Skip to main content
Log in

Secure authentication using ciphertext policy attribute-based encryption in mobile multi-hop networks

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

With the dramatic increase of the number of mobile devices such as smartphones and tablet PCs, mobile traffic has increased enormously. Especially, the multimedia data accounts for bulk of the traffic transmitted in mobile networks. To accommodate this growth, device-to-device connection (D2D), which provides infra-connection off-loading, is receiving significant attention. However, we have observed that the majority of the current D2D protocols including Bluetooth and Wi-Fi Direct are vulnerable to man-in-the-middle (MITM) and replay attacks in mobile multi-hop networks. To resolve this problem, in this paper, we propose a novel D2D authentication protocol with a secure initial key establishment using ciphertext-policy attribute-based encryption (CP-ABE). By leveraging CP-ABE, the proposed scheme allows the communicating parties to mutually authenticate and derive the link key in an expressive and secure manner in a multi-hop network environment. We also propose several variations of the proposed scheme for different scenarios in a multi-hop networks without network infrastructure. We prove that the proposed scheme is secure against MITM and replay attack in D2D mobile multi-hop networks. Experimental results indicate that the proposed scheme incurs reasonable computation cost in the real world.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. 3GPP (2012) Feasibility study on proximity-based services. Technical report, 3GPP

  2. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute-based encryption. IEEE Symposium on Security and Privacy(SP’07):321–334

  3. Boneh D, Matthew F (2001) Identity-based encryption from the Weil Pairing. CRYPTO, LNCS:213–229

  4. Bruno R, Conti M, Gregori E (2005) Mesh networks: commodity multihop ad hoc networks. Commun Mag, IEEE 43(3):123–131

    Article  Google Scholar 

  5. Camps-Mur D, Garcia-Saavedra A, Serrano P (2013) Device-to-device communications with Wi-Fi direct: overview and experimentation. Wirel Commun, IEEE 20(3):96–104

    Article  Google Scholar 

  6. CISCO (2014) Cosco visual netowking index: global mobile data traffic forecast update, 2013–2018. White paper

  7. Cocks C (2001) An identity based encryption scheme based on quadratic residues. Cryptography and Coding 2001, LNCS:360–363

  8. Corson S, Macker J (1999) Mobile Ad hoc Networking(MANET): routing protocol performance issues and evaluation considerations. IETF RFC 2501

  9. Estrin D, Girod L, Pottie G, Srivastava M (2001) Instrumenting the world with wireless sensor networks. International Conference on Acoustics, Speech and Signal Processing (ICASSP 2001), Salt Lake City, Utah 4:2033–2036

  10. Huang J, Huang C (2011) Secure mutual authentication protocols for mobile multi-hop relay WIMAX networks against rogue base/relay stations. 2011 I.E. Int Conf Commun:1–5

  11. IEEE 802.15 WPAN Task Group8 peer aware communications, http://www.ieee802.org/15/pub/TG8.html

  12. IEEE Computer Society LAN MAN Standards Committee (1997) Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications. Technical report, IEEE Computer Society LAN MAN Standards Committee

  13. Java Pairing-Based Cryptography Library(JPBC), http://gas.dia.unisa.it/projects/jpbc

  14. Khalil I, Bataineh S, Qubajah L, Khreishah A (2013) Distributed secure routing protocol for Mobile Ad-Hoc networks. Comput Sci Inform Technol 2013:106–110

    Google Scholar 

  15. Kugler D (2003) Man in the middle attacks on bluetooth. Financial cryptography. LNCS:149–161

  16. Kwon H, Hahn C, Kim D, Kang K, Hur J (2014) Secure device-to-device authentication in mobile multi-hop networks. Wireless Algorithms. Syst Appl:267–278

  17. Kwon H, Shin J, Lee B, Choi J, Nam S, Lim S (2003) Technical trends on mobile Ad Hoc networks. Electron Telecommun Trends 18:11–24

    Google Scholar 

  18. Lee C (2006) Bluetooth security protocol analysis and improvements. M.Sc. thesis at San Jose State University, http://www.cs.sjsu.edu/faculty/stamp/students/cs298ReportSteven.pdf

  19. Lee Y, Lee H, Lee G, Kim H, Jeong C (2009) Design of hybrid authentication scheme and key distribution for mobile multi-hop relay in IEEE 802.16j. Euro American Conference on Telematics and Information Systems: New Opportunities to increase Digital Citizenship 12

  20. Mahmoud ME, Shen XS (2009) Anonymous and authenticated routing in Multi- Hop cellular networks. IEEE Int Conf Commun:1–6

  21. Open source project ciphertext-policy attribute based encryption(CP-ABE), https://github.com/junwei-wang/cpabe

  22. Perkins CE (2008) Ad Hoc networking. Addison Wesley Professional, Indianapolis

    Google Scholar 

  23. Sahai A (1985) Identity-based crptosystems and signature schemes. Advances in Cryptology-CRYPTO, LNCS:47–53

  24. Sahai A, Waters B (2005) Fuzzy identity-based encryption. Advances in cryptology-EUROCRYPT, LNCS:457–473

  25. Wi-Fi Alliance (2005) Quality of Service (QoS) Task Group, Wi-Fi Multi-media(including WMM PowerSave) Specification v1.1

  26. Wi-Fi Alliance (2007) Wi-Fi protected setup specification. Wi-Fi Alliance Document

  27. Xingliang Z, Shilian X (2012) A new authentication scheme for wireless Ad Hoc Network. 2012 Information management. Innov Manag Ind Eng 2:312–315

    Google Scholar 

Download references

Acknowledgments

This work was supported by the National Research Foundation of Korea(NRF) grant funded by the Korea government(MSIP) (No. 2013R1A2A2A01005559). This work was also supported by Institute for Information & communications Technology Promotion(IITP) grant funded by the Korea government(MSIP) (No. B0190-15-2028 and No. R0190-15-2011)

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Junbeom Hur.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kwon, H., Kim, D., Hahn, C. et al. Secure authentication using ciphertext policy attribute-based encryption in mobile multi-hop networks. Multimed Tools Appl 76, 19507–19521 (2017). https://doi.org/10.1007/s11042-015-3187-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-015-3187-z

Keywords

Navigation