Temporary Internet Access for Authentication and Key Agreement for LTE Networks

Evolved Packet System-Authentication and Key Agreement (EPS-AKA) is the security protocol in Long-Term Evolution (LTE). However, it is still vulnerable to user identity attacks and fake eNBs. Efficient EPS-AKA (EEPS-AKA) was proposed with some improvements. Nevertheless, the EEPS-AKA is vulnerable to denial-of-service (DoS) attacks and fake eNBs, despite of some minor flaws in its procedures. In this paper, we propose Temporary Internet Access (TIA)-AKA to: (1) prevent user identity disclosure by implementing some additional steps, which allows a user equipment (UE) to request a temporary UE identity to access Internet; and (2) authenticate the Mobility Management Entity (MME) through the validity of the assigned IP address. Physical address and simple password exponential key exchange (SPEKE) method are combined into the proposed TIA-AKA. Efficiency analysis suggests the TIA-AKA provides a fully protection on the user identity and prevent the DoS attack, at the expense of increased bandwidth consumption and processing delay.

[1]  Wushao Wen,et al.  Non-access-stratum request attack in E-UTRAN , 2012, 2012 Computing, Communications and Applications Conference.

[2]  Mohammed Aly Abdrabou,et al.  LTE Authentication Protocol (EPS-AKA) weaknesses solution , 2015, 2015 IEEE Seventh International Conference on Intelligent Computing and Information Systems (ICICIS).

[3]  Ciprian Racuciu,et al.  Improving LTE EPS-AKA using the security request vector , 2015, 2015 7th International Conference on Electronics, Computers and Artificial Intelligence (ECAI).

[4]  Xiaofeng Huang,et al.  Inter-system mobility in evolved packet system (EPS): Connecting non-3GPP accesses , 2010, 2010 14th International Conference on Intelligence in Next Generation Networks.

[5]  Masoumeh Purkhiabani,et al.  Enhanced authentication and key agreement procedure of next generation evolved mobile networks , 2011, 2011 IEEE 3rd International Conference on Communication Software and Networks.

[6]  Dan Forsberg,et al.  Enhancing Security and Privacy in 3GPP E-UTRAN Radio Interface , 2007, 2007 IEEE 18th International Symposium on Personal, Indoor and Mobile Radio Communications.

[7]  Jacques Bou Abdo,et al.  Ensured confidentiality authentication and key agreement protocol for EPS , 2012, 2012 Symposium on Broadband Networks and Fast Internet (RELABIRA).

[8]  Mark A. Gregory,et al.  A green and secure authentication for the 4th generation mobile network , 2011, 2011 Australasian Telecommunication Networks and Applications Conference (ATNAC).

[9]  Yongjun Wang,et al.  Security Enhanced Authentication and Key Agreement Protocol for LTE/SAE Network , 2011, 2011 7th International Conference on Wireless Communications, Networking and Mobile Computing.

[10]  Ayman I. Kayssi,et al.  Privacy Enhanced and Computationally Efficient HSK-AKA LTE Scheme , 2013, 2013 27th International Conference on Advanced Information Networking and Applications Workshops.

[11]  Shaiful Jahari Hashim,et al.  An efficient authentication and key agreement protocol for 4G (LTE) networks , 2014, 2014 IEEE REGION 10 SYMPOSIUM.

[12]  Kwangjo Kim,et al.  3G-WLAN interworking: security analysis and new authentication and key agreement based on EAP-AKA , 2009, 2009 Wireless Telecommunications Symposium.

[13]  Noureddine Zahid,et al.  Security analysis of 3GPP (LTE) — WLAN interworking and a new local authentication method based on EAP-AKA , 2012, The First International Conference on Future Generation Communication Technologies.

[14]  Jin Cao,et al.  A Survey on Security Aspects for LTE and LTE-A Networks , 2014, IEEE Communications Surveys & Tutorials.

[15]  Geir M. Køien Mutual entity authentication for LTE , 2011, 2011 7th International Wireless Communications and Mobile Computing Conference.