Secure Device-to-Device Authentication in Mobile Multi-hop Networks

In order to deal with drastically increasing mobile traffic these days, device to device connection (D2D) which provides infra-connection's off-loading is getting a lot of attention. However, we observed that most of the current D2D protocols such as Bluetooth and Wi-Fi Direct are not scalable, and vulnerable to main-in-the-middle (MITM) and replay attacks in mobile multi-hop networks. In this paper, we propose novel D2D authentication protocols with a secure initial key establishment using ciphertext-policy attribute-based encryption(CP-ABE) to solve this problem. By exploiting CP-ABE, the proposed scheme allows the communicating parties to mutually authenticate each other and derive the link key in an expressive and secure way in the multi-hop network environment. According to the analysis results, the proposed scheme is secure against MITM and replay attacks in the D2D mobile multi-hop networks.

[1]  Daniel Camps-Mur,et al.  Device-to-device communications with Wi-Fi Direct: overview and experimentation , 2013, IEEE Wireless Communications.

[2]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[3]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[4]  Clifford C. Cocks An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.

[5]  Marco Conti,et al.  Mesh networks: commodity multihop ad hoc networks , 2005, IEEE Communications Magazine.

[6]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[7]  Dennis Kügler,et al.  "Man in the Middle" Attacks on Bluetooth , 2003, Financial Cryptography.

[8]  Aggelos Kiayias,et al.  BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..

[9]  Abdallah Khreishah,et al.  Distributed secure routing protocol for Mobile Ad-Hoc Networks , 2013, 2013 5th International Conference on Computer Science and Information Technology.

[10]  Xuemin Shen,et al.  Anonymous and Authenticated Routing in Multi-Hop Cellular Networks , 2009, 2009 IEEE International Conference on Communications.

[11]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[12]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[13]  Gregory J. Pottie,et al.  Instrumenting the world with wireless sensor networks , 2001, 2001 IEEE International Conference on Acoustics, Speech, and Signal Processing. Proceedings (Cat. No.01CH37221).

[14]  이병복,et al.  이동 Ad Hoc 네트워크 기술 동향 , 2003 .

[15]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[16]  Jie Huang,et al.  Secure Mutual Authentication Protocols for Mobile Multi-Hop Relay WiMAX Networks against Rogue Base/Relay Stations , 2011, 2011 IEEE International Conference on Communications (ICC).

[17]  Zhu Xingliang,et al.  A new authentication scheme for Wireless Ad Hoc Network , 2012, 2012 International Conference on Information Management, Innovation Management and Industrial Engineering.

[18]  Joseph P. Macker,et al.  Mobile Ad hoc Networking (MANET): Routing Protocol Performance Issues and Evaluation Considerations , 1999, RFC.

[19]  C. Q. Lee,et al.  Bluetooth Security Protocol Analysis and Improvements , 2006 .

[20]  Charles E. Perkins,et al.  Ad Hoc Networking , 2001 .

[21]  Ronald Cramer,et al.  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.

[22]  Y. Lee,et al.  Design of hybrid authentication scheme and key distribution for mobile multi-hop relay in IEEE 802.16j , 2009, EATIS.