Skip to main content
Log in

A formal security analysis of the fast authentication procedure based on the security context in 5G networks

  • Foundation, algebraic, and analytical methods in soft computing
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

The security context, generally stored in the universal subscriber identity module card or the baseband chip, is the critical information applied by the subscriber to access the 5G network during the fast authentication procedure. Once exposed or illegally used, the security context can be exploited to derive various keys for authentication and encryption. Despite its importance, challenges and questions still remain in the previous relevant research. To fill this gap, by adopting the security protocol verification tool ProVerif, we provide a comprehensive formal model of the fast authentication procedure based on the security context to analyze whether security goals can be met. Unfortunately, we uncover two vulnerabilities, including one never reported before. Our analysis shows that these vulnerabilities stem from fundamental design flaws in the cellular network protocol and thus apply to the 4G network. These vulnerabilities could be exploited to launch several attacks, including impersonation and eavesdropping. We have validated these attacks using 5 mobile phones from 5 different baseband manufacturers through experimentation in three mobile carriers. We find an insecure implementation of one of these phones, which exposed it to replay attacks. And we further discuss the security threats posed by the impersonation attack, such as location spoofing and one-tap authentication bypass, which is verified on 10 popular apps. We finally propose several countermeasures to eliminate these security issues. Actually, we have reported the novel vulnerability to the GSM Association and received a confirmation in the form of a coordinated vulnerability disclosure (CVD) number CVD-2022-0057.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data availability

Enquiries about data availability should be directed to the authors.

References

  • 3GPP (2018) Study on authentication enhancements in 5g system (5gs). 3gpp tr 33.846. https://www.3gpp.org/dynareport/33846.htm

  • 3GPP (2022a) 3gpp system architecture evolution (sae); security architecture. 3gpp ts 33.401. https://www.3gpp.org/dynareport/33401.htm

  • 3GPP (2022b) Characteristics of the universal subscriber identity module (usim) application. https://www.3gpp.org/dynareport/31102.htm

  • 3GPP (2022c) Non-access-stratum (nas) protocol for 5g system (5gs). 3gpp ts 24.501. https://www.3gpp.org/dynareport/24501.htm

  • 3GPP (2022d) Non-access-stratum (nas) protocol for evolved packet system (eps). 3gpp ts 24.301. https://www.3gpp.org/dynareport/24301.htm

  • 3GPP (2022e) Security architecture and procedures for 5g system. 3gpp ts 33.501. https://www.3gpp.org/dynareport/33501.htm

  • Basin D, Dreier J, Hirschi L et al (2018) A formal analysis of 5g authentication. In: Proceedings of the 2018 ACM SIGSAC conference on computer and communications security. Association for Computing Machinery, New York, NY, USA, pp 1383–1396

  • Beurdouche B, Bhargavan K, Delignat-Lavaud A et al (2015) A messy state of the union: taming the composite state machines of tls. In: 2015 IEEE symposium on security and privacy, pp 535–552

  • Blanchet B, Smyth B, Cheval V et al (2018) Proverif 2.04: automatic cryptographic protocol verifier, user manual and tutorial. https://bblanche.gitlabpages.inria.fr/proverif/manual.pdf

  • Borgaonkar R, Hirschi L, Park S et al (2019) New privacy threat on 3g, 4g, and upcoming 5g aka protocols. In: Proceedings on privacy enhancing technologies, pp 108–127

  • Chen Y, Tang D, Yao Y et al (2023) Sherlock on specs: building lte conformance tests through automated reasoning. In: USENIX security symposium

  • Chitroub S, Zidouni N, Aouadia H et al (2018) Sim card of the next-generation wireless networks: security, potential vulnerabilities and solutions. In: 2018 2nd European conference on electrical engineering and computer science, pp 502–509

  • Cui Z, Cui B, Su L et al (2023) Attacks against security context in 5g network. https://arxiv.org/abs/2303.10955

  • Free5GC (2022) what is free5gc. https://www.free5gc.org/

  • GSMA (2022) Global mobile trends 2023: navigating an uncertain world. https://data.gsmaintelligence.com/research/research/research-2023/global-mobile-trends-2023

  • GSMA (2023) Gsma mobile security research acknowledgments. https://www.gsma.com/security/gsma-mobile-security-research-acknowledgements/

  • Hong B, Bae S, Kim Y (2018) Guti reallocation demystified: Cellular location tracking with changing temporary identifier. In: Network and distributed system security symposium

  • Hussain S, Chowdhury O, Mehnaz S et al (2018) Lteinspector: a systematic approach for adversarial testing of 4g lte. In: Network and distributed system security symposium

