• Title/Summary/Keyword: LTE security

Search Result 67, Processing Time 0.03 seconds

Overview of SAE/LTE security

  • Prasad, Anand R.;Zhang, Xiaowei
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.1
    • /
    • pp.36-43
    • /
    • 2013
  • This paper provides an overview of the security in the System Architecture Evolution (SAE) / Long-Term Evolution (LTE) system. Security is an integral part of SAE/LTE with improvements over the Third Generation (3G) system. This paper reviews the SAE/LTE system architecture, and discusses the security requirements, algorithms, Authentication and Key Agreement (AKA), Security Mode Command (SMC), key hierarchy and security for mobility.

  • PDF

Scanning Attack by using SIP message and Detection Method in VoLTE (VoLTE에서의 SIP 메시지를 이용한 스캐닝 공격 및 탐지 방법)

  • Park, Seong Min;Cho, Jun Jyung;Kim, Se Kwon;Im, Chae Tae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.11a
    • /
    • pp.449-452
    • /
    • 2014
  • 최근 이동통신 사업자들은 All-IP 기반의 서비스를 개발하고 상용화하기 위해 힘쓰고 있다. 그 이유는 All-IP 기반의 서비스가 LTE의 넓은 대역폭을 사용하여 기존 서비스와는 현저한 차별성을 가지고 있기 때문이다. 음성통화를 LTE 기반으로 제공하는 VoLTE 서비스도 그 중의 하나로서 현재 이동통신 3사 모두 상용화하여 이 새로운 고음질 및 고화질 커뮤니케이션 서비스에 대해 마케팅을 벌이고 있다. 하지만 VoLTE 서비스는 보안에 대한 충분한 고려가 이루어지지 않은 상태로 상용화되었으며, VoLTE에서 사용되는 SIP(Session Initiation Protocol) 프로토콜을 악용한 여러 유형의 공격에 매우 취약하다. 본 논문에서는 VoLTE 서비스에 대한 보안 위협 중 가장 기본이 되는 스캐닝 공격에 대해 기술하고 이를 탐지할 수 있는 방안을 제시한다.

A Design of MILENAGE Algorithm-based Mutual Authentication Protocol for The Protection of Initial Identifier in LTE (LTE 환경에서 초기 식별자를 보호하기 위한 MILENAGE 알고리즘 기반의 상호인증)

  • Yoo, Jae-hoe;Kim, Hyung-uk;Jung, Yong-hoon
    • Journal of Venture Innovation
    • /
    • v.2 no.1
    • /
    • pp.13-21
    • /
    • 2019
  • In LTE environment, which is 4th generation mobile communication systems, there is concern about private information exposure by transmitting initial identifier in plain text. This paper suggest mutual authentication protocol, which uses one-time password utilizing challenge-response and AES-based Milenage key generation algorithm, as solution for safe initial identification communication, preventing unique identification information leaking. Milenage key generation algorithm has been used in LTE Security protocol for generating Cipher key, Integrity key, Message Authentication Code. Performance analysis evaluates the suitability of LTE Security protocol and LTE network by comparing LTE Security protocol with proposed protocol about algorithm operation count and Latency.Thus, this paper figures out initial identification communication's weak points of currently used LTE security protocol and complements in accordance with traditional protocol. So, it can be applied for traditional LTE communication on account of providing additional confidentiality to initial identifier.

Security Weaknesses of Handover Key Management in 3GPP LTE Network (3GPP LTE 네트워크에서의 핸드오버 키 관리 기법의 약점 연구)

  • Han, Chan-Kyu;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.1
    • /
    • pp.25-31
    • /
    • 2012
  • LTE/SAE has presented the handover key management to revoke the compromised keys and to isolate corrupted network devices. In this paper, we identify that the handover key management is vulnerable to de-synchronization attacks, which is jeopardizing the forward secrecy of handover key management. Also, an adversary could prevent the UE from creating the secure link with eNodeB, which is delaying the handover procedure. In this paper, we present a counrermeasure to prevent above attacks, and analyze the performance issues of the proposed protocol.

A secure and effective scheme providing comprehensive forward security to LTE/SAE X2 handover key management

  • Sun, Bangyi;Chu, Jianfeng;Hu, Liang;Li, Hongtu;Shi, Guangkun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4609-4623
    • /
    • 2017
  • The commercialization of LTE/SAE technologies has begun a new era in which data can be transmitted at remarkably high rates. The security of the LTE/SAE network, however, remains problematic. The forward security in LTE/SAE X2 handover key management can be threatened by key compromise and de-synchronization attacks as base station in public spaces can be compromised. This study was conducted to address the lack of forward key security in X2 handover key management in scenarios in which an adversary controls a legal base station. We developed the proposed X2 handover key management by changing the parameter in the renewing step and adding a verification step. We compare the security and performance of our proposal with other similar schemes. Our enhancement scheme ensures forward separation security accompanied by favorable signal and computation load performance.

