Skip to main content

A Contextual Integrity Property to Impede Privacy Violations in 5G Networks

  • Conference paper
  • First Online:
Critical Infrastructure Protection XVII (ICCIP 2023)

Part of the book series: IFIP Advances in Information and Communication Technology ((IFIPAICT,volume 686))

Included in the following conference series:

  • 69 Accesses

Abstract

The privacy of information transmitted between user equipment and radio nodes in 5G networks is preserved using encrypted channels. However, this single point of failure would expose the identities and, potentially, locations of network users if a vulnerability were to be discovered and exploited.

This chapter presents a consensus algorithm that adds an additional layer of defense in the 5G standard. The algorithm leverages access to the 5G control network by multiple radio nodes in an administrative area to control the mobility of agents that can connect with user equipment. The algorithm is designed to decrease the likelihood of privacy violations by an international mobile subscriber identity catcher should a vulnerability be found in the 5G-AKA protocol. The algorithm is formalized using the \(\pi \)-calculus to create a contextual integrity property, and is verified using \(\pi \)-calculus equivalence relations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 89.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Basin, D., Dreier, J., Hirschi, L., Radomirovic, S., Sasse, R., Stettler, V.: A formal analysis of 5G authentication. In: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, pp. 1383–1396 (2018)

    Google Scholar 

  2. Borgaonkar, R., Hirschi, L., Park, S., Shaik, A.: New privacy threat on 3G, 4G and upcoming 5G-AKA protocols. Proc. Privacy Enhanc. Technol. 2019(3), 108–127 (2019)

    Article  Google Scholar 

  3. Cremers, C., Dehnel-Wild, M.: Component-based formal analysis of 5G-AKA: channel assumptions and session confusion. In: Proceedings of the Twenty-Sixth Network and Distributed Systems Security Symposium (2019)

    Google Scholar 

  4. Dabrowski, A., Petzl, G., Weippl, E.R.: The messenger shoots back: network operator based IMSI catcher detection. In: Monrose, F., Dacier, M., Blanc, G., Garcia-Alfaro, J. (eds.) RAID 2016. LNCS, vol. 9854, pp. 279–302. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-45719-2_13

  5. Dabrowski, A., Pianta, N., Klepp, T., Mulazzani, M., Weippl, E.: IMSI - catch me if you can: IMSI-catcher-catchers. In: Proceedings of the Thirtieth Annual Computer Security Applications Conference, pp. 246–255 (2014)

    Google Scholar 

  6. European Telecommunications Standards Institute, 5G. Procedures for the 5G System, ETSI Technical Specification 23.502, version 15.2.0, release 15, Sophia Antipolis (2018)

    Google Scholar 

  7. European Telecommunications Standards Institute, 5G. NR; Radio Resource Control (RRC) Protocol Specification, ETSI Technical Specification 38.331, version 15.3.0, release 15, Sophia Antipolis (2018)

    Google Scholar 

  8. European Telecommunications Standards Institute. Digital Cellular Telecommunications System (Phase 2+) (GSM); Universal Mobile Telecommunications System (UMTS); LTE; 3GPP System Architecture Evolution (SAE); Security Architecture, ETSI Technical Specification 33.401, version 15.7.0, release 15, Sophia Antipolis (2019)

    Google Scholar 

  9. Jover, R.: The Current State of Affairs in 5G Security and the Main Remaining Security Challenges. arxiv.org/abs/1904.08394v2 (2019)

  10. Khan, M., Ginzboorg, P., Järvinen, K., Niemi, V.: Defeating the downgrade attack on identity privacy in 5G. In: Cremers, C., Lehmann, A. (eds.) SSR 2018. LNCS, vol. 11322, pp. 95–119. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-04762-7_6

  11. Milner, R.: Communicating and Mobile Systems: The \(\pi \)-Calculus. Cambridge University Press, Cambridge (1999)

    Google Scholar 

  12. Milner, R., Parrow, J., Walker, D.: A calculus of mobile processes, II. Inf. Comput. 100(1), 41–77 (1992)

    Article  MathSciNet  Google Scholar 

  13. Morrissey, C.: Windows quality updates primer, Microsoft IT Pro Blog, 21 July 2021

    Google Scholar 

  14. Park, S., Shaik, A., Borgaonkar, R., Seifert, J.: Anatomy of commercial IMSI catchers and detectors. In: Proceedings of the Eighteenth ACM Workshop on Privacy in the Electronic Society, pp. 74–86 (2019)

    Google Scholar 

  15. Sangiorgi, D., Walker, D.: The Pi-Calculus: A Theory of Mobile Processes. Cambridge University Press, Cambridge (2003)

    Google Scholar 

  16. Shaik, A., Borgaonkar, R., Park, S., Seifert, J.: New vulnerabilities in 4G and 5G cellular access network protocols: exposing device capabilities. In: Proceedings of the Twelfth Conference on Security and Privacy in Wireless and Mobile Networks, pp. 221–231 (2019)

    Google Scholar 

  17. Steig, S., Aarnes, A., Do, T., Nguyen, H.: A network based IMSI catcher detection. In: Proceedings of the Sixth International Conference on IT Convergence and Security (2016)

    Google Scholar 

  18. Stirling, C.: Modal and temporal logics for processes. In: Moller, F., Birtwistle, G. (eds.) Logics for Concurrency. LNCS, vol. 1043, pp. 149–237. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-60915-6_5

  19. Yocam, E., Gawanmeh, A., Alomari, A., Mansoor, W.: 5G mobile networks: reviewing security control correctness for mischievous activity. SN Appl. Sci. 4(11), 304 (2022)

    Google Scholar 

  20. Zhang, M.: Provably-secure enhancement of 3GPP authentication and key agreement protocol. Cryptology ePrint Archive, vol. 2003, p. 92 (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to James Wright .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 IFIP International Federation for Information Processing

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wright, J., Wolthusen, S. (2024). A Contextual Integrity Property to Impede Privacy Violations in 5G Networks. In: Staggs, J., Shenoi, S. (eds) Critical Infrastructure Protection XVII. ICCIP 2023. IFIP Advances in Information and Communication Technology, vol 686. Springer, Cham. https://doi.org/10.1007/978-3-031-49585-4_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-49585-4_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-49584-7

  • Online ISBN: 978-3-031-49585-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics