Skip to main content
Log in

ECC-Based Authentication Scheme for Cloud-Based Robots

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Security is one of the important aspects for many robotic applications. Cloud Robotics is one of the areas where security plays a vital role. Cloud-based robots access cloud resources to offload computational intensive tasks such as Simultaneous Localization and Mapping. Cloud-based robots can also get access to on-demand services. However, there is a strong need to provide these services secured manner. In security, authentication is one of the critical aspects because it ensures that only legitimate users get access to resources. In cloud-based robots, we intend to provide cloud services to the authorized robots only. In this paper, we have created a secure mutual authentication scheme between robots and cloud servers using Elliptic Curve Cryptography (ECC) with the key agreement for robots that access the cloud resources. The proposed scheme has been testified against the various well-known attacks using the Proverif tool. Moreover, when compared with other ECC-based authentication schemes, our proposed authentication scheme found efficient than them.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Ma, Y., Zhang, Y., Wan, J., Zhang, D., & Pan, N. (2015). Robot and cloud-assisted multi-modal healthcare system. Cluster Computing, 18(3), 1295–1306.

    Article  Google Scholar 

  2. Navarro, J., Sancho-Asensio, A., Garriga, C., Albo-Canals, J., Ortiz-Villajos Maroto, J., Raya Giner, C., Angulo Bahón, C., & Miralles, D. (2013). A cloud robotics architecture to foster individual child partnership in medical facilities. In Cloud robotics workshop in 26th IEEE/RSJ international conference on intelligent robots and systems, 2013.

  3. Ermacora, G., Rosa, S., & Bona, B. (2015). Sliding autonomy in cloud robotics services for smart city applications. In Proceedings of the tenth annual ACM/IEEE international conference on human robot interaction extended abstracts (pp. 155–156).

  4. Ermacora, G., Toma, A., Rosa, S., Bona, B., Chiaberge, M., Silvagni, M., Gaspardone, M., & Antonini, R. (2014). A cloud based service for management and planning of autonomous uav missions in smart city scenarios. In International workshop on modelling and simulation for autonomous systems (pp. 20–26). Springer.

  5. Arumugam, R., Enti, V. R., Bingbing, L., Xiao-jun, W., Baskaran, K., Kong, F. F., Kumar, A. S., Meng, K. D., & Kit, G. W. (2010). Davinci: A cloud computing framework for service robots. In 2010 IEEE international conference on robotics and automation (ICRA) (pp. 3084–3089).

  6. Chen, Y., Du, Z., & Garcı́a-Acosta, M. (2010). Robot as a service in cloud computing. In 2010 Fifth IEEE international symposium on service oriented system engineering (SOSE) (pp. 151–158).

  7. Hu, G., Tay, W. P., & Wen, Y. (2012). Cloud robotics: Architecture, challenges and applications. IEEE Network, 26(3), 21–28.

    Article  Google Scholar 

  8. Hunziker, D., Gajamohan, M., Waibel, M., & D’Andrea, R. (2013). Rapyuta: The roboearth cloud engine. In 2013 IEEE international conference on robotics and automation (ICRA) (pp. 438–444).

  9. Kuffner, J. J. (2010). Cloud-enabled robots. In IEEE-RAS international conference on humanoid robotics, Nashville, TN.

  10. Mohanarajah, G., Hunziker, D., D’Andrea, R., & Waibel, M. (2015). Rapyuta: A cloud robotics platform. IEEE Transactions on Automation Science and Engineering, 12(2), 481–493.

    Article  Google Scholar 

  11. Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11), 770–772.

    Article  MathSciNet  Google Scholar 

  12. Peyravian, M., & Zunic, N. (2000). Methods for protecting password transmission. Computers & Security, 19(5), 466–469.

    Article  Google Scholar 

  13. Rowan, T. (2009). Password protection: The next generation. Network Security, 2009(2), 4–7.

    Article  Google Scholar 

  14. He, D., Gao, Y., Chan, S., Chen, C., & Bu, J. (2010). An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc & Sensor Wireless Networks, 10(4), 361–371.

    Google Scholar 

  15. Song, R. (2010). Advanced smart card based password authentication protocol. Computer Standards & Interfaces, 32(5), 321–325.

    Article  Google Scholar 

  16. Chaudhry, S. A., Farash, M. S., Naqvi, H., & Sher, M. (2016). A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography. Electronic Commerce Research, 16(1), 113–139.

    Article  Google Scholar 

  17. Chaudhry, S. A., Mahmood, K., Naqvi, H., & Khan, M. K. (2015). An improved and secure biometric authentication scheme for telecare medicine information systems based on elliptic curve cryptography. Journal of Medical Systems, 39(11), 175.

    Article  Google Scholar 

  18. Yeh, H. L., Chen, T. H., Liu, P. C., Kim, T. H., & Wei, H. W. (2011). A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors, 11(5), 4767–4779.

