Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Secure authentication using ciphertext policy attribute-based encryption in mobile multi-hop networks

Full metadata record
DC Field Value Language
dc.contributor.authorKwon, Hyunsoo-
dc.contributor.authorKim, Daeyeong-
dc.contributor.authorHahn, Changhee-
dc.contributor.authorHur, Junbeom-
dc.date.accessioned2021-09-03T00:57:08Z-
dc.date.available2021-09-03T00:57:08Z-
dc.date.created2021-06-19-
dc.date.issued2017-10-
dc.identifier.issn1380-7501-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/82128-
dc.description.abstractWith the dramatic increase of the number of mobile devices such as smartphones and tablet PCs, mobile traffic has increased enormously. Especially, the multimedia data accounts for bulk of the traffic transmitted in mobile networks. To accommodate this growth, device-to-device connection (D2D), which provides infra-connection off-loading, is receiving significant attention. However, we have observed that the majority of the current D2D protocols including Bluetooth and Wi-Fi Direct are vulnerable to man-in-the-middle (MITM) and replay attacks in mobile multi-hop networks. To resolve this problem, in this paper, we propose a novel D2D authentication protocol with a secure initial key establishment using ciphertext-policy attribute-based encryption (CP-ABE). By leveraging CP-ABE, the proposed scheme allows the communicating parties to mutually authenticate and derive the link key in an expressive and secure manner in a multi-hop network environment. We also propose several variations of the proposed scheme for different scenarios in a multi-hop networks without network infrastructure. We prove that the proposed scheme is secure against MITM and replay attack in D2D mobile multi-hop networks. Experimental results indicate that the proposed scheme incurs reasonable computation cost in the real world.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherSPRINGER-
dc.titleSecure authentication using ciphertext policy attribute-based encryption in mobile multi-hop networks-
dc.typeArticle-
dc.contributor.affiliatedAuthorHur, Junbeom-
dc.identifier.doi10.1007/s11042-015-3187-z-
dc.identifier.scopusid2-s2.0-84953397797-
dc.identifier.wosid000409180500011-
dc.identifier.bibliographicCitationMULTIMEDIA TOOLS AND APPLICATIONS, v.76, no.19, pp.19507 - 19521-
dc.relation.isPartOfMULTIMEDIA TOOLS AND APPLICATIONS-
dc.citation.titleMULTIMEDIA TOOLS AND APPLICATIONS-
dc.citation.volume76-
dc.citation.number19-
dc.citation.startPage19507-
dc.citation.endPage19521-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryComputer Science, Software Engineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.subject.keywordAuthorD2D communication-
dc.subject.keywordAuthorMobile multi-hop networks-
dc.subject.keywordAuthorCP-ABE-
dc.subject.keywordAuthorAuthentication-
Files in This Item
There are no files associated with this item.
Appears in
Collections
Graduate School > Department of Computer Science and Engineering > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE