Attribute-based multiuser authentication scheme between IoT devices for 5G environment

  • Authors

    • Yoon Su Jeong
    • Yong Tae Kim
    • Gil Cheol Park
    2018-04-03
    https://doi.org/10.14419/ijet.v7i2.12.11026
  • Multi-User, 5G, Property Based, Authentication, Subnet, Security Parameter.
  • Background/Objectives: Due to the development of mobile communication technology, infrastructure construction from 4G to 5G service, which is currently being serviced, is actively under way. In particular, as the types and functions of mobile phones and IoT devices using 5G services are diversified, mutual authentication technology among multiple users is required.

    Methods/Statistical analysis: In this paper, we propose a multi - user authentication scheme which can efficiently mutually authenticate different types of mobile phones and IoT devices that are provided with 5G service. The proposed method minimizes the authentication delay time because it identifies the authentication security parameter δ of multiple users requesting authentication to the server as a polynomial coefficient. As a result of the performance evaluation, the proposed method showed an average improvement of 9.3% in authentication processing time and 5.5% lower overhead than the existing method. In addition, the multiuser authentication latency was improved by 6.1% on average compared with the existing scheme.

    Findings: The proposed scheme minimizes the user 's authentication delay time by constructing the users who simultaneously request the 5G service into a subnet and then applying the authentication security parameter δ constituting each subnet to n - bit and applying it to the polynomial coefficients. Especially, for multi - user authentication, the proposed scheme divides the authentication path into two paths (main path and secondary path) to guarantee user authentication and integrity. The proposed scheme is suitable for mobile phones and IoT devices that use low power because it generates keys without performing additional cryptographic algorithms like conventional techniques when performing multi - user authentication.

    Improvements/Applications: In future research, we plan to apply the proposed method to the actual environment based on the results of this study.

     

     

  • References

    1. [1] Roman R,Najera P, Lopez J, Securing the Internet of Things, Computer, 2011, 44(9), pp.51-58.

      [2] Raza S, Shafagh H, Hewage K, Hummen R, Voigt T, Lithe: Lightweight Secure CoAP for the Internet of Things, IEEE Sensors Journal, 2013, 13(10), pp. 3711-3720.

      [3] Roman R, Zhou J, Lopez J, On the Features and Challenges of Security and Privacy in Distributed Internet of Things, Computer Networks, 2013, 57, pp. 2266-2279.

      [4] WurmG M, Zhu Y, Millard M, Fung S, Gura N, Eberle H, Shantz S C, Sizzle : A standards – Based End to End Security Architecture for the Embeded Internet, Pervasive mobile computing, 2005, 1, pp. 425-446.

      [5] Heer T, Garcia-Morchon O, Hummen R, Keoh S L, Kumar S S, and Wehrle K, Security challenges in the ip based interent of things, Wireless Personal Communications, 2011, 61(3), pp. 527-524.

      [6] Weber R H, Internet of Things: New Security and Privacy Challenges, Computer Law & Security Review, 2010, 26(1), pp. 23-30.

      [7] Raza S, Lightweight security solutions for the Internet of Things, Malardalen University Sweden, 2013.

      [8] Lippi M, Mamei M, Mariani S, Zambonelli F, An Argumentation-based Perspective over the Social IoT, IEEE Internet of Things Journal, 2017, PP(99), pp. 1-1.

      [9] Tiburski R T, Amaral L A, de Matos E, de Azevedo D F G, Hessel F, Evaluating the use of TLS and DTLS protocols in IoT middleware systems applied to E-health, 2017 14th IEEE Annual Consumer Communications & Networking Conference , 2017, pp. 480-485

      [10] Roman R, Najera P, Lopez J, Securing the Internet of Things, Computer , 2011, 44(9), pp.51-58.

      [11] Hur J, Noh D K, Attribute-based access control with efficient revocation in data outsourcing systems, IEEE Transactions on Parallel and Distributed Systems, 2011, 22(7), pp. 1214–1221.

      [12] Liu X, Zhang Y, Wang B, Yang J, Mona: Secure multiowner data sharing for dynamic groups in the cloud, IEEE Transactions on Parallel and Distributed Systems, 2013, 24(6), pp. 1182–1191.

      [13] Zhu Z, Jiang Z, Jiang R, The attack on Mona: Secure multiowner data sharing for dynamic groups in the cloud, 2013 International Conference on Information Science and Cloud Computing Companion (ISCC-C), 2013, pp. 185–189.

      [14] Wang H, Dong X, Cao Z, Multi-value-Independent Ciphertext-Policy Attribute Based Encryption with Fast Keyword Search, IEEE Transactions on Services Computing, 2017, PP(99), pp. 1-1.

      [15] Cheung L, Newport C, Provably secure ciphertext policy ABE, Proceedings of the 14th ACM conference on Computer and communications security, 2007, pp. 456-465.

      [16] Chase M, A multi-authority attribute-based encryption access control for social network, 2017 3rd IEEE International Conference on Control Science and Systems Engineering (ICCSSE), 2017, pp. 671-674.

      [17] Lin H, Cao Z, Liang X, Shao J, Secure threshold multi authority attribute based encryption without a central authority, Information Sciences, 2010, 180(13), pp. 2618-2632.

      [18] Rouselakis Y, Waters B, Effcient statically-secure large-universe multi-authority attribute-based encryption, International Conference on Financial Cryptography and Data Security, 2015, 8975, pp. 315-332.

      [19] Emura K, Miyaji A, Nomura A, Omote K, Soshi M, A ciphertext-policy attribute-based encryption scheme with constant ciphertext length,International Conference on Information Security Practice and Experience, 2009, 5451, pp. 13-23.

      [20] Herranz J, Laguillaumie F, RÃ fols C, Constant size ciphertexts in threshold attribute-based encryption, International Workshop on Public Key Cryptography, 2010, 6056, pp. 19-34.

      [21] Chen C, Zhang Z, Feng D, Efficient ciphertext policy attributebased encryption with constant-size ciphertext and constant computationcost, International Conference on Provable Security, 2011, 6980, pp. 84-101.

      [22] Rao Y S, Dutta R, Recipient anonymous ciphertext-policy attribute based encryption, International Conference on Information Systems Security, 2013, 8303, pp. 329-344.

      [23] Zhang Y, Chen X, Li J, Li H, Li F, Attribute-based data sharing with exible and direct revocation in cloud computing, KSII Transactions on Internet and Information Systems, 2014, 8(11), pp. 4028-4049.

      [24] Yang K, Jia X, Ren K, Attribute-based ne-grained access control with efficient revocation in cloud storage systems,Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, 2013, pp. 523-528.

      [25] Yu S, Wang C, Ren K, Lou W, Attribute based data sharing with attribute revocation, Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, 2010, pp. 261-270.

      [26] Attrapadung N, Imai H, Conjunctive broadcast and attribute-based encryption, International Conference on Pairing-Based Cryptography, 2009, 5671, pp. 248-265.

  • Downloads

  • How to Cite

    Su Jeong, Y., Tae Kim, Y., & Cheol Park, G. (2018). Attribute-based multiuser authentication scheme between IoT devices for 5G environment. International Journal of Engineering & Technology, 7(2.12), 11-17. https://doi.org/10.14419/ijet.v7i2.12.11026