• Title/Summary/Keyword: LTE Security

Search Result 67, Processing Time 0.023 seconds

Enhanced Secure Transaction Protocol for IoT Devices via LTE Network (LTE 네트워크에서의 IoT 장치를 위한 향상된 보안 거래)

  • AL-Alkeem, Ebrahim;Yeun, Chan Yeob;Hammadi, Yousef Al;Yeun, Hyun Ku;Byon, Young-Ji
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.66 no.12
    • /
    • pp.1921-1936
    • /
    • 2017
  • Internet of Thing (IoT) and NFC (Near Field Communication) have got a good adaptable structure that it can be easily combined with any wireless network. Since IoT/NFC can be used to communicate wirelessly with all the transactions that can be done remotely without any physical connections. In this paper, we propose an enhanced secure IoT/NFC protocol based on LTE network that enhances the original security level provided by the LTE. Our approach is new in a sense that it covers LTE in contrast to old networks like GSM and 3G, which substantially treated in the literature. Moreover, both GSM and 3G have several drawbacks when they are combined with the NFC technology, which has potential weakness in confidentiality, integrity, and authentication. Hence our new approach will resolve the security of the new LTE system. We expect that our protocol will result in new secure applications for the smart phone markets.

LTE Packet Scheduling with Bandwidth Type Consideration

  • Alotaibi, Sultan
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.4
    • /
    • pp.351-357
    • /
    • 2022
  • LTE (Long-Term Evolution, sometimes known as 4G LTE) is a wireless high-speed data communication technology for mobile phones and data terminals. The Packet Scheduler (PS) is an important component in improving network performance. Physical Resource Blocks (PRBs) are assigned to associated User Equipment by the packet scheduler (UEs). The primary contribution of this study is a comparison of the eNodeB throughput between a suggested method and the Round Robin (RR) Algorithm. The RR Algorithm distributes PRBs among all associated UEs without taking channel circumstances into account. In this research, we present a new scheduling method that takes into account the number of PRBs and associated UEs and produces higher throughput than the RR algorithm.

Efficient and Security Enhanced Evolved Packet System Authentication and Key Agreement Protocol

  • Shi, Shanyu;Choi, Seungwon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.1
    • /
    • pp.87-101
    • /
    • 2017
  • As people increasingly rely on mobile networks in modern society, mobile communication security is becoming more and more important. In the Long Term Evolution/System Architecture Evolution (LTE/SAE) architecture, the 3rd Generation Partnership (3GPP) team has also developed the improved Evolved Packet System Authentication and Key Agreement (EPS AKA) protocol based on the 3rd Generation Authentication and Key Agreement (3G AKA) protocol in order to provide mutual authentication and secure communication between the user and the network. Unfortunately, the EPS AKA also has several vulnerabilities such as sending the International Mobile Subscriber Identity (IMSI) in plain text (which leads to disclosure of user identity and further causes location and tracing of the user, Mobility Management Entity (MME) attack), man-in-middle attack, etc. Hence, in this paper, we analyze the EPS AKA protocol and point out its deficiencies and then propose an Efficient and Security Enhanced Authentication and Key agreement (ESE-EPS AKA) protocol based on hybrid of Dynamic Pseudonym Mechanism (DPM) and Public Key Infrastructure (PKI) retaining the original framework and the infrastructure of the LTE network. Then, our evaluation proves that the proposed new ESE-EPS AKA protocol is relatively more efficient, secure and satisfies some of the security requirements such as confidentiality, integrity and authentication.

The Present Status and Future of Disaster Safety Communication Network (재난안전통신망의 현황과 미래)

  • Hong, Sung-Hwa;Lee, Seong-Real
    • Journal of Advanced Navigation Technology
    • /
    • v.24 no.2
    • /
    • pp.115-120
    • /
    • 2020
  • PS-LTE, which is mentioned as a next-generation disaster network technology, is a communication technology that supports communication between terminals and group communication necessary for public safety communication based on LTE technology. Currently, Korea is establishing a PS-LTE network construction plan and installing a PS-LTE system. The world is currently making a lot of efforts to build a disaster network system using PS-LTE. However, due to the characteristics of the closed network that only the related persons can access, it can not be operated like the existing commercial network, so it is necessary to build a new network. And it is expected that many periods and costs will be required. In order to establish a disaster safety communication network efficiently, it is necessary to consider the linkage of PS-LTE network, which is newly constructed by complementing the problems such as security and access priority to existing LTE network rather than unconditional new construction.

An Authentication Scheme for Filtering Injected Bogus Data in Sensor Networks (센서 네트워크 내의 위조된 데이터 삽입 공격 방지를 위한 인증 방법)

  • Cho, Kwan-Tae;Kim, Young-Ho;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.14C no.5
    • /
    • pp.389-394
    • /
    • 2007
  • Recently, a location-based threshold-endorsement(LTE) scheme is proposed to thwart bogus data injection attacks. The scheme exhibits much greater filtering power than earlier symmetric schemes and results in enhanced energy savings. In this paper, we show that LTE has fatal vulnerabilities. We also propose an improved scheme that mitigates the weakness and thereby achieves the original claims without lessening remarkable filtering power intended in LTE.