Optimal Handover Key Refresh Interval in 3GPP LTE/SAE Network (3GPP LTE/SAE 네트워크에서의 핸드오버 키 최적 갱신주기에 관한 연구)

  • Han, Chan-Kyu;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.237-242
    • /
    • 2011
  • LTE/SAE has presented the handover key management to revoke the compromised keys and to isolate corrupted network devices. In this paper, we identify that the handover key management is vulnerable to so-called de-synchronization attacks, which is jeopardizing the forward secrecy of handover key management. We place an emphasis on periodic root key update to minimize the effect of the de-synchronization attacks. An optimal value for the root key update interval is suggested in order to minimize signaling load and ensure security of user traffic.

Detecting Rogue AP using k-SVM method (k-SVM을 이용한 Rogue AP 탐지 기법 연구)

  • Lee, Jae-Wook;Lee, Si-Young;Moon, Jong-Sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.87-95
    • /
    • 2014
  • Under only authorized AP is allowable environment, rogue AP which is generated by a smartphone tethering can be a serious security breach. To solve rogue AP problem, this paper proposes classifying algorithm of Kernel Support Vector Machine using features of RTT data. Through our experiment, we can detect rogue AP from LTE mobile network.

A Secure and Efficient Message Authentication Scheme for Vehicular Networks based on LTE-V

  • Xu, Cheng;Huang, Xiaohong;Ma, Maode;Bao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2841-2860
    • /
    • 2018
  • Vehicular networks play an important role in current intelligent transportation networks and have gained much attention from academia and industry. Vehicular networks can be enhanced by Long Term Evolution-Vehicle (LTE-V) technology, which has been defined in a series of standards by the 3rd Generation Partnership Project (3GPP). LTE-V technology is a systematic and integrated V2X solution. To guarantee secure LTE-V communication, security and privacy issues must be addressed before the network is deployed. The present study aims to improve the security functionality of vehicular LTE networks by proposing an efficient and secure ID-based message authentication scheme for vehicular networks, named the ESMAV. We demonstrate its ability to simultaneously support both mutual authentication and privacy protection. In addition, the ESMAV exhibit better performance in terms of overhead computation, communication cost, and security functions, which includes privacy preservation and non-frameability.

The Study on The Key Management Mechanism on 3G LTE and SAE (3G LTE 및 SAE 네트워크에서 키 관리 방법에 관한 연구)

  • Jung, Young-Jun;Yun, Seung-Hwan;Yi, Ok-Yeon;Lim, Joing-In
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.99-102
    • /
    • 2008
  • 차세대 이동 통신 서비스 4G는 이동 중 100Mbps, 정지 중 1Gbps급 전송 속도를 제공하는 미래 무선 통신 기술이다. 이것은 현재 상용서비스가 이뤄지고 있는 3G HSDPA(High Speed Packet Access)의 전송속도 14Mbps에 비해 10~100배까지 빠른 속도로 무선 인터넷이 가능함으로 유선으로 인터넷을 사용할 필요가 없어진다. 현재 4G 기술로 진화하기 위한 중간 단계로써 ITU-R, 3GPP, 3GPP2, IEEE 등 세계 각국의 표준 및 기술 단체에서 새로운 무선 이동 통신 기술을 제안하고 있다. 이 중에서 2G의 GSM과 3G의 비동기식 기술 WCDMA의 진화 기술인 3GPP LTE(Long Term Evolution) 및 SAE(System Architecture Evolution)가 유력한 4G 이동 통신 기술 후보로 평가 받고 있다. 본 논문에서는 4G 기술로 주목 받고 있는 3GPP LTE 및 SAE 네트워크에서 3G 시스템 보다 진화된 서비스를 제공하기 위한 목적으로 논의되고 있는 일반적인 요구사항과 이를 만족시키기 위한 기술에 대하여 알아본다. 또한 LTE 표준화와 병행하여 네트워크의 구조를 결정하는 SAE의 구성요소와 프로토콜 구조를 소개하고 LTE 및 SAE 네트워크의 보안위협과 안전한 통신을 위한 키 관리 방법에 대하여 논의한다.

  • PDF

Security Enhanced Authentication Protocol in LTE With Preserving User Location Privacy (LTE에서 사용자 위치 정보 보호를 위한 보안 향상 인증 프로토콜)

  • Hahn, Changhee;Kwon, Hyunsoo;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.41 no.9
    • /
    • pp.715-727
    • /
    • 2014
  • The number of subscribers in 4th generation mobile system has been increased rapidly. Along with that, preserving subscribers' privacy has become a hot issue. To prevent users' location from being revealed publicly is important more than ever. In this paper, we first show that the privacy-related problem exists in user authentication procedure in 4th generation mobile system, especially LTE. Then, we suggest an attack model which allows an adversary to trace a user, i.e. he has an ability to determine whether the user is in his observation area. Such collecting subscribers' location by an unauthorized third party may yield severe privacy problem. To keep users' privacy intact, we propose a modified authentication protocol in LTE. Our scheme has low computational overhead and strong secrecy so that both the security and efficiency are achieved. Finally, we prove that our scheme is secure by using the automatic verification tool ProVerif.