You are on page 1of 16

A Research Project Synopsis on

D2D Communication in 5G: A Security


Review
Submitted to Manipal University, Jaipur
Towards the partial fulfillment for the Award of the Degree of

BACHELOR OF TECHNOLOGY
In Information Technology
2023-2024
By

Kairav Mehta
219303143
Yashvardhan Dhaka
219311184
Rishu Yadav
219309151

Under the guidance of

Mr. Rohit Kumar Gupta


Department of Information Technology
School of Information Technology
Manipal University Jaipur
Jaipur, Rajasthan
1. Abstract
This blazing-fast 5G capability can create a new strategy where technological capabilities like
data speed, latency, connectivity, and so on will have a different effect than in the past, such as
when moving from 3G to 4G. The 5G network's Device-to-Device (D2D) communication
technology is a futuristic concept with the potential to change the entire planet. Cellular
offloading, machine-to-machine (M2M) connectivity, content distribution, and relay
communication are some of its known uses. These will improve communication energy
efficiency, boost communication speed and throughput, expand base station (BS) coverage, and
reduce communication latency. Without a base station, 5G D2D can establish and sustain a
localized communication network. In this paper, D2D communication on the 5G network was
reviewed.

Keywords: - 5G, Communication, Communication Latency

2. Introduction
The world's technology is developing very quickly, particularly in the cellular industry. There
will soon be a fifth generation of cellular technology. The goal of fifth-generation cellular
technology, or 5G network technology, is to increase network capacity and speed up data transfer
for a range of application media. Device-to- Device (D2D) technology has been implemented
since the fourth generation (4G) Long Term Evolution (LTE)- Advanced. Scientists are
optimistic about the fifth generation (5G), nevertheless, as it promises 1000 times greater data
volume, 10 to100 times more users, 10 times higher power efficiency and 5 times lower latency
than the previous generation. It is regarded as a common method to apply the technique of
sending data to each device from the base point. Device-to-Device Communication as a result
was selected as a means of data transmission on a 5G network as it is thought to be a more
advanced and more effective method of transferring data [1].
Also, by utilizing the physical range of communication devices, D2D seeks to improve mobile
device signal strength in a varied setting. D2D connections need to function with cellular
network services to complement one another. The sharing of power and spectrum between D2D
and cellular connectivity is also an important element to consider when constructing a D2D.
D2D has several advantages and one of which is the preservation of content privacy and
anonymity because sharing information is not the responsibility of the central storage unit. D2D
communications can enhance latency, fairness, productivity, and energy efficiency and helps in
content privacy.
However, D2D communication technology faces numerous obstacles that must be overcome for
this technology to thrive in the current time and in the long run. D2D requires data transmission
management procedures, protocols pertaining to safety and strength, smart mode selection
algorithms, systems for locating devices, and approaches for resource management. Many
studies were conducted to improve spectral efficiency and interference control of command. This
paper offers an overview of several domains of D2D and 5G technologies and some problems,
such as privacy and security.
3. Device to Device Communication
Device-to-device (D2D) communication between 5G devices is made possible by
communication technology, which allows for partial or no infrastructure sharing.
Bluetooth and Wi-Fi Direct are two popular D2D technologies for wireless transmission;
however, because they are short-range, most technologies cannot directly interact between the
two devices to establish the felt connection of 5G. The fundamental architecture of the current
networks needs to be altered.

3.1 5G D2D Classification


Three modes of operation are intended for the D2D communication architecture in the 5G
network: in-band communication, out-band communication and D2D relay communication.
In-coverage, out-of-coverage, and relay-coverage are other terms for them, respectively.

3.2 In-band D2D Communication


For device-to-device communication, licensed spectrum is used. In this mode, a base station
monitors and controls the devices and for this reason, the devices have to be situated inside the
base station’s coverage area. This D2D communication mode has the benefit of better-managed
and organized D2D communication, but it also has the drawback of location constraint.

3.3 Out-band D2D Communication


This involves the use of an unlicensed spectrum for device-to-device communication. Out-band
D2D communication is found in Wi-Fi, ZigBee. It is not limited by base station coverage yet,
this also implies that overall command and control over this D2D communication channel is
more difficult to handle.

