Skip to main content
Log in

Formal unlinkability analysis of message authentication protocols based on authentic channels

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

In today’s technological world, low-cost devices have become a mainstream technology in the Internet-of-Thing (IoT) systems. Short-distance communication methods, such as Bluetooth and ZigBee, are prevalent among IoT users and devices. The lack of a confidential channel, even in the initialization phase of communication between devices, causes growing security and privacy concerns. As a result, many authentic-channel-based protocols, which only use a one-time authenticated but not a confidential channel, have been designed to tackle this problem. Message authentication, recognition, classification, linking, and association protocols are the major categories of the authentic-channel-based ones. This paper formally defines different types of authentic-channel-based protocols and discusses their respective authenticity and privacy assurances. We propose a new formal model to consider the notion of unlinkability and classify the protocols designed based on one-time and authentic channels that only resist active adversaries. We prove the unlinkability level of the abstract constructions and some seminal instances. Finally, we propose two new and improved versions of a recently published linking message protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data Availability

We confirm that data sharing is not applicable to this article as no datasets were generated or analyzed during the current study. All researched resources during this study are included in this manuscript.

References

  1. Wazid M, Das AK, Odelu V, Kumar N, Conti M, Jo M (2017) Design of secure user authenticated key management protocol for generic iot networks. IEEE Internet Things J 5(1):269–282

    Article  Google Scholar 

  2. Alagheband MR, Reza AM (2012) Dynamic and secure key management model for hierarchical heterogeneous sensor networks. IET Inf Secur 6(4):271–280

    Article  Google Scholar 

  3. Antonioli D, Tippenhauer NO, Rasmussen K (2020) Key negotiation downgrade attacks on bluetooth and bluetooth low energy. ACM Trans Privacy and Security (TOPS) 23(3):1–28

    Article  Google Scholar 

  4. Fraga-Lamas P, Lopez-Iturri P, Celaya-Echarri M, Blanco-Novoa O, Azpilicueta L, Varela-Barbeito J, Falcone F, Fernandez-Carames TM (2020) Design and empirical validation of a Bluetooth 5 fog computing based industrial CPS architecture for intelligent industry 4.0 shipyard workshops. IEEE Access 8:45496–45511

    Article  Google Scholar 

  5. Fawaz K, Kim KH, Shin KG (2016) Protecting Privacy of BLE Device Users. In: 25th USENIX Security Symposium (USENIX Security 16) pp. 1205-1221

  6. Raza S, Misra P, He Z, Voigt T (2017) Building the Internet of Things with bluetooth smart. Ad Hoc Netw 57:19–31

    Article  Google Scholar 

  7. ISO/IEC 9797-1 Information technology—Security techniques—Message Authentication Codes (MACs)

  8. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MathSciNet  MATH  Google Scholar 

  9. Vaudenay S (2007) On privacy models for RFID. In: International Conference on the Theory and Application of Cryptology and Information Security (pp. 68-87). Springer, Berlin, Heidelberg

  10. Wang S, Wang J, Yu Z (2018) Privacy-preserving authentication in wireless IoT: applications, approaches, and challenges. IEEE Wirel Commun 25(6):60–67

    Article  MathSciNet  Google Scholar 

  11. Pfitzmann Andreas, Hansen Marit (2010) A terminology for talking about privacy by data minimization: Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management

  12. Nguyen LH, Roscoe AW (2008) Authenticating ad-hoc networks by comparison of short digests. Inf Comput 206(2–4):250–271

    Article  MathSciNet  MATH  Google Scholar 

  13. Vaudenay S (2005) Secure communications over insecure channels based on short authenticated strings, In: Advances in Cryptology - Crypto 2005, Lecture Notes in Computer Science, Vol. 3621, V. Shoup, ed., Springer, pp. 309-326

  14. Zimmerman P (2010) ZRTP. https://tools.ietf.org/html/draft-zimmermann-avt-zrtp-22

  15. Roscoe AW (2016) Detecting failed attacks on human-interactive security protocols. In: Cambridge International Workshop on Security Protocols (pp. 181-197). Springer, Cham

  16. Mashatan A, Stinson DR (2010) Practical unconditionally secure two-channel message authentication. Des Codes Crypt 55(2–3):169–188

