skip to main content
research-article

Authentication Protocol for an IoT-Enabled LTE Network

Published:09 December 2016Publication History
Skip Abstract Section

Abstract

The Evolved Packet System-based Authentication and Key Agreement (EPS-AKA) protocol of the long-term evolution (LTE) network does not support Internet of Things (IoT) objects and has several security limitations, including transmission of the object’s (user/device) identity and key set identifier in plaintext over the network, synchronization, large overhead, limited identity privacy, and security attack vulnerabilities. In this article, we propose a new secure and efficient AKA protocol for the LTE network that supports secure and efficient communications among various IoT devices as well as among the users. Analysis shows that our protocol is secure, efficient, and privacy preserved, and reduces bandwidth consumption during authentication.

References

  1. Mehdi Aiash, Glenford Mapp, and Raphael Phan. 2010. Providing security in 4G systems: Unveiling the challenges. In Proceedings of the Advanced International Conference in Telecommunications. IEEE, Los Alamitos, CA, 439--444. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Jaafer Al-Saraireh and Sufian Yousef. 2006. A new authentication protocol for UMTS mobile networks. EURASIP Journal of Wireless Communication and Networking 2006, 2, 19--25. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Muhammad Alam, Du Yang, Jonathan Rodriguez, and Raed A. Abd-Alhameed. 2014. Secure device-to-device communication in LTE-A. IEEE Communications Magazine 52, 4, 66--73.Google ScholarGoogle ScholarCross RefCross Ref
  4. Hani Alquhayz, Ali Al-Bayatti, and Amelia Platt. 2012. Security management system for 4G heterogeneous networks. In Proceedings of the World Congress on Engineering. IEEE, Los Alamitos, CA, 1--5.Google ScholarGoogle Scholar
  5. Chin-Chen Chang, Jung-San Lee, and YaFen Chang. 2003. Efficient authentication protocols of GSM. Computer Communication 28, 8, 921--928. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Check Point Software Technologies. 2013. Next Generation Security for 3G and 4G LTE Networks. Retrieved November 7, 2016, from https://www.checkpoint.com/downloads/product-related/whitepapers/wp-ng-mobile-network-security.pdf.Google ScholarGoogle Scholar
  7. Imrich Chlamtac, Marco Conti, and Jennifer N. Liu. 2003. Mobile ad hoc networking: Imperatives and challenges. Ad Hoc Networks 1, 1, 13--64.Google ScholarGoogle ScholarCross RefCross Ref
  8. Hiten Choudhury, Basav Roychoudhury, and Dilip K. Saikia. 2012. Enhancing user identity privacy in LTE. In Proceedings of the TrustCom Conference. IEEE, Los Alamitos, CA, 949--957. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. EE. 2014. Double Speed 4G EE. Retrieved November 7, 2016, from Explore.ee.co.uk/ee-network/4Gee/doublespeed-4Gee.Google ScholarGoogle Scholar
  10. Ali Fanian, Mehdi Berenjkoub, and T. Aaron Gulliver. 2010. A symmetric polynomial based mutual authentication protocol for GSM networks. In Proceedings of the IEEE Wireless Communications and Networking Conference. IEEE, Los Alamitos, CA, 1--6.Google ScholarGoogle Scholar
  11. Mahdi D. Firoozjaei and Javad Vahidi. 2012. Implementing geo-encryption in GSM cellular network. In Proceedings of the International Conference on Communications IEEE, Los Alamitos, CA, 299--302.Google ScholarGoogle Scholar
  12. GMSA. 2015. Global Mobile Suppliers Association. Retrieved November 7, 2016, from http://www.gsacom.com/gsm_3g/info_papers.php4.Google ScholarGoogle Scholar
  13. GSM Association 2014. IoT Device Connection Efficiency Guidelines, Version 1.0. Retrieved November 7, 2016, from http://www.gsma.com/connectedliving/gsma-iot-device-connection-efficiency-guidelines.Google ScholarGoogle Scholar
  14. Lili Gu and Mark A. Gregory. 2011. A green and secure authentication for the 4th generation mobile network. In Proceedings of the Australasian Telecommunication Networks and Applications Conference. IEEE, Los Alamitos, CA, 1--7.Google ScholarGoogle Scholar
  15. F. Hadiji, F. Zarai, and A. Kamoun. 2009. Authentication protocol in fourth generation wireless networks. In Proceedings of the International Conference on Wireless and Optical Communications Networks. IEEE, Los Alamitos, CA, 36--39. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Dake He, Jianbo Wang, and Yu Zheng. 2008. User authentication scheme based on self-certified public-key for next generation wireless network. In Proceedings of the International Symposium on Biometrics and Security Technologies. IEEE, Los Alamitos, CA, 1--8.Google ScholarGoogle Scholar
  17. Roger P. Jover. 2015. Security and Privacy in the Internet of Things (IoT): Models, Algorithms, and Implementations. Taylor 8 Francis.Google ScholarGoogle Scholar
