24
COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC ALGORITHMS BY ALYAA GHANIM SULAIMAN A dissertation submitted in fulfilment of the requirement for the degree of Master of Information Technology Kulliyyah of Information and Communication Technology International Islamic University Malaysia SEPTEMBER 2014

COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

  • Upload
    others

  • View
    6

  • Download
    0

Embed Size (px)

Citation preview

Page 1: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

COMPARATIVE STUDY ON 4G/LTE

CRYPTOGRAPHIC ALGORITHMS

BY

ALYAA GHANIM SULAIMAN

A dissertation submitted in fulfilment of the requirement for

the degree of Master of Information Technology

Kulliyyah of Information and Communication Technology

International Islamic University Malaysia

SEPTEMBER 2014

Page 2: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

ii

ABSTRACT

The significance of increasing the protection of LTE network has grown rapidly due

to increased possible threats against this new technology. Apparently, a Long Term

Evolution (LTE) is denoted also as 4G (Fourth Generation) of mobile communication,

developed by 3GPP (Third Generation Partnership project) which is an evolution of

the 3rd

generation of mobile communication to provide better reliability, higher

efficiency, more data capacity and lower cost than previous generation. In fact, LTE

makes an evolution in mobile marketing as 4G wireless services. The LTE is launched

on December in 2009 by TeliaSonera in Oslo and Stockholm. By 2010, Verizon

wireless started using the LTE network in a wide range in North America.

Additionally, the LTE inherited all cryptographic algorithms that work with its

predecessors such as SNOW 3G and AES. Furthermore, LTE has one extra

cryptographic algorithm named as ZUC to cope with the next generation of mobile

communication and guarantee its security from different threats. The main aim of

cryptography in LTE network is to ensure data confidentiality and integrity. Hence,

several studies have been conducted since 2010 to support LTE network with a high

level of security through studying the encryption and decryption algorithms that work

with this new technology and do enhancement on them. Therefore, this research aims

to study all cryptographic algorithms related to LTE network and then do comparative

study among them based on different factors. The reason of using different factors is

to measure the performance of an algorithm from several perspectives such as area

and throughput from hardware perspective, time and memory complexity from

security perspective and others. So, our target is reveal the advantages and

disadvantages of the LTE cryptographic algorithms from different perspectives in

order to increase confidentiality and integrity of transmitted data over the air interface

in LTE network.

Keywords: LTE, 4G, 3GPP, Cryptography

Page 3: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

iii

ملخص البحث

تنمو نتيجة زيادة التهديدات الممكنة ضد هذه التقنية ( LTE)ان اهمية حماية امنية شبكة الـايضا يرمز لها بالجيل الرابع لاتصالات الهاتف ( LTE)تقنية الـفمن الواضح ان . الجديدة

من تطوير الجيل الثالث للهاتف النقال لغرض 3GPPالنقال حيث انها أنشأت من قبل الـ( LTE)في الحقيقة تقنية الـ. توفيراكثر موثوقية و كفاءة وسعة بيانات بالاضافة الى كلفة اقل

و .الخدمات اللاسلكية للجيل الرابع من الهواتف النقالةصنعت تطور كبير في مجال تسويق من قبل تيلياسونيرا في أوسلو و 9002في الاسواق في ديسمبر ( LTE)بدأ تداول الـ

على نطاق LTE قامت فيريزون اللاسلكية باطلاق أول شبكة 9000و في سنة .ستوكهولمورثت جميع خوارزميات ( LTE)ان شبكة الـ ,بالاضافة الى ذلك. واسع في أمريكا الشمالية

بالاضافة الى خوارزمية . AESو الـ SNOW 3Gمثل الـ التشفير التابعة للاجيال السابقةلكي توافق الجيل الرابع للهاتف النقال لاجل ضمان الحماية ضد اي ZUCاضافية يرمز لها بـ

)لغرض تعزيز تكنلوجية الـ 9000ومن ثم اجريت الدراسات المستمرة من . خطر او تهديد

LTE ) باعلى مستوى من الامنية ويتم ذلك من خلال دراسة خوارزميات التشفير وفكفي هذه الدراسة سوف , لهذا السبب. واجراء تحسين عليها ( LTE )التشفير الخاصة بتقنية الـ

مقارنات بين واجراء دراسة (LTE )يكون اهتمامنا بدراسة جميع الخوارزميات التابعة للـان السبب من استخدام عوامل متعددة هو لقياس . الخوارزميات بالاعتماد على عوامل مختلفة

اداء الخوارزمية من وجهات متعددة مثل المساحة والسرعة من ناحية الاداء الفيزيائي و درجة والمساوء لهذا هدفنا هو كشف المحاسن . التعقيد بالنسبة للوقت والمساحة من الناحية السرية

من نواحي متعددة من اجل زيادة الوثوقية والسلامة للبيانات المنتقلة عبر LTEلخوارزميات الـ .LTEالهواء خلال شبكة الـ

Page 4: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

iv

APPROVAL PAGE

I certify that I have supervised and read this study and that in my opinion it conforms

to acceptable standards of scholarly presentation and is fully adequate, in scope and

quality, as a dissertation for the degree of Master of Information Technology.

…………………..…………………

Imad Fakhri Taha Al Shaikhli

Supervisor

I certify that I have read this study and that in my opinion it conforms to acceptable

standards of scholarly presentation and is fully adequate, in scope and quality, as a

dissertation for the degree of Master of Information Technology.

…………………..…………………

Sherzod Turaev

Internal Examiner

This dissertation was submitted to the Department of Information Systems and is

accepted as a fulfilment of the requirement for the degree of Master of Information

Technology.

…………………..…………………

Mior Nasir Mior Nazri

Head, Department of Information

Systems

This dissertation was submitted to the Kulliyyah of Information & Communication

Technology and is accepted as a fulfilment of the requirement for the degree of Master

of Information Technology.

…………………..…………………

Abdul Wahab Abdul Rahman

Dean, Kulliyyah of Information

and Communication Technology

Page 5: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

v

DECLARATION

I hereby declare that this dissertation is the result of my own investigation, except

where otherwise stated. I also declare that it has not been previously or currently

submitted as a whole for any other degree at IIUM or other institutions.

Alyaa Ghanim

Signature:……………………… Date:……………………….

Page 6: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

vi

This thesis is dedicated to

all Muslims who want to get benefits from this study and may Allah

accept my work and consider it as an ongoing charity.

INTERNATIONAL ISLAMIC UNIVERSITY MALAYSIA

DECLARATION OF COPYRIGHT AND AFFIRMATION

OF FAIR USE OF UNPUBLISHED RESEARCH

Copyright ©2014 by Alyaa Ghanim. All rights reserved.

COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC

ALGORITHMS

No part of this unpublished research may be reproduced, stored in a retrieval system,

or transmitted, in any form or by any means, electronic, mechanical, photocopying,

recording or otherwise without prior written permission of the copyright holder except

as provided below.

1. Any material contained in or derived from this unpublished research may only

be used by others writing with due acknowledgement.

2. IIUM or the library will have the right to make and transmit copies (print or

electronic) for institutional and academic purposes.

3. The IIUM library will have the right to make, store in a retrieval system and

supply copies of the unpublished research if requested by other universities and

research libraries.

Affirmed by Alyaa Ghanim

…………………………. ……………………..

Signature Date

Page 7: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

vii

ACKNOWLEDGEMENTS

First of all, all thankfulness and praises are due to Almighty Allah for all graces

bestowed upon me. Second, I would like to express my gratitude to my supervisor Dr.

Imad Fakhri Taha for all his constant support, valuable advices, and insightful

criticism to finish this work in a perfect way and in suitable time. Third, I would like

to extend my grateful to all my lecturers in Information System department in KICT

for teaching me valuable information during my study. Fourth, I extend my gratitude

to Sir Khalid for answering any question. And also, my appreciation goes to my

parents for their enduring prayers and continuous encouragement through preceding

this work. My special thanks go to my husband Sufyan Salim who is PHD student in

KICT for sharing his knowledge and making my work possible. Last but not least, I

express my appreciation to Prof. Salim Aldabbagh for his support during my study.

Page 8: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

viii

TABLE OF CONTENTS

Abstract .................................................................................................................... ii Abstract in Arabic .................................................................................................... iii Approval Page .......................................................................................................... iv Declaration ............................................................................................................... v

Copyright Page ......................................................................................................... vi

Acknowledgements .................................................................................................. vii List of Tables ........................................................................................................... x List of Figures .......................................................................................................... xii List of Abreviations ................................................................................................. xiv

CHAPTER ONE: INTRODUCTION ................................................................ 1 1.1 Introduction ............................................................................................ 1

1.2 Background of Study .............................................................................. 3 1.3 Terms Definitions ................................................................................... 5 1.4 Problem Statement ................................................................................. 5

1.5 Research Questions ................................................................................ 6 1.6 Objectives ............................................................................................... 7 1.7 Hypothesis .............................................................................................. 7

1.8 Significance of the Study ....................................................................... 7 1.9 Scope and Limitation of Study ............................................................... 8

1.10 Research Methodology ......................................................................... 8 1.11 Research Design ................................................................................... 9 1.12 Thesis Organization ............................................................................. 10

CHAPTER TWO: LITERATURE REVIEW .................................................... 11 2.1 Introduction ............................................................................................ 11 2.2 Studies have been done in 2010: ............................................................ 11 2.3 Studies have been done in 2011: ............................................................ 12

2.4 Studies have been done in 2012: ............................................................ 14 2.5 Studies have been done in 2013: ............................................................ 15 2.6 A Brief Summary of the Previous Works on 4G/LTE Network

Security ........................................................................................................ 18 2.7 Summary ............................................................................................... 21

CHAPTER THREE: THEORETICAL BACKGROUND ................................ 22 3.1 Introduction ............................................................................................ 22 3.2 First Set of LTE Cryptographic Algorithms .......................................... 23

3.2.1 LTE Confidentiality Algorithm EEA1 or UEA2 ......................... 23 3.2.2 LTE (Integrity Algorithm)-UIA2 ................................................. 27

3.3 The Second Set of LTE Cryptographic Algorithms ............................... 28

3.3.1 LTE Confidentiality algorithm EEA2 .......................................... 29 3.3.2 LTE Integrity algorithm EIA2 ..................................................... 33

3.4 The Third Set of LTE Cryptographic Algorithms .................................. 36 3.4.1 Confidentiality algorithm (128-EEA3) ........................................ 37 3.4.2 Integrity Algorithm EIA3 ............................................................. 40

Page 9: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

ix

3.5 Summary ................................................................................................ 43

CHAPTER FOUR: COMPARATIVE STUDY ................................................. 45 4.1 Introduction ............................................................................................ 45 4.2 Overview of the Snow 3g Algorithm ..................................................... 46

4.2.1 Snow 3G Structure ....................................................................... 46 4.2.2 Snow 3G Operations .................................................................... 46

4.3 Overview of AES Algorithm ................................................................. 53

4.3.1 AES Specification ........................................................................ 53 4.3.2 AES Encryption Operations ......................................................... 55

4.4 Overview of the ZUC Algorithm ........................................................... 63 4.4.1 ZUC Structure .............................................................................. 63 4.4.2 Operations of the Three Layers of ZUC Algorithm: .................... 65

4.4.3 The Key Loading.......................................................................... 70 4.4.4 The Execution of ZUC ................................................................. 71

4.5 Comparing LTE Cryptographic Algorithms based on Different

Factors .......................................................................................................... 72 4.5.1 First Factor: Evaluating the LTE’s Core Algorithms in Terms

of Throughput And Consuming Area On Hardware Platform .............. 74

4.5.2 Second Factor: Performance of the LTE’s Cryptographic Core

Algorithms ............................................................................................ 75

4.5.3 Third Factor: Security of the LTE’s Core Algorithms based on

Complexity Attacks ............................................................................... 78 4.5.4 Fourth Factor: Applying NIST Tests on the LTE’s Core

Algorithms ............................................................................................ 81 4.6 Finding and Results ................................................................................ 84

4.7 Summary ................................................................................................ 86

CHAPTER FIVE: CONCLUSION AND FUTURE WORK ............................ 87 5.1 Conclusion .............................................................................................. 87 5.2 Futurework ............................................................................................. 88

REFERENCES ....................................................................................................... 89

Page 10: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

x

LIST OF TABLES

Table No. Page No.

‎2.1 Performance of ZUC in hardware environment. 12

‎2.2 Performance of ZUC and SNOW. 13

‎2.3 Results and Comparison of (SNOW 3G and ZUC) 14

‎2.4 Comparison of the analytical evaluation results of LTE cryptographic

algorithms. 17

‎2.5 A brief description of the previous work of LTE Security. 19

‎3.1 UEA2 inputs 24

‎3.2 UEA2 outputs 24

‎3.3 UIA2 inputs 27

‎3.4 UIA2 outputs 27

‎3.5 Input parameters in EEA3. 37

‎3.6 Output parameters of EEA3. 37

‎3.7 The input parameters to 128-EIA3 41

‎3.8 The output parameters of 128-EIA3. 41

‎4.1 Rijndael S-box SR 52

‎4.2 S-Box SQ 53

‎4.3 Size of Key, Block and Round. 54

‎4.4 AES substitution table for byte x-y. 56

‎4.5 Inverse S-box in hexadecimal digits. 62

‎4.6 Description of S-box S0. 69

‎4.7 Description of S-box S1. 70

‎4.8 Comparison on the performance of LTE cryptographic core algorithms

on FPGA hardware platform. 75

‎4.9 The space and time complexity of the core LTE algorithms. 76

Page 11: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

xi

‎4.10 Space and Time complexity of the three sets of LTE security algorithms. 77

‎4.11 Complexity attacks on LTE’s core algorithms 79

‎4.12 Summary results of keystream randomness test. 83

Page 12: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

xii

LIST OF FIGURES

Figure No. Page No.

‎1.1 World broadband subscriber forecasts to 2018. Retrieved from (Point-

topic.com, Global Broadband Statistics) 2

‎1.2 LTE Network Architecture. 4

‎1.3 Research Methodology Diagram. 9

‎2.1 Security mechanism in LTE. 18

‎3.1 UEA2 Keystream Generator 26

‎3.2 UEA2 encryption operations. 26

‎3.3 Encryption/Decryption operations by using EEA. 29

‎3.4 First Counter construction of the EEA2 input data in T1. 31

‎3.5 EEA2 (Encryption/Decryption) mechanisms. 32

‎3.6 Derivation of MAC-I 33

‎3.7 Principles of the 128-EEA3 encryption operation 39

‎3.8 EEA3 algorithm. 40

‎3.9 EIA3 Structure. 42

‎3.10 Steps of generating keystream and MAC of EIA3 algorithm 43

‎4.1 SNOW 3G algorithm architecture (initialization mode). 47

‎4.2 SNOW 3G key stream mode. 48

‎4.3 FSM working Mode. 51

‎4.4 Inputs/outputs AES algorithm. 54

‎4.5 Substitute byte transformation. 57

‎4.6 AES-Shift Row function 57

‎4.7 Mix column transformation 58

‎4.8 AddRoundKey() function. 59

Page 13: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

xiii

‎4.9 Internal Structure of AES. 59

‎4.10 Key Expansion 60

‎4.11 InvShiftRows()continually shifts the final three rows in the State 61

‎4.12 Example of the InvMixColumn() transformation matrix. 62

‎4.13 The three layers of ZUC algorithm. 65

‎4.14 Initialization mode of LFSR algorithm. 66

‎4.15 LFSR algorithm with working mode. 66

‎4.16 Bitreorganization algorithm. 67

‎4.17 The Nonlinear Function F algorithm. 68

Page 14: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

xiv

LIST OF ABREVIATIONS

AES: Advanced Encryption Standard.

EPC: Evolved Packet Core.

EPS: Evolved Packet System.

128-EEA1: EPS Encryption Algorithm-set one

128-EIA1: EPS Integrity Algorithm-set one

FPGA: Field Programmable Gate Array

GSM: Global System Mobile.

3GPP: Third Generation Partnership Project

HSS: Home Subscriber Server

IMS: IP Multimedia Subsystem

LTE: Long Term Evolution

MAC: Message Authentication Code

MAC-I: Message Authentication Code for Integrity

MME: Mobile Management Entity.

PCRF: Policy and Charging Rules Function

PGW: Packet Gate Way.

PDN-GW: Packet Data Network-Gate Way

SAE: Service Architecture Evolution

UEA2: UMTS Encryption Algorithm

UMTS: Universal Mobile Telecommunication System

Page 15: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

1

CHAPTER ONE

INTRODUCTION

1.1 INTRODUCTION

In order to improve mobile communication services as well as security, LTE (Long

Term Evolution) technology emerged to overcome many challenges that stand behind

the previous network technology. This new technology has competitive advantages

that make it one of the newest and most modern technology in mobile network

technology. Apparently, LTE is a long term evolution standard of Universal Mobile

Telecommunications System (UMTS) cellular technology. LTE was first initiated by

Third Generation Partnership Project (3GPP) in 2004, while the commercial services

of LTE were launched in 2010. In fact, nowadays, LTE is considered to be the latest

standard technology used in a mobile network. The number of LTE subscribers passed

85 % of all subscribers worldwide. Based on GSA information in 2013, 244 operators

were commercially launched LTE services in 92 countries. Thus, LTE is defined as a

global standard for the fourth generation (4G) of mobile broadband which introduced

in 3GPP Release 8 as an essential step to the next generation in mobile radio

communications. Particularly, based on (Per Beming, 2007), LTE supports users with

a high experience and also offers a huge number of demanding applications such as

interactive TV, video generator programs, and professional services and games.

Statistically, it is noticed that in 2010 LTE reached 612,000 users and then it grew to

13.2 million subscribers worldwide in 2011. By 2012, it rocketed to 100 million. It is

estimated that by 2016, it is going to reach one billion users. As stated by (Andy

Page 16: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

2

Patrizio, 2013), the growth will continue to reach 925 million broadband subscribers

worldwide by the end of 2018 as shown in Figure (1.1)

Figure ‎1.1 World broadband subscriber forecasts to 2018. Retrieved from (Point-

topic.com, Global Broadband Statistics)

From these forecasts, it can be realized the importance of offering very

powerful security for LTE technology which is a packet based system containing less

network elements. Recently, LTE-A (LTE advance) appeared as an evolution of LTE

system developed by 3GPP to meet the expectations of the next generation by

supporting higher data usage, very low latency and enhanced the spectral efficiency.

Finally, both LTE and LTE-A technologies sustain a flat IP connectivity which they

work with heterogeneous wireless access network. In addition, LTE like its

predecessors is threatened by different kinds of attacks from different networks and

the searching of providing high security level is continuous. Therefore, this study aims

to study all cryptographic algorithms related to LTE technology such as ZUC, SNOW

3G and AES and then do a comparative study among the algorithms based on different

Page 17: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

3

factors toward in order to provide high security level and protect LTE network from

any risk.

1.2 BACKGROUND OF STUDY

According to (Ronit Nossenson, 2010), LTE is considered as an essential pace for the

next generation of mobile communication nowadays.This new technology is produced

by 3GPP Release 8 whose radio access technology uses Orthogonal Frequency

Division Multiplexing (OFDM), simultaneously with advanced antenna technologies.

Besides that, LTE is developed from both GSM/EDGE and UMTS/HSPA network

improvements by 3GPP, to increase the speed and the capacity through using a variety

radio interface together with the core network. Moreover, LTE services were

distributed by TeliaSonera in Stockholm and Oslo on December 14, 2009, where the

large range of LTE appeared in North America by 2010. Furthermore, it is expected

that LTE will be the first genuinely mobile phones standard in global.

While the growth of the radio interface boost, the need of evolving the system

architecture is increased. Therefore, the 3GPP is decided to enhance the 3G system

architecture to be IP-based flat network to meet the expectation of the next generation

to provide higher speed, less latency, optimizing cost, more flexibility and increase the

capacity. The LTE system architecture is identified as a flat network that contains

fewer elements of nodes than 3G/UMTS and works with heterogeneous wireless

access network which represented in Figure (1.2).

Page 18: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

4

Figure ‎1.2 LTE Network Architecture. (Ronit Nossenson, 2010)

The system architecture of LTE is threatened to differentiate kinds of attacks

from different networks which poses to a greater risk in terms of confidentiality and

integrity. LTE architecture is shown in Figure (1.2) has three main components:

1. User Equipment (UE).

2. The Evolved UMTS Terrestrial Radio Access Network (E-UTRAN).

3. The Evolved Packet Core (EPC).

The main most important element in LTE system architecture is the Evolved

Packet System (EPS) whose components are mobility management entity (MME),

serving gateway (SGW), packet data network gate way (PDN-GW) and packet

gateway (PGW). Both SGW and PGW are now combined as SAE (Service

Page 19: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

5

Architecture Evolution) gateway and policy and charging rules function (PCRF).The

architecture of LTE technology inherited all the security protections in a similar

approach as its predecessors in UMTS and GSM. Thereafter, this new generation is

shaped to support an efficient usage with regard to marketing demands for any

utilizing of IP-based services.

In this study, we focus on identifying all the cryptographic algorithms that

work on LTE technology, especially, on EPC core component and compare the

algorithms from different perspectives. There are two standardized algorithms are

required for the radio interface EEA (EPS encryption Algorithm) and EIA (EPS

Integrity Algorithm).

The first two sets of confidentiality and integrity algorithms have been traced

and standardized for LTE. The first set is (128-EEA1/128-EIA1) and the second set is

(128-EEA2/128-EIA2). After a period of time, the 3GPP agreed on a requirement for

the third set for LTE technology which is 128-EEA3/128-EIA3. The three sets will be

explained in chapter 3 in more detail.

1.3 TERMS DEFINITIONS

LTE Security: is a term that provides a powerful defense mechanism versus possible

threats from the internet imposed by multiple types of attacks.

Confidentiality: means making sure that the right people can in fact get the right data.

Integrity: means the message sent from party A to the party B did not change.

1.4 PROBLEM STATEMENT

As mentioned by (Anastasios N. Bikos, 2013), LTE is exposed to different kinds of

risks in term of security and reliability. Proceeding from this view, more efforts

Page 20: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

6

should be done to increase security level of LTE network. According to Yongsuk Park

(2007), “it is almost impossible to make a 100% secure system because new threats

and vulnerabilities will continue to take place”. Subsequently, this section will be

address existing problems of LTE technology to be solved in this study which

presented below:

1. Due to the nature of LTE network of working with heterogeneous and IP-

based open networks that makes LTE exposes to different kinds of attacks

from different networks.

2. There is no comparative study till now on the LTE cryptographic

algorithms where it is essential to find the strengths and weaknesses of

each algorithm.

3. There is a lack on providing LTE cryptographic algorithms with the

prominent factors which are important to figure out the resistance of each

algorithm.

1.5 RESEARCH QUESTIONS

There are several questions should be answered in this research:

1. How to measure the performance of LTE cryptographic algorithms?

2. What are the strengths and weaknesses of each LTE cryptographic

algorithm?

3. Which algorithm provides higher security than others?

4. How can we enhance the security of the existing LTE cryptographic

algorithms?

Page 21: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

7

1.6 OBJECTIVES

The essential objective of our study is to highlight the security issues of LTE

technology for the next generation in mobile communication in order to provide more

powerful security and that will be done through achieving the sub objectives

represented below:

1. To discover the main factors that use to compare the LTE cryptographic

algorithms.

2. To find out the strengths and weaknesses of each LTE cryptographic

algorithm.

3. To evaluate which algorithm provide higher security than others.

4. To propose an algorithm from the existing LTE cryptographic algorithms

and that may enhance the security of the existing LTE cryptographic

algorithms.

1.7 HYPOTHESIS

1. H1: revealing the weaknesses of an algorithm may declare the problems

that need to be solved for increasing security.

2. H2: Finding the prominent factors of each LTE security algorithm may

enhance the security. For example, if complexity attack of an algorithm is

high, the resistance of the algorithm against the attack is high.

1.8 SIGNIFICANCE OF THE STUDY

This study will provide empirical and comprehensive information about LTE

cryptographic algorithms for 4G mobile communication security and it will be the

base stone for the researchers who want to do further investigations in this area.

Page 22: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

8

Furthermore, this study could provide helpful indications for the developers of LTE

cryptographic algorithms.

1.9 SCOPE AND LIMITATION OF STUDY

The scope of this study is limited on studying and comparing the LTE cryptographic

algorithms based on different factors and find the strengths and weaknesses of each

algorithm.

1.10 RESEARCH METHODOLOGY

This methodology will involve:

1) Study all cryptographic algorithms that work on 4G/ LTE technology.

2) Figure out the similarities and differences between the algorithms.

3) Find out the factors that will use in comparing the algorithms.

4) Compare the algorithms based on the factors that found in step 3.

5) Figure out the strengths and weaknesses of each algorithm.

6) Conclude and summarize the research and give recommendations for

proposing a new algorithm.

Page 23: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

9

1.11 RESEARCH DESIGN

Figure ‎1.3 Research Methodology Diagram.

1. Study LTE cryptographic algorithms

2. Find out the similarities and

differences between algorithms

3. Reveal the factors that will use for comparing the

algorithms

4. Compare the algorithms based on

factors.

5. Figure out the strengths and

weaknesses of each algorithm

6. Conclude and give recommendations to

propose a new algorithm

Page 24: COMPARATIVE STUDY ON 4G/LTE CRYPTOGRAPHIC …

10

1.12 THESIS ORGANIZATION

The organization of this thesis will be as follows:

Chapter 1: This chapter will introduce the subject of this thesis, define the objectives

of this study, the hypotheses and the methodology will be used.

Chapter 2: This chapter is a literature Review of the previous work of LTE

cryptographic algorithms.

Chapter 3: This chapter will represents theoretical Background of all cryptographic

algorithms that have been currently working with LTE networks for 4G mobile

communication. The explanation will include algorithm’s specification, operation and

implementation.

Chapter 4: This chapter includes comparison among all LTE cryptographic

algorithms based on different factors such as throughput and area in hardware

platform, attacks complexity from security perspective and others in order to find the

strengths and weaknesses of each algorithm.

Chapter 5: This chapter concludes or summarizes the whole thesis and gives

recommendations for future work.

References