Skip to main content
Log in

Secure-AKA: An Efficient AKA Protocol for UMTS Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In this paper, we propose an improved and efficient authentication and key agreement (AKA) protocol named “Secure-AKA” to prevent Universal Mobile Telecommunication System (UMTS) network from various attacks like man-in-the-middle attack, redirection attack, replay attack, active attacks in the corrupted UMTS networks, and especially denial of service attack. This protocol completely eliminates the need of counter synchronization between a mobile station and its home network, and protects the actual identity of each user over the network by generating a temporary identity during the authentication. The Secure-AKA protocol generates minimum communication and computation overheads as compared to UMTS-AKA, S-AKA, AP-AKA, EURASIP-AKA, COCKTAIL-AKA, X-AKA, and EXT-AKA protocols. On an average, Secure-AKA protocol reduces 65 % of the bandwidth consumption during the authentication process in comparison to UMTS-AKA, which is the maximum reduction of bandwidth by any AKA protocol referred in the paper.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Peinado, A. (2004). Privacy and authentication protocol providing anonymous channels in GSM. Computer Communication, 27(17), 1709–1715.

    Article  Google Scholar 

  2. Babu, B. S., & Venkataram, P. (2009). A dynamic authentication scheme for mobile transactions. International Journal of Network and Security, 8(1), 59–74.

    Google Scholar 

  3. Zhang, M. (2003). Provably-secure enhancement on 3GPP authentication and key agreement protocol. Verizon Communication, Cryptology, ePrint Rep. 2003/092.

  4. Meyer, U., & Wetzel, S. (2004). A man-in-the-middle attack on UMTS. In Proceedings of 3rd ACM WiSe, New York (pp. 90–97).

  5. Georgios, K., Constantinos, K., Stefanos, G., & Jong, H. P. (2009). Signaling-oriented DoS Attacks in UMTS Networks. Advances in Information Security and Assurance (ISA), LNCS, 5576, 280–289.

    Article  Google Scholar 

  6. Hamano, T., Suzuki, R., Ikegawa, T., & Ichikawa, H. (2004). A Redirection-based defense mechanism against flood-type attacks in large-scale ISP networks. In: 10th Asia-Pacific conference on communications and 5th international symposium on multi-dimensional mobile, communications (pp. 543–547).

  7. Guha, R. K., Furqan, Z., & Muhammad, S. (2007). Discovering man-in-the-middle attacks in authentication protocols. In IEEE Military Communications Conference (MILCOM-2007) (pp. 1–7).

  8. Lin, Y. B., Chang, M. F., Hsu, M. T., & Wu, L. Y. (2005). One-pass GPRS and IMS authentication procedure for UMTS. IEEE Journal of Selected Areas of Communications, 23(6), 1233–1239.

    Article  Google Scholar 

  9. Mobarhan, M. A., & Shahbahrami, A. (2012). Evaluation of security attacks on UMTS authentication mechanism. International Journal of Network Security and its Applications, 4(4), 37–52.

    Article  Google Scholar 

  10. 3rd Generation Partnership Project; Technical Specification Group SA; 3G Security. (1999). Report on the evaluation of 3GPP standard confidentiality and integrity algorithms, version 1.0.0, 2000–2012, 3GPP, TR 33.909.

  11. Yin, X., Wai, K. L., Ben, L., & Razeen, A. (2012). Dynamic regulation of mobile 3G/HSPA uplink buffer with receiver-side flow control. In 20th IEEE international conference on network protocols (ICNP) (pp. 1–10).

  12. Xuejun, Z., Wei, G., Guohong, C., & Yiqi, D. (2011). Win-coupon: An incentive framework for 3G traffic offloading. In 19th IEEE international conference on network protocols (ICNP) (pp. 206–215).

  13. Xiaoxiao, H., Deshpande, P., & Das S. R. (2011). Moving bits from 3G to metro-scale WiFi for vehicular network access: An integrated transport layer solution. In 19th IEEE international conference on network protocols (ICNP-2011) (pp. 353–362).

  14. Ou, H. H., Hwang, M. S., & Jan, J. K. (2009). The UMTS-AKA protocols for intelligent transportation systems. EURASIP Journal on Wireless Communications and Networking, 2009, 1–12.

  15. Cheng, K. M., Chang, T. Y., & Lo, J. W. (2010). Cryptanalysis of security enhancement for a modified authentication key agreement protocol. International Journal of Network Security, 11(1), 55–57.

    Google Scholar 

  16. Seo, D., & Sweeney, P. (1999). Simple authenticated key agreement algorithm. Electronics Letters, 35(13), 1073–1074.

    Article  Google Scholar 

  17. Godor, G. (2006). Novel authentication algorithm public key based cryptography in mobile phone systems. International Journal of Computer Science and Network Security, 6(2B), 126–134.

    Google Scholar 

  18. Tang, C., & Wu, D. O. (2008). An efficient mobile authentication scheme for wireless networks. IEEE Transactions on Wireless Communications, 7(4), 1408–1416.

    Article  Google Scholar 

  19. Murtaza, N. A. J. A., & Minhas, A. A. (2010). A novel security algorithm for universal mobile telecommunication system. International Journal of Multimedia and Ubiquitous Engineering, 5(1), 1–18.

