Abstract

Device-to-device (D2D) communication has attracted many researchers, cellular operators, and equipment makers as mobile traffic and bandwidth demands have increased. It supports direct communication within devices with no need for any intermediate node and, therefore, offers advantage in 5G network while providing wide cell coverage range and frequency reuse. However, establishing acceptable and secure mechanism for D2D communication which ensures confidentiality, integrity, and availability is an issue encountered in this situation. Furthermore, in a resource-constrained IoT environment, these security challenges are more critical and difficult to mitigate, especially during emergence of IoT with 5G network application scenarios. To address these issues, this paper proposed a security mechanism in 5G network for D2D wireless communication dependent on lightweight modified elliptic curve cryptography (LMECC). The proposed scheme follows a proactive routing protocol to discover services, managing link setup, and for data transfer with the aim to reduce communication overhead during user authentication. The proposed approach has been compared against Diffie–Hellman (DH) and ElGamal (ELG) schemes to evaluate the protocol overhead and security enhancement at network edge. Results proved the outstanding performance of the proposed LMECC for strengthening data secrecy with approximate 13% and 22.5% lower overhead than DH and ELG schemes.

1. Introduction

1.1. Background

Device-to-device (D2D) communication eliminates the need for an intermediary node. In mobile networks, D2D communication offers several advantages [1]: Firstly, it may be used to extend the cell coverage in a cellular network while providing facilities to act as communication bridge for data transmission outside the coverage range. Secondly, by delivering data directly between devices, D2D communication helps to lower the base station’s energy usage. Finally, the effectiveness of reusing the same radio frequency has been improved. The distance between devices in D2D communication is very less. This means that in a D2D communication scenario, radio frequency interference is reduced, allowing numerous data to be transmitted on the same radio frequency. Due to these benefits, the D2D communication feature is adopted by long term evolution (LTE) advanced 4G networks. [2].

However, on a mobile network, D2D communication based on proactive routing protocol has certain security concerns [3]. Device discovery, link setup, and data transfer are the three operations that make up the proactive D2D communication mechanism [4]. There is no authentication method for confirming device identification in this process. Another node responds to a request for a setup link using an acknowledgement message. Furthermore, throughout the communication process, D2D communication does not employ any kind of encryption to provide confidentiality and message authentication for integrity. This implies the attacker can use DoS attacks, eavesdropping, and network spoofing to carry out assaults [5, 6] .

1.2. Motivation

Recently, IoT is coupled with the 5G to meet its service expectations which corresponds to massive machine type communication (mMTC) and ultrareliable low latency communication (URLLC) [7]. IoT applications, on the other hand, deal with a lot of sensitive data, yet IoT devices have restricted performance, memory, and power consumption. Because traditional security solutions cannot be applied or processed effectively, these properties of IoT make the above-mentioned security concerns crucial to get handle. We need a secure system with an appropriate authentication mechanism between devices to tackle the security problems of D2D communication. Furthermore, given the limited resources available, it must be made light.

For resource-constrained devices, lightweight cryptography may be an appropriate option. Elliptic curve cryptography (ECC) is the most common lightweight asymmetric key method. It provides 128-bit cryptographic security with a 256-bit key, which is relatively smaller than the 3072-bit key being used in public key encryption scheme RSA [8].

1.3. Contribution

The following are the key contributions of this study: (i)This paper presents a secure D2D communication system based on lightweight modified ECC (LMECC) for a 5G IoT network(ii)The D2D communication system has been established in three phases: service discovery, link setup, and data transfer using a proactive routing protocol(iii)The proposed security mechanism based on LMECC has been evaluated and compared against Diffie–Hellman and ElGamal security enhancement techniques(iv)The experiments conducted using MATLAB for overhead analysis and security enhancement proved that LMECC can better manage the 5G IoT devices

The remaining paper is structured as mentioned below: The related work done for security in D2D communication has been discussed in Section 2. Section 3 presents the proposed system model. The D2D communication process with its three operations is presented in Section 4. The existing security enhancement mechanism along with proposed security enhancement in D2D communication has been further explained in Sections 5 and 6. The Section 7 presents the results obtained after performing experimentation on proposed approach. Finally, the summary of the study is presented in the form of conclusion in Section 8.

One of the most significant data transmission concerns is security. Nowadays, with the emergence of variety of smartphone apps to manage the Internet of things, mobile phone usage has increased. The extensive usage of cell phones in the industry, on the other hand, drew academics’ attention to the need of protecting consumers and customers. Many models for encrypting and decrypting data outsourcing have been developed to address these difficulties. However, new dangers continue to emerge as a result of new attack tactics and hostile behavior by adversaries.

The protection of D2D communication data is critical in the face of harmful assaults [14]. Secure D2D connections between mobile devices, on the other hand, remained a problem. The work in [10] suggested a lightweight authentication technique based on ElGamal encryption. This work provides a public key infrastructure (PKI)-based authentication technique that uses a mix of ECC for key pair selection and ElGamal encryption for secret key exchange. Over public key infrastructure, another lightweight cryptography scheme considering both ECC and ElGamal has been presented in [9]. This scheme utilizes ECC for key generation and ElGamal for encryption/decryption of messages. Using smartphone sensor behavior analysis, authors in [11] suggested a D2D authentication technique. For group authentication, their authentication technique uses certificateless cryptography, and for continuous authentication, they use user behavior analysis retrieved from smartphone sensors. Further, authors in [15] designed another key exchange mechanism mainly suitable for LTE-based D2D communication which is extendable for use in 5G network. ECC-based symmetric keys are used to create their method. Similar to this, the work in [12] designed an authentication mechanism along with device detection and privacy protection with use of identity-based encryption. Another work in [13] proposed lightweight multilayer authentication scheme suitable for wireless body area networks (WBAN). To support lightweight authentication with group key design algorithm, this work again used ECC algorithm. The computation performed using Foci calculations ensures low computation cost while providing high security.

The majority of these investigations employ ECC-based cryptographic methods to enable authentication and data confidentiality/integrity. However, they have certain drawbacks, such as the inability of some of the results to give anonymity, or the fact that the studies did not discuss in detail on the data transmission stage of D2D communication (refer Table 1). Furthermore, the majority of current systems rely solely on lightweight public key techniques, rather than lightweight symmetric encryption algorithms. Our suggested system can increase the efficiency and security of D2D communication because it employs the lightweight encryption to handle all of our security concerns and all of the phases in D2D communication.

3. Proposed System Model

For a 5G IoT network, this section presents a secure D2D communication system model. Figure 1 depicts the suggested secure D2D communication paradigm. 5G network components such as user equipment (UE), base station (BS), and user data management (DM) participate in D2D communication (refer Table 2). A user equipment (UE) is a physical mobile device in direct connection with other devices in proposed model. The base station (BS) connects UE to cellular networks. Within the service region, BS can work with UE-Relay (UE-R). UE-R, like other UEs, must respect the cellular network’s function.

Furthermore, before the discovery process can begin, UEs must first register for proximity service discovery and D2D services. In this study, we execute procedures such as registration and authentication for all UEs. Following registration, the proximity service application on each device may begin initiating requests or monitoring the proximity services of other UEs. The BS may help in advertisement so that it is available to all D2D-enabled UEs. We further assume that in the envisioned situation, all UEs and the BS support both open proximity service and network proximity service.

4. D2D Communication Process

This section explains the complete D2D communication establishment process by providing details about service discovery, link setup, and data transfer as these are the three operations that make up the D2D communication mechanism.

4.1. Service Discovery

The initial phase of secure D2D communication, i.e., service discovery, follows a proactive approach where BS advertises the available service information. Proactive protocol is particularly important for commercial businesses that wish to market themselves and deliver information to their clients [16]. In our approach, just one BS is taken into account for simplicity [3]. UE-R receives service advertisement information from BS and transmits it to UE-E. Any UE-E(s) that are interested should respond to this message. The communication during the device discovery phase is multicast. They do, however, exchange unicast messages after completing the D2D discovery phase. Furthermore, even though UE-E does not require special service information, a D2D connection is established between UE-R and UE-E. The PUSH mechanism is an example of this kind.

The steps involved in discovery of services have been shown in Figure 2 and are explained below: (i)Service advertisement: Through broadcast messages, BS offers “Service advertisement” to UEs throughout its coverage(ii)Service invitation: Being a relay device, the UE-R delivers a “Multicast D2D service invitation” to the UE-E in its close vicinity(s)(iii)Request initialization: UE-E accepts the service invitation by sending a unicast “D2D request initialization” message to UE-R(iv)Request for approval: UE-R requests D2D approval from BS by transmitting information about UE-E(v)Checking operations: D2D checking operations for UE-E are represented by steps 5, 6, and 7. In step 5, “Forwards D2D request” is sent by BS to the DM. Following that, DM saves UE-E’s information in its database and verifies channel capacity for it. Following this, DM responds to UE-R by sending a “D2D request admission” message via BS

4.2. Link Setup and Data Transfer

After the successful discovery of services and device for D2D communication, the next operation is to setup links and to transfer data. The complete process of link setup and data transfer has been divided in to several steps which have been illustrated in Figure 3. (i)Step 1: UE-E sends “D2D service selection” to UE-R and, therefore, selects the exact service in which it is interested(ii)Step 2: The request for service is passed from UE-R to the BS(iii)The allocation of service from BS to UE-R is represented by steps 3, 4, and 5. It mandates service confirmation from DM, as well as the processing and distribution of the desired service data(iv)Step 6: UE-R uses unicast messages to transmit information about the “Relay D2D request”

5. Existing Security Enhancement Mechanisms

This section provides knowledge on the existing authentication schemes for security enhancement based on Diffie–Hellman (DH) and ELG schemes. Both the schemes are then compared against proposed proactive service discovery protocol for security enhancement in D2D communication environment in Section 7.

