Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security 2018
DOI: 10.1145/3243734.3243846
|View full text |Cite
|
Sign up to set email alerts
|

A Formal Analysis of 5G Authentication

Abstract: Mobile communication networks connect much of the world's population. The security of users' calls, SMSs, and mobile data depends on the guarantees provided by the Authenticated Key Exchange protocols used. For the next-generation network (5G), the 3GPP group has standardized the 5G AKA protocol for this purpose.We provide the first comprehensive formal model of a protocol from the AKA family: 5G AKA. We also extract precise requirements from the 3GPP standards defining 5G and we identify missing security goal… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

2
207
0
3

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 281 publications
(235 citation statements)
references
References 29 publications
2
207
0
3
Order By: Relevance
“…Our notion of protocols only covers 2-party protocols. This obviously excludes important protocols with more than 2 parties such as secure group communication protocols [45], e-voting protocols [37], make mobile communication protocols [14], the combination of DAA join and DAA sign [37] that features 3 parties, etc. This also excludes scenarios where privacy is considered between group of entities.…”
Section: Class Of Protocolsmentioning
confidence: 99%
See 1 more Smart Citation
“…Our notion of protocols only covers 2-party protocols. This obviously excludes important protocols with more than 2 parties such as secure group communication protocols [45], e-voting protocols [37], make mobile communication protocols [14], the combination of DAA join and DAA sign [37] that features 3 parties, etc. This also excludes scenarios where privacy is considered between group of entities.…”
Section: Class Of Protocolsmentioning
confidence: 99%
“…no mutable states persistent across sessions). This immediately excludes numerous real-world protocols such as secure messaging protocols [31], mobile communication protocols [14], etc.…”
mentioning
confidence: 99%
“…Despite the evolutions to the AKA protocol made in each generation, the nutshell of the AAC mechanism stays the same and is based on symmetric cryptography and a secret key shared between the UE and the HN [36]. In 3G and 4G, the identity of the UE (IMSI) is sent in a clear text in the identity request part of the AKA protocol, which allows privacy attacks against the UE [37][38][39][40][41][42][43][44][45][46][47][48]. To address this problem, in 5G, the UE sends its identity protected by asymmetric encryption using the HN's public key.…”
Section: Aka-based Aac Flawsmentioning
confidence: 99%
“…The security flaws of the AKA-based AAC mechanism used in cellular networks, the different attacks against them and their formal security analysis were studied in several pieces of research [38][39][40][41][42][43]. If we focus on 5G-AKA as the main AAC mechanism in 5G, we can see that although it is not in the operational stage yet, some security flaws have already been recognized.…”
Section: Aka-based Aac Flawsmentioning
confidence: 99%
“…Therefore, such protocols need to guarantee strong security requirements in an active adversarial setting, i.e., when considering an adversary that has complete control over the communication network. Formal, symbolic methods, rooted in the seminal work of Dolev and Yao [26], have been successful in analysing complex protocols, including for instance the recent TLS 1.3 proposal [11,25] and the upcoming 5G standard [8].…”
mentioning
confidence: 99%