;
s d e c r y p t a s ( s e n c r y p t a s (m, k ) , k ) = m.
event d i s a b l e E n c ;
out ( pubChannel , (MSG, payload ,
f i n t e g a s ( payload , k a s i n t s n ) ) )
( Type C o n v e r t e r )
fun b o o l 2 b i t s t r i n g ( bool ) : b i t s t r i n g [ data , t y p e C o n v e r t e r ] .
else
out ( pubChannel , (MSG, s e n c r y p t a s ( payload ,
kasenc sn ) , f i n t e g a s ( s e n c r y p t a s ( payload ,
kasenc sn ) , k a s i n t s n ) ) ) .
reduc
l e t processHN =
( Receive a u t h e n t i c a t i o n v e c t o r r e q u e s t )
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ) ) ;
( Generate a f r e s h random number )
new rand hn : nonce ;
( Computes expected response and Kc )
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
( Send o u t a u t h e n t i c a t i o n v e c t o r )
out ( secureChannel , ( AV, imsi hn , rand hn ,
xres hn , ck hn , ik hn , mac hn ) ) .
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between MS and HN
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
(SMC command msg)
f r e e nas smcomplete msg : b i t s t r i n g .
f r e e as smcomplete msg : b i t s t r i n g .
f r e e payload : b i t s t r i n g [ p r i v a t e ] .
event d i s a b l e E n c .
(When t h e a t t a c k e r knows s , t h e event
d i s a b l e E n c has been executed . )
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
query a t t a c k e r ( payload ) .
process
( ( ! processMS ) | processSN | processHN )
not a t t a c k e r (new k i ) .
( A u t h e n t i c a t i o n q u e r i e s )
event begSN ( i d e n t , cipherKey , i n t e g K e y ) .
event endSN ( i d e n t , cipherKey , i n t e g K e y ) .
event begMS ( i d e n t , asmeKey , bool ) .
event endMS ( i d e n t , asmeKey , bool ) .
event begMS ENB( i d e n t , enbKey , bool ) .
event endMS ENB( i d e n t , enbKey , bool ) .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : asmeKey , x3 : bool ;
event ( endMS ( x1 , x2 , x3 ) )
event ( begMS ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : enbKey , x3 : bool ;
event (endMS ENB( x1 , x2 , x3 ) )
event (begMS ENB( x1 , x2 , x3 ) ) .
( c o n s t a n t message headers )
const CAP: msgHdr .
const ID : msgHdr .
const AV REQ: msgHdr .
const AV : msgHdr .
const CHALLENGE: msgHdr .
const RES: msgHdr .
const NASSMC: msgHdr .
const NASSMComplete : msgHdr .
const ASSMC: msgHdr .
const ASSMComplete : msgHdr .
const MSG: msgHdr .
( F u n c t i o n s )
fun f 1 ( key , nonce ) : mac .
fun f 2 ( key , nonce ) : resp .
fun f 3 ( key , nonce ) : cipherKey .
fun f 4 ( key , nonce ) : i n t e g K e y .
fun kdf asme ( cipherKey , i n t e g K e y ) : asmeKey .
fun kdf nas enc ( asmeKey ) : nasEncKey .
fun k d f n a s i n t ( asmeKey ) : nasIntKey .
fun f i n t e g n a s ( b i t s t r i n g , nasIntKey ) : msgMac .
fun kdf enb ( asmeKey ) : enbKey .
fun kdf as enc ( enbKey ) : asEncKey .
fun k d f a s i n t ( enbKey ) : a s I n t K e y .
fun kdf up enc ( enbKey ) : upEncKey .
fun f i n t e g a s ( b i t s t r i n g , a s I n t K e y ) : msgMac .
i f enableEnc as ms = t r u e then
l e t msgcontent : b i t s t r i n g =
s d e c r y p t a s ( datamsg , kasenc ms ) i n 0 .
( process r e s p r e s e n t i n g MS)
l e t processMS =
( The i d e n t i t y o f t h e MS)
new imsi ms : i d e n t ;
fun se nc ry pt as ( b i t s t r i n g , asEncKey ) : b i t s t r i n g .
31
( Preshared key )
new k i : key ;
( I n s e r t i d / preshared key p a i r i n t o t h e p r i v a t e t a b l e )
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
out ( pubChannel , (CAP, cap ms ) ) ;
out ( pubChannel , ( ID , imsi ms ) ) ;
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ,
= f 1 ( k i , rand ms ) ) ) ;
( Compute response and e n c r y p t i o n key )
l e t res ms : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
(MS i s a u t h e n t i c a t i n g i t s e l f t o SN)
event begSN ( imsi ms , ck ms , ik ms ) ;
( Send o u t response t o SN )
out ( pubChannel , (RES, res ms ) ) ;
l e t kasme ms : asmeKey = kdf asme ( ck ms , ik ms ) i n
(NAS SMC procedure )
l e t knasenc ms : nasEncKey = kdf nas enc ( kasme ms ) i n
l e t knasint ms : nasIntKey = k d f n a s i n t ( kasme ms ) i n
i n ( pubChannel , (=NASSMC, enableEnc nas ms : bool ,
=cap ms , = f i n t e g n a s ( ( enableEnc nas ms , cap ms ) ,
knasint ms ) ) ) ;
event endMS ( imsi ms , kasme ms , cap ms ) ;
(NAS key secrecy )
out ( pubChannel , sencrypt nas ( s e c r e t , knasenc ms ) ) ;
out ( pubChannel , s e n c i n t n a s ( s e c r e t , knasint ms ) ) ;
i f enableEnc nas ms = f a l s e then
out ( pubChannel , ( NASSMComplete , nas smcomplete msg ,
f i n t e g n a s ( nas smcomplete msg , knasint ms ) ) ) ;
pMSAS( kasme ms , imsi ms , cap ms )
else
out ( pubChannel , ( NASSMComplete ,
sencrypt nas ( nas smcomplete msg , knasenc ms ) ,
f i n t e g n a s ( sencrypt nas ( nas smcomplete msg ,
knasenc ms ) , knasint ms ) ) ) ;
pMSAS( kasme ms , imsi ms , cap ms ) .
( process r e p r e s e n t i n g enodeB )
l e t pENB( kasme enb : asmeKey , imsi enb : i d e n t , cap enb : bool ) =
l e t kenb enb : enbKey = kdf enb ( kasme enb ) i n
l e t kasenc enb : asEncKey = kdf as enc ( kenb enb ) i n
l e t k a s i n t e n b : a s I n t K e y = k d f a s i n t ( kenb enb ) i n
l e t kupenc enb : upEncKey = kdf up enc ( kenb enb ) i n
event begMS ENB( imsi enb , kenb enb , cap enb ) ;
out ( pubChannel , (ASSMC, cap enb ,
f i n t e g a s ( b o o l 2 b i t s t r i n g ( cap enb ) , k a s i n t e n b ) ) ) ;
i n ( pubChannel , (= ASSMComplete , =as smcomplete msg ,
= f i n t e g a s ( as smcomplete msg , k a s i n t e n b ) ) ) ;
i f cap enb = f a l s e then
event d i sa b l e E n c ;
out ( pubChannel , (MSG, payload ,
f i n t e g a s ( payload , k a s i n t e n b ) ) )
else
out ( pubChannel , (MSG, s e n c r y p t a s ( payload ,
kasenc enb ) , f i n t e g a s ( s e n c r y p t a s ( payload ,
kasenc enb ) , k a s i n t e n b ) ) ) .
( process r e p r e s e n t i n g MME)
l e t processMME =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
new rand sn : nonce ;
( Computes expected response and Kc )
get keys (= imsi sn , k i s n ) i n
l e t mac sn : mac = f 1 ( ki sn , rand sn ) i n
l e t xres sn : resp = f 2 ( ki sn , rand sn ) i n
l e t ck sn : cipherKey = f 3 ( ki sn , rand sn ) i n
l e t i k s n : i n t e g K e y = f 4 ( ki sn , rand sn ) i n
( t y p e s )
type key .
type i d e n t .
type nonce .
type msgHdr .
type resp .
type cipherKey .
type i n t e g K e y .
type mac .
type msgMac .
type asmeKey .
type nasEncKey .
type nasIntKey .
type enbKey .
type asEncKey .
type a s I n t K e y .
type upEncKey .
( c o n s t a n t message headers )
const CAP: msgHdr .
const ID : msgHdr .
const AV REQ: msgHdr .
const AV : msgHdr .
const CHALLENGE: msgHdr .
const RES: msgHdr .
const NASSMC: msgHdr .
const NASSMComplete : msgHdr .
const ASSMC: msgHdr .
const ASSMComplete : msgHdr .
const MSG: msgHdr .
const NONCE TAU: msgHdr .
( F u n c t i o n s )
fun f 1 ( key , nonce ) : mac .
fun f 2 ( key , nonce ) : resp .
fun f 3 ( key , nonce ) : cipherKey .
fun f 4 ( key , nonce ) : i n t e g K e y .
fun kdf asme ( cipherKey , integKey , nonce , nonce ) : asmeKey .
fun kdf nas enc ( asmeKey ) : nasEncKey .
fun k d f n a s i n t ( asmeKey ) : nasIntKey .
fun f i n t e g n a s ( b i t s t r i n g , nasIntKey ) : msgMac .
fun kdf enb ( asmeKey ) : enbKey .
fun kdf as enc ( enbKey ) : asEncKey .
fun k d f a s i n t ( enbKey ) : a s I n t K e y .
fun kdf up enc ( enbKey ) : upEncKey .
fun f i n t e g a s ( b i t s t r i n g , a s I n t K e y ) : msgMac .
fun sencrypt nas ( b i t s t r i n g , nasEncKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : nasEncKey ;
sdecrypt nas ( sencrypt nas (m, k ) , k ) = m.
fun s e n c r y p t a s ( b i t s t r i n g , asEncKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : asEncKey ;
s d e c r y p t a s ( s e n c r y p t a s (m, k ) , k ) = m.
( Type C o n v e r t e r )
32
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between MS and HN
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
(SMC command msg)
f r e e nas smcomplete msg : b i t s t r i n g .
f r e e as smcomplete msg : b i t s t r i n g .
f r e e payload : b i t s t r i n g [ p r i v a t e ] .
event d i sa b l e E nc .
(When t h e a t t a c k e r knows s , t h e event
d i sa b l e E nc has been executed . )
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
query a t t a c k e r ( payload ) .
free secret : bitstring [ private ] .
query a t t a c k e r ( s e c r e t ) .
fun senc int nas ( b i t s t r i n g , nasIntKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : nasIntKey ;
sdec in nas ( sen c i n t n a s (m, k ) , k ) = m.
fun s e n c i n t a s ( b i t s t r i n g , a s I n t K e y ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : a s I n t K e y ;
sdec in as ( s e n c i n t a s (m, k ) , k ) = m.
fun senc up ( b i t s t r i n g , upEncKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : upEncKey ;
sdec up ( senc up (m, k ) , k ) = m.
