2016
DOI: 10.1515/popets-2016-0039
|View full text |Cite
|
Sign up to set email alerts
|

Achieving Better Privacy for the 3GPP AKA Protocol

Abstract: International audienceProposed by the 3rd Generation Partnership Project (3GPP) as a standard for 3G and 4G mobile-network communications, the AKA protocol is meant to provide a mutually-authenticated key-exchange between clients and associated network servers. As a result AKA must guarantee the indistinguishability from random of the session keys (key-indistinguishability), as well as client- and server-impersonation resistance. A paramount requirement is also that of client privacy, which 3GPP defines in ter… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
24
1

Year Published

2017
2017
2022
2022

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 32 publications
(25 citation statements)
references
References 20 publications
(51 reference statements)
0
24
1
Order By: Relevance
“…fixes) have been shown (resp. proposed) in the literature [7], [20], [24], [13]. We study here a simplified version of the AKA protocol, inspired from the different fixes proposed in the literature.…”
Section: Simplified 5g-akamentioning
confidence: 99%
See 1 more Smart Citation
“…fixes) have been shown (resp. proposed) in the literature [7], [20], [24], [13]. We study here a simplified version of the AKA protocol, inspired from the different fixes proposed in the literature.…”
Section: Simplified 5g-akamentioning
confidence: 99%
“…We study here a simplified version of the AKA protocol, inspired from the different fixes proposed in the literature. More specifically, we add a challenge-response mechanism at the beginning of the protocol to avoid the encrypted IMSI replay attack [20]. With this modification, we add the generation of fresh nonces for the network and the mobile station, thus the resynchronisation mechanism using the sequence number becomes useless and we remove this sequence number, which takes away the main difficulty of the original protocol.…”
Section: Simplified 5g-akamentioning
confidence: 99%
“…For this protocol, some of the older identified attacks still hold. For instance, there are the attacks of [19]- [21] that exploit the usage of the different types of failures, MAC based or synchronization based, to track a specific subscriber. In the attack, an old authentication challenge already received by the subscriber needs to be replayed and identification of the same subscriber is obtained in case a synchronization failure is replied.…”
Section: Related Workmentioning
confidence: 99%
“…RELATED WORK Two-party authenticated key-exchange protocols are an old and well-studied primitive [2] and various notions of channel security have been formalized and applied to TLS 1.2 [20], [25], [8], [22], [31], [36], [27] and 1.3 [13], [14], [19], [16], [3], [28], [23], [26], [21]. However, as Bhargavan et al [4] showed in the context of TLS, and as Alt et al [1] and Fouque et al [17] -in the context of mobile networks, expanding two-party handshakes to include even a single, dedicated middlebox can expose the obtained channel to serious attacks. Our work reuses some parts of [4]'s security model, specifically the elegant way in which multiparty protocols can be viewed as compositions of 2-party AKE schemes; however, the scope of our paper is fundamentally different.…”
Section: Prototype Implementationmentioning
confidence: 99%