  18. Geir M. K&phis;ien. 2011. Mutual entity authentication for LTE. In Proceedings of the International Conference on Wireless Communication and Mobile Computing. IEEE, Los Alamitos, CA, 689--694.Google ScholarGoogle Scholar
  19. C. C. Lee, M. S. Hwang, and W. P. Yang. 2003. Extension of authentication protocol for GSM. IEE Proceedings—Communications 150, 2, 91--95.Google ScholarGoogle Scholar
  20. Xingqin Lin, Jeffrey G. Andrews, Amitabh Ghosh, and Rapeepat Ratasuk. 2014. An overview of 3GPP device-to-device proximity services. IEEE Communications Magazine 52, 4, 40--48.Google ScholarGoogle ScholarCross RefCross Ref
  21. Yi-Bing Lin, Ming-Feng Chang, Meng-Ta Hsu, and Lin-Yi Wu. 2005. One-pass GPRS and IMS authentication procedure for UMTS. IEEE Journal of Selected Areas in Communication 23, 6, 1233--1239. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Barbara V. Lundin 2015. 50 Billion Connected IoT Devices by 2020. Retrieved November 7, 2016, from http://www.smartgridnews.com/story/50-billion-connected-iot-devices-2020/2015-04-21.Google ScholarGoogle Scholar
  23. Alfredo Matos, Susana Sargento, and Rui Aguiar. 2007. Embedding identity in mobile environments. In Proceedings of the ACM International Workshop on Mobility in the Evolving Internet Architecture. ACM, New York, NY, 1--8. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Yongsuk Park and Taejoon Park. 2007. A survey of security threats on 4G networks. In Proceedings of the IEEE Global Communications Conference. IEEE, Los Alamitos, CA, 1--7.Google ScholarGoogle ScholarCross RefCross Ref
  25. Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, and Lixia Zhang. 2012a. Mobile data charging: New attacks and countermeasures. In Proceedings of the ACM Conference on Computer and Communications Security. ACM, New York, NY, 195--204. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Chunyi Peng, Guan-Hua Tu, Chi-Yu Li, and Songwu Lu. 2012b. Can we pay for what we get in 3G data access? In Proceedings of the Annual International Conference on Mobile Computing and Networking. ACM, New York, NY, 113--124. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Thomas Peyrin, Yu Sasaki, and Lei Wang. 2012. Generic related-key attacks for HMAC. In Proceedings of the Advances in Cryptology—Asiacrypt. Springer, Beijing, China, 580--597. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Masoumeh Purkhiabani. 2012. 3GPP mobile networks. International Journal of Information and Electronics Engineering 2, 1, 69--77.Google ScholarGoogle Scholar
  29. Neetesh Saxena and Narendra S. Chaudhari. 2014. SecureSMS: A secure SMS protocol for VAS and other applications. Journal of Systems and Software 90, 1, 138--150.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. N. Seddigh, B. Nandy, R. Makkar, and J. F. Beaumont. 2010. Security advances and challenges in 4G wireless networks. In Proceedings of the Annual International Conference on Privacy Security and Trust. IEEE, Los Alamitos, CA, 62--71.Google ScholarGoogle Scholar
  31. Chunya Tang, David A. Naumann, and Susanne Wetzel. 2003. Analysis of authentication and key establishment in inter-generational mobile telephony. IACR Cryptology 1, 1, 1--70.Google ScholarGoogle Scholar
  32. Caimu Tang and Dapeng O. Wu. 2008. An efficient mobile authentication scheme for wireless networks. IEEE Transactions on Wireless Communications 7, 4, 1408--1416. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Cristina E. Vintila, Victor V. Patriciu, and Ion Bica. 2011. Security analysis of LTE access network. In Proceedings of the International Conference on Networks. 29--34.Google ScholarGoogle Scholar
  34. Muxiang Zhang and Yuguang Fang. 2005. Security analysis and enhancements of 3GPP authentication and key agreement protocol. IEEE Transactions on Wireless Communications 4, 2, 734--742. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Yu Zheng, Xiaohu Tang, and Hongxia Wang. 2005. AKA and authorization scheme for 4G mobile networks based on trusted mobile platform. In Proceedings of the ACM International Conference on Supercomputing. IEEE, Los Alamitos, CA, 976--980.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Authentication Protocol for an IoT-Enabled LTE Network

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Internet Technology
      ACM Transactions on Internet Technology  Volume 16, Issue 4
      Special Issue on Internet of Things (IoT): Smart and Secure Service Delivery
      December 2016
      168 pages
      ISSN:1533-5399
      EISSN:1557-6051
      DOI:10.1145/3023158
      • Editor:
      • Munindar P. Singh
      Issue’s Table of Contents

      Copyright © 2016 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 9 December 2016
      • Accepted: 1 July 2016
      • Revised: 1 June 2016
      • Received: 1 November 2015
      Published in toit Volume 16, Issue 4

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader