Broadband Communications, Networks, and Systems. 9th International EAI Conference, Broadnets 2018, Faro, Portugal, September 19–20, 2018, Proceedings

Research Article

Key Management for Secure Network Coding-Enabled Mobile Small Cells

Download
111 downloads
  • @INPROCEEDINGS{10.1007/978-3-030-05195-2_32,
        author={Marcus Ree and Georgios Mantas and Ayman Radwan and Jonathan Rodriguez and Ifiok Otung},
        title={Key Management for Secure Network Coding-Enabled Mobile Small Cells},
        proceedings={Broadband Communications, Networks, and Systems. 9th International EAI Conference, Broadnets 2018, Faro, Portugal, September 19--20, 2018, Proceedings},
        proceedings_a={BROADNETS},
        year={2019},
        month={1},
        keywords={5G Security Privacy Key management Mobile small cells Network coding D2D communications},
        doi={10.1007/978-3-030-05195-2_32}
    }
    
  • Marcus Ree
    Georgios Mantas
    Ayman Radwan
    Jonathan Rodriguez
    Ifiok Otung
    Year: 2019
    Key Management for Secure Network Coding-Enabled Mobile Small Cells
    BROADNETS
    Springer
    DOI: 10.1007/978-3-030-05195-2_32
Marcus Ree,*, Georgios Mantas,*, Ayman Radwan1,*, Jonathan Rodriguez,*, Ifiok Otung2,*
  • 1: Instituto de Telecomunicações
  • 2: University of South Wales
*Contact email: mderee@av.it.pt, gimantas@av.it.pt, aradwan@av.it.pt, jonathan@av.it.pt, ifiok.otung@southwales.ac.uk

Abstract

The continuous growth in wireless devices connected to the Internet and the increasing demand for higher data rates put ever increasing pressure on the 4G cellular network. The EU funded H2020-MSCA project “SECRET” investigates a scenario architecture to cover the urban landscape for the upcoming 5G cellular network. The studied scenario architecture combines multi-hop device-to-device (D2D) communication with network coding-enabled mobile small cells. In this scenario architecture, mobile nodes benefit from high transmission speeds, low latency and increased energy efficiency, while the cellular network benefits from a reduced workload of its base stations. However, this scenario architecture faces various security and privacy challenges. These challenges can be addressed using cryptographic techniques and protocols, assuming that a key management scheme is able to provide mobile nodes with secret keys in a secure manner. Unfortunately, existing key management schemes are unable to cover all security and privacy challenges of the studied scenario architecture. Certificateless key management schemes seem promising, although many proposed schemes of this category of key management schemes require a secure channel or lack key update and key revocation procedures. We therefore suggest further research in key management schemes which include secret key sharing among mobile nodes, key revocation, key update and mobile node authentication to fit with our scenario architecture.