3.4 D2D Relay Communication


This is the use of D2D communication as an extension to increase the base station coverage of a
network. In D2D Relay Communication with the help of other devices that are under the base
station’s coverage, devices outside of its coverage can communicate with the base station.
So essentially, the devices within the base station coverage operate as sub-base stations and help
in cellular offloading, content distribution and range extension of the network.

3.5 Security And Privacy


The areas of security and privacy are other issues that D2D brings up. When D2D technology is
applied, security and privacy risks such as data theft, hacking, eavesdropping, data misuse, and
privacy violations can happen at any time. Even more concerning is the possibility that the user’s
location could be easily ascertained using signal transmission data, posing a risk to user security
because of the way D2D operates, which involves relaying signals between devices [4]. On the
other hand, in an emergency, this might work to the authorities’ favor. For instance, information
can reach cellular service users relatively quickly in the event of a natural disaster or an act of
terrorism, even if there is a problem with the infrastructure of cell phones.
As a result, in order to expedite the evacuation procedure, authorities like the police and
paramedics can locate or identify risky regions.

4. Literature review

Main Problem
Source Relevance to
Methodolo Findings in find/
referenc Topic your
gy Used the current disadvantage
e Research
paper s
[8] There are no Assigning a Through the Base station Security is
reliable specific use of this requirements required in
devices mechanism algorithm, the data
through which to provide security and collection
data can be security protection are
collected protection improved, as
securely for data well as the
without any based on allocation and
intervention symmetric use of
from the base encryption. resources in
station. the network
Main Problem
Source Relevance to
Methodolo Findings in find/
referenc Topic your
gy Used the current disadvantage
e Research
paper s
D2
In order to Third-party
Third-party communicate devices
Use a Smooth and
devices can with a group management
private key secure
communicate of D2D and
agreement communicati
[9] with each improve its
protocol for on with third
other without safety, a high
dynamic party devices
the need for entropy group
groups is necessary
assistance. session key is
used
There is no Privacy
security authentication
It improves
scheme in Use a key protocols
the security of
D2D agreement needs to be Security and
the protocols,
communicatio and two handled privacy is of
[10] and increases
ns that can privacy utter
their
maintain authenticati importance
efficiency and
privacy in on protocols
effectiveness.
communicatio
ns.
It particularly Consider
There is not improves the protecting
Use an
enough physical only single
optimization Prevention of
security to security and cellular user
-based eavesdroppin
protect users protection for in the
[11] access g is a crucial
from cellular users presence of
allocation part of
eavesdropping and multiple
system for security
when using maximizes the eavesdroppers
D2D users
cell phones. productivity
of privacy.
In current Wi- Need to
Fi systems, consider Wi-
interference Use of user Through this Fi
occurs sub-channel algorithm, the performance
between LTE- matching system sum
Prevention of
[12] U and D2D algorithm rate is
interference
users, which assigned to improved
leads to LTE and significantly
unauthorized D2D user and greatly.
channel
access.
Main Problem
Source Relevance to
Methodolo Findings in find/
referenc Topic your
gy Used the current disadvantage
e Research
paper s
Interference Need to
among LTE-U consider Wi-
network, Fi
User-
D2Dusers, and performance
Subchannel Significantly
the degradation
Matching improve the Address
[13] opportunistic
Algorithm system sum Spoofing
feature of
for LTE and rate.
unlicensed
D2D users
channel access
in existing Wi-
Fi systems.
Improves the Consider
physical-layer protecting
security of only single
Optimizatio cellular users cellular user
Lack of
n-Based and achieves in the
protection for
Access maximum presence of Eavesdroppin
[14] cellular users
Assignment secrecy multiple g
against
Scheme for throughput eavesdroppers
eavesdropping
D2D users with the
optimal
threshold.

Further
Security
studies on
Lack of trusted protection Improves the
election
devices to mechanism security and
factors and
execute secure of private optimizes the
the impact of Packet
[15] data data based resources
the dynamics Sniffing
aggregation on allocation in
of wireless
without a base homomorph the D2D
devices on
station. ic network.
D2D
encryption
networks.
Lack of Key Improves the No real
privacy- Agreement security, applicability
preserving and and two efficiency, evaluation in
Replay
[17] secure scheme privacy- and a 5GD2D
Attack
in D2D group preserving effectiveness communicatio
communicatio authenticati of the n.
ns. on protocols protocols.
[18] Maturity of Secure Key Improves Need to Eavesdroppin
key generation Generation information combine g
Main Problem
Source Relevance to
Methodolo Findings in find/
referenc Topic your
gy Used the current disadvantage
e Research
paper s
authentication
in the physical of higher
layer security (SKG) confidentiality layers and
(PLS) scheme . information
technique. confidentialit
y.
Achieves high No real
entropy group applicability
Unassisted session key evaluation in
Dynamic
third-party for D2D a 5GD2D
group key Masquerade
[19] devices mutual group communicatio
agreement Attack
communicatio communicatio n
protocol
n n and
improved the
security.
There are no Communicati
specific on security is
They
restrictions in required to
propose six
the network, They present handle
different
which leads to six types of
directions
weaknesses systems to be Data
on how to
[20] such as able to confidentialit
maintain
privacy in maintain y
privacy and
terms of data privacy and
secure
confidentiality credibility
networks in
and
4G and 5G
communicatio
n security.
The problems Data sharing
they face in Use needs to be
terms of implementin They propose secured
Efficiency
efficiency, g a new a plan to
and security
[21] sharing, approach to strengthen the
of data
resources, and automatic security in
transfer
safety when decision- MSM.
exchanging making.
data.
[22] It suggests A new A two-stage Making a new Security and
problems in framework optimization framework is privacy
terms of has been scheme is costly
security and proposed in designed, the
privacy when which data first stage is
Main Problem
Source Relevance to
Methodolo Findings in find/
referenc Topic your
gy Used the current disadvantage
e Research
paper s
is shared transaction
using a migration and
sharing data
technology the second
D2D.
called stage checks
blockchain. the block.
A new Data sharing
approach needs to be
was used Provide the secured
through resistance to
It suggests which it attacks facing
problems in could these
terms of maintain the communicatio Security and
security and privacy that ns in terms of privacy of
[23]
privacy when enables safety and resources as
sharing data customers despite this, well as data
and resource to store their the problems
D2D. private data D2D were not
without the sufficiently
need to use solved.
external
sources

5. Problem definition and Methodology as proposed solution: (in detail with diagrams as
required)
After reviewing all these papers we can conclude that the two major problems in the privacy and
security region of D2D communication are that there are no reliable devices through which data
can be collected securely without any intervention from the base station and there is no security
scheme in D2D communications that can maintain privacy in communications.

Methodology – To tackle the first issue, we assign a specific mechanism to provide security
protection for data based on symmetric encryption. To tackle the second issue, we assign a key
agreement and two privacy authentication protocols to make D to D communication more secure
and maintain privacy in communication.

5. Design and Implementation:

PRIVATE DATA PROTECTION MECHANISM BASED ON PAILLIER HOMOMORPHIC


ENCRYPTION

5.1 Design
A solution for protecting data privacy is required when a mobile device node in a D2D network
demands resources from the entire network.
Figure 3 encrypts each mobile device node’s data using the homomorphic encryption algorithm
[23], which secure data aggregation then provides to the asking device. First, upon receiving the
request, every mobile device node encrypts the data. Subsequently, the ciphertext is transmitted
to the designated central node, which combines the received ciphertext and forwards it to the
device that made the request. In order to access the resource, the requesting device node must
lastly decipher the cipher text.

5.2 KEY GENERATION


Every mobile device node must create its own public and private keys during the key generation
phase, and it is their responsibility to transmit the public key to the designated central node. In
the D2D network, the Paillier public and private key creation method is executed by each node.
K sets of public keys (n, g) and private keys (λ, µ) are produced by k mobile devices. The private
keys are stored locally, and the public keys are sent to the central node.Paillier public and private
key generation algorithm, the process is as follows [23].

By using Paillier homomorphic encryption as a private data security mechanism, new mobile
devices can connect to the D2D network. A new mobile device sends a request to the central
node in order to be added to the network. The new mobile device node will connect to the D2D
network once it has successfully passed the central node device’s authentication process. The
Paillier public and private key creation procedure must be used when the new node is introduced.
The new device node created by the algorithm sends its public key to the central node while
keeping its private key locally.

5.3 ENCRYPTION PROCESS


In the D2D network, when a mobile device node wants to request resources from the entire
network, it makes the request to the central node first. The central node then broadcasts the
request to the entire network and publishes the requesting device’s public key. After getting the
request, the other nodes in the D2D network must encrypt the supplied sensitive data to avoid
privacy leaks. As demonstrated by Algorithm 5 [23], each node encrypts in accordance with the
received request and the public key. The requesting device node must be protected during the
routing procedure to prevent it from decrypting the ciphertext once the encrypted ciphertext has
been transmitted to the central node.

The secure aggregated operation must be carried out on the received data, as demonstrated by
Algorithm 6, after gathering the ciphertext of each node in the D2D network and preventing the
asking device node from leaking any node’s data. The processed ciphertext is then transferred to
the asking node, ensuring that each node device’s private data is protected because each node
device can only access the data that has been specifically requested [24].
The requesting node device uses the locally stored private key to run a decryption algorithm on
the ciphertext after obtaining the ciphertext processed by the homomorphic encryption, as
demonstrated in Algorithm 7.

5.4 HOMOMORPHIC VERIFICATION


The Paillier encryption algorithm [23] is an encryption algorithm with additive homomorphism,
which is processed as follows. Let message m1 and m2 exist, and encrypt them to
Get:

6.Results analysis
Repeated trials confirm the viability of Paillier’s homomorphic encryption scheme [23]. In a
conventional network, a high-performing base station is frequently the core node. There is no
base station acting as the network’s nerve center in the third mode of the D2D network. As a
result, a smartphone or a portable computer might be chosen as the central node. The Intel Core
i7-4710HQ CPU, 8GB RAM, Windows 10 Ultimate 64-bit operating system, and MyEclipse
encryption technique implementation software were the specifications of the experimental
setup.First, we confirm that, in the experimental setting, the data encryption time and the key
length are related. in general, the greater the data security and the longer the key length, the less
likely it is that private information will leak, while the unit data’s encryption time will rise as
well. As a result, the crucial length must be modified in light of the volume and significance of
the data. The Paillier encryption method [23] is used in the experiment to compute the encryption
time and encrypt 8-byte-size big Int data types for various key lengths. The key generation
process includes the generation of a random prime number therefore the time of the encryption
process is related to the value of the prime number. We take ten keys of the same data size and
generate encryption and the average value of the encryption time is taken as the encryption time
of the length key. From figure (1), we see the observation as the encryption time of data
increases exponentially with the increase of the key length, which is in line with expectations.
[25]

Figure(1) Key length and encryption time

Secondly, we verify the relationship between the data aggregation time and the number of
aggregated data and key length under the experimental environment. In general, the longer the
key length, the longer the data aggregation time, and the longer the network takes to react to the
request. There is a connection between the homomorphic algorithm and the data aggregation
time. When the keys are the same, the experiment aggregates data using the Paillier
homomorphism procedure on the ciphertext of bigInt data[25]. The data aggregation time is also
related to the homomorphic algorithm. Next, we aggregate data for 10 bigInt data types using
various key lengths and compute the time.Ten groups of keys with the same data size are
generated for encryption, and the average time value of the data aggregation is taken as the
aggregation time of the length key. This is because the key generation process involves the
generation of a random prime number, and the time of the encryption process is related to the
value of the prime number. Figure (2) illustrates the relationship between aggregation time and
the number of aggregated data, and Figure(3) illustrates the relationship between aggregation
time and key length , which is in line with expectation. From these figures, we can see that the
aggregation time of data grows linearly with the increase of aggregated data quantity, and
Exponentially increases with the increase of key length, which is in line with expectations.
Figure (2) Data amounts and aggregation time

Figure (3) Key length and aggregation time.

Lastly, we confirm that, in the experimental setting, the length of the key and the data encryption
time are related.Generally, the longer the key length, the longer the decryption time of the unit
data. The ciphertext aggregated by ten times of 8-byte bigInt data types is decrypted using the
Paillier decryption algorithm in the experiment using various key lengths, and the time is
determined. Ten keys with the same data size are generated for encryption, and the average value
of the decryption time is taken as the decryption time of the length key because the key
generation process involves the generation of a random prime number and the time of the
decryption process is related to the value of the prime number[25]. Figure 4 illustrates the
connection between decryption time and key length. The following graph shows that the
decryption time grows exponentially with the length of the key, which is what we expected to
see.
Figure(4) Key length and decryption time.

6. Conclusion and future work


The rapid advancement of fifth-generation (5G) communication will have a significant impact on
everyone’s day-to-day job and personal lives. Because of this, a crucial problem and significant
difficulty in D2D interactions is data security and privacy. We address the problem of not having
enough dependable devices to carry out secure data aggregation operations without a base station
by introducing the homomorphic encrypted private data protection mode in D2D communication
in this research. The suggested method optimizes resource allocation in D2D networks while
enhancing security and anti-attack capabilities. Our future work will be focused on the following
aspects:
1.Increasing the privacy and security of D2D communication using reliability-based central
node election mechanism.
2. Protection against eavesdropping for cellular users

Bibliography/References (in the below format)


