Authentication for 5G Mobile Wireless Networks Manuscript Received: 5 January 2022, Accepted: 8 February 2022, Published: 15 March 2022

Main Article Content

Daphne Bunga Dwiputriane
Swee Huay Heng

Abstract

Discussions regarding 5G mobile wireless networks frequently involve the impact they will create to our daily lives. Some view 5G as a disruption while some are questioning the need to deploy the network when conventional mobile networks are still performing optimally. The economic and lifestyle impact of 5G is rather subjective, but it is definite that there will be consequences to the security and privacy discussion sphere with an emphasis on authentication. As it arrives with new mechanisms, there is certainly a whole new attacking avenues to be capitalised. This paper surveys the state of 5G mobile wireless networks in terms of authentication.  It further discusses the security features and challenges in the 5G mobile wireless networks, and future directions will also be charted.

Article Details

Section
Articles

References

“Ericsson Mobility Report,” Ericsson, no. June, p. 28, 2019.

“Recommendation ITU-R M.2083-0,” International Telecommunication Union, 2015. [Online]. Available: https://www.itu.int/dms_pubrec/itu-r/rec/m/R-REC-M.2083-0-201509-I!!PDF-E.pdf.

E. Hossain and M. Hasan, “5G Cellular: Key Enabling Technologies and Research Challenges,” IEEE Instrum. Meas. Mag., vol. 18, no. 3, pp. 11–21, 2015.

G. Arfaoui et al., “A Security Architecture for 5G Networks,” IEEE Access, vol. 6, pp. 22466 - 22479, 2018.

“5G security recommendations Package # 1,” NGMN Alliance, no. May, pp. 1–13, 2016.

A. Shaik and R. Borgaonkar, “New Vulnerabilities in 4G and 5G Cellular Access Network Protocols: Exposing Device Capabilities,”in Proc. of the 12th Conf. on Secur. and Priv. in Wirel. and Mobile Netw., pp. 221–231, 2019.

S. R. Hussain, M. Echeverria, O. Chowdhury, N. Li and E. Bertino, “Privacy Attacks to the 4G and 5G Cellular Paging Protocols Using Side Channel Information,” in The Netw. and Distrib. Sys. Secur. (NDSS) Symp., doi: 10.14722/ndss.2019.23442, 2019.

M. Conti, N. Dragoni and V. Lesyk, “A Survey of Man in the Middle Attacks,” IEEE Commun. Surv. Tutorials, vol. 18, no. 3, pp. 2027–2051, 2016.

Y. Arjoune and S. Faruque, “Smart Jamming Attacks in 5G New Radio: A Review,” in 10th Annual Comput. and Commun. Workshop and Conf., doi: 10.1109/CCWC47524.2020.9031175, 2020.

S. V. Manikanthan and T. Padmapriya, “Detection of Jamming and Interference Attacks in Wireless Communication Network Using Deep Learning Technique,” in Proc. of the First Int. Conf. on Comput., Commun. and Contr. Sys., doi: 10.4108/eai.7-6-2021.2308599, 2021.

D. Schinianakis, “Alternative Security Options in the 5G and IoT Era,” IEEE Circuits Syst. Mag., vol. 17, no. 4, pp. 6–28, 2017.

T. Eisenbarth, S. Kumar, C. Paar, A. Poschmann and L. Uhsadel, “A Survey of Lightweight-cryptography Implementations,” IEEE Des. Test Comput., vol. 24, no. 6, pp. 522–533, 2007.

T. Taleb, A. Ksentini and A. Kobbane, “Lightweight Mobile Core Networks for Machine Type Communications,” IEEE Access, vol. 2, pp. 1128 - 1137, 2014.

F. Pan, H. Wen, H. Song, T. Jie and L. Wang, “5G Security Architecture and Light Weight Security Authentication,” in 2015 IEEE/CIC Int. Conf. on Comm., doi: 10.1109/ICCChinaW.2015.7961587, 2017.

