Skip to main content
Log in

Cross-domain certificateless authenticated group key agreement protocol for 5G network slicings

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Network slicing technology is a core part of 5G network, which enables users to access the suitable network on demand and increases the flexibility of network resources through appropriate network configuration. However, the group users in dynamic 5G network slices face communication security threats (impersonation attack, network monitoring, identity leakage, etc.). Group key agreement (GKA) protocol can be used to ensure the security of communication for group users. However, most GKA protocols do not consider cross-domain environment, or use the same cryptographic system parameters between all communication nodes in cross-domain environment. This study presents a cross-domain certificateless authenticated GKA protocol for 5G network slicings supporting dynamic group users management. This new scheme only needs one-round communication and allows group users from different network domains with different cryptographic system parameters to agree on a group session key in common. The proposed scheme not only can provide authenticated key agreement security, mutual authentication, perfect forward secrecy, user anonymity and partial private key transmission security, but also is able to withstand the impersonation, replay and known temporary key attacks. As compared with existing three certificateless group key agreement protocols, our proposed scheme has less computation time, and the communication overhead of low-power group user in our proposed is reduced by at least 36%.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Li, B., Fei, Z., & Zhang, Y. (2019). UAV communications for 5G and beyond: Recent advances and future trends. IEEE Internet of Things Journal,6(2), 2241–2263.

    Article  Google Scholar 

  2. Shrivastava, R., Samdanis, K., & Sciancalepore, V. (2019). Towards service-oriented soft spectrum slicing for 5G TDD networks. Journal of Network and Computer Applications,137, 78–90.

    Article  Google Scholar 

  3. Ni, J., Lin, X., & Shen, X. S. (2018). Efficient and secure service-oriented authentication supporting network slicing for 5G-enabled IoT. IEEE Journal on Selected Areas in Communications,36(3), 644–657.

    Article  Google Scholar 

  4. Sun, H. M., He, B. Z., Chen, C. M., Wu, T. Y., Lin, C. H., & Wang, H. (2015). A provable authenticated group key agreement protocol for mobile environment. Information Sciences,321, 224–237.

    Article  Google Scholar 

  5. Cheng, D., Liu, J., Guan, Z., & Shang, T. (2016). A one-round certificateless authenticated group key agreement protocol for mobile ad hoc networks. IEICE Transactions on Information and Systems,99(11), 2716–2722.

    Article  Google Scholar 

  6. Yang, Y., Zheng, X., Liu, X., Zhong, S., & Chang, V. (2018). Cross-domain dynamic anonymous authenticated group key management with symptom-matching for e-health social system. Future Generation Computer Systems,84, 160–176.

    Article  Google Scholar 

  7. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory,22(6), 644–654.

    Article  Google Scholar 

  8. Daghighi, B., Kiah, M. L. M., Shamshirband, S., Iqbal, S., & Asghari, P. (2015). Key management paradigm for mobile secure group communications: Issues, solutions, and challenges. Computer Communications,72, 1–16.

    Article  Google Scholar 

  9. Bresson, E., Chevassut, O., & Pointcheval, D. (2002). Dynamic group Diffie–Hellman key exchange under standard assumptions. In International conference on the theory and applications of cryptographic techniques (pp. 321–336).

  10. Bresson, E., & Manulis, M. (2008). Securing group key exchange against strong corruptions and key registration attacks. International Journal of Applied Cryptography,1(2), 91–107.

    Article  Google Scholar 

  11. Gorantla, M. C., Boyd, C., Nieto, J. M. G., & Manulis, M. (2011). Modeling key compromise impersonation attacks on group key exchange protocols. ACM Transactions on Information and System Security,14(4), 28.

    Article  Google Scholar 

  12. Wu, T. Y., Tsai, T. T., & Tseng, Y. M. (2014). A provably secure revocable id-based authenticated group key exchange protocol with identifying malicious participants. The Scientific World Journal. https://doi.org/10.1155/2014/367264.

    Article  Google Scholar 

  13. Tan, Z. (2015). An efficient pairing-free identity-based authenticated group key agreement protocol. International Journal of Communication Systems,28, 534–545.

    Article  Google Scholar 

  14. Bala, S., Sharma, G., Bansal, H., & Bhatia, T. (2019). On the security of authenticated group key agreement protocols. Scalable Computing: Practice and Experience,20(1), 93–99.

    Google Scholar 

  15. Al-Riyami, S. S., & Paterson, K. G. (2003). Certificateless public key cryptography. In International conference on the theory and application of cryptology and information security (pp. 452–473).

  16. Kumar, A., & Tripathi, S. (2015). A pairing free anonymous certificateless group key agreement protocol for dynamic group. Wireless Personal Communications,82(2), 1027–1045.

    Article  Google Scholar 

  17. Zhang, Q., Wang, X., Yuan, J., Liu, L., Wang, R., Huang, H., et al. (2019). A hierarchical group key agreement protocol using orientable attributes for cloud computing. Information Sciences,480, 55–69.

    Article  Google Scholar 

  18. Sharma, G., Kuchta, V., Anand Sahu, R., Ellinidou, S., Bala, S., Markowitch, O., et al. (2019). A twofold group key agreement protocol for NoC-based MPSoCs. Transactions on Emerging Telecommunications Technologies,30(6), 1–18.

    Article  Google Scholar 

  19. Naresh, V. S., Reddi, S., & Murthy, N. V. E. S. (2019). A provably secure cluster-based hybrid hierarchical group key agreement for large wireless ad hoc networks. Human-Centric Computing and Information Sciences,26(9), 1–32.

    Google Scholar 

  20. Kavitha, S., Alphonse, P. J. A., & Reddy, Y. V. (2019). An improved authentication and security on efficient generalized group key agreement using hyper elliptic curve based public key cryptography for IoT health care system. Journal of Medical Systems,43, 1–6.

    Article  Google Scholar 

  21. Mandal, S., Mohanty, S., & Majhi, B. (2020). CL-AGKA: Certificateless authenticated group key agreement protocol for mobile networks. Wireless Networks,1, 1–21.

    Google Scholar 

  22. Wu, L., Wang, J., Choo, K. K. R., & He, D. (2019). Secure key agreement and key protection for mobile device user authentication. IEEE Transactions on Information Forensics and Security,14(2), 319–330.

    Article  Google Scholar 

  23. Miracl Cryptographic Library. Multiprecision integer and rational arithmetic cryptographic library. Available: https://github.com/miracl/MIRACL. Accessed 10 Oct 2018.

Download references

Acknowledgements

This work is supported in part by the project NSFC (National Natural Science Foundation of China under Grant Nos. 61662046, 61762062, 61862044), the scientific research project of Jiangxi Province of China (20192BAB207020, YG2018239, 20192BAB207019, 20181BCD40005, 20181ACE50033) and the postgraduate innovation foundation of Nanchang University (No. CX2019093).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ming Luo.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Luo, M., Wu, J. & Li, X. Cross-domain certificateless authenticated group key agreement protocol for 5G network slicings. Telecommun Syst 74, 437–449 (2020). https://doi.org/10.1007/s11235-020-00673-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-020-00673-x

Keywords

Navigation