Skip to main content
Log in

Efficient and secure message authentication algorithm at the physical layer

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Message authentication, which refers to source authentication and message integrity, is an essential security service, especially in emerging networks such as peer-to-peer, Device-to-Device, LPWAN (such as NB-IoT, LTE-M or SigFox) and vehicle to vehicle. Traditionally, message authentication schemes handled at upper layers of the protocol stack. Such schemes require multiple rounds and multiple operations per round, which results in a considerable overhead in terms of latency and required resources. Recently, many research works have shifted towards investigating the design of new security solutions at the physical layer (PLS). Although data confidentiality and device authentication schemes have been introduced at the physical layer, yet, no PLS message authentication scheme has been presented. In this paper, we propose a dynamic message authentication algorithm (keyed hash function) that makes use of a secret session key in addition to the random characteristics of the physical channel. Moreover, the cryptographic primitives are dynamic and get updated in a lightweight manner for every input frame symbol. Security and performance analysis were conducted to validate the efficiency and robustness of the proposed scheme. The results confirmed that the proposed authentication scheme exhibits a high level of security with minimum overhead in terms of delay.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Biswas, A., & Giaffreda , R. (2014). IoT and cloud convergence: Opportunities and challenges. In World Forum on Internet of Things (WF-IoT) (pp. 375–376). IEEE.

  2. Frustaci, M., Pace, P., & Aloi, G. (2018). Evaluating critical security issues of the IoT world: Present and future challenges. IEEE Internet of Things Journal, 5(4), 2483–2495.

    Article  Google Scholar 

  3. Muñoz, R., et al. (2018). Integration of IoT, transport SDN, and edge/cloud computing for dynamic distribution of IoT analytics and efficient use of network resources. Journal of Lightwave Technology, 36(7), 1420–1428.

    Article  Google Scholar 

  4. Melki, R., Noura, H., Mansour, M., & Chehab, A. (2019). A survey on OFDM physical layer security. Physical Communication, 32, 1–30.

    Article  Google Scholar 

  5. Noura, H. N., Melki, R., Chehab, A., & Mansour, M. M. (2019). A physical encryption scheme for low-power wireless m2m devices: A dynamic key approach. Mobile Networks and Applications, 24(2), 447–463.

    Article  Google Scholar 

  6. Wu, X., et al. (2016). Artificial-noise-aided physical layer phase challenge-response authentication for practical OFDM transmission. IEEE Transactions on Wireless Communications, 10(15), 6611–6625.

    Article  Google Scholar 

  7. Liu, F., et. al. (2013). A two dimensional quantization algorithm for CIR-based physical layer authentication (pp. 4724–4728).

  8. Pospl, M., & Mark, R. (2005). Experimental study of wireless transceiver authentication using carrier frequency offset monitoring. In International Conference Radioelektronika (RADIOELEKTRONIKA) (pp. 335–338).

  9. Tsai, R., et al. (2014). Effective channel perturbation based on cyclic delay for physical layer security in OFDM systems. IEEE Proceedings of the International Conference on Information Science Electronic Electrical Engineering, 2, 823–827.

    Google Scholar 

  10. Li, H., et. al. (2013). Secure transmission in OFDM systems by using time domain scrambling. In IEEE proceedings of the vehicle technologies conference (VTC Spring) (pp. 1–5).

  11. Ivan D. (1990). A design principle for hash functions. In Proceedings of the 9th annual international cryptology conference on advances in cryptology, CRYPTO ’89 (pp. 416–427). London: Springer-Verlag.

  12. Merkle, R. C. (1989). A certified digital signature. Proceedings on Advances in cryptology, CRYPTO ’89 (pp. 218–238). New York: Springer.

  13. Tehrani, M., et al. (2014). Device-to-Device communication in 5G cellular networks: Challenges, solutions, and future directions. IEEE Communications Magazine, 52(5), 86–92.

    Article  Google Scholar 

  14. Ye, H., Li, Y., & Juang, B. (2019). Deep reinforcement learning for resource allocation in V2V communications. IEEE Transactions on Vehicular Technology, 68(4), 3163–3173.

    Article  Google Scholar 

  15. Petrov, V., Samuylov, A., Begishev, V., Moltchanov, D., Andreev, S., Samouylov, K., et al. (2018). Vehicle-based relay assistance for opportunistic crowdsensing over narrowband iot (nb-iot). IEEE Internet of Things journal, 5(5), 3710–3723.

    Article  Google Scholar 

  16. Sinha, R. S., Wei, Y., & Hwang, S.-H. (2017). A survey on lpwa technology: Lora and nb-iot. Ict Express, 3(1), 14–21.

    Article  Google Scholar 

  17. Navarro-Ortiz, J., Sendra, S., Ameigeiras, P., & Lopez-Soler, J. (2018). Integration of LoRaWAN and 4G/5G for the industrial internet of things. IEEE Communications Magazine, 56(2), 60–67.

    Article  Google Scholar 

  18. El Soussi, M., Zand, P., Pasveer, F., & Dolmans, G. (2018). Evaluating the performance of emtc and nb-iot for smart city applications. In 2018 IEEE international conference on communications (ICC) (pp. 1–7). IEEE.

  19. Li, Y., Cheng, X., Cao, Y., Wang, D., & Yang, L. (2017). Smart choice for the smart grid: Narrowband internet of things (nb-iot). IEEE Internet of Things Journal, 5(3), 1505–1515.

    Article  Google Scholar 

  20. Luvisotto, M., Tramarin, F., Vangelista, L., & Vitturi, S. (2018). On the use of LoRaWAN for indoor industrial IoT applications. Wireless Communications and Mobile Computing.

  21. Nairn, D., et al. (2019). Authenticating messages sent over a vehicle bus that include message authentication codes. US Patent App. 10/211,990.

  22. Gribanova, I., & Semenov, A. (2018). Using automatic generation of relaxation constraints to improve the preimage attack on 39-step MD4. In International convention on information and communication technology, electronics and microelectronics (MIPRO) (pp. 1174–1179). IEEE.

  23. Tian, Y., Zhang, K., Wang, P., Zhang, Y., & Yang, J. J. (2018). Add “salt” MD5 algorithm’s FPGA implementation. Procedia Computer Science, 131, 255–260.

    Article  Google Scholar 

  24. Visconti, A., & Gorla, F. (2018). Exploiting an HMAC-SHA-1 optimization to speed up PBKDF2. IEEE Transactions on Dependable and Secure Computing.

  25. Yap, K., et al. (2018). Method and apparatus to process SHA-2 secure hashing algorithm, December 4 . US Patent App. 10/146,544.

  26. Luo, P., Athanasiou, K., Fei, Y., & Wahl, T. (2018). Algebraic fault analysis of SHA-3 under relaxed fault models. IEEE Transactions on Information Forensics and Security, 13(7), 1752–1761.

    Article  Google Scholar 

  27. Chen, Y., et al. (2018). A publicly verifiable network coding scheme with null-space HMAC. International Journal of Intelligent Information and Database Systems, 11(2–3), 117–131.

    Article  Google Scholar 

  28. Echandouri, B., Omary, F., Ziani, F., & Sadak, A. (2018). SEC-CMAC a new message authentication code based on the symmetrical evolutionist ciphering algorithm. International Journal of Information Security and Privacy (IJISP), 12(3), 16–26.

    Article  Google Scholar 

  29. Sung, B., Kim, K., & Shin, K. (2018). An AES-GCM authenticated encryption crypto-core for iot security. In International conference on electronics, information, and communication (ICEIC) (pp. 1–3). IEEE.

  30. Kumar, N., & Chaudhary, P. (2018). Password security using bcrypt with AES encryption algorithm. In Smart Computing and Informatics (pp. 385–392). Berlin: Springer.

  31. Amigó, J., Kocarev, L., & Szczepanski, J. (2007). Theory and practice of chaotic cryptography. Physics Letters A, 366(3), 211–216.

    Article  Google Scholar 

  32. Masuda, N., Jakimoski, G., & Aihara, K. (2006). Chaotic block ciphers: From theory to practical algorithms. IEEE Transactions on Circuits and Systems I: Regular Papers, 53(6), 1341–1352.

    Article  MathSciNet  Google Scholar 

  33. Noura, H., Melki, R., Chehab, A., & Mansour, M. (2018). A physical encryption scheme for low-power wireless M2M devices: A dynamic key approach. Mobile Networks and Applications, 1–17.

  34. Melki, R., et al. (2018). An efficient OFDM-based encryption scheme using a dynamic key approach. IEEE Internet of Things Journal, 6(1), 361–378.

    Article  Google Scholar 

  35. Noura, H., Melki, R., Chehab, A., Mansour, M., & Martin, S. (2018). Efficient and secure physical encryption scheme for low-power wireless M2M devices. In 14th International wireless communications & mobile computing conference (IWCMC) (pp. 1267–1272). IEEE.

  36. Noura, H., Noura, M., Chehab, A., Mansour, M., & Couturier, R. (2018). Efficient and secure cipher scheme for multimedia contents. Multimedia Tools and Applications, 78(11), 14837–14866.

    Article  Google Scholar 

  37. Li, J., Isobe, T., & Shibutani, K. (2012). Converting meet-in-the-middle preimage attack into pseudo collision attack: Application to SHA-2. In International workshop on fast software encryption (pp. 264–286). Springer.

  38. Bellare, M., & Kohno, T. (2004). Hash function balance and its impact on birthday attacks. In International conference on the theory and applications of cryptographic techniques (pp. 401–418). Springer.

Download references

Acknowledgements

This publication is supported by Iberdrola S.A. as part of its innovation department research studies. Its contents are solely the responsibility of the authors and do not necessarily represent the official views of Iberdrola Group.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reem Melki.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Noura, H.N., Melki, R., Chehab, A. et al. Efficient and secure message authentication algorithm at the physical layer. Wireless Netw (2020). https://doi.org/10.1007/s11276-020-02371-7

Download citation

  • Published:

  • DOI: https://doi.org/10.1007/s11276-020-02371-7

Keywords

Navigation