IDEAS home Printed from https://ideas.repec.org/a/spr/telsys/v78y2021i3d10.1007_s11235-021-00815-9.html
   My bibliography  Save this article

A new authentication and key agreement protocol for 5G wireless networks

Author

Listed:
  • Tian Liu

    (Hunan University of Science and Technology)

  • Fan Wu

    (Xiamen Institute of Technology)

  • Xiong Li

    (University of Electronic Science and Technology of China)

  • Chaoyang Chen

    (Hunan University of Science and Technology)

Abstract

Authentication and key agreement (AKA) protocol is an important security mechanism for access services in mobile communication systems. The 3GPP group has standardized the AKA protocol for 5G mobile communication systems. Even though 5G AKA protocol has improved security compared with 3G and 4G AKA protocols, several studies have shown that some critical goals are still not fulfilled, such as violation of untracebility and lack of session key confirmation. In this article, we propose a security enhanced AKA protocol for 5G to overcome the previous identified weaknesses. In our protocol, random number based challenge-response mechanism is used to resist replay attacks, which also saves the communication cost since our protocol has no sequence number de-synchronization problem. Besides, our protocol guarantees the feature of session key confirmation, which allows the subscriber and serving network confirm that they share a session key after successful authentication. Through the formal verification of Proverif, the security of our proposed protocol is proved. Moreover, elliptic-curve Diffie–Hellman mechanism is adopted by our protocol, and therefore the property of perfect forward secrecy can be achieved.

Suggested Citation

  • Tian Liu & Fan Wu & Xiong Li & Chaoyang Chen, 2021. "A new authentication and key agreement protocol for 5G wireless networks," Telecommunication Systems: Modelling, Analysis, Design and Management, Springer, vol. 78(3), pages 317-329, November.
  • Handle: RePEc:spr:telsys:v:78:y:2021:i:3:d:10.1007_s11235-021-00815-9
    DOI: 10.1007/s11235-021-00815-9
    as

    Download full text from publisher

    File URL: http://link.springer.com/10.1007/s11235-021-00815-9
    File Function: Abstract
    Download Restriction: Access to the full text of the articles in this series is restricted.

    File URL: https://libkey.io/10.1007/s11235-021-00815-9?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    As the access to this document is restricted, you may want to search for a different version of it.

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Kumar Prateek & Nitish Kumar Ojha & Fahiem Altaf & Soumyadev Maity, 2023. "Quantum secured 6G technology-based applications in Internet of Everything," Telecommunication Systems: Modelling, Analysis, Design and Management, Springer, vol. 82(2), pages 315-344, February.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:spr:telsys:v:78:y:2021:i:3:d:10.1007_s11235-021-00815-9. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Sonal Shukla or Springer Nature Abstracting and Indexing (email available below). General contact details of provider: http://www.springer.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.