( process r e p r e s e n t i n g enodeB )
l e t processENB =
i n ( sChannelSnBts , ( kasme enb : asmeKey , imsi enb : i d e n t ,
cap enb : bool ) ) ;
l e t kenb enb : enbKey = kdf enb ( kasme enb ) i n
l e t kasenc enb : asEncKey = kdf as enc ( kenb enb ) i n
l e t k a s i n t e n b : a s I n t K e y = k d f a s i n t ( kenb enb ) i n
l e t kupenc enb : upEncKey = kdf up enc ( kenb enb ) i n
event begMS ENB( imsi enb , kenb enb , cap enb ) ;
out ( pubChannel , (ASSMC, cap enb ,
f i n t e g a s ( b o o l 2 b i t s t r i n g ( cap enb ) , k a s i n t e n b ) ) ) ;
i n ( pubChannel , (= ASSMComplete , =as smcomplete msg ,
= f i n t e g a s ( as smcomplete msg , k a s i n t e n b ) ) ) ;
i f cap enb = f a l s e then
event d i s a b l e E n c ;
out ( pubChannel , (MSG, payload ,
f i n t e g a s ( payload , k a s i n t e n b ) ) )
else
out ( pubChannel , (MSG, s e n c r y p t a s ( payload , kasenc enb ) ,
f i n t e g a s ( s e n c r y p t a s ( payload , kasenc enb ) ,
kasint enb ) ) ) .
not a t t a c k e r (new k i ) .
( A u t h e n t i c a t i o n q u e r i e s )
event begSN ( i d e n t , cipherKey , i n t e g K e y ) .
event endSN ( i d e n t , cipherKey , i n t e g K e y ) .
event begMS ( i d e n t , cipherKey , integKey , bool ) .
event endMS ( i d e n t , cipherKey , integKey , bool ) .
event begMS ENB( i d e n t , enbKey , bool ) .
event endMS ENB( i d e n t , enbKey , bool ) .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : cipherKey , x3 : integKey , x4 : bool ;
event ( endMS ( x1 , x2 , x3 , x4 ) )
event ( begMS ( x1 , x2 , x3 , x4 ) ) .
query x1 : i d e n t , x2 : enbKey , x3 : bool ;
event (endMS ENB( x1 , x2 , x3 ) )
event (begMS ENB( x1 , x2 , x3 ) ) .
(AS SMC procedure i n process MS)
l e t pMSAS( kasme ms : asmeKey , imsi ms : i d e n t , cap ms : bool ) =
l e t kenb ms : enbKey = kdf enb ( kasme ms ) i n
l e t kasenc ms : asEncKey = kdf as enc ( kenb ms ) i n
l e t kasint ms : a s I n t K e y = k d f a s i n t ( kenb ms ) i n
l e t kupenc ms : upEncKey = kdf up enc ( kenb ms ) i n
i n ( pubChannel , (=ASSMC, enableEnc as ms : bool ,
= f i n t e g a s ( b o o l 2 b i t s t r i n g ( enableEnc as ms ) ,
kasint ms ) ) ) ;
out ( pubChannel , ( ASSMComplete , as smcomplete msg ,
f i n t e g a s ( as smcomplete msg , kasint ms ) ) ) ;
event endMS ENB( imsi ms , kenb ms , cap ms ) ;
i n ( pubChannel , (=MSG, datamsg : b i t s t r i n g ,
= f i n t e g a s ( datamsg , kasint ms ) ) ) ;
out ( pubChannel , s e n c r y p t a s ( s e c r e t , kasenc ms ) ) ;
out ( pubChannel , s e n c i n t a s ( s e c r e t , kasint ms ) ) ;
out ( pubChannel , senc up ( s e c r e t , kupenc ms ) ) ;
i f enableEnc as ms = t r u e then
l e t msgcontent : b i t s t r i n g =
sd ec ry p t a s ( datamsg , kasenc ms ) i n 0 .
( process r e p r e s e n t i n g MME)
l e t processMME =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
i n ( pubChannel , (=NONCE TAU, nonce ms sn : nonce ) ) ;
out ( secureChannel , (AV REQ, i m s i s n ) ) ;
i n ( secureChannel , (=AV, =imsi sn , rand sn : nonce ,
xres sn : resp , ck sn : cipherKey ,
i k s n : integKey , mac sn : mac ) ) ;
out ( pubChannel , (CHALLENGE, rand sn , mac sn ) ) ;
i n ( pubChannel , (=RES, =xres sn ) ) ;
event endSN ( imsi sn , ck sn , i k s n ) ;
new nonce mme : nonce ;
(NAS SMC procedure )
l e t kasme sn : asmeKey = kdf asme ( ck sn , ik sn ,
nonce ms sn , nonce mme ) i n
l e t knasenc sn : nasEncKey = kdf nas enc ( kasme sn ) i n
l e t k n a s i n t s n : nasIntKey = k d f n a s i n t ( kasme sn ) i n
( process r e s p r e s e n t i n g MS)
event begMS ( imsi sn , ck sn , ik sn , cap sn ) ;
l e t processMS =
out ( pubChannel , (NASSMC, cap sn , cap sn , nonce ms sn ,
( The i d e n t i t y o f t h e MS)
nonce mme , f i n t e g n a s ( ( cap sn , cap sn ,
new imsi ms : i d e n t ;
nonce ms sn , nonce mme ) , k n a s i n t s n ) ) ) ;
( Preshared key )
i n ( pubChannel , (=NASSMComplete , msg nas : b i t s t r i n g ,
new k i : key ;
= f i n t e g n a s ( msg nas , k n a s i n t s n ) ) ) ;
( I n s e r t i d / preshared key p a i r i n t o t h e p r i v a t e t a b l e )
i f cap sn = t r u e then
i n s e r t keys ( imsi ms , k i ) ;
i f sdecrypt nas ( msg nas , knasenc sn )
(MS nond e t e r m i n i s t i c a l l y choose t h e c a p a b i l i t y o f e n c r y p t i o n )
= nas smcomplete msg then
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
out ( sChannelSnBts , ( kasme sn ,
33
reduc f o r a l l m: b i t s t r i n g , k : gsmKey ;
s d e c r y p t a s ( s e n c r y p t a s (m, k ) , k ) = m.
