Open Access   Article Go Back

Investigating Various Possible Attacks and Vulnerabilties in LTE

A. Ahlawat1 , S. Kumar2

  1. Electronics and Communication, University Institute of Engineering and Technology, MDU, Rohtak, India.
  2. Electronics and Communication, University Institute of Engineering and Technology, MDU, Rohtak, India.

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-3 , Page no. 389-395, Mar-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i3.389395

Online published on Mar 30, 2018

Copyright © A. Ahlawat, S. Kumar . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: A. Ahlawat, S. Kumar, “Investigating Various Possible Attacks and Vulnerabilties in LTE,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.3, pp.389-395, 2018.

MLA Style Citation: A. Ahlawat, S. Kumar "Investigating Various Possible Attacks and Vulnerabilties in LTE." International Journal of Computer Sciences and Engineering 6.3 (2018): 389-395.

APA Style Citation: A. Ahlawat, S. Kumar, (2018). Investigating Various Possible Attacks and Vulnerabilties in LTE. International Journal of Computer Sciences and Engineering, 6(3), 389-395.

BibTex Style Citation:
@article{Ahlawat_2018,
author = {A. Ahlawat, S. Kumar},
title = {Investigating Various Possible Attacks and Vulnerabilties in LTE},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {3 2018},
volume = {6},
Issue = {3},
month = {3},
year = {2018},
issn = {2347-2693},
pages = {389-395},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1814},
doi = {https://doi.org/10.26438/ijcse/v6i3.389395}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i3.389395}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1814
TI - Investigating Various Possible Attacks and Vulnerabilties in LTE
T2 - International Journal of Computer Sciences and Engineering
AU - A. Ahlawat, S. Kumar
PY - 2018
DA - 2018/03/30
PB - IJCSE, Indore, INDIA
SP - 389-395
IS - 3
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
504 291 downloads 183 downloads
  
  
           

Abstract

This paper provides a comprehensive study of vulnerabilities and various possible attacks associated with LTE. According to reports released by GSMA, association of mobile operators, the number of cell phone users globally will surpass five billion by the middle of this year. With this rapid increase in the number of users, security of cellular network is of utmost importance. In order to ruggedize the security mechanism of cellular networks it is first essential to deeply analyse the vulnerabilities and threats. This paper surveys the attacks and vulnerabilities and provide classification and categorization of attacks in LTE.

Key-Words / Index Term

UMTS (Universal Mobile Terrestrial System), LTE (Long Term Evolution), DoS (Denial of Service), MITM (Man In The Middle), IP address (Internet Protocol), MAC address (Medium Access Control), AKA (Authentication and Key Agreement), ICMP (Internet Control Message Protocol), EPS (Evolved Packet System), 3GPP (3rd Generation Partnership Projects), WLA

References

[1] A. Ahlawat and S. Kumar “Analysis of Different Security and Vulnerability in Cellular Networks”, Journal of Engineering and Applied Sciences, vol 12, no.22, pp. 6252-6259, 2017.
[2] A. Perrig, J. Stankovic, and D. Wagner “Security in wireless sensor networks”, Commun. ACM, vol. 47, no. 6, pp. 53–57, 2004.
[3] A. Mpitziopoulos “A survey on jamming attacks and countermeasures in WSNs”, IEEE Commun. Surv. Tut., vol. 11, no. 4, pp. 42–56, 2009.
[4] V. Nagarajan and D. Huang “Using power hopping to counter MAC spoof attacks in WLAN”, in Proc. IEEE Consumer Communication Network Conf., Las Vegas, NV, USA, pp. 1–5, 2010.
[5] W. Zhou, A. Marshall , and Q. Gu “A novel classification scheme for 802.11 WLAN active attacking traffic patterns”, in Proc. IEEE Wireless Commun. Netw. Conf., Las Vegas, NV, pp. 623–628, 2006.
[6] J. Park and S. Kasera “Securing Ad Hoc wireless networks against data injection attacks using firewalls”, in Proc. IEEE Wireless Communication Network Conf., Hongkong, China, pp. 2843–2848, 2007.
[7] Computer Emergency Response Team (CERT) CERT Advisory “IP Spoofing Attacks and Hijacked Terminal Connections”, 1995.
[8] N. Hastings and P. McLean , “TCP/IP spoofing fundamentals,” in Proc. IEEE 15th Annu. Int. Conf. Comput. Communication, Phoenix, AZ, USA, pp. 218–224, 1996.
[9] B. Harrisa and R. Hunt “TCP/IP security threats and attack methods”, Computational Communication, vol. 22, no. 10, pp. 885–897, 1999.
[10] C. Schuba et al. “Analysis of a denial of service attack on TCP”, in Proc. IEEE Symp. Security Privacy, Oakland, USA, pp. 208–223, 1997.
[11] A. Kuzmanovic and EW. Knightly” Low-rate TCP-targeted denial of service attacks and counter strategies”, IEEE/ACM Trans. Netw., vol. 14, no. 4, pp. 683–696, 2006.
[12] B. Haibo, L. Sohraby, and C. Wan “Future internet services and applications”, IEEE Network, vol. 24, no. 4, pp. 4–5, 2010.
[13] RFC 2577 FTP security considerations. [Online]. Available: http://tools. ietf.org/html/rfc2577, 1997.
[14] T. Bass, A. Freyre, D. Gruber, and G. Watt “E-mail bombs and countermeasures. Cyber-attacks on availability and brand integrity”, IEEE Network, vol. 12, no. 2, pp. 10–17, 1998.
[15] M. Humaigani, D. Dunn, and D. Brown “Security Transition Roadmap to 4G and Future Generations Wireless Networks”, Proc. 41st Southeastern Symposium on System Theory (SSST 2009), pp.94-97, 2009.
[16] M. Aiash, G. Mapp, A. Lasebae, and R. Phan “Providing Security in 4G Systems Unveiling the Challenges”, Proc. Sixth Advanced International Conference on Telecommunications (AICT), pp.439-444, 2010
[17] Y. Park and T. Park “A Survey of Security Threats on 4G Networks”, Proc. IEEE Globecom Workshops, pp.1-6, 2007.
[18] 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects Rationale and track of security decisions in Long Term Evolved (LTE) RAN/3GPP System Architecture Evolution (SAE), (Rel 9), 3GPP TR 33.821 V9.0.0, 2009.
[19] D. Forsberg, L. Huang, K. Tsuyoshi, and S. Alanara “Enhancing Security and Privacy in 3GPP E-UTRAN Radio Interface”, Proc. Personal, Indoor and Mobile Radio Communications (PIMRC), pp.1-5,2007.
[20] D. Yu and W. Wen “ Non-access-stratum Request Attack in E-UTRAN”, Proc. Computing, Communications and Applications Conference,pp.48-53, 2012.
[21] T Ahmed., D. Barankanira, S. Antoine, X. Huang, and H. Duvocelle “Inter-system Mobility in Evolved Packet System (EPS) Connecting Non-3GPP Accesses”, Proc. Intelligence in Next Generation Networks (ICIN), pp.1-6, 2010.
[22] M. Purkhiabani and A. Salahi “Enhanced Authentication and Key Agreement Procedure of Next Generation Evolved Mobile Networks”, Proc. IEEE 3rd International Conference on Communication Software and Networks (ICCSN), pp.557-563, 2011.
[23] H. Mun, K. Han, and K. Kim “3G-WLAN Interworking Security Analysis and New Authentication and Key Agreement Based on EAPAKA”, Proc. Wireless Telecommunications Symposium (WTS), pp.1-8,2009.
[24] J. Cao, H. Li, M. Ma, Y. Zhang, and C. Lai “ A Simple and Robust Handover Authentication between HeNB and eNB in LTE Networks”, Computer Networks, Vol. 56, No. 8, pp. 2119-2131, 2012.
[25] H. Han Security “Analysis and Enhancements in LTE-Advanced Networks”, Ph.D. Dissertation, Department of Mobile Systems Engineering, The Graduate School, Sungkyunkwan University, 2011.
[26] 3rd Generation Partnership Project Technical Specification Group Services and System Aspects Security of Home Node B (HNB) / Home evolved Node B (HeNB) (Rel 11), 3GPP TS 33.320 V11.6.0, 2012.
[27] CK. Han, HK. Choi and IH. Kim “Building Femtocell More Secure with Improved Proxy Signature”, Proc. IEEE GLOBECOM 2009, USA, pp. 1-6, 2009.
[28] I. Bilogrevic, M. Jadliwala and JP. Hubaux “Security and Privacy in Next Generation Mobile Networks LTE and Femtocells”, Femtocell Workshop, 2010.
[29] B. Matt and C. Li “A survey of the security and threats of the IMT advanced requirements for 4G standards”, in Proc. IEEE Conf. Anthol., pp. 1–5, 2013.
[30] M. Habib and M. Ahmad “A review of some security aspects of WiMAX and converged network” In Proc.2ndInt.Conf.Commun.Softw. Netw. (ICCSN), pp. 372–376, 2010.
[31] N. Qachri and JM. Dricot “On the security of WLAN access points integrated /LTE architectures”, in Proc.19thIEEE Workshop Local Metropolitan Area Netw. (LANMAN), pp. 1–6, 2013.
[32] TQ. Thanh, Y. Rebahi, and TA. Magedanz “DIAMETER based security framework for mobile networks”, in Proc. Int. Conf. Telecommun. Multimedia (TEMU), pp. 7–12, 2014.
[33] X. Li and Y. Wang “Security enhanced authentication and key agreement protocol for LTE/SAE network”, in Proc. 7th Int. Conf. Wireless Commun., Netw. Mobile Comput. (WiCOM), pp. 1–4, 2011.
[34] M. Purkhiabani and A. Salahi “Enhanced authentication and key agreement procedure of next generation evolved mobile networks”, in Proc. IEEE 3rd Int. Conf. Commun. Softw. Netw. (ICCSN), pp. 557–563, 2011.
[35] H. Choudhury, B. Roychoudhury, and DK. Saikia “Enhancing user identity privacy in LTE”, in Proc. IEEE 11th Int. Conf. Trust, Secur. Privacy Comput. Commun., pp. 949–957, 2012.