1 research outputs found

    AAKA-D2D: Anonymous Authentication and Key Agreement Protocol in D2D Communications

    No full text
    Device-to-Device (D2D) communication is proposed as a promising technology in 5G system for communications between mobile devices geographical proximity. Despite significant benefits, new application scenarios and system architecture, for instance, open direct channel, expose D2D communications to unique security threats. Providing a secure and privacy-preserving D2D communication system is essential for the success of D2D services. In this paper, we propose AAKA-D2D, an anonymous authentication and key agreement secure protocol for D2D communications, by which two User Equipments (UE) in close proximity could mutually authenticate without leaking their real identities and negotiate a session key for secure communications in D2D session without disclosing communication contents to Core Network (CN). Formal security analysis indicates that AAKA-D2D satisfies the security requirements. The comprehensive performance evaluation show that AAKA-D2D can increase the computational performance by about 20% and decrease on communication overhead by half compared to related works. © 2019 IEEE. Author keywords Anonymous authenticationDevice-to-Device communicationKey agreementPrivacy preservation Indexed keywords Engineering controlled terms: 5G mobile communication systemsAuthenticationCryptographyData privacySecurity systemsSmart cityTrusted computingUbiquitous computing Engineering uncontrolled terms Anonymous authenticationCommunication contentCommunication overheadsComprehensive performance evaluationComputational performanceDeviceto-device (D2D) communicationFormal security analysisGeographical proximity Engineering main heading: Network security Funding details Funding sponsor Funding number Acronym National Basic Research Program of China (973 Program) 2016YFB0800704 National Postdoctoral Program for Innovative Talents BX20180238 Ministry of Public Security of the People's Republic of China No.C18614 MPS National Natural Science Foundation of China 61672410,U1536202,61802293 NSFC Fundamental Research Funds for the Central Universities JB191504 Higher Education Discipline Innovation Project B16037 China Postdoctoral Science Foundation 2018M633461 Academy of Finland 308087,314203 Funding text ACKNOWLEDGMENT This work is sponsored by the NSFC (grants 61672410, 61802293 and U1536202), Academy of Finland (grants 308087 and 314203), the National Key Research and Development Program of China (grant 2016YFB0800704), National Postdoctoral Program for Innovative Talents (grant BX20180238), the Project funded by China Postdoctoral Science Foundation (grant 2018M633461), the Key Lab of Information Network Security, Ministry of Public Security under grant No.C18614, the Fundamental Research Funds for the Central Universities (grant JB191504), and the 111 project (grant B16037). ISBN: 978-172814034-6 Source Type: Conference Proceeding Original language: English DOI: 10.1109/SmartWorld-UIC-ATC-SCALCOM-IOP-SCI.2019.00248 Document Type: Conference Paper Sponsors: Acrossing,CCF Transactions on Pervasive Computing and Interaction,IEEE,IEEE Computational Intelligence Society,IEEE Computer Society,TCSC IEEE Publisher: Institute of Electrical and Electronics Engineers Inc. References (24) View in search results format All 1 Wang, M., Yan, Z. A Survey on Security in D2D Communications (2017) Mobile Networks and Applications, 22 (2), pp. 195-208. Cited 45 times. http://www.springerlink.com/content/1383-469X doi: 10.1007/s11036-016-0741-5 Aalto-SFX(opens in a new window) View at Publisher 2 Stefania, S., Issam, T., Matthew, B. LTE, the UMTS long term evolution: From theory to practice (2009) A John Wiley and Sons, Ltd, 6, pp. 136-144. Cited 17 times. 3 (2018) 3GPP System Architecture Evolution(SAE) (Rel 15). Cited 2 times. 3GPP, Technical Standard(TS) 33.401, 3rd Generation Partnership Project , Jun., V15.5.0 4 Wang, M., Yan, Z., Niemi, V. UAKA-D2D: Universal Authentication and Key AgreementProtocol in D2D Communications (2017) Mobile Networks and Applications, 22 (3), pp. 510-525. Cited 16 times. http://www.springerlink.com/content/1383-469X doi: 10.1007/s11036-017-0870-5 Aalto-SFX(opens in a new window) View at Publisher 5 Alam, M., Yang, D., Rodriguez, J., Abd-Alhameed, R.A. Secure device-to-device communication in LTE-A (2014) IEEE Communications Magazine, 52 (4), art. no. 6807948, pp. 66-73. Cited 61 times. doi: 10.1109/MCOM.2014.6807948 Aalto-SFX(opens in a new window) View at Publisher 6 Yan, Z., Xie, H., Zhang, P., Gupta, B.B. Flexible data access control in D2D communications (Open Access) (2018) Future Generation Computer Systems, 82, pp. 738-751. Cited 8 times. doi: 10.1016/j.future.2017.08.052 Aalto-SFX(opens in a new window) View at Publisher 7 Wang, M., Yan, Z. Privacy-preserving authentication and key agreement protocols for D2D group communications (2018) IEEE Transactions on Industrial Informatics, 14 (8), art. no.8122069, pp. 3637-3647. Cited 13 times. http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=9424 doi: 10.1109/TII.2017.2778090 Aalto-SFX(opens in a new window) View at Publisher 8 Shen, W., Hong, W., Cao, X., Yin, B., Shila, D.M., Cheng, Y. Secure key establishment for device-to-device communications (2014) 2014 IEEE Global Communications Conference, GLOBECOM 2014, art. no. 7036830, pp. 336-340. Cited 46 times. ISBN: 978-147993511-6 doi: 10.1109/GLOCOM.2014.7036830 Aalto-SFX(opens in a new window) View at Publisher 9 Goratti, L., Steri, G., Gomez, K.M., Baldini, G. Connectivity and security in a D2D communication protocol for public safety applications (2014) 2014 11th International Symposium on Wireless Communications Systems, ISWCS 2014 - Proceedings, art. no. 6933414, pp. 548-552. Cited 32 times. ISBN: 978-147995863-4 doi: 10.1109/ISWCS.2014.6933414 Aalto-SFX(opens in a new window) View at Publisher 10 Kwon, H., Hahn, C., Kim, D., Kang, K., Hur, J. Secure device-to-device authentication in mobile multi-hop networks (2014) Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 8491, pp. 267-278. Cited 12 times. http://springerlink.com/content/0302-9743/copyright/2005/ ISBN: 978-331907781-9 Aalto-SFX(opens in a new window) View at Publisher 11 Zhang, A., Chen, J., Hu, R.Q., Qian, Y. SeDS: Secure data sharing strategy for d2d communication in LTE-advanced networks (2016) IEEE Transactions on Vehicular Technology, 65 (4), art. no. 7065294, pp. 2659-2672. Cited 61 times. doi: 10.1109/TVT.2015.2416002 Aalto-SFX(opens in a new window) View at Publisher 12 Hsu, R.-H., Lee, J. Group anonymous D2D communication with end-to-end security in LTE-A (2015) 2015 IEEE Conference on Communications and NetworkSecurity, CNS 2015, art. no. 7346857, pp. 451-459. Cited 10 times. ISBN: 978-146737876-5 doi: 10.1109/CNS.2015.7346857 Aalto-SFX(opens in a new window) View at Publisher 13 Zhang, A., Wang, L., Ye, X., Lin, X. Light-Weight and Robust Security-Aware D2D-Assist Data Transmission Protocol for Mobile-Health Systems (2017) IEEE Transactions on Information Forensics and Security, 12 (3), art. no. 7752952, pp. 662-675. Cited 52 times. http://www.ieee.org/products/onlinepubs/news/0705_02.html#5 doi: 10.1109/TIFS.2016.2631950 Aalto-SFX(opens in a new window) View at Publisher 14 Hsu, R.-H., Lee, J., Quek, T.Q.S., Chen, J.-C. GRAAD: Group Anonymous and Accountable D2D Communication in Mobile Networks (2018) IEEE Transactions on Information Forensics and Security, 13 (2), art. no. 8049398, pp. 449-464. Cited 16 times. http://www.ieee.org/products/onlinepubs/news/0705_02.html#5 doi: 10.1109/TIFS.2017.2756567 Aalto-SFX(opens in a new window) View at Publisher 15 Diffie, W., Diffie, W., Hellman, M.E. New Directions in Cryptography (1976) IEEE Transactions on Information Theory, 22 (6), pp. 644-654. Cited 8033 times. doi: 10.1109/TIT.1976.1055638 Aalto-SFX(opens in a new window) View at Publisher 16 Wang, M., Yan, Z. Security in D2D communications: A review (2015) Proceedings - 14th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2015, 1, art. no. 7345413, pp. 1199-1204. Cited 31 times. ISBN: 978-146737951-9 doi: 10.1109/Trustcom.2015.505 Aalto-SFX(opens in a new window) View at Publisher 17 Haus, M., Waqas, M., Ding, A.Y., Li, Y., Tarkoma, S., Ott, J. Security and Privacy in Device-to-Device (D2D) Communication: A Review (2017) IEEE Communications Surveys and Tutorials, 19 (2), art. no. 7809147, pp. 1054-1079. Cited 101 times. http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=9739 doi: 10.1109/COMST.2017.2649687 Aalto-SFX(opens in a new window) View at Publisher 18 (2018) Proximity-based Services (ProSe); Security Aspects (Rel 15) 3GPP, Technical Standard(TS) 33.303, 3rd GenerationPartnership Project , Jun., V15.0.0 19 Bethencourt, J., Sahai, A., Waters, B. Ciphertext-policy attribute-based encryption (2007) Proceedings - IEEE Symposium on Security and Privacy, art. no. 4223236, pp. 321-334. Cited 2647 times. ISBN: 0769528481; 978-076952848-9 doi: 10.1109/SP.2007.11 Aalto-SFX(opens in a new window) View at Publisher 20 Boneh, D., Franklin, M. Identity-based encryption from the weil pairing (2001) Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2139 LNCS, pp. 213-229. Cited 4727 times. ISBN: 3540424563; 978-354042456-7 Aalto-SFX(opens in a new window) View at Publisher 21 Shamir, A. Identity-Based Cryptosystems and Signature Schemes (Open Access) (1985) Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 196 LNCS, pp. 47-53. Cited 4121 times. http://springerlink.com/content/0302-9743/copyright/2005/ ISBN: 978-354015658-1 doi: 10.1007/3-540-39568-7_5 Aalto-SFX(opens in a new window) View at Publisher 22 (2018) Proximity-based Services (ProSe); Stage 2(Rel 15). Cited 6 times. 3GPP, Technical Standard(TS) 23.303, 3rd Generation Partnership Project , Jun., V15.1.0 23 The Java Pairing-Based Cryptography Library (JPBC). Cited 83 times. JPBC 24 Cryptography and SSL/TLS Toolkit. Cited 12 times. OpenSSL © Copyright 2020 Elsevier B.V., All rights reserved. Back to results Previous 72of78 Next Top of page Metrics Learn more about Article metrics in Scopus (opens in a new window) View all metrics PlumX Metrics Usage, Captures, Mentions, Social Media and Citations beyond Scopus. Cited by 0 documents Inform me when this document is cited in Scopus: Related documents Constant-round authenticated and dynamic group key agreement protocol for D2D group communications Wang, L. , Tian, Y. , Zhang, D. (2019) Information Sciences Privacy-preserving authentication and key agreement protocols for D2D group communications Wang, M. , Yan, Z. (2018) IEEE Transactions on Industrial Informatics Privacy-Preserving Device Discovery and Authentication Scheme for D2D Communication in 3GPP 5G HetNet Sun, Y. , Cao, J. , Ma, M. (2019) 2019 International Conference on Computing, Networking and Communications, ICNC 2019 View all related documents based on references Find more related documents in Scopus based on: Authors KeywordsPeer reviewe
    corecore