The 5G Authentication and Key Agreement (AKA) protocol has been a cornerstone of mobile broadband security, but it has several vulnerabilities related to security and privacy. Researchers have proposed a new approach to improving the standard 5G AKA protocol by introducing KyberPQ AKA.
This innovative protocol utilizes Crystals Kyber post-quantum technology and the lightweight encryption algorithm ASCON to provide optimal forward secrecy resilience against linkability attacks and protection against malicious SN networks. The key encapsulation mechanisms also improve the protection of user identity and complete privacy, making it an attractive option for improving the standard 5G AKA protocol.
Key Features of KyberPQ AKA
- Improved Security: Utilizes Crystals Kyber post-quantum technology to ensure security even in a quantum computing world.
- Lightweight Encryption: Uses ASCON, a lightweight encryption algorithm that provides additional security and authentication benefits, making it suitable for devices with limited resources.
- Practical Performance: Results on connection and calculation costs indicate that the KyberPQ AKA protocol is practical and superior to the standard 5G AKA.
Benefits of KyberPQ AKA
The proposed KyberPQ AKA protocol has several benefits, including:
- Improved security
- Lightweight encryption
- Practical performance
Overall, the introduction of KyberPQ AKA represents a significant step forward in improving mobile broadband security and providing users with a more secure and private experience.
What’s New in 5G Security: Improving the AKA Protocol
The 5G AKA (Authentication and Key Agreement) protocol has been a cornerstone of mobile broadband security since its inception. However, recent vulnerabilities have highlighted the need for improvement. This article proposes a new approach to enhancing the security and privacy of the 5G AKA protocol using crystals Kyber post-quantum technologies and the ASCON algorithm.
In the first stage of development, a Crystals Kyber KEM (Key Encapsulation Mechanism) based method creates keys and safely exchanges them within the AKA protocol environment. This approach improves forward secrecy resilience against linkability attacks and protects against malicious SN networks. The proposed protocol, called KyberPQ AKA, includes two stages of development.
The first stage focuses on creating a secure key exchange mechanism using Crystals Kyber post-quantum technologies. This involves replacing traditional encryption methods with the lightweight ASCON algorithm, which is more suitable for devices with limited resources. Key encapsulation mechanisms (KEMs) are also used to improve user identity protection and complete privacy.
The second stage of development focuses on implementing the lightweight ASCON algorithm in place of traditional encryption methods within the 5G AKA protocol. This switch provides additional security benefits by making it easier to adapt to a quantum secure environment. The use of Crystals Kyber post-quantum technologies, which were recently chosen as a criterion by NIST (National Institute of Standards and Technology), further enhances the security of the proposed protocol.
What’s Behind the Proposed Protocol: Crystals Kyber Post-Quantum Technologies
Crystals Kyber is a post-quantum key encapsulation mechanism (KEM) that has been chosen as a candidate for the fourth round after quantum from NIST. This technology provides a secure way to create and exchange keys within the 5G AKA protocol environment. The use of Crystals Kyber post-quantum technologies in the proposed protocol, called KyberPQ AKA, ensures that the security benefits are not compromised by potential vulnerabilities.
The lightweight ASCON algorithm is another key component of the proposed protocol. This algorithm replaces traditional encryption methods and provides additional security benefits by making it easier to adapt to a quantum secure environment. The use of KEMs in the proposed protocol also improves user identity protection and complete privacy.
How Does the Proposed Protocol Compare to Standard 5G AKA?
The results on connection and calculation costs indicate that the KyberPQ AKA protocol is practical and superior to standard 5G AKA. The proposed protocol has been tested using the ProVerif tool, which proved its security. Additionally, the protocol was applied using Mininet with RYU Controller to test its performance in comparison with standard 5G AKA.
The results of these tests show that the KyberPQ AKA protocol is more efficient and provides additional security benefits compared to standard 5G AKA. This makes it an attractive option for improving the security and privacy of mobile broadband networks.
The Importance of Security in 5G Networks
Security has always been a critical aspect of mobile broadband networks, particularly with the increasing reliance on these networks for various applications. The vulnerabilities highlighted by recent research have emphasized the need for improvement in the 5G AKA protocol.
The proposed KyberPQ AKA protocol addresses these concerns by providing a more secure and private way to authenticate users and exchange keys within the 5G AKA environment. This approach ensures that mobile broadband networks are protected against potential threats, such as linkability attacks and malicious SN networks.
The Role of Post-Quantum Technologies in Improving Security
Post-quantum technologies have emerged as a crucial aspect of improving security in various applications, including mobile broadband networks. Crystals Kyber post-quantum technologies, which are used in the proposed KyberPQ AKA protocol, provide a secure way to create and exchange keys within the 5G AKA environment.
The use of post-quantum technologies ensures that the security benefits provided by the proposed protocol are not compromised by potential vulnerabilities. This approach also makes it easier to adapt to a quantum secure environment, which is essential for maintaining the integrity of mobile broadband networks.
Conclusion
In conclusion, the proposed KyberPQ AKA protocol provides a more secure and private way to authenticate users and exchange keys within the 5G AKA environment. The use of Crystals Kyber post-quantum technologies and the lightweight ASCON algorithm ensures that potential vulnerabilities do not compromise the security benefits.
The results of tests using the ProVerif tool and Mininet with RYU Controller show that the proposed protocol is practical, efficient, and provides additional security benefits compared to standard 5G AKA. This makes it an attractive option for improving the security and privacy of mobile broadband networks.
Publication details: “A New Approach to Improving the Security of the 5G-AKA Using Crystals-Kyber Post-Quantum Technologies and ASCON Algorithm”
Publication Date: 2024-12-31
Authors: Rasha Hussein Joudah and Mehdi Ebady Manaa
Source: International Journal of Safety and Security Engineering
DOI: https://doi.org/10.18280/ijsse.140608
