Skip to main content

Advertisement

Log in

A security protocol for D2D communications in 5G networks using elliptic curve cryptography

  • Regular contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Advancements in the field of wireless and mobile communication motivate academia, industry, and standardisation organisations to explore new technologies to improve overall efficiency, spectrum utilisation, power consumption, and security. One of the most essential technologies proposed for short-range communications, which will play a key role in 5G wireless networks, is device-to-device (D2D) communications. D2D communication enables direct communication between two devices when they are in close proximity without requiring the help of a fixed infrastructure like base stations. Despite the significant benefits provided by D2D communications, this new networking communication paradigm introduces unique security threats to D2D services that should be solved in order to limit any malicious attacks. Towards this end, in this paper, we focus on secure D2D communications and propose a protocol for establishing secure D2D communication using elliptic curve cryptography. The protocol utilises: (i) specific Mobile Identifiers acquired from the hardware of the mobile phone (i.e. IMEI) and the SIM card (i.e. IMSI, MSISDN) provided by the mobile operator and (ii) the SIM storage for saving private keys or signature data. The proposed security protocol is verified and validated with the help of the Scyther tool, and the performance is evaluated in terms of resiliency analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Availability of data and materials/Research data policy and data availability statements

The datasets generated during and/or analysed during the current study are available from the corresponding author on reasonable request after the publication of the article.

Code availability

The code implemented during the current study is available from the corresponding author on reasonable request after the publication of the article.

Notes

  1. Any BS can authenticate by being a cloud device that is online and has access to the operators’ database.

  2. https://people.cispa.io/cas.cremers/scyther/.

References

  1. Ansari, R., Chrysostomou, C., Hassan, S., Guizani, M., Mumtaz, S., Rodriguez, J., Rodrigues, J.: 5G D2D Networks: Techniques, Challenges, and Future Prospects. IEEE Syst. J. 12(4), 3970–3984 (2018)

    Article  Google Scholar 

  2. Gandotra, P., Jha, R.: Device-to-device communication in cellular networks: a survey. J. Netw. Comput. Appl. 71, 99–117 (2016)

    Article  Google Scholar 

  3. Ioannou, I., Vassiliou, V., Christophorou, C., Pitsillides, A.: Distributed artificial intelligence solution for D2D communication in 5G networks. IEEE Syst. J. 14(3), 4232–4241 (2020)

    Article  Google Scholar 

  4. Ahmad, M., Azam, M., Naeem, M., Iqbal, M., Anpalagan, A., Haneef, M.: Resource management in D2D communication: an optimisation perspective. J. Netw. Comput. Appl. 93, 51–75 (2017). https://doi.org/10.1016/j.jnca.2017.03.017

    Article  Google Scholar 

  5. Haus, M., Waqas, M., Ding, A., Li, Y., Tarkoma, S., Ott, J.: Security and privacy in device-to-device (D2D) communication: a review. IEEE Commun. Surv. Tutor. 19(2), 1054–1079 (2017)

    Article  Google Scholar 

  6. Gandotra, P., Kumar Jha, R., Jain, S.: A survey on device-to-device (D2D) communication: architecture and security issues. J. Netw. Comput. Appl. 78, 9–29 (2017). https://doi.org/10.1016/j.jnca.2016.11.002

    Article  Google Scholar 

  7. Modares, H., Moravejosharieh, A., Salleh, R.: Wireless network security using elliptic curve cryptography. In: First International Conference on Informatics and Computational Intelligence, pp. 348–351 (2011)

  8. Cremers, C., Mauw, S.: Operational Semantics and Verification of Security Protocols (Information Security and Cryptography), 2012th edn. Springer, Cham (2012)

    Book  Google Scholar 

  9. Seok, B., Sicato, J., Erzhena, T., Xuan, C., Pan, Y., Park, J.: Secure D2D communication for 5G IoT network based on lightweight cryptography. Appl. Sci. 10(1), 217 (2019)

    Article  Google Scholar 

  10. Mohseni-Ejiyeh, A., Ashouri-Talouki, M., Mahdavi, M.: A lightweight and secure data sharing protocol for D2D communications. In: 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC), vol. 6–7, pp. 1–6 (2017)

  11. Rajendiran, K., Shankararajan, R., Palaniappan, R.: A secure key predistribution scheme for WSN using elliptic curve cryptography. ETRI J. 33(5), 791–801 (2011)

    Article  Google Scholar 

  12. Shang, Z., Ma, M., Li, X.: A secure group-oriented device-to-device authentication protocol for 5G wireless networks. IEEE Trans. Wirel. Commun. 19(11), 7021–7032 (2020)

    Article  Google Scholar 

  13. Steri, G., Baldini, G., Fovino, I., Neisse, R., Goratti, L.: A novel multi-hop secure LTE-D2D communication protocol for IoT scenarios. In: 23rd International Conference on Telecommunications (ICT), pp. 1–6 (2016)

  14. Wang, M., Yan, Z.: Privacy-preserving authentication and key agreement protocols for D2D group communications. IEEE Trans. Ind. Inform. 14(8), 3637–3647 (2017)

    Article  Google Scholar 

  15. Zhang, A., Chen, J., Hu, R., Qian, Y.: SeDS: secure data sharing strategy for D2D communication in LTE-advanced networks. IEEE Trans. Veh. Technol. 65(4), 2659–2672 (2016)

    Article  Google Scholar 

  16. Chang, Q., Zhang, Y., Qin, L.: A node authentication protocol based on ECC in WSN. In: International conference on computer design and applications, vol. 2, pp. 606–609 (2010)

  17. Shang, Z., Ma, M., Li, X.: A Certificateless authentication protocol for D2D group communications in 5G cellular networks. In: IEEE Global Communications Conference (GLOBECOM), pp. 1–7 (2019)

  18. Goratti, L., Steri, G., Gomez, K., Baldini, G.: Connectivity and security in a D2D communication protocol for public safety applications. In: 11th International Symposium on Wireless Communications Systems (ISWCS), pp. 548–5524 (2014)

  19. Nait Hamoud, O., Kenaza, T., Challal, Y.: Security in device-to-device communications: a survey. IET Netw. 7(1), 14–22 (2018). https://doi.org/10.1049/iet-net.2017.0119

    Article  Google Scholar 

  20. Stallings, W.: Cryptography and Network Security: Principles and Practices, 4th edn. Prentice Hall, New York (2005)

    Google Scholar 

  21. Zhang, Y., Yang, L.T., Chen, J.: RFID and Sensor Networks: Architectures, Protocols, Security, and Integrations. Taylor & Francis, Cambridge (2010)

    Google Scholar 

  22. Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: International Workshop on Cryptographic Hardware and Embedded Systems—CHES 2004, pp. 119–132 (2004)

  23. Khajuria, S., Tange, H.: Implementation of Diffie-Hellman key exchange on wireless sensor using elliptic curve cryptography. In: 1st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology, pp. 772–776 (2009)

  24. Malan, D., Welsh, M., Smith, M.D.: A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In: Proceedings of 1st IEEE International Conference Communications and Networks (SECON), Santa Clara, CA (2004)

  25. Stallings, W.: Cryptography and Network Security: Principles and Practice, 3rd edn. Prentice Hall, New York (2002)

    Google Scholar 

  26. Tehrani, M.N., Uysal, M., Yanikomeroglu, H.: Device-to-device communication in 5G cellular networks: challenges, solutions, and future directions. IEEE Commun. Mag. 52, 86–92 (2014)

    Article  Google Scholar 

  27. A.E.T.Europe B.V..: The difference between a digital signature and digital certificate. AET Europe. 14-06-2017. https://www.aeteurope.com/news/digital-signature-digital-certificate/ (2017)

  28. Specification 23.303. (n.d.). Retrieved June 23, 2022, https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=840

  29. ProSe (Proximity Services) for LTE & 5G Networks: 2017–2030—opportunities, challenges, strategies & forecasts. (n.d.). Retrieved June 23, 2022, https://www.prnewswire.com/news-releases/prose-proximity-services-for-lte--5g-networks-2017-2030---opportunities-challenges-strategies--forecasts-300396915.html

  30. Burnett, S., Paine, S.: RSA security’s official guide to cryptography. 419. RSA security’s official guide to cryptography | Guide books. (n.d.). Retrieved June 23, 2022, from https://doi.org/10.5555/381136 (2001)

  31. Burnett, S., Paine, S.: RSA security’s official guide to cryptography. 419 (2001)

  32. Simske, S.: Meta-analytics, Consensus Approaches and System Patterns for Data Analysis. Morgan Kaufmann (2019)

    Google Scholar 

  33. Hammood, W.A., Abdullah, R., Hammood, O.A., Mohamad Asmara, S., Al-Sharafi, M.A., Muttaleb Hasan, A.: A review of user authentication model for online banking system based on mobile IMEI number. IOP Conf. Ser. Mater. Sci. Eng. (2020). https://doi.org/10.1088/1757-899X/769/1/012061

    Article  Google Scholar 

  34. Dutta, R., Barua, R.: Provably secure constant round contributory group key agreement in dynamic setting. IEEE Trans. Inf. Theory 54(5), 2007–2025 (2008). https://doi.org/10.1109/TIT.2008.920224

    Article  MathSciNet  MATH  Google Scholar 

  35. Lindenberg, C., Wirt, K., Buchmann, J.A.: Formal proof for the correctness of RSA-PSS. IACR Cryptology EPrint Archive, 2006, 11. http://dblp.uni-trier.de/db/journals/iacr/iacr2006.html#LindenbergWB06(2006)

Download references

Funding

This research is part of a project that has received funding from the European Union’s Horizon 2020 research and innovation programme under Grant Agreement \(\hbox {N}^{\circ } 739578\) and the government of the Republic of Cyprus through the Directorate General for European Programmes, Coordination and Development.

Author information

Authors and Affiliations

Authors

Contributions

All authors have equally contributed to the realisation of this study

Corresponding author

Correspondence to I. Ioannou.

Ethics declarations

Conflict of interest

There is no potential competing interests.

Consent for publication

Not applicable.

Ethics approval

All authors consent for publication.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supplementary Information

Below is the link to the electronic supplementary material.

Supplementary file 1 (pdf 39 KB)

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kishore, R., Ioannou, I., Christophorou, C. et al. A security protocol for D2D communications in 5G networks using elliptic curve cryptography. Int. J. Inf. Secur. 21, 1389–1408 (2022). https://doi.org/10.1007/s10207-022-00620-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-022-00620-8

Keywords

Navigation