DOI QR코드

DOI QR Code

Security Issues on Machine to Machine Communications

  • Lai, Chengzhe (Key Laboratory of Computer Networks and Information Security, Ministry of Education, School of Telecommunications Engineering, Xidian University) ;
  • Li, Hui (Key Laboratory of Computer Networks and Information Security, Ministry of Education, School of Telecommunications Engineering, Xidian University) ;
  • Zhang, Yueyu (Key Laboratory of Computer Networks and Information Security, Ministry of Education, School of Telecommunications Engineering, Xidian University) ;
  • Cao, Jin (Key Laboratory of Computer Networks and Information Security, Ministry of Education, School of Telecommunications Engineering, Xidian University)
  • Received : 2011.09.16
  • Accepted : 2011.11.21
  • Published : 2012.02.28

Abstract

Machine to machine (M2M) communications is the hottest issue in the standardization and industry area, it is also defined as machine-type communication (MTC) in release 10 of the 3rd Generation Partnership Project (3GPP). Recently, most research have focused on congestion control, sensing, computing, and controlling technologies and resource management etc., but there are few studies on security aspects. In this paper, we first introduce the threats that exist in M2M system and corresponding solutions according to 3GPP. In addition, we present several new security issues including group access authentication, multiparty authentication and data authentication, and propose corresponding solutions through modifying existing authentication protocols and cryptographic algorithms, such as group authentication and key agreement protocol used to solve group access authentication of M2M, proxy signature for M2M system to tackle authentication issue among multiple entities and aggregate signature used to resolve security of small data transmission in M2M communications.

Keywords

References

  1. ETSI, "Machine-to-Machine communications (M2M); M2M service requirements," TS 102 689 V1.1.2., 2011.
  2. 3GPP TR 23.888, "System improvements for machine-type communications," Mar.2010.
  3. S. Gilani, "The promise of M2M: How pervasive connected machines are fueling the next wirelessevolution," 2009.
  4. Shao-Yu Lien, Kwang-Cheng Chen and Yonghua Lin, "Toward ubiquitous massive accesses in 3GPP machine-to-machine communications," Communications Magazine, IEEE, vol.49, no.4, pp.66-74, Apr.2011.
  5. 3GPP TR 33.868, "Security aspects of Machine-Type communications," Jul.2011.
  6. Huy Hoang Ngo, XianpingWu, Phu Dung Le and Bala Srinivasan, "An individual and group authentication model for wireless network services," JCIT: Journal of Convergence Information Technology, vol.5, no.1, pp.82-94, 2010. https://doi.org/10.4156/jcit.vol5.issue1.10
  7. Chen Yu-Wen, Wang Jui-Tang, Chi Kuang-Hui and Tseng Chien-Chao, "Group-Based authentication and key agreement," in Proc. of Wireless Personal Communications, vol.61, pp.1-15, 2010.
  8. Nidal Aboudagga, Jean-Jacques Quisquater and Mohamed Eltoweissy, "Group authentication protocol for mobile networks," in Proc. of the Third IEEE International Conference on Wireless and Mobile Computing, Networking and Communications IEEE Computer Society, 2007.
  9. 3GPP TS 21.133 V4.1.0, "3G security; Security threats and requirements," 2001.
  10. Huang, C. M. and Li, J. W., "Authentication and key agreement protocol for UMTS with lowbandwidth consumption," in Proc. of 19th IEEE international conference on advance information networking and applications, pp.392-397, 2005.
  11. Ka-Kyung Oh, Tae-You Lee, Choon-Sung Nam and Dong-Ryeol Shin, "Strong authentication and key agreement protocol in UMTS," in Proc. of Fifth International Joint Conference on INC, IMS and IDC, 2009.
  12. 3GPP TS 33.401 V11.1.0, "3GPP System Architecture Evolution (SAE); Security architecture", Sep.2011.
  13. C. K. Han, H. K. Choi and I. H. Kim, "Building femtocell more secure with improved proxy signature," in Proc. of IEEE GLOBE COM, pp.1-6, Dec.2009.
  14. M. Mambo, K. Usuda, and E. Okamoto, "Proxy signatures: Delegation of the power to sign messages," Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.E79-A, no.9, pp.1338-1354, 1996.
  15. S. Kim, S. Park and D. Won, "Proxy signatures, revisited," in Proc. of the First International Conference on Information and Communication Security, vol.1334, pp.223-232, 1997.
  16. D. Boneh, C. Gentry, B. Lynn and H. Shacham, "Aggregate and verifiably encrypted signatures from bilinear maps," In Proc. of Eurocrypt 2003, vol.2656, pp.416-432, 2003.
  17. A. Lysyanskaya, S. Micali, L. Reyzin and H. Shacham, "Sequential aggregate signatures from trapdoor permutations," In Proc. of Eurocrypt 2004, vol.9999, pp.74-90, 2004.
  18. E. Mykletun, M. Narasimha and G. Tsudik, "Signature bouquets: immutability for aggregated/condensed signatures," in Proc. of ESORICS 2004, pp160-176, 2004.
  19. T. Suzuki, Z. Ramzan, H. Fujimoto, C. Gentry, T. Nakayama and R. Jain, "A system for end-to-end authentication of adaptive multimedia content," in Proc. of Conference on Communications and Multimedia Security, 2004.
  20. A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. of Crypto 1984, vol. 196, pp.47-53, 1984.
  21. Craig Gentry and Zulfikar Ramzan, "Identity-Based aggregate signatures," in Proc. of 9th International Conference on Theory and Practice of Public-Key Cryptography, pp. 257-273, 2006.
  22. S. Sesia, I. Toufik and M. Baker, "LTE: The UMTS Long Term Evolution", John Wiley and Sons, 2009.
  23. 3GPP TS 33.220, "Generic Authentication Architecture (GAA); Generic Bootstrapping Architecture (GBA)," Sep.2011.
  24. 3GPP TS 33.223, "Generic Authentication Architecture (GAA); Generic Bootstrapping Architecture (GBA) Push function," Apr.2011.
  25. 3GPP TS 22.368, "Service requirements for Machine-Type Communications (MTC); Stage 1," Sep.2011.
  26. 3GPP TS 33.210, "3G security; Network Domain Security (NDS); IP network layer security," Jun.2011.
  27. ETSI, "Smart Cards; Secured packet structure for UICC based applications (Release 9)," TS 102 225, May.2010.
  28. ETSI, "Smart cards; Remote APDU structure for UICC based applications (Release 6)," TS 102 226, May.2002.
  29. 3GPP TS 31.115, "Remote APDU Structure for (U)SIM Toolkit applications," Apr.2011.
  30. 3GPP TS 31.116, "Remote APDU Structure for (Universal) Subscriber Identity Module (U)SIM Toolkit applications," Apr.2011.
  31. Open Mobile Alliance OMA-TS-DM_Protocol V1.3, "OMA Device Management Protocol". Article (CrossRef Link)
  32. Open Mobile Alliance OMA-TS-DM_Security V1.3, "Device Management Security,"
  33. 3GPP TS 33.310, "Network Domain Security (NDS); Authentication Framework (AF)," Sep.2011.
  34. Kaufman, C., "The Internet key exchange (IKEv2) protocol," RFC 4306, Dec.2005.

Cited by

  1. HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks vol.7, pp.8, 2013, https://doi.org/10.3837/tiis.2013.08.017
  2. EAP-Based Group Authentication and Key Agreement Protocol for Machine-Type Communications vol.9, pp.11, 2013, https://doi.org/10.1155/2013/304601
  3. A novel group access authentication and key agreement protocol for machine-type communication vol.26, pp.3, 2012, https://doi.org/10.1002/ett.2635
  4. Secure machine‐type communications in LTE networks vol.16, pp.12, 2012, https://doi.org/10.1002/wcm.2612
  5. Machine-to-Machine Communication for Device Identification and Classification in Secure Telerobotics Surgery vol.2021, pp.None, 2021, https://doi.org/10.1155/2021/5287514