To achieve the main security objectives, which are authentication, authorisation and secure data sharing in a 5G-enabled D2D communication network, multiple security techniques are deployed.
Mobile networks adopted a service authorisation model that provides default services to every subscribed user, whereby implicit access authorisation is given to registered user equipment (UE) upon successful primary authentication. Service authorisation in legacy mobile networks, such as Fourth Generation (4G), was based on the static subscription of a user. Moreover, each UE’s authorisation matrix is kept in the home network (HN) and then downloaded to the snetwork (SN) [
6]. The SN then utilises the received permission matrix to grant the authenticated UE access to the services provided by the SP.
The standardisation and adoption of a static SP-based authorisation model have proven beneficial from an interoperability standpoint when applied to a market with a limited set of services supplied via wireless networks managed by one or two MNOs. In 5G, the UE will be authenticated to access the HN and authorised to access services in the HN and data network (DN) to support multiple shareholders. For new services, the authentication mechanism was decoupled from authorisation, and new authorisation processes were established. Network slicing provided by Network Function Virtualisation (NFV) and Software-Defined Networking (SDN) technologies is used in 5G to provide a diverse collection of services. A service authorisation architecture that allows the delivery of services from several infrastructure providers using an SP-based authorisation mechanism to enable existing implicit service authorisation while also protecting SPs from unauthorised service access is desirable because of the projected large range of service products and connected devices [
7].
The authentication and authorisation mechanisms that were used in this research adopted Authentication Key Agreement (AKA) and access control methods to address security in 5G-enabled D2D communications networks. These protocols’ security properties are derived from the security requirements of the system model which are secrecy, authentication, integrity, confidentiality and privacy [
2].
2.1.1. Authentication
There are two authentication procedures specified in the 5G standard [
6], i.e., primary authentication with two methods, namely 5G-AKA and Extensible Authentication Protocol (EAP)-AKA’ and secondary authentication based on the EAP framework, which is an important step for 5G to become an open network platform. The UE and network authentication methods in 5G are classified as primary authentication. It is comparable to that used in the legacy systems, however, in 5G, the HN has been given more control during the authentication procedure. This procedure has an in-built home control, which allows the HN to be notified when the UE is authenticated in an SN and to make the final decision on mutual authentication with the UE, whether it agrees with the message exchange and verification process [
6]. This applies to the authorisation process for non-3GPP technologies such as IEEE 802.11, due to it being independent of radio access technology. Secondary authentication provides secure communication between UE and DN outside the mobile operator domain. EAP-based authentication techniques and related credentials can be utilised for this. The UE can be authenticated with DN and obtain authorisation on establishing a data path from the operator network to DN, assisted by the HN Session Management Function (SMF). In this case, the DN could be a third-party SP. The DN might be providing data services such as operator services, Internet access or content services. The DN function has been mapped onto the third party domain in 5G architecture because of secondary authentication provided by DN Authentication Authorisation Accounting (AAA) servers [
8]. In another applicable scenario, the HN might provide infrastructure services via network slices to other MNOs or SPs, even though they are in the same network domain; however, the service and security provision are handled by another party, therefore secondary authentication could be applied to internal DN [
9]. The primary and secondary authentications are discussed in detail in [
10,
11,
12,
13], respectively.
Mutual authentication is achieved when both parties confirm each other’s identities and agree on a session key. The access security for the New Generation Radio Access Network (ngRAN) and 5G Core Network (5GC) involves mutual authentication between the HN and UE, key derivation for authentication, access network, non-access stratum, radio resource control security and non-3GPP access [
6,
10]. It provides integrity, ciphering and replay protection of signalling within the 5G network. The UE and 5G network mutual authentication rely on primary and secondary authentication procedures for accessing services in 5GC and from third-party SP/external DN, respectively. The 5G system supports mutual AKA between the UE and SN authorised by the HN, enabling the UE to securely access the HN via SN. The 5G-AKA or EAP-AKA’ methods are mandatory for the 5G primary authentication procedure and the only authentication methods supported by UE and SN, for private networks’ EAP framework, should be used as specified in [
6] and as shown in
Figure 1. The 5G-AKA and EAP-AKA’ are discussed in [
6,
10,
11,
14,
15].
2.1.2. Authorisation
Mobile networks implicitly authorise service access after authentication. Generally, for authorisation, access control can be used to implement permission and access rights by protecting access to an object. When a subject wants to access, the subject’s name is checked against a list; if it is on the list, then access is granted [
16]. Conventional access control approaches to provide service access authorisation to the system have been proposed in related work and include Role-Based Access Control RBAC [
17], Discretion Access Control (DAC) [
18] and Attribute-Based Access Control (ABAC) [
19]. Such access control mechanisms sometimes require additional techniques such as Encryption-based Access Control (EBAC) to provide a robust and efficient authorisation to complex systems including heterogeneous networks (HetNets). However, due to the complex characteristics of 5G, they are unable to provide a controllable and efficient mechanism to meet the criteria of 5G network service authorisation [
12].
