Secure and anonymous authentication scheme for the Internet of Things with pairing

https://doi.org/10.1016/j.pmcj.2020.101177Get rights and content

Abstract

The Internet of Things technology allows devices automatically connect with others or a server for the purposes of exchanging data. People can conveniently integrate data from those devices for a smart home, vehicular ad-hoc network, e-Health, etc. In 2017, Wang et al. proposed a simple authentication scheme for the Internet of Things. Although they formally proved that their scheme is secure, they did not consider the privacy of devices and stolen verifier attack. In this paper, we first demonstrate the weaknesses of Wang et al.’s scheme. Accordingly, we present a higher security level authentication scheme to resist the above weaknesses.

Introduction

Combining the advantages of the IPv6 and IEEE 802.15.4 protocols, the Internet Engineering Task Force (IETF) has established an open standard for IPv6 over Low-Power Wireless Personal Area Networks (6LoWPAN) [1]. IETF 6LoWPAN technology has the characteristics of a wireless, low-power, self-organizing network, and is an important technology of the Internet of Things sensing layer and wireless sensor networks. Therefore, Internet of Things technology has been widely used in various commercial fields in recent years, namely in the areas of smart city, smart home, industrial IoT, connected health, vehicular ad hoc network, etc. According to market research company Gartner, there are 8.4 billion network devices in use, an increase of 31% over 2016. By 2020, there will be an estimated 20.4 billion devices [2]. GrowthEnabler predicts that the global Internet of Things market will reach $45.7 billion in 2020, a compound annual growth rate (CAGR) of 28.5% from 2016’s $15.7 billion [3], [4], [5].

Although the Internet of Things has brought convenience to people, according to the ENISA Threat Situation Report [6], [7], the Internet of Things botnet was considered to be the second-largest threat in 2017. More and more hackers are trying to invade Internet of Things devices to gain unlawful profit. Therefore, mutual authentication in the Internet of Things is an important security issue. Experts and scholars have proposed a series of certification schemes to ensure the security of the Internet of Things [8], [9], [10], [11], [12]. In addition, when an authentication scheme uses the verify-table to verify users, it is important that the scheme can resist stolen-verify attack. According to 2017 ENISA threat landscape report [13], SQL injection [14] is rank number one treat accounted for 51% of the total attacks with 185 million alerts in the second quarter of 2017. Once the hacker extracts the sensitive data entry from the database, he can reverse analysis of the encrypted data. Moreover, if the hacker obtains the cloud server’s verify-table, he can control any data entry in the database, including delete, insert, and modify.

Compare with public encrypted system RSA, Elliptic Curve Cryptography (ECC) can provide minimum key size in same level of security. Therefore, ECC is best suited for embedded devices having constrained environment, i.e. Internet of Things.

ECC based authentication schemes have been proposed by Abichar et al. [15], Hafizul et al. [16], Debiao et al. [17], Ray et al. [18], Granjal et al. [19], Jiang et al. [20], and Moosavi et al. [21]. Abichar et al. [15], Ray et al. [18], Jiang et al. [20], and Moosavi et al. [21] provided mutual authentication using certificates, it means that those authentication schemes lead to increase in cost. In 2015, Salvotore et al. [22] proposed a utility paradigm for the connection of the Internet of Things to the cloud and proved the feasibility of this approach. Subsequently, Kalra and Sood [23] used ECC technology to design a secure mutual authentication scheme for IoT and cloud servers in 2016. According to Kalra and Sood et al.’s functionality comparisons, their scheme is very efficient and has least computation cost among above schemes. However, Chang et al. [24] pointed out that Kalra and Sood’s scheme [23] could not achieve mutual authentication and a session key agreement. In the same year, Wang et al. [25] demonstrated that previous schemes [23], [24] still suffered from impersonation server attacks when adversaries replayed the authentication messages. In this paper, we first show that the above schemes [23], [24], [25] will leak the privacy of devices, and that an adversary could impersonate a server when it obtains the cloud server’s database. We then use a bilinear mapping technique to design a secure and anonymity authentication scheme for fixing those problems.

The rest of this paper is organized as follows. In Section 2, we review and analyze of Wang et al.’s scheme. We also make some secure assumptions for the proposed scheme. Section 3 presents a secure and anonymity authentication scheme. Sections 4 Security analysis, 5 Simulation for formal verification of the proposed scheme using AVISPA, 6 Comparisons among relevant schemes and our scheme provide a security analysis of the proposed scheme and compare it with other relevant schemes. Finally, the conclusions are given in Section 7.

Section snippets

Related works

Wang et al.’s scheme [16] is based on Kalra and Sood’s scheme [23] and Chang et al.’s scheme [24], so in this section, we show only Wang et al.’s scheme in detail. First, we introduce Wang et al.’s authentication scheme [25] in Section 2.1, then, in Section 2.2, we present some illustrations to demonstrate the weaknesses of their scheme. Finally, in Section 2.3, we show the secure assumptions used in our scheme.

The proposed scheme

In this section, we propose an ECC-based authentication scheme for an IoT system and cloud. There are two elements in our scheme, i.e., a server and devices. A device performs the registration phase to obtain the secret authentication token when this device joins this system for the first time. After the device obtains the secret authentication token, it can perform the authentication phase with the cloud server in order to construct a secure communication channel. We assume that the cloud

Security analysis

In this section, a security analysis is given to evaluate the proposed scheme. The proof is shown as follows.

Theorem 3

The proposed scheme can achieve mutual authentication property.

Proof

In a secure authentication scheme, a mutual authentication property can ensure the validity of all participants. In the registration phase, the cloud server S uses its private key As to compute the secret value of the device Di, i.e., CKi = h(H(As)EXP_TimeIDi). When the cloud server S receives (Ri, RIDi) from the device Di

Simulation for formal verification of the proposed scheme using AVISPA

Automated validation of internet security protocols and applications (AVISPA) is a formal verification tool for Internet security-sensitive schemes  [30], [31]. We can use the High-Level Protocol Specification Language HLPSL [31] to describe the specification of control flow patterns, alternative intruder models, data structures, and security properties in AVISPA. By four back-end validators of AVISPA, On-the-Fly Model Checker (OFMC), Tree Automata based on Automatic Approximations for the

Comparisons among relevant schemes and our scheme

In this section, we compare the performance of Kalra and Sood’s [23], Chang et al.’s [24], and Wang et al.’s [25] schemes with ours in terms of computation costs, communication costs, and memory storage in the authentication phase. Let Tem, Tm, Te, Th and Txor be the time of an elliptic curve point multiplication, a modular exponentiation, a bilinear map, a hash function and XOR operation. Let groups,|Zq| and |E| , be 512 bits. Let the device’s identity IDi, the expiry time EXP_Time, hash

Conclusions

In this paper, we first pointed out that Wang et al.’s scheme cannot achieve anonymity and untraceability properties for IoT and cloud server system. Because Wang et al.’s scheme is based on a series of related schemes, those schemes [23], [24], [25] also cannot achieve anonymity and untraceability properties. In addition, we have shown that Wang et al.’s scheme suffers from stolen-verifier attack. Hence, we use a bilinear mapping technique to replace the database lookup table method. According

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

References (31)

  • WangKing-Hang et al.

    A secure authentication scheme for internet of things

    Pervasive Mob. Comput.

    (2017)
  • ViganòLuca

    Automated security protocol analysis with the AVISPA tool

    Electron. Notes Theor. Comput. Sci.

    (2006)
  • JansenJonas

    8.4 billion networked devices in the internet of things

    (2017)
  • JansenJonas

    Compression format for ipv6 datagrams over IEEE 802.15.4-based networks, rfc6282

    (2011)
  • Market Pulse Report, Internet of Things (IoT)Market Pulse Report, IoT

    (2017)
  • Cited by (9)

    View all citing articles on Scopus
    View full text