Skip to main content

Key Management for Secure Network Coding-Enabled Mobile Small Cells

  • Conference paper
  • First Online:
Broadband Communications, Networks, and Systems (BROADNETS 2018)

Abstract

The continuous growth in wireless devices connected to the Internet and the increasing demand for higher data rates put ever increasing pressure on the 4G cellular network. The EU funded H2020-MSCA project “SECRET” investigates a scenario architecture to cover the urban landscape for the upcoming 5G cellular network. The studied scenario architecture combines multi-hop device-to-device (D2D) communication with network coding-enabled mobile small cells. In this scenario architecture, mobile nodes benefit from high transmission speeds, low latency and increased energy efficiency, while the cellular network benefits from a reduced workload of its base stations. However, this scenario architecture faces various security and privacy challenges. These challenges can be addressed using cryptographic techniques and protocols, assuming that a key management scheme is able to provide mobile nodes with secret keys in a secure manner. Unfortunately, existing key management schemes are unable to cover all security and privacy challenges of the studied scenario architecture. Certificateless key management schemes seem promising, although many proposed schemes of this category of key management schemes require a secure channel or lack key update and key revocation procedures. We therefore suggest further research in key management schemes which include secret key sharing among mobile nodes, key revocation, key update and mobile node authentication to fit with our scenario architecture.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ericsson: More than 50 Billion Connected Devices (white paper) (2011)

    Google Scholar 

  2. Cisco: Cisco Visual Networking Index: Global Mobile Data Traffic Forecast Update, 2016–2021 (white paper) (2017)

    Google Scholar 

  3. Hossain, E., Hasan, M.: 5G cellular: key enabling technologies and research challenges. IEEE Instrum. Meas. Mag. 18(3), 11–21 (2015)

    Article  Google Scholar 

  4. Nokia Siemens Networks: 2020: Beyond 4G Radio Evolution for the Gigabit Experience (white paper) (2011)

    Google Scholar 

  5. Wang, C., et al.: Cellular architecture and key technologies for 5G wireless communication networks. IEEE Commun. Mag. 52(2), 122–130 (2014)

    Article  Google Scholar 

  6. Chih-Lin, I., Rowell, C., Han, S., Xu, Z., Li, G., Pan, Z.: Toward green and soft: a 5G perspective. IEEE Commun. Mag. 52(2), 66–73 (2014)

    Article  Google Scholar 

  7. Bangerter, B., Talwar, S., Arefi, R., Stewart, K.: Networks and devices for the 5G era. IEEE Commun. Mag. 52(2), 90–96 (2014)

    Article  Google Scholar 

  8. Sucasas, V., Mantas, G., Rodriguez, J.: Security challenges for cloud radio access networks. In: Backhauling/Fronthauling for Future Wireless Systems, pp. 195–211. Wiley, Chichester (2016)

    Chapter  Google Scholar 

  9. Mantas, G., Komninos, N., Rodriguez, J., Logota, E., Marques, H.: Security for 5G communications. In: Fundamentals of 5G Mobile Networks, pp. 207–220. Wiley, Chichester (2015)

    Google Scholar 

  10. Andrews, J., et al.: What will 5G be? IEEE J. Sel. Areas Commun. 32(6), 1065–1082 (2014)

    Article  Google Scholar 

  11. Ahlswede, R., Cai, N., Li, R., Yeung, R.: Network information flow. IEEE Trans. Inf. Theory 46(4), 1204–1216 (2000)

    Article  MathSciNet  Google Scholar 

  12. Esfahani, A., Mantas, G., Rodriguez, J., Neves, J.: An efficient homomorphic MAC-based scheme against data and tag pollution attacks in network coding-enabled wireless networks. Int. J. Inf. Secur. 16(6), 627–639 (2017)

    Article  Google Scholar 

  13. Iqbal, M., Dai, B., Huang, B., Hassan, A., Yu, S.: Survey of network coding-aware routing protocols in wireless networks. J. Netw. Comput. Appl. 34(6), 1956–1970 (2011)

    Article  Google Scholar 

  14. Chachulski, S., Jennings, M., Katti, S., Katabi, D.: Trading structure for randomness in wireless opportunistic routing. SIGCOMM Comput. Commun. Rev. 37(4), 169–180 (2007)

