Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Simple & Secure Mechanism for establishing connection between D2D Communication in 5G Scenario

Author : Rajakumar Arul 1 Gunasekaran Raja 2 Ramkumar Jayaraman 3

Date of Publication :11th August 2017

Abstract: When the wireless technologies are moving from LTE to LTE-A, the high data rate is considered in D2D communication i.e. 5G. In a network, Network server and multiple devices play a major role in information exchange. There are several challenges faced by the users and also network such as information exchange by the intruders, authentication failure, data dissemination, etc. The paper focuses on the two approaches such as information exchange from the network to device and device to device i.e. D2D along with authentication establishment. One approach dealt with authentication and encryption scheme which is already used in LTE netwo rks. Our propose focuses mainly on the device to device based on network authentication and symmetric key exchange for secure access i .e. SIE protocol. For performance analysis, AVISPA is used as the protocol checker to verify whether the proposed protocol is safe or not. The results supports our claim and proves the protocol to be safe under the assumed scenario.

Reference :

    1. 1. Ian F. Akyildiz, Shuai Nie, Shih-Chun Lin, Manoj Chandrasekaran, “5G roadmap: 10 key enabling technologies”, Computer Networks, Elsevier Publications, Vol. 106, pp. 17 – 48, 2016.
    2. 2. Emad Abd-Elrahman, Hatem Ibn-khedher and Hossam Afifi, “D2D Group Communications Security”, International Conference on New Technologies of Distributed Systems (NTDS), 2015 International Conference on Protocol Engineering (ICPE), 2015.
    3. 3. Mingjun Wang & Zheng Yan,” Security in D2D Communications: A Review”, IEEE Trustcom/BigDataSE/ISPA, 2015.
    4. 4. Rongqing Zhang, Member, IEEE, Xiang Cheng, Senior Member, IEEE, and Liuqing Yang, Fellow, IEEE, “Joint Power and Access Control for Physical Layer Security in D2D Communications Underlaying Cellular Networks” IEEE Conference on Communication, ICC 2016.
    5. 5. Lei Xu, Chunxiao Jiang, Yanyao Shen, Tony Q. S. Quek, Zhu Han and Yong Ren, “Energy Efficient D2D Communications: a Perspective of Mechanism Design”, IEEE Transactions on Wireless Communications, Vol. 51, Issue. 11, pp. 7272 – 7285, 2016.
    6. 6. Hwayoung Um and E.J. Delp, “A Secure Group Key Management Scheme for Wireless Cellular Networks,” Third International Conference on Information Technology: New Generations, ITNG 2006.
    7. 7. Abdalhossein Rezai, Parviz Keshavarzi and Zahra Moravej, “Key management issue in SCADA networks: A review,” an International Journal Engineering Science and Technology, Vol. 21, Isuue. 1, pp. 354 – 363, 2017.
    8. 8. Pardeep Kumar and Hoon-Jae Lee, “Security Issues in Healthcare Applications Using Wireless Medical Sensor Networks: A Survey,” Journal of Sensors, Vol. 12, Issue. 1, pp. 51 – 91, 2012.
    9. 9. Vanga Odelu, Ashok Kumar Das, Mohammad Wazid and Mauro Conti, “Provably Secure Authenticated Key Agreement Scheme for Smart Grid,” IEEE Transactions on Smart Grid, Vol. PP, Issue. 99, 2016.
    10. 10. Jin-Hee Cho, Ananthram Swami and Ing-Ray Chen, “A Survey on Trust Management for Mobile Ad Hoc Networks,”
    11. 11. Alfarez Abdul-Rahman, “The PGP Trust Model”, the Journal of Electronic Commerce, 1997.
    12. 12. Theodore Zahariadis, Helen C. Leligou, Panagiotis Trakadas and Stamatis Voliotis, “Trust management in wireless sensor networks,” Transactions on Emerging Telecommunications Technologies, Wiley, Vol. 21, Issue. 4, pp. 386-395, 2010.
    13. 13. Klaus Doppler, Mika Rinne, Carl Wijting, Cassio B. Ribeiro and Klaus Hugl, “Device-to-device communication as an underlay to LTE-advanced networks,” IEEE Communications Magazine, Vol. 47, Issue. 12, 2009, Doi: 10.1109/MCOM.2009.5350367.
    14. 14. Takehiro Nakamura, Satoshi Nagata, Anass Benjebbour, Yoshihisa Kishiyama, Tang Hai, Shen Xiaodong and Yang Ning Li Nan, “Trends in small cell enhancements in LTE advanced,” IEEE Communications Magazine, Vol. 51, Issue. 2, pp. 98-105, 2013.
    15. 15. Anastasios N. Bikos and Nicolas Sklavos, “LTE/SAE Security Issues on 4G Wireless Networks,” IEEE Security & Privacy, Vol. 11, Issue. 2, pp. 55-62, 2013.
    16. 16. JinCao, HuiLi, MaodeMa, YueyuZhang and ChengzheLai, “A simple and robust handover authentication between HeNB and eNB in LTE networks,” Computer Networks, Elsevier Publications, Vol. 56, Issue. 8, pp. 2119-2131, 2012.
    17. 17. Younghun Chae, Lisa Cingiser DiPippo and Yan Lindsay Sun, “Trust Management for Defending On-Off Attacks,” IEEE Transactions on Parallel and Distributed Systems, Vol. 26, Issue. 4, pp. 1178-1191, 2015.
    18. 18. Hong Fan, Zhu Xian and Wang Shaobin, “Delegation depth control in trust-management system,” 19th International Conference on Advanced Information Networking and Applications, AINA 2005.
    19. 19. Saju PJohn and PhilipSamuel, “Self-organized key management with trusted certificate exchange in MANET,” Ain Shams Engineering Journal, Vol. 6, Issue. 1, pp. 161-170, 2015.
    20. 20. Eun-Jun Yoon and Kee-Young Yoo, “Cryptanalysis of a simple three-party password-based key exchange protocol,” International Journal of Communication Systems, Wiley, Vol. 24, Issue. 4, pp. 532-542, 2011

Recent Article