scholarly journals Hierarchical Group Based Mutual Authentication and Key Agreement for Machine Type Communication in LTE and Future 5G Networks

2017 ◽  
Vol 2017 ◽  
pp. 1-21 ◽  
Author(s):  
Probidita Roychoudhury ◽  
Basav Roychoudhury ◽  
Dilip Kumar Saikia

In view of the exponential growth in the volume of wireless data communication among heterogeneous devices ranging from smart phones to tiny sensors across a wide range of applications, 3GPP LTE-A has standardized Machine Type Communication (MTC) which allows communication between entities without any human intervention. The future 5G cellular networks also envisage massive deployment of MTC Devices (MTCDs) which will increase the total number of connected devices hundredfold. This poses a huge challenge to the traditional cellular system processes, especially the traditional Mutual Authentication and Key Agreement (AKA) mechanism currently used in LTE systems, as the signaling load caused by the increasingly large number of devices may have an adverse effect on the regular Human to Human (H2H) traffic. A solution in the literature has been the use of group based architecture which, while addressing the authentication traffic, has their share of issues. This paper introduces Hierarchical Group based Mutual Authentication and Key Agreement (HGMAKA) protocol to address those issues and also enables the small cell heterogeneous architecture in line with 5G networks to support MTC services. The aggregate Message Authentication Code based approach has been shown to be lightweight and significantly efficient in terms of resource usage compared to the existing protocols, while being robust to authentication message failures, and scalable to heterogeneous network architectures.

Of late, Session Initiation Protocol (SIP) has become one of the popular signaling protocols especially for the multimedia communication system. Various protocols have been proposed by researchers to ensure access independence, authentication, and Key Agreement security characteristic. With the extensive growth of cellular networks, mobile traffic connected with the advancements of the wireless communication channel. In this scenario, Machine Type Communication (MTC) plays a crucial role in line with Long Term Evaluation-Advanced Networks as their communication happened between Machine to machine without human intervention. In order to reach Mobile Type Transmission (MTT) security condition, the access verification process required to pursue the verification and Key Agreement protocol. Moreover, the development of Group premised communication and individual authentication mechanisms to every Machine Type Communication device (MTTD) would lead to signal-congestion in real-time networking scenarios. Jinguo et al. proposed a Group-Based Verification and Key-Agreement protocol with dynamically updating policy for mutual authentication. Especially, they chose an asynchronous secret shared key merged to work with Diffie-Hellman protocol for establishing disjoint verification and session-key establishment across LTE Advanced Networks. However, the DH algorithm could not provide message integrity to upgrade the security feature namely integrity. In this paper, the algorithms Advanced Encryption Standard (AES) in addition to Elliptic Curve Diffie-Hellman (ECDH) can be integrated called an Elliptic Curve Digital Signature Algorithm (ECDSA)” which addresses verification and integrity.


2017 ◽  
Vol 13 (2) ◽  
pp. 155014771769417 ◽  
Author(s):  
Lili Yan ◽  
Yan Chang ◽  
Shibin Zhang

Smart grid is a modernized electrical grid. It is used to collect information about behaviors of suppliers and consumers and improve the efficiency, reliability, and economics of electricity. Recently, advanced metering infrastructure is proposed as a critical part of the smart grid. The security of advanced metering infrastructure is special importance for smart grid. In order to achieve data confidentiality, privacy, and authentication in advanced metering infrastructure, a lightweight authentication and key agreement scheme is proposed in this article. The scheme provides mutual authentication, key agreement, key refreshment, and multicast mechanism which can prevent various attacks. Furthermore, we analyze the security and performance of the scheme. The analysis shows that the proposed scheme is suitable for smart grid.


Sign in / Sign up

Export Citation Format

Share Document