Skip to main content

Round-Efficient Security Authentication Protocol forĀ 5G Network

  • Conference paper
  • First Online:
Applied Cryptography and Network Security Workshops (ACNS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13907))

Included in the following conference series:

  • 391 Accesses

Abstract

The security access problem of Fifth Generation Mobile communication (5G) system has become a research hotspot. The 3GPP defines 5G authentication and key agreement (5G AKA) protocol, which is used to protect the access security of mobile devices in 5G network. But it is found that there are still some security loopholes and some unrealistic system assumptions which play a decisive role in security, such as user tracking, pre-shared key K disclosure, security between service network and home network, which makes 5G vulnerable to various attacks. Therefore, we propose a security authentication protocol for 5G network based on Schnorr signature and bilinear algorithm to solve the above problems. Then the security of the protocol is proved by using Scyther. Finally, the theoretical analysis verifies the security of the protocol, and the security comparison and efficiency analysis further verify that the protocol has good resistance performance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Next Generation Mobile Networks, white paper: Alliance N. 5Gwhitepaper, pp. 1ā€“125 (2015)

    Google ScholarĀ 

  2. Bargh, M.S., et al.: UMTS-AKA and EAP-AKA inter-working for fast handovers in All-IP networks. In: IEEE Globecom Workshops, pp. 1ā€“6 (2008). https://doi.org/10.1109/GLOCOMW.2007.4437814

  3. Security Architecture and Procedures for 5G System, document 3GPP, TS33.501 (2019). www.3gpp.org/DynaReport/33501.htm. Accessed 26 Jan 2019

  4. Basin, D., et al.: A formal analysis of 5g authentication. In: 2018 ACM SIGSAC, pp. 1383ā€“1396 (2018). https://doi.org/10.1145/3243734.3243846

  5. Jover, R.P., et al.: Security and protocol exploit analysis of the 5G specifications. IEEE Access, 1ā€“1 (2019). https://doi.org/10.1109/ACCESS.2019.2899254

  6. Behrad, S., et al.: Securing authentication for mobile networks, a survey on 4G issues and 5G answers. In: Conference on Innovation in Clouds, pp. 1ā€“8 (2018). https://doi.org/10.1109/ICIN.2018.8401619

  7. Rupprecht, D., et al.: On security research towards future mobile network generations. IEEE Communications Surveys and Tutorials, pp. 2518ā€“2542 (2017). https://doi.org/10.1109/COMST.2018.2820728

  8. Ahmad, I., et al.: Overview of 5G security challenges and solutions. IEEE Commun. Stan. Mag. 2, 36ā€“43 (2018). https://doi.org/10.1109/MCOMSTD.2018.1700063

    ArticleĀ  Google ScholarĀ 

  9. Mantas, G., et al.: Security for 5G Communications.in Fundamentals of 5G Mobile Networks. Wiley, London, U.K. (2015)

    Google ScholarĀ 

  10. Ahmad, I., et al.: 5G security: analysis of threats and solutions. In: IEEE Conference on Standards for Communications and Networking (CSCN), pp. 193ā€“199 (2017). https://doi.org/10.1109/CSCN.2017.8088621

  11. Hussain, S.R., et al.: 5GReasoner: a property-directed security and privacy analysis framework for 5G cellular network protocol. In: 2019 ACM SIGSAC Conference, pp. 669ā€“684 (2019). https://doi.org/10.1145/3319535.3354263

  12. Arapinis, M., et al.: New privacy issues in mobile telephony: fix and verification. In: 2012 ACM Conference on Computer and Communications Security, pp. 205ā€“216 (2012). https://doi.org/10.1145/2382196.2382221

  13. Hahn, C., et al.: A privacy threat in 4th generation mobile telephony and its countermeasure. In: WASA 2014: Wireless Algorithms, Systems, and Applications, pp. 624ā€“635 (2014). https://doi.org/10.1007/978-3-319-07782-656

  14. Fouque, P.A., et al.: Achieving better privacy for the 3GPP AKA protocol. In: Proceedings on Privacy Enhancing Technologies, pp. 255ā€“275 (2016). https://doi.org/10.1515/popets-2016-0039

  15. Borgaonkar, R., et al.: New privacy threat on 3G, 4G, and upcoming 5G AKA protocols (2019). www.eprint.iacr.org/2018/1175.pdf. Accessed 26 Jan 2019

  16. Gharsallah, I., et al.: A secure efficient and lightweight authentication protocol for 5G cellular networks: SEL-AKA. In: 2019 15th International Wireless Communications and Mobile Computing Conference (IWCMC) (2019). https://doi.org/10.1109/IWCMC.2019.8766448

  17. Braeken, A., et al.: Novel 5G authentication protocol to improve the resistance against active attacks and malicious serving networks. IEEE Access (2019). https://doi.org/10.1109/ACCESS.2019.2914941

  18. Braeken, A.: Symmetric key based 5G AKA authentication protocol satisfying anonymity and unlinkability. Comput. Netw. 181, 107424 (2020). https://doi.org/10.1016/j.comnet.2020.107424

    ArticleĀ  Google ScholarĀ 

  19. Xinxin, H.U., et al.: A security enhanced 5G authentication scheme for insecure channel. IEICE Trans. Inf. Syst. 103, 711ā€“713 (2020). https://doi.org/10.1587/transinf.2019EDL8190

  20. 3GPP TS33. 501 Security Architecture and Procedures for 5G System (2019)

    Google ScholarĀ 

  21. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644ā€“654 (1976). https://doi.org/10.1587/transinf.2019EDL8190

  22. Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptol. 4(3), 161ā€“174 (1991). https://doi.org/10.1007/BF00196725

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  23. Maxwell, G., et al.: Simple Schnorr multi-signatures with applications to Bitcoin. Designs Codes Cryptogr. 87(4) (2019). https://doi.org/10.1007/s10623-019-00608-x

  24. Cremers, C.: Scyther tool. University of Oxford, Department of Computer Science. www.cs.ox.ac.uk/people/cas.cremers/scyther

  25. Boneh, D., et al.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586ā€“615 (2003). https://doi.org/10.1137/S0097539701398521

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Junfeng Miao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Geng, G., Miao, J., Xiao, N. (2023). Round-Efficient Security Authentication Protocol forĀ 5G Network. In: Zhou, J., et al. Applied Cryptography and Network Security Workshops. ACNS 2023. Lecture Notes in Computer Science, vol 13907. Springer, Cham. https://doi.org/10.1007/978-3-031-41181-6_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-41181-6_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-41180-9

  • Online ISBN: 978-3-031-41181-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics