DOI QR코드

DOI QR Code

Efficient and Security Enhanced Evolved Packet System Authentication and Key Agreement Protocol

  • Received : 2017.02.17
  • Accepted : 2017.03.14
  • Published : 2017.03.30

Abstract

As people increasingly rely on mobile networks in modern society, mobile communication security is becoming more and more important. In the Long Term Evolution/System Architecture Evolution (LTE/SAE) architecture, the 3rd Generation Partnership (3GPP) team has also developed the improved Evolved Packet System Authentication and Key Agreement (EPS AKA) protocol based on the 3rd Generation Authentication and Key Agreement (3G AKA) protocol in order to provide mutual authentication and secure communication between the user and the network. Unfortunately, the EPS AKA also has several vulnerabilities such as sending the International Mobile Subscriber Identity (IMSI) in plain text (which leads to disclosure of user identity and further causes location and tracing of the user, Mobility Management Entity (MME) attack), man-in-middle attack, etc. Hence, in this paper, we analyze the EPS AKA protocol and point out its deficiencies and then propose an Efficient and Security Enhanced Authentication and Key agreement (ESE-EPS AKA) protocol based on hybrid of Dynamic Pseudonym Mechanism (DPM) and Public Key Infrastructure (PKI) retaining the original framework and the infrastructure of the LTE network. Then, our evaluation proves that the proposed new ESE-EPS AKA protocol is relatively more efficient, secure and satisfies some of the security requirements such as confidentiality, integrity and authentication.

Keywords

References

  1. JM. Zhu, and JF. Ma, "A new authentication scheme with anonymity for wireless environments," IEEE Transactions on Consumer Electronics, Vol.50, No.1, 2004, pp. 231-235. https://doi.org/10.1109/TCE.2004.1277867
  2. M. Ramadan, GH. Du, FG. Li, and CX. Xu, "A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems," Symmetry-Basel, Vol.8, No.9, Article No. 85, 2016.
  3. XH. Li and YJ. Wang, "Security enhanced authentication and key agreement protocol for LTE/SAE network," Wireless Communications, Networking and Mobile Computing (WiCOM), 2011 7th International Conference on, IEEE.
  4. R. Kreher and K. Gaenger, LTE SIGNALING Troubleshooting and Performance Measurement, John Wiley & Sons Ltd, United Kingdom, 2016, p.36.
  5. P. Mahajan and A. Sachdeva, "A study of Encryption algorithms AES, DES and RSA for security," Global Journal of Computer Science and Technology, Vol.13, No.15, 2013.
  6. B. Padmavathi and S. R. Kumari, "A Survey on Performance Analysis of DES, AES and RSA Algorithm along with LSB Substitution Technique," IJSR, Vol.2, No.4, 2013, pp.170-174.
  7. P. K. Donta, "Performance Analysis of Security Protocols," UNF Theses and Dissertations, 2007.
  8. E. Barker, Recommendation for Key Management- Part 1: General (Revision 4), NIST, U.S., 2016, pp.51-56.
  9. Z. J. Haddad, Sanaa Taha and I. A. S. Ismail, "SEPS-AKA: A Secure EVOLVED PACKET SYSTEM AUTHENTICATION AND KEY AGREEMENT SCHEME FOR LTE-A NETWORKS," The Sixth International Conference on Wireless & Mobile Networks, 2014.
  10. M. Ramadan, F. Li, C. X. Xu, A. Abdalla and H. Abdalla, "An Efficient End-to-End Mutual Authentication Scheme for 2G-GSM System," Big Data Analysis(ICBDA), IEEE International Conference, 2016.
  11. H. C. Poehls, "Security Requirements for Wireless Networks and their Satisfaction in IEEE 802.11b and Buletooth," M.Sc. in Information Security-Information Security Group, Royal Holloway, University of London, 2001.
  12. 장범환, "트래픽 세션의 포트 역할을 이용한 네트워크 공격 시각화," 디지털산업정보학회 논문지, 제11권, 제4호, 2015, pp. 47-60.
  13. 김태경, "위치 기반 관광 정보 서비스 보안 기술연구," 디지털산업정보학회 논문지, 제12권, 제2호, 2016, pp. 25-29.