B. Ying and A. Nayak, “Lightweight Remote User Authentication Protocol for Multi-server 5G Networks Using Self-certified Public Key Cryptography,” J. Netw. Comput. Appl., vol. 131, pp. 66–74, 2019.

E. Dubrova, G. Selander, M. Näslund and F. Lindqvist, “Lightweight Message Authentication for Constrained Devices,” in WiSec 2018 - Proc. 11th ACM Conf. Secur. Priv. Wirel. Mob. Networks, pp. 196–201, 2018.

Q. Wang, D. Chen, N. Zhang, Z. Qin and Z. Qin, “LACS: A Lightweight Label-Based Access Control Scheme in IoT-Based 5G Caching Context,” IEEE Access, vol. 5, pp. 4018 - 4027, 2017.

P. Liu, B. Liu, Y. Sun, B. Zhao and I. You, “Mitigating DoS Attacks Against Pseudonymous Authentication Through Puzzle-based Co-authentication in 5G-VANET,” IEEE Access, vol. 6, pp. 20795–20806, 2018.

K. Fan, Y. Gong, C. Liang, H. Li and Y. Yang, “Lightweight and Ultralightweight RFID Mutual Authentication Protocol with Cache in The Reader for IoT in 5G,” Secur. Commun. Networks, vol. 9, no. 16, pp 3095–3104, 2016.

L. Zhou, X. Li, K. H. Yeh, C. Su and W. Chiu, “Lightweight IoT-based Authentication Scheme in Cloud Computing Circumstance,” Futur. Gener. Comput. Syst., vol. 91, pp. 244–251, 2019.

M. Ramadan, Y. Liao, F. Li and S. Zhou, “Identity-based Signature with Server-aided Verification Scheme for 5G Mobile Systems,” IEEE Access, vol. 8, pp. 51810 - 51820, 2020.

T. Y. Wu, Z. Lee, M. S. Obaidat, S. Kumari, S. Kumar and C. M. Chen, “An Authenticated Key Exchange Protocol for Multi-Server Architecture in 5G Networks,” IEEE Access, vol. 8, pp. 28096 - 28108, 2020.

D. He, S. Zeadally, N. Kumar and W. Wu, “Efficient and Anonymous Mobile User Authentication Protocol Using Self-Certified Public Key Cryptography for Multi-Server Architectures,” IEEE Trans. Inf. Forensics Secur., vol. 11, no. 9, pp. 2052 - 2064, 2016.

D. He and D. Wang, “Robust Biometrics-Based Authentication Scheme for Multiserver Environment,” IEEE Syst. J., vol. 9, no. 3, pp. 816 - 823, 2015.

V. Odelu, A. K. Das and A. Goswami, “A Secure Biometrics-Based Multi-Server Authentication Protocol Using Smart Cards,” IEEE Trans. Inf. Forensics Secur., vol. 10, no. 9, pp. 1953 - 1966, 2015.

C. Mitchell, “The Impact of Quantum Computing on Real-world Security: A 5G Case Study,” Comput. Secur., vol. 93, no. [1] “Ericsson Mobility Report,” Ericsson, no. June, p. 28, 2019.

W. Mazurczyk, P. Bisson, R. P. Jover, K. Nakao and K. Cabaj, “Challenges and Novel Solutions for 5G Network Security, Privacy and Trust,” IEEE Wirel. Commun., vol. 27, no. 4, pp. 6 - 7, 2020.

Y. Liu, J. Peng, J. Kang, A. M. Iliyasu, D. Niyato and A. A. A. El-Latif, “A Secure Federated Learning Framework for 5G Networks,” IEEE Wirel. Commun., vol. 27, no. 4, pp. 24-31, 2020.

J. M. Batalla et al., “Security Risk Assessment for 5G Networks: National Perspective,” IEEE Wirel. Commun., vol. 27, no. 4, pp. 16-22, 2020.