请输入您要查询的百科知识:

 

词条 Authentication and Key Agreement
释义

  1. AKA in CDMA

  2. AKA in UMTS

  3. Security

  4. See also

  5. References

  6. External links

{{refimprove|date=December 2018}}

Authentication and Key Agreement (AKA) is a security protocol used in 3G networks. AKA is also used for one-time password generation mechanism for digest access authentication. AKA is a challenge-response based mechanism that uses symmetric cryptography.

AKA in CDMA

AKA – Authentication and Key Agreement a.k.a. 3G Authentication, Enhanced Subscriber Authorization (ESA).

The basis for the 3G authentication mechanism, defined as a successor to CAVE-based authentication, AKA provides procedures for mutual authentication of the Mobile Station (MS) and serving system. The successful execution of AKA results in the establishment of a security association (i.e., set of security data) between the MS and serving system that enables a set of security services to be provided.

Major advantages of AKA over CAVE-based authentication include:

  • Larger authentication keys (128-bit )
  • Stronger hash function (SHA-1)
  • Support for mutual authentication
  • Support for signaling message data integrity
  • Support for signaling information encryption
  • Support for user data encryption
  • Protection from rogue MS when dealing with R-UIM

AKA is not yet implemented in CDMA2000 networks, although it is expected to be used for IMS. To ensure interoperability with current devices and partner networks, support for AKA in CDMA networks and handsets will likely be in addition to CAVE-based authentication.

Air interface support for AKA is included in all releases following CDMA2000 Rev C.

TIA-41 MAP support for AKA was defined in TIA-945 (3GPP2 X.S0006), which has been integrated into TIA-41 (3GPP2 X.S0004).

For information on AKA in roaming, see CDG Reference Document #138.

AKA in UMTS

AKA a mechanism which performs authentication and session key distribution in Universal Mobile Telecommunications System (UMTS) networks. AKA is a challenge-response based mechanism that uses symmetric cryptography. AKA is typically run in a UMTS IP Multimedia Services Identity Module (ISIM), which is an application on a UICC (Universal Integrated Circuit Card). AKA is defined in RFC 3310.

Security

An attack against all variants of AKA has been reported, including 5G.[1]

See also

  • Evil twin (wireless networks)
  • Cellphone surveillance
  • Mobile phone tracking
  • Stingray phone tracker

References

1. ^{{cite web|url=https://www.theregister.co.uk/2018/12/05/mobile_users_can_be_tracked_with_cheap_kit_aka_protocol/|title=Now you, too, can snoop on mobe users from 3G to 5G with a Raspberry Pi and €1,100 of gizmos|first=Richard Chirgwin 5 Dec 2018 at 11:30|last=tweet_btn()|website=www.theregister.co.uk}}

External links

  • Illustrated Master thesis of Authentication and Key Agreement (AKA) procedures and security aspects in UMTS
{{Authentication APIs}}

2 : Cryptographic protocols|Code division multiple access

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/24 9:24:50