Skip to main content
Erschienen in: Telecommunication Systems 3/2021

06.10.2020

Message authentication algorithm for OFDM communication systems

verfasst von: Reem Melki, Hassan N. Noura, Javier Hernandez Fernandez, Ali Chehab

Erschienen in: Telecommunication Systems | Ausgabe 3/2021

Einloggen

Aktivieren Sie unsere intelligente Suche um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

With the huge expansion in the telecommunications industry, the need for robust information security is becoming more critical than ever. Physical Layer Security has, recently, emerged as a promising candidate to secure emerging communication systems in a lightweight manner. This approach has proven to be superior to existing schemes, which has motivated many researchers to shift their work towards studying, understanding and exploiting the randomness of the physical layer. In this context, this paper presents a novel keyed-hash function for Orthogonal Frequency Division Multiplexing (OFDM) systems based on the physical characteristics and properties of wireless channels. More specifically, communicating entities sharing the same channel, extract common properties and mix them with a pre-shared secret key to produce a channel-based dynamic key. This key will later be used to generate the cipher primitives needed for performing source authentication and message integrity of the transmitted OFDM symbols. Since OFDM symbols, in the frequency-domain and time-domain, have different properties, the proposed keyed-hash function is modified and adapted to suit each case leading to two variants of the solution. To the best of our knowledge, this is the first work that proposes a keyed-hash function for complex OFDM symbols, based on physical layer conditions. Finally, different security and performance tests are conducted to prove the robustness and efficiency of this technique, in comparison to currently employed message authentication schemes.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Acar, Y., & Cooklev, T. (2019). High performance OFDM with index modulation. Physical Communication, 32, 192–199.CrossRef Acar, Y., & Cooklev, T. (2019). High performance OFDM with index modulation. Physical Communication, 32, 192–199.CrossRef
2.
Zurück zum Zitat Melki, R., Noura, H., Mansour, M., & Chehab, A. (2019). A survey on OFDM physical layer security. Physical Communication, 32, 1–30.CrossRef Melki, R., Noura, H., Mansour, M., & Chehab, A. (2019). A survey on OFDM physical layer security. Physical Communication, 32, 1–30.CrossRef
3.
Zurück zum Zitat Melki, R., Noura, H., Mansour, M., & Chehab, A. (2018). An efficient OFDM-based encryption scheme using a dynamic key approach. IEEE Internet of Things Journal, 6(1), 361–378.CrossRef Melki, R., Noura, H., Mansour, M., & Chehab, A. (2018). An efficient OFDM-based encryption scheme using a dynamic key approach. IEEE Internet of Things Journal, 6(1), 361–378.CrossRef
4.
Zurück zum Zitat Noura, H., Melki, R., Chehab, A., & Mansour, M. (2018). A physical encryption scheme for low-power wireless M2M devices: A dynamic key approach. Mobile Networks and Applications, 24, 1–17. Noura, H., Melki, R., Chehab, A., & Mansour, M. (2018). A physical encryption scheme for low-power wireless M2M devices: A dynamic key approach. Mobile Networks and Applications, 24, 1–17.
5.
Zurück zum Zitat Tippenhauer, N., Rasmussen, K., & Capkun, S. (2016). Physical-layer integrity for wireless messages. Computer Networks, 109, 31–38.CrossRef Tippenhauer, N., Rasmussen, K., & Capkun, S. (2016). Physical-layer integrity for wireless messages. Computer Networks, 109, 31–38.CrossRef
6.
Zurück zum Zitat Rahmatallah, Y., & Mohan, S. (2013). Peak-to-average power ratio reduction in OFDM systems: A survey and taxonomy. IEEE Communications Surveys & Tutorials, 15(4), 1567–1592.CrossRef Rahmatallah, Y., & Mohan, S. (2013). Peak-to-average power ratio reduction in OFDM systems: A survey and taxonomy. IEEE Communications Surveys & Tutorials, 15(4), 1567–1592.CrossRef
7.
Zurück zum Zitat Prasad, R. (2004) OFDM for wireless communications systems. Artech House. Prasad, R. (2004) OFDM for wireless communications systems. Artech House.
8.
Zurück zum Zitat Rahbari, H., & Krunz, M. (2017). Exploiting frame preamble waveforms to support new physical-layer functions in OFDM-based 80211 systems. IEEE Transactions on Wireless Communications, 16(6), 3775–3786.CrossRef Rahbari, H., & Krunz, M. (2017). Exploiting frame preamble waveforms to support new physical-layer functions in OFDM-based 80211 systems. IEEE Transactions on Wireless Communications, 16(6), 3775–3786.CrossRef
9.
Zurück zum Zitat Franzin, R., et al. (2017). A performance comparison between OFDM and FBMC in PLC applications. In IEEE international conference on ecuador technical chapters meeting (ETCM). IEEE. Franzin, R., et al. (2017). A performance comparison between OFDM and FBMC in PLC applications. In IEEE international conference on ecuador technical chapters meeting (ETCM). IEEE.
10.
Zurück zum Zitat Moles-Cases, V., et. al. (2017). A comparison of OFDM, QAM-FBMC, and OQAM-FBMC waveforms subject to phase noise. In Proceedings of IEEE international conference on communications (ICC) (pp. 1–6). IEEE. Moles-Cases, V., et. al. (2017). A comparison of OFDM, QAM-FBMC, and OQAM-FBMC waveforms subject to phase noise. In Proceedings of IEEE international conference on communications (ICC) (pp. 1–6). IEEE.
11.
Zurück zum Zitat Surnilla, G., & Surnilla, K. (2019). Method and apparatus for vehicular communication, September 5. US Patent App. 15/910,946. Surnilla, G., & Surnilla, K. (2019). Method and apparatus for vehicular communication, September 5. US Patent App. 15/910,946.
12.
Zurück zum Zitat Arif, M., et al. (2019). A survey on security attacks in VANETs: Communication, applications and challenges. Vehicular Communications, 19, 100179.CrossRef Arif, M., et al. (2019). A survey on security attacks in VANETs: Communication, applications and challenges. Vehicular Communications, 19, 100179.CrossRef
13.
Zurück zum Zitat PRIME Alliance TWG. Specification for powerline intelligent metering evolution. R1.3.6, April 2013. PRIME Alliance TWG. Specification for powerline intelligent metering evolution. R1.3.6, April 2013.
14.
Zurück zum Zitat PRIME Alliance TWG. (2014). Specification for powerline intelligent metering. Evolution, R1, 4. PRIME Alliance TWG. (2014). Specification for powerline intelligent metering. Evolution, R1, 4.
15.
Zurück zum Zitat Naik, P., & Murthy, K. (2019) Framework for controlling interference and power consumption on femto-cells in-wireless system. In Proceedings of the computational methods in systems and software (pp. 199–208). Springer. Naik, P., & Murthy, K. (2019) Framework for controlling interference and power consumption on femto-cells in-wireless system. In Proceedings of the computational methods in systems and software (pp. 199–208). Springer.
16.
Zurück zum Zitat Adame, T., Bel, A., Bellalta, B., Barcelo, J., & Oliver, M. (2014). IEEE 802.11 ah: The WiFi approach for M2M communications. IEEE Wireless Communications, 21(6), 144–152.CrossRef Adame, T., Bel, A., Bellalta, B., Barcelo, J., & Oliver, M. (2014). IEEE 802.11 ah: The WiFi approach for M2M communications. IEEE Wireless Communications, 21(6), 144–152.CrossRef
17.
Zurück zum Zitat Chen, M., Wan, J., & Li, F. (2012). Machine-to-machine communications: Architectures, standards and applications. KSII Transactions on Internet & Information Systems, 6(2), 480–497. Chen, M., Wan, J., & Li, F. (2012). Machine-to-machine communications: Architectures, standards and applications. KSII Transactions on Internet & Information Systems, 6(2), 480–497.
18.
Zurück zum Zitat Jiang, D., & Delgrossi, L. (2008). IEEE 802.11 p: Towards an international standard for wireless access in vehicular environments. In IEEE Transactions on Vehicular Technology (VTC Spring) (pp. 2036–2040). IEEE. Jiang, D., & Delgrossi, L. (2008). IEEE 802.11 p: Towards an international standard for wireless access in vehicular environments. In IEEE Transactions on Vehicular Technology (VTC Spring) (pp. 2036–2040). IEEE.
19.
Zurück zum Zitat Chang, K., & Mason, B. (2012). The IEEE 802.15. 4G standard for smart metering utility networks. In Proceedings IEEE international conference smart grid communications (SmartGridComm) (pp. 476–480). IEEE. Chang, K., & Mason, B. (2012). The IEEE 802.15. 4G standard for smart metering utility networks. In Proceedings IEEE international conference smart grid communications (SmartGridComm) (pp. 476–480). IEEE.
20.
Zurück zum Zitat Mangalvedhe, N., Ratasuk, R., & Ghosh, A. (2016) NB-IoT deployment study for low power wide area cellular IoT. In Proceedings of IEEE annual international symposium on personal, indoor, and mobile radio communications (PIMRC) (pp. 1–6). IEEE. Mangalvedhe, N., Ratasuk, R., & Ghosh, A. (2016) NB-IoT deployment study for low power wide area cellular IoT. In Proceedings of IEEE annual international symposium on personal, indoor, and mobile radio communications (PIMRC) (pp. 1–6). IEEE.
21.
Zurück zum Zitat G ITU. 9960, unified high-speed wire-line based home networking transceivers-system architecture and physical layer specification, 2010. G ITU. 9960, unified high-speed wire-line based home networking transceivers-system architecture and physical layer specification, 2010.
22.
Zurück zum Zitat Unified High-Speed Wireline-Based Home. Networking transceivers-data link layer specification. Unified High-Speed Wireline-Based Home. Networking transceivers-data link layer specification.
23.
Zurück zum Zitat HOME PLUG ALLIANCE. Homeplug 1.0 technology white paper, 2005, 2014. HOME PLUG ALLIANCE. Homeplug 1.0 technology white paper, 2005, 2014.
24.
Zurück zum Zitat Yonge, L., et al. (2013). An overview of the HomePlug AV2 technology. Journal of Electrical and Computer Engineering, 2013, 1–20.CrossRef Yonge, L., et al. (2013). An overview of the HomePlug AV2 technology. Journal of Electrical and Computer Engineering, 2013, 1–20.CrossRef
25.
Zurück zum Zitat Guo, H., Chen, C., Gao, Y., Li, X., & Jin, J. (2018). A secure three-factor multiserver authentication protocol against the honest-but-curious servers. Wireless Communications and Mobile Computing, 2018, 1–14. Guo, H., Chen, C., Gao, Y., Li, X., & Jin, J. (2018). A secure three-factor multiserver authentication protocol against the honest-but-curious servers. Wireless Communications and Mobile Computing, 2018, 1–14.
26.
Zurück zum Zitat Ohtake, G., Safavi-Naini, R., & Zhang, L. (2019). Outsourcing scheme of ABE encryption secure against malicious adversary. Computers & Security, 86, 437–452.CrossRef Ohtake, G., Safavi-Naini, R., & Zhang, L. (2019). Outsourcing scheme of ABE encryption secure against malicious adversary. Computers & Security, 86, 437–452.CrossRef
27.
Zurück zum Zitat Chen, D., Zhang, N., Lu, R., Cheng, N., Zhang, K., & Qin, Z. (2019). Channel precoding based message authentication in wireless networks: Challenges and solutions. IEEE Network, 33(1), 99–105.CrossRef Chen, D., Zhang, N., Lu, R., Cheng, N., Zhang, K., & Qin, Z. (2019). Channel precoding based message authentication in wireless networks: Challenges and solutions. IEEE Network, 33(1), 99–105.CrossRef
28.
Zurück zum Zitat Chen, D., Zhang, N., Cheng, N., Zhang, K., Qin, Z., & Shen, X. (2020). Physical layer based message authentication with secure channel codes. IEEE Transactions on Dependable and Secure Computing, 17(5), 1079–1093.CrossRef Chen, D., Zhang, N., Cheng, N., Zhang, K., Qin, Z., & Shen, X. (2020). Physical layer based message authentication with secure channel codes. IEEE Transactions on Dependable and Secure Computing, 17(5), 1079–1093.CrossRef
29.
Zurück zum Zitat Iwata, T., et al. (2017). ZMAC: A fast tweakable block cipher mode for highly secure message authentication. In Annual international cryptology conference (pp. 34–65). Springer. Iwata, T., et al. (2017). ZMAC: A fast tweakable block cipher mode for highly secure message authentication. In Annual international cryptology conference (pp. 34–65). Springer.
30.
Zurück zum Zitat Kuwakado, H., Hirose, S., & Mambo, M. (2018). Parallelizable message preprocessing for merkle-damgård hash functions. In Proceedings of IEEE international symposium on information theory and its applications (ISITA) (pp. 457–461). IEEE. Kuwakado, H., Hirose, S., & Mambo, M. (2018). Parallelizable message preprocessing for merkle-damgård hash functions. In Proceedings of IEEE international symposium on information theory and its applications (ISITA) (pp. 457–461). IEEE.
31.
Zurück zum Zitat Hosoyamada, A., & Yasuda, K. (2018). Building quantum-one-way functions from block ciphers: Davies–Meyer and Merkle–Damgård constructions. In International conference on the theory and application of cryptology and information security (pp. 275–304). Springer. Hosoyamada, A., & Yasuda, K. (2018). Building quantum-one-way functions from block ciphers: Davies–Meyer and Merkle–Damgård constructions. In International conference on the theory and application of cryptology and information security (pp. 275–304). Springer.
32.
Zurück zum Zitat Chen, Y., et al. (2018). A publicly verifiable network coding scheme with null-space HMAC. International Journal of Intelligent Information and Database Systems, 11(2–3), 117–131.CrossRef Chen, Y., et al. (2018). A publicly verifiable network coding scheme with null-space HMAC. International Journal of Intelligent Information and Database Systems, 11(2–3), 117–131.CrossRef
33.
Zurück zum Zitat Echandouri, B., Omary, F., Ziani, F., & Sadak, A. (2018). SEC-CMAC a new message authentication code based on the symmetrical evolutionist ciphering algorithm. International Journal of Information Security and Privacy (IJISP), 12(3), 16–26.CrossRef Echandouri, B., Omary, F., Ziani, F., & Sadak, A. (2018). SEC-CMAC a new message authentication code based on the symmetrical evolutionist ciphering algorithm. International Journal of Information Security and Privacy (IJISP), 12(3), 16–26.CrossRef
34.
Zurück zum Zitat Sung, B., Kim, K., & Shin, K. (2018). An AES-GCM authenticated encryption crypto-core for IOT security. In International conference on electronics, information, and communication (ICEIC) (pp. 1–3). IEEE. Sung, B., Kim, K., & Shin, K. (2018). An AES-GCM authenticated encryption crypto-core for IOT security. In International conference on electronics, information, and communication (ICEIC) (pp. 1–3). IEEE.
35.
Zurück zum Zitat Kumar, N., & Chaudhary, P. (2018) Password security using bcrypt with AES encryption algorithm. In Smart computing and informatics (pp. 385–392). Springer. Kumar, N., & Chaudhary, P. (2018) Password security using bcrypt with AES encryption algorithm. In Smart computing and informatics (pp. 385–392). Springer.
36.
Zurück zum Zitat Nairn, D., et al. (2019). Authenticating messages sent over a vehicle bus that include message authentication codes. US Patent App. 10/211,990. Nairn, D., et al. (2019). Authenticating messages sent over a vehicle bus that include message authentication codes. US Patent App. 10/211,990.
37.
Zurück zum Zitat Gribanova, I., Semenov, A. (2018). Using automatic generation of relaxation constraints to improve the preimage attack on 39-step MD4. In International convention on information and communication technology, electronics and microelectronics (MIPRO) (pp. 1174–1179). IEEE. Gribanova, I., Semenov, A. (2018). Using automatic generation of relaxation constraints to improve the preimage attack on 39-step MD4. In International convention on information and communication technology, electronics and microelectronics (MIPRO) (pp. 1174–1179). IEEE.
38.
Zurück zum Zitat Tian, Y., Zhang, K., Wang, P., Zhang, Y., & Yang, J. (2018). Add salt MD5 algorithm’s FPGA implementation. Procedia Computer Science, 131, 255–260.CrossRef Tian, Y., Zhang, K., Wang, P., Zhang, Y., & Yang, J. (2018). Add salt MD5 algorithm’s FPGA implementation. Procedia Computer Science, 131, 255–260.CrossRef
39.
Zurück zum Zitat Visconti, A., & Gorla, F. (2020). Exploiting an HMAC-SHA-1 optimization to speed up PBKDF2. IEEE Transactions on Dependable and Secure Computing, 17(4), 775–781.CrossRef Visconti, A., & Gorla, F. (2020). Exploiting an HMAC-SHA-1 optimization to speed up PBKDF2. IEEE Transactions on Dependable and Secure Computing, 17(4), 775–781.CrossRef
40.
Zurück zum Zitat Yap, K., et al. (2018). Method and apparatus to process SHA-2 secure hashing algorithm, December 4 . US Patent App. 10/146,544. Yap, K., et al. (2018). Method and apparatus to process SHA-2 secure hashing algorithm, December 4 . US Patent App. 10/146,544.
41.
Zurück zum Zitat Luo, P., Athanasiou, K., Fei, Y., & Wahl, T. (2018). Algebraic fault analysis of SHA-3 under relaxed fault models. IEEE Transactions on Information Forensics and Security, 13(7), 1752–1761.CrossRef Luo, P., Athanasiou, K., Fei, Y., & Wahl, T. (2018). Algebraic fault analysis of SHA-3 under relaxed fault models. IEEE Transactions on Information Forensics and Security, 13(7), 1752–1761.CrossRef
42.
Zurück zum Zitat Noura, H. (2012). Conception et simulation des générateurs, crypto-systèmes et fonctions de hachage basés chaos performants. PhD thesis, université de Nantes. Noura, H. (2012). Conception et simulation des générateurs, crypto-systèmes et fonctions de hachage basés chaos performants. PhD thesis, université de Nantes.
43.
Zurück zum Zitat Noura, H., et al. (2018). Efficient and secure physical encryption scheme for low-power wireless M2M devices. In IWCMC security symposium, Limassol, Cyprus Noura, H., et al. (2018). Efficient and secure physical encryption scheme for low-power wireless M2M devices. In IWCMC security symposium, Limassol, Cyprus
44.
Zurück zum Zitat Melki, R., Noura, H., & Chehab, A. (2019). Lightweight multi-factor mutual authentication protocol for IoT devices. International Journal of Information Security, 2019, 1–16. Melki, R., Noura, H., & Chehab, A. (2019). Lightweight multi-factor mutual authentication protocol for IoT devices. International Journal of Information Security, 2019, 1–16.
45.
Zurück zum Zitat Noura, H., Chehab, A., Sleem, L., Noura, M., Couturier, R., & Mansour, M. M. (2018). One round cipher algorithm for multimedia IoT devices. Multimedia Tools and Applications, 77, 18383–18413.CrossRef Noura, H., Chehab, A., Sleem, L., Noura, M., Couturier, R., & Mansour, M. M. (2018). One round cipher algorithm for multimedia IoT devices. Multimedia Tools and Applications, 77, 18383–18413.CrossRef
46.
Zurück zum Zitat Menezes, A., et al. (1996). Handbook of Applied Cryptography. Boca Raton: CRC Press. Menezes, A., et al. (1996). Handbook of Applied Cryptography. Boca Raton: CRC Press.
47.
Zurück zum Zitat Rupanagudi, S., et al. (2019). A further optimized mix column architecture design for the advanced encryption standard. In Proceedings IEEE international conference on knowledge and smart technology (KST) (pp. 181–185). IEEE. Rupanagudi, S., et al. (2019). A further optimized mix column architecture design for the advanced encryption standard. In Proceedings IEEE international conference on knowledge and smart technology (KST) (pp. 181–185). IEEE.
Metadaten
Titel
Message authentication algorithm for OFDM communication systems
verfasst von
Reem Melki
Hassan N. Noura
Javier Hernandez Fernandez
Ali Chehab
Publikationsdatum
06.10.2020
Verlag
Springer US
Erschienen in
Telecommunication Systems / Ausgabe 3/2021
Print ISSN: 1018-4864
Elektronische ISSN: 1572-9451
DOI
https://doi.org/10.1007/s11235-020-00724-3

Weitere Artikel der Ausgabe 3/2021

Telecommunication Systems 3/2021 Zur Ausgabe

Neuer Inhalt