Contact Us Search Paper

A Survey on Cross-Layer Authentication in Wireless Communication Networks

Xin Liu1, Jianing Wang1,*, Shichang Guo1, and Haiyang Wang1

Corresponding Author:

Jianing Wang

Affiliation(s):

1 School of Computer Science and Technology, Xidian University, Xi’an, 710126, China

Abstract:

In current wireless networks, Physical Layer Authentication (PLA) and cryptography-based authentication have been recognized as the two dominant methods that can be trusted for user authentication and device identification. PLA methods are intensively studied in the field of network security as a strong complement to upper layer authentication. However, using only two existing authentication mechanisms cannot meet the security requirements and service demands of future wireless network development. Cross-layer authentication was created in response to the future explosion of Internet of Things (IoT) devices for secure authentication and broader service requirements. This paper presents a survey on current research status of cross-layer authentication schemes in wireless networks. We divide current cross-layer authentication approaches into two categories: cross-layer device authentication and cross-layer user-device authentication, introduce the state-of-the-art works in each category and finally discuss the challenges and future research directions.

Keywords:

Cross-layer authentication, physical layer authentication, cryptography-based authentication

Downloads: 13 Views: 32
Cite This Paper:

Xin Liu, Jianing Wang, Shichang Guo, and Haiyang Wang (2024). A Survey on Cross-Layer Authentication in Wireless Communication Networks. Journal of Networking and Network Applications, Volume 4, Issue 1, pp. 21–30. https://doi.org/10.33969/J-NaNA.2024.040103.

References:

[1] Z. Lv and H. Song, “Mobile internet of things under data physical fusion technology,” IEEE Internet of Things Journal, vol. 7, no. 5, pp. 4616–4624, 2019.

[2] Perez, Alfredo J and Zeadally, Sherali, “Recent advances in wearable sensing technologies,” Sensors, vol. 21, no. 20, p. 6828, 2021.

[3] A. J. Perez and S. Zeadally, “Secure and privacy-preserving crowd-sensing using smart contracts: Issues and solutions,” Computer Science Review, vol. 43, p. 100450, 2022.

[4] Perez, Alfredo J and Zeadally, Sherali, “Design and evaluation of a privacy architecture for crowdsensing applications,” ACM SIGAPP Applied Computing Review, vol. 18, no. 1, pp. 7–18, 2018.

[5] K. Zeng, K. Govindan, and P. Mohapatra, “Non-cryptographic authen-tication and identification in wireless networks [security and privacy in emerging wireless networks],” IEEE Wireless Communications, vol. 17, no. 5, pp. 56–62, 2010.

[6] D. May, H. L. Muller, and N. P. Smart, “Random register renaming to foil dpa,” in Cryptographic Hardware and Embedded Systems—CHES 2001: Third International Workshop Paris, France, May 14–16, 2001 Proceedings 3. Springer, 2001, pp. 28–38.

[7] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, Handbook of applied cryptography. CRC press, 2018.

[8] C. E. Shannon, “Communication theory of secrecy systems,” The Bell system technical journal, vol. 28, no. 4, pp. 656–715, 1949.

[9] R. Dastres, M. Soori, and M. Asamel, “Radio frequency identification (rfid) based wireless manufacturing systems, a review,” Independent Journal of Management & Production, vol. 13, no. 1, pp. 258–290, 2022.

[10] B. Danev, D. Zanetti, and S. Capkun, “On physical-layer identification of wireless devices,” ACM Computing Surveys (CSUR), vol. 45, no. 1, pp. 1–29, 2012.

[11] N. Soltanieh, Y. Norouzi, Y. Yang, and N. C. Karmakar, “A review of radio frequency fingerprinting techniques,” IEEE Journal of Radio Frequency Identification, vol. 4, no. 3, pp. 222–233, 2020.

[12] G. Shen, J. Zhang, A. Marshall, M. Valkama, and J. Cavallaro, “Towards length-versatile and noise-robust radio frequency fingerprint identifica-tion,” IEEE Transactions on Information Forensics and Security, 2023.

[13] G. Shen, J. Zhang, A. Marshall, and J. R. Cavallaro, “Towards scalable and channel-robust radio frequency fingerprint identification for lora,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 774–787, 2022.

[14] J. Zhang, R. Woods, M. Sandell, M. Valkama, A. Marshall, and J. Cavallaro, “Radio frequency fingerprint identification for narrowband systems, modelling and classification,” IEEE Transactions on Informa-tion Forensics and Security, vol. 16, pp. 3974–3987, 2021.

[15] L. Xiao, L. J. Greenstein, N. B. Mandayam, and W. Trappe, “Using the physical layer for wireless authentication in time-variant channels,” IEEE Transactions on Wireless Communications, vol. 7, no. 7, pp. 2571–2579, 2008.

[16] Y. Liu, H.-H. Chen, and L. Wang, “Physical layer security for next generation wireless networks: Theories, technologies, and challenges,” IEEE Communications Surveys & Tutorials, vol. 19, no. 1, pp. 347–376, 2016.

[17] J.-P. Aumasson, “The impact of quantum computing on cryptography,” Computer Fraud & Security, vol. 2017, no. 6, pp. 8–11, 2017.

[18] D. Joseph, R. Misoczki, M. Manzano, J. Tricot, F. D. Pinuaga, O. La-combe, S. Leichenauer, J. Hidary, P. Venables, and R. Hansen, “Transi-tioning organizations to post-quantum cryptography,” Nature, vol. 605, no. 7909, pp. 237–243, 2022.

[19] D. J. Bernstein, “Cryptographic competitions,” Cryptology ePrint Archive, 2020.

[20] B. Schneier, “Risks of relying on cryptography,” Communications of the ACM, vol. 42, no. 10, pp. 144–144, 1999.

[21] M. J. Kannwischer, P. Schwabe, D. Stebila, and T. Wiggers, “Improving software quality in cryptography standardization projects,” in 2022 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW). IEEE, 2022, pp. 19–30.

[22] Z. Zhang, N. Li, S. Xia, and X. Tao, “Fast cross layer authentication scheme for dynamic wireless network,” in 2020 IEEE Wireless Com-munications and Networking Conference (WCNC). IEEE, 2020, pp. 1–6.

[23] T.-Y. Wu, D. Chung, C.-Y. Chen, and H.-C. Chao, “Pave the way to future smart living space-cross-layer enhanced aaa for 4g core network,” in 2007 International Conference on Multimedia and Ubiquitous Engi-neering (MUE’07). IEEE, 2007, pp. 325–330.

[24] W. Wang, “Quality-driven cross layer design for multimedia security over resource constrained wireless sensor networks,” 2009.

[25] N. Xie, Z. Li, and H. Tan, “A survey of physical-layer authentication in wireless communications,” IEEE Communications Surveys & Tutorials, vol. 23, no. 1, pp. 282–310, 2020.

[26] J. Clark and J. Jacob, “A survey of authentication protocol literature,” 1997.

[27] S. Mumtaz, A. Alsohaily, Z. Pang, A. Rayes, K. F. Tsang, and J. Ro-driguez, “Massive internet of things for industrial applications: Address-ing wireless iiot connectivity challenges and ecosystem fragmentation,” IEEE industrial electronics magazine, vol. 11, no. 1, pp. 28–33, 2017.

[28] L. Da Xu, W. He, and S. Li, “Internet of things in industries: A survey,” IEEE Transactions on industrial informatics, vol. 10, no. 4, pp. 2233–2243, 2014.

[29] M. Waidner and M. Kasper, “Security in industrie 4.0-challenges and solutions for the fourth industrial revolution,” in 2016 Design, Automa-tion & Test in Europe Conference & Exhibition (DATE). IEEE, 2016, pp. 1303–1308.

[30] A. W. Colombo, S. Karnouskos, O. Kaynak, Y. Shi, and S. Yin, “Industrial cyberphysical systems: A backbone of the fourth industrial revolution,” IEEE Industrial Electronics Magazine, vol. 11, no. 1, pp. 6–16, 2017.

[31] A.-R. Sadeghi, C. Wachsmann, and M. Waidner, “Security and privacy challenges in industrial internet of things,” in Proceedings of the 52nd annual design automation conference, 2015, pp. 1–6.

[32] A. Esfahani, G. Mantas, R. Matischek, F. B. Saghezchi, J. Rodriguez, A. Bicaku, S. Maksuti, M. G. Tauber, C. Schmittner, and J. Bastos, “A lightweight authentication mechanism for m2m communications in industrial iot environment,” IEEE Internet of Things Journal, vol. 6, no. 1, pp. 288–296, 2017.

[33] U. P. D. Ani, H. He, and A. Tiwari, “Review of cybersecurity issues in industrial critical infrastructure: manufacturing in perspective,” Journal of Cyber Security Technology, vol. 1, no. 1, pp. 32–74, 2017.

[34] T. Pereira, L. Barreto, and A. Amaral, “Network and information security challenges within industry 4.0 paradigm,” Procedia manufacturing, vol. 13, pp. 1253–1260, 2017.

[35] K. Yu, L. Tan, S. Mumtaz, S. Al-Rubaye, A. Al-Dulaimi, A. K. Bashir, and F. A. Khan, “Securing critical infrastructures: deep-learning-based threat detection in iiot,” IEEE Communications Magazine, vol. 59, no. 10, pp. 76–82, 2021.

[36] E. Sisinni, A. Saifullah, S. Han, U. Jennehag, and M. Gidlund, “Indus-trial internet of things: Challenges, opportunities, and directions,” IEEE transactions on industrial informatics, vol. 14, no. 11, pp. 4724–4734, 2018.

[37] K. Tange, M. De Donno, X. Fafoutis, and N. Dragoni, “A systematic survey of industrial internet of things security: Requirements and fog computing opportunities,” IEEE Communications Surveys & Tutorials, vol. 22, no. 4, pp. 2489–2520, 2020.

[38] D. Wang, W. Li, and P. Wang, “Measuring two-factor authentication schemes for real-time data access in industrial wireless sensor networks,” IEEE Transactions on Industrial Informatics, vol. 14, no. 9, pp. 4081–4092, 2018.

[39] K.-K. R. Choo, S. Gritzalis, and J. H. Park, “Cryptographic solutions for industrial internet-of-things: Research challenges and opportunities,” IEEE Transactions on Industrial Informatics, vol. 14, no. 8, pp. 3567–3569, 2018.

[40] J. Zhang and M. Wu, “Blockchain use in iot for privacy-preserving anti-pandemic home quarantine,” Electronics, vol. 9, no. 10, p. 1746, 2020.

[41] Z. Gu, H. Chen, P. Xu, Y. Li, and B. Vucetic, “Physical layer authen-tication for non-coherent massive simo-enabled industrial iot commu-nications,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 3722–3733, 2020.

[42] N. Zhang, X. Fang, Y. Wang, S. Wu, H. Wu, D. Kar, and H. Zhang, “Physical-layer authentication for internet of things via wfrft-based gaussian tag embedding,” IEEE Internet of Things Journal, vol. 7, no. 9, pp. 9001–9010, 2020.

[43] W. Wang, Z. Sun, S. Piao, B. Zhu, and K. Ren, “Wireless physical-layer identification: Modeling and validation,” IEEE transactions on information forensics and security, vol. 11, no. 9, pp. 2091–2106, 2016.

[44] D. Shan, K. Zeng, W. Xiang, P. Richardson, and Y. Dong, “Phy-cram: Physical layer challenge-response authentication mechanism for wireless networks,” IEEE Journal on selected areas in communications, vol. 31, no. 9, pp. 1817–1827, 2013.

[45] H. Park, H. Roh, and W. Lee, “Tagora: A collision-exploitative rfid authentication protocol based on cross-layer approach,” IEEE Internet of Things Journal, vol. 7, no. 4, pp. 3571–3585, 2020.

[46] Y. Lee, J. Yoon, J. Choi, and E. Hwang, “A novel cross-layer authen-tication protocol for the internet of things,” IEEE Access, vol. 8, pp. 196 135–196 150, 2020.

[47] G. T. . V. 0.0, “System improvements for machine-type communica-tions,” 2012.

[48] C. Zhao, L. Huang, Y. Zhao, and X. Du, “Secure machine-type communications toward lte heterogeneous networks,” IEEE Wireless Communications, vol. 24, no. 1, pp. 82–87, 2017.

[49] W.-L. Chin, Y.-H. Lin, and H.-H. Chen, “A framework of machine-to-machine authentication in smart grid: a two-layer approach,” IEEE Communications Magazine, vol. 54, no. 12, pp. 102–107, 2016.

[50] D. Velusamy, G. Pugalendhi, and K. Ramasamy, “A cross-layer trust evaluation protocol for secured routing in communication network of smart grid,” IEEE Journal on Selected Areas in Communications, vol. 38, no. 1, pp. 193–204, 2019.

[51] R. G. Engoulou, M. Bella¨ıche, S. Pierre, and A. Quintero, “Vanet security surveys,” Computer Communications, vol. 44, pp. 1–13, 2014.

[52] A.-S. K. Pathan, Security of self-organizing networks: MANET, WSN, WMN, VANET. CRC press, 2016.

[53] Y. Wang and F. Li, “Vehicular ad hoc networks,” Guide to wireless ad hoc networks, pp. 503–525, 2009.

[54] V. Yadav, S. Misra, and M. Afaque, “Security of wireless and self-organising networks: Security in vehicular ad hoc networks,” 2010.

[55] S. N. Pathak and U. Shrawankar, “Secured communication in real time vanet,” in 2009 Second International Conference on Emerging Trends in Engineering & Technology. IEEE, 2009, pp. 1151–1155.

[56] P. Mundhe, S. Verma, and S. Venkatesan, “A comprehensive survey on authentication and privacy-preserving schemes in vanets,” Computer Science Review, vol. 41, p. 100411, 2021.

[57] D. Manivannan, S. S. Moni, and S. Zeadally, “Secure authentication and privacy-preserving techniques in vehicular ad-hoc networks (vanets),” Vehicular Communications, vol. 25, p. 100247, 2020.

[58] S. Jat, R. S. Tomar, and M. S. P. Sharma, “Traffic analysis for accidents reduction in vanet’s,” in 2019 International Conference on Computational Intelligence and Knowledge Economy (ICCIKE). IEEE, 2019, pp. 115–118.

[59] M. Rmayti, Y. Begriche, R. Khatoun, L. Khoukhi, and D. Gaiti, “Denial of service (dos) attacks detection in manets using bayesian classifiers,” in 2014 IEEE 21st Symposium on communications and vehicular technology in the Benelux (SCVT). IEEE, 2014, pp. 7–12.

[60] J. T. Isaac, S. Zeadally, and J. S. Camara, “Security attacks and solutions for vehicular ad hoc networks,” IET communications, vol. 4, no. 7, pp. 894–903, 2010.

[61] S. Biswas and J. Miˇsi´c, “A cross-layer approach to privacy-preserving authentication in wave-enabled vanets,” IEEE Transactions on Vehicular Technology, vol. 62, no. 5, pp. 2182–2192, 2013.

[62] J.-L. Tsai, “An improved cross-layer privacy-preserving authentication in wave-enabled vanets,” IEEE Communications Letters, vol. 18, no. 11, pp. 1931–1934, 2014.

[63] K. Rabieh, M. M. Mahmoud, T. N. Guo, and M. Younis, “Cross-layer scheme for detecting large-scale colluding sybil attack in vanets,” in 2015 IEEE International Conference on Communications (ICC). IEEE, 2015, pp. 7298–7303.

[64] M. A. Shawky, M. Bottarelli, G. Epiphaniou, and P. Karadimas, “An efficient cross-layer authentication scheme for secure communication in vehicular ad-hoc networks,” IEEE Transactions on Vehicular Technol-ogy, 2023.

[65] M. A. Khan, I. Ullah, N. Kumar, O. S. Oubbati, I. M. Qureshi, F. Noor, and F. U. Khanzada, “An efficient and secure certificate-based access control and key agreement scheme for flying ad-hoc networks,” IEEE Transactions on Vehicular Technology, vol. 70, no. 5, pp. 4839–4851, 2021.

[66] R. B. Thompson and P. Thulasiraman, “Confidential and authenticated communications in a large fixed-wing uav swarm,” in 2016 IEEE 15th International Symposium on Network Computing and Applications (NCA). IEEE, 2016, pp. 375–382.

[67] X. Duan and X. Wang, “Fast authentication in 5g hetnet through sdn enabled weighted secure-context-information transfer,” in 2016 IEEE International Conference on Communications (ICC). IEEE, 2016, pp. 1–6.

[68] H. Fang, X. Wang, and L. Hanzo, “Learning-aided physical layer authentication as an intelligent process,” IEEE Transactions on Com-munications, vol. 67, no. 3, pp. 2260–2273, 2018.

[69] H. Fang, X. Wang, and S. Tomasin, “Machine learning for intelligent authentication in 5g and beyond wireless networks,” IEEE Wireless Communications, vol. 26, no. 5, pp. 55–61, 2019.

[70] P. Hao, X. Wang, and A. Refaey, “An enhanced cross-layer authentica-tion mechanism for wireless communications based on per and rssi,” in 2013 13th Canadian Workshop on Information Theory. IEEE, 2013, pp. 44–48.

[71] H. Wang, H. Fang, and X. Wang, “Safeguarding cluster heads in uav swarm using edge intelligence: Linear discriminant analysis-based cross-layer authentication,” IEEE Open Journal of the Communications Society, vol. 2, pp. 1298–1309, 2021.

[72] A. Haenel, Y. Haddad, M. Laurent, and Z. Zhang, “Practical cross-layer radio frequency-based authentication scheme for internet of things,” Sensors, vol. 21, no. 12, p. 4034, 2021.

[73] P. Mall, R. Amin, A. K. Das, M. T. Leung, and K.-K. R. Choo, “Puf-based authentication and key agreement protocols for iot, wsns, and smart grids: a comprehensive survey,” IEEE Internet of Things Journal, vol. 9, no. 11, pp. 8205–8228, 2022.

[74] D. K. Sah and T. Amgoth, “Parametric survey on cross-layer designs for wireless sensor networks,” Computer Science Review, vol. 27, pp. 112–134, 2018.

[75] Q. Fan, J. Chen, F. Xu, L. Li, and M. Luo, “A biometrics-based anonymous authentication and key agreement scheme for wireless sensor networks,” Concurrency and Computation: Practice and Experience, vol. 34, no. 16, p. e6178, 2022.

[76] S. Kumari and K. Renuka, “A provably secure biometrics and ecc-based authentication and key agreement scheme for wsns,” International Journal of Communication Systems, vol. 33, no. 3, p. e4194, 2020.