Document Type : Research Article

Authors

Department of Information Technology Engineering, Faculty of Computer Engineering, University of Isfahan, Isfahan, Iran

Abstract

Due to the explosion of smart devices, data traffic over cellular networks has seen an exponential rise in recent years. This increase in mobile data traffic has caused an immediate need for offloading traffic from operators. Device-to-Device(D2D) communication is a promising solution to boost the capacity of cellular networks and alleviate the heavy burden on backhaul links. However, direct wireless connections between devices in D2D communication are vulnerable to certain security threats. In this paper, we propose an incentive-aware lightweight secure data sharing scheme for D2D communication. We have considered the major security challenges of the data sharing scheme, including data confidentiality, integrity, detecting message modification, and preventing the propagation of malformed data. We have also applied an incentive mechanism to motivate users involvement in the process of data sharing. Actually, D2D communication is highly dependent on user participation in sharing content, so, we apply the concept of virtual check to motivate users(named proxy users)to help the requesting user(client) in the process of obtaining the data. Unlike the previous studies, our proposed protocol is an stateless protocol and does not depend on the users contextual information. Therefore, it can be used at anytime and from anywhere. The security analysis proves that the proposed protocol resists the security attacks and meets the security requirements. The performance evaluation shows that the proposed protocol outperforms the previous works in terms of communication and computation cost. Thus, the proposed protocol is indeed an efficient and practical solution for secure data sharing in D2D communication.

Keywords

[1] Cisco,Cisco Visual Networking Index: Global Mobile Data Traffic Forecast Update , 2015-2016,âAI Cisco, USA, Feb 2016.
[2] Andrews et al., “What will 5G be?.” IEEE Journal on selected areas in communications 32.6 (2014):1065-1082.
[3] Mohseni-Ejiyeh, Atefeh, and Maedeh Ashouri-Talouki. “SeVR+: Secure and privacy-aware cloudassisted video reporting service for 5G vehicular networks.” Electrical Engineering (ICEE), 2017 Iranian Conference on. IEEE, 2017.
[4] Aijaz, Adnan et al., A survey on mobile data offloading:technical and business perspectives,IEEE Wireless Communications, Vol 20, pp 104-112,2013.
[5] Andreev, Sergey, et al., Cellular traffic offloading onto network-assisted Device-to-Device connections, IEEE Communications Magazine,Vol 52,pp 20-31,2014.
[6] Asadi, Arash, et al., A survey on Device-to-Device communication in cellular networks, IEEE Communications
Surveys and Tutorials, Vol 16, pp1801-1819,2014.
[7] Wang, Mingjun, and Zheng Yan, A survey on security in D2D communications, Mobile Networks and Applications,1-14,2016.
[8] Naslcheraghi, Mansour, et al., FD Device-to-Device communication for wireless video distribution,
IET Communications, Vol 11, pp 1074-1081,2017.
[9] Golrezaei, Negin, et al. "Femtocaching and Deviceto-Device collaboration: A new architecture for wireless video distribution." IEEE Communications Magazine, Vol 51, pp 142-149, 2013.
[10] Ning, Ting, et al. "Self-interest-driven incentives for ad dissemination in autonomous mobile social networks." INFOCOM, 2013 Proceedings IEEE.IEEE, 2013.
[11] 3GPP, TR 33.401, v.14.2.0, Security Architecture,Release 14, 2017
[12] 3GPP, TS 33.105 version 14.0.0, Cryptographic Algorithm Requirements, Release 14, 2017
[13] Hossain, Ekram, et al., Evolution toward 5G multi-tier cellular wireless networks: An interference management perspective, IEEE Wireless Communications, Vol 21, pp 118-127,2014.
[14] Choi, Kae Won, and Zhu Han, Device-to-Device discovery for proximity-based service in LTEadvanced system, IEEE Journal on Selected Areas in Communications, Vol 33, pp 55-66, 2015
[15] Wang, Mingjun, and Zheng Yan. A survey on security in D2D communications, Mobile Networks and Applications,Vol 22, pp 195-208, 2017.
[16] Tehrani, Mohsen Nader, et al., Device-to-Device communication in 5G cellular networks: challenges,solutions, and future directions, IEEE Communications Magazine, Vol 52, pp 86-92,2014.
[17] Zhang, Aiqing, et al., Light-weight and robust security-aware d2d-assist data transmission protocol for mobile-health systems, IEEE Transactions on Information Forensics and Security, Vol 12, pp662-675, 2017.
[18] Li, Feng, Jie Wu, and Anand Srinivasan. Thwarting blackhole attacks in disruption-tolerant networks using encounter tickets, INFOCOM 2009,IEEE. IEEE, 2009.
[19] Schmittner, Milan, et al., SEMUD: Secure Multihop Device-to-Device Communication for 5G Public Safety Networks, IFIP, 2017.
[20] Zhang, Aiqing, et al., SeDS: Secure data sharing strategy for D2D communication in LTEAdvanced networks, IEEE Transactions on Vehicular Technology,Vol 65, pp 2659-2672, 2016.
[21] Mohseni-Ejiyeh, Atefeh, Maedeh Ashouri-Talouki, and Mojtaba Mahdavi. "A Lightweight and Secure Data Sharing Protocol for D2D Communication." Information Security and Cryptology (ISCISC), 14th International Iranian Society of Cryptology Conference on. IEEE, 2017.
[22] Zhang, Yanru, et al. “Contract-based incentive mechanisms for Device-to-Device communications in cellular networks.” IEEE Journal on Selected Areas in Communications, Vol 33, pp 2144-2155,2015.
[23] Wang, Yan, Mooi-Choo Chuah, and Yingying Chen. “Incentive based data sharing in delay tolerant mobile networks.” IEEE Transactions on wireless communications, Vol 13, pp 370-381, 2014.
[24] Zhao, Yiming, Wei Song, and Zhu Han. “Socialaware data dissemination via Device-to-Device communications: Fusing social and mobile networks with incentive constraints.” IEEE Transactions on Services Computing (2016).
[25] Wang, Mingjun,et al., UAKA-D2D: Universal Authentication and Key Agreement Protocol in D2D Communications, Mobile Networks and Applications,pp 1-16, 2017
[26] Alam, Muhammad, et al. Secure Device-to-Device communication in LTE-A, IEEE Communications Magazine, Vol 52, pp 66-73, 2014.
[27] Yang, Mi Jeong, et al., Solving the data overload:Device-to-Device bearer control architecture for cellular data offloading, IEEE Vehicular Technology Magazine, Vol 8, pp 31-39, 2013.
[28] Ghosh, Amitava, et al. “LTE-advanced: nextgeneration wireless broadband technology.” IEEE wireless communications, Vol 17, 2010.
[29] Han, Chan-Kyu, and Hyoung-Kee Choi., Security analysis of handover key management in 4G LTE/SAE networks, IEEE Transactions on Mobile Computing, Vol 13,2014
[30] Lai, Chengzhe, et al. “SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks.” Computer Networks,Vol 57, pp 3492-3510, 2013.
[31] Alezabi, Kamal Ali, et al. "An efficient authentication and key agreement protocol for 4G (LTE) networks." Region 10 Symposium, 2014 IEEE.IEEE, 2014.
[32] Soran Sabah Hussein; Lightweight Security Solutions for LTE/LTE-A Networks; PHD thesis,Paris-SUD University, 2014
[33] Boneh, Dan, Ben Lynn, and Hovav Shacham."Short signatures from the Weil pairing." Advances in CryptologyâATASIACRYPT 2001(2001): 514-532.
[34] Scott, Michael. "Computing the Tate pairing."Topics in CryptologyâASCT-RSA 2005 (2005):293-304.
[35] Chatterjee et al., An Enhanced Access Control Scheme in Wireless Sensor Networks, Adhoc and Sensor Wireless Networks, Vol 21, 2014.
[36] Hsu, Ruei-Hau, et al. GRAAD: Group Anonymous and Accountable D2D Communication in Mobile Networks, arXiv preprint arXiv:1703.04262, 2017.
[37] Scott, Mike. Efficient implementation of cryptographic pairings, Online].http://www. pairing-conference. org/
2007/invited/Scott slide. pdf. 2007
[38] De Meulenaer, Giacomo, et al. "On the energy cost of communication and cryptography in wireless sensor networks." Networking and Communications,2008. WIMOB’08. IEEE International Conference on Wireless and Mobile Computing,
IEEE, 2008.
[39] Wu, Dan, et al. The role of mobility for D2D communications in LTE-Advanced networks: energy vs. bandwidth efficiency, IEEE Wireless Communications,Vol 21, (2014): 66-71.
[40] Orsino, Antonino, et al. "Direct Connection on the Move: Characterization of User Mobility in Cellular-Assisted D2D Systems." IEEE Vehicular Technology Magazine, Vol 11, pp 38-48, 2016.
[41] Wang, Rui, et al. "Mobility-aware caching in D2D networks." IEEE Transactions on Wireless Communications, Vol 16, pp 5001-5015 ,2017.