ES-AKA: An Efficient and Secure Authentication and Key Agreement Protocol for UMTS Networks

The authentication and key agreement (AKA) protocol of the Universal Mobile Telecommunication System (UMTS) was proposed to solve the vulnerabilities found in the Global System for Mobile Communications (GSM) systems. The UMTS-AKA provides mutual authentication, but is still vulnerable to redirection attack, denial of service attack, and man-in-the-middle attack. Apart from various attacks possibilities, the UMTS-AKA has a problem of counter synchronization, generates huge overhead, and utilizes more bandwidth and message exchanges during the authentication. An intruder may apply these attacks to impersonate the network or mischarge the mobile users. In this paper, we propose an efficient and secure AKA protocol namely ES-AKA to prevent the UMTS network against these problems and attacks. This protocol also solves the synchronization problem occurred between a mobile station MS and its home network HLR. The ES-AKA protocol generates lesser communication overhead as compared to UMTS-AKA, EXT-AKA, COCKTAIL-AKA, SKA-AKA, AP-AKA, X-AKA, EURASIP-AKA, Full-AKA, and U-AKA protocols. In addition, it also generates less computation overhead than the UMTS-AKA, EXT-AKA, COCKTAIL-AKA, S-AKA, Full-AKA, and U-AKA protocols. On an average, the ES-AKA protocol reduces 62 % of the bandwidth, which is the maximum reduction of the bandwidth by any AKA protocol referred in the paper. This protocol is also able to reduce 6 % of the messages exchanged (in terms of computations) during the authentication in comparison to UMTS-AKA.

[1]  Muxiang Zhang,et al.  Security analysis and enhancements of 3GPP authentication and key agreement protocol , 2005, IEEE Transactions on Wireless Communications.

[2]  Mitsuru Matsui,et al.  New Block Encryption Algorithm MISTY , 1997, FSE.

[3]  Muxiang Zhang,et al.  Provably-Secure Enhancement on 3GPP Authentication and Key Agreement Protocol , 2003, IACR Cryptol. ePrint Arch..

[4]  Mario Gerla,et al.  Defense against low-rate TCP-targeted denial-of-service attacks , 2004, Proceedings. ISCC 2004. Ninth International Symposium on Computers And Communications (IEEE Cat. No.04TH8769).

[5]  Chung-Ming Huang,et al.  Authentication and key agreement protocol for UMTS with low bandwidth consumption , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[6]  Chung-Huang Yang,et al.  Fast implementation of AES cryptographic algorithms in smart cards , 2003, IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings..

[7]  Jung-Hui Chiu,et al.  Fast Handover Pre-Authentication Protocol in 3GPP-WLAN Heterogeneous Mobile Networks , 2014 .

[8]  B. Sathish Babu,et al.  A Dynamic Authentication Scheme for Mobile Transactions , 2009, Int. J. Netw. Secur..

[9]  Okyeon Yi,et al.  Efficient Data Memory Usages of 3GPP Authentication and Key Agreement Protocol , 2014 .

[10]  Abid Ali Minhas,et al.  A Novel Security Algorithm for Universal Mobile Telecommunication System , 2010 .

[11]  Tobias Martin,et al.  Security Mechanisms in UMTS , 2001, Datenschutz und Datensicherheit.

[12]  Yi-Bing Lin,et al.  One-pass GPRS and IMS authentication procedure for UMTS , 2005, IEEE Journal on Selected Areas in Communications.

[13]  Ulrike Meyer,et al.  A man-in-the-middle attack on UMTS , 2004, WiSe '04.

[14]  Eli Biham,et al.  A Related-Key Rectangle Attack on the Full KASUMI , 2005, ASIACRYPT.

[15]  Xu Huang,et al.  Protecting from Attacking the Man-in-Middle in Wireless Sensor Networks with Elliptic Curve Cryptography Key Exchange , 2010, 2010 Fourth International Conference on Network and System Security.

[16]  Chih-Ya Shen,et al.  S-AKA: A Provable and Secure Authentication Key Agreement Protocol for UMTS Networks , 2011, IEEE Transactions on Vehicular Technology.

[17]  Bahaa Eldin,et al.  An Efficient Modified Advanced Encryption Standard (MAES) Adapted for Image Cryptosystems , 2010 .

[18]  Neetesh Saxena,et al.  Secure-AKA: An Efficient AKA Protocol for UMTS Networks , 2014, Wirel. Pers. Commun..

[19]  Jung-Wen Lo,et al.  Cryptanalysis of Security Enhancement for a Modified Authenticated Key Agreement Protocol , 2010, Int. J. Netw. Secur..

[20]  Stig Fr. Mjølsnes,et al.  Computational Security Analysis of the UMTS and LTE Authentication and Key Agreement Protocols , 2012, ArXiv.

[21]  Alex Biryukov,et al.  Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds , 2010, IACR Cryptol. ePrint Arch..

[22]  Yuefei Zhu,et al.  Security analysis of a cocktail protocol with the authentication and key agreement on the UMTS , 2010, IEEE Communications Letters.

[23]  Long Nguyen,et al.  ISO/IEC 9798−6. Information technology – Security techniques – Entity authentication – Part 6: Mechanisms using manual data transfer , 2010 .

[24]  Ratan K. Guha,et al.  Discovering Man-in-the-Middle Attacks in Authentication Protocols , 2007, MILCOM 2007 - IEEE Military Communications Conference.

[25]  Min-Shiang Hwang,et al.  A cocktail protocol with the Authentication and Key Agreement on the UMTS , 2010, J. Syst. Softw..

[26]  Chun-I Fan,et al.  Nested One-Time Secret Mechanisms for Fast Mutual Authentication in Mobile Communications , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[27]  T. Hamano,et al.  A redirection-based defense mechanism against flood-type attacks in large-scale ISP networks , 2004, APCC/MDMC '04. The 2004 Joint Conference of the 10th Asia-Pacific Conference on Communications and the 5th International Symposium on Multi-Dimensional Mobile Communications Proceeding.

[28]  Asadollah Shahbahrami,et al.  EVALUATION OF SECURITY ATTACKS ON UMTS AUTHENTICATION MECHANISM , 2012 .

[29]  Sufian Yousef,et al.  A New Authentication Protocol for UMTS Mobile Networks , 2006, EURASIP J. Wirel. Commun. Netw..

[30]  Pravin Kawle,et al.  Modified Advanced Encryption Standard , 2014 .

[31]  Fernando C. Colón Osorio,et al.  Trade-offs Between Energy and Security in Wireless Networks , 2004 .

[32]  Alberto Peinado,et al.  Privacy and authentication protocol providing anonymous channels in GSM , 2004, Comput. Commun..

[33]  Neetesh Saxena,et al.  NS-AKA: An Improved and Efficient AKA Protocol for 3G (UMTS) Networks , 2014 .

[34]  Neetesh Saxena,et al.  EasySMS: A Protocol for End-to-End Secure Transmission of SMS , 2014, IEEE Transactions on Information Forensics and Security.

[35]  Dapeng Wu,et al.  An Efficient Mobile Authentication Scheme for Wireless Networks , 2008, IEEE Transactions on Wireless Communications.

[36]  Orr Dunkelman,et al.  The effects of the omission of last round's MixColumns on AES , 2010, Inf. Process. Lett..

[37]  Peter Sweeney,et al.  Simple authenticated key agreement algorithm , 1999 .

[38]  Cheng-Chi Lee,et al.  Extension of an Efficient 3GPP Authentication and Key Agreement Protocol , 2013, Wirel. Pers. Commun..