imsi sn , cap sn ) )
else 0
else
( Type C o n v e r t e r )
fun b o o l 2 b i t s t r i n g ( bool ) : b i t s t r i n g [ data , t y p e C o n v e r t e r ] .
i f cap sn = f a l s e then
i f msg nas = nas smcomplete msg then
out ( sChannelSnBts , ( kasme sn ,
imsi sn , cap sn ) )
else 0
else 0 .
reduc
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between MS and HN
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
( process r e p r e s e n t i n g HN)
l e t processHN =
( Receive a u t h e n t i c a t i o n v e c t o r r e q u e s t )
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ) ) ;
( Generate a f r e s h random number )
new rand hn : nonce ;
( Computes expected response and Kc )
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
( Send o u t a u t h e n t i c a t i o n v e c t o r )
out ( secureChannel , ( AV, imsi hn , rand hn ,
xres hn , ck hn , ik hn , mac hn ) ) .
process
( ( ! processMS ) | ( processMME ) | ( processENB ) | ( processHN ) )
( t y p e s )
type key .
type i d e n t .
type nonce .
type msgHdr .
type resp .
type cipherKey .
type i n t e g K e y .
type gsmKey .
type mac .
type msgMac .
type asmeKey .
type nasEncKey .
type nasIntKey .
integKey ) .
integKey ) .
bool ) .
bool ) .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : gsmKey , x3 : bool ;
event ( endMS AS ( x1 , x2 , x3 ) )
event ( begMS AS ( x1 , x2 , x3 ) ) .
( process r e s p r e s e n t i n g MS)
l e t processMS =
( The i d e n t i t y o f t h e MS)
new imsi ms : i d e n t ;
( Preshared key )
new k i : key ;
( I n s e r t i d / preshared key p a i r i n t o t h e p r i v a t e t a b l e )
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
out ( pubChannel , (CAP, cap ms ) ) ;
out ( pubChannel , ( ID , imsi ms ) ) ;
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ,
= f 1 ( k i , rand ms ) , snid ms : i d e n t ) ) ;
l e t res ms : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
l e t kasme ms : asmeKey = kdf asme ( ck ms , ik ms , snid ms ) i n
event begSN ( imsi ms , ck ms , ik ms ) ;
out ( pubChannel , (RES, res ms ) ) ;
l e t kc ms : gsmKey = c3 ( ck ms , ik ms ) i n
i n ( pubChannel , (=ASSMC, enableEnc as ms : bool ) ) ;
event endMS AS ( imsi ms , kc ms , cap ms ) ;
out ( pubChannel , CMComplete ) ;
i n ( pubChannel , (=MSG, datamsg : b i t s t r i n g ) ) ;
out ( pubChannel , s e n c r y p t a s ( s e c r e t , kc ms ) ) ;
i f enableEnc as ms = t r u e then
l e t msgcontent : b i t s t r i n g =
s d e c r y p t a s ( datamsg , kc ms ) i n 0 .
( c o n s t a n t message headers )
const CAP: msgHdr .
const ID : msgHdr .
const AV REQ: msgHdr .
const AV : msgHdr .
const CHALLENGE: msgHdr .
const RES: msgHdr .
const NASSMC: msgHdr .
const NASSMComplete : msgHdr .
const ASSMC: msgHdr .
const ASSMComplete : msgHdr .
const MSG: msgHdr .
const CMComplete : msgHdr .
( F u n c t i o n s )
fun f 1 ( key , nonce ) : mac .
fun f 2 ( key , nonce ) : resp .
fun f 3 ( key , nonce ) : cipherKey .
fun f 4 ( key , nonce ) : i n t e g K e y .
fun f 9 ( b i t s t r i n g , i n t e g K e y ) : b i t s t r i n g .
fun kdf asme ( cipherKey , integKey , i d e n t ) : asmeKey .
fun kdf nas enc ( asmeKey ) : nasEncKey .
fun k d f n a s i n t ( asmeKey ) : nasIntKey .
fun f i n t e g n a s ( b i t s t r i n g , nasIntKey ) : msgMac .
fun c3 ( cipherKey , i n t e g K e y ) : gsmKey .
fun sencrypt nas ( b i t s t r i n g , nasEncKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : nasEncKey ;
sdecrypt nas ( sencrypt nas (m, k ) , k ) = m.
fun se nc ry pt as ( b i t s t r i n g , gsmKey ) : b i t s t r i n g .
