skip to main content
research-article

Authentication Protocol for an IoT-Enabled LTE Network

Published: 09 December 2016 Publication History

Abstract

The Evolved Packet System-based Authentication and Key Agreement (EPS-AKA) protocol of the long-term evolution (LTE) network does not support Internet of Things (IoT) objects and has several security limitations, including transmission of the object’s (user/device) identity and key set identifier in plaintext over the network, synchronization, large overhead, limited identity privacy, and security attack vulnerabilities. In this article, we propose a new secure and efficient AKA protocol for the LTE network that supports secure and efficient communications among various IoT devices as well as among the users. Analysis shows that our protocol is secure, efficient, and privacy preserved, and reduces bandwidth consumption during authentication.

References

[1]
Mehdi Aiash, Glenford Mapp, and Raphael Phan. 2010. Providing security in 4G systems: Unveiling the challenges. In Proceedings of the Advanced International Conference in Telecommunications. IEEE, Los Alamitos, CA, 439--444.
[2]
Jaafer Al-Saraireh and Sufian Yousef. 2006. A new authentication protocol for UMTS mobile networks. EURASIP Journal of Wireless Communication and Networking 2006, 2, 19--25.
[3]
Muhammad Alam, Du Yang, Jonathan Rodriguez, and Raed A. Abd-Alhameed. 2014. Secure device-to-device communication in LTE-A. IEEE Communications Magazine 52, 4, 66--73.
[4]
Hani Alquhayz, Ali Al-Bayatti, and Amelia Platt. 2012. Security management system for 4G heterogeneous networks. In Proceedings of the World Congress on Engineering. IEEE, Los Alamitos, CA, 1--5.
[5]
Chin-Chen Chang, Jung-San Lee, and YaFen Chang. 2003. Efficient authentication protocols of GSM. Computer Communication 28, 8, 921--928.
[6]
Check Point Software Technologies. 2013. Next Generation Security for 3G and 4G LTE Networks. Retrieved November 7, 2016, from https://www.checkpoint.com/downloads/product-related/whitepapers/wp-ng-mobile-network-security.pdf.
[7]
Imrich Chlamtac, Marco Conti, and Jennifer N. Liu. 2003. Mobile ad hoc networking: Imperatives and challenges. Ad Hoc Networks 1, 1, 13--64.
[8]
Hiten Choudhury, Basav Roychoudhury, and Dilip K. Saikia. 2012. Enhancing user identity privacy in LTE. In Proceedings of the TrustCom Conference. IEEE, Los Alamitos, CA, 949--957.
[9]
EE. 2014. Double Speed 4G EE. Retrieved November 7, 2016, from Explore.ee.co.uk/ee-network/4Gee/doublespeed-4Gee.
[10]
Ali Fanian, Mehdi Berenjkoub, and T. Aaron Gulliver. 2010. A symmetric polynomial based mutual authentication protocol for GSM networks. In Proceedings of the IEEE Wireless Communications and Networking Conference. IEEE, Los Alamitos, CA, 1--6.
[11]
Mahdi D. Firoozjaei and Javad Vahidi. 2012. Implementing geo-encryption in GSM cellular network. In Proceedings of the International Conference on Communications IEEE, Los Alamitos, CA, 299--302.
[12]
GMSA. 2015. Global Mobile Suppliers Association. Retrieved November 7, 2016, from http://www.gsacom.com/gsm_3g/info_papers.php4.
[13]
GSM Association 2014. IoT Device Connection Efficiency Guidelines, Version 1.0. Retrieved November 7, 2016, from http://www.gsma.com/connectedliving/gsma-iot-device-connection-efficiency-guidelines.
[14]
Lili Gu and Mark A. Gregory. 2011. A green and secure authentication for the 4th generation mobile network. In Proceedings of the Australasian Telecommunication Networks and Applications Conference. IEEE, Los Alamitos, CA, 1--7.
[15]
F. Hadiji, F. Zarai, and A. Kamoun. 2009. Authentication protocol in fourth generation wireless networks. In Proceedings of the International Conference on Wireless and Optical Communications Networks. IEEE, Los Alamitos, CA, 36--39.
[16]
Dake He, Jianbo Wang, and Yu Zheng. 2008. User authentication scheme based on self-certified public-key for next generation wireless network. In Proceedings of the International Symposium on Biometrics and Security Technologies. IEEE, Los Alamitos, CA, 1--8.
[17]
Roger P. Jover. 2015. Security and Privacy in the Internet of Things (IoT): Models, Algorithms, and Implementations. Taylor 8 Francis.
[18]
Geir M. K&phis;ien. 2011. Mutual entity authentication for LTE. In Proceedings of the International Conference on Wireless Communication and Mobile Computing. IEEE, Los Alamitos, CA, 689--694.
[19]
C. C. Lee, M. S. Hwang, and W. P. Yang. 2003. Extension of authentication protocol for GSM. IEE Proceedings—Communications 150, 2, 91--95.
[20]
Xingqin Lin, Jeffrey G. Andrews, Amitabh Ghosh, and Rapeepat Ratasuk. 2014. An overview of 3GPP device-to-device proximity services. IEEE Communications Magazine 52, 4, 40--48.
[21]
Yi-Bing Lin, Ming-Feng Chang, Meng-Ta Hsu, and Lin-Yi Wu. 2005. One-pass GPRS and IMS authentication procedure for UMTS. IEEE Journal of Selected Areas in Communication 23, 6, 1233--1239.
[22]
Barbara V. Lundin 2015. 50 Billion Connected IoT Devices by 2020. Retrieved November 7, 2016, from http://www.smartgridnews.com/story/50-billion-connected-iot-devices-2020/2015-04-21.
[23]
Alfredo Matos, Susana Sargento, and Rui Aguiar. 2007. Embedding identity in mobile environments. In Proceedings of the ACM International Workshop on Mobility in the Evolving Internet Architecture. ACM, New York, NY, 1--8.
[24]
Yongsuk Park and Taejoon Park. 2007. A survey of security threats on 4G networks. In Proceedings of the IEEE Global Communications Conference. IEEE, Los Alamitos, CA, 1--7.
[25]
Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, and Lixia Zhang. 2012a. Mobile data charging: New attacks and countermeasures. In Proceedings of the ACM Conference on Computer and Communications Security. ACM, New York, NY, 195--204.
[26]
Chunyi Peng, Guan-Hua Tu, Chi-Yu Li, and Songwu Lu. 2012b. Can we pay for what we get in 3G data access? In Proceedings of the Annual International Conference on Mobile Computing and Networking. ACM, New York, NY, 113--124.
[27]
Thomas Peyrin, Yu Sasaki, and Lei Wang. 2012. Generic related-key attacks for HMAC. In Proceedings of the Advances in Cryptology—Asiacrypt. Springer, Beijing, China, 580--597.
[28]
Masoumeh Purkhiabani. 2012. 3GPP mobile networks. International Journal of Information and Electronics Engineering 2, 1, 69--77.
[29]
Neetesh Saxena and Narendra S. Chaudhari. 2014. SecureSMS: A secure SMS protocol for VAS and other applications. Journal of Systems and Software 90, 1, 138--150.
[30]
N. Seddigh, B. Nandy, R. Makkar, and J. F. Beaumont. 2010. Security advances and challenges in 4G wireless networks. In Proceedings of the Annual International Conference on Privacy Security and Trust. IEEE, Los Alamitos, CA, 62--71.
[31]
Chunya Tang, David A. Naumann, and Susanne Wetzel. 2003. Analysis of authentication and key establishment in inter-generational mobile telephony. IACR Cryptology 1, 1, 1--70.
[32]
Caimu Tang and Dapeng O. Wu. 2008. An efficient mobile authentication scheme for wireless networks. IEEE Transactions on Wireless Communications 7, 4, 1408--1416.
[33]
Cristina E. Vintila, Victor V. Patriciu, and Ion Bica. 2011. Security analysis of LTE access network. In Proceedings of the International Conference on Networks. 29--34.
[34]
Muxiang Zhang and Yuguang Fang. 2005. Security analysis and enhancements of 3GPP authentication and key agreement protocol. IEEE Transactions on Wireless Communications 4, 2, 734--742.
[35]
Yu Zheng, Xiaohu Tang, and Hongxia Wang. 2005. AKA and authorization scheme for 4G mobile networks based on trusted mobile platform. In Proceedings of the ACM International Conference on Supercomputing. IEEE, Los Alamitos, CA, 976--980.

Cited By

View all
  • (2024)ML-AKA: An Authentication Protocol for Non-Standalone 5G-Based C-IoT NetworksDesigns10.3390/designs80601288:6(128)Online publication date: 3-Dec-2024
  • (2024)A deep learning-based authentication protocol for IoT-enabled LTE systemsFuture Generation Computer Systems10.1016/j.future.2024.01.014154:C(451-464)Online publication date: 1-May-2024
  • (2024)A Decade Review of Authentication and Communication Methods in IoT EnvironmentWireless Personal Communications: An International Journal10.1007/s11277-024-11639-6139:1(595-623)Online publication date: 1-Nov-2024
  • Show More Cited By

Index Terms

  1. Authentication Protocol for an IoT-Enabled LTE Network

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Internet Technology
    ACM Transactions on Internet Technology  Volume 16, Issue 4
    Special Issue on Internet of Things (IoT): Smart and Secure Service Delivery
    December 2016
    168 pages
    ISSN:1533-5399
    EISSN:1557-6051
    DOI:10.1145/3023158
    • Editor:
    • Munindar P. Singh
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 09 December 2016
    Accepted: 01 July 2016
    Revised: 01 June 2016
    Received: 01 November 2015
    Published in TOIT Volume 16, Issue 4

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. IoT
    2. LTE
    3. key-ID theft
    4. man-in-the-middle attack
    5. object-ID theft

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)14
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 13 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)ML-AKA: An Authentication Protocol for Non-Standalone 5G-Based C-IoT NetworksDesigns10.3390/designs80601288:6(128)Online publication date: 3-Dec-2024
    • (2024)A deep learning-based authentication protocol for IoT-enabled LTE systemsFuture Generation Computer Systems10.1016/j.future.2024.01.014154:C(451-464)Online publication date: 1-May-2024
    • (2024)A Decade Review of Authentication and Communication Methods in IoT EnvironmentWireless Personal Communications: An International Journal10.1007/s11277-024-11639-6139:1(595-623)Online publication date: 1-Nov-2024
    • (2023)A Comprehensive Review of Lightweight Authenticated Encryption for IoT DevicesWireless Communications & Mobile Computing10.1155/2023/90719692023Online publication date: 21-Feb-2023
    • (2023)REPS-AKA5: A robust group-based authentication protocol for IoT applications in LTE systemInternet of Things10.1016/j.iot.2023.10070022(100700)Online publication date: Jul-2023
    • (2023)Two protocols for improving security during the authentication and key agreement procedure in the 3GPP networksComputer Communications10.1016/j.comcom.2023.09.021211(286-301)Online publication date: Nov-2023
    • (2023)Communication in IoT DevicesModern Approaches in IoT and Machine Learning for Cyber Security10.1007/978-3-031-09955-7_2(21-44)Online publication date: 8-Dec-2023
    • (2023)References5G Wireless Network Security and Privacy10.1002/9781119784340.ref(93-101)Online publication date: 3-Nov-2023
    • (2022)Improving the Security of LTE-R for High-Speed Railway: From the Access Authentication ViewIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2020.302468423:2(1332-1346)Online publication date: 1-Feb-2022
    • (2022)Secure Algorithm for IoT Devices AuthenticationIndustry 4.0 Challenges in Smart Cities10.1007/978-3-030-92968-8_1(1-22)Online publication date: 21-Jun-2022
    • Show More Cited By

    View Options

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media