Skip to main content
Erschienen in: Mobile Networks and Applications 2/2017

24.05.2016

A Survey on Security in D2D Communications

verfasst von: Mingjun Wang, Zheng Yan

Erschienen in: Mobile Networks and Applications | Ausgabe 2/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Device-to-Device (D2D) communications have emerged as a promising technology for the next generation mobile communication networks and wireless systems (5G). As an underlay network of conventional cellular networks (LTE or LTE-Advanced), D2D communications have shown great potential in improving communication capability, erasing communication delay, reducing power dissipation, and fostering multifarious new applications and services. However, security in D2D communications, which is essential for the success of D2D services, has not yet been seriously studied in the literature. In this paper, we explore a security architecture for D2D communications under the framework of 3GPP LTE. We further investigate potential security threats and specify security requirements accordingly. Existing security solutions in D2D communications are seriously surveyed and evaluated based on the specified security architecture and requirements in order to figure out open research issues and motivate future research efforts.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Weitere Produktempfehlungen anzeigen
Literatur
1.
Zurück zum Zitat Bluetooth, S.I.G, Specification of the Bluetooth system, Bluetooth Core Specification, Version 4.2, 2014 Bluetooth, S.I.G, Specification of the Bluetooth system, Bluetooth Core Specification, Version 4.2, 2014
2.
Zurück zum Zitat Asadi A, Wang Q, Mancuso V (2014) A survey on Device-to-Device communication in cellular networks. IEEE Commun Surv Tutorials 16(4):1801–1819CrossRef Asadi A, Wang Q, Mancuso V (2014) A survey on Device-to-Device communication in cellular networks. IEEE Commun Surv Tutorials 16(4):1801–1819CrossRef
4.
Zurück zum Zitat Mouly M, Pautet M, Haug T (1992) “The GSM system for mobile communications,” Telecom publishing Mouly M, Pautet M, Haug T (1992) “The GSM system for mobile communications,” Telecom publishing
5.
Zurück zum Zitat Dahlman E, Gudmundson B, Nilsson M, Skold A (1998) UMTS/IMT-2000 based on wideband CDMA. IEEE Commun Mag 36(9):70–80CrossRef Dahlman E, Gudmundson B, Nilsson M, Skold A (1998) UMTS/IMT-2000 based on wideband CDMA. IEEE Commun Mag 36(9):70–80CrossRef
6.
Zurück zum Zitat Sesia S, Toufik I, Baker M (2009) LTE: the UMTS long term evolution: from theory to practice. Wiley, ChichesterCrossRef Sesia S, Toufik I, Baker M (2009) LTE: the UMTS long term evolution: from theory to practice. Wiley, ChichesterCrossRef
7.
Zurück zum Zitat Doppler K, Rinne M, Wijting C, Ribeiro C, Hugl K (2009) Device-to-Device communication as an underlay to LTE-advanced networks. IEEE Commun Mag 47(12):42–49CrossRef Doppler K, Rinne M, Wijting C, Ribeiro C, Hugl K (2009) Device-to-Device communication as an underlay to LTE-advanced networks. IEEE Commun Mag 47(12):42–49CrossRef
8.
Zurück zum Zitat Lei L, Zhong Z, Lin C, Shen X (2012) Operator controlled Device-to-Device communications in LTE-advanced networks. IEEE Wirel Commun 19(3):96–104CrossRef Lei L, Zhong Z, Lin C, Shen X (2012) Operator controlled Device-to-Device communications in LTE-advanced networks. IEEE Wirel Commun 19(3):96–104CrossRef
9.
Zurück zum Zitat Doppler K, Yu C, Ribeiro C, Janis P (2010) “Mode selection for Device-To-Device communication underlaying an LTE-Advanced network,” 2010 I.E. wireless communications and networking conference (WCNC), pp 1–6 Doppler K, Yu C, Ribeiro C, Janis P (2010) “Mode selection for Device-To-Device communication underlaying an LTE-Advanced network,” 2010 I.E. wireless communications and networking conference (WCNC), pp 1–6
10.
Zurück zum Zitat Gamage A, Liang H, Zhang R, Shen X (2014) Device-to-device communication underlaying converged heterogeneous networks. IEEE Wirel Commun 21(6):98–107CrossRef Gamage A, Liang H, Zhang R, Shen X (2014) Device-to-device communication underlaying converged heterogeneous networks. IEEE Wirel Commun 21(6):98–107CrossRef
11.
Zurück zum Zitat Janis P, Yu C, Doppler K, Ribeiro C, Wijting C, Hugl K, Tirkkonen O, Koivunen V (2009) Device-to-Device communication underlaying cellular communications systems. Int J Commun Netw Syst Sci 2(3):169–178 Janis P, Yu C, Doppler K, Ribeiro C, Wijting C, Hugl K, Tirkkonen O, Koivunen V (2009) Device-to-Device communication underlaying cellular communications systems. Int J Commun Netw Syst Sci 2(3):169–178
12.
Zurück zum Zitat Corson M, Laroia R, Li J, Park V, Richardson T, Tsirtsis G (2010) Toward proximity-aware internetworking. IEEE Wirel Commun 17(6):26–33CrossRef Corson M, Laroia R, Li J, Park V, Richardson T, Tsirtsis G (2010) Toward proximity-aware internetworking. IEEE Wirel Commun 17(6):26–33CrossRef
13.
Zurück zum Zitat Wu X, Tavildar S, Shakkottai S, Richardson T, Li J, Laroia R, Jovicic A (2013) Flashlinq: a synchronous distributed scheduler for peer-to-peer ad hoc networks. IEEE/ACM Trans Networking 21(4):1215–1228CrossRef Wu X, Tavildar S, Shakkottai S, Richardson T, Li J, Laroia R, Jovicic A (2013) Flashlinq: a synchronous distributed scheduler for peer-to-peer ad hoc networks. IEEE/ACM Trans Networking 21(4):1215–1228CrossRef
14.
Zurück zum Zitat 3rd Generation Partnership Project; Technical Specification Group Service and System Aspects; 3GPP System Architecture Evolution (SAE); Security architecture (Rel 12), 3GPP TS 33.401V12.5.0, (2012–09) 3rd Generation Partnership Project; Technical Specification Group Service and System Aspects; 3GPP System Architecture Evolution (SAE); Security architecture (Rel 12), 3GPP TS 33.401V12.5.0, (2012–09)
15.
Zurück zum Zitat 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Feasibility study for Proximity Services (ProSe) (Rel 12), 3GPP TR 22.803V1 2.2.0 (2013–06) 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Feasibility study for Proximity Services (ProSe) (Rel 12), 3GPP TR 22.803V1 2.2.0 (2013–06)
16.
Zurück zum Zitat 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Study on architecture enhancements to support Proximity-based Services (ProSe) (Rel 12), 3GPP TS 23.703V12.0.0 (2014–02) 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Study on architecture enhancements to support Proximity-based Services (ProSe) (Rel 12), 3GPP TS 23.703V12.0.0 (2014–02)
17.
Zurück zum Zitat 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Proximity-based services (ProSe); Stage 2 (Rel 12), 3GPP TS 23.303V12.0.0 (2014–02) 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Proximity-based services (ProSe); Stage 2 (Rel 12), 3GPP TS 23.303V12.0.0 (2014–02)
18.
Zurück zum Zitat Fodor G, Parkvall S, Sorrentino S, Wallentin P, Lu Q, Brahmi N (2014) Device-to-Device communications for national security and public safety. IEEE Access 2:1510–1520CrossRef Fodor G, Parkvall S, Sorrentino S, Wallentin P, Lu Q, Brahmi N (2014) Device-to-Device communications for national security and public safety. IEEE Access 2:1510–1520CrossRef
19.
Zurück zum Zitat Toh C (2001) Ad hoc mobile wireless networks: protocols and systems. Prentice Hall, Saddle River Toh C (2001) Ad hoc mobile wireless networks: protocols and systems. Prentice Hall, Saddle River
21.
Zurück zum Zitat Ghavimi F, Chen H (2015) M2M communications in 3GPP LTE/LTE-A networks: architectures, service requirements, challenges, and applications. IEEE Commun Surv Tutorials 17(2):525–549 Second QuarterCrossRef Ghavimi F, Chen H (2015) M2M communications in 3GPP LTE/LTE-A networks: architectures, service requirements, challenges, and applications. IEEE Commun Surv Tutorials 17(2):525–549 Second QuarterCrossRef
22.
Zurück zum Zitat 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 33GPP System Architecture Evolution (SAE) (Rel 12), 3GPP TS 33.401, V12.12.0 (2014–09) 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; 33GPP System Architecture Evolution (SAE) (Rel 12), 3GPP TS 33.401, V12.12.0 (2014–09)
23.
Zurück zum Zitat 3rd Generation Partnership Project; Technical Specification Group Service and System Aspects; 3G security; Network Domain Security (NDS); IP network layer security (Rel 12), 3GPP TS 33.210V12.2.0, (2012–12) 3rd Generation Partnership Project; Technical Specification Group Service and System Aspects; 3G security; Network Domain Security (NDS); IP network layer security (Rel 12), 3GPP TS 33.210V12.2.0, (2012–12)
24.
Zurück zum Zitat 3rd Generation Partnership Project; Technical Specification Group Service and System Aspects; Network Domain Security (NDS); Authentication Framework (AF) (Rel 12), 3GPP TS 33.310V12.2.0, (2014–09) 3rd Generation Partnership Project; Technical Specification Group Service and System Aspects; Network Domain Security (NDS); Authentication Framework (AF) (Rel 12), 3GPP TS 33.310V12.2.0, (2014–09)
25.
Zurück zum Zitat Zhang A, Chen J, Hu R, Qian Y (2015) SeDS: Secure data sharing strategy for D2D communication in LTE-Advanced networks. IEEE Trans Veh Technol PP(99):1 Zhang A, Chen J, Hu R, Qian Y (2015) SeDS: Secure data sharing strategy for D2D communication in LTE-Advanced networks. IEEE Trans Veh Technol PP(99):1
26.
Zurück zum Zitat Shen W, Hong W, Cao X, Yin B, Shila D, Cheng Y (2014) “Secure key establishment for Device-to-Device communications,” 2014 I.E. Global Communications Conference (GLOBECOM), pp. 336–340 Shen W, Hong W, Cao X, Yin B, Shila D, Cheng Y (2014) “Secure key establishment for Device-to-Device communications,” 2014 I.E. Global Communications Conference (GLOBECOM), pp. 336–340
27.
Zurück zum Zitat Goratti L, Steri G, Gomez K, Baldini G (2014) “Connectivity and security in a D2D communication protocol for public safety applications,” 2014 International Symposium on Wireless Communications Systems (ISWCS), pp. 548–552 Goratti L, Steri G, Gomez K, Baldini G (2014) “Connectivity and security in a D2D communication protocol for public safety applications,” 2014 International Symposium on Wireless Communications Systems (ISWCS), pp. 548–552
28.
Zurück zum Zitat Kwon H, Hahn C, Kim D, Kang K, Hur J (2014) “Secure Device-to-Device Authentication in Mobile Multi-hop Networks,” the 9th International Conference on Wireless Algorithms, Systems, and Applications, pp. 267–278 Kwon H, Hahn C, Kim D, Kang K, Hur J (2014) “Secure Device-to-Device Authentication in Mobile Multi-hop Networks,” the 9th International Conference on Wireless Algorithms, Systems, and Applications, pp. 267–278
29.
Zurück zum Zitat Ekberg J, Uusitalo M, Li Z, “Device to device communication security,” WO2014207506A1, 2013–06–25 Ekberg J, Uusitalo M, Li Z, “Device to device communication security,” WO2014207506A1, 2013–06–25
30.
Zurück zum Zitat Y. Liu and D. Zhang, “Methods and apparatus for generating keys in device to device communication,” WO2014205697A1, 2013–06–26 Y. Liu and D. Zhang, “Methods and apparatus for generating keys in device to device communication,” WO2014205697A1, 2013–06–26
31.
Zurück zum Zitat Alam M, Yang D, Rodriguez J, Abd-Alhameed R (2014) Secure device-to-device communication in LTE-A. IEEE Commun Mag 52(4):66–73CrossRef Alam M, Yang D, Rodriguez J, Abd-Alhameed R (2014) Secure device-to-device communication in LTE-A. IEEE Commun Mag 52(4):66–73CrossRef
32.
Zurück zum Zitat Hakola S, Koskela T, Koskinen H “Method and apparatus for device to device key management,” WO2011117677A1, 2011–09–29 Hakola S, Koskela T, Koskinen H “Method and apparatus for device to device key management,” WO2011117677A1, 2011–09–29
33.
Zurück zum Zitat Wang J, Lin T “Authentication system for device-to-device communication and authentication method therefore,” EP2663051A1, 2013–05-06 Wang J, Lin T “Authentication system for device-to-device communication and authentication method therefore,” EP2663051A1, 2013–05-06
34.
Zurück zum Zitat Panaousis E, Alpcan T, Fereidooni H, Conti M (2014) Secure message delivery games for Device-to-Device communications. Decision and Game Theory for Security, Lect Notes Comput Sci 8840:195–215MATH Panaousis E, Alpcan T, Fereidooni H, Conti M (2014) Secure message delivery games for Device-to-Device communications. Decision and Game Theory for Security, Lect Notes Comput Sci 8840:195–215MATH
35.
Zurück zum Zitat Jung Y, Festijo E, Peradilla M (2014) “Joint operation of routing control and group key management for 5G ad hoc D2D networks,” 2014 International Conference on Privacy and Security in Mobile Systems (PRISMS), pp. 1–8 Jung Y, Festijo E, Peradilla M (2014) “Joint operation of routing control and group key management for 5G ad hoc D2D networks,” 2014 International Conference on Privacy and Security in Mobile Systems (PRISMS), pp. 1–8
36.
Zurück zum Zitat Huang J, Sun Y, Xiong Z, Duan Q, Zhao Y, Cao X, Wang W (2015) Modeling and analysis on access control for Device-to-Device communications in cellular network: a network calculus based approach. IEEE Trans Veh Technol PP(99):1 Huang J, Sun Y, Xiong Z, Duan Q, Zhao Y, Cao X, Wang W (2015) Modeling and analysis on access control for Device-to-Device communications in cellular network: a network calculus based approach. IEEE Trans Veh Technol PP(99):1
37.
Zurück zum Zitat Huang J, Xiong Z, Li J, Chen Q, Duan Q, Zhao Y (2014) A priority-based access control model for Device-to-Device communications underlaying cellular network using network calculus. Wirel Algoritm Syst Appl 8491:613–623 Huang J, Xiong Z, Li J, Chen Q, Duan Q, Zhao Y (2014) A priority-based access control model for Device-to-Device communications underlaying cellular network using network calculus. Wirel Algoritm Syst Appl 8491:613–623
38.
Zurück zum Zitat Yue J, Ma C, Yu H, Zhou W (2013) Secrecy-based access control for Device-to-Device communication underlaying cellular networks. IEEE Commun Lett 17(11):2068–2071CrossRef Yue J, Ma C, Yu H, Zhou W (2013) Secrecy-based access control for Device-to-Device communication underlaying cellular networks. IEEE Commun Lett 17(11):2068–2071CrossRef
39.
Zurück zum Zitat Zhang H, Wang T, Song L, Han Z (2014) “Radio resource allocation for physical-layer security in D2D underlay communications,” 2014 I.E. International Conference on Communications (ICC 2014), pp. 2319–2324 Zhang H, Wang T, Song L, Han Z (2014) “Radio resource allocation for physical-layer security in D2D underlay communications,” 2014 I.E. International Conference on Communications (ICC 2014), pp. 2319–2324
40.
Zurück zum Zitat Zhu D, Swindlehurst A, Fakoorian S, Xu W, Zhao C (2014) “Device-to-device communications: The physical layer security advantage,” 2014 I.E. International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp.1606–1610 Zhu D, Swindlehurst A, Fakoorian S, Xu W, Zhao C (2014) “Device-to-device communications: The physical layer security advantage,” 2014 I.E. International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp.1606–1610
41.
Zurück zum Zitat Xi W, Li X, Qian C, Han J, Tang S, Zhao J, Zhao K (2014) “KEEP: Fast secret key extraction protocol for D2D communication,” 2014 I.E. 22nd International Symposium of Quality of Service (IWQoS), pp. 350–359 Xi W, Li X, Qian C, Han J, Tang S, Zhao J, Zhao K (2014) “KEEP: Fast secret key extraction protocol for D2D communication,” 2014 I.E. 22nd International Symposium of Quality of Service (IWQoS), pp. 350–359
42.
Zurück zum Zitat Sun J, Chen X, Zhang J, Zhang Y, Zhang J (2014) “SYNERGY: A game-theoretical approach for cooperative key generation in wireless networks,” 2014 I.E. Conference on Computer Communications (INFOCOM), pp 997–1005 Sun J, Chen X, Zhang J, Zhang Y, Zhang J (2014) “SYNERGY: A game-theoretical approach for cooperative key generation in wireless networks,” 2014 I.E. Conference on Computer Communications (INFOCOM), pp 997–1005
43.
Zurück zum Zitat Zhang Y, Pan E, Song L, Saad W, Dawy Z, Han Z (2015) Social network aware Device-to-Device communication in wireless networks. IEEE Trans Wirel Commun 14(1):177–190CrossRef Zhang Y, Pan E, Song L, Saad W, Dawy Z, Han Z (2015) Social network aware Device-to-Device communication in wireless networks. IEEE Trans Wirel Commun 14(1):177–190CrossRef
44.
Zurück zum Zitat Chen X, Proulx B, Gong X, Zhang J (2015) Exploiting social ties for cooperative D2D communications: a mobile social networking case. IEEE/ACM Trans Networking 23(5):1471–1484CrossRef Chen X, Proulx B, Gong X, Zhang J (2015) Exploiting social ties for cooperative D2D communications: a mobile social networking case. IEEE/ACM Trans Networking 23(5):1471–1484CrossRef
45.
Zurück zum Zitat Hadiks A, Chen Y, Li F, Liu B (2014) “A study of stealthy denial-of-service attacks in Wi-Fi direct device-to-device networks,” 2014 I.E. 11th consumer communications and networking conference (CCNC 2014), pp507–508 Hadiks A, Chen Y, Li F, Liu B (2014) “A study of stealthy denial-of-service attacks in Wi-Fi direct device-to-device networks,” 2014 I.E. 11th consumer communications and networking conference (CCNC 2014), pp507–508
46.
Zurück zum Zitat Ma S, Yan Z (2015) An unwanted content Control system in pervasive social networking based on trust management. ACM Trans Multimed Comput Commun Appl 12(1s) Ma S, Yan Z (2015) An unwanted content Control system in pervasive social networking based on trust management. ACM Trans Multimed Comput Commun Appl 12(1s)
47.
Zurück zum Zitat Eschenauer L, Gligor VL (2002) “A Key Management Scheme for Distributed Sensor Networks,” 2002 9th ACM Internation conference. on Computers and Commun Security (CCS), pp 41–47 Eschenauer L, Gligor VL (2002) “A Key Management Scheme for Distributed Sensor Networks,” 2002 9th ACM Internation conference. on Computers and Commun Security (CCS), pp 41–47
48.
Zurück zum Zitat Zhao S, Robert K, Akshai A (2013) A key management and secure routing integrated framework for mobile ad-hoc networks. Ad Hoc Netw 11(3):1046–1061CrossRef Zhao S, Robert K, Akshai A (2013) A key management and secure routing integrated framework for mobile ad-hoc networks. Ad Hoc Netw 11(3):1046–1061CrossRef
49.
Zurück zum Zitat Lakshmi P, Kumar A (2015) Parallel key management scheme for mobile ad hoc network based on traffic mining. IET Inf Secur 9(1):14–23CrossRef Lakshmi P, Kumar A (2015) Parallel key management scheme for mobile ad hoc network based on traffic mining. IET Inf Secur 9(1):14–23CrossRef
50.
Zurück zum Zitat Papadimitratos P, Haas Z (2006) Secure data communication in mobile ad hoc networks. IEEE J Sel Areas Commun 24(2):343–356CrossRef Papadimitratos P, Haas Z (2006) Secure data communication in mobile ad hoc networks. IEEE J Sel Areas Commun 24(2):343–356CrossRef
51.
Zurück zum Zitat Ramkumar M, Memon N (2005) An efficient key predistribution scheme for ad hoc network security. IEEE J Sel Areas Commun 23(3):611–621CrossRef Ramkumar M, Memon N (2005) An efficient key predistribution scheme for ad hoc network security. IEEE J Sel Areas Commun 23(3):611–621CrossRef
52.
Zurück zum Zitat Deng H, Li W, Agrawal D (2002) Routing security in wireless ad hoc networks. IEEE Commun Mag 40(10):70–75CrossRef Deng H, Li W, Agrawal D (2002) Routing security in wireless ad hoc networks. IEEE Commun Mag 40(10):70–75CrossRef
53.
Zurück zum Zitat Djamel D, Khelladi L, Badache N (2007) A survey of security issues in mobile ad hoc networks. IEEE Wirel Commun 14(5):85–91 Fourth QuarterCrossRef Djamel D, Khelladi L, Badache N (2007) A survey of security issues in mobile ad hoc networks. IEEE Wirel Commun 14(5):85–91 Fourth QuarterCrossRef
54.
Zurück zum Zitat Loay A, Khokhar A, Guizani M (2008) A survey of secure mobile ad hoc routing protocols. IEEE Commun Surv Tutorials 10(4):78–93 Fourth QuarterCrossRef Loay A, Khokhar A, Guizani M (2008) A survey of secure mobile ad hoc routing protocols. IEEE Commun Surv Tutorials 10(4):78–93 Fourth QuarterCrossRef
55.
Zurück zum Zitat Yu D, Gupta S, Varsamopoulos G (2009) Improving on-demand data access efficiency in MANETs with cooperative caching. Ad Hoc Netw 7(3):579–598CrossRef Yu D, Gupta S, Varsamopoulos G (2009) Improving on-demand data access efficiency in MANETs with cooperative caching. Ad Hoc Netw 7(3):579–598CrossRef
56.
Zurück zum Zitat Saxena N, Gene T, Jeong H (2004) “Identity-based access control for ad hoc groups,” 2004 Information security and cryptology (ICISC) pp. 362–379 Saxena N, Gene T, Jeong H (2004) “Identity-based access control for ad hoc groups,” 2004 Information security and cryptology (ICISC) pp. 362–379
57.
Zurück zum Zitat Murali M, Srinivasan R (2015) “Cached data access in MANET employing AODV protocol,” 2015 International Conference on Computer, Communication and Control (IC4), pp. 1–4 Murali M, Srinivasan R (2015) “Cached data access in MANET employing AODV protocol,” 2015 International Conference on Computer, Communication and Control (IC4), pp. 1–4
58.
Zurück zum Zitat Bakar A, Ghapar A, Ismail R (2014) “Access control and privacy in MANET emergency environment,” 2014 International Conference on Computer and Information Sciences (ICCOINS), pp. 1–6 Bakar A, Ghapar A, Ismail R (2014) “Access control and privacy in MANET emergency environment,” 2014 International Conference on Computer and Information Sciences (ICCOINS), pp. 1–6
59.
Zurück zum Zitat Bloch M, Barros J (2011) Physical-layer security: from information theory to security engineering. Cambridge University Press, CambridgeCrossRefMATH Bloch M, Barros J (2011) Physical-layer security: from information theory to security engineering. Cambridge University Press, CambridgeCrossRefMATH
60.
Zurück zum Zitat Zhou X, Song L, Zhang Y (2013) Wireless networks and mobile communications series - physical layer security in wireless communications. CRC Press, Boca Raton Zhou X, Song L, Zhang Y (2013) Wireless networks and mobile communications series - physical layer security in wireless communications. CRC Press, Boca Raton
61.
Zurück zum Zitat Hong Y, Lan P, Kuo C (2013) Enhancing physical-layer secrecy in multi-antenna wireless systems: an overview of signal processing approaches. IEEE Signal Process Mag 30(5):29–40CrossRef Hong Y, Lan P, Kuo C (2013) Enhancing physical-layer secrecy in multi-antenna wireless systems: an overview of signal processing approaches. IEEE Signal Process Mag 30(5):29–40CrossRef
62.
Zurück zum Zitat Lai L, Liang Y, Du W (2012) Cooperative key generation in wireless networks. IEEE J Sel Areas Commun 30(8):1578–1588CrossRef Lai L, Liang Y, Du W (2012) Cooperative key generation in wireless networks. IEEE J Sel Areas Commun 30(8):1578–1588CrossRef
63.
Zurück zum Zitat Yan Z, Wang M (2014) Protect pervasive social networking based on two-dimensional trust levels. IEEE Syst J PP(99):1–12 Yan Z, Wang M (2014) Protect pervasive social networking based on two-dimensional trust levels. IEEE Syst J PP(99):1–12
Metadaten
Titel
A Survey on Security in D2D Communications
verfasst von
Mingjun Wang
Zheng Yan
Publikationsdatum
24.05.2016
Verlag
Springer US
Erschienen in
Mobile Networks and Applications / Ausgabe 2/2017
Print ISSN: 1383-469X
Elektronische ISSN: 1572-8153
DOI
https://doi.org/10.1007/s11036-016-0741-5

Weitere Artikel der Ausgabe 2/2017

Mobile Networks and Applications 2/2017 Zur Ausgabe

Neuer Inhalt