A DDoS Attack Detection of private mobile network using Time Series Analysis (시계열 분석을 적용한 사설 모바일 네트워크의 DDoS 공격 탐지)

  • Kim, Dae Hwan;Lee, Soo Jin;Pyo, Sang Ho
    • Convergence Security Journal
    • /
    • v.16 no.4
    • /
    • pp.17-24
    • /
    • 2016
  • Many companies and organizations are building a mobile office environment using the LTE network, the national disaster network and Air Force LTE network are built for public safety and national defense. However the recent threats on information security have been evolving from information leakage to DDoS attacks to neutralize the service. Especially, the type of device such as Smart phones, smart pad, tablet PC, and the numbers are growing exponentially and As performance of mobile device and speed of line develop rapidly, DDoS attacks in the mobile environment is becoming a threat. So far, universal countermeasure to DDoS attacks has been interception the network and server step, Yet problem regarding DDoS attack traffic on mobile network and expenditure of network resources still remains. Therefore, this paper analyzes the traffic type distributed in the private mobile network such as the National Disaster Network, and Air Force LTE network in order to preemptively detect DDoS attacks on terminal step. However, as direct analysis on traffic distributed in the National Disaster Network, and Air Force LTE network is restricted, transmission traffics in Minecraft and uploading video file upload which exhibit similar traffic information are analyzed in time series, thereby verifing its effectiveness through establishment of DDoS attacks standard in mobile network and application that detects and protects DDoS attacks

For Making an Efficient Disaster Emergency Communication System for Public Safety in South Korea (국민안전 확보를 위한 긴급통신망시스템 통합구축 방안)

  • Choi, Kwan;Kim, Min-Ji
    • Korean Security Journal
    • /
    • no.44
    • /
    • pp.169-198
    • /
    • 2015
  • The purpose of present study is to provide an efficient 'Disaster Emergency Communication System' (below DECS) to deal with serious disaster situations in national levels. Currently, DECSs such as the VHF, UHF, and TRS are worked to control some disaster situations in the world. However, new system such as for sending the correct image and big data is more likely to need than current the DECSs in the comtemporary societies. Several serious disaster events such as the Sam-Poong Department Store Collapse, Daegu Subway Fire, and Sewol Submerge event, nevertheless, there was not the DECS based on the field in South Korea. In July 2014, finally, South Korean government started to provide a PS-LTE system which is the new and one system with fire fighting, police, army, railway. however, there are no many academic studies for DECSs to deal with disaster situations in South Korea. The present research highlights to explore an efficient DECS of Korean styles to fix some national security and public safety. The paper provides three key findings: first is how to make a unified Korean DECS based on PS-LTE. Second is how to make sure the frequency of 700MHz levels to communicate in the shady areas. Three is what kinds of communication facility is adequate for fixing PS-LTE DECS.

  • PDF

An Group-based Security Protocol for Machine Type Communications in LTE-Advanced (LTE-Advanced에서의 Machine Type Communications을 위한 그룹 기반 보안 프로토콜)

  • Choi, Dae-Sung;Choi, Hyoung-Kee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.885-896
    • /
    • 2013
  • MTC(Machine Type Communications), providing a variety of services anytime and anywhere by connecting the cellular network to the machine and things without human intervention, is being considered as a major challenge of the next-generation communications. Currently, When a massive MTC devices simultaneously connect to the network, each MTC device needs an independent access authentication process. Because of this process, authentication signaling congestion and overload problems will cause in LTE-Advanced. In this paper, we propose a group-based authentication protocol and a key management protocol. For managing the MTC devices as group units, the proposed protocol elects a group leader and authentications only once with the core network. After the authentication is completed, a group leader manages the rest members and MME(Mobility Management Entity) by constructing a binary tree. Finally, the propose protocol analysis show that the proposed protocol not only can reduces the authentication signaling which generated in between the MTC devices and the core network but also can manages the MTC devices, efficiently.

Fractional Frequency Reuse (FFR) Usability Improvement in LTE Networks

  • Alotaibi, Sultan
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.4
    • /
    • pp.292-298
    • /
    • 2022
  • Femtocell networks can be a potential method for increasing the capacity of LTE networks, especially in indoor areas. However, unplanned deployment of femtocells results in co-tier interference and cross-tier interference problems. The interference reduces the advantages of implementing femtocell networks to a certain extent. The notion of Fractional Frequency Reuse (FFR) is proposed in order to reduce the impact of interference on the system's performance. In this paper, a dynamic approach for efficiently partitioning the spectrum is suggested. The goal is to enhance the capacity of femtocells, which will improve the performance of the system. The suggested strategy allocates less resources to the macrocell portion of the network, which has a greater number of femtocells deployed to maximize the utilization of available resources for femtocell users. The spectrum division would be dynamic. The proposed strategy is evaluated through a simulation using MATLAB tool. In conclusion, the results showed that the proposed scheme has the potential to boost the system's capacity.