LEES: a Hybrid Lightweight Elliptic Elgamal-Schnorr-Based Cryptography for Secure D2D Communications Javeria Ambareen, M
Total Page:16
File Type:pdf, Size:1020Kb
Paper LEES: a Hybrid Lightweight Elliptic ElGamal-Schnorr-Based Cryptography for Secure D2D Communications Javeria Ambareen, M. Prabhakar, and Tabassum Ara School of Computing and Information Technology, REVA University, Bengalore, India https://doi.org/10.26636/jtit.2021.146020 Abstract|Device-to-device (D2D) communications in 5G net- D2D communications are possible, as shown in Fig. 1, works will provide greater coverage, as devices will be acting namely inband and outband. The inband scenario uses the as users or relays without any intermediate nodes. However, licensed spectrum and may be divided into non-overlapping this arrangement poses specific security issues, such as rogue portions of D2D (overlay) or may not be divided at all (un- relays, and is susceptible to various types of attacks (imperson- derlay). Outband communication uses the unlicensed spec- ation, eavesdropping, denial-of-service), due to the fact that trum and helps eliminate interference caused by such de- communication occurs directly. It is also recommended to vices as Wi-Fi, Bluetooth, etc. It is further divided into send fewer control messages, due to authenticity- and secrecy- related prevailing requirements in such scenarios. Issues re- controlled (where D2D communication is controlled by the lated to IoT applications need to be taken into consideration as network) or autonomous (where D2D control is left to well, as IoT networks are inherently resource-constrained and users) varieties. susceptible to various attacks. Therefore, novel signcryption algorithms which combine encryption with digital signatures are required to provide secure 5G IoT D2D communication scenarios in order to protect user information and their data against attacks, without simultaneously increasing communi- cation costs. In this paper, we propose LEES, a secure authen- tication scheme using public key encryption for secure D2D communications in 5G IoT networks. This lightweight solu- tion is a hybrid of elliptic curve ElGamal-Schnorr algorithms. Fig. 1. Types of D2D communication. The proposed scheme is characterized by low requirements concerning computation cost, storage and network bandwidth, and is immune to security threats, thus meeting confidential- In D2D communication, the devices act as relays. They ity, authenticity, integrity and non-repudiation-related criteria may either be a transparent relay (TR), simply amplify- that are so critical for digital signature schemes. It may be ing and forwarding the message, or a non-transparent relay used in any 5G IoT architectures requiring enhanced D2D se- (NTR), decoding and forwarding the message. Problems curity and performance. appear when these NTR-type relays become rouge and jeop- ardize the entire network, resulting in various security at- Keywords|5G networks, authentication, D2D communication, IoT, lightweight cryptography. tacks. The situation gets aggravated since these devices are resource-constrained, with very limited computational and storage power. So, any new information security algorithms developed for the purpose of this scenario would need to 1. Introduction be computationally lightweight. Authenticated encryption algorithms and digital signatures need to be used in any Device-to-device (D2D) communication is a novel technol- data transfers to secure these against common attacks and ogy available in 5G networks, allowing two devices located to maintain confidentiality, privacy and authenticity of the nearby to communicate without approaching the base sta- data involved. tion. It is a boon for areas with low or no coverage. Smart- Public key encryption and digital signatures are the key phones and IoT devices may act as small base stations, pillars of modern cryptography. In a real-world scenario, providing all connectivity-related benefits of a 5G network when two parties are communicating over a wireless com- to nearby devices, thus enhancing coverage. Two types of munication channel which may be insecure, the encryption 24 LEES: a Hybrid Lightweight Elliptic ElGamal-Schnorr-Based Cryptography for Secure D2D Communications algorithms data confidentiality of data and the digital sig- This pairing-based scheme is proven to be secure against natures provide data authentication. Elliptic curve cryp- type I and type II adversaries under the extended bilinear tography (ECC) was developed in 1985 and is one of the strong Diffie-Hellman (EBSDH) and bilinear strong Diffie- most widely used public key cryptography schemes. Finite Hellman (BSDH) assumptions. keys are one of the main features in the algebraic structure Article [5] proposes that validity of each participating user of the solution. Its key sizes and the security level that it equipment (UE) be authenticated by 5G authentication and offers make it more popular compared to other algorithms. key agreement (AKA) only once during its life time, and ElGamal is also a public key cryptographic technique but that these checks be performed before generating a D2D is based on the Diffie-Hellman key exchange. There are token. The base stations communicate their public key a few approaches to applying ECC combined with either through elliptic-curve digital signature algorithm (ECDSA) ElGamal or Schnorr [1], both offering promising results, to generate the D2D token. The D2D communication pro- but no references are available in connection with combin- cess comprises three stages [6], the first one consists in ing elliptic curve-based ElGamal with Schnorr. discovering the device that identifies nodes in its proximity Taking this forward, in this paper we present LEES { by sending out a request message in the broadcast mode. a lightweight authentication scheme for secure D2D com- A nearby node responds with a D2D token and UE identity munications in 5G IoT networks. It is a hybrid implemen- subscription concealed identifier (SUCI) in an encrypted tation of ECC ElGamal encryption and the Schnorr digital form. The link setup phase comes next, where each node signature scheme. sends SUCI and the D2D token to the base station for ver- The remaining sections of the paper are organized as fol- ification. After verification, the secret keys are exchanged lows. Section 2 discusses the related work and is followed using the elliptic-curve Diffie-Hellman (ECDH) algorithm. by a discussion on security considerations in D2D commu- The last step is the secure data transmission stage that re- nication, presented in Section 3. Section 4 discusses the lies on the authenticated encryption with associated data encryption and various digital signature scheme preliminar- (AEAD) cipher to encrypt the data using the D2D token, ies along with the notations used in this paper. Section 5 before transmitting the data. However, 5G AKA has limi- presents the system model, while Section 6 presents the tations and is susceptible to replay attacks. Hence, alterna- implementation schema. Section 7 discusses the results, tives need to be looked at, and this is precisely the goal of while the overall conclusion is presented in Section 8. this paper. 2. Related Work 3. Security Considerations Verifying user identity as part of the authentication process, Digital signature schemes are one of the most important hiding sensitive information to ensure anonymity, preserv- cryptographic primitives enabled by public-key cryptogra- ing data confidentiality and integrity through the use of phy. These methods allow messages to be authenticated encryption, hash functions or message authentication, as through the use of asymmetric encryption systems in which well as optimized and cost-effective implementation meth- the sender and the receiver are not required to share a com- ods are the topics outlined in the security-related consid- mon but secret key. Digital signatures are cryptographic erations of the authors o of [2]. Paper [3] proposes a se- primitives which play a fundamental role in ensuring en- cure service-oriented authentication framework, where fog tity authentication, data origin authentication, data integrity nodes that are responsible for forwarding data in a 5G net- and non-repudiation. Functionalities provided by a digital work use a slice selection mechanism that ensures preser- signature can be summarized as follows: vation of privacy. The Diffie-Hellman based [1] present • Authentication. A private key of the sender is used a security analysis of two schemes: the Huang-Chang con- to sign the message, thus authenticating the source vertible signcryption scheme (which serves as a basis for of the message. The private key is not shared with the Schnorr signature) and the Kwak-Moon group signcryp- anyone. It is known to the sender only. It can be tion scheme. The results show that both schemes are inse- verified by anyone by decrypting it with the use of cure. The Huang-Chang scheme fails to ensure confiden- the sender's public key. tiality, while the Kwak-Moon scheme does not satisfy the properties of unforgeability, coalition-resistance, and trace- • Integrity. Integrity is the most important property of ability in its current form. the message, as it ensures that the data has not been Paper [4] identifies the keyescrow problem of major cryp- compromised. Integrity may be ensured by digitally tographic schemes and proposes a certificate-less signature signing the message. The signature is generated with scheme (CLS) for lightweight devices in Industrial Internet respect to the data contained in the message. If the of Things (IIoT). In this procedure the keys are retained dur- message is altered, the receiver may