[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
article

Quantum-resistance authentication in centralized cognitive radio networks

Published: 20 December 2018 Publication History

Abstract

This paper presents a new method for mutual authentication in centralized cognitive radio networks. In doing so, we analyzed the proposed scheme in terms of security and performance. As for security, we analyzed the proposed scheme from a mathematical standpoint, validated the authentication method using automated validation of Internet security protocols and applications, provided formal verification using the BAN logic, and demonstrated the resistance of the propounded model against different attacks. The performance analysis considered the cost of computation, costs of storage and communication, and also the number of cryptographic operations. This scheme has some advantages over the existing methods: First, it uses the existing and free facilities in the physical layer and medium access control and does not need independent resources; second, the proposed scheme enjoys a high speed because its operations work at the hardware level with less computational complexity compared with the conventional methods; third, the proposed model is well consistent with the underlying conditions in radio environments and is resistant against relevant attacks; and fourth, unlike the conventional methods, it provides quantum resistance, and its security is based on the hardness of the shortest vector problem in lattices. Copyright © 2016 John Wiley & Sons, Ltd.

References

[1]
Akyildiz I, Lee W. A survey on spectrum management in cognitive radio networks. Communications Magazine, IEEE 2008; Volume 46 Issue April: pp.40-48.
[2]
Wang B, Liu K. Advances in cognitive radio networks: a survey. IEEE Journal of Selected Topics in Signal Processing 2011; Volume 5 Issue 1: pp.5-23.
[3]
Fragkiadakis AG, Tragos EZ, Askoxylakis IG. A survey on security threats and detection techniques in cognitive radio networks. IEEE Communications Surveys & Tutorials 2013; Volume 15 Issue 1: pp.428-445.
[4]
Hoven N, Tandra R, Sahai PA. Some Fundamental Limits on Cognitive Radio. Wireless Foundations EECS, Univ of California: Berkeley, 2005.
[5]
Mitola J. An Integrated Agent Architecture for Software Defined Radio. PhD thesis, Royal Institute of Technology KTH: Stockholm, Sweden, 2000.
[6]
Parvin S, Han S, Tian B, Hussain FK. Trust-based authentication for secure communication in cognitive radio networks. In: 2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing. IEEE; 2010; pp. pp.589-596.
[7]
Gao Z, Zhu H, Li S, Du S, Li X. Security and privacy of collaborative spectrum sensing in cognitive radio networks. IEEE Transactions on Wireless Communications 2012; Volume 19 Issue December: pp.106-112.
[8]
Parvin S, Hussain FK, Hussain OK. Conjoint trust assessment for secure communication in cognitive radio networks. Mathematical and Computer Modelling 2013; Volume 58 Issue 5: pp.1340-1350.
[9]
Parvin S, Hussain FK, Hussain OK, Han S, Tian B, Chang E. Cognitive radio network security: a survey. Journal of Network and Computer Applications 2012; Volume 35 Issue 6: pp.1691-1708.
[10]
Alrabaee S, Agarwal A, Goel N, Zaman M, Khasawneh M. Higher layer issues in cognitive radio network. In: Proceedings of the International Conference on Advances in Computing, Communications and Informatics. ACM; 2012; pp. pp.325-330.
[11]
Jo M, Han L, Kim D, In H. Selfish attacks and detection in cognitive radio ad-hoc networks. Network, IEEE 2013; Volume 27 Issue 3: pp.46-50.
[12]
Akyildiz IF, Lee W-Y, Chowdhury KR. CRAHNs: cognitive radio ad hoc networks. Ad Hoc Networks 2009; Volume 7 Issue 5: pp.810-836.
[13]
Tan X, Borle K, Du W, Chen B. Cryptographic link signatures for spectrum usage authentication in cognitive radio. In: Proceedings of the fourth ACM conference on Wireless network security. ACM; 2011; pp. pp.79-90.
[14]
Clancy TC. Security in cognitive radio networks¿: threats and mitigation. In: Cognitive Radio Oriented Wireless Networks and Communications, 2008. CrownCom 2008. 3rd International Conference on. IEEE; 2008; pp. pp.1-8.
[15]
Richard O, Kim K, Ahmad A. On secure spectrum sensing in cognitive radio networks using emitters electromagnetic signature. In: Computer Communications and Networks, 2009. ICCCN 2009. Proceedings of 18th Internatonal Conference on. IEEE; 2009; pp. pp.1-5.
[16]
Zhu L, Mao H. An efficient authentication mechanism for cognitive radio networks. In: Power and Energy Engineering ConferenceAPPEEC, 2011 Asia-Pacific. IEEE; 2011; pp. pp.1-5.
[17]
Xu S. Security Protocols in Wireless MAN. 2008.
[18]
Srivastava R, Mehto D. Prevention of security threats in IEEE 802.16 standards. International Journal of Soft Computing and Engineering IJSCE 2011; Volume 1 Issue 4: pp.103-108.
[19]
Xu S, Huang C. Attacks on PKM protocols of IEEE 802.16 and its later versions. In: 2006. ISWCS'06. 3rd International Symposium on Wireless Communication Systems. IEEE; 2006; pp.185-189.
[20]
Xu S, Matthews M, Huang C. Security issues in privacy and key management protocols. In: Proceedings of the 44th annual Southeast regional conference.ACM; 2006; pp.113-118.
[21]
Lowe G. A family of attacks upon authentication protocols. Department of Mathematics and Computer Science 1997; Volume 5.
[22]
Parvin S, Hussain FK, Hussain OK. Digital signature-based authentication framework in cognitive radio networks. In: Proceedings of the 10th International Conference on Advances in Mobile Computing &Multimedia. ACM; 2012; pp.136-142.
[23]
Wang C, Ma M, Zhao Z. An enhanced authentication protocol for WRANs in TV white space. Security and Communication Networks Published Online First: 2015.
[24]
Ajtai M. Generating hard instances of lattice problems. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. ACM; 1996; pp.99-108.
[25]
Ajtai M. The shortest vector problem in L 2 is NP-hard for randomized reductions extended abstract. Proceedings of the thirtieth annual ACM symposium on Theory of computing - STOC'981998: pp.10-19.
[26]
Nguyen PQ, Stern J. The two faces of lattices in cryptology. Cryptography and Lattices 2001; Volume 2146: pp.146-180.
[27]
Cryptograp A, Micciancio D. Complexity of Lattice Problems: A Cryptographic Perspective. Springer, 2002.
[28]
Khattab A, Perkins D, Bayoumi M. Cognitive Radio Networks: From Theory to Practice. Springer: New York, NY, 2013.
[29]
Attar A, Tang H, Vasilakos A. A survey of security challenges in cognitive radio networks: solutions and future research directions. Proceedings of the IEEE 2012; Volume 100 Issue 12: pp.3172-3186.
[30]
Yan SY. Computational Number Theory and Modern Cryptography. John Wiley & Sons, 2012.
[31]
Alléaume R, Branciard C, Bouda J, Debuisschert T, Dianati M, Gisin N, et al.Using quantum key distribution for cryptographic purposes: a survey. Theoretical Computer Science 2014; Volume 560: pp.62-81.
[32]
Gaithuru JN, Bakhtiari M. Insight into the operation of NTRU and a comparative study of NTRU, RSA and ECC public key cryptosystems. In: Software Engineering ConferenceMySEC, 2014 8th Malaysian. pp.273-278; 2014; pp. IEEE.
[33]
Güneysu T, Lyubashevsky V, Pöppelmann T. Lattice-based signatures¿: optimization and implementation on reconfigurable hardware. IEEE Transactions on Computers 2015; Volume 64 Issue 7: pp.1954-1967.
[34]
Sokouti M, Zakerolhosseini A. Increasing the speed of QTRU using the Gaussian and Brent equations multiplication. In: Electrical EngineeringICEE, 2014 22nd Iranian Conference on. IEEE; 2011; pp.842-845.
[35]
Kamal AA, Youssef AM. An FPGA implementation of the NTRUEncrypt cryptosystem. In: Proceedings of the International Conference on Microelectronics, ICM. IEEE; 2009; pp.209-212.
[36]
Thomas P, Tim G, Horst G. Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware. In Progress in Cryptology-LATINCRYPT 2012. Springer, 2007.
[37]
