AdaptOver: adaptive overshadowing attacks in cellular networks

S Erni, M Kotuliak, P Leu, M Roeschlin… - Proceedings of the 28th …, 2022 - dl.acm.org
In cellular networks, attacks on the communication link between a mobile device and the
core network significantly impact privacy and availability. Up until now, fake base stations …

[Retracted] A Novel Variable Pseudonym Scheme for Preserving Privacy User Location in 5G Networks

MM Saeed, RA Saeed, RA Mokhtar… - Security and …, 2022 - Wiley Online Library
Due to the development in 5G mobile communications, user privacy becomes the main
challenge, especially with the multiplicity of services and applications that can be accessed …

An LTE authentication and key agreement protocol based on the ECC self-certified public key

X Lu, F Yang, L Zou, P Lio, P Hui - IEEE/ACM Transactions on …, 2022 - ieeexplore.ieee.org
After analyzing the long-term evolution (LTE) authentication and key agreement process
(EPS-AKA), its existing security vulnerabilities are pointed out. Based on elliptic curve …

A beyond-5G authentication and key agreement protocol

MT Damir, T Meskanen, S Ramezanian… - … Conference on Network …, 2022 - Springer
Abstract The standardized Authentication and Key Agreement protocol for 5G networks (5G
AKA) have several security and privacy vulnerabilities. In this paper, we propose a novel …

TR‐AKA: A two‐phased, registered authentication and key agreement protocol for 5G mobile networks

Y Liu, L Huo, G Zhou - IET Information Security, 2022 - Wiley Online Library
With the development of mobile communications, the authors step into the 5G era. 5G‐AKA
is intended to serve as a certification standard for users to safely and stably enjoy 5G mobile …

A new tracking-attack scenario based on the vulnerability and privacy violation of 5G AKA protocol

YC Cheng, CA Shen - IEEE Access, 2022 - ieeexplore.ieee.org
The security architecture and procedure for 5G systems (TS 33.501) is based on the 3rd
Generation Partner Project (3GPP) security specification draft that is released in 2018. Since …

IMSI probing: Possibilities and limitations

D Fraunholz, D Brunke, S Beidenhauser… - Nordic Conference on …, 2022 - Springer
Mobile networks are vital for modern societies. Recent generations of mobile communication
systems have introduced increased security and privacy features to enhance their trust and …

5G early data transmission (Rel-16): Security review and open issues

D Segura, J Munilla, EJ Khatib, R Barco - IEEE Access, 2022 - ieeexplore.ieee.org
The fifth-generation technology is called to support the next generation of wireless services
and realize the “Internet of Everything” through Machine-Type Communications and Cellular …

Location Privacy, 5G AKA, and Enhancements

MT Damir, V Niemi - Nordic Conference on Secure IT Systems, 2022 - Springer
We introduce a linkability attack variant on 5G AKA that we call the Replay In GUTI (RIG)
attack. Our attack investigates the case where the temporary identifier GUTI is used for …

Show me your attach request and i'll tell you who you are: Practical fingerprinting attacks in 4g and 5g mobile networks

D Fraunholz, R Schörghofer-Vrinssen… - … IEEE Conference on …, 2022 - ieeexplore.ieee.org
Both attacks are valid for 4G and 5G NSA. 4G will most likely relevant for many years to
come. Even if 4G networks will be deactivated in several of years (as it is with GSM or UMTS …