    Google Scholar 

  20. Saxena, N., & Chaudhari, N. S. (2014). NS-AKA: An improved and efficient AKA protocol for 3G (UMTS) networks. In International conference on advances in computer science and electronics engineering (CSEE’14), Kuala Lampur, Malaysia (pp. 220–224).

  21. Lee, C. C., Chen, C. L., Ou, H. H., & Chen, L. A. (2013). Extension of an efficient 3GPP authentication and key agreement protocol. Wireless Personal Communication, 68(3), 861–872.

    Article  Google Scholar 

  22. Al-Saraireh, J., & Yousef, S. (2). A new authentication protocol for UMTS mobile networks. EURASIP Journal of Wireless Communication Network, 2006, 19–30.

    Google Scholar 

  23. Chun, I. E., Ho, P. H., & Chen, H. Y. (2007). Nested one-time secret mechanisms for fast mutual authentication in mobile communications. In IEEE wireless communication and networking conference (WCNC) (pp. 2714–2719).

  24. Zhang, M., & Fang, Y. (2005). Security analysis and enhancements of 3GPP authentication and key agreement protocol. IEEE Transactions on Wireless Communication, 4(2), 734–742.

    Article  Google Scholar 

  25. Huang, Y. L., Shen, C. Y., & Shieh, S. W. (2011). S-AKA: A provable and secure authentication key agreement protocol for UMTS networks. IEEE Transactions on Vehicular Technology, 60(9), 4509–4519.

    Article  Google Scholar 

  26. Huang, C. M., & Li, J. W. (2005). Authentication and key agreement protocol for UMTS with low bandwidth consumption. In 19th international conference AINA (pp. 392–397).

  27. Al-Saraireh, J., & Yousef, S. (2006). Extension of authentication and key agreement protocol (AKA) for universal mobile telecommunication system (UMTS). International Journal of Theoretical and Applied Computer Sciences, 1(1), 109–118.

    Google Scholar 

  28. Ou, H. H., Hwang, M. S., & Jan, J. K. (2010). A cocktail protocol with the authentication and key agreement on the UMTS. Journal of Systems and Software, 83(2), 316–325.

    Article  Google Scholar 

  29. Wu, S., Zhu, Y., & Pu, Q. (2010). Security analysis of a cocktail protocol with the authentication and key agreement on the UMTS. Communication Letters, 14(4), 366–368.

    Article  Google Scholar 

  30. Abliz, M., & Znati, T. (2009). A guided tour puzzle for denial of service prevention. In Annual computer security applications conference (ACSAC), Hawaii, USA (pp. 279–288).

  31. Feng, W., Kaiser, E., & Luu, A. (2005). Design and implementation of network puzzles. In INFOCOM 2005 and 24th annual joint conference of IEEE computer and communications societies (vol. 4, pp. 2372–2382).

  32. Juels, A., & Brainard, J. (1999). Client puzzles: A cryptographic countermeasure against connection depletion attacks. In Network and distributed system security symposium (NDSS) (pp. 151–165).

  33. Rivest, R. L., Shamir, A., & Wagner, D. A. (March 1996). Time-lock puzzles and timed-release crypto. Technical Report TR-684, MIT Laboratory for Computer Science.

  34. Stebila, D., & Berkant, U. (2009). Towards denial-of-service-resilient key agreement protocols. In 14th Australasian conference on information security and privacy, LNCS 5594 (pp. 389–406).

  35. Stebila, D., Kuppusamy, L., Rangasamy, J., Boyd, C., & Nieto, J. G. (Feb 2013). Stronger difficulty notions for client puzzles and denial-of-service-resistant protocols. Cryptology 649, 1–28.

  36. Rangasamy, J., Stebila, D., Kuppusary, L., Boyd, C., & Nieto, J. G. (2012). Efficient modular exponentiation-based puzzles for denial-of-service protection. Information Security and Cryptology (ICISC), LNCS, 7259, 319–331.

    Google Scholar 

  37. Feng, W., Kaiser, E., & Luu, A. (2005). The design and implementation of network puzzles. In IEEE international conference on computer communication (INFOCOM), Miami (vol. 4, pp. 2372–2382).

  38. Tritilanunt, S., Boyd, C., Foo, E., & Gonz’alez, J. M. (2007). Toward non-parallelizable client puzzles. In 6th international conference on cryptology and network security, Singapore (vol. 4856, pp. 247–264).

  39. Saxena, N., & Chaudhari, N. S. (2014). SecureSMS: A secure SMS protocol for VAS and other applications. Journal of Systems and Software, 90, 138–150.

    Article  Google Scholar 

  40. Saxena, N., & Chaudhari, N. S. (2012). A secure approach for SMS in GSM network. In International IT conference and exhibition ACM CUBE-2012, Pune, India (pp. 59–64).

  41. Michalas, A., Komninos, N., & Prasad, N. R. (2011). Mitigate DoS and DDoS attack in mobile ad hoc networks. International Journal of Digital Crime and Forensics (IJDCF), 3(1), 1–38.

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported by Tata Consultancy Services Limited (TCS), India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Neetesh Saxena.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Saxena, N., Chaudhari, N.S. Secure-AKA: An Efficient AKA Protocol for UMTS Networks. Wireless Pers Commun 78, 1345–1373 (2014). https://doi.org/10.1007/s11277-014-1821-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-014-1821-0

Keywords

Navigation