Skip to main content
Log in

ES-AKA: An Efficient and Secure Authentication and Key Agreement Protocol for UMTS Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The authentication and key agreement (AKA) protocol of the Universal Mobile Telecommunication System (UMTS) was proposed to solve the vulnerabilities found in the Global System for Mobile Communications (GSM) systems. The UMTS-AKA provides mutual authentication, but is still vulnerable to redirection attack, denial of service attack, and man-in-the-middle attack. Apart from various attacks possibilities, the UMTS-AKA has a problem of counter synchronization, generates huge overhead, and utilizes more bandwidth and message exchanges during the authentication. An intruder may apply these attacks to impersonate the network or mischarge the mobile users. In this paper, we propose an efficient and secure AKA protocol namely ES-AKA to prevent the UMTS network against these problems and attacks. This protocol also solves the synchronization problem occurred between a mobile station MS and its home network HLR. The ES-AKA protocol generates lesser communication overhead as compared to UMTS-AKA, EXT-AKA, COCKTAIL-AKA, SKA-AKA, AP-AKA, X-AKA, EURASIP-AKA, Full-AKA, and U-AKA protocols. In addition, it also generates less computation overhead than the UMTS-AKA, EXT-AKA, COCKTAIL-AKA, S-AKA, Full-AKA, and U-AKA protocols. On an average, the ES-AKA protocol reduces 62 % of the bandwidth, which is the maximum reduction of the bandwidth by any AKA protocol referred in the paper. This protocol is also able to reduce 6 % of the messages exchanged (in terms of computations) during the authentication in comparison to UMTS-AKA.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Pütz, S., Schmitz, R., & Martin, T. (2001). Security mechanisms in UMTS. Datenschutz und Datensicherheit, 25, 1–10.

    Google Scholar 

  2. Peinado, A. (2004). Privacy and authentication protocol providing anonymous channels in GSM. Computer Communication, 27(17), 1709–1715.

    Article  Google Scholar 

  3. Babu, B. S., & Venkataram, P. (2009). A dynamic authentication scheme for mobile transactions. International Journal of Network Security, 8(1), 59–74.

    Google Scholar 

  4. Zhang, M. (2003). Provably-secure enhancement on 3GPP authentication and key agreement protocol. Verizon Commun., Cryptology-2003, ePrint Rep. 2003/092.

  5. Meyer U., & Wetzel, S. (2004). A man-in-the-middle attack on UMTS. In 3rd ACM WiSe, New York (pp. 90–97).

  6. Caimu, T., & Dapeng, O. W. (2008). An efficient mobile authentication scheme for wireless networks. IEEE Transactions on Wireless Communications, 7(4), 1408–1416.

    Article  Google Scholar 

  7. Takafumi H., Ryoichi S., Takashi I., Hiroyuki I. (2004). A redirection-based defense mechanism against flood-type attacks in large-scale ISP networks. In 10th Asia-Pacific conference on communications and 5th international symposium on multi-dimensional mobile communications (pp. 543–547).

  8. Huang X., Shah P. G., & Sharma, D. (2010). Protecting from attacking the man-in-middle in wireless sensor networks with elliptic curve cryptography key exchange. In 4th international conference on network and system security (pp. 588–593).

  9. 3rd Generation Partnership Project. (1999). Technical Specification Group SA; 3G Security. Report on the evaluation of 3GPP standard confidentiality and integrity algorithms, version 1.0.0, 2000-12, 3GPP, TR 33.909.

  10. Zhang, M., & Fang, Y. (2005). Security analysis and enhancements of 3GPP authentication and key agreement protocol. IEEE Transactions on Wireless Communications, 4(2), 734–742.

    Article  Google Scholar 

  11. ISO/IEC, 9798-4. Information technology-security techniques-entity authentication-Part 4: Mechanisms using a cryptographic check function.

  12. Lin, Y. B., Chang, M. F., Hsu, M. T., & Wu, L. Y. (2005). One-pass GPRS and IMS authentication procedure for UMTS. IEEE Journal on Selected Areas in Communications, 23(6), 1233–1239.

    Article  Google Scholar 

  13. Technical Specification Group Services and System Aspects. (2000). 3G security. Security architecture, 3GPP. Tech. Rep. Tech. Spec. 3G TS 33.102 V3.7.0.

  14. Mobarhan, M. A., Mobarhan, M. A., & Shahbahrami, A. (2012). Evaluation of security attacks on UMTS authentication mechanism. International Journal of Network Security & Its Applications, 4(4), 37–52.

    Article  Google Scholar 

  15. 3rd Generation Partnership Project. (2001). Technical Specification Group SA. 3G security, security architecture. version 4.2.0, Release 4, 3GPP, TS 33.102.

  16. Guha R.K., Furqan Z., Muhammad S. (2007). Discovering man-in-the-middle attacks in authentication protocols. In IEEE Military Communications Conference (MILCOM) (pp. 1–7).

  17. Cheng, K. M., Chang, T. Y., & Lo, J. W. (2010). Cryptanalysis of security enhancement for a modified authentication key agreement protocol. International Journal of Network Security, 11(1), 55–57.

    Google Scholar 

  18. Chang, C. C., Hwang, K. F., & Lin, I. C. (2003). Security enhancement for a modified authenticated key agreement protocol. International Journal of Computational and Numerical Analysis and Applications (IJCNAA), 3(1), 1–7.

  19. Seo, D., & Sweeney, P. (1999). Simple authenticated key agreement algorithm. Electronics Letters, 35(13), 1073–1074.

    Article  Google Scholar 

  20. Gdor, G. (2006). Novel authentication algorithm public key based cryptography in mobile phone systems. International Journal of Computer Science and Network Security, 6(2B), 126–134.

    Google Scholar 

  21. Akhtar, J. A. M. N., & Minhas, A. A. (2010). A novel security algorithm for universal mobile telecommunication system. International Journal of Multimedia and Ubiquitous Engineering, 5(1), 1–18.

    Google Scholar 

  22. Lee, C. C., Chen, C. L., Ou, H. H., & Chen L. A. (2013). Extension of an efficient 3GPP authentication and key agreement protocol. Wireless Personal Communication, 68(3), 861–872.

  23. Huang, C. M., & Li, J. W. (2005). Authentication and key agreement protocol for UMTS with low bandwidth consumption. In 19th international conference on AINA (pp. 392–397).

  24. Al-Saraireh, J., & Yousef, S. (2006). A new authentication protocol for UMTS mobile networks. EURASIP Jorunal on Wireless Communications and Networking, 2006(2), 19.

    Google Scholar 

  25. Chun, I. E., Ho, P. H., & Chen, H. Y. (2007). Nested one-time secret mechanisms for fast mutual authentication in mobile communications. In IEEE wireless communications and networking conference (pp. 2714–2719).

  26. Ou, H. H., Hwang, M. S., & Jan, J. K. (2010). A cocktail protocol with the authentication and key agreement on the UMTS. Journal of Systems and Software, 83(2), 316–325.

    Article  Google Scholar 

  27. Wu, S., Zhu, Y., & Pu, Q. (2010). Security analysis of a cocktail protocol with the authentication and key agreement on the UMTS. Communications Letters, 14(4), 366–368.

    Article  Google Scholar 

  28. Yang G., Gerla M., Sanadidi M.Y. (2004). Defense against low rate tcp-targeted denial-of-service attacks. In International symposium on computers and communications (pp. 345–350).

  29. Huang, Y. L., Shen, C. Y., & Shieh, S. W. (2011). S-AKA: A provable and secure authentication key agreement protocol for UMTS networks. IEEE Transactions on Vehicular Technology, 60(9), 4509–4519.

    Article  Google Scholar 

  30. 3rd Generation Partnership Project. (2001). Technical specification group services and system aspects. 3G Security. Specification of the 3GPP Confidentiality and Integrity Algorithms. Document 2: KASUMI Specification.

  31. Matsui, M. (1997). Block encryption algorithm MISTY. Fast software encryption 1997. LNCS, 1267, 64–74.

    Google Scholar 

  32. Eli, B., Orr, D., & Nathan, K. (2005). A related-key rectangle attack on the full KASUMI. Advances in Cryptology, ASIACRYPT, 3788, 443–461.

    Google Scholar 

  33. McKay, K. (2005). Trade-offs between energy and security in wireless networks. Thesis, Worcester Polytechnic Institute.

  34. Alex, B., Orr, D., Nathan, K., Dmitry, K., & Adi, S. (2010). Key recovery attacks of practical complexity on AES variants with up to 10 rounds. https://eprint.iacr.org/2009/374.pdf.

  35. Orr, D., & Nathan, K. (2010). The Effects of the omission of last round’s mixcolumns on AES. Journal Information Processing Letters, 110(8–9), 282–287.

    Google Scholar 

  36. Lu C.F., Kan Y.S., Chiang H.L., Yang C.H. (2003). Fast implementation of AES cryptographic algorithms in smart cards. In 37th IEEE annual international Carnahan conference on security technology (pp. 573–579).

  37. Saxena N., Chaudhari N.S. (2014). NS-AKA: an improved and efficient aka protocol for 3G (UMTS) networks. In international conference on advances in computer science and electronics engineering (CSEE’14), Kuala Lampur, Malaysia (pp. 220–224).

  38. Park, M., Kim, Y., & Yi, O. (2014). Efficient data memory usages of 3GPP authentication and key agreement protocol. International Journal of Security and Its Applications, 8(1), 33–44.

    Article  Google Scholar 

  39. Tsay, J. K. & Mjølsnes, S. F. (2013). Computational security analysis of the UMTS and LTE authentication and key agreement protocols (pp. 1–26). http://arxiv.org/abs/1203.3866.

  40. Shen, S. S., Lin, S. H., & Chiu, J. H. (2014). Fast handover pre-authentication protocol in 3GPP-WLAN heterogeneous mobile networks. International Journal of Communications, Network and System Sciences, 7, 101–113.

    Article  Google Scholar 

  41. Saxena, N., & Chaudhari, N. S. (2014). Secure-AKA: An efficient AKA protocol for UMTS networks. Wireless Personal Communication., 78(2), 1345–1373.

    Article  Google Scholar 

  42. Saxena, N., & Chaudhari, N. S. (2014). EasySMS: A protocol for end-to-end secure transmission of SMS. IEEE Transactions on Information Forensics and Security, 9(7), 1157–1168.

    Article  Google Scholar 

  43. Sriram, A., Ramya, P., Kishore, K., Joe, I. S., & Manikandan, M. V. (2013). Secured data transmission with novel parity bit scheme using MAES algorithm. International Journal of Emerging Technology and Advanced Engineering, 3(9), 487–492.

    Google Scholar 

  44. Scripcariu L. and Frunza M.D. (2012). Modified Advanced Encryption Standard. In 11th international conference on development and application systems, Romania (pp. 87–90).

  45. Shtewi, A. A., Hasan, B. E. M., & Hegazy, A. E. A. (2010). An efficient modified advanced encryption standard (MAES). IJCSNS International Journal of Computer Science and Network Security, 10(2), 226–232.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Neetesh Saxena.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Saxena, N., Thomas, J. & Chaudhari, N.S. ES-AKA: An Efficient and Secure Authentication and Key Agreement Protocol for UMTS Networks. Wireless Pers Commun 84, 1981–2012 (2015). https://doi.org/10.1007/s11277-015-2551-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-2551-7

Keywords

Navigation