Computer Science ›› 2016, Vol. 43 ›› Issue (Z6): 342-347.doi: 10.11896/j.issn.1002-137X.2016.6A.082

Previous Articles     Next Articles

EGAKA:An Efficient Group Authentication and Key Agreement Protocol for MTC in LTE-A Network

SONG Ya-peng and CHEN Xin   

  • Online:2018-11-14 Published:2018-11-14

Abstract: Machine type communication (MTC),as the basis of the Internet of things,is a wide open area in market and a great application trend.The MTC networks can be strongly supported by the LTE-A networks,and the 3rd Generation Partnership Project (3GPP) has formally defined the MTC in the standard of Release 10.Compared to the normal mobile user equipment,the MTC devices have some special features,such as the huger quantity and lower power consumption.These features lead to more research challenges for the identity authentication in the LTE-A networks.When a mass of MTC devices are accessed to the LTE-A network simultaneously with a full authentication and key agreement process for each device,the communication signaling would congest the network.Meanwhile,the limited computation resources in MTC devices do not allow too many operations.Aimed at the congestion problems in the authentication processes,an authentication and key agreement protocol based on the aggregated proxy signature and message authentication code was proposed and named as EGAKA.The protocol adopts the aggregated proxy signature to make the LTE-A networks able to authenticate multiple MTC devices simultaneously and minimize the communication consumption.And the adoption of the message authentication code can decrease the computation consumption of the key agreement process.Then,the protocol was modeled and analyzed by the colored Petri nets (CPN),whose results demonstrate that the protocol is safe.Finally,via the performance analysis,the results demonstrate that the communication consumption is better than other protocols of the same kind,and the computation consumption is better than other protocols of the same kind which adopt the asymmetric encryption.

Key words: LTE-A,MTC,Group authentication,Key agreement,CPN

[1] Fadlullah Z M,Fouda M M,Kato N,et al.Toward intelligent machine-to-machine communications in smart grid[J].Communications Magazine,IEEE,2011,49(4):60-65
[2] 3rd Generation Partnership Project;Technical Specification Group Service and System Aspects;3GPP System Architecture Evolution (SAE);Security architecture (Rei 11),3GPP TS 33 401 Vl1.3.0[Z].Mar.2012
[3] Jung K R,Park A,Lee S.Machine-Type-Communication(MTC)device grouping algorithm for congestion avoidance of MTC oriented LTE network[M]∥Security-Enriched Urban Computing and Smart Grid.Springer Berlin Heidelberg,2010:167-178
[4] Chen Y W,Wang J T,Chi K H,et al.Group-based authentication and key agreement[J].Wireless Personal Communications,2012,62(4):965-979
[5] Huang J L,Yeh L Y,Chien H Y.ABAKA:An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks[J].IEEE Transactions on Vehicular Technology,2011,60(1):248-262
[6] Cao J,Ma M,Li H.A group-based authentication and key agreement for MTC in LTE networks[C]∥Global Communications Conference (GLOBECOM).IEEE 2012:1017-1022
[7] Lai C,Li H,Lu R,et al.SE-AKA:A secure and efficient group authentication and key agreement protocol for LTE networks[J].Computer Networks,2013,57(17):3492-3510
[8] Lai C,Li H,Lu R,et al.LGTH:a lightweight group authentication protocol for machine-type communication in LTE networks[C]∥Global Communications Conference (GLOBECOM).IEEE 2013:832-837
[9] Choi D,Hong S,Choi H K.A group-based security protocol for Machine Type Communications in LTE-Advanced[C]∥Computer Communications Workshops (INFOCOM WKSHPS).IEEE 2014:161-162
[10] Lin Y C,Wu T C,Tsai J L.ID-based aggregate proxy signature scheme realizing warrant-based delegation[J].Journal of Information Science and Engineering,2013,29(3):441-457
[11] 3rd Generation Partnership Project;Technical Specification GroupServices and System Aspects;Service requirements for Machine-Type Communications (MTC) (Rei II),3GPP TS 22.368 VI 1.4.0[Z].Mar.2012
[12] 3rd Generation Partnership Project;Technical Specification GroupServices and System Aspects;Security aspects of Machine-Type Communications (Rei II),3GPP TR 33.868 VO.7.0[Z].Feb.2012
[13] Chen Xin,Si Yuan,Xiang Xu-dong.Delay-Bounded Resource Allocation for Femtocells Exploiting the Statistical Multiplexing Gain [J].The Journal of Supercomputing,2015,71(9):3217-3236
[14] Chen Xin,Wang Hong-lu,Xiang Xu-dong,et al.Joint Handover Decision and Channel Allocation for LTE-A Femtocell Networks[C]∥Proc.of Game Theory for Networks (GAMENETS’14).Beijing,China,2014:70-74
[15] 3rd Generation Partnership Project;Technical Specification GroupService and System Aspects;3GPP System Architecture Evolution (SAE);Security architecture (Rei 11) 3GPP TS 33.401 Vl1.3.0[Z].Mar.2012

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!