2019 IEEE European Symposium on Security and Privacy (EuroS&P) 2019
DOI: 10.1109/eurosp.2019.00041
|View full text |Cite
|
Sign up to set email alerts
|

The 5G-AKA Authentication Protocol Privacy

Abstract: We study the 5G-AKA authentication protocol described in the 5G mobile communication standards. This version of AKA tries to achieve a better privacy than the 3G and 4G versions through the use of asymmetric randomized encryption. Nonetheless, we show that except for the IMSI-catcher attack, all known attacks against 5G-AKA privacy still apply.Next, we modify the 5G-AKA protocol to prevent these attacks, while satisfying 5G-AKA efficiency constraints as much as possible. We then formally prove that our protoco… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

2
51
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 72 publications
(53 citation statements)
references
References 22 publications
2
51
0
Order By: Relevance
“…The study also shows that the 5G protocol lacks other critical security properties. The studies presented in [19] and [20] reach similar conclusions. Moreover, the authors of [21] describe potential downgrade attacks against 5G networks.…”
Section: B Other Security Challengessupporting
confidence: 73%
“…The study also shows that the 5G protocol lacks other critical security properties. The studies presented in [19] and [20] reach similar conclusions. Moreover, the authors of [21] describe potential downgrade attacks against 5G networks.…”
Section: B Other Security Challengessupporting
confidence: 73%
“…Despite the evolutions to the AKA protocol made in each generation, the nutshell of the AAC mechanism stays the same and is based on symmetric cryptography and a secret key shared between the UE and the HN [36]. In 3G and 4G, the identity of the UE (IMSI) is sent in a clear text in the identity request part of the AKA protocol, which allows privacy attacks against the UE [37][38][39][40][41][42][43][44][45][46][47][48]. To address this problem, in 5G, the UE sends its identity protected by asymmetric encryption using the HN's public key.…”
Section: Aka-based Aac Flawsmentioning
confidence: 99%
“…The security flaws of the AKA-based AAC mechanism used in cellular networks, the different attacks against them and their formal security analysis were studied in several pieces of research [38][39][40][41][42][43]. If we focus on 5G-AKA as the main AAC mechanism in 5G, we can see that although it is not in the operational stage yet, some security flaws have already been recognized.…”
Section: Aka-based Aac Flawsmentioning
confidence: 99%
See 1 more Smart Citation
“…All these reasons explain why there are currently only few formal proofs of unlinkability. For instance, we may note the manual but very detailed proof of unlinkability for a variant of AKA by Koutsos [24] and the mechanised proofs of e-passport and RFID protocols by Hirschi et al [21] using ProVerif. Both of these works have lead to the discovery of new attacks on protocols that were previously claimed unlinkable.…”
Section: Introductionmentioning
confidence: 99%