    Article  Google Scholar 

  19. Li, X., Niu, J., Bhuiyan, M. Z. A., Wu, F., Karuppiah, M., & Kumari, S. (2018). A robust ECC-based provable secure authentication protocol with privacy preserving for industrial internet of things. IEEE Transactions on Industrial Informatics, 14(8), 3599–3609.

    Article  Google Scholar 

  20. Abbasinezhad-Mood, D., & Nikooghadam, M. (2018). An anonymous ECC-based self-certified key distribution scheme for the smart grid. IEEE Transactions on Industrial Electronics, 65(10), 7996–8004.

    Article  Google Scholar 

  21. Mahmood, K., Chaudhry, S. A., Naqvi, H., Kumari, S., Li, X., & Sangaiah, A. K. (2018). An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Future Generation Computer Systems., 1(81), 557–565.

    Article  Google Scholar 

  22. Das, A. K., Wazid, M., Yannam, A. R., Rodrigues, J. J. P. C., & Park, Y. (2019). Provably secure ECC-based device access control and key agreement protocol for IoT environment. IEEE Access, 7, 55382–55397.

    Article  Google Scholar 

  23. Wang, D., & Wang, P. (2014). Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks. Ad Hoc Networks, 20, 1–15.

    Article  Google Scholar 

  24. Shim, K. (2017). BASIS: a practical multi-user broadcast authentication scheme in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 12(7), 1545–1554.

    Article  Google Scholar 

  25. Shi, W., & Gong, P. (2013). A new user authentication protocol for wireless sensor networks using elliptic curves cryptography. International Journal of Distributed Sensor Networks, 9(4), 1–7.

    Article  Google Scholar 

  26. Ostad-Sharif, A., Abbasinezhad-Mood, D., & Nikooghadam, M. (2019). A robust and efficient ECC-based mutual authentication and session key generation scheme for healthcare applications. Journal of Medical Systems, 43, 1–22.

    Article  Google Scholar 

  27. Qiu, S., Xu, G., Ahmad, H., & Wang, L. (2018). A robust mutual authentication scheme based on elliptic curve cryptography for telecare medical information systems. IEEE Access, 6, 7452–7463.

    Article  Google Scholar 

  28. Chaudhry, A., Naqvi, H., Shon, T., Sher, M., & Farash, M. S. (2015). Cryptanalysis and improvement of an improved two factor authentication protocol for telecare medical information systems. Medical Systems, 39, 661–6611.

    Google Scholar 

  29. Sahoo, S. S., Mohanty, S., & Majhi, B. (2019). Improved biometric-based mutual authentication and key agreement scheme using ECC. Wireless Personal Communications., 111(2), 991–1017.

    Article  Google Scholar 

  30. Qi, M., & Chen, J. (2018). New robust biometrics-based mutual authentication scheme with key agreement using elliptic curve cryptography. Multimedia Tools and Applications, 77(18), 23335–23351.

    Article  Google Scholar 

  31. Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUS. In International Workshop on cryptographic hardware and embedded systems (pp. 119–132).

  32. Liu, A., & Ning, P. (2008). Tinyecc: A configurable library for elliptic curve cryptography in wireless sensor networks. In: Proceedings of the 7th international conference on information processing in sensor networks (pp. 245–256). IEEE Computer Society.

  33. Malan, D. J., Welsh, M., & Smith, M. D. (2004). A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography. In 2004 first annual IEEE communications society conference on sensor and ad hoc communications and networks, IEEE SECON 2004 (pp. 71–80).

  34. Woodbury, A. D., Bailey, D. V., & Paar, C. (2000). Elliptic curve cryptography on smart cards without coprocessors. In Smart card research and advanced applications (pp. 71–92).

  35. Blanchet, B., Smyth, B., & Cheval, V. (2016). ProVerif 1.93: Automatic cryptographic protocol verifier, user manual and tutorial.

  36. Santos, J. M., Portugal, D., & Rocha, R. P. (2013). An evaluation of 2D SLAM techniques available in robot operating system. In 2013 IEEE international symposium on safety, security, and rescue robotics (SSRR) (pp. 1–6).

  37. Xie, Q., Hu, B., Dong, N., & Wong, D. S. (2014). Anonymous three-party password-authenticated key exchange scheme for telecare medical information systems. PLoS ONE, 9(7), e102747.

    Article  Google Scholar 

  38. Huang, B., Khan, M. K., Wu, L., Muhaya, F. T. B., & He, D. (2015). An efficient remote user authentication with key agreement scheme using elliptic curve cryptography. Wireless Personal Communications, 85(1), 225–240.

    Article  Google Scholar 

  39. Chaudhry, S. A., Naqvi, H., Mahmood, K., Ahmad, H. F., & Khan, M. K. (2016). An improved remote user authentication scheme using elliptic curve cryptography. Wireless Personal Communications, 96(4), 1–19.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Saurabh Jain.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jain, S., Nandhini, C. & Doriya, R. ECC-Based Authentication Scheme for Cloud-Based Robots. Wireless Pers Commun 117, 1557–1576 (2021). https://doi.org/10.1007/s11277-020-07935-6

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07935-6

Keywords

Navigation