Skip to main content
Log in

DGBES: Dynamic Group Based Efficient and Secure Authentication and Key Agreement Protocol for MTC in LTE/LTE-A Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The machine to machine communication (MTC) has grown into one of the fastest expansion in the area of Information and Communication Technology and is one of the important aspect of the Internet of Things. It allows millions of devices to connect with each other over the internet. MTC has a huge market and massive strength to obtain numerous application scenarios. The applications of MTC are reliable and effective only after a successful authentication of MTC devices. Hence, there are several group based authentication and key agreement (AKA) protocols were proposed by researchers. Whenever a number of MTC devices simultaneously generate the access request to the LTE/LTE-A network, each MTC device needs a separate authentication process to access the core network that leads to genuine signaling congestion problem. In addition, the existing group based AKA protocols did not equip with the group management scheme efficiently and also vulnerable to various known attacks. To avoid the aforesaid problems and mitigate the authentication complexity of the earlier schemes, we propose a dynamic group based efficient and secure (DGBES-AKA) protocol for MTC in LTE/LTE-A network. The proposed protocol consists the group key update scheme with key forward and backward secrecy. The formal verification using ProVerif and security analysis of the proposed protocol represent the security against malicious attacks. Finally, we show the qualitative and quantitative analysis of the DGBES-AKA protocol with the existing protocols. The analysis shows that the proposed protocol has improved results in terms of communication and computation overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Bandyopadhyay, D., & Sen, J. (2011). Internet of Things: Applications and challenges in technology and standardization. Wireless Personal Communications, 58(1), 49–69.

    Article  Google Scholar 

  2. Network EUTRA. (2011). 3rd generation partnership project; technical specification group services and system aspects; general packet radio service (GPRS) enhancements for evolved universal terrestrial radio access network (E-UTRAN) access.

  3. Ghavimi, F., & Chen, H. H. (2015). M2M communications in 3GPP LTE/LTE-A networks: Architectures, service requirements, challenges, and applications. IEEE Communications Surveys & Tutorials, 17(2), 525–549.

    Article  Google Scholar 

  4. Poncela, J., Moreno-Roldan, J., Aamir, M., & Alvi, B. A. (2015). M2M challenges and opportunities in 4G. Wireless Personal Communications, 85(2), 407–420.

    Article  Google Scholar 

  5. Kim, J., Lee, J., Kim, J., & Yun, J. (2014). M2M service platforms: Survey, issues, and enabling technologies. IEEE Communications Surveys & Tutorials, 16(1), 61–76.

    Article  Google Scholar 

  6. Taleb, T., & Kunz, A. (2012). Machine type communications in 3GPP networks: Potential, challenges, and solutions. IEEE Communications Magazine, 50(3), 178–184.

    Article  Google Scholar 

  7. Fu, A., Song, J., Li, S., Zhang, G., & Zhang, Y. (2016). A privacy-preserving group authentication protocol for machine-type communication in LTE/LTE-A networks. Security and Communication Networks, 9, 2002–2014.

    Google Scholar 

  8. Ghosh, A., Ratasuk, R., Mondal, B., Mangalvedhe, N., & Thomas, T. (2010). LTE-advanced: Next-generation wireless broadband technology [invited paper]. IEEE Wireless Communications, 17(3), 10–22.

    Article  Google Scholar 

  9. 3GPP. (June 2012). Evolved universal terrestrial radio access (E-UTRA) and evolved universal terrestrial radio access network (EUTRAN), overall description. Sophia-Antipolis Cedex, France, 3GPP TS 36300 V1120.

  10. Scheme, B. T. (2009). LTE: The evolution of mobile broadband. IEEE Communications Magazine (p. 45).

  11. Lai, C., Li, H., Li, X., & Cao, J. (2015). A novel group access authentication and key agreement protocol for machine-type communication. Transactions on Emerging Telecommunications Technologies, 26(3), 414–431.

    Article  Google Scholar 

  12. Choi, D., Choi, H. K., & Lee, S. Y. (2015). A group-based security protocol for machine-type communications in LTE-advanced. Wireless Networks, 21(2), 405–419.

    Article  Google Scholar 

  13. 3GPP. (June 2012). 3rd generation partnership project; technical specification group services and system aspects; service requirements for the evolved packet system (EPS) (Rel 12). 3GPP TS 22278 V1210.

  14. 3GPP. (Sep. 2012). 3rd generation partnership project; technical specification group core network and terminals; access to the 3GPP evolved packet core (EPC) via non-3GPP access networks (Rel 11). 3GPP TS 24302 V1140.

  15. 3GPP. (Sep 2012). Service requirements for machine-type communications; Security aspects of machine-type communications (MTC). Sophia-Antipolis Cedex, France, 3GPPTS 22368 V1150.

  16. Cao, J., Ma, M., Li, H., Zhang, Y., & Luo, Z. (2014). A survey on security aspects for lte and LTE-A networks. IEEE Communications Surveys & Tutorials, 16(1), 283–302.

    Article  Google Scholar 

  17. Purkhiabani, M., & Salahi, A. (2012). Enhanced authentication and key agreement procedureof next generation 3GPP mobile networks. International Journal of Information and Electronics Engineering, 2(1), 69.

    Google Scholar 

  18. Vintilă, C. E., Patriciu, V. V., & Bica, I. (2011). Security analysis of LTE access network. In Proceedings of the 10th international conference on network (pp. 29–34).

  19. Abdeljebbar, M., & Elkouch, R. (2016). Security analysis of LTE/SAE networks over E-UTRAN. In 2016 international conference on information technology for organizations development (IT4OD), IEEE (pp. 1–5).

  20. Arkko, J., & Haverinen, H. (2006). Extensible authentication protocol method for 3rd generation authentication and key agreement (EAP-AKA).

  21. 3GPP. (June 2012). 3rd generation partnership project; technical specification group services and system aspects; 3GPP system architecture evolution (SAE); security aspects of non-3GPP accesses (Rel 11). 3GPP TS 33402 V1140.

  22. 3GPP. (Sep 2012). 3rd generation partnership project; technical specification group services and system aspects; 3GPP system architecture evolution (SAE); security architecture (Rel 12). 3GPP TS 33401 V1250.

  23. ROLES EPO. (2014). Machine-to-machine. https://www.ericsson.com/res/docs/whitepapers/wp-m2m.pdf.

  24. Jiang, R., Lai, C., Luo, J., Wang, X., & Wang, H. (2013). EAP-based group authentication and key agreement protocol for machine-type communications. International Journal of Distributed Sensor Networks, 9, 304601.

    Article  Google Scholar 

  25. Chen, Y. W., Wang, J. T., Chi, K. H., & Tseng, C. C. (2012). Group-based authentication and key agreement. Wireless Personal Communications, 62(4), 965–979.

    Article  Google Scholar 

  26. Lai, C., Li, H., Lu, R., & Shen, X. S. (2013). SE-AKA: A secure and efficient group authentication and key agreement protocol for lte networks. Computer Networks, 57(17), 3492–3510.

    Article  Google Scholar 

  27. Park, Y., & Park, T. (2007). A survey of security threats on 4G networks. In 2007 IEEE Globecom Workshops, IEEE (pp. 1–6).

  28. Meyer, U., & Wetzel, S. (2004). A man-in-the-middle attack on UMTS. In Proceedings of the 3rd ACM workshop on wireless security. ACM (pp. 90–97).

  29. Cao, J., Ma, M., & Li, H. (2015). Gbaam: Group-based access authentication for MTC in LTE networks. Security and Communication Networks, 8(17), 3282–3299.

    Article  Google Scholar 

  30. Lai, C., Lu, R., Zheng, D., Li, H., & Shen, X. S. (2016). GLARM: Group-based lightweight authentication scheme for resource-constrained machine to machine communications. Computer Networks, 99, 66–81.

    Article  Google Scholar 

  31. Li, J., Wen, M., & Zhang, T. (2016). Group-based authentication and key agreement with dynamic policy updating for MTC in LTE-A networks. IEEE Internet of Things Journal, 3(3), 408–417.

    Article  MathSciNet  Google Scholar 

  32. Harn, L. (2013). Group authentication. IEEE Transactions on Computers, 62(9), 1893–1898.

    Article  MathSciNet  MATH  Google Scholar 

  33. Toorani, M., & Beheshti, A. A. (2010). An elliptic curve-based signcryption scheme with forward secrecy. ArXiv preprint arXiv:10051856.

  34. Penrig, A., Song, D., & Tygar, D. (2001). ELK, a new protocol for efficient large-group key distribution. In Proceedings of the 2001 IEEE symposium on security and privacy, 2001 (S&P 2001). IEEE (pp. 247–262).

  35. Barker, E., Chen, L., Roginsky, A., & Smid, M. (2007). Recommendation for pair-wise key establishment schemes using discrete logarithm cryptography. In Technical Report; National Institute of Standards and Technology (NIST): Gaithersburg, MD, USA, 2006. 2012, Citeseer.

  36. Jung, K. R., Park, A., & Lee, S. (2010). Machine-type-communication (MTC) device grouping algorithm for congestion avoidance of MTC oriented LTE network. In Security-enriched urban computing and smart grid. Springer (pp. 167–178).

  37. 3GPP. (2009). Specification of the 3GPP confidentiality and integrity algorithms; document 1: f8 and f9 specification. TS 35201.

  38. Blanchet, B. (2002). ProVerif: Cryptographic protocol verifier in the formal model. http://prosecco.gforge.inria.fr/personal/bblanche/proverif/.

  39. Karuppiah, M., Kumari, S., Li, X., Wu, F., Das, A. K., Khan, M. K., et al. (2016). A dynamic id-based generic framework for anonymous authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 93, 383–407.

    Article  Google Scholar 

  40. Xie, Q., Hu, B., Tan, X., Bao, M., & Yu, X. (2014). Robust anonymous two-factor authentication scheme for roaming service in global mobility network. Wireless Personal Communications, 74(2), 601–614.

    Article  Google Scholar 

  41. Aravind, E., Vasudevan, S. K., et al. (2015). Smart meter based on real time pricing. Procedia Technology, 21, 120–124.

    Article  Google Scholar 

  42. Saxena, N., Thomas, J., & Chaudhari, N. S. (2015). ES-AKA: An efficient and secure authentication and key agreement protocol for UMTS networks. Wireless Personal Communications, 84(3), 1981–2012.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shubham Gupta.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, S., Parne, B.L. & Chaudhari, N.S. DGBES: Dynamic Group Based Efficient and Secure Authentication and Key Agreement Protocol for MTC in LTE/LTE-A Networks. Wireless Pers Commun 98, 2867–2899 (2018). https://doi.org/10.1007/s11277-017-5005-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-5005-6

Keywords

Navigation