    Article  MathSciNet  MATH  Google Scholar 

  17. Benin A, Toledo S, Tromer E (2015) Secure association for the internet of things. In: 2015 International Workshop on Secure Internet of Things (SIoT) (pp. 25-34). IEEE

  18. Mashatan A, Stinson DR (2008) A new message recognition protocol for ad hoc pervasive networks. In: International Conference on Cryptology and Network Security (pp. 378-394). Springer, Berlin, Heidelberg

  19. Mashatan A, Vaudenay S (2010) A message recognition protocol based on standard assumptions. In: International Conference on Applied Cryptography and Network Security (pp. 384-401). Springer, Berlin, Heidelberg

  20. Goldberg I, Mashatan A, Stinson DR (2010) On message recognition protocols: recoverability and explicit confirmation. IJACT 2(2):100–120

    Article  MathSciNet  MATH  Google Scholar 

  21. Günther F, Poettering B (2017) Linkable message tagging: solving the key distribution problem of signature schemes. Int J Inf Secur 16(3):281–297

    Article  MATH  Google Scholar 

  22. Dan B, Matt F (2001) Identity-based encryption from the Weil pairing. In: Annual international cryptology conference. Springer, Berlin, Heidelberg, pp 213–229

  23. Dan B, Ben L, Hovav S (2001) Short signatures from the Weil pairing. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, pp 514–532

  24. Nguyen LH, Roscoe AW (2011) Authentication protocols based on low-bandwidth unspoofable channels: a comparative survey. J Comput Secur 19(1):139–201

    Article  Google Scholar 

  25. Mashatan A, Stinson DR (2007) Non-interactive two-channel message authentication based on hybrid-collision resistant hash functions. IET Inf Secur 1(3):111–118

    Article  Google Scholar 

  26. Johnson D, Menezes A, Vanstone S (2001) The elliptic curve digital signature algorithm (ECDSA). Int J Inf Secur 1(1):36–63

    Article  Google Scholar 

  27. Coisel I, Martin T (2013). Untangling RFID privacy models. J Comput Netw Commun

  28. Gholami Vali, Alagheband Mahdi R (2019) Provably privacy analysis and improvements of the lightweight RFID authentication protocols. Wireless Netw, pp. 1-17

  29. Alagheband MR, Aref MR (2014) Simulation-based traceability analysis of RFID authentication protocols. Wireless Pers Commun 77(2):1019–1038

    Article  Google Scholar 

  30. Phan RCW, Wu J, Ouafi K, Stinson DR (2011) Privacy analysis of forward and backward untraceable RFID authentication schemes. Wireless Pers Commun 61(1):69–81

    Article  Google Scholar 

  31. Rivest RL, Shamir A, Wagner DA (1996) Time-lock puzzles and timed-release crypto

  32. Liu J, Jager T, Kakvi SA, Warinschi B (2018) How to build time-lock encryption. Des Codes Crypt 86(11):2549–2586

    Article  MathSciNet  MATH  Google Scholar 

  33. Ton Van D, Saša R (2011) Insider attacks and privacy of RFID protocols. In: European Public Key Infrastructure Workshop. Springer, Berlin, Heidelberg, pp 91–105

  34. Khaled O, Phan RC-W (2008) Privacy of recent RFID authentication protocols. In: International Conference on Information Security Practice and Experience. Springer, Berlin, Heidelberg, pp 263–277

  35. Alagheband MR, Aref MR (2013) Unified privacy analysis of new-found RFID authentication protocols. Security and Commun Netw 6(8):999–1009

    Article  Google Scholar 

  36. Liu J, Jager T, Kakvi SA, Warinschi B (2018) How to build time-lock encryption. Des Codes Crypt 86(11):2549–2586

    Article  MathSciNet  MATH  Google Scholar 

  37. Julien C, Benoét L, Jean-Jacques Q (2005) Efficient and non-interactive timed-release encryption. In: International Conference on Information and Communications Security. Springer, Berlin, Heidelberg, pp 291–303

  38. Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on Computer and communications security. ACM, pp 62–73

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahdi R. Alagheband.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This work was supported by Natural Sciences and Engineering Research Council [Award number: RGPIN-2019-06150], Discovery Grant.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Alagheband, M.R., Mashatan, A. Formal unlinkability analysis of message authentication protocols based on authentic channels. J Supercomput 79, 8097–8123 (2023). https://doi.org/10.1007/s11227-022-04993-4

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-022-04993-4

Keywords

Navigation