RBAC is a framework for specifying user access authorisation to resources, roles and responsibilities, and it follows principles such as the separation of duties, the least privilege and administrative activity segmentation. In contrast to ABAC, access control policies are developed by directly linking attributes with subjects. To achieve fine-grained access control, an efficient ABAC authorisation technique is employed based on user attributes and the access control authority grants the access rights.
Approaches based on Capability-Based Access Control (CBAC) have been suggested as a possible solution for the 5G network. CBAC uses an unforgeable token that designates access to a resource to inform of abilities according to a set of rights [
20]. Capabilities are a two-pronged method to access control, in which each subject is assigned to a capability list that specifies each object and the actions that the subject is authorised to perform on it. The access matrix is stored by row in the metadata of the object [
16]. The subject presents a capability to the service server (SS) to obtain access to an object and the capability is transferable and non-forgeable. Local SPs could perform the CBAC, capability token validation and access right authorisation processes. This can be accomplished by locally implementing permission processes on distributed edge devices, making it feasible for D2D communications. Many access control systems for mobile network applications have adopted capability-based methods, but this has raised a few issues such as capability propagation and revocation [
21].
With in-network caching, content objects may not always arrive from their original producer such as the SP, and content security cannot be considered in the traditional mobile network model based on secure and wireless or point-to-point channels [
22]. This implies that content must be encrypted to prevent unauthorised access, invalid disclosure or modification by unauthorised parties using EBAC. By offering a framework for delivering access permissions to services, the existing access control mechanism reflects a good conceptualisation of authorisations. All these access control policies can be implemented independently or as an integrated access control solution.
The authorisation mechanism described in [
6] uses the OAuth 2.0 framework as defined in RFC 6749 [
23]. It states that client credentials should be used as grants and access tokens shall be in JavaScript Object Notation (JSON) web token format, which can be protected with JSON web signature in the form of a digital signature or message authentication code (MAC) built on JSON web signature [
24].
2.1.3. Access Rights Delegation
Users can be assigned access permissions in the form of delegation, which is the process of assigning access rights to a user by either an administrative user or another user. The administrator user does not need to be able to use the access right, but a user delegation must be able to use the access right [
25]. For authorisation and capability revocation management, a federated delegation method can be used in the capability development and propagation workflow. This could overcome issues in the access control strategy processing of a hybrid security mechanism by combining ABAC and CBAC with federated identity (FId) in a content-aware mobile network such as 5G [
12]. Moreover, delegating some authentication and authorisation activities to other security domains facilitates 5G security policies and ubiquitous services access in different domains from multiple SPs. Processing capability validation in the HN and third-party SPs offers a D2D communications access control mechanism that is flexible, elastic, context-aware and fine-grained [
26]. This inter-domain delegation and access authorisation enable 5G-enabled D2D communications security to be implemented beyond static authorisation.
In addition, the authors in [
27] introduced a framework that proposed a self-delegation protocol for device authentication and proactive handover authentication using a delegated credential for unified network- and service-level authentication for wireless access. Two authentication and key agreement protocols were introduced as part of a security framework to secure transactions at the network and service levels in [
28]. In a heterogeneous system such as 5G for multi-server collaboration, privacy protection is crucial, as presented in [
29], so the authors used blockchain to develop heterogeneous multi-access edge computing (MEC) systems to offer privacy topology protection. The authors in [
30] developed a privacy-preserved, incentive-compatible and spectrum-efficient framework based on blockchain that considers human-to-human spectrum utilisation and machine-to-machine communication. A framework for the Internet of Vehicles (IoV) architecture model and an authentication-based protocol for smart vehicular communication using 5G are both suggested in [
31].
The comparison between some related work is shown in
Table 1 in order to highlight the key differences between the other pre-existing security frameworks for heterogeneous networks security and the proposed conceptual framework in this research. It outlines the authors, their descriptions, and the variations among a number of criteria, including key hierarchy, protocols interface, privacy preservation, authentication, authorisation, single sign-on (SSO), formal verification and evaluation.
As discussed in the related work, some security features such as authentication, authorisation and permission delegation have been used in different D2D communications or 5G independently. However, there has been a lack of a framework that considered a multilayered security solution for a 5G mobile network including the D2D communication as a layer of the network. With 5G’s unique characteristics, the promise of integration with the networks and pushing services to the edge, the proposed framework intends to provide an integrated security solution for D2D communications in 5G and beyond that is interoperable, verified and evaluated.
As discussed in the related works, some security features such as authentication, authorisation and permission delegation have been used in different D2D communications or 5G independently. However, there has been a lack of a framework that considered a multilayered security solution for 5G mobile networks, including D2D communications as a layer of the network architecture. With 5G’s unique characteristics, the promise of integration with the networks and pushing services to the edge, the proposed framework intends to provide an integrated security solution for 5G and Beyond that is interoperable, verified and evaluated.