You are on page 1of 11

IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, VOL. 14, NO.

8, AUGUST 2018 3637

Privacy-Preserving Authentication and Key


Agreement Protocols for D2D
Group Communications
Mingjun Wang and Zheng Yan , Senior Member, IEEE

Abstract—Device-to-Device (D2D) communications play next generation mobile communication networks and wireless
a key role in the next generation mobile communication net- systems (5G) [1], [2] and the Internet of Things (IoT) ecosystem
works and wireless systems (5G) and the Internet of Things [3], [4]. D2D communications have shown great potential for
ecosystem. D2D group communications are significant for
group based services. In spite of its benefits, new appli- reducing communication delay, improving communication ca-
cation scenarios and new system architecture expose the pability, as well as fostering multifarious new applications and
D2D group communications to unique security threats. Al- services. D2D group communications is one of significant use
though there are numerous studies on security and privacy cases to provide group based services, e.g., group gaming and
in two-user D2D communications, a lack of solutions on group chatting.
secure and privacy-preserving D2D group communications
would restrict their wide usage. In this paper, we propose While there are numerous benefits, new application scenar-
two privacy-preserving authentication and key Agreement ios and specific system architecture expose D2D communica-
protocols (PPAKA-HAMC and PPAKA-IBS) to guarantee se- tions into unique security and privacy threats [5]. User iden-
cure and anonymous D2D group communications. In our tity authentication and key agreement is one of the basic but
protocols, a group of D2D users mutually authenticate with significant security issues for establishing a secure communi-
each other without leaking their identity information while
negotiate a common D2D group session key for secure com- cation channel between D2D devices. Some authentication and
munications in a D2D session. Formal security analysis and key agreement schemes [6]–[11] have been proposed for se-
comprehensive performance evaluation show security and curing D2D communication sessions. But, they only addressed
effectivity of our protocols. secure D2D communications between two users in the coverage
Index Terms—Anonymous authentication, device-to- of a service network (SN). D2D group communications have
device (D2D) communications, key agreement, privacy more complex security requirements compared with the two-
preservation. user scenario, such as key agreement and management. So far,
only few schemes have been proposed for secure group D2D
communications. Recently, in [12] and [13], two protocols to
I. INTRODUCTION
provide secure D2D communications with group information
EVICE-TO-DEVICE (D2D) communications were pro-
D posed as one of the promising technologies for communi-
cations in proximity. It is supposed to play as a key role in the
anonymity have been proposed. However, these protocols can
only address secure communications between two users. The
group anonymity is designed for protecting group information,
not for group communication session establishment. They suf-
Manuscript received August 28, 2017; revised November 6, 2017; ac- fer from high performance overhead and cannot resist internal
cepted November 23, 2017. Date of publication November 28, 2017;
date of current version August 1, 2018. This work was supported in part
attacks raised by malicious users in the group.
by the NSFC under Grant 61672410 and Grant U1536202, in part by Moreover, users in a group-based service show high concern
the National Key Research and Development Program of China under on their privacy. It is obviously not wise to disclose user pri-
Grant 2016YFB0800704, in part by the Project Supported by Natural Sci-
ence Basic Research Plan in Shaanxi Province of China under Program
vacy, especially identity information to any strangers, even other
2016ZDJC-06, in part by the 111 Project under Grant B08038 and Grant users in a same group. In particular, group communication data
B16037, and in part by the Academy of Finland under Grant 308087. should not be disclosed to any outsiders, including SN. Private
Paper no. TII-17-1955. (Corresponding author: Zheng Yan.)
M. Wang is with the State Key Laboratory on Integrated Services
information leakage may harm the safety of user properties.
Networks, School of Cyber Engineering, Xidian University, Xi’an 710071, However, the current literature still lacks solutions on secure
China (e-mail: wangmingjun1987@hotmail.com). and privacy-preserving D2D group communications.
Z. Yan is with the State Key Laboratory on Integrated Services Net-
works, School of Cyber Engineering, Xidian University, Xi’an 710071,
In this paper, we propose two privacy-preserving authentica-
China, and also with the Department of Communications and Net- tion and key agreement protocols (PPAKAs) to establish secure
working, Aalto University, Espoo 02150, Finland (e-mail: zhengyan.pz@ and anonymous D2D group communications. In the proposed
gmail.com).
Color versions of one or more of the figures in this paper are available
protocols, a group of D2D users, with the support of SN, mu-
online at http://ieeexplore.ieee.org. tually authenticate with each other without leaking their real
Digital Object Identifier 10.1109/TII.2017.2778090 identities, while at the same time they negotiate a common

1551-3203 © 2017 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications standards/publications/rights/index.html for more information.

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
3638 IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, VOL. 14, NO. 8, AUGUST 2018

D2D group session key for secure communications in the group


session. The contributions of our paper can be summarized as
follows.
1) We first propose a lightweight, provably secure against
external attack and privacy-preserving authentication and
key agreement protocol, named PPAKA- hash-based
message authentication code (HMAC)It combines group
key agreement with HMAC and pseudonym management
for secure and anonymous D2D group communications.
2) We further propose an improved protocol, named
PPAKA- identity-based signature(IBS), by adopting IBS
instead of HMAC. It achieves authentication and key
agreement to establish a secure D2D group communica-
tion session. Compared with PPAKA-HMAC, this proto-
col can resist internal attacks raised by malicious users.
3) We apply pseudonym instead of real identity in both pro-
tocols in the establishment of a secure D2D group session Fig. 1. System model.
to achieve privacy preservation. Only SN and user itself
can map the pseudonym to its corresponding real identity. Some key agreement protocols proposed in wireless body
Different pseudonyms are generated by SN for pieces area networks (WBANs) [16]–[19], vehicle ad-hoc networks
of user equipment (UE) in different communication (VANETs) [20]–[22] and SNs [23]–[25] are heuristic. How-
sessions. ever, these protocols in WBANs, VANETs and SNs address
4) We conduct formal security analysis on both protocols to different scenarios from D2D group communications. The lack
show their security features and provide extensive per- of secure and privacy-preserving solutions for D2D group com-
formance analysis and test to demonstrate our protocols’ munication would restrict the range of applications of D2D
effectivity. communications.
The remainder of the paper is organized as follows. Section II
reviews related work. Section III describes the system model and III. SYSTEM MODEL AND DESIGN OBJECTIVES
design objectives. Section IV presents two PPAKA protocols, A. System Model
followed by their performance evaluation in Section V. Finally,
Fig. 1 shows a system model of D2D group communications.
a conclusion is drawn in the last section.
In the system, there are two kinds of entities: SN and D2D UE.
Herein, UE is located within the wireless network coverage of
II. RELATED WORK SN and each UE has secure connection with SN via existing
infrastructure. UE can discover other pieces of UE nearby and
Authentication and key management in D2D communica-
communicate with them via insecure connection. SN is respon-
tions have captured attention of researchers and practitioners re-
sible for user identity and key management, and D2D communi-
cently. Many AKA schemes have been proposed [6]–[13]. Wang
cation management. It generates and manages pseudonyms for
et al. [6] proposed a series of key agreement and authentication
UE, computes key pairs for UE and helps UE to establish D2D
protocols that support user roaming and interoperator commu-
communication sessions. In our study, we assume that SN is
nications. Sheng et al. [7] proposed a protocol to generate a
honest but curious about the contents of D2D communications.
shared secret key between two D2D devices for D2D commu-
It strictly follows protocol design to perform user and session
nications based on Diffie–Hellman key exchange (DHKE) [14].
management.
Goratti et al. [8] proposed a security communication protocol
Our protocols are proposed based on the following D2D group
to establish direct links among D2D devices by broadcasting
communications scenario. Concretely, UEs in proximity want
beacon to nearby devices in order to authenticate and set up a
to establish a secure D2D communication group for the purpose
communication session. Kwon et al. [9] proposed two protocols
of D2D group services. UEs should authenticate with each other
for D2D secure key establishment and authentication based on
and then negotiate a common session key, which should only be
Bluetooth pairing by applying ciphertext-policy attribute-based
known by the group users in order to protect subsequent group
encryption (CP-ABE) [15]. In [10] and [11], two secure data
communications. SN and nongroup users have no knowledge
sharing and transmission protocols for D2D communications
of the session key and any group communication data. Further-
in LTE-A have been proposed.. However, these schemes can
more, in the group communications, a user’s real identity should
only realize two-user D2D secure communications. They can-
be prevented from leaking to other UEs in the same group and
not ensure secure D2D group communications. Recently, in [12]
even users outside the group.
and [13], two protocols to realize secure and group anonymous
D2D communications have been proposed. But these two proto-
B. Design Objectives
cols address the secure D2D communication establishment with
group information anonymity for only two users. They failed to In order to countermeasure and mitigate potential threats,
solve secure group session establishment. several security and privacy features should be satisfied.

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
WANG AND YAN: PRIVACY-PRESERVING AUTHENTICATION AND KEY AGREEMENT PROTOCOLS FOR D2D GROUP COMMUNICATIONS 3639

1) Authentication: Authentication is required for both a mes-


sage and a sender. A message receiver should be able to make
sure that the message it receives is the original message and
is not tampered. Meanwhile, it should be able to check if the
message sender is a legitimate user.
2) Identity Privacy Preservation: In the system, UE partici-
pates in the D2D group communications using its pseudonym.
SN and other UEs cannot get the real identity from the
pseudonym.
3) Group Communication Security: The communications of
one D2D group session should be secured. Only the member UE
in the group is able to access the communication data. Any UE
outside the group, even SN is unable to access the D2D group
communication data and eavesdrop the communication in the
group.
4) Group Backward Secrecy: For supporting dynamic group
management, backward secrecy should be ensured so that new Fig. 2. System setup and user registration phase of PPAKA protocols.
joining users cannot know previous group communication con-
tents.
5) Group Forward Secrecy: Forward secrecy should be also
ensured, so that the group user who has left the group will have
no way to know future group communication contents.

IV. PROPOSED PROTOCOLS


In this section, we proposed two protocols to address the
privacy-preserving authentication and key agreement issue
in D2D group communications. The first protocol, named
PPAKA–HMAC, achieves user identity anonymity, mutual au-
thentication and session key agreement by combining group
key agreement with HMAC and pseudonym management. It
can defend against attacks raised by attackers outside of the Fig. 3. Discovery and D2D session request phase of PPAKA protocols.
D2D group. The second protocol, named PPAKA–IBS, im-
proves PPAKA–HMAC by using IBS instead of HMAC. It can
successfully resist internal attacks raised by malicious group identify privacy. We define the form of pseudonym in our
users. system as below:

A. PPAKA–HMAC dif
PIDi = (Pseud, ExpiryTime) ,
In this section, we describe the first protocol PPAKA–HMAC.
The detailed processes are illustrated in Figs. 2–4, marked with where ExpriryTime denotes the valid period of PIDi ,
yellow and green color. 3) SN sends PIDi and system parameters to UEi via a secure
1) System Setup: The following steps are executed by SN channel.
to generate system parameters: In addition, SN locally maintains a table to manage the re-
On input a security parameter 1k , SN selects an appropriate lated information of UEi , i.e., the real identity RIDi and the
system prime q and a multiplicative group G of order q − 1 pseudonyms PIDi .
with generator g. It also chooses a cryptographic hash functions: 3) D2D Discovery: For not losing generality, as shown in
H1 : G → Z∗q . Fig. 3, we assume that n D2D users UE1 , UE2 , . . . , UEn
2) User Registration: User UEi with real identifier RIDi with pseudonyms PID1 , PID2 , . . . , PIDn discover each other
should firstly perform user registration with SN in order to get through a D2D discovery process. For more details about a
its pseudonym. The following steps should be performed in D2D discovery process, please refer to [26]. All UEs that want
turns: to establish a secure D2D communication group should anony-
1) UEi sends a registration request including its real identi- mously authenticate each other and generate a secure group
fier RIDi to SN. session key, which is described as below.
2) Once receiving the request and checking the eligibility 4) Session Request: In order to establish a secure D2D
of UEi , SN generates a pseudonym PIDi for UEi . The communication group, UEi (i = 1, . . . , n) sends a request mes-
pseudonym plays the same role as the real identity in au- sage Mireq about D2D group session establishment to SN, where
thentication and secure communications, but can protect the message is consist of the pseudonyms of UEi and the other

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
3640 IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, VOL. 14, NO. 8, AUGUST 2018

users discovered in the discovery phase, which is showed as:


Mireq = (PIDi , PID1 , PID2 , . . . , PIDi−1 , PIDi+1 , . . . , PIDn ).
Herein, the pseudonyms of the other users in Mireq are dis-
ordered. When SN receives the first request from UEi , it first
checks the ExpriryTime of PIDi in Mireq . SN rejects the D2D
establishment request if PIDi is out of date. Otherwise, SN does
the following.
1) SN starts a countdown to wait for the requests from
other n − 1 users included in Mireq . If not all requests
are received before the countdown hits zero, SN halts
this session and sends reject messages to all users
whose requests have been received. The reject mes-
sage contains the pseudonyms of the users whose re-
quests have not been received by SN. Otherwise, SN
creates a new D2D communication group session with
identifier SIDI , and orders all participating users into a
ring structure using their pseudonyms. Suppose the ring
of n users is RSID I = (PID1 , . . . , PIDi , . . . , PIDn ),
where PIDi−1 and PIDi+1 are respectively left and right
neighbors of PIDi for 1 ≤ i ≤ n, PID0 = PIDn and
PID1 = PIDn +1 .
2) SN selects a random KSID m ac
I
as HMAC key, KSID m ac
I
∈ G.
3) Then, SN replies to UE requests by sending a response
rsp rsp
message MSID I
to all group users, where MSID I
con-
sists of group session information, i.e., the group ses-
sion identifier SIDI , the ring structure with participating
users’ pseudonyms RSID I = (PID1 , . . . , PIDn ) and the
shared HMAC key KSID m ac
I
as follows:
rsp   Fig. 4. Session establishment of PPAKA protocols.
MSID I
= SIDI , RSID I , KSIDm ac
I
.
4) SN stores group session information in a session man- uses its KSIDm ac
I
to verify HMAC(Mi−1 ) and HMAC(Mi+1 ).
agement table locally. Since KSID
m ac
I
is only known by the UE in session group SIDI
5) Session Establishment: A two-round anonymous au- and SN, only UEs in session SIDI can verify HMAC(Mi−1 )
thentication and key agreement protocol is proposed in Fig. 4. and HMAC(Mi+1 ).
It is elaborated by combining a secure group key agreement and After a series of verifications, UEi computes a left key
xi xi
HMAC in order to realize privacy preserving user authentication KiL = Xi−1 , a right key KiR = Xi+1 and its second key hint
and group key generation. K iR
Yi = K iL
. Then, it sets the second key agreement message
Round 1: In this round, the users involved in the group com- 
pute their first group session key hints, which are used for the Mi = SIDI |PIDi |2|Yi , computes the message authentication
session key generation. In order to realize the authentication for code HMAC(Mi  ) of Mi  using KSID m ac
I
, and finally broad-
 
user identity and message, the user attaches a HAMC code to casts Mi |HMAC(Mi ) to all the other group users UEj , where
each message it sends using HMAC key KSID m ac
. The following j = 1, 2, . . . , n, j = i.
I
steps should be performed in turns: Upon receiving the response Key Generation: Upon receiving all second key agreement
message MSID rsp
from SN, UEi (i = 1, . . . , n) picks a random messages Mj  |HMAC(Mj  ) from UEj (j = 1, 2, . . . , n, j = i),
I
number xi ∈ Z∗q and computes its first key hint Xi = g x i . Then, UEi first, verifies all message authentication code using its
it sets the first key agreement message Mi = SIDI |PIDi |1|Xi , KSID
m ac
I
. It accepts UEj and Mj  if all verifications hold.
Finally, UEi computes Ki+1R , KR , . . . , KR
where parameter “1” indicates the sequence of message from i+2 i+(n −1) , using its
UEi , and Xi is the first key hint. In order to support identity own right key KiR as follows:
and message authentication, UEi uses KSID m ac
I
to compute the ⎧
⎪ R =Y R
message authentication code HMAC of Mi , which is denoted ⎪ Ki+1 i+1 · Ki


as HMAC(Mi ). Finally, UEi sends Mi |HMAC(Mi ) to UEi−1 ⎨ R R
Ki+2 = Yi+2 · Ki+1
and UEi+1 , where UE0 = UEn , UEn +1 = UE1 . .

⎪ ···
Round 2: Upon receiving Mi−1 |HMAC(Mi−1 ) from UEi−1 ⎪

⎩K R =Y · KR
and Mi+1 |HMAC(Mi+1 ) from UEi+1 , UEi first checks if the i+(n −1) i+(n −1) i+(n −2)
session identities in Mi−1 and Mi+1 are same as the one it
R
Then, UEi verifies if Ki+(n
keeps, if the pseudonyms in Mi−1 and Mi+1 are within the valid −1) is the same as that of its own
L
period and if the sequence parameter are both “1”. If so, UEi left key Ki :

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
WANG AND YAN: PRIVACY-PRESERVING AUTHENTICATION AND KEY AGREEMENT PROTOCOLS FOR D2D GROUP COMMUNICATIONS 3641

R
Ki+(n
?
= KiL . HMAC(Mj  ) from other UEs in the group. The UE compares
−1)
the received HMAC(Mj ) and HMAC(Mj  ) to the values com-
If the verification fails, UEi aborts; otherwise, UEi computes puted by itself using its HMAC key KSIDm ac
I
got from SN. KSID
m ac
I
the session key SSKSID i
I
: is a secret generated by SN for each group session and is dis-
tributed to all group session members. Since the connections be-
SSKSID
i
I
= K1R · K2R · · · KnR . tween SN and UE are assumed secure, only the UE in the group
It is obvious that all honest users compute the same key has KSID
m ac
I
and can calculate HMAC(Mj ) and HMAC(Mj  )
SSKSID I = g x 1 x 2 +x 2 x 3 +···+x n x 1 . correctly. If the comparison between received ones and the cal-
6) Group Session Activation: Furthermore, in order to guar- culated result is positive, the UE can authenticate that the re-
antee the session key shared among all group users are same and ceived HMAC(Mj ) and HMAC(Mj  ) are originated from an
active the group session, UEi hashes its self-generated session eligible UE in the group without revealing the real ID of it.
key as key seed SeedSID i
I
= H1 (SSKSID
i
I
) and sends SeedSID
i
I 3) Identity Anonymity:
to SN for verification. Proof: Since each UE uses a pseudonym, which is generated
Upon receiving all session key seeds from the group users, and distributed by SN randomly, instead of a real identity in
SN compares if all seeds are equal. If so, SN stores SeedSID I the group communications, only SN and UE itself can map
in a session management table and actives this group session the pseudonym with its real identity. The probability for an
SIDI by sending all group users an activation message. After adversary to reveal the real identity behind the pseudonym is
receiving the activation message, all group users can securely negligible. Thus, the identity privacy can be protected.
communicate with each other in this session using SSKSID I
. 4) Discussion: PPAKA-HMAC achieves secure session key
i
agreement, user anonymous authentication and group privacy
B. Security Analysis on PPAKA-HMAC preservation. It can resist external attacks who do not have the
HMAC key KSID m ac
I
. However, if a user inside the group does
In this section, we discuss security issues of the pro- not follow the protocol honestly and behaves maliciously, the
posed PPAKA-HMAC protocol according to our security protocol is unable to resist the attacks raised by these malicious
objectives. users. In order to resist internal attacks, we design the second
1) Secure Session Key Establishment: After successful pro- protocol in the following section. For other security properties,
tocol execution, a session key will be shared by all group mem- like internal attack resistance, group forward secrecy, and group
bers securely. forward secrecy, we will prove them in Section IV-E.
Proof: Our protocols are secure against both passive and ac-
tive adversaries under decisional Diffie–Hellman assumption.
Herein, we assume that the adversaries are external attackers C. PPAKA-IBS
outside of the group. They are capable of eavesdropping (pas- In this section, we propose the second protocol for secure
sive adversary), intercepting and modifying messages (active group D2D communications with privacy-preservation. This
adversary). Our proof follows security proof of authenticated protocol defends against internal attacks raised by malicious
key agreement protocol in [27]. We take advantage of HMAC group users by taking advantage of IBS instead of HMAC.
instead of digital signature used in [27]. We assume that HMAC The process of PPAKA-IBS is similar to PPAKA-HMAC ex-
is secure, then prove the claim below: cept for some operations in each phase. For concise description,
Claim 1: Let forge be the event that all HMACs are forged we present this protocol by emphasizing its difference from
by adversary A, then Prob[Forge] ≤ AdvHM AC (t ). PPAKA-HMAC and omitting their common processes. The de-
Proof of Claim: We assume that A is a polynomial tailed procedures of PPAKA-IBS are illustrated in Figs. 2–4,
time adversary of PPAKA-HMAC. It forges HMACs by marked with blue and green color.
querying send (V, i, M ), where M = SIDI |PID|l|Xi |HMACi , 1) System Setup: SN executes following operations to gen-
V (KSID
m ac
I
, SIDI |PID|l|Xi , HMACi ) = 1. V is the verifica- erate system parameters: On input a security parameter 1k ,
tion algorithm of HMAC. Using A, we construct an algorithm SN generates a tuple {G, GT , q, g, gt = e(g, g)} as defined
F to forges HMACs as follows: The forger F simulates all or- in [28]. Then, SN picks a random number s ∈ Z∗q as a sys-
acle queries of A by executing protocol PPAKA-HMAC and tem master key and computes Kpub = g s as a system pub-
obtaining the necessary information related to HMAC signa- lic key. It also chooses three cryptographic hash functions:
ture. If A ever ouputs a new valid message HMAC pairing with H1 : G → Z∗q , H2 : {0, 1}∗ → G and H3 : {0, 1}∗ → Z∗q . Fi-
respect to HMAC key KSID m ac
I
, F outputs this pair as its forgery. nally, SN keeps s secretly and publishes the system parameters
The success probability of F is parmas = {G, GT , q, g, gt , e, Kpub , H1 , H2 , H3 }.
2) User Registration: In this phase, UEi registers into SN
Prob [Forge] ≤ AdvHM AC (t ) .
with its real identifier RIDi just like the processes in PPAKA-
Thus, we can get the result of our proof following the proof HMAC except that UEi gets an extra public\private key pair
of Theorem 4.2 in [27]. from SN. The detail of this extra operation is shown as follows.
2) Anonymous User Authentication: After generating pseudonym PIDi for UEi , SN computes
Proof: In PPAKA-HMAC, UE achieves anonymous authen- the public/private key pair associating with PIDi for UEi ,
tication by verifying HMAC(Mj ) from their neighbors and where public key PKi = H2 (PIDi ) ∈ G and private key SKi =

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
3642 IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, VOL. 14, NO. 8, AUGUST 2018

PKi s ∈ G. Then, SN sends PIDi , the corresponding key pair 2) compute Ui  = g y i , hi  = H3 (Mi  , Ui  ), and Vi  =

PKi /SKi and the system parameters parmas to UEi via a secure PKi y i · SKi h i ;
channel and stores information of UEi , which includes RIDi , 3) sign a signature on message Mi  as σi  = (Ui  , Vi  ).
PIDi , and PKi /SKi . Finally, UEi broadcasts Mi  |σi  to all the other group users
3) D2D Discovery: The D2D Discovery phase is the same UEj , where j = 1, 2, . . . , n, j = i.
as the operations in PPAKA-HMAC. In key generation as shown in Fig. 4, upon receiving
4) Session Request: In this phase, UEi sends a request mes- all second key agreement messages Mi  |σi  from UEj (j =
sage to SN for D2D group session establishment and gets session 1, 2, . . . , n, j = i), UEi first verifies all signatures in a batch as
related information from SN. The process of this phase is similar follows:
to PPAKA-HMAC except that SN does not generate the HMAC 1) compute UEj ’s public key PKj = H2 (PIDj );
key KSIDm ac
I
for all users in the group. So, the response message 2) compute hi  = H3 (Mi  , Ui  );
rsp
MSID I in PPAKA-IBS only consists of the group session iden-  ?  
3) verify e(g, nj= i,1 Vi  ) = nj= i,1 e(P Kj , Ui  · Kpub h i )
tifier SIDI and the ring structure of group users’ pseudonyms
and accept UEj and Mj if the verification equation holds.
PSID I = {PID1 , . . . , PIDn }, which is described as follows:
After verification, UEi computes the session key SSKSID i
I

rsp the same as PPAKA-HMAC does.


MSID I
= (SIDI , PSID I ) .
6) Group Session Activation: The group session activation
is the same as that of PPAKA-HMAC.
Moreover, related information of group session, which does
not contain any HMAC key, is stored in the session management
table by SN locally. D. Key Update
5) Session Establishment: Just like PPAKA-HMAC, a two-
round anonymous authentication and key agreement protocol Due to the dynamism of a D2D group session, the session
is proposed for session establishment. However, IBS is used key should be updated when the session status changes. We
instead of HMAC to achieve user identity authentication in categorize the status change into following four scenarios, in
PPAKA-IBS. which the group session key should be updated.
In Round 1 phase, UEi generates its first key hint Xi = g x i Scenario 1: In this scenario, the session key is expired be-
and first key agreement message Mi = SIDI |PIDi |1|Xi , which fore the group session membership changes. There are no new
is the same as the operation in PPAKA-HMAC. Next, UEi signs users joining into the group and no group members leaving the
Mi instead of generating the HMAC of Mi before sending it to group. In this case, SN selects a random r and sends it to all
its two neighbors UEi−1 and UEi+1 . The signature signing is group users via secure channels. Upon receiving r , the group
performed as follows: members generate a new session key by hashing the current ses-
sion key SSKSID I with r , i.e., SSKi I  = H1 (r , SSKSID
SID I
1) hash Mi : hi = H3 (Mi ); i ).
2) compute the signature of Mi as σi = PKi x i · SKi h i us- Group session activation can be applied to initiate the usage
ing its key pair PKi /SKi and random number xi . of the new session key. Each member sends the new seed
SID SID
Finally, UEi sends Mi |σi to UEi−1 and UEi+1 , where UE0 = Seedi I  = H1 (SSKi I  ) of the new session key to SN to
UEn , UEn +1 = UE1 . check and active the new group session.
In Round 2 phase, signature verification is performed by UEi Scenario 2: In this scenario, the group membership is
to verify the correctness of signatures. But in PPAKA-HMAC, changed before the session key is expired. One or a set of group
HMAC is used for authentication. The detailed processes are members leave from the group but no new user joins. In this
presented as follow. case, the leaving group members report SN about their leaving.
Upon receiving Mi−1 |σi−1 from UEi−1 and Mi+1 |σi+1 from SN removes them from the group and selects a new random
UEi+1 , UEi first checks if the session identities in Mi−1 and r and sends it to all group members remaining in the group
Mi+1 are same as the one it keeps, if the pseudonyms in Mi−1 via secure channels. Once receiving r , each member computes
and Mi+1 are within the valid period and if the sequence param- the new session key by hashing current session key with r , i.e.,
SSKi I  = H1 (r , SSKSID
SID I
eter are both “1”. If so, UEi performs signature verifications as i ). After the new session key gener-
follows: ation, Group sessionactivation is performed to activate the new
1) compute UEj ’s public key PKj = H2 (PIDj ), where j = session.
i − 1, i + 1; Scenario 3: In this scenario, the group membership is
2) compute hj = H3 (Mj ); changed before the session key is expired. Some new users
 ?  join the group communications with no group member leaving.
3) verify e(g, j σj ) = j e(P Kj , Xj · Kpub h j ), accepts
UEj and Mj if the verification equation holds. There are two subscenarios based on the number of new joint
After a series of verifications, UEi computes the left key users.
KiL = Xi−1 xi
, the right key KiR = Xi+1 xi
and its second key 1) If only one new user joins the group, it first reports SN
K iR
about its join. SN informs group members the join of the
hint Yi = K iL
. Then, it sets the second key agreement message new user and selects a random r and sends it to group
Mi = SIDI |PIDi |2|Yi and signs Mi  as follows:

members. Upon receiving r , group members update ses-
1) pick a random value yi ∈ Z∗q ; sion key by hashing the current session key SSKSIDi
I
with

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
WANG AND YAN: PRIVACY-PRESERVING AUTHENTICATION AND KEY AGREEMENT PROTOCOLS FOR D2D GROUP COMMUNICATIONS 3643

r , which is computed as SKi I  = H(r , SKSID


SID I
). The UEi . In our protocol, v0 = v1 = g, acki indicate key hints Xi ,
i
new member communicates with one of original group Yi and ski indicate the session key SSKSID I .
members to build a temporal secure channel using DHKE. Then, a signature is signed in the compiler to generate a
SID
Then, the new member gets the new session key SKi I  signature for authentication as follows:
from the original group member through the secure chan- σi ← SignSK i (UEi , SIDI , PIDi , acki )
nel.
2) If there are more than one new users join the group, where SKi is the private key of UEi . In PPAKA-IBS, UEi
they first report SN about their join. SN informs group signs Mi and Mi  using its private key and sends σi and σi  to
members the join of new users and selects a random r other UEs for authentication. PPAKA-IBS achieves the security
and sends it to group members. These new users first requirement of AKE-UC compiler.
establish a secure group by adopting our protocols under 2) Group Backward Secrecy: Since both of our two proto-
the control of SN. After the new group building up, one cols support dynamic group management. Backward secrecy
user in the new group communicates with one of original should be ensured that new joining users are unable to know
group members to build a temporal secure channel using previous session key.
DHKE. Then, the new member gets the new session key Proof: In our protocols, if one user joins the group, a key
SID
SKi I  from the original group member through the update algorithm will be triggered to generate a new session
secure channel. Thus, the new group can merge into the key for the new group, as Scenario 3 described in Section D.
SID
original group with a new common session key SKi I  . Since the new session key is generated by hashing the previous
SID
After the new session key generation and new users join, session key and a random getting from SN, i.e., SSKi I  =

group session activation is performed to activate the new H(r , SSKi SID I
), only the users in the group can generate the
session. new session key. If a new user joins the group, a secure channel
Scenario 4: In this scenario, the group membership is is built up between it and a group member, then the new key is
changed before the session key is expired. Some new users transmitted to the new user. The new user has no knowledge of
join the group communications with some old group mem- previous session key and the random. The hardness of breaking
bers leaving. In this case, we apply the approach described in the group backward secrecy of our protocols can be reduced to
Scenario 2, first to set up a new group that keeps the rest old breaking hash function.
group members. Then, we apply the approach used in Scenario 3) Group Forward Secrecy: Forward secrecy ensures that
3 to allow the new members to join the above new group. the group user who have left the group session will have no
ability to get the further session key.
E. Security Analysis on PPAKA-IBS Proof: In our protocols, after a group user left, it is hard
for it to infer the new session key from the previous session
In this section, we discuss security issues of the proposed key owned by it. Since the new session key is generated by
PPAKA-IBS protocol according to our security objectives. hashing the previous session key and a random getting from
1) Internal Attack Resistance: PPAKA-IBS can resist mali-
SN, i.e., SSKi I  = H(r , SSKSID
SID I
i ), it’s impossible for the
cious users to launch impersonation attacks in the group. It is
leaving user and other attackers to get the random r from SN.
able to trace the user who did not follow the protocol and reveal
The random is only distributed by SN to the users that are still
the real identity linked to its pseudonym.
in the D2D group via security channels. Thus, the hardness
Proof: We prove the internal attack resistance of PPAKA-
of breaking the group forward secrecy of our protocols can be
IBS by following the idea of [29] in a universal composability
reduced to break the security channel between SN and users and
(UC) framework [30].
the hardness of the hash function.
Claim 2: The construction of PPAKA-IBS achieves the secu-
rity requirement of authenticated key exchange-UC (AKE-UC)
compiler proposed in [29]. V. PERFORMANCE EVALUATION
Proof of Claim: In this section, we first analyze the performance of our pro-
In initialization phase of the compiler, each player generates tocols in terms of computation complexity and communication
long-term verification/signing keys. Similarly, in our protocol, cost. Then, we simulate the proposed protocols, evaluate their
D2D users get their public/private key pairs from SN in the performance and compare it with related works [10]–[13] to
user registration phase. In the session establishment phase of demonstrate their effectivity.
our protocol, UEi generates key hints Xi , Yi and session key
SSKSID I using some public parameters, e.g., g, and private A. Performance Analysis
information, e.g., xi . These operations satisfy the definition in
AKE-UC compiler, i.e., We analyze the efficiency of our protocols in terms of
the computation complexity and communication overhead,
acki = Fsk i (v0 ) and ski = Fsk i (v1 ) respectively.
1) Computation Complexity: In the two proposed protocols,
where v0 and v1 are two public parameters, F is a collision- both involve two types of system entities: UE and SN. We
resistant pseudorandom function, ski is private information of analyze the computation cost of each, respectively. In both

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
3644 IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, VOL. 14, NO. 8, AUGUST 2018

TABLE I TABLE II
COMPUTATION COMPLEXITY OF PPAKAS COMMUNICATION OVERHEAD COMPARISONS

Phase Protocol Operations Computation Protocol Communication Overhead


Complexity
PPAKA-HMAC 97 ∗ n2 + 189 n
SN System Setup HMAC – – PPAKA-IBS 97 ∗ n2 + 229 n
IBS 1 ∗ Rand + 1 ∗ Exp O(1) SeDS [n ∗ (n−1)/2] ∗ 306 = 153 ∗ n2 −153 n
User Registration HMAC – – NA-GD2C [n ∗ (n−1)/2] ∗ 845 = 422 ∗ n2 −422
IBS N(1 ∗ Hash + 1 ∗ Exp) O(N )
Session Request HMAC 1 ∗ Rand O(1)
IBS – –
UE Session HMAC 1 ∗ Rand + 1 ∗ Exp + 1 ∗ O(1) communications, we assume that if n D2D users want to com-
Establishment Hmac munication with each other, [ n ∗ (n2 − 1) ] two-user D2D commu-
–Round 1
IBS 1 ∗ Rand + 3 ∗ Exp + 1 ∗ O(1) nication sessions should be establishment. So, the computation
Hash + 1 ∗ Mul complexity of SeDS and NA-GD2C are both O(n2 ), but both
Session HMAC 2 ∗ Exp + 3 ∗ Hmac O(1) of our protocols’ is O(n).
Establishment + 1 ∗ Mul
–Round 2 2) Communication Overhead: In order to analyze the com-
IBS1 ∗ Rand + 5 ∗ Hash + 3 Pair O(1) munication cost introduced by the proposed protocols, we first
+ 7 Exp + 6 ∗ Mul define the size of each parameter transferred in the protocols.
Session HMAC (n − 1) ∗ Hmac + (2n − 2) ∗ O(n)
Establishment Mul We set the size of both RID and PID as 16 bytes, SID as 8 bytes.
—Key Generation For Kpub , KSID m ac
I
, PKi /SKi , Xi /Yi , σi /σi  and SSKSID I , their
IBS (2n − 2) ∗ Hash + (n − 1) ∗ O(n) sizes are all set as 20 bytes. We classify the communication
Exp + (n − 1) ∗ Pair
+ (5n − 7) ∗ Mul overhead into two types, i.e., the communications between SN
Group Session HMAC 1 ∗ Hash O(1) and UE and the communications among UEs. We analyze the
Activation communication overhead in each phase. In the user registration
IBS 1 ∗ Hash O(1)
Total (SN + UE) HMAC 2 ∗ Rand + 3 ∗ Exp + (5 + n) O(n) phase, communication overhead in PPAKA-HMAC is 60 bytes,
∗ Hmac + (2n − 1) ∗ Mul + 1 which is less than PPAKA-IBS. The reason is that in PPAKA-
∗ Hash IBS, each UE gets its key pair from SN and each key is 20 Bytes.
IBS 3 ∗ Rand + (n + 10) ∗ Exp O(n)
+ 5n ∗ Mul + (2n + 6) ∗ Hash However, Ppub , which is 20 Bytes, is not needed in PPAKA-
+ (n +2) ∗ Pair HMAC. Another difference occurs in the session request phase.
SeDS [10] [n ∗ (n − 1)/2] ∗ (3 ∗ Rand + 5 O(n 2 ) UE in PPAKA-HMAC gets an extra HMAC key from SN, thus
∗ Exp + 2 ∗ Hash + 4 ∗ Pair)
the communication overhead between SN and UE in PPAKA-
NA-GD2C [13] [n ∗ (n − 1)/2] ∗ (8 ∗ Exp + 14 O(n 2 )
∗ Hash + 2 ∗ Mul + 3 ∗ Pair) HMAC is 20 Bytes more than PPAKA-IBS. We can observe that
in both protocols, the communication overheads in all phases
Note: Rand, Exp, Hash, Hmac, Mul, and Pair denote random selection, exponent operation, increase with the growth of the number of users in the group.
hash function operation, HMAC operation, multiplication and pair operation, respectively.
N is the number of registered users in the system. n is the number of users participating in
Except for the communication overhead in session request and
the D2D group. in Round 2, all other overheads are linearly related to the number
of users. In the session request phase, for each UE, the over-
head between SN and UE is (32n + 28) in PPAKA-HMAC and
protocols, SN is in charge of the system setup, user registra- (32n + 8) in PPAKA-IBS. In Round 2, each UE sends its key
tion and session request. But, the computation overheads of agreement message and signatures to other n − 1 pieces of UE.
system setup and user registration in PPAKA-HMAC and ses- The total size of one message and signature is 65 bytes, thus
sion request in PPAKA-IBS are constant and trivial, we ig- the communication overhead of each UE is 65(n − 1) bytes and
nore the computation cost of these operations in our analysis. the overhead of the whole system is 65n(n − 1) bytes, which is
Table I shows the concrete analysis on computation operations linearly changed with n2 . We summarize the whole communi-
and complexity of both protocols. We can see from the table cation overhead of our protocols and compare them with SeDS
that the computation complexity of user registration in protocol and NA-GD2C in Table II. As described previously, we multi-
PPAKA-IBS is O(N ), which means the computation overhead
ply [ n ∗(n2 − 1) ] by the actual overhead of SeDS and NA-GD2C
of SN increases with the number of registration users in the
to simulate n users D2D communications. The result shows that
system. In user registration, PPAKA-HMAC shows advanced
our two protocols have lower communication overhead than
computation performance since its computation complexity in
existing two protocols. PPAKA-HMAC performs better than
this phase is O(1). In session establishment—-key generation
PPAKA-IBS with regard to communication overhead.
phase, the computation complexity of both PPAKA-HMAC and
PPAKA-IBS is O(n), which means the computation overhead
B. Simulation and Evaluation
of each UE for key generation increases with number of users
join in the D2D group. We compared our protocols with SeDS Furthermore, we simulated the proposed protocols and tested
[10] and NA-GD2C [13] that are used in a similar applica- their performance on a laptop. The laptop runs 32-bit Cen-
tion scenario to our protocols, shown in Table I. Since both tOS Linux 6.0 with 2.5 GHz Inter Core I5 Quad-processor
SeDS and NA-GD2C were proposed to address two-user D2D CPU and 2 GB RAM [6]. Herein, we applied pairing-based

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
WANG AND YAN: PRIVACY-PRESERVING AUTHENTICATION AND KEY AGREEMENT PROTOCOLS FOR D2D GROUP COMMUNICATIONS 3645

Fig. 6. Comparison of operation time of different protocols.

Fig. 5. Operation time of registration and verification in PPAKAs.

cryptography (PBC) [31] for algebraic operations and OpenSSL


[32] for secure communication transmission.
We tested the operation time of five main steps in our pro-
tocols, which are system setup, user registration, Round 1,
Round 2 and session key generation. Since the user number
of a D2D group affects the operation time of different steps, we
set the group size (user number) from 5 to 100 with 5 as an in-
crement. In these five main steps, the execution of system setup,
Round 1 and Round 2 are not affected by the number of group
users. The computation cost for these three setups are constant,
which are about 15.6, 12.6, and 22.7 ms in PPAKA-HMAC and
23.6, 15.8, and 65.2 ms in PPAKA-IBS. In these operations, the
most expensive operation is signature verification in Round 2.
In PPAKA-HMAC, the operation time of HMAC verification is Fig. 7. Operation time of key update in different scenarios.
about 8.0 ms. In PPAKA-IBS, it takes about 43.1 ms to verify
two signatures in an aggregated way. If there is no batch verifi-
cation applied, the operation time of one signature verification that our designed protocols perform much more efficient than
is about 24.4 ms and about 48.8 ms for two. SeDS and NA-GD2C. According to our theoretical analysis, the
We also tested the performance of user registration and operation time of our protocols increases linearly with the num-
session key generation. As shown in Fig. 5, the black line ber of group members. However, the operation time of SeDS and
denotes the change of operation time of user registration in NA-GD2C increases with complexity O(n2 ), which performs
PPAKA-IBS. It increases linearly with the number of users much worse than our two protocols. PPAKA-HMAC achieves
registered into the system. The performance of session key the best computational efficiency among these four protocols
generation can be analyzed from two parts: verification and because of the usage of HMAC. PPAKA-IBS provides optimal
key generation. The blue line in Fig. 5 shows the operation security but with a tradeoff on performance.
time of HMAC verification in PPAKA-HMAC. The red line We also evaluated the performance of key update of our pro-
and green line show the operation time of signature verification tocols. In Scenario 1, key update is conducted due to old key
with or without aggregation in PPAKA-IBS. The results show expiration and the operation time of new key generation is con-
that PPAKA-HMAC has better performance than PPAKA-IBS. stant about 17.8 ms, which is not related to the number of group
Batch verification can reduce the cost in signature verification members. Fig. 7 shows the operation time of key update in
to some extent. The performance of key generation operation in Scenario 2 and Scenario 3. In Scenario 2, key update is caused
session key generation is lightweight comparing with signature by member leaving. The operation time of key update in this
verification. Its cost increases linearly from 0.14 to 3.47 ms scenario is also constant without changing with the number of
when the number of users increases from 5 to 100. The reason leaving members. This is because that no matter how many
is that only a few multiplication operations are performed in members leave the group, the operation of key update for re-
the key generation compared with the signature verification, maining members is running a hash function. In Scenario 3,
which consists of many pairing operations. key update is caused by user joining. Fig. 7 shows the change
We further compared the performance of our protocols with of operation time of key update with the number of joining
SeDS [10] and NA-GD2C [12] in Fig. 6. The results demonstrate users in both PPAKA-HMAC and PPAKA-IBS. We can see

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
3646 IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, VOL. 14, NO. 8, AUGUST 2018

that the operation time of both protocols increases linearly with [9] H. Kwon, C. Hahn, D. Kim, K. Kang, and J. Hur, “Secure device-to-device
the number of joining users except one user joining case. The authentication in mobile multi-hop networks,” in Proc. Int. Conf. Wireless
Algorithms, Syst. Appl., 2014, pp. 267–278.
reason is that, in one user joining case, the joining user joins the [10] A. Zhang, J. Chen, R. Q. Hu, and Y. Qian, “SeDS: Secure data shar-
group by only conducting DHKE with one existing member. No ing strategy for D2D communication in LTE-advanced networks,” IEEE
new group is built. When more than one users join the group, a Trans. Veh. Technol., vol. 65, no. 4, pp. 2659–2672, Apr. 2016.
[11] A. Zhang, L. Wang, X. Ye, and X. Lin, “Light-weight and robust security-
new group should be built first, which makes the operation time aware d2d-assist data transmission protocol for mobile-health systems,”
increases linearly with the number of joining users. In Scenario IEEE Trans. Inf. Forensics Security, vol. 12, no. 3, pp. 662–675, Mar.
4, since the operations for old member leaving and new user 2017.
[12] R.-H. Hsu and J. Lee, “Group anonymous D2D communication with end-
joining are independent and operated in turn, the operation time to-end security in LTE-A,” in Proc. IEEE Conf. Commun. Netw. Security,
of key update in this scenario is the addition of that in Scenario 2015, pp. 451–459.
2 and Scenario 3. Thus, it is not shown in Fig. 7. [13] R.-H. Hsu, J. Lee, T. Q. Quek, and J.-C. Chen, “GRAAD: Group
anonymous and accountable D2D communication in mobile networks,”
With regard to the success rate of group session establishment, IEEE Trans. Inf. Forensics Security, vol. 13, no. 12, pp. 449–464, Feb.
we think it is meaningful to test it in a real D2D communication 2017.
system since it is impacted by many factors in reality (e.g., [14] W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Trans.
Inf. Theory, vol. 22, no. 6, pp. 644–654, Nov. 1976.
environmental factors, bandwidth, available spectrum, battery [15] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based
level and computation capacity of UE, etc.). Some important encryption,” in Proc. IEEE Symp. Security Privacy, 2007, pp. 321–334.
impact factors are not related to protocol design. This paper work [16] H. Xiong and Z. Qin, “Revocable and scalable certificateless remote au-
thentication protocol with anonymity for wireless body area networks,”
focuses on secure D2D group communication protocol design. IEEE Trans. Inf. Forensics Security, vol. 10, no. 7, pp. 1442–1455,
Security and operation performance evaluation is our focus. Jul. 2015.
[17] C.-M. Yu, C.-S. Lu, and S.-Y. Kuo, “Noninteractive pairwise key estab-
lishment for sensor networks,” IEEE Trans. Inf. Forensics Security, vol. 5,
VI. CONCLUSION no. 3, pp. 556–569, Sep. 2010.
[18] J. Liu, Z. Zhang, X. Chen, and K. S. Kwak, “Certificateless remote
In this paper, we proposed two privacy-preserving authenti- anonymous authentication schemes for wirelessbody area networks,”
cation and key agreement protocols for group D2D communica- IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 332–342, Feb.
tions. The first protocol PPAKA-HMAC helps a group of D2D 2014.
[19] H. Xiong, “Cost-effective scalable and anonymous certificateless remote
users establish a secure D2D group session without leaking their authentication protocol,” IEEE Trans. Inf. Forensics Security, vol. 9,
identity privacy. It is secure against external malicious attackers no. 12, pp. 2327–2339, Dec. 2014.
with lightweight operations. The second protocol PPAKA-IBS [20] Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, “An efficient pseudonymous
authentication scheme with strong privacy preservation for vehicular com-
can establish secure D2D group communications by provid- munications,” IEEE Trans. Veh. Technol., vol. 59, no. 7, pp. 3589–3603,
ing better security than PPAKA-HMAC in terms of resisting Sep. 2010.
internal attacks. Formal security analysis and extensive experi- [21] A. Wasef and X. Shen, “EMAP: Expedite message authentication protocol
for vehicular ad hoc networks,” IEEE Trans. Mobile Comput., vol. 12,
mental test showed the security, efficiency, and effectiveness of no. 1, pp. 78–89, Jan. 2013.
our protocols. [22] J. Li, H. Lu, and M. Guizani, “ACPN: A novel authentication frame-
With regard to future work, we will further test the success work with conditional privacy-preservation and non-repudiation for
VANETs,” IEEE Trans. Parallel Distrib. Syst., vol. 26, no. 4, pp. 938–948,
rate of group session establishment in a 5G D2D communication Apr. 2015.
test bed in order to evaluate the real applicability of our proposed [23] A. Castiglione, P. D’Arco, A. De Santis, and R. Russo, “Secure group com-
protocols. munication schemes for dynamic heterogeneous distributed computing,”
Future Gener. Comput. Syst., vol. 74, pp. 313–324, 2017.
[24] A. Castiglione, A. De Santis, B. Masucci, F. Palmieri, A. Castiglione,
REFERENCES and X. Huang, “Cryptographic hierarchical access control for dynamic
structures,” IEEE Trans. Inf. Forensics Security, vol. 11, no. 10, pp. 2349–
[1] K. Doppler, M. Rinne, C. Wijting, C. B. Ribeiro, and K. Hugl, “Device-to- 2364, Oct. 2016.
device communication as an underlay to LTE-advanced networks,” IEEE [25] A. Castiglione, A. De Santis, B. Masucci, F. Palmieri, X. Huang, and
Commun. Mag., vol. 47, no. 12, pp. 42–49, Dec. 2009. A. Castiglione, “Supporting dynamic updates in storage clouds with the
[2] P. Janis et al., “Device-to-device communication underlaying cellular Akl–Taylor scheme,” Inf. Sci., vol. 387, pp. 56–74, 2017.
communications systems,” Int. J. Commun., Netw. Syst. Sci., vol. 2, no. 3, [26] “Study on architecture enhancements to support proximity-based services
pp. 169–178, 2009. (ProSe),” Stage 2, 3rd Generation Partnership Project; Technical Specifi-
[3] O. Bello and S. Zeadally, “Intelligent device-to-device communication cation Group Services and System Aspects; 3GPP TS 23.3034, V15.0.0,
in the internet of things,” IEEE Syst. J., vol. 10, no. 3, pp. 1172–1182, Jun. 2017.
Sep. 2016. [27] R. Dutta and R. Barua, “Provably secure constant round contributory group
[4] L. Militano, G. Araniti, M. Condoluci, I. Farris, and A. Iera, “Device-to- key agreement in dynamic setting,” IEEE Trans. Inf. Theory, vol. 54, no. 5,
device communications for 5g internet of things,” EAI Endorsed Trans. pp. 2007–2025, May 2008.
Internet Things, vol. 1, no. 1, pp. 1–15, 2015. [28] D. Boneh and M. Franklin, “Identity-based encryption from the Weil
[5] M. Wang and Z. Yan, “A survey on security in D2D communications,” pairing,” in Proc. Adv. Cryptol., 2001, pp. 213–229.
Mobile Netw. Appl., vol. 22, no. 2, pp. 195–208, 2017. [29] J. Katz and J. S. Shin, “Modeling insider attacks on group key-exchange
[6] M. Wang, Z. Yan, and V. Niemi, “UAKA-D2D: Universal authentication protocols,” in Proc. 12th ACM Conf. Comput. Commun. Security, 2005,
and key agreement protocol in D2D communications,” Mobile Netw. Appl., pp. 180–189.
vol. 22, no. 3, pp. 510–525, 2017. [30] R. Canetti, “Universally composable security: A new paradigm for crypto-
[7] W. Shen, W. Hong, X. Cao, B. Yin, D. M. Shila, and Y. Cheng, “Secure graphic protocols,” in Proc. 42nd IEEE Symp. Found. Comput. Sci., 2001,
key establishment for device-to-device communications,” in Proc. IEEE pp. 136–145.
Global Commun. Conf., 2014, pp. 336–340. [31] PBC: The pairing-based cryptography library, 2013. [Online]. Available:
[8] L. Goratti, G. Steri, K. M. Gomez, and G. Baldini, “Connectivity and https://crypto.stanford.edu/pbc/
security in a D2D communication protocol for public safety applications,” [32] OpenSSL, “SSL/TLS Toolkit,” 2011, [Online]. Available: http://www.
in Proc. 11th Int. Symp. Wireless Commun. Syst., 2014, pp. 548–552. openssl.org

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.
WANG AND YAN: PRIVACY-PRESERVING AUTHENTICATION AND KEY AGREEMENT PROTOCOLS FOR D2D GROUP COMMUNICATIONS 3647

Mingjun Wang received the B.Sc. degree in Zheng Yan (M’06–SM’14) received the B.Eng.
communication and information systems from degree in electrical engineering and the M.Eng.
Henan Normal University, Xinxiang, China, in degree in computer science and engineering,
2011. He is currently working toward the Ph.D. both from Xi’an Jiaotong University, Xi’an, China,
degree in information security at Xidian Univer- in 1994 and 1997, respectively, the second
sity, Xi’an, China. M.Eng. degree in information security from the
His research interests include security, pri- National University of Singapore, Singapore, in
vacy and trust management in the next gen- 2000, and the Licentiate of Science and the Doc-
eration mobile communication networks and tor of Science degrees in technology in electri-
wireless systems, social networking and cloud cal engineering from Helsinki University of Tech-
computing. nology, Helsinki, Finland, in 2005 and 2007,
respectively.
She is currently a Professor at Xidian University, Xi’an, China, and a
Visiting Professor at the Aalto University, Espoo, Finland. Her research
interests are in trust, security and privacy.
Prof. Yan is an Organization and Program Committee Member for
numerous international conferences. She is also an Associate Editor of
many reputable journals, e.g., Information Sciences, Information Fusion,
IEEE INTERNET OF THINGS JOURNAL, IEEE ACCESS, and others.

Authorized licensed use limited to: MALAVIYA NATIONAL INSTITUTE OF TECHNOLOGY. Downloaded on April 27,2022 at 06:35:07 UTC from IEEE Xplore. Restrictions apply.

You might also like