feasible in practice to be executed in 5G networks.
We have also shown that the location confidentiality
attack is trying to achieve what previous attacks in
the literature have already done with much less ef-
fort and greater effectiveness. Moreover, we demon-
strated that both these attacks will become void if
the existing privacy vulnerability of (Arapinis et al.,
2012) is fixed. Additionally, we highlighted how the
history of the symbolic modeling of the AKA protocol
has been plagued with serious gaps that lead to vari-
ous vulnerabilities. Looking at the the results of our
analysis in hindsight, it seems that the authors of (Bor-
gaonkar et al., 2019) were overoptimistic in interpre-
tation of their results.
Keeping in view the current development status
of the 5G AKA the following recommendations are
made to 3GPP:
• It is important for user privacy that 3GPP should
introduce appropriate countermeasures for the
linkability attack described in (Arapinis et al.,
2012).
• Considering the aspects of protocol analysis dis-
cussed in Section 3.3, it is imperative that an
all-encompassing comprehensive security and pri-
vacy analysis of the 5G AKA in an appropriate
computational model should be carried out by a
group of experts.
• To prevent any further future attacks, it is es-
sential that the existing vulnerability of the 5G
AKA identification phase to replay attacks be pre-
vented. The proposal of (Khan et al., 2018) is one
candidate for such a measure.
REFERENCES
3
rd
Generation Partnership Project (2001). Formal Analysis
of the 3G Authentication Protocol 3GPP TR 33.902
Version 4.0.0 (Release 4).
3
rd
Generation Partnership Project (2017). 3GPP System
Architecture Evolution (SAE); Security Architecture
(3GPP TS 33.401 version 13.5.0 Release 13).
3
rd
Generation Partnership Project (2018a). 3G Secu-
rity; Security Architecture (3GPP TS 33.102 Version
15.0.0 Release 15).
3
rd
Generation Partnership Project (2018b). Generic Au-
thentication Architecture (GAA); Generic Bootstrap-
ping Architecture (GBA)(3GPP TS 33.220 Version
15.2.0 Release 15).
3
rd
Generation Partnership Project (2018c). Security Ar-
chitecture and Procedures for 5G Systems (3GPP TS
33.501 Version 15.0.0 Release 15).
Arapinis, M., Mancini, L. I., Ritter, E., Ryan, M., Golde,
N., Redon, K., and Borgaonkar, R. (2012). New Pri-
vacy Issues in Mobile Telephony: Fix and Verifica-
tion. In Yu, T., Danezis, G., and Gligor, V. D., editors,
the ACM Conference on Computer and Communica-
tions Security, CCS’12, Raleigh, NC, USA, October
16-18, 2012, pages 205–216. ACM.
Basin, D. A., Dreier, J., Hirschi, L., Radomirovic, S., Sasse,
R., and Stettler, V. (2018). A Formal Analysis of 5G
Authentication. In Lie, D., Mannan, M., Backes, M.,
and Wang, X., editors, Proceedings of the 2018 ACM
SIGSAC Conference on Computer and Communica-
tions Security, CCS 2018, Toronto, ON, Canada, Oc-
tober 15-19, 2018, pages 1383–1396. ACM.
Bock, M. (2016). Simulation chamber and method for set-
ting off explosive charges contained in freight in a
controlled manner. US Patent No. 9335139, Filed
September 19th., 2012, Issued May. 10th., 2016.
Borgaonkar, R., Hirschi, L., Park, S., and Shaik, A. (2019).
New Privacy Threat on 3G, 4G, and Upcoming 5G
AKA Protocols. To appear in Proceedings on Privacy
Enhancing Technologies (PoPETs), Issue 3, 2019.
https://eprint.iacr.org/2018/1175.
Cremers, C. and Dehnel-Wild, M. (2019). Component-
Based Formal Analysis of 5G-AKA: Channel As-
sumptions and Session Confusion. In 26th Annual
Network and Distributed System Security Symposium,
NDSS 2019, San Diego, California, USA, February
24-27, 2019. The Internet Society.
ETSI-SAGE (2017). First response on ECIES for conceal-
ing IMSI or SUPI. https://portal.3gpp.org/ngppapp/
CreateTdoc.aspx?mode=view&contributionId=
832160.
Fox, D. (2002). Der imsi-catcher. Datenschutz und Daten-
sicherheit, 26(4).
Geelen, A. (2019). Port of Hamburg: 5G appli-
cations pass field test. https://www.telekom.
com/en/media/media-information/archive/
port-of-hamburg-5g-applications-pass-field-test-551178.
[Online; accessed 15-January-2019].
Goldman, S. O., Krock, R. E., Rauscher, K. F., and Run-
yon, J. P. (2009). Mobile forced premature detonation
of improvised explosive devices via wireless phone
signaling. US Patent No. 7552670, Filed September
22nd., 2005, Issued Jun. 30th., 2009.
Khan, H., Dowling, B., and Martin, K. M. (2018). Identity
Confidentiality in 5G Mobile Telephony Systems. In
Cremers, C. and Lehmann, A., editors, Security Stan-
dardisation Research - 4th International Conference,
SSR 2018, Darmstadt, Germany, November 26-27,
2018, Proceedings, volume 11322 of Lecture Notes
in Computer Science, pages 120–142. Springer.
Meier, S., Schmidt, B., Cremers, C., and Basin, D. A.
(2013). The TAMARIN Prover for the Symbolic
Analysis of Security Protocols. In Sharygina, N. and
Veith, H., editors, Computer Aided Verification - 25th
International Conference, CAV 2013, Saint Peters-
burg, Russia, July 13-19, 2013. Proceedings, volume
8044 of Lecture Notes in Computer Science, pages
696–701. Springer.
Sustek, L. (2011). Hardware Security Module.
https://link.springer.com/referenceworkentry/10.
1007%2F978-1-4419-5906-5 509. [Online; accessed
08-May-2019].
SECRYPT 2019 - 16th International Conference on Security and Cryptography
438