    Article  Google Scholar 

  15. Radwan, A., Rodriguez, J.: Cloud of mobile small-cells for higher data-rates and better energy-efficiency. In: 23th European Wireless Conference on European Wireless 2017, pp. 105–109. VDE, Dresden, Germany (2017)

    Google Scholar 

  16. Asadi, A., Wang, Q., Mancuso, V.: A survey on device-to-device communication in cellular networks. IEEE Commun. Surv. Tutor. 16(4), 1801–1819 (2014)

    Article  Google Scholar 

  17. Zhang, Y., Pan, E., Song, L., Saad, W., Dawy, Z., Han, Z.: Social network aware device-to-device communication in wireless networks. IEEE Trans. Wirel. Commun. 14(1), 177–190 (2015)

    Article  Google Scholar 

  18. SECRET. http://h2020-secret.eu/index.html. Last Accessed 05 May 2018

  19. Gupta, A., Jha, R.: A survey of 5G network: architecture and emerging technologies. IEEE Access 3, 1206–1232 (2015)

    Article  Google Scholar 

  20. Chou, S., Chiu, T., Yu, Y., Pang, A.: Mobile small cell deployment for next generation cellular networks. In: Global Communications Conference (GLOBECOM), pp. 4852–4857. IEEE, Austin (2014)

    Google Scholar 

  21. Haus, M., Waqas, M., Ding, A., Li, Y., Tarkoma, S., Ott, J.: Security and privacy in device-to-device (D2D) communication: a review. IEEE Commun. Surv. Tutor. 19(2), 1054–1079 (2017)

    Article  Google Scholar 

  22. Zhang, A., Lin, X.: Security-aware and privacy-preserving D2D communications in 5G. IEEE Netw. 31(4), 70–77 (2017)

    Article  Google Scholar 

  23. Lu, L., et al.: Pseudo trust: zero-knowledge authentication in anonymous P2Ps. IEEE Trans. Parallel Distrib. Syst. 19(10), 1325–1337 (2008)

    Article  Google Scholar 

  24. Kim, M., et al.: On counteracting byzantine attacks in network coded peer-to-peer networks. IEEE J. Sel. Areas Commun. 28(5), 692–702 (2010)

    Article  Google Scholar 

  25. Esfahani, A., Mantas, G., Yang, D., Nascimento, A., Rodriguez, J., Neves, J.: Towards secure network coding-enabled wireless sensor networks in cyber-physical systems. In: Cyber Physical Systems: From Theory to Practice, pp. 395–414. CRC Press, Boca Raton (2015)

    Chapter  Google Scholar 

  26. Esfahani, A., Yang, D., Mantas, G., Nascimento, A., Rodriguez, J.: Dual-homomorphic message authentication code scheme for network coding-enabled wireless sensor networks. Int. J. Distrib. Sens. Netw. 11(7), 1–10 (2015)

    Article  Google Scholar 

  27. Esfahani, A., Mantas, G., Rodriguez, J., Nascimento, A., Neves, J.: A null space-based MAC scheme against pollution attacks to random linear network coding. In: International Conference on Communication Workshop (ICCW), pp. 1521–1526. IEEE, London (2015)

    Google Scholar 

  28. Wu, X., Xu, Y., Yuen, C., Xiang, L.: A tag encoding scheme against pollution attack to linear network coding. IEEE Trans. Parallel Distrib. Syst. 25(1), 33–42 (2014)

    Article  Google Scholar 

  29. Zhang, P., Jiang, Y., Lin, C., Yao, H., Wasef, A., Shen, X.: Padding for orthogonality: efficient subspace authentication for network coding. In: 2011 Proceedings IEEE INFOCOM, pp. 1026–1034. IEEE, Shanghai, China (2011)

    Google Scholar 

  30. Esfahani, A., Mantas, G., Rodriguez, J.: An efficient null space-based homomorphic MAC scheme against tag pollution attacks in RLNC. IEEE Commun. Lett. 20(5), 918–921 (2016)

    Article  Google Scholar 

  31. Esfahani, A., Mantas, G., Silva, H., Rodriguez, J., Neves, J.: An efficient MAC-based scheme against pollution attacks in XOR network coding-enabled WBANs for remote patient monitoring systems. EURASIP J. Wirel. Commun. Netw. 2016(113), 1–10 (2016)

    Google Scholar 

  32. Yang, D., Esfahani, A., Mantas, G., Rodriguez, J.: Jointly padding for subspace orthogonality against tag pollution. In: 19th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD), pp. 85–89. IEEE, Athens, Greece (2014)

    Google Scholar 

  33. Esfahani, A., Yang, D., Mantas, G., Nascimento, A., Rodriguez, J.: An improved homomorphic message authentication code scheme for RLNC-enabled wireless networks. In: 19th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD), pp. 80–84. IEEE, Athens, Greece (2014)

    Google Scholar 

  34. Esfahani, A., Mantas, G., Monteiro, V., Ramantas, K., Datsika, E., Rodriguez, J.: Analysis of a homomorphic MAC-based scheme against tag pollution in RLNC-enabled wireless networks. In: 20th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD), pp. 156–160. IEEE, Guildford (2015)

    Google Scholar 

  35. Mu, B., Bakiras, S.: Private proximity detection for convex polygons. Tsinghua Sci. Technol. 21(3), 270–280 (2016)

    Article  Google Scholar 

  36. Zickuhr, K.: Location-based services. http://www.pewinternet.org/2013/09/12/location-based-services/. Last Accessed 13 Mar 2018

  37. Li, Z., Shen, H.: Game theoretic analysis of cooperation incentive strategies in mobile ad hoc networks. IEEE Trans. Mob. Comput. 11(8), 1287–1303 (2012)

    Article  Google Scholar 

  38. Chen, T., Zhu, L., Wu, F., Zhong, S.: Stimulating cooperation in vehicular ad hoc networks: a coalitional game theoretic approach. IEEE Trans. Veh. Technol. 60(2), 566–579 (2011)

    Article  Google Scholar 

  39. Sun, J., Chen, X., Zhang, J., Zhang, Y., Zhang, J.: SYNERGY: a game-theoretical approach for cooperative key generation in wireless networks. In: 2014 Proceedings IEEE INFOCOM, pp. 997–1005. IEEE, Toronto (2014)

    Google Scholar 

  40. Chen, X., Proulx, B., Gong, X., Zhang, J.: Exploiting social ties for cooperative D2D communications: a mobile social networking case. IEEE/ACM Trans. Netw. 23(5), 1471–1484 (2015)

    Article  Google Scholar 

  41. Jiang, L., Tian, H.: Secure beamforming in cooperative D2D communications with simultaneous wireless information and power transfer. In: 2016 IEEE/CIC International Conference on Communications in China (ICCC), pp. 1–6. IEEE, Chengdu, China (2016)

    Google Scholar 

  42. Zheng, J., Xu, S., Zhao, F., Wang, D., Li, Y.: A novel detective and self-organized certificateless key management in mobile ad hoc networks. In: 2013 IEEE International Conference on Granular Computing (GrC), pp. 443–448. IEEE, Beijing, China (2013)

    Google Scholar 

  43. Liu, Q., Bai, X.: Survey on certificateless key management schemes in mobile ad hoc networks. In: 2017 7th IEEE International Conference on Electronics Information and Emergency Communication (ICEIEC), pp. 334–339. IEEE, Macau, China (2017)

    Google Scholar 

  44. Anand, D., Khemchandani, V., Sharma, R.: Identity-based cryptography techniques and applications (a review). In: 5th International Conference on Computational Intelligence and Communication Networks (CICN), pp. 343–348. IEEE, Mathura, India (2013)

    Google Scholar 

  45. Gharib, M., Moradlou, Z., Doostari, M., Movaghar, A.: Fully distributed ECC-based key management for mobile ad hoc networks. Comput. Netw. 113, 269–283 (2017)

    Article  Google Scholar 

Download references

Acknowledgments

This research work leading to this publication has received funding from the European Union’s Horizon 2020 Research and Innovation programme under grant agreement H2020-MSCA-ITN-2016-SECRET-722424.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marcus de Ree .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

de Ree, M., Mantas, G., Radwan, A., Rodriguez, J., Otung, I. (2019). Key Management for Secure Network Coding-Enabled Mobile Small Cells. In: Sucasas, V., Mantas, G., Althunibat, S. (eds) Broadband Communications, Networks, and Systems. BROADNETS 2018. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 263. Springer, Cham. https://doi.org/10.1007/978-3-030-05195-2_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-05195-2_32

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-05194-5

  • Online ISBN: 978-3-030-05195-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics