Skip to main content

Advertisement

Log in

A Novel Energy Efficient Key Distribution Scheme for Mobile WiMAX Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In Mobile WiMAX, a Base Station (BS) delivers security keys to Mobile Stations (MSs) through a key distribution scheme to guarantee security and access control. The MSs need to perform ciphering operations to access the keys upon rekeying process. In this way, the MSs consume energy to receive and decrypt the keys for further communication with a BS, while the BS consumes energy to encrypt and transmit the keys. In current key distribution schemes, any member join or leave event results in a key updating, and the duration of the MSs stay in the cell is not important, but on average low speed MSs tend to stay longer in the cell, while fast MSs will leave the cell faster. This paper proposes an Efficient Key Distribution scheme to decrease the number of exchanged keys which results in minimizing energy consumption of the network by grouping the MSs into the different subgroups based on their speeds using complete binary tree. Analysis shows that the proposed scheme reduces energy consumption during key updating process.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. IEEE 802.16 Work Group. (2009). IEEE Std 802.16: Air interface for broadband wireless access systems and revision of IEEE Std 802.16-2004.

  2. IEEE 802.16 Work Group. (2006). IEEE Std 802.16e: Air interface for fixed and mobile broadband wireless access systems, Amendment 2: Physical and medium access control layers for combined fixed and mobile operation in licensed bands and amendment and corrigendum to IEEE Std 802.16-2004.

  3. Hardjono, T., & Dondeti, L. R. (2003). Multicast and group security. USA.

  4. Sadeghi, M. M. G., et al. (2013). Key management in mobile WiMAX networks. In Selected topics in WiMAX. InTech.

  5. Naseer, S., et al. (2008). Vulnerabilities exposing IEEE 802.16e networks to DoS attacks: A survey. In Ninth ACIS international conference on software engineering, artificial intelligence, networking, and parallel/distributed computing (SNPD ‘08), Thailand (pp. 344–349).

  6. Li, H., et al. (2006). GKDA: A group-based key distribution algorithm for WiMAX MBS security. In Advances in multimedia information processing, LNCS (vol. 4261, pp. 310–318). Springer.

  7. Kambourakis, G., et al. (2010). Revisiting WiMAX MBS security. Computers & Mathematics with Applications, 60(2), 217–223.

    Article  Google Scholar 

  8. Huang, C. T., & Chang, J. M. (2008). Responding to security issues in WiMAX networks. IEEE IT Professional, 10(5), 15–21.

    Article  Google Scholar 

  9. Brown, J., et al. (2009). Efficient rekeying algorithms for WiMAX networks. Security and Communication Networks, 2(5), 392–400.

    Article  Google Scholar 

  10. Chakraborty, S., et al. (2011). A scalable rekeying scheme for secure multicast in IEEE 802.16 network. Communications in Computer and Information Science, 132(2), 471–481.

    Google Scholar 

  11. Xu, S., et al. (2008). Secure multicast in WiMAX. Journal of Networks, 3(2), 48–57.

    Article  Google Scholar 

  12. Sadeghi, M. M. G., et al. (2014). Scalable and efficient key management for mobile WiMAX networks. International Journal of Communication Systems, 27(10), 2166–2189.

    Article  Google Scholar 

  13. Store, J. A. (2001). An introduction to data structures and algorithms. Waltham: Birkhauser, Springer.

    Google Scholar 

  14. Guo, H., et al. (2012). A provably secure authenticated key agreement protocol for wireless communications. Computers & Electrical Engineering, 38(3), 563–572.

    Article  MathSciNet  MATH  Google Scholar 

  15. Mehdizadeh, A., et al. (2014). Performance evaluation of cost-effective multicast–unicast key management method. Wireless Personal Communications, 77(3), 2195–2212.

  16. Kolias, C., et al. (2013). Attacks and countermeasures on 802.16: Analysis and assessment. IEEE Communications Surveys and Tutorials, 15(1), 487–514.

    Article  Google Scholar 

  17. He, X., et al. (2013). Dynamic key management in wireless sensor networks: A survey. Journal of Network and Computer Applications, 36(2), 611–622.

    Article  Google Scholar 

  18. Ni, L., et al. (2011). Strongly secure identity-based authenticated key agreement protocols. Computers & Electrical Engineering, 37(2), 205–217.

    Article  MATH  Google Scholar 

  19. Zhou, J., et al. (2013). Autonomic group key management in deep space DTN. Wireless Personal Communications, 77(1), 269–287.

  20. Lv, C., et al. (2013). An novel three-party authenticated key exchange protocol using one-time key. Journal of Network and Computer Applications, 36(1), 498–503.

    Article  MathSciNet  Google Scholar 

  21. Daeinabi, A., & Rahbar, A. G. (2013). An advanced security scheme based on clustering and key distribution in vehicular Ad hoc networks. Computers & Electrical Engineering, 40(2), 517–529.

    Article  Google Scholar 

  22. Huang, C.-T., et al. (2007). Efficient and Secure multicast in WirelessMAN: A cross-layer design. Journal of Communications Software and Systems, 3(3), 199–206.

    Google Scholar 

  23. Zhu, S., et al. (2003). Performance optimizations for group key management schemes for secure multicast. In 23rd international conference on distributed computing systems (ICDCS), VA, USA, (pp. 163–171).

  24. Almeroth, K. C., & Ammar, M. H. (1997). Multicast group behavior in the internet’s multicast backbone (MBone). IEEE Communications Magazine, 35(6), 124–129.

    Article  Google Scholar 

  25. Wang, Y., et al. (2008). Efficient key management for secure wireless multicast. In Third 2008 international conference on convergence and hybrid information technology, Busan, (pp. 1131–1136).

  26. Nelson, R. (1995). Probability, stochastic processes and queueing theory: The mathematics of computer performance modeling. New York: Springer.

    Book  MATH  Google Scholar 

  27. Sadeghi, M. M. G., et al. (2011). Scalable rekeying algorithm in IEEE 802.16e. In 17th Asia-Pacific conference on communications (APCC), Sabah, Malaysia, (pp. 726–730).

  28. Sadeghi, M. M. G., et al. (2013). An energy saving scheme for key management protocol in IEEE802.16e. In IEEE TENCON spring conference, Sydney, Australia (pp. 525–529).

  29. Bernardo, V., et al. (2011) Towards energy consumption measurement in a cloud computing wireless testbed. In International symposium on network cloud computing and applications, (pp. 91–98).

Download references

Acknowledgments

This work is supported by Universiti Putra Malaysia and Ministry of Science, Technology and Innovation under the Science-fund (no. 01-01-04-SF1417).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohammad-Mehdi Gilanian-Sadeghi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gilanian-Sadeghi, MM., Mohd Ali, B., Ma, M. et al. A Novel Energy Efficient Key Distribution Scheme for Mobile WiMAX Networks. Wireless Pers Commun 92, 727–748 (2017). https://doi.org/10.1007/s11277-016-3574-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3574-4

Keywords

Navigation