Skip to main content
SearchLoginLogin or Signup

Protecting IMSI from Fake Base Stations Exploitation and Spoofers Impersonation in 5G and Beyond Cellular Networks

Authors propose a novel hack-proof framework that can perfectly secure IMSI numbers, resulting in having protection against spoofing attacks. The proposed algorithm includes a mobile device (UE) and a gNodeB (BS) that communicate in the clear to authenticate each other securely.

Published onMar 25, 2022
Protecting IMSI from Fake Base Stations Exploitation and Spoofers Impersonation in 5G and Beyond Cellular Networks
·

Abstract

Fifth-generation (5G) mobile networks require authenticated and fully secured transmissions between user devices and 5G base stations (gNodeB). In the current 5G technology standard, mobile devices cannot distinguish between a real and a fake base station (BS) by following the standard 5G security protocols. This vulnerability is a dangerous security issue identified in 5G cellular networks worldwide, where hackers and spoofers can easily impersonate or hack the valuable information of mobile users. Although 5G security protocols are enhanced to prevent such kinds of attacks, fake BSs still threaten the security of wireless communication networks. To the best of the authors’ knowledge, there is currently no security method available in the literature that can enable users to identify who is sending the connection request response. Thus, this can allow an attacker to intercept the international mobile subscriber identity (IMSI) easily in the clear. Therefore, in this work, we propose a novel hack-proof framework that can perfectly secure IMSI resulting in prevention against spoofing attacks. The proposed algorithm includes a user equipment device (UE) and a BS that communicate in the clear to securely authenticate each other in a TDD fashion. For simulation purposes, an OFDM transmission scheme is considered over a multipath wireless fading channel. The obtained results show that our proposed method works successfully without affecting the reliability of the transmitted bits compared to plain data transmission methods. More specifically, the performance results are shown to be similar to normal OFDM-based data transmission schemes conducted over general multipath fading channels, where no further degradation is caused. This indicates that the proposed method can effectively secure the IMSI of mobile user devices against active and passive attackers by providing a safe network connection between the communicating parties (UE and BS).

Keywords: Fifth generation network, base station, user equipment, wireless communication, 5G, IMSI, XOR function, secret key.

Full Text: PDF

Code & Data: Download

Consultation and Support: Book an Appointment

Licencing for Commercial Use: Ask for a Quote

IMSI protection

IMSI protection

References

[1] A. Singla, R. Behnia, S. R. Hussain, A. Yavuz, and E. Bertino, “Look before you leap: Secure connection bootstrapping for 5G networks to defend against fake base-stations,” in Proceedings of the 2021 ACM AsiaConference on Computer and Communications Security, 2021, pp. 501–515.

[2] “An advanced non-orthogonal multiple access security technique for future wireless communication networks,” RS Open Journal on innovative Communication Technologies, vol. 1, no. 2, https://rs-ojict.pubpub.org/pub/s99ykm90.

[3] N. Ishikawa, J. M. Hamamreh, E. Okamoto, C. Xu, and L. Xiao, “Artificially time-varying differential MIMO for achieving practical physical-layer security,” IEEE Open Journal of the Communications Society, vol. 2, pp. 2180–2194, 2021.

[4] J. P. Lemayian and J. M. Hamamreh, “Physical layer security analysis of hybrid MIMO technology,” RS Open Journal on Innovative Communication Technologies, vol. 2, no. 5, 82021, https://rs-ojict.pubpub.org/pub/1v7f9gfb.

[5] J. M. Hamamreh, M. Abewa, and J. P. Lemayian, “New non-orthogonal transmission schemes for achieving highly efficient, reliable, and secure multi-user communications,” RS Open Journal on Innovative Communication Technologies, vol. 1, no. 2, 122020, https://rs-ojict.pubpub.org/pub/tphonik9.

[6] J. P. Lemayian and J. M. Hamamreh, “A novel small-scale nonorthogonal communication technique using auxiliary signal superposition with enhanced security for future wireless networks,” RS Open Journal on Innovative Communication Technologies, vol. 1, no. 2, https://rs-ojict.pubpub.org/pub/rd8elz19.

[7] H. M. Furqan, J. M. Hamamreh, and H. Arslan, “New physical layer key generation dimensions: Subcarrier indices/positions-based key generation,” IEEE Communications Letters, vol. 25, no. 1, pp. 59–63, 2021.

[8] J. M. Hamamreh and H. Arslan, “Joint PHY/MAC layer security design using ARQ with MRC and null-space independent PAPR-aware artificial noise in SISO systems,” IEEE Transactions on Wireless Communications, vol. 17, no. 9, pp. 6190–6204, 2018.

[9] J. M. Hamamreh, E. Basar, and H. Arslan, “OFDM-subcarrier index selection for enhancing security and reliability of 5G URLLC services,” IEEE Access, vol. 5, pp. 25 863–25 875, 2017.

[10] E. Güvenkaya, J. M. Hamamreh, and H. Arslan, “On physical-layer concepts and metrics in secure signal transmission,” PhysicalCommunication, vol. 25, pp. 14–25, 2017.

[11] J. M. Hamamreh, H. M. Furqan, and H. Arslan, “Classifications and applications of physical layer security techniques for confidentiality: A comprehensive survey,” IEEE Communications Surveys Tutorials, vol. 21, no. 2, pp. 1773–1828, 2019.

[12] K. Norrman, M. Näslund, and E. Dubrova, “Protecting IMSI and user-privacy in 5G networks,” in Proceedings of the 9th EAI international conference on mobile multimedia communications, 2016, pp. 159–166.

[13] R. P. Jover, “The current state of affairs in 5G security and the main remaining security challenges,” arXiv preprint arXiv:1904.08394, 2019.

[14] R. Borgaonkar and S. Udar, “Understanding IMSI privacy,” in Vortrag aufder Konferenz Black Hat, 2014.

[15] D. Abodunrin, Y. Miche, and S. Holtmanns, “Some dangers from 2G networks legacy support and a possible mitigation,” in 2015 IEEE Conference on Communications and Network Security (CNS). IEEE, 2015, pp. 585–593.

[16] K. Nohl, “Mobile self-defense,” in 31st Chaos Communication Congress31C3, 2014.

[17] A. Dabrowski, N. Pianta, T. Klepp, M. Mulazzani, and E. Weippl, “IMSI-catch me if you can: IMSI-catcher-catchers,” in Proceedings of the 30thannual computer security applications Conference, 2014, pp. 246–255.

[18] H. Khan and K. M. Martin, “A survey of subscription privacy on the5G radio interface-the past, present, and future,” Journal of information security and Applications, vol. 53, p. 102537, 2020.

[19] M. Khan and V. Niemi, “Concealing IMSI in 5G network using identity-based encryption,” in International Conference on Network and system security. Springer, 2017, pp. 544–554

Comments
0
comment
No comments here
Why not start the discussion?