[1] U. N. Kar and D. K. Sanyal, “An overview of device-to-device communication in cellular
networks,” ICT Express, vol. 4, no. 4, pp. 203–208, 2018, doi: 10.1016/j.icte.2017.08.002.
[2] S. K. Biswash, A. Ziviani, R. Jain, J. C. Lin, and J. J. P. C. Rodrigues, “Editorial: Device-to-
Device Communication in 5G Networks,” Mob. Networks Appl., vol. 22, no. 6, pp. 995–997,
2017, doi: 10.1007/s11036-017-0828-7.
[3]Nkolika O. Nwazor and Victory K. Ugah Electrical/Electronic Engineering Department,
University of Port Harcourt, Nigeria.page no.3.
[4] Zhang and X. Lin, Security-Aware and PrivacyPreserving D2D Communications in 5G,
IEEE Network, vol . 31, no. 4, pp. 70–77, 2017.
[5] M. Usman, AA Gebremariam, U. Raza, and F. Granelli, A Software- Defined Device-to-
Device Communication Architecture for Public Safety Applications in 5G Networks, IEEE
Access, vol. 3, pp. 1649– 1654, 2015.
[6] S. Pizzi et al., Enabling Trustworthy Multicast Wireless Services through D2D
Communications in 5G Networks, Future Internet, vol. 10, no. 7, p. 66, 2018.
[7] B. Seok, J. Sicato, T. Erzhena, C. Xuan, Y. Pan and J. Park, Secure D2D Communication for
5G IoT Network Based on Lightweight Cryptography, Applied Sciences, vol. 10, no. 1, p. 217,
2019.
[8] B. Jin, D. Jiang, J. Xiong, L. Chen, and Q. Li, “D2D Data Privacy Protection Mechanism
Based on Reliability and Homomorphic Encryption,” IEEE Access, vol. 6, pp. 51140–51150,
2018, doi: 10.1109/ACCESS.2018.2869575.
[9] L. Wang, Y. Tian, D. Zhang, and Y. Lu, “Constant-round authenticated and dynamic group
key agreement protocol for D2D group communications,” Inf. Sci. (Ny)., vol. 503, pp. 61–71,
2019, doi: 10.1016/j.ins.2019.06.067.
[10] M. Wang and Z. Yan, “Privacy-preserving authentication and key agreement protocols for
D2D group communications,” IEEE Trans. Ind. Informatics, vol. 14, no. 8, pp. 3637–3647, 2018,
doi: 10.1109/TII.2017.2778090.
[11] L. Wang, J. Liu, M. Chen, G. Gui, and H. Sari, “OptimizationBased Access Assignment
Scheme for Physical-Layer Security in D2D Communications Underlying a Cellular Network,”
IEEE Trans. Veh. Technol., vol. 67, no. 7, pp. 5766–5777, 2018, doi:
10.1109/TVT.2017.2789022.
[12] H. Zhang, Y. Liao, and L. Song, “D2D-U: Device-to-Device Communications in
Unlicensed Bands for 5G System,” IEEE Trans. Wirel. Commun., vol. 16, no. 6, pp. 3507–3519,
2017, doi: 10.1109/TWC.2017.2683479.
[13]. Zhang, H.; Liao, Y.; Song, L. D2D-U: Device-to-Device communications in unlicensed
bands for 5G system. IEEE Trans. Wirel. Commun. 2017, 16, 3507–3519.
[14]. Wang, L.; Liu, J.; Chen, M.; Gui, G.; Sari, H. Optimization-based access assignment
scheme for physical-layer security in D2D communications underlaying a cellular network. IEEE
Trans. Veh. Technol. 2018, 67, 5766–5777.
[15]. Jin, B.; Jiang, D.; Xiong, J.; Chen, L.; Li, Q. D2D data privacy protection mechanism based
on reliability and homomorphic encryption. IEEE Access 2018, 6, 51140–51150.
[16]. Wang, M.; Yan, Z. Privacy-preserving authentication and key agreement protocols for
D2D group communications. IEEE Trans. Ind. Inform. 2017, 14, 3637–3647.
[17]. Waqas, M.; Ahmed, M.; Li, Y.; Jin, D.; Chen, S. Social-aware secret key generation for
secure Device-to-device communication via trusted and non-trusted relays. IEEE Trans. Wirel.
Commun. 2018, 17, 3918–3930.
[18]. Wang, L.; Tian, Y.; Zhang, D.; Lu, Y. Constant-round authenticated and dynamic group
key agreement protocol for D2D group communications. Inf. Sci. 2019, 503, 61–71.
[19] M. A. Ferrag, L. Maglaras, A. Argyriou, D. Kosmanos, and H. Janicke, “Security for 4G
and 5G cellular networks: A survey of existing authentication and privacy-preserving schemes,”
J. Netw. Comput. Appl., vol. 101, no. November 2017, pp. 55–82, 2018, doi:
10.1016/j.jnca.2017.10.017.
[20] Y. He, F. R. Yu, N. Zhao, and H. Yin, “Secure Social Networks in 5G Systems with Mobile
Edge Computing, Caching, and Device-to-Device Communications,” IEEE Wirel. Commun.,
vol. 25, no. 3, pp. 103–109, 2018, doi: 10.1109/MWC.2018.1700274.
[21] L. Jiang, S. Xie, S. Maharjan, and Y. Zhang, “Joint Transaction Relaying and Block
Verification Optimization for Blockchain Empowered D2D Communication,” IEEE Trans. Veh.
Technol., vol. 69, no. 1, pp. 828–841, 2020, doi: 10.1109/TVT.2019.2950221.
[22] O. O. Olakanmi and A. Dada, “An Efficient Privacy-preserving Approach for Secure
Verifiable Outsourced Computing on Untrusted Platforms,” Int. J. Cloud Appl. Comput., vol. 9,
no. 2, pp. 79–98, 2019, doi: 10.4018/ijcac.2019040105.
[23] P. Paillier, ‘‘Public-key cryptosystems based on composite degree residuosity classes,’’ in
Proc. Int. Conf. Theory Appl. Cryptograph. Techn., Prague, Czech Republic, Mar. 1999, pp.
223–238.
[24]S. M. Anggriane, S. M. Nasution, and F. Azmi, ‘‘Advanced e-voting system using Paillier
homomorphic encryption algorithm,’’ presented at the Int. Conf. Inform. Comput. (ICIC),
Mataram, Indonesia, Oct. 2016.
[25]Biao Jin , Dongshuo Jiang , Jinbo Xiong , Lei Chen “D2D Data Privacy Protection
Mechanism Based on Reliability and Homomorphic Encryption” Sep.2018 doi 10.1109/
ACCESS .2018.2869575

You might also like