  • Ismael GM, Andres GS, Sutton PD, et al (2016) Srslte: an open-source platform for lte evolution and experimentation. In: Proceedings of the tenth ACM international workshop on wireless network testbeds, experimental evaluation, and characterization. Association for Computing Machinery, New York, NY, USA, pp 25–32

  • Liu J, Yu Y, Standaert F et al (2015) Small tweaks do not help: differential power analysis of milenage implementations in 3g/4g usim cards. Computer security—ESORICS 2015. Springer, Cham, pp 468–480

  • Lowe G (1997) A hierarchy of authentication specifications. In: Proceedings 10th computer security foundations workshop, pp 31–43

  • Meyer U, Wetzel S (2004) A man-in-the-middle attack on umts. In: Proceedings of the 3rd ACM workshop on wireless security, pp 90–97

  • Nie S, Zhang Y, Wan T et al (2022) Measuring the deployment of 5g security enhancement. In: Proceedings of the 15th ACM conference on security and privacy in wireless and mobile networks. Association for Computing Machinery, New York, NY, USA, pp 169–174

  • Open5GS (2022) Open5gs. https://open5gs.org/

  • Qamar A, Karim A, Chang V (2019) Mobile malware attacks: review, taxonomy & future directions. Future Gener Comput Syst 97:887–909

    Article  Google Scholar 

  • research E (2022) Usrp b210. https://www.ettus.com/all-products/ub210-kit/

  • Rupprecht D, Kohls K, Holz T et al (2019) Breaking lte on layer two. In: 2019 IEEE symposium on security and privacy, pp 1121–1136

  • Rupprecht D, Kohls K, Holz T et al (2020) Imp4gt: impersonation attacks in 4g networks. In: Network and distributed system security symposium

  • Security A (2022) new simjacker vulnerability exploited by surveillance companies for espionage operation. https://simjacker.com/

  • Shaik A, Seifert J, Borgaonkar R et al (2016) Practical attacks against privacy and availability in 4g/lte mobile communication systems. In: Network and distributed system security symposium

  • Shaik A, Borgaonkar R, Park S et al (2019) New vulnerabilities in 4g and 5g cellular access network protocols: exposing device capabilities. In: Proceedings of the 12th conference on security and privacy in wireless and mobile networks. Association for Computing Machinery, New York, NY, USA, pp 221–231

  • Srlabs (2022) Simtester. https://github.com/srlabs/SIMtester

  • Sysmocom (2022) sysmocom usim cards. https://sysmocom.de/manuals/sysmousim-manual.pdf

  • Tu G, Li C, Peng C et al (2016) New security threats caused by ims-based sms service in 4g lte networks. In: Proceedings of the 2016 ACM SIGSAC conference on computer and communications security. Association for Computing Machinery, New York, NY, USA, pp 1118–1130

  • Unisoc (2023) Product security acknowledgements. https://www.unisoc.com/en_us/secy/thank

  • Wang Y, Zhang Z, Xie Y (2021) Privacy-preserving and standard-compatible aka protocol for 5g. In: USENIX security symposium, pp 3595–3612

  • Yu C, Chen S, Cai Z (2019) Lte phone number catcher: a practical attack against mobile privacy. Secur Commun Netw 2019:1–10

    Google Scholar 

  • Zhang Y, Liu B, Lu C et al (2020) Lies in the air: characterizing fake-base-station spam ecosystem in china. In: Proceedings of the 2020 ACM SIGSAC conference on computer and communications security. Association for Computing Machinery, New York, NY, USA, pp 521–534

  • Zhao J, Ding B, Guo Y et al (2021) Securesim: rethinking authentication and access control for sim/esim. In: Proceedings of the 27th annual international conference on mobile computing and networking. Association for Computing Machinery, New York, NY, USA, pp 451–464

  • Zheng Y, Huang L, Shan H et al (2017) Ghost telephonist impersonates you: vulnerability in 4g lte cs fallback. In: 2017 IEEE conference on communications and network security, pp 1–9

  • Zhou Z, Han X, Chen Z, et al (2022) Simulation: demystifying (insecure) cellular network based one-tap authentication services. In: 2022 52nd annual IEEE/IFIP international conference on dependable systems and networks, pp 534–546

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (No. 62001055 and 61872386), and the Beijing University of Posts and Telecommunications-China Mobile Research Institute Joint Innovation Center.

Funding

The authors have not disclosed any funding.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Baojiang Cui.

Ethics declarations

Conflict of interest

The authors have no relevant financial or non-financial interests to disclose.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Cui, Z., Cui, B., Su, L. et al. A formal security analysis of the fast authentication procedure based on the security context in 5G networks. Soft Comput 28, 1865–1881 (2024). https://doi.org/10.1007/s00500-023-09486-x

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-023-09486-x

Keywords

Navigation