34
fun
fun
fun
fun
fun
fun
fun
fun
fun
( process r e p r e s e n t i n g MME)
l e t processSN =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
new snid sn : i d e n t ;
out ( secureChannel , (AV REQ, imsi sn , snid sn ) ) ;
i n ( secureChannel , (=AV, =imsi sn , snid hn sn : i d e n t ,
rand sn : nonce , xres sn : resp , mac sn : mac ,
kasme sn : asmeKey ,
ck sn : cipherKey , i k s n : i n t e g K e y ) ) ;
out ( pubChannel , (CHALLENGE, rand sn , mac sn , snid sn ) ) ;
i n ( pubChannel , (=RES, =xres sn ) ) ;
event endSN ( imsi sn , ck sn , i k s n ) ;
l e t kc sn : gsmKey = c3 ( ck sn , i k s n ) i n
event begMS AS ( imsi sn , kc sn , cap sn ) ;
out ( pubChannel , (ASSMC, cap sn ) ) ;
i n ( pubChannel , =CMComplete ) ;
i f cap sn = f a l s e then
event d i sa b l e E n c ;
out ( pubChannel , (MSG, payload ) )
else
out ( pubChannel , (MSG, s e n c r y p t a s ( payload , kc sn ) ) ) .
( process r e p r e s e n t i n g HN)
l e t processHN =
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t ,
snid hn : i d e n t ) ) ;
( Generate a t h e n i c a t i o n v e c t o r s )
new rand hn : nonce ;
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
l e t kasme hn : asmeKey = kdf asme ( ck hn , ik hn , snid hn ) i n
out ( secureChannel , ( AV, imsi hn , snid hn , rand hn ,
xres hn , mac hn , kasme hn , ck hn , i k h n ) ) .
process
( ( ! processMS ) | processSN | processHN )
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between MS and HN
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
(SMC command msg)
f r e e nas smcomplete msg : b i t s t r i n g .
f r e e as smcomplete msg : b i t s t r i n g .
f r e e payload : b i t s t r i n g [ p r i v a t e ] .
event d i s a b l e E n c .
(When t h e a t t a c k e r knows s , t h e event
d i s a b l e E n c has been executed . )
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
query a t t a c k e r ( payload ) .
free secret : bitstring [ private ] .
query a t t a c k e r ( s e c r e t ) .
fun s e n c i n t n a s ( b i t s t r i n g , nasIntKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : nasIntKey ;
sdec in nas ( s e n c i n t n a s (m, k ) , k ) = m.
fun s e n c i n t a s ( b i t s t r i n g , i n t e g K e y ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : i n t e g K e y ;
sdec in as ( s e n c i n t a s (m, k ) , k ) = m.
not a t t a c k e r (new k i ) .
( A u t h e n t i c a t i o n q u e r i e s )
event begSN ( i d e n t , i d e n t , asmeKey ) .
event endSN ( i d e n t , i d e n t , asmeKey ) .
event begMS ( i d e n t , i d e n t , asmeKey , bool ) .
event endMS ( i d e n t , i d e n t , asmeKey , bool ) .
event begMS AS ( i d e n t , gsmKey , bool ) .
event endMS AS ( i d e n t , gsmKey , bool ) .
( t y p e s )
type key .
type i d e n t .
type nonce .
type msgHdr .
type resp .
type cipherKey .
type i n t e g K e y .
type gsmKey .
type mac .
type msgMac .
type asmeKey .
type nasEncKey .
type nasIntKey .
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey , x4 : bool ;
event ( endMS ( x1 , x2 , x3 , x4 ) )
event ( begMS ( x1 , x2 , x3 , x4 ) ) .
query x1 : i d e n t , x2 : gsmKey , x3 : bool ;
event ( endMS AS ( x1 , x2 , x3 ) )
event ( begMS AS ( x1 , x2 , x3 ) ) .
( c o n s t a n t message headers )
const CAP: msgHdr .
const ID : msgHdr .
const AV REQ: msgHdr .
const AV : msgHdr .
const CHALLENGE: msgHdr .
const RES: msgHdr .
const NASSMC: msgHdr .
const NASSMComplete : msgHdr .
const ASSMC: msgHdr .
const ASSMComplete : msgHdr .
const MSG: msgHdr .
const CMComplete : msgHdr .
( F u n c t i o n s )
fun f 1 ( key , nonce ) : mac .
35
( The i d e n t i t y o f t h e MS)
new imsi ms : i d e n t ;
( Preshared key )
new k i : key ;
( I n s e r t i d / preshared key p a i r i n t o t h e p r i v a t e t a b l e )
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
out ( pubChannel , (CAP, cap ms ) ) ;
out ( pubChannel , ( ID , imsi ms ) ) ;
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ,
= f 1 ( k i , rand ms ) , snid ms : i d e n t ) ) ;
l e t res ms : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
l e t kasme ms : asmeKey = kdf asme ( ck ms , ik ms , snid ms ) i n
event begSN ( imsi ms , snid ms , kasme ms ) ;
out ( pubChannel , (RES, res ms ) ) ;
(NAS SMC procedure )
l e t knasenc ms : nasEncKey = kdf nas enc ( kasme ms ) i n
l e t knasint ms : nasIntKey = k d f n a s i n t ( kasme ms ) i n
i n ( pubChannel , (=NASSMC, enableEnc nas ms : bool , =cap ms ,
= f i n t e g n a s ( ( enableEnc nas ms , cap ms ) , knasint ms ) ) ) ;
event endMS ( imsi ms , snid ms , kasme ms , cap ms ) ;
(NAS key secrecy )
out ( pubChannel , sencrypt nas ( s e c r e t , knasenc ms ) ) ;
out ( pubChannel , s e n c i n t n a s ( s e c r e t , knasint ms ) ) ;
l e t kc ms : gsmKey = c3 ( ck ms , ik ms ) i n
i f enableEnc nas ms = f a l s e then
out ( pubChannel , ( NASSMComplete , nas smcomplete msg ,
f i n t e g n a s ( nas smcomplete msg , knasint ms ) ) ) ;
pMSAS( kc ms , imsi ms , cap ms )
else
out ( pubChannel , ( NASSMComplete ,
sencrypt nas ( nas smcomplete msg , knasenc ms ) ,
f i n t e g n a s ( sencrypt nas ( nas smcomplete msg ,
knasenc ms ) , knasint ms ) ) ) ;
pMSAS( kc ms , imsi ms , cap ms ) .
( process r e p r e s e n t i n g enodeB )
l e t processBS =
i n ( sChannelSnBts , ( kc bs : gsmKey ,
i m s i b s : i d e n t , cap bs : bool ) ) ;
event begMS AS ( imsi bs , kc bs , cap bs ) ;
out ( pubChannel , (ASSMC, cap bs ) ) ;
i n ( pubChannel , =CMComplete ) ;
i f cap bs = f a l s e then
event d i sa b l e E n c ;
out ( pubChannel , (MSG, payload ) )
else
out ( pubChannel , (MSG, s e n c r y p t a s ( payload , kc bs ) ) ) .
( process r e p r e s e n t i n g MME)
l e t processSN =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
new snid sn : i d e n t ;
out ( secureChannel , (AV REQ, imsi sn , snid sn ) ) ;
i n ( secureChannel , (=AV, imsi hn sn : i d e n t ,
snid hn sn : i d e n t , rand sn : nonce ,
xres sn : resp , mac sn : mac , kasme sn : asmeKey ,
ck sn : cipherKey , i k s n : i n t e g K e y ) ) ;
out ( pubChannel , (CHALLENGE, rand sn , mac sn , snid sn ) ) ;
i n ( pubChannel , (=RES, =xres sn ) ) ;
event begMS ( imsi hn sn , snid hn sn , kasme sn , cap sn ) ;
(NAS SMC procedure )
l e t knasenc sn : nasEncKey = kdf nas enc ( kasme sn ) i n
l e t k n a s i n t s n : nasIntKey = k d f n a s i n t ( kasme sn ) i n
out ( pubChannel , (NASSMC, cap sn , cap sn ,
f i n t e g n a s ( ( cap sn , cap sn ) , k n a s i n t s n ) ) ) ;
i n ( pubChannel , (=NASSMComplete , msg nas : b i t s t r i n g ,
= f i n t e g n a s ( msg nas , k n a s i n t s n ) ) ) ;
l e t kc sn : gsmKey = c3 ( ck sn , i k s n ) i n
i f cap sn = t r u e then
i f sdecrypt nas ( msg nas , knasenc sn ) =
nas smcomplete msg then
event endSN ( imsi hn sn , snid hn sn , kasme sn ) ;
out ( sChannelSnBts , ( kc sn , imsi hn sn , cap sn ) )
else 0
else
i f cap sn = f a l s e then
i f msg nas = nas smcomplete msg then
event endSN ( imsi hn sn , snid hn sn , kasme sn ) ;
36
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between MS and HN
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
(SMC command msg)
f r e e as smcomplete msg : b i t s t r i n g .
f r e e payload : b i t s t r i n g [ p r i v a t e ] .
event d i s a b l e E n c .
(When t h e a t t a c k e r knows s , )
i f cap sn = f a l s e then
event d i s a b l e E n c ;
out ( pubChannel , (MSG, payload , f 9 ( payload , i k s n ) ) )
else
out ( pubChannel , (MSG, s e n c r y p t a s ( payload , ck sn ) ,
f 9 ( s e n c r y p t a s ( payload , ck sn ) , i k s n ) ) ) .
( process r e p r e s e n t i n g HN)
l e t processHN =
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t , snid hn : i d e n t ) ) ;
( Generate a t h e n i c a t i o n v e c t o r s )
new rand hn : nonce ;
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
l e t kasme hn : asmeKey = kdf asme ( ck hn , ik hn , snid hn ) i n
out ( secureChannel , ( AV, imsi hn , snid hn , rand hn , xres hn ,
mac hn , kasme hn , ck hn , i k h n ) ) .
not a t t a c k e r (new k i ) .
( A u t h e n t i c a t i o n
event begSN ( i d e n t
event endSN ( i d e n t
event begMS ( i d e n t
event endMS ( i d e n t
q u e r i e s )
, cipherKey
, cipherKey
, cipherKey
, cipherKey
,
,
,
,
integKey ) .
integKey ) .
integKey , bool ) .
integKey , bool ) .
query x1 : i d e n t , x2 : cipherKey , x3 : i n t e g K e y ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
process
( ( ! processMS ) | processSN | processHN )
( process r e s p r e s e n t i n g MS)
l e t processMS =
( The i d e n t i t y o f t h e MS)
new imsi ms : i d e n t ;
( Preshared key )
new k i : key ;
( I n s e r t i d / preshared key p a i r i n t o t h e p r i v a t e t a b l e )
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
out ( pubChannel , (CAP, cap ms ) ) ;
out ( pubChannel , ( ID , imsi ms ) ) ;
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ,
= f 1 ( k i , rand ms ) , snid ms : i d e n t ) ) ;
l e t res ms : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
l e t kasme ms : asmeKey = kdf asme ( ck ms , ik ms , snid ms ) i n
event begSN ( imsi ms , ck ms , ik ms ) ;
out ( pubChannel , (RES, res ms ) ) ;
i n ( pubChannel , (=ASSMC, =cap ms , enableEnc as ms : bool ,
fresh ms : nonce , = f 9 ( ( cap ms , enableEnc as ms ,
fresh ms ) , ik ms ) ) ) ;
out ( pubChannel , ( ASSMComplete , as smcomplete msg ,
f 9 ( as smcomplete msg , ik ms ) ) ) ;
event endMS ( imsi ms , ck ms , ik ms , cap ms ) ;
i n ( pubChannel , (=MSG, datamsg : b i t s t r i n g ,
= f 9 ( datamsg , ik ms ) ) ) ;
out ( pubChannel , s e n c r y p t a s ( s e c r e t , ck ms ) ) ;
out ( pubChannel , s e n c i n t a s ( s e c r e t , ik ms ) ) ;
i f enableEnc as ms = t r u e then
l e t msgcontent : b i t s t r i n g = s d e c r y p t a s ( datamsg , ck ms )
in 0.
( process r e p r e s e n t i n g MME)
l e t processSN =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
new snid sn : i d e n t ;
out ( secureChannel , (AV REQ, imsi sn , snid sn ) ) ;
i n ( secureChannel , (=AV, =imsi sn , =snid sn ,
rand sn : nonce , xres sn : resp , mac sn : mac ,
kasme sn : asmeKey , ck sn : cipherKey , i k s n : i n t e g K e y ) ) ;
out ( pubChannel , (CHALLENGE, rand sn , mac sn , snid sn ) ) ;
i n ( pubChannel , (=RES, =xres sn ) ) ;
event endSN ( imsi sn , ck sn , i k s n ) ;
new f r e s h s n : nonce ;
event begMS ( imsi sn , ck sn , ik sn , cap sn ) ;
out ( pubChannel , (ASSMC, cap sn , cap sn , fresh sn ,
f 9 ( ( cap sn , cap sn , f r e s h s n ) , i k s n ) ) ) ;
i n ( pubChannel , (= ASSMComplete , =as smcomplete msg ,
= f 9 ( as smcomplete msg , i k s n ) ) ) ;
37
encCapability ( ) = true ;
encCapability ( ) = false .
( t h e t a b l e i d e n t / keys
The key t a b l e c o n s i s t s o f p a i r s
( i d e n t , key ) shared between MS and HN
Table i s n o t a c c e s s i b l e by t h e a t t a c k e r )
t a b l e keys ( i d e n t , key ) .
(SMC command msg)
f r e e nas smcomplete msg : b i t s t r i n g .
f r e e as smcomplete msg : b i t s t r i n g .
f r e e payload : b i t s t r i n g [ p r i v a t e ] .
event d i sa b l e E nc .
(When t h e a t t a c k e r knows s , )
( t h e event d i s a b le E n c has been executed . )
query a t t a c k e r ( payload )
event ( d i s a b l e E n c ) .
query a t t a c k e r ( payload ) .
free secret : bitstring [ private ] .
query a t t a c k e r ( s e c r e t ) .
fun senc int nas ( b i t s t r i n g , nasIntKey ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : nasIntKey ;
sdec in nas ( senc in t n a s (m, k ) , k ) = m.
fun s e n c i n t a s ( b i t s t r i n g , i n t e g K e y ) : b i t s t r i n g .
reduc f o r a l l m: b i t s t r i n g , k : i n t e g K e y ;
sdec in as ( s e n c i n t a s (m, k ) , k ) = m.
( process r e p r e s e n t i n g enodeB )
l e t processBS =
i n ( sChannelSnBts , ( ck bs : cipherKey , i k b s : integKey ,
i m s i b s : i d e n t , cap bs : bool ) ) ;
event begMS AS ( imsi bs , ck bs , ik bs , cap bs ) ;
out ( pubChannel , (ASSMC, cap bs , cap bs ,
f 9 ( ( cap bs , cap bs ) , i k b s ) ) ) ;
i n ( pubChannel , (= ASSMComplete , =as smcomplete msg ,
= f 9 ( as smcomplete msg , i k b s ) ) ) ;
i f cap bs = f a l s e then
event d i s a b l e E n c ;
out ( pubChannel , (MSG, payload , f 9 ( payload , i k b s ) ) )
else
out ( pubChannel , (MSG, s e n c r y p t a s ( payload , ck bs ) ,
f 9 ( s e n c r y p t a s ( payload , ck bs ) , i k b s ) ) ) .
not a t t a c k e r (new k i ) .
( A u t h e n t i c a t i o n q u e r i e s )
event begSN ( i d e n t , i d e n t , asmeKey ) .
event endSN ( i d e n t , i d e n t , asmeKey ) .
event begMS ( i d e n t , i d e n t , asmeKey , bool ) .
event endMS ( i d e n t , i d e n t , asmeKey , bool ) .
event begMS AS ( i d e n t , cipherKey , integKey , bool ) .
event endMS AS ( i d e n t , cipherKey , integKey , bool ) .
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey ;
event ( endSN ( x1 , x2 , x3 ) )
event ( begSN ( x1 , x2 , x3 ) ) .
query x1 : i d e n t , x2 : i d e n t , x3 : asmeKey , x4 : bool ;
event ( endMS ( x1 , x2 , x3 , x4 ) )
event ( begMS ( x1 , x2 , x3 , x4 ) ) .
query x1 : i d e n t , x2 : cipherKey , x3 : integKey , x4 : bool ;
event ( endMS AS ( x1 , x2 , x3 , x4 ) )
event ( begMS AS ( x1 , x2 , x3 , x4 ) ) .
(AS SMC procedure i n process MS)
l e t pMSAS( ck ms : cipherKey , ik ms : integKey ,
imsi ms : i d e n t , cap ms : bool ) =
i n ( pubChannel , (=ASSMC, =cap ms , enableEnc as ms : bool ,
= f 9 ( ( cap ms , enableEnc as ms ) , ik ms ) ) ) ;
out ( pubChannel , ( ASSMComplete , as smcomplete msg ,
f 9 ( as smcomplete msg , ik ms ) ) ) ;
event endMS AS ( imsi ms , ck ms , ik ms , cap ms ) ;
i n ( pubChannel , (=MSG, datamsg : b i t s t r i n g ,
= f 9 ( datamsg , ik ms ) ) ) ;
out ( pubChannel , s e n c r y p t a s ( s e c r e t , ck ms ) ) ;
out ( pubChannel , s e n c i n t a s ( s e c r e t , ik ms ) ) ;
i f enableEnc as ms = t r u e then
l e t msgcontent : b i t s t r i n g =
sd ec ry p t a s ( datamsg , ck ms ) i n 0 .
( process r e s p r e s e n t i n g MS)
l e t processMS =
( The i d e n t i t y o f t h e MS)
new imsi ms : i d e n t ;
( Preshared key )
new k i : key ;
( I n s e r t i d / preshared key p a i r i n t o t h e p r i v a t e t a b l e )
i n s e r t keys ( imsi ms , k i ) ;
(MS nond e t e r m i n i s t i c a l l y choose
t h e c a p a b i l i t y o f e n c r y p t i o n )
l e t cap ms : bool = e n c C a p a b i l i t y ( ) i n
out ( pubChannel , (CAP, cap ms ) ) ;
out ( pubChannel , ( ID , imsi ms ) ) ;
i n ( pubChannel , (=CHALLENGE, rand ms : nonce ,
= f 1 ( k i , rand ms ) , snid ms : i d e n t ) ) ;
l e t res ms : resp = f 2 ( k i , rand ms ) i n
l e t ck ms : cipherKey = f 3 ( k i , rand ms ) i n
l e t ik ms : i n t e g K e y = f 4 ( k i , rand ms ) i n
l e t kasme ms : asmeKey = kdf asme ( ck ms , ik ms , snid ms ) i n
event begSN ( imsi ms , snid ms , kasme ms ) ;
out ( pubChannel , (RES, res ms ) ) ;
38
( process r e p r e s e n t i n g MME)
l e t processSN =
i n ( pubChannel , (=CAP, cap sn : bool ) ) ;
i n ( pubChannel , (= ID , i m s i s n : i d e n t ) ) ;
new snid sn : i d e n t ;
out ( secureChannel , (AV REQ, imsi sn , snid sn ) ) ;
i n ( secureChannel , (=AV, =imsi sn , snid hn sn : i d e n t ,
rand sn : nonce , xres sn : resp , mac sn : mac ,
kasme sn : asmeKey , ck sn : cipherKey , i k s n : i n t e g K e y ) ) ;
out ( pubChannel , (CHALLENGE, rand sn , mac sn , snid sn ) ) ;
i n ( pubChannel , (=RES, =xres sn ) ) ;
event begMS ( imsi sn , snid hn sn , kasme sn , cap sn ) ;
(NAS SMC procedure )
l e t knasenc sn : nasEncKey = kdf nas enc ( kasme sn ) i n
l e t k n a s i n t s n : nasIntKey = k d f n a s i n t ( kasme sn ) i n
out ( pubChannel , (NASSMC, cap sn , cap sn ,
f i n t e g n a s ( ( cap sn , cap sn ) , k n a s i n t s n ) ) ) ;
i n ( pubChannel , (=NASSMComplete , msg nas : b i t s t r i n g ,
= f i n t e g n a s ( msg nas , k n a s i n t s n ) ) ) ;
i f cap sn = t r u e then
i f sdecrypt nas ( msg nas , knasenc sn )
= nas smcomplete msg then
event endSN ( imsi sn , snid hn sn , kasme sn ) ;
out ( sChannelSnBts , ( ck sn , ik sn , imsi sn , cap sn ) )
else 0
else
i f cap sn = f a l s e then
i f msg nas = nas smcomplete msg then
event endSN ( imsi sn , snid hn sn , kasme sn ) ;
out ( sChannelSnBts , ( ck sn , ik sn ,
imsi sn , cap sn ) )
else 0
else 0 .
( process r e p r e s e n t i n g HN)
l e t processHN =
i n ( secureChannel , (=AV REQ, imsi hn : i d e n t , snid hn : i d e n t ) ) ;
( Generate a t h e n i c a t i o n v e c t o r s )
new rand hn : nonce ;
get keys (= imsi hn , k i h n ) i n
l e t mac hn : mac = f 1 ( ki hn , rand hn ) i n
l e t xres hn : resp = f 2 ( ki hn , rand hn ) i n
l e t ck hn : cipherKey = f 3 ( ki hn , rand hn ) i n
l e t i k h n : i n t e g K e y = f 4 ( ki hn , rand hn ) i n
l e t kasme hn : asmeKey = kdf asme ( ck hn , ik hn , snid hn ) i n
out ( secureChannel , ( AV, imsi hn , snid hn , rand hn ,
xres hn , mac hn , kasme hn , ck hn , i k h n ) ) .
process
( ( ! processMS ) | processSN | processBS | processHN )
39