Skip to main content

Showing 1–6 of 6 results for author: Niemi, V

Searching in archive cs. Search in all archives.
.
  1. A Beyond-5G Authentication and Key Agreement Protocol

    Authors: Mohamed Taoufiq Damir, Tommi Meskanen, Sara Ramezanian, Valtteri Niemi

    Abstract: The standardized Authentication and Key Agreement protocol for 5G networks (5G AKA) have several security and privacy vulnerabilities. In this paper, we propose a novel authentication and key agreement protocol for 5G and beyond that is compatible with the standardized 5G AKA. Our protocol has several privacy and security properties, e.g., perfect forward secrecy, resistance against linkability at… ▽ More

    Submitted 28 October, 2022; v1 submitted 13 July, 2022; originally announced July 2022.

    Journal ref: Network and System Security. NSS 2022. Lecture Notes in Computer Science, vol 13787. Springer, Cham, 2022, pp. 249-264

  2. Multi-party Private Set Operations with an External Decider

    Authors: Sara Ramezanian, Tommi Meskanen, Valtteri Niemi

    Abstract: A Private Set Operation (PSO) protocol involves at least two parties with their private input sets. The goal of the protocol is for the parties to learn the output of a set operation, i.e. set intersection, on their input sets, without revealing any information about the items that are not in the output set. Commonly, the outcome of the set operation is revealed to parties and no-one else. However… ▽ More

    Submitted 15 March, 2021; originally announced March 2021.

    Journal ref: Data and Applications Security and Privacy XXXV. DBSec 2021. Lecture Notes in Computer Science, vol 12840

  3. arXiv:1811.02293  [pdf, other

    cs.CR

    Defeating the Downgrade Attack on Identity Privacy in 5G

    Authors: Mohsin Khan, Philip Ginzboorg, Kimmo Järvinen, Valtteri Niemi

    Abstract: 3GPP Release 15, the first 5G standard, includes protection of user identity privacy against IMSI catchers. These protection mechanisms are based on public key encryption. Despite this protection, IMSI catching is still possible in LTE networks which opens the possibility of a downgrade attack on user identity privacy, where a fake LTE base station obtains the identity of a 5G user equipment. We p… ▽ More

    Submitted 6 November, 2018; originally announced November 2018.

    Journal ref: SSR 2018: Security Standardisation Research

  4. arXiv:1708.01868  [pdf, ps, other

    cs.CR

    Concealing IMSI in 5G Network Using Identity Based Encryption

    Authors: Mohsin Khan, Valtteri Niemi

    Abstract: Subscription privacy of a user has been a historical concern with all the previous generation mobile networks, namely, GSM, UMTS,and LTE. While a little improvement have been achieved in securing the privacy of the long-term identity of a subscriber, the so called IMSI catchers are still in existence even in the LTE and advanced LTE networks. Proposals have been published to tackle this problem in… ▽ More

    Submitted 6 August, 2017; originally announced August 2017.

  5. arXiv:1703.09501  [pdf, ps, other

    cs.CR

    AES and SNOW 3G are Feasible Choices for a 5G Phone from Energy Perspective

    Authors: Mohsin Khan, Valtteri Niemi

    Abstract: The aspirations for a 5th generation (5G) mobile network are high. It has a vision of unprecedented data-rate and extremely pervasive connectivity. To cater such aspirations in a mobile phone, many existing efficiency aspects of a mobile phone need to be reviewed. We look into the matter of required energy to encrypt and decrypt the huge amount of traffic that will leave from and enter into a 5G e… ▽ More

    Submitted 28 March, 2017; originally announced March 2017.

    Comments: Accepted in the mentioned conference

    Journal ref: The 1st EAI International Conference on 5G for Future Wireless Networks, 5GWN 2017

  6. arXiv:1510.07563  [pdf, other

    cs.CR

    Practical Attacks Against Privacy and Availability in 4G/LTE Mobile Communication Systems

    Authors: Altaf Shaik, Ravishankar Borgaonkar, N. Asokan, Valtteri Niemi, Jean-Pierre Seifert

    Abstract: Mobile communication systems now constitute an essential part of life throughout the world. Fourth generation "Long Term Evolution" (LTE) mobile communication networks are being deployed. The LTE suite of specifications is considered to be significantly better than its predecessors not only in terms of functionality but also with respect to security and privacy for subscribers. We carefully anal… ▽ More

    Submitted 7 August, 2017; v1 submitted 26 October, 2015; originally announced October 2015.