Skip to main content
Log in

A privacy-preserving authentication protocol with secure handovers for the LTE/LTE-A networks

  • Published:
Sādhanā Aims and scope Submit manuscript

Abstract

Long-Term Evolution/Long-Term Evolution Advanced (LTE/LTE-A) is the latest mobile communication technology that is offering high data rates and robust performance to the subscribers. Since LTE/LTE-A standards are established on the Internet Protocol (IP) connectivity and provide compatibility with the heterogeneous networks, these new features create availability of the new security challenges in the LTE/LTE-A networks. Taking into consideration the issues of serious signalling congestion and security loopholes in LTE/LTE-A networks, the authors propose an Efficient Authentication and Key Agreement Protocol for Evolved Packet System (EAKA-EPS) with secure handover procedures. The proposed protocol achieves outstanding results in terms of the optimization of computation and signalling overhead. With this, the protocol guarantees the needed security requirements like protected wireless interface and strong mutual authentication between the entities, and ensures access stratum secrecy at the time of handovers. The formal verification results of the proposed scheme over the security verification and simulation tool “Automated Validation of Internet Security Protocols and Applications (AVISPA)” show that the suggested protocol is safe against various malicious attacks, which are still possible in LTE/LTE-A networks. To the best of the authors’ knowledge, the suggested approach is the first approach that provides perfect secrecy with less computation and communication overhead in the LTE/LTE-A networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6
Figure 7
Figure 8
Figure 9
Figure 10
Figure 11
Figure 12

Similar content being viewed by others

References

  1. Bikos A and Sklavos N 2013 LTE/SAE security issues on 4G wireless networks. IEEE Secur. Priv. 11(March–April 2013): 55–62

  2. Cichonski J and Franklin J M 2016 LTE architecture overview and security analysis. Draft NISTIR 8071, U.S. Department of Commerce

  3. Ahmadian Z, Salimi S and Salahi A 2010 Security enhancements against UMTS-GSM interworking attacks. Comput. Netw. 54(13): 2256–2270

    Article  MATH  Google Scholar 

  4. Carla L, Fantacci R, Gei F, Marabissi D and Micciullo L 2016 LTE enhancements for public safety and security communications to support group multimedia communications. IEEE Netw. 30(1): 80–85

    Article  Google Scholar 

  5. Seddigh N, Nandy B, Makkar R and Beaumont J F 2010 Security advances and challenges in 4G wireless networks. In: Proceedings of the 2010 Eighth International Conference on Privacy, Security and Trust, pp. 62–71

  6. Thuana V D, Jønvikb T, Jørstadc I, Boninge F and Thanhe V D 2009 Strong authentication using dual SIM. In: Proceedings of the 2009 13th International Conference on Intelligence in Next Generation Networks: Beyond the Bit Pipes, ICIN 2009, pp. 2–5

  7. Abdeljebbar M and Kouch R E 2014 Fast authentication during handover in 4G LTE/SAE networks. IERI Procedia 10: 11–18

    Article  Google Scholar 

  8. Mohapatra S K, Swain B and Das P 2015 Comprehensive survey of possible security issues on 4G networks. Int. J. Netw. Secur. Appl. 7(2): 61–69

    Article  Google Scholar 

  9. Damnjanovic A, Montojo J, Wei Y, Ji T, Luo T, Vajapeyam M, Yoo T, Song O and Malladi D 2011 A survey on 3GPP heterogeneous networks. IEEE Wirel. Commun. 18(3): 10–21

    Article  Google Scholar 

  10. Ghosh A, Mangalvedhe N, Ratasuk R, Mondal B, Cudak M, Visotsky E, Thomas T A, Andrews J G, Xia P, Jo S H, Dhillon H S and Novlan T D 2012 Heterogeneous cellular networks: from theory to practice. IEEE Commun. Mag. 50(6): 54–64

    Article  Google Scholar 

  11. Jover R, Lackey J and Raghavan A 2014 Enhancing the security of LTE networks against jamming attacks. EURASIP J. Inform. Secur. 2014(1): 7

    Article  Google Scholar 

  12. 3rd Generation Partnership Project Technical specification group services and system aspects. 3GPP System Architecture Evolution (SAE) Security Architecture Release 11, 3GPP TS, vol. 33.401, p. V11.5.0

  13. 3rd Generation Partnership Project Technical specification group services and system aspects. 3GPP System Architecture Evolution (SAE) Security Architecture Release 8, 3GPP TS, vol. 33.401, p. V8.8.0

  14. 3rd Generation Partnership Project Technical specification group service and system aspects. Network Domain Security Authentication Framework Release 6, 3GPP TS, vol. 33.310, p. V1.1.0

  15. Hamandi K, Abdo J B, Elhajj I H, Kayssi A and Chehab A 2016 A privacy-enhanced computationally-efficient and comprehensive LTE-AKA. Comput. Commun. 98: 20–30

    Article  Google Scholar 

  16. Abdo J B, Chaouchi H and Aoude M 2012 Ensured confidentiality authentication and key agreement protocol for EPS. In: Proceedings of the 2012 Symposium on Broadband Networks and Fast Internet, RELABIRA 2012, pp. 73–77

  17. Shaik A, Borgaonkar R, Asokan N, Niemi V and Seifert J P 2016 Practical attacks against privacy and availability in 4G/LTE mobile communication systems. In: Proceedings of NDSS, pp. 21–24

  18. Pan M, Lin T and Chen W 2015 An enhanced handover scheme for mobile relays in LTE-A high-speed rail networks. IEEE Trans. Veh. Technol. 64(2): 743–756

    Article  Google Scholar 

  19. Han C and Choi H 2014 Security analysis of handover key management in 4G LTE/SAE networks. IEEE Trans. Mob. Comput. 13(2): 457–468

    Article  Google Scholar 

  20. Sinclair N, Harle D, Glover I A, Irvine J and Atkinson R C 2013 An advanced SOM algorithm applied to handover management within LTE. IEEE Trans. Veh. Technol. 62(5): 1883–1894

    Article  Google Scholar 

  21. Rupprecht D, Jansen K and Pöpper C 2016 Putting LTE security functions to the test: a framework to evaluate implementation correctness. In: Proceedings of the 10th USENIX Workshop on Offensive Technologies (WOOT 16)

  22. Park Y and Park T A 2007 Survey of security threats on 4G networks. In: Proceedings of the Workshop on Security and Privacy in 4G Networks

  23. Cao J, Ma M, Li H, Zhang Y and Luo Z 2014 A survey on security aspects for LTE and LTE-A networks. IEEE Commun. Surv. Tutor. 16(1): 283–302

    Article  Google Scholar 

  24. Yaping D, Hong F, Xianzhong X, Jihua Z, Yucheng Z and Jinling S 2009 A novel 3GPP SAE authentication and key agreement protocol. In: Proceedings of IC-NIDC 2009

  25. Forsberg D, Leping H, Tsuyoshi K and Alanärä S 2007 Enhancing security and privacy in 3GPP E-UTRAN radio interface. In: Proceedings of the IEEE International Symposium on Personal, Indoor and Mobile Radio Communications, PIMRC07

  26. Lee M F, Smart N P, Warinschi B and Watson G J 2014 Anonymity guarantees of the UMTS/LTE authentication and connection protocol. Int. J. Inform. Secur. 13(6): 513–527

    Article  Google Scholar 

  27. Lin Y B, Chang M F, Hsu M T and Wu L Y 2005 One-pass GPRS and IMS authentication procedure for UMTS. IEEE J. Sel. Areas Commun. 23(6): 1233–1239

    Article  Google Scholar 

  28. Huang C M and Li J W 2009 Reducing signaling traffic for the authentication and key agreement procedure in an IP multimedia subsystem. Wirel. Pers. Commun. 51(1): 95–107

    Article  Google Scholar 

  29. Ntantogian C and Xenakis C 2009 One-pass EAP-AKA authentication in 3G-WLAN integrated networks. Wirel. Pers. Commun. 48(4): 569–584

    Article  Google Scholar 

  30. Rahman M M and Heydari S S 2012 A self-healing approach for LTE evolved packet core. In: Proceedings of the 2012 25th IEEE Canadian Conference on Electrical and Computer Engineering: Vision for a Greener Future, CCECE 2012

  31. Zhang Y and Fujise M 2006 An improvement for authentication protocol in third-generation wireless networks. IEEE Trans. Wirel. Commun. 5(9): 2348–2352

    Article  Google Scholar 

  32. Fanian A, Berenjkoub M and Gulliver T A 2009 A new mutual authentication protocol for GSM networks. In: Proceedings of the Canadian Conference on Electrical and Computer Engineering, pp. 798–803.

