Skip to main content
Log in

Development of an Enhanced Secured Authentication and Key Agreement Procedure for UMTS Network

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Universal Mobile Telecommunication Systems Authentication and Key Agreement (UMTS-AKA) protocol is an enhanced Authentication and Key Agreement (AKA) protocol of Global System for Mobile (GSM) communications. The UMTS-AKA has weaknesses in bandwidth consumption, authentication message overhead and mutual authentication. This paper analyzes UMTS-AKA protocol and proposes a new Enhanced Secured Universal Mobile Telecommunication System Authentication and Key Agreement (ESUMTS-AKA) protocol with additional security features. All the messages exchanged between different entities with International Mobile Subscriber Identity (IMSI) are encrypted so that it would be less vulnerable to attacks. Private keys and public keys of different entities are used during encryption of messages. A temporary key in the proposed ESUMTS-AKA protocol reduces the bandwidth consumption between different entities. The computation of hash functions in Home Network (HN) decreases by increasing the hash functions generated in Serving Network (SN). The proposed ESUMTS-AKA protocol is more secured due to Combined Cipher Key (CCiK) and Combined Integrity Key (CInK). Analysis and simulated results prove that the proposed ESUMTS-AKA protocol is more enhanced and highly protected.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. http://www.3gpp.org; Accessed: 26 December 2013.

  2. IP Security Protocol. Internet Engineering Task Force (IETF). Working Group. (2002). Retrieved from December 12, 2013. http://www.itef.org/html.charters/upsec-cgarter.html.

  3. Walker, M. (2003). On the Security of 3GPP Networks. Retrieved from December 20, 2013; http://www.esat.kuleuven.ac.be/cosic/eurocrypt2000/mike_walker.pdf.

  4. Jaafer, A.-S., & Sufian, Y. (2006). Extension of authentication and key agreement protocol (AKA) for universal mobile telecommunication system (UMTS). International Journal of Theoretical and Applied Computer Sciences,1(1), 109–118.

    Google Scholar 

  5. Johnson, M. (2002). Revenue assurance, fraud and security in 3G telecom services. VP Business Development Visual Wireless AB, Journal of Economic Management,1(2), 1–12.

    Google Scholar 

  6. Cheng, K. M., Chang, T. Y., & Lo, J. W. (2010). Cryptanalysis of security enhancement for a modified authentication key agreement protocol. International Journal of Network Security,11(1), 55–57.

    Google Scholar 

  7. Chang, C. C., Hwang, K. F., & Lin, I. C. (2003). Security enhancement for a modified authenticated key agreement protocol. International Journal of Computational and Numerical Analysis and Applications (IJCNAA),3(1), 1–7.

    MathSciNet  MATH  Google Scholar 

  8. Seo, D., & Sweeney, P. (1999). Simple authenticated key agreement algorithm. Electronics Letters,35(13), 1073–1074.

    Article  Google Scholar 

  9. Gdor, G. (2006). Novel authentication algorithm public key based cryptography in mobile phone systems. International Journal of Computer Science and Network Security,6(2B), 126–134.

    Google Scholar 

  10. Akhtar, J. A. M. N., & Minhas, A. A. (2010). A novel security algorithm for universal mobile telecommunication system. International Journal of Multimedia and Ubiquitous Engineering,5(1), 1–18.

    Google Scholar 

  11. Lee, C. C., Chen, C. L., Ou, H. H., & Chen, L. A. (2013). Extension of an efficient 3GPP authentication and key agreement protocol. Wireless Personal Communication,68(3), 861–872.

    Article  Google Scholar 

  12. Huang, C. M., & Li, J. W. (2005). Authentication and key agreement protocol for UMTS with low bandwidth consumption. In 19th international conference on AINA (pp. 392–397).

  13. Al-Saraireh, J., & Yousef, S. (2006). A new authentication protocol for UMTS mobile networks. EURASIP Jorunal on Wireless Communications and Networking,2006(2), 19.

    MATH  Google Scholar 

  14. Chun, I. E., Ho, P. H., & Chen, H. Y. (2007). Nested one-time secret mechanisms for fast mutual authentication in mobile communications. In IEEE wireless communications and networking conference (pp. 2714–2719).

  15. Ou, H. H., Hwang, M. S., & Jan, J. K. (2010). A cocktail protocol with the authentication and key agreement on the UMTS. Journal of Systems and Software,83(2), 316–325.

    Article  Google Scholar 

  16. Saxena, N., & Chaudhari, N. S. (2014). NS-AKA: an improved and efficient aka protocol for 3G (UMTS) networks. In International conference on advances in computer science and electronics engineering (CSEE’14), Kuala Lampur, Malaysia (pp. 220–224).

  17. Park, M., Kim, Y., & Yi, O. (2014). Efficient data memory usages of 3GPP authentication and key agreement protocol. International Journal of Security and Its Applications,8(1), 33–44.

    Article  Google Scholar 

  18. Mjølsnes, S., & Tsay, J. K. (2012). Computational security analysis of the UMTS and LTE authentication and key agreement protocols. (pp. 1–26), arXiv: 1203.3866.

  19. Saxena, N., & Chaudhari, N. S. (2014). Secure-AKA: An efficient AKA protocol for UMTS networks. Wireless Personal Communication,78(2), 1345–1373.

    Article  Google Scholar 

  20. Saxena, Neetesh, Thomas, Jaya, & Chaudhari, Narendra S. (2015). ES-AKA: An efficient and secure authentication and key agreement protocol for UMTS networks. Wireless Personal Communication,84(3), 1981–2012.

    Article  Google Scholar 

  21. Zhang, M., & Fang, Y. (2005). Security analysis and enhancements of 3GPP authentication and key agreement protocol. IEEE Transactions on Wireless Communications,4(2), 734–742.

    Article  Google Scholar 

  22. 3GPP TS 21.133. 3GPP Security; Security Architecture.

  23. 3GPP TS 35.205. 3GPP Security; Specification of the MILENAGE Algorithm Set; Document 1: General.

  24. 3GPP TS 35.206. 3GPP Security; Specification of the MILENAGE Algorithm Set; Document 2: Algorithm specification.

  25. 3GPP TS 35.207. 3GPP Security; Specification of the MILENAGE Algorithm Set; Document 3: Implement test data.

  26. Sattarzadeh, B., & Asadpour, M. (2007). Improved user identity confidentiality for UMTS mobile networks. In Proceedings of the 4th European conference on universal multiservice networks.

  27. Li, X., & Wang, Y. (2011). Security enhanced authentication and key agreement protocol for LTE/SAE network. In IEEE 7th international conference on wireless communications, networking and mobile computing.

  28. Purkhiabani, M., & Salahi, A. (2012). Enhanced authentication and key agreement procedure of next generation 3GPP mobile networks. International Journal of Information and Electronics Engineering,2(1), 69–77.

    Google Scholar 

  29. 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 3G Security; Security Architecture; 3G TS 33.102 version 3.1.0.

  30. Al-Amira, O., Yousefa, S., Al-Khayattb, S. (2010). Analysis and enhancement of SSL based UMTS authentication protocol. In 7 thinternational symposium on communication systems, networks & digital signal processing (CSNDSP 2010).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Noor Mohammed Vali Mohamad.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Vali Mohamad, N.M., Lakshmanan, M., Palanivelan, M. et al. Development of an Enhanced Secured Authentication and Key Agreement Procedure for UMTS Network. Wireless Pers Commun 110, 467–483 (2020). https://doi.org/10.1007/s11277-019-06737-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-019-06737-9

Keywords

Navigation