IDEAS home Printed from https://ideas.repec.org/a/sae/intdis/v9y2013i11p304601.html
   My bibliography  Save this article

EAP-Based Group Authentication and Key Agreement Protocol for Machine-Type Communications

Author

Listed:
  • Rong Jiang
  • Chengzhe Lai
  • Jun Luo
  • Xiaoping Wang
  • Hong Wang

Abstract

Machine to machine (M2M) communications, also called machine-type communications (MTC), has widely been utilized in applications such as telemetry, industrial, automation, and SCADA systems. The group-based MTC, especially when MTC devices belong to non-3GPP network, will face new challenge of access authentication. In this paper, we propose a group authentication and key agreement protocol, called EG-AKA, for machine-type communications combining elliptic curve Diffie-Hellman (ECDH) based on EAP framework. Compared with conventional EAP-AKA, our protocol guarantees stronger security and provides better performance. Detailed security analysis has shown that the proposed EG-AKA protocol is secure in terms of user and group identity protection and resistance to several attacks. Furthermore, formal verification implemented in AVISPA proves that the proposed protocol is secure against various malicious attacks. Moreover, performance evaluation demonstrates its efficiency in terms of the signaling overhead, the bandwidth consumption, and the transmission cost.

Suggested Citation

  • Rong Jiang & Chengzhe Lai & Jun Luo & Xiaoping Wang & Hong Wang, 2013. "EAP-Based Group Authentication and Key Agreement Protocol for Machine-Type Communications," International Journal of Distributed Sensor Networks, , vol. 9(11), pages 304601-3046, November.
  • Handle: RePEc:sae:intdis:v:9:y:2013:i:11:p:304601
    DOI: 10.1155/2013/304601
    as

    Download full text from publisher

    File URL: https://journals.sagepub.com/doi/10.1155/2013/304601
    Download Restriction: no

    File URL: https://libkey.io/10.1155/2013/304601?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:sae:intdis:v:9:y:2013:i:11:p:304601. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: SAGE Publications (email available below). General contact details of provider: .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.