Skip to main content
Log in

A group-based security protocol for machine-type communications in LTE-advanced

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Machine-type communication (MTC) takes advantage of millions of devices being connected to each other in sensing our environment. A third-generation partnership project has been actively considering MTC as an enabler for ubiquitous computing and context-aware services. Until recently, we have not yet known how to productively manage the signaling traffic from these MTC devices because authentication requirements may impose such large signaling loads that they overwhelm the radio access of 4G cellular networks. This paper proposes the design of an efficient security protocol for MTC. This protocol is designed to be compatible with the incumbent system by being composed of only symmetric cryptography. Efficiency is attained by aggregating many authentication requests into a single one. The security and performance of the new design are evaluated via formal verification and theoretical analysis. Implementation of the proposed protocol in a real LTE-A network is provided through a feasibility analysis undertaken to prove the practicability of the protocol. Based on these evaluations, we contend that the proposed protocol is practical in terms of security and performance for MTC in LTE-Advanced.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Notes

  1. Note that the first message (M.1) is not included in computation of the communication cost.

References

  1. Lien, S.-Y., et al. (2011). Toward ubiquitous massive accesses in 3GPP machine-to-machine communications. IEEE Communications Magazine, 49(4), 66–74.

    Article  Google Scholar 

  2. Jain, P., Hedman, P., & Zisimopoulos, H. (2012). Machine type communications in 3GPP systems. IEEE Communications Magazine, 50(11), 28–35.

    Article  Google Scholar 

  3. Taleb, T., & Kunz, A. (2012). Machine type communications in 3GPP networks: Potential, challenges and solutions. IEEE Communications Magazine, 50(3), 178–184.

    Article  Google Scholar 

  4. Lee, T., et al. (2009). Enhanced delegation-based authentication protocol for PCSs. IEEE Transactions on Wireless Communications, 8(5), 2166–2171.

    Article  Google Scholar 

  5. Zhang, Y., et al. (2012). Dynamic group based authentication protocol for machine type communications. In IEEE International Conference on Intelligent Networking and Collaborative Systems (InCoS).

  6. Chen, Y., et al. (2010). Group-based authentication and key agreement. Springer Wireless Personal Communications, 62(4), 965–979.

    Article  Google Scholar 

  7. Jiang, R., et al. (2013). EAP-based group authentication and key agreement protocol for machine-type communications. International Journal of Distributed Sensor Networks (Hindawi).

  8. Lai, C., et al. (2013). SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks. Computer Networks (Elsevier), 57(17), 3492–3510.

    Article  Google Scholar 

  9. Huang, J., et al. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transaction on Vehicular Technology, 60(1), 248–262.

    Article  Google Scholar 

  10. Cao, J., et al. (2012). A group-based authentication and key agreement for MTC in LTE networks. In IEEE Global Communications Conference (Globecom).

  11. Wong, C., et al. (1998). Secure group communication using key graphs. In ACM Conferences on Applications, Technologies, Architectures, and Protocols for Computer Communication (Sigcomm).

  12. Harney, H., et al. (1999). Logical key hierarchy protocol. IETF Internet Draft.

  13. Pietro, R., et al. (2002). Efficient and secure keys management for wireless mobile communications. In ACM International Workshop on Principles of Mobile Computing (POMC).

  14. Astely, D., et al. (2013). LTE release 12 and beyond. IEEE Communications Magazine, 51(7), 154–160.

  15. Yang, M., et al. (2013). Solving the data overload: Device-to-device bearer control architecture for cellular data offloading. IEEE Vehicular Technology Magazine, 8(1), 31–39.

  16. 3GPP TS 33.102 ver.11.5.1. (2013). 3G security: security architecture (release 11).

  17. 3GPP TR 33.868 ver.12.0.0. (2014). Security aspects of machine-type communications (release 12).

  18. Han, C., & Choi, H. (2014). Security analysis of handover key management in 4G LTE/SAE networks. IEEE Transaction on Mobile Computing, 13(2), 457–468.

    Article  MathSciNet  Google Scholar 

  19. Blanchet, B., Smyth, B., & Cheval. V. (2013). ProVerif 1.88: Automatic cryptographic protocol verifier, user manual and tutorial.

  20. Crypto++. http://www.cryptopp.com/.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hyoung-Kee Choi.

Electronic supplementary material

Below is the link to the electronic supplementary material.

Supplementary material 1 (DOCX 429 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Choi, D., Choi, HK. & Lee, SY. A group-based security protocol for machine-type communications in LTE-advanced. Wireless Netw 21, 405–419 (2015). https://doi.org/10.1007/s11276-014-0788-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-014-0788-9

Keywords

Navigation