Skip to main content
Log in

Elliptic curve cryptography based key management and flexible authentication scheme for 5G wireless networks

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Due to the technology development and need, the integration of WSN and 5G will be a key driver for successful IoT deployment. The Security issues are the major threat and challenge while integrating the WSN and 5G. Therefore here Elliptic Curve Cryptography (ECC) based flexible authentication and key management (EKAFAS) scheme is proposed in this paper to overcome the security vulnerabilities and to improve the system robustness of WSN in 5G integrated IoT. In order to provide the system with more secured, the ECC is employed for user’s authentication and authorization. For the secured end to end communication user authentication and key agreement are essential. The sensors collect and process a large amount of personal information and it should be prevented from the adversaries that are able to access the private data. The secured system architecture for the integration of WSN and 5G for Internet of things is described by using the cryptanalysis algorithm. The system efficiency is determined for ECC based key agreement and flexible authentication scheme on basis of data transmission cost, computation cost, false positive rate and trust node rate. The proposed method is compared with the existing methods to measure the effectiveness.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Alogorithm 1
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Agyapong PK, Iwamura M, Staehle D, Kiess W, Benjebbour A (2014) Design considerations for a 5G network architecture. IEEE Commun Mag 52(11):65–75

    Article  Google Scholar 

  2. Ahmed AA (2021) Lightweight digital certificate management and efficacious symmetric cryptographic mechanism over industrial internet of things. Sensors 21(8):2810

    Article  Google Scholar 

  3. Alduais NAM, Abdullah J, Jamil A, Audah L (2016) An efficient data collection and dissemination for IOT based WSN. In 2016 IEEE 7th annual information technology, electronics and Mobile communication conference (IEMCON) (pp. 1-6). IEEE.

  4. Chang IP, Lee TF, Lin TH, Liu CM (2015) Enhanced two-factor authentication and key agreement using dynamic identities in wireless sensor networks. Sensors 15(12):29841–29854

    Article  Google Scholar 

  5. Das AK, Goswami A (2015) A robust anonymous biometric-based remote user authentication scheme using smart cards. J King Saud Univ-Comput Inform Sci 27(2):193–210

    Google Scholar 

  6. Devi R, Jha RK, Gupta A, Jain S, Kumar P (2017) Implementation of intrusion detection system using adaptive neuro-fuzzy inference system for 5G wireless communication network. AEU-Int J Electron Commun 74:94–106

    Article  Google Scholar 

  7. Gai K, Qiu M, Tao L, Zhu Y (2016) Intrusion detection techniques for mobile cloud computing in heterogeneous 5G. Sec Commu Netw 9(16):3049–3058

    Article  Google Scholar 

  8. Gope P, Hwang T (2016) A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks. IEEE Trans Ind Electron 63(11):7124–7132

    Article  Google Scholar 

  9. Gubbi J, Buyya R, Marusic S, Palaniswami M (2013) Internet of things (IoT): a vision, architectural elements, and future directions. Futur Gener Comput Syst 29(7):1645–1660

    Article  Google Scholar 

  10. Gulen U, Baktir S (2016) Elliptic-curve cryptography for wireless sensor network nodes without hardware multiplier support. Sec Commu Netw 9(18):4992–5002

    Article  Google Scholar 

  11. Jiang Q, Ma J, Lu X, Tian Y (2015) An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-peer Networking Appl 8(6):1070–1081

    Article  Google Scholar 

  12. Jiang Q, Zeadally S, Ma J, He D (2017) Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access 5:3376–3392

    Article  Google Scholar 

  13. Kim YJ, Lee NR, Shin SE, Song SY, Jung DY, Chang YH, Moon HN (2016) A study on the exposures and threats for internet of things (IoT) IP. J Conver Culture Technol 2(4):77–82

    Article  Google Scholar 

  14. Lazarescu MT (2013) Design of a WSN platform for long-term environmental monitoring for IoT applications. IEEE J Emerg Sel Top Circuits Syst 3(1):45–54

    Article  Google Scholar 

  15. Li J, Zhao Z, Li R (2017) A machine learning based intrusion detection system for software defined 5G network. arXiv preprint arXiv:1708.04571

  16. Liu Z, Wenger E, Großschädl J (2014) MoTE-ECC: energy-scalable elliptic curve cryptography for wireless sensor networks. In international conference on applied cryptography and network security (pp. 361–379). Springer, Cham

  17. Maurya AK, Sastry VN (2017) Fuzzy extractor and elliptic curve based efficient user authentication protocol for wireless sensor networks and internet of things. Information 8(4):136. https://doi.org/10.3390/info8040136

    Article  Google Scholar 

  18. Meshram C, Imoize AL, Elhassouny A, Aljaedi A, Alharbi AR, Jamal SS (2021) IBOOST: a lightweight provably secure identity-based online/offline signature technique based on FCM for massive devices in 5G wireless sensor networks. IEEE Access 9:131336–131347

    Article  Google Scholar 

  19. Moon J, Lee D, Lee Y, Won D (2017) Improving biometric-based authentication schemes with smart card revocation/reissue for wireless sensor networks. Sensors 17(5):940

    Article  Google Scholar 

  20. Park Y, Park Y (2016) Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 16(12):2123

    Article  Google Scholar 

  21. Priya TS, Manish K, Prakasam P (2021) Hybrid beamforming for massive MIMO using rectangular antenna Array model in 5G wireless networks. Wirel Pers Commun 120:2061–2083. https://doi.org/10.1007/s11277-021-08455-7

    Article  Google Scholar 

  22. Queseth O, Bulakci Ö, Spapis P, Bisson P, Marsch P, Arnold P, ..., Yousaf Z (2017) 5G PPP Architecture Working Group: View on 5G Architecture (Version 2.0, December 2017).

  23. Shin S, Kwon T (2018) Two-factor authenticated key agreement supporting unlinkability in 5G-integrated wireless sensor networks. IEEE Access 6:11229–11241

    Article  Google Scholar 

  24. Shin S, Kwon T (2018) Two-factor authenticated key agreement supporting unlinkability in 5G-integrated wireless sensor networks. IEEE Access 6:11229–11241

    Article  Google Scholar 

  25. Shin S, Kwon T (2020) A privacy-preserving authentication, authorization, and key agreement scheme for wireless sensor networks in 5G-integrated internet of things. IEEE Access 8:67555–67571

    Article  Google Scholar 

  26. Sicari S, Rizzardi A, Coen-Porisini A (2020) 5G in the internet of things era: an overview on security and privacy challenges. Comput Netw 179:107345

    Article  Google Scholar 

  27. Sumathi D, Prakasam P, Nandakumar S, Balaji S (2022) Efficient seamless handover mechanism and mobility management for D2D communication in 5G cellular networks. Wirel Pers Commun 125:2253–2275. https://doi.org/10.1007/s11277-022-09655-5

    Article  Google Scholar 

  28. Sundmaeker H, Guillemin P, Friess P, Woelfflé S (2010) Vision and challenges for realising the internet of things. Clus Eur Res Projects Int Things, Eur Comm 3(3):34–36

    Google Scholar 

  29. Teguig EH, Touati Y, Ali-Cherif A (2017) ECC based-approach for keys authentication and security in WSN. In 2017 9th IEEE-GCC conference and exhibition (GCCCE) (pp. 1-4). IEEE

  30. Veronica WM, Iskandar, Hendrawan, Arifianto MS, (2018) "Wireless Sensor Network on 5G Network," 2018 4th International Conference on Wireless and Telematics (ICWT), pp. 1–5

  31. Vijayakumar P, Azees M, Kannan A, Deborah LJ (2016) Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks. IEEE Trans Intell Transp Syst 17(4):1015–1028. https://doi.org/10.1109/TITS.2015.2492981

    Article  Google Scholar 

  32. Vijayakumar P, Obaidat MS, Azees M, Islam SH, Kumar N (2020) Efficient and secure anonymous authentication with location privacy for IoT-based WBANs. IEEE Transac Industrial Inform 16(4):2603–2611. https://doi.org/10.1109/TII.2019.2925071

    Article  Google Scholar 

  33. Yang L, Chen YC, Wu TY (2021) Provably secure client-server key management scheme in 5G networks. Wirel Commun Mob Comput 2021:1–14

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Senthil Kumar.

Ethics declarations

Conflict of interests

The authors declare that there is no conflict of interest regarding the publication of this paper and that the work presented in this article is not supported by any funding agency.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Thirunavukkarasu, V., Kumar, A.S., Prakasam, P. et al. Elliptic curve cryptography based key management and flexible authentication scheme for 5G wireless networks. Multimed Tools Appl 82, 21131–21145 (2023). https://doi.org/10.1007/s11042-023-14539-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-14539-2

Keywords

Navigation