scispace - formally typeset
Search or ask a question
Author

Perumal Vijayakumar

Bio: Perumal Vijayakumar is an academic researcher from VIT University. The author has contributed to research in topics: LTE Advanced & Default gateway. The author has an hindex of 1, co-authored 1 publications receiving 4 citations.

Papers
More filters
Book ChapterDOI
01 Jan 2019
TL;DR: The proposed protocol enhances security in data communication between the nodes in LTE-A via evolved node B (eNB) and Gateway (GW) via Secure Data Sharing Strategy (SeDS).
Abstract: Third Generation Partnership Projects (3GPPs) introduced fourth generation of wireless communication entitled Long-Term Evolution-Advanced (LTE-A). Security always plays a vital role in communication. Device-to-device (D2D) communication in LTE-A in between user equipments can be carried out using Secure Data Sharing Strategy (SeDS) via evolved node B (eNB) and Gateway (GW). But, communication between eNB and GW is not secure. And if this part of system will not be secure, further communication may get hampered. In this paper, implementation of optimised protocol has been shown. The proposed protocol enhances security in data communication between the nodes.

4 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: To secure various forms of data, a polymorphic variant of the Advanced Encryption Standard (P-AES) has been introduced in this article, where the AES transformations, SubBytes, ShiftRows, and MixColumns, have been made key-dependent.
Abstract: To secure various forms of data, a polymorphic variant of the Advanced Encryption Standard (P-AES) has been introduced In the P-AES, the AES parameters’ values will change with every new key The exact values will be available only to legitimate communicating parties during execution time To achieve these objectives, the basic AES transformations, SubBytes, ShiftRows, and MixColumns, have been made key-dependent in the proposed P-AES Hence, with every new key, these transformations will operate differently The receiver can retrieve the operations’ details from the encryption key Consequently, polymorphism has been achieved and interoperability remains intact P-AES has been implemented seamlessly using the existing AES modules, and the performance was more or less equal to the AES performance (71 and 70 milliseconds to encrypt 500 bytes using the P-AES and the AES respectively) From a security standpoint, the proposed P-AES fully complies with Kerckhoff’s principle This means the cipher has an open design, and the security provided by the P-AES depends only on the secrecy of the encryption key The cipher resistance to differential and linear attacks has been proved Moreover, the resulting proposed cipher can operate in 128 different ways, which will significantly reduce the capabilities of any sophisticated attacker Furthermore, the proposed P-AES’s scores of the key avalanche and the plaintext avalanche were 0496 and 0504 respectively Finally, the Statistical Test Suite (STS) recommended by the NIST has been used to ensure the randomness of the cipher output, and the cipher has passed all the STS tests

7 citations

Journal ArticleDOI
TL;DR: The proposed full-duplex DD procedure is a comprehensive work managing fundamental issues developing DD in practical situations: directionality, impediment forces, environment supervision, and base station coordination.
Abstract: Device to device (D2D) communication is a candidate technology to ascertain the 5G wireless system To implement the D2D communication in an in-band cellular network, device discovery (DD) is a primary and critical task A positioning reference signal has been incorporated to discover the device in the 4G-LTE system, but the DD is still a challenge due to the non-line of sight (NLOS) and scattering environment The discovery signal distorts due to these challenges at both device and base station ends Along with NLOS and scattering, the practical issues for the DD are the latency, precision, and energy efficiency They need special attention to achieve, because of the random mobility of the devices A full-duplex (FD) DD procedure is suggested in which the discovery signal is transmitted from both ends To solve these challenges and attains effective DD procedure, the log-likelihood maximization and estimation based algorithm is applied on the FD signal from three base stations (triangulation) It incorporates the FD and triangulation-based data, NLOS characteristics, elliptical scattering model, and MUSIC spectrum information for direction of arrival It reduces the 40% energy consumption by linear estimation and achieves maximum discovery at 220 iterations It also reduces the average discovery (position) error 52 cm according to KPI of 5G The proposed system is a comprehensive work managing fundamental issues developing DD in practical situations: directionality, impediment forces, environment supervision, and base station coordination

3 citations

Posted Content
TL;DR: In this article, the authors proposed a secure D2D protocol based on ARIADNE, which employs LTE-A AKA protocol to authenticate and key agreement between Source and Destination, further for broadcast authentication between relaying nodes TESLA was applied.
Abstract: To fulfill two integral aims of abating cellular traffic and enhancing efficiency of cellular network, D2D is considered as a novel channel of communication. This form of communication has introduced for 4th cellular communication and enacts a significant role in the 5th generation. Four D2D communication scenarios defined in the references, includes direct D2D and relaying D2D communication both with and without cellular infrastructure. One of the major challenges addressing D2D protocols contributes to the fact that they have one single secure protocol that can adapt to the four scenarios. In the current study, we propose a secure D2D protocol based on ARIADNE. To authenticate and key agreement between Source and Destination, we employ LTE-A AKA protocol, further for broadcast authentication between relaying nodes TESLA was applied. In Contrary to the recent protocols, our proposed protocol has inconsiderable computation overhead and trivial communication overhead than SODE and preserve many security properties such as Authentication, Authorization, Confidentiality, Integrity, Secure Key Agreement, and Secure Routing Transmission. We check Authentication, Confidentiality, Reachability, and Secure Key Agreement of the proposed protocol with ProVerif verification tools.
Proceedings ArticleDOI
24 Jul 2021
TL;DR: This paper proposes a Secure D2D protocol based on ARIADNE with TESLA that has a few computation overhead compare to recent works and have less communication overhead than SODE with preserve many security properties such as Authentication, Authorization, Confidentiality, Integrity, Secure Key Agreement, Secure Routing Transmission.
Abstract: In traditional cellular infrastructure, cellular devices communicate with each other directly even when they are close together. This strategy causes massive traffic to the cellular network therefore D2D communication has introduced to overcome this issue, bring more bandwidth and also higher rates to the cellular network. One of the major challenges for D2D Communication is to have one single secure protocol that can adapt in four D2D scenarios defined in references. These scenarios are Direct D2D and relaying D2D communication with and without cellular infrastructure. In this paper, we propose a Secure D2D protocol based on ARIADNE with TESLA. Also we use LTE-A AKA protocol for authentication and key agreement procedure between Source and Destination. Next, we adapt this scenario to be applicable in without cellular infrastructure ones. This protocol could be used in direct D2D also. Based on the results, our proposed protocol has a few computation overhead compare to recent works and have less communication overhead than SODE with preserve many security properties such as Authentication, Authorization, Confidentiality, Integrity, Secure Key Agreement, Secure Routing Transmission…. We check Authentication, Confidentiality, Reachability and Secure Key Agreement of the proposed protocol with ProVerif verification tools.