5.1. Diffie–Hellman (DH) Scheme

This approach assigns responsibility to two communicating UEs to generate and use a common shared secret key for message encryption/decryption during communication process. Initially, out of all available numbers such as , where is a large prime number and is known to both UEs and UE-R and UE-E generate a secret number and , respectively. Afterwards, a public key is computed by both UEs, UE-R computes and UE-E computes . Here is a common generator known to both UEs in advance.

Both UEs initiate the process of digital signature as listed in the following steps:

Step 1: UE-E and UE-R generate the random nonce values and , respectively.

Step 2: UE-E computes hash value of , encrypts this hash with its secret number , and attaches to to construct digital signature of its own. Therefore, digital signature of UE-E is represented as:

Step 3: UE-R computes hash value of , encrypts this hash with its secret number , and attaches to to construct digital signature of its own. Therefore, digital signature of UE-R is represented as:

Step 4: UE-E fetches the from and calculates message as:

Step 5: UE-R fetches the from and calculates message as:

Both UEs decrypt and using their private key and verify the . After successful verification, both UEs agree on formation of common secret key for encryption/decryption of rest of the messages during their communication process in network. The common secret key is computed as:

5.2. ELGamal (ELG) Scheme

This scheme allows exchange of secret key on an unsecured channel by users. This key is further used for message encryption [17]. Hence, security in this scheme is solely based on the difficulty lies in solving DH problem. Initially, out of all available numbers such as , where is a large prime number and is known to both UEs and UE-R and UE-E generates a secret number and , respectively. Afterwards, a public key is computed by both UEs, UE-R computes , and UE-E computes . Here, is a common generator known to both UEs in advance.

This scheme makes use of private key and public key for encryption and decryption, respectively.

Initially, UE-E calculates the hash to sign a message such that m is a number in the range from . Further to this, UEs start with the process of digital signature as listed in the following steps:

Step 1: UE-E selects a random number in such a way that is relatively prime to , and the following conditions hold: and

Step 2: UE-E calculates

Step 3: UE-E calculates

Step 4: UE-E computes

Step 4: Finally, digital signature consists of

The UE-R verifies signature as:

Step 1: UE-R calculates

Step 2: UE-R calculates

The digital signature is valid if , then UE-R authenticate UE-E.

6. Proposed Security Mechanism in D2D Communication

The proposed mechanism for providing security in D2D communication utilizes lightweight modified elliptic curve cryptography (LMECC). The traditional elliptic curve cryptosystem (ECC) is a cutting-edge lightweight cryptosystem that uses smaller keys than other modern cryptosystems like RSA [2]. As a result, ECC can perform additive finite group operations more effectively than RSA’s modular exponentiation process.

ECC follows random selection of private key. Moreover, in case the parameters picked at random are not correctly chosen, wrong calculations will lead to inaccurate plain text formation. The objective is to keep intruders out of the messages sent between UEs. We created a protocol with security enhancements for this purpose. The communication channel between UEs is open; therefore, an attacker could intercept the messages. Due to identity-oriented encryption as well as the LMECC protocol, two UEs in close proximity to each other can discover themselves, setup authentication and key agreement in this part. As shown in Figure 4, on reception of D2D invitation from UE-R, UE-E commences the security enhancement procedure.

LMECC uses asymmetric cryptography, which consists of both private and public keys. The user who is in charge of the private key is responsible for its safety. A shared key generation point is agreed upon by two communicating users. Let communicating users UE-R and UE-E’s private keys be and , respectively. Their public keys are then computed as and , respectively.

The authentication procedure begins with the selection of domain parameters, followed by computation using LMECC and the Diffie–Hellman key exchange protocol. LMECC is a two-factor authentication system. (i)Step 1: To pick the elliptic curve parameters, two users are UE-R and UE-E(ii)Step 2: User UE-R selects on the selected elliptic curve and transmits it to user UE-E(iii)Step 3: UE-R chooses the private key, to be kept with him(iv)Step 4: generates the public key, which is then sent to UE-E(v)Step 5: The private key is chosen by UE-E and kept by him(vi)Step 6: The public key after generation is forwarded to the UE-R(vii)Step 7: UE-R computes the last verification point, (viii)Step 8: User calculates the final verification point as follows: (ix)Step 9: The concept of a shared secret key is implemented as:

7. Results and Discussions

The performance of the proposed LMECC is being evaluated for overhead analysis using MATLAB simulation environment. The considered scenario consists of 100 devices uniformly distributed in a cell. Inside the multicast group, including all user equipments, a portion of devices is served according to proposed approach, while those in worst channel conditions receive data via D2D connections. A bandwidth of 20 MHz with 100 RBs is available. The results retrieved from overhead calculation will decide the suitability of security scheme for D2D communication.

7.1. Overhead Analysis

The amount of overhead associated with the proposed design is measured as the count of service discovery messages needed to establish a D2D session between two users. We are assuming total Q UE-Es scattered randomly inside area A and at a distance of P from UE-R. Only UE-E(s) desire to communicate with UE-R via D2D, and suppose establish D2D pairs, requiring proximate service (ProSe) discovery. For every D2D setup based on LMECC scheme, 18 handshakes are required. In addition, the BS sends a multicast message to all UEs on a regular basis, resulting in a total of () handshakes for R D2D pairs. On the other hand, Diffie–Hellman protocol for security requires 20 handshakes for every D2D establishment, giving a total of () handshakes for R D2D pairs, and the ElGamal protocol requires 22 handshakes for every D2D establishment, giving a total of () handshakes.

For the proactive procedure, we examine two scenarios when estimating control overhead. In scenario I, the amount of D2D requests in a single timeslot is assumed to be the same across all timeslots. In scenario II, we assume that the quantity of D2D requests changes in each time slot.

Scenario I: Each time slot receives the same number of requests.

This scenario deals with the situation where each timeslot has the equal amount of D2D requests. Considering a scenario in which each timeslot’s totality of device to device requests equals to one, and another case, where each timeslot’s totality of device to device requests becomes multitudinous, the number of D2D requests is considered to be six for the calculation of the second criterion. The proactive overhead is determined as follows:

The parameters chosen for calculating the control overhead in scenario 1 are listed in Table 3.

As shown in Figure 5, when the number of D2D requests is six, it is evident that LMECC is the preferable option since the protocol overhead with LMECC is lower than ELG or DH cryptography, which has a higher overhead. When compared to traditional techniques like ELG or DH, elliptic curve cryptography keys are considerably small and provide equivalent security. At a given number of D2D requests to be 25, this method outperforms the DH scheme by 10.8 percent and the ELG scheme by 23.7 percent for protocol control overhead.

Scenario II: D2D requests appear at random. This scenario represents the occurrence of D2D requests at random in each time frame. As shown in Figure 6, when there is no D2D request, all three forms of proactive protocols have the same overhead. With the growing number of requests, the proactive protocol using LMECC ensures comparatively lesser overhead than using ELG or DH cryptography. Protocol overhead is decreased by 9.37 percent when using the LMECC scheme, and by 18.9 percent when using the ELG scheme, when the number of D2D requests is set to 10.

The number of UE-Es grows as the goal distance increases (refer Figure 7). There are more D2D requests when there are more UE-Es. In comparison to ELG or DH cryptography, LMECC perform better since they have less overhead. If there are multiple UE-E(s) involved in D2D communication, the LMECC is chosen; otherwise, ELG or DH cryptography is used. At a target distance of 100 m, the LMECC scheme reduces protocol overhead by 14.7 percent compared to the DH scheme and by 26.47 percent compared to the ELG scheme.

8. Conclusion

In this study, a proposal is presented to enhance the security in D2D communication networks by leveraging a proactive protocol. To accomplish this, the communication system in D2D environment has been setup in three phases such as service discovery, link setup, and data transfer. The security to the communication in D2D network has been provided through proposed lightweight modified ECC (LMECC) security enhancement scheme. The security mechanism has been made light to meet the requirements of IoT device’s limited resources availability.

In order to evaluate the performance of the proposed protocol, a simulation campaign has been conducted by using the Matlab tool. The performance of the proposed LMECC security enhancement scheme is compared to that of the DH and ELG schemes. The control overhead with the proposed LMECC security enhancement is modest, according to the results. Results proved the outstanding performance of the proposed LMECC for strengthening data secrecy with approximate 13% and 22.5% lower overhead than DH and ELG schemes. Therefore, the proposed approach can be utilized to increase the secrecy and robustness of service discovery in D2D networks in a variety of scenarios. Furthermore, the security of any communication can be enhanced by ensuring confidentiality, integrity, authentication, and availability of message transmission. The listed security parameters can be evaluated to compute the performance of the proposed security enhanced D2D communication approach. As a future work, we tend to implement the proposed approach for this variety of parameters to calculate its security measure. This could be made possible by enabling security and reliability through OFDM-SIS algorithm based on URLLC.

Data Availability

No data were used to support this study.

Conflicts of Interest

The authors declare that there are no conflicts of interest regarding the publication of this article.