Dolev D, Yao AC. On the security of public key protocols. IEEE Transactions on Information Theory 1983; Volume 29 Issue 2: pp.198-208.
[38]
Hoffstein J, Pipher JC, Silverman JH. An introduction to mathematical cryptography Google eBook; 2008;
[39]
Pipher J. Lectures on the NTRU encryption algorithm and digital signature scheme¿: Grenoble, June 2002.
[40]
Schulze H, Lüders C. Theory and Applications of OFDM and CDMA Wideband Wireless Communications. John Wiley & Sons, 2005.
[41]
Malekian E, Zakerolhosseini A. A non-associative lattice-based public key cryptosystem. Security and Communication Networks 2012; Volume 5 Issue 2: pp.145-163.
[42]
Malekian E, Zakerolhosseini A. NTRU-like public key cryptosystems beyond dedekind domain up to alternative algebra. In Transactions on Computational Science X. Springer, 2010; pp.25-41.
[43]
Malekian E, Zakerolhosseini A, Mashatan A. QTRU¿: a lattice attack resistant version of NTRU PKCS based on quaternion algebra. preprint, Available from the Cryptology ePrint Archive: http://eprint iacr org/2009/386 pdf2009; pp.1-25.
[44]
Steinfeld R. NTRU cryptosystem¿: recent developments and emerging mathematical problems in finite polynomial rings. Algebraic Curves and Finite Fields: Cryptography and Other Applications 2014; Volume 16: pp.179.
[45]
Stehlé D, Steinfeld R. Making NTRU as secure as worst-case problems over ideal lattices. In Advances in Cryptology-EUROCRYPT 2011. Springer, 2011; pp.27-47.
[46]
Stehlé D, Steinfeld R. Making NTRUEncrypt and NTRUSign as secure as standard worst-case problems over ideal lattices. IACR Cryptology ePrint Archive Published Online First: 2013.
[47]
Coppersmith D, Shamir A. Lattice attacks on NTRU. In: EUROCRYPT'97: Advances in Cryptology. Springer; 1997; pp.52-61.
[48]
Viganò L. Automated security protocol analysis with the AVISPA tool. Electronic Notes in Theoretical Computer Science 2006; Volume 155: pp.61-86.
[49]
Armando A, Basin D, Boichut Y, Chevalier Y, Compagna L. The AVISPA tool for the automated validation of internet security protocols and applications. In Computer Aided Verification. Springer, 2005; pp.281-285.
[50]
Ziauddin S, Martin B. Formal analysis of ISO/IEC 9798-2 authentication standard using AVISPA. In: 2013 Eighth Asia Joint Conference on Information Security. IEEE; 2013; pp.108-114.
[51]
Hernandez-ardieta JL, Gonzalez-tablas AI, Ramos B. Formal validation of OFEPSP+with AVISPA. In Foundations and Applications of Security Analysis. Springer, 2009; pp.124-137.
[52]
Burrows M, Abadi MNR. A logic of authentication. ACM Transactions on Computer Systems 1990; Volume 8 Issue 1: pp.18-36.
[53]
Cremers CJF, Mauw S, <familyNamePrefix>de</familyNamePrefix>Vink EP. Formal methods for security protocols¿: three examples of the black-box approach BAN-logic. NVTI Newsletter2003; pp.7.
[54]
Ranjan R. Improvement of NTRU cryptosystem. IJARCSSE 2012; Volume 2 Issue 9: pp.79-84.
[55]
Hermans J, Vercauteren F, Preneel B. Speed records for NTRU. In Topics in Cryptology-CT-RSA 2010. Springer, 2010; pp.73-88.
  1. Quantum-resistance authentication in centralized cognitive radio networks

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Security and Communication Networks
      Security and Communication Networks  Volume 9, Issue 10
      July 2016
      327 pages
      ISSN:1939-0114
      EISSN:1939-0122
      Issue’s Table of Contents

      Publisher

      John Wiley & Sons, Inc.

      United States

      Publication History

      Published: 20 December 2018

      Author Tags

      1. AVISPA
      2. BAN
      3. authentication
      4. cognitive radio network
      5. ideal lattice

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • 0
        Total Citations
      • 0
        Total Downloads
      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 05 Feb 2025

      Other Metrics

      Citations

      View Options

      View options

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media