Skip to main content

Security in Cellular Networks and Communications

  • Chapter
Wireless Network Security
  • 2458 Accesses

Abstract

Cellular Communication has become more and more important in our daily life. The objective of cellular communications has changed from mainly for voice communications as in many years ago, to that mainly for data transmission. The terminal devices for cellular communications also have many more functions other than the functionality for voice communication. Today most cellphones are also personal data assistances (PDAs) as well. Some advanced cellphones are like computers having many applications that used to be for computers. For example, they are able to access the Internet, through which users can conduct a variety of Internet transactions, download and upload data, enjoy on-line entertainment. This is particularly the case in 3G and later generation of networks which are targeted at high speed and wide bandwidth wireless communications. In order to enable sophisticated functionalities in a cellular phone terminal, an operating system is often needed. While a modern and future model of cellphone can give a lot of convenient services to our daily life, it also introduces many security threats, not only threatening the cellphone terminals, but also the cellular communications. This chapter tends to give a primary introduction of common security techniques in cellular communication networks. It is hard to predict what kind of security threats can be encountered in the future.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Farley T (2007) The Cell-Phone Revolution. American Heritage of Invention & Technology, 22(3): 8–19.

    Google Scholar 

  2. Goldberg I, Wagner D, Green L (1999) The (Real-Time) Cryptanalysis of A5/2. Rump session of Crypto’99.

    Google Scholar 

  3. Barkan E, Biham E, Keller N (2003) Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. Proceedings of Crypto 2003, LNCS 2729: 600–616. Springer-Verlag, Berlin.

    Chapter  Google Scholar 

  4. Ekdahl P, Johansson T (2003) Another attack on A5/1. IEEE Transactions on Information Theory, 49(1): 284–289.

    Article  MathSciNet  MATH  Google Scholar 

  5. Barkan E, Biham E (2006) Conditional Estimators: An Effective Attack on A5/1. Selected Areas in Cryptography 2005, LNCS 3897: 1–19. Springer-Verlag, Berlin.

    Google Scholar 

  6. Matsui M, Tokita T (2000) MISTY, KASUMI and Camellia Cipher Algorithm Development. Mitsibishi Electric Advance (Mitsibishi Electric corp.) 100: 2–8.

    Google Scholar 

  7. Dunkelman O, Keller N, Shamir A (2010) A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. CRYPTO 2010, LNCS 6223: 393–410, Springer-Verlag.

    Article  MathSciNet  Google Scholar 

  8. Dunkelman O, Keller N, Shamir A (2010) A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony. Cryptology ePrint Archive: Report 2010/013.

    Google Scholar 

  9. Specification of the 3GPP Confidentiality and Integrity Algorithms; Document 1: f8 and f9 specifications (3GPP TS35.201 Release 6). Available at http://www.3gpp.org/ftp/Specs/html-info/35201.htm. Accessed 10 November, 2011.

    Google Scholar 

  10. 3GPP System Architecture Evolution (SAE); Security architecture (3GPP TS33.401 Release 9). Available at http://www.3gpp.org/ftp/Specs/htmlinfo/ 33401.htm. Accessed 10 November, 2011.

    Google Scholar 

  11. Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2. Document 1: UEA2 and UIA2 specifications. Available at http:// cryptome.org/uea2-uia2/uea2-uia2.htm. Accessed 10 November, 2011.

    Google Scholar 

  12. Specification of the 3GPP Confidentiality and Integrity Algorithms; Document 2: KASUMI Specification (3GPP TS35.202). Available at http:// www.3gpp.org/ftp/Specs/html-info/35202.htm. Accessed 10 November, 2011.

    Google Scholar 

  13. Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2. Document 2: SNOW 3G specification. Available at http://www.3gpp. org/ftp/Specs/html-info/35216.htm. Accessed 10 November, 2011.

    Google Scholar 

  14. ETSI/SAGE Specification. Specification of the 3GPP Confidentiality and Integrity Algorithms EEA3 & EIA3. Document 1: EEA3 and EIA3 Specification; Version: 1.0; Date: 18th June, 2010. http://www.gsmworld.com/ourwork/ programmes-and-initiatives/fraud-and-security/gsm security algorithms. htm. Accessed 10 November, 2011.

    Google Scholar 

  15. ETSI/SAGE Specification. Specification of the 3GPP Confidentiality and Integrity Algorithms EEA3 & EIA3. Document 2: ZUC Specification; Version: 1.0; Date: 18th June, 2010. http://www.gsmworld.com/our-work/programmes-and-initiatives/fraud-and-security/gsm security algorithms.htm. Accessed 10 November, 2011.

    Google Scholar 

  16. ETSI/SAGE Specification. Specification of the MILENAGE-2G Algorithms: an Example Algorithm Set for the GSM Authentication and Key Generation Functions A3 and A8. Version 1.0. May, 2002. http://www.gsmworld.com/ourwork/ programmes-and-initiatives/fraud-and-security/gsm security algorithms. htm. Accessed 10 November, 2011.

    Google Scholar 

  17. Dai Watanabe, Alex Biryukov, Christophe De Canni`ere (2004) A distinguishing attack of SNOW 2.0 with linear masking method. In Selected Areas in Cryptography 2003. LNCS 3006: 222–233, Springer-Verlag, Berlin.

    Google Scholar 

  18. Nicolas Courtois and Willi Meier (2003) Algebraic Attacks on Stream Ciphers with Linear Feedback, In Advances in Cryptology-EUROCRYPT 2003, LNCS 2656: 346–359, Springer-Verlag, Berlin.

    Google Scholar 

  19. Knudsen L R, Preneel B, and Rijmen V (2010) Evaluation of ZUC, ABT Crypto, Version 1.1, May, 2010.

    Google Scholar 

  20. Cid C, Murphy S, Piper F, and Dodd M (2010) ZUC Algorithm Evaluation Report, Codes & Ciphers Ltd., 7 May, 2010.

    Google Scholar 

  21. Hongjun Wu, et.al. (2010) Cryptanalysis of Stream Cipher ZUC in the 3GPP Confidentiality & Integrity Algorithms 128-EEA3 & 128-EIA3, presented at the Rump session of Asiacrypt 2010, Singapore.

    Google Scholar 

  22. Fuhr T, Gilbert H, Reinhard J R, and Videau M (2010) A forgery attack on the candidate LTE integrity algorithm 128-EIA3 (updated version), Cryptology ePrint Archive, Report 2010/618, 2010, Available at http://eprint.iacr. org/. Accessed 10 November, 2011.

    Google Scholar 

  23. ETSI/SAGE Specification. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 1: 128-EEA3 & 128-EIA3 Specification; Version: 1.5, 4th January, 2011. Available at http://www. gsmworld.com/our-work/programmes-and-initiatives/fraud-and-security/ gsm security algorithms.htm. Accessed 10 November, 2011.

    Google Scholar 

  24. ETSI/SAGE Specification. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3, Document 2: ZUC Specifica-tion, Version: 1.5, 4th January, 2011. Available at http://www.gsmworld.com/ourwork/ programmes-and-initiatives/fraud-and-security/gsm security algorithms. htm. Accessed 10 November, 2011.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Higher Education Press, Beijing and Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Wu, CK. (2013). Security in Cellular Networks and Communications. In: Wireless Network Security. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36511-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36511-9_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36510-2

  • Online ISBN: 978-3-642-36511-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics