CFP last date
01 May 2024
Reseach Article

PA-AKA: Privacy-Aware and Lightweight Authentication Scheme for Long Term Evolution (LTE)

by Olakanmi O. Oladayo, Eleshinnla Adebola, Dada Adedamola
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 7 - Number 25
Year of Publication: 2019
Authors: Olakanmi O. Oladayo, Eleshinnla Adebola, Dada Adedamola
10.5120/cae2019652806

Olakanmi O. Oladayo, Eleshinnla Adebola, Dada Adedamola . PA-AKA: Privacy-Aware and Lightweight Authentication Scheme for Long Term Evolution (LTE). Communications on Applied Electronics. 7, 25 ( Jan 2019), 1-7. DOI=10.5120/cae2019652806

@article{ 10.5120/cae2019652806,
author = { Olakanmi O. Oladayo, Eleshinnla Adebola, Dada Adedamola },
title = { PA-AKA: Privacy-Aware and Lightweight Authentication Scheme for Long Term Evolution (LTE) },
journal = { Communications on Applied Electronics },
issue_date = { Jan 2019 },
volume = { 7 },
number = { 25 },
month = { Jan },
year = { 2019 },
issn = { 2394-4714 },
pages = { 1-7 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume7/number25/843-2019652806/ },
doi = { 10.5120/cae2019652806 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T20:03:51.629092+05:30
%A Olakanmi O. Oladayo
%A Eleshinnla Adebola
%A Dada Adedamola
%T PA-AKA: Privacy-Aware and Lightweight Authentication Scheme for Long Term Evolution (LTE)
%J Communications on Applied Electronics
%@ 2394-4714
%V 7
%N 25
%P 1-7
%D 2019
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Several authentication schemes had been proposed for LTE to ensure confidentiality between the authorised users and the network. Most of these schemes could not preserve users’ privacy especially during the initial connection, although, few that are able to preserve subscribers’ identities completely left out Mobile Management Entity (MME) during International Mobile Subscriber Identity (IMSI) exchange. The inherent isolation of MME makes it impossible for MME to link pseudonym with identity in the subsequent connection. In this work an improved privacy aware authentication scheme is proposed, which does not only preserve the subscribers’ privacy during initial connection but allows MME to generate and map subscriber pseudonym with its identity in order to use pseudonym for subsequent connections. Thus, reduces computational overheads by reducing number of authentication operations performed by MME. A key-cluster based matrix approach was adopted at the Home Subscriber Server (HSS) to speed up the identification of subscribers.

References
  1. 3GPP, 3GPP System Architecture Evolution (SAE); Security architecture,” 3rd Generation Partnership Project (3GPP), TS 33.401, 2011.[Online]. Available: http://www.3gpp.org/ftp/Specs/html-info/33401.htm
  2. Hiten Choudhury (2016). A Computationally Light Scheme for Enhanced Privacy in LTE. International Conference to Digital World.
  3. Warda Ahmed, Sidra Anwar and M. Junaid Arshad (2016). Security Architecture of 3GPP LTE and LTE-A Network. International Journal of Multidisciplinary Sciences and Engineering, Vol. 7, No. 1.
  4. Soran Hussein (2014). Lightweight Security Solutions for LTE/LTE-A Networks. Networking and Internet Architecture. Universite Paris Sud - Paris XI.
  5. P.Lescuyer, and T.Lucidarme. Evolved Packet System (EPS): The LTE and the SAE Evolution of 3G UMTS.
  6. Uijin Jang, Hyungmin Lim and Hyungjoo Kim (2014). Privacy-Enhancing Security Protocol in LTE Initial Attack. Symmetry, Special Issue Applied Cryptography and Security Concerns based on Symmetry for the Future Cyber World.
  7. N. Asokan (1994). Anonymity in a mobile computing environment, in IEEE Workshop on Mobile Computing Systems and Applications, Santa Cruz, CA, pp. 200204.
  8. H. Y. Lin and L. Harn (1995). Authentication protocols for personal communication systems, ACM SIGCOMM Computer Communication Review, vol. 25(4), no. 4, pp. 256261.
  9. J. Park, J. Go, K. Kim, B. A, C. B, and D. C. (2001) Wireless authentication protocol preserving user anonymity, in Symposium on Cryptography and Information Security, Oiso, Japan, pp. 159164.
  10. A. Shabut, K. Dahal and I. Awan (2013). Enhancing dynamic recommender selection using multiple rules for trust and reputation models in MANETs. IEEE 25th international conference on tools with artificial intelligence, pp. 654-660
  11. M. Barbeau and J. M. Robert (2005). Perfect identity concealment in UMTS over radio access links, in IEEE International Conference on Wireless and Mobile Computing, Networking and Communications Montreal, Canada, pp. 7277.
  12. Zaher Jabr Haddad, Sanaa Taha and Imane Aly Saroit Ismail (2014). SEPS-AKA: A Secure Evolved Packet System Authentication and Key Agreement Scheme for LTE-A Networks. The Sixth International Conference on Wireless & Mobile Networks.
  13. Chengzhe Lai, Hui Li , Rongxing Lu, Xuemin (Sherman (2013). SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks. The International Journal of Computer and Telecommunications Networking archive Volume 57 Issue 17,Pages 34923510
  14. Mohammed Ramadan, Guohong Du, Fagen Li and Chunxiang Xu (2016). A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems. Symmetry, Special Issue Symmetry in Secure Cyber World.
  15. D. Boneh and M. Franklin (2001) Identity-based encryption from the weil pairing. Advances in cryptology-CRYPTO 2001, pp. 213-229.
Index Terms

Computer Science
Information Sciences

Keywords

Security and privacy subscriber shared key protocol LTE