  33. Chang C C, Lee J S and Chang Y F 2005 Efficient authentication protocols of GSM. Comput. Commun. 28(8): 921–928

    Article  Google Scholar 

  34. Saxena N and Chaudhari N S 2013 SAKA: a secure authentication and key agreement protocol for GSM networks. CSI Trans. ICT 1(December): 1–11

    Google Scholar 

  35. Aydemir Ő and Selçuk A A 2005 A strong user authentication protocol for GSM. In: Proceedings of the Workshop on Enabling Technologies: Infrastructure for Collaborative Enterprises, WETICE, pp. 150–153

  36. Caragata D, El Assad S, Shoniregun C and Akmayeva G 2011 UMTS security: enhancement of identification, authentication and key agreement protocols. In: Proceedings of the 2011 International Conference for Internet Technology and Secured Transactions, December, pp. 278–282

  37. Zhang M Z M and Fang Y F Y 2005 Security analysis and enhancements of 3GPP authentication and key agreement protocol. IEEE Trans. Wirel. Commun. 4(2): 734–742

    Article  Google Scholar 

  38. Islam S and Ajmal F 2009 Developing and implementing encryption algorithm for addressing GSM security issues. In: Proceedings of the 2009 International Conference on Emerging Technologies, ICET 2009, pp. 358–361

  39. Hytönen V, Puchko O, Höhne T and Chapman T 2012 Introduction of multiflow for HSDPA. In: 5th International Conference on New Technologies, Mobility and Security—Proceedings of NTMS 2012 Conference and Workshops

  40. Haddad Z J, Sanaa T and Ismail I A S 2014 SEPS-AKA: a Secure Evolved Packet System Authentication And Key Agreement scheme for LTE-A networks. In: Proceedings of WiMONe, pp. 57–70

  41. Prasad M and Manoharan R 2015 A robust secure DS-AKA with mutual authentication for LTE-A. Appl. Math. Sci. 9(47): 2337–2349

    Article  Google Scholar 

  42. Prakash K and Muniyal B 2015 EPMOS based secure mobile communication in LTE/SAE networks. In: Proceedings of the 2015 International Conference on Applied and Theoretical Computing and Communication Technology (iCATccT), pp. 101–105

  43. Zemao C, Junge Z and Biyi H 2012 Optimizing PKI for 3GPP Authentication and Key Agreement. In: Proceedings of the 2012 Fourth International Conference on Multimedia Information Networking and Security, pp. 2–5

  44. Li X and Wang Y 2011 Security enhanced authentication and key agreement protocol for LTE/SAE network. In: Proceedings of the 7th International Conference on Wireless Communications, Networking and Mobile Computing, WiCOM 2011, pp. 0–3

  45. Abdrabou M A, Elbayoumy A D E and El-Wanis E A 2016 LTE authentication protocol (EPS-AKA) weaknesses solution. In: Proceedings of the 2015 IEEE 7th International Conference on Intelligent Computing and Information Systems, ICICIS 2015, pp. 434–441

  46. Degefa F B, Lee D, Kim J, Choi Y and Won D 2016 Performance and security enhanced authentication and key agreement protocol for SAE/LTE network. Comput. Netw. 94: 145–163

    Article  Google Scholar 

  47. Ekene O E, Ruhl R and Zavarsky P 2016 Enhanced user security and privacy protection in 4G LTE network. In: Proceedings of the 2016 IEEE 40th Annual Computer Software and Applications Conference (COMPSAC), pp. 443–448

  48. Hamandi K, Sarji I, Chehab A, Elhajj I H and Kayssi A 2013 Privacy enhanced and computationally efficient HSK-AKA LTE scheme. In: Proceedings of the 27th International Conference on Advanced Information Networking and Applications Workshops, WAINA 2013, pp. 929–934

  49. Takkinen L 2006 Analysing security protocols with AVISPA. In: Proceedings of the TKK T-110.7290 Research Seminar on Network Security

  50. Dolev D 1983 On the security of public key protocols. IEEE Trans. Inform. Theory 29(2): 198–208

    Article  MathSciNet  MATH  Google Scholar 

  51. Mohan S 1996 Privacy and authentication protocols for PCS. IEEE Pers. Commun. 3(5): 34–38

    Article  Google Scholar 

Download references

Acknowledgements

The authors are thankful to The Director, VNIT Nagpur, for his constant encouragement to publish this paper. The authors also wish to thank the Department of Electronics and Information Technology (Deity), Ministry of Communication and Information Technology, Government of India, for financial assistance.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Garima Singh.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Singh, G., Shrimankar, D. A privacy-preserving authentication protocol with secure handovers for the LTE/LTE-A networks. Sādhanā 43, 128 (2018). https://doi.org/10.1007/s12046-018-0891-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s12046-018-0891-1

Keywords

Navigation