Skip to main content
Log in

A new authentication and key agreement protocol for 5G wireless networks

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Authentication and key agreement (AKA) protocol is an important security mechanism for access services in mobile communication systems. The 3GPP group has standardized the AKA protocol for 5G mobile communication systems. Even though 5G AKA protocol has improved security compared with 3G and 4G AKA protocols, several studies have shown that some critical goals are still not fulfilled, such as violation of untracebility and lack of session key confirmation. In this article, we propose a security enhanced AKA protocol for 5G to overcome the previous identified weaknesses. In our protocol, random number based challenge-response mechanism is used to resist replay attacks, which also saves the communication cost since our protocol has no sequence number de-synchronization problem. Besides, our protocol guarantees the feature of session key confirmation, which allows the subscriber and serving network confirm that they share a session key after successful authentication. Through the formal verification of Proverif, the security of our proposed protocol is proved. Moreover, elliptic-curve Diffie–Hellman mechanism is adopted by our protocol, and therefore the property of perfect forward secrecy can be achieved.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Panwar, N., Sharma, S., & Singh, A. K. (2016). A survey on 5G: The next generation of mobile communication. Physical Communication, 18, 64–84.

    Article  Google Scholar 

  2. Kumari, A., Tanwar, S., Tyagi, S., Kumar, N., Obaidat, M. S., & Rodrigues, J. J. (2019). Fog computing for smart grid systems in the 5G environment: Challenges and solutions. IEEE Wireless Communications, 26(3), 47–53.

    Article  Google Scholar 

  3. Lu, R., Zhang, L., Ni, J., & Fang, Y. (2020). 5G vehicle-to-everything services: Gearing up for security and privacy. Proceedings of the IEEE, 108(2), 373–389.

    Article  Google Scholar 

  4. Lai, C., Lu, R., Zheng, D., & Shen, X. S. (2020). Security and privacy challenges in 5G-enabled vehicular networks. IEEE Network, 34(2), 37–45.

    Article  Google Scholar 

  5. He, D., Zhang, Y., Wang, D., & Choo, K. K. R. (2020). Secure and efficient two-party signing protocol for the identity-based signature scheme in the IEEE p1363 standard for public key cryptography. IEEE Transactions on Dependable and Secure Computing, 17(5), 1124–1132.

    Article  Google Scholar 

  6. Liang, W., Zhang, D., Lei, X., Tang, M., Li, K., & Zomaya, A. (2020d). Circuit copyright blockchain: Blockchain-based homomorphic encryption for IP circuit protection. IEEE Transactions on Emerging Topics in Computing. https://doi.org/10.1109/TETC.2020.2993032.

  7. Feng, Q., He, D., Liu, Z., Wang, D., & Choo, K. K. R. (2020). Distributed signing protocol for IEEE p1363-compliant identity-based signature scheme. IET Information Security, 14(4), 443–451.

    Article  Google Scholar 

  8. Liang, W., Long, J., Li, K. C., Xu, J., Ma, N., & Lei, X. (2021). A fast defogging image recognition algorithm based on bilateral hybrid filtering. ACM Transactions on Multimedia Computing Communications Application17(2), 1–6.

  9. Ahmad, I., Kumar, T., Liyanage, M., Okwuibe, J., Ylianttila, M., & Gurtov, A. (2018). Overview of 5G security challenges and solutions. IEEE Communications Standards Magazine, 2(1), 36–43.

    Article  Google Scholar 

  10. Ahmad, I., Shahabuddin, S., Kumar, T., Okwuibe, J., Gurtov, A., & Ylianttila, M. (2019). Security for 5G and beyond. IEEE Communications Surveys and Tutorials, 21(4), 3682–3722.

    Article  Google Scholar 

  11. Cao, J., Ma, M., Li, H., Ma, R., Sun, Y., Yu, P., et al. (2020). A survey on security aspects for 3GPP 5G networks. IEEE Communications Surveys and Tutorials, 22(1), 170–195.

    Article  Google Scholar 

  12. Khan, R., Kumar, P., Jayakody, D. N. K., & Liyanage, M. (2020). A survey on security and privacy of 5G technologies: Potential solutions, recent advancements and future directions. IEEE Communications Surveys and Tutorials, 22(1), 196–248.

    Article  Google Scholar 

  13. 3GPP. (2018). Security architecture and procedures for 5G system, TS 133 501, V15.1.0.

  14. Basin, D., Dreier, J., Hirschi, L., Radomirovic, S., Sasse, R., & Stettler, V. (2018) A formal analysis of 5G authentication. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (pp. 1383–1396).

  15. Shin, S., & Kwon, T. (2018) .Two-factor authenticated key agreement supporting unlinkability in 5g-integrated wireless sensor networks. IEEE Access, 6, 11229–11241.

  16. Borgaonkar, R., Hirschi, L., Park, S., & Shaik, A. (2019). New privacy threat on 3G, 4G, and upcoming 5G AKA protocols. Proceedings on Privacy Enhancing Technologies, 3, 108–127.

    Article  Google Scholar 

  17. Koutsos, A. (2019). The 5G-AKA authentication protocol privacy. In 2019 IEEE European Symposium on Security and Privacy (EuroS&P) (pp. 464–479). IEEE.

  18. Jover, R. P., & Marojevic, V. (2019) Security and protocol exploit analysis of the 5G specifications. IEEE Access, 7, 24956–24963.

  19. Cremers, C., & Dehnel-Wild, M. (2019) Component-based formal analysis of 5G-AKA: Channel assumptions and session confusion. In 26th Annual Network and Distributed System Security Symposium, NDSS 2019, San Diego, California, USA, February 24–27. The Internet Society.

  20. Braeken, A., Liyanage, M., Kumar, P., & Murphy, J. (2019). Novel 5G authentication protocol to improve the resistance against active attacks and malicious serving networks. IEEE Access, 7, 64040–64052.

  21. Li, Z., Kang, J., Yu, R., Ye, D., Deng, Q., & Zhang, Y. (2018). Consortium blockchain for secure energy trading in industrial internet of things. IEEE Transactions on Industrial Informatics, 14(8), 3690–3700.

    Google Scholar 

  22. Liu, Q., Hou, P., Wang, G., Peng, T., & Zhang, S. (2019). Intelligent route planning on large road networks with efficiency and privacy. Jounal on Parallel Distributed Computing, 133, 93–106.

    Article  Google Scholar 

  23. Hojjati, M., Shafieinejad, A., & Yanikomeroglu, H. (2020). A blockchain-based authentication and key agreement (AKA) protocol for 5g networks. IEEE Access, 8, 216461–216476.

  24. Gharsallah, I., Smaoui, S., & Zarai, F. (2020). An efficient authentication and key agreement protocol for a group of vehicles devices in 5g cellular networks. IET Information Security, 14(1), 21–29.

    Article  Google Scholar 

  25. Liu, Q., Peng, Y., Pei, S., Wu, J., Peng, T., & Wang, G. (2020) Prime inner product encoding for effective wildcard-based multi-keyword fuzzy search. IEEE Transactions on Services Computing.

  26. Liu, Q., Peng, Y., Wu, J., Wang, T., & Wang, G. (2020). Secure multi-keyword fuzzy searches with enhanced service quality in cloud computing. IEEE Transactions on Network and Service Management.

  27. Li, Z., Li, W., Lin, F., Sun, Y., Yang, M., Zhang, Y., & Wang, Z. (2020). Hybrid malware detection approach with feedback-directed machine learning. Science China Information Sciences63(3), 139103.

  28. Shang, Z., Ma, M., & Li, X. (2020). A secure group-oriented device-to-device authentication protocol for 5g wireless networks. IEEE Transactions on Wireless Communications, 19(11), 7021–7032.

    Article  Google Scholar 

  29. Sriraam, SV., Sajeev, S., Joshi, R., Vithalkar, A., Bansal, M., & Jagadeesh, H. (2020). Implementation of 5g authentication and key agreement protocol on xbee networks. In 2020 International Conference on COMmunication Systems and NETworkS, COMSNETS 2020, Bengaluru, India, January 7–11. IEEE, pp. 696–698.

  30. Adavoudi-Jolfaei, A., Ashouri-Talouki, M., & Aghili, S. F. (2019). Lightweight and anonymous three-factor authentication and access control scheme for real-time applications in wireless sensor networks. Peer Peer Network Applications, 12(1), 43–59.

    Article  Google Scholar 

  31. Shin, S., & Kwon, T. (2020). A privacy-preserving authentication, authorization, and key agreement scheme for wireless sensor networks in 5g-integrated internet of things. IEEE Access, 8, 67555–67571.

  32. Han, K., Ma, M., Li, X., Feng, Z., & Hao, J. (2019). An efficient handover authentication mechanism for 5g wireless network. In 2019 IEEE Wireless Communications and Networking Conference, WCNC 2019, Marrakesh, Morocco, April 15–18, 2019. IEEE, pp. 1–8.

  33. Blanchet, B., Abadi, M., & Fournet, C. (2008). Automated verification of selected equivalences for security protocols. Journal of Logical and Algebraic Methods Program, 75(1), 3–51.

    Article  Google Scholar 

Download references

Acknowledgements

Tian Liu is supported by Hunan Provincial Innovation Foundation For Postgraduate under Grant CX20190808.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tian Liu.

Ethics declarations

Conflict of interest

All authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, T., Wu, F., Li, X. et al. A new authentication and key agreement protocol for 5G wireless networks. Telecommun Syst 78, 317–329 (2021). https://doi.org/10.1007/s11235-021-00815-9

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-021-00815-9

Keywords

Navigation