Skip to main content
PLOS One logoLink to PLOS One
. 2021 Nov 8;16(11):e0258279. doi: 10.1371/journal.pone.0258279

A secure remote user authentication scheme for 6LoWPAN-based Internet of Things

Ghulam Abbas 1,2,#, Muhammad Tanveer 2,#, Ziaul Haq Abbas 3,#, Muhammad Waqas 4,#, Thar Baker 5,#, Dhiya Al-Jumeily OBE 6,*,#
Editor: Pandi Vijayakumar7
PMCID: PMC8575280  PMID: 34748568

Abstract

One of the significant challenges in the Internet of Things (IoT) is the provisioning of guaranteed security and privacy, considering the fact that IoT devices are resource-limited. Oftentimes, in IoT applications, remote users need to obtain real-time data, with guaranteed security and privacy, from resource-limited network nodes through the public Internet. For this purpose, the users need to establish a secure link with the network nodes. Though the IPv6 over low-power wireless personal area networks (6LoWPAN) adaptation layer standard offers IPv6 compatibility for resource-limited wireless networks, the fundamental 6LoWPAN structure ignores security and privacy characteristics. Thus, there is a pressing need to design a resource-efficient authenticated key exchange (AKE) scheme for ensuring secure communication in 6LoWPAN-based resource-limited networks. This paper proposes a resource-efficient secure remote user authentication scheme for 6LoWPAN-based IoT networks, called SRUA-IoT. SRUA-IoT achieves the authentication of remote users and enables the users and network entities to establish private session keys between themselves for indecipherable communication. To this end, SRUA-IoT uses a secure hash algorithm, exclusive-OR operation, and symmetric encryption primitive. We prove through informal security analysis that SRUA-IoT is secured against a variety of malicious attacks. We also prove the security strength of SRUA-IoT through formal security analysis conducted by employing the random oracle model. Additionally, we prove through Scyther-based validation that SRUA-IoT is resilient against various attacks. Likewise, we demonstrate that SRUA-IoT reduces the computational cost of the nodes and communication overheads of the network.

1 Introduction

Low-power wireless personal area networks (LoWPANs) have found numerous applications in the Internet of Things (IoT) [1]. LoWPAN devices are amenable with IEEE 802.15.4 and are constricted in power, communication, data rate, and storage resources [2]. IEEE 802.15.4-enabled LoWPAN devices are deployed in various real-world applications, such as home automation, healthcare systems, security surveillance, smart grids, and industrial motoring. To provide Internet connectivity to a large number of devices deployed in a particular IoT environment, the IPv6 protocol is considered the most accordant solution because of its larger address space to render a unique IP address to each sensor node. By using IPv6 addressing, sensor nodes can transmit sensed information to other devices or to a central location through the public Internet.

To support large-scale connectivity for IoT, the Internet Engineering Task Force has designed IPv6-over-LoWPAN (6LoWPAN) adaptation layer to render packet fragmentation, reassembly, and encapsulation features for IEEE 802.15.4-based LoWPAN networks [3, 4]. Since LoWPAN devices collect information and send to a designated location via the public Internet, it is imperative for LoWPAN applications to provide security and privacy. However, the basic 6LoWPAN design does not provide security and privacy features to preclude an unauthorized network entity from procuring the collected information and to prevent illegitimate users from accessing the 6LoWPAN network resources [59].

6LoWPANs encounter the same security attacks as the traditional networks. These include denial-of-service (DoS), replay, user/server impersonation (UI/SI), man-in-the-middle (MITM), identity guessing (IG), user anonymity (UA), user/device impersonation (UI/DI), stolen smart card/device (SSC/SSD), and ephemeral secret leakage (ESL) attacks. However, due to the resource-constricted nature of 6LoWPANs and the inadequacy of organized network architectures, securing 6LoWPAN becomes more challenging [10]. Authentication, availability, integrity, data freshness, and confidentiality are imperative security provisions in 6LoWPANs. Confidentiality guarantees secure data transmission between authorized users and servers. Authentication and key establishment (AKE) is the mechanism to identify devices’ and users’ legitimacy in 6LoWPANs [11] and to set up a secret session key (SK) for encrypted communication. Therefore, a lightweight AKE mechanism becomes imperative for securing the network [1220].

1.1 Related work

An overview of the existing AKE schemes for 6LoWPAN-based IoT networks and their limitations is presented in S1 Table, which shows that no existing scheme can withstand all known attacks. Pandi et al. [42] propounded an authentication scheme for vehicular ad-hoc networks (VANETs) to enable the network entities to communicate securely. The scheme presented by Pandi et al. is efficient in terms of certificate computation while preserving privacy of the entities. Pandi et al. [43] presented an AKE scheme for IoT-based wireless body area networks (WBANs), which is computationally less expensive and ensures secure communication. Azees et al. [44] propounded an anonymous authentication scheme for WBANs, which is capable of resisting various covert security attacks while requiring fewer resources. Azees et al. [45] presented a blockchain based authentication scheme for VANETs, which is capable of resisting different security attacks and renders secure communication in VANETs.

The authors in [34] propounded a multi-factor AKE scheme for the IoT environment. The AKE scheme proffered in [34] uses a lightweight hash function along with advanced encryption standard (AES). However, the scheme is unable to restrain SSD, DoS, replay, and sensor node (SN) capture attacks. A Chinese remainder theorem-based authentication scheme is presented in [23], which cannot resist replay attack and does not provide strong privacy. In addition, a signature and certificate-based computationally efficient authentication scheme for VANETs is presented in [46]. The authors in [47] propounded a resource-efficient AKE scheme for the IoT environment by utilizing hash function and XOR operation. However, the AKE scheme presented in [47] is prone to SSD, stolen verifier, UI, and UA attacks and is unable to ensure SN’s anonymity. An AKE scheme is propounded in [48] for mobile networks. The scheme proposed in [48] is resource-efficient and is suitable for mobile networks. A cosine similarity-based AKE scheme for the IoT environment is proposed in [49]. Furthermore, to enable security and privacy in different IoT-based networks, various AKE schemes are reported in the exiting literature [19, 5066].

Additionally, the security analysis of an eminent AKE scheme presented in [31] is given at S1 Appendix. We have thoroughly analyzed the scheme and demonstrate that it is unsafe against de-synchronization attack and does not provide a revocation phase (RP). In [31], gateway broadcasts the authentication message to all sensor nodes deployed in the network, and a user does not specify the sensor node from which it is going to procure the information. Thus, all the sensor nodes in the network process the received message, which causes an extra computational overhead for every node.

1.2 Research contributions

This paper presents a resource-efficient secure remote user authentication scheme for 6LoWPAN-based IoT networks (SRUA-IoT). The proposed scheme performs user authorization before procuring real-time data from sensors stationed in the 6LoWPAN-based IoT networks. The scheme employs a lightweight secure hash algorithm (SHA-160) and advanced encryption standard (AES-192) to accomplish the AKE process and makes the following contributions.

  1. SRUA-IoT is an AES and hash function based remote user AKE scheme for 6LoWPAN-based IoT networks, which renders user revocation and password change phases. Besides, SRUA-IoT ensures the legitimacy of remote users (RUs) to access real-time information from a sensor node while ensuring the privacy and anonymity of RUs. An RU indicates to the gateway a particular sensor node for procuring real-time information, which reduces the unnecessary computational overhead.

  2. SK’s security in SRUA-IoT is corroborated using random oracle model (ROM). Informal security validation illustrates that SRUA-IoT is protected against SSC, de-synchronization, replay, and DoS attacks. In addition, Scyther tool analysis illustrates that the proposed scheme is protected.

  3. We demonstrate that SRUA-IoT renders enhanced security functionalities aside from its low storage, computational, and communication costs, as compared to well-known AKE schemes.

1.3 Paper organization

The remainder of this paper is organized as follows. The system model is presented in Section 2. The proposed SRUA-IoT scheme is elaborated in Section 3. Security analysis is presented in Section 4. Performance evaluation of SRUA-IoT is detailed in Section 5. Finally, the paper is concluded in Section 6.

2 System model

The network model consists of a gateway GW, a registration center (RC), and remoter users (RUy|y = 1, 2, 3, ⋯, N). In the SH environment, sensor nodes (SNx|x = 1, 2, 3, ⋯, n) are deployed to monitor various processes. SNx collect critical information and forward to the server stationed at RC. RC is responsible for the deployment of SNx and implementing various access control policies in SH. Before procuring real-time information from SNx, it is necessary for RUy to register with RC. After registration, RUy can access the network resources and the allocated SNx. It is assumed that all network nodes are time synchronized.

The well-established Dolev Yao (DY) threat model [67] is employed, wherein an adversary A can intercept communications between two network entities communicating via a public channel. A can modify the intercepted messages or use the message for various malicious purposes. A can procure the secret credentials stored in a sensor node’s memory. Furthermore, A can obtain RUy’s smart device SDy and can extract secret credentials form SDy to execute various security attacks.

RUy needs to communicate with SNx to securely procure the real-time information collected by SNx. Therefore, an AKE scheme is imperative for secure and reliable communications between RUy and SNx. To achieve reliable and secure communication, the following section presents an RUy AKE scheme, called SRUA-IoT.

3 The proposed SRUA-IoT scheme

SRUA-IoT seeks to ensure reliable and secure access to 6LoWPAN network resources. The scheme first verifies the authenticity of RUy and then establishes a secret SK for encrypted communication by employing a lightweight hash function and AES-192 during the AKE process. SHA is an irreversible function, which means that it is impossible to derive the input from the output of SHA-160. Moreover, SHA-160 is a collision resistance function, which means that the output of SHA-160 can never be the same for different inputs. AES-192 is used as the encryption and decryption scheme in SRUA-IoT. SRUA-IoT is composed of seven phases, which are presented in the following subsections. S2 Table lists the notations used in this paper.

3.1 Sensor node deployment phase

RC assigns various secret credentials to SNx before its deployment in the 6LoWPAN network. Moreover, RC selects a GW’s secret Key (GK) of 512 bits and a unique identity IDG. Both GK and IDG are known only to GW. RC executes the following steps to accomplish the sensor node deployment (SND) phase.

3.1.1 Step SND-1

RC picks a unique IDSNx and PIDSNx each of size 80 bits. Moreover, RC selects a random number Rx and computes a temporary secret (TS) for SNx as Ae = H(GKRxIDG), and TSSNx=AeaAeb, where Aea and Aeb are two chunks of Ae, each of size 80 bits.

3.1.2 Step SND-2

RC stores the credentials {IDSNx, PIDSNx, TSSNx} in the memory of SNx before its deployment.

3.2 Remote user registration phase

It is imperative for RC to register RUy before providing access to the 6LoWPAN network resources. RC assigns different secret credentials and a list of SNx to RUy. RC executes the following steps to perform the remote user registration (RUR) phase.

3.2.1 Step RUR-1

RUy selects a distinct identity IDRUy and computes HIDy=H(IDRUy). Moreover, RUy contrives a registration message ME1r:{HIDy} and dispatches ME1r to RC via a protected channel.

3.2.2 Step RUR-2

RC selects a distinct pseudonym PIDx for RUy and calculates Aq = H(GKIDG), and Ax = H(HIDIDGGK). RC determines a TS credential for RUy by dividing Ax into two equal parts, namely, Axa and Axb, each of size 80 bits, and computes TSRUy=AxaAxb. Moreover, RC computes the revocation parameter (ReP) as Bx = AqHIDy and RPRUy=BxaBxb, where Bxa and Bxb are two chunks of Bx. Besides, RC assigns a list of SNx to be accessed by RUy. Furthermore, RC computes encryption key as EK = (Aq ∥ [Aq]32), where [Aq]32 are the first 32 bits of Aq (to make the size of EK 192 bits). In addition, RC derives CTRUy=EEK{TSRUy,PIDSNx,TSSNx} by using AES-192, and stores a list of credentials {PIDx, RPRUy, CTRUy} in GW’s memory. Finally, RC fabricates a message ME2r:{PIDx,TSRUy,PIDSNx} and sends ME2r to RUy securely.

3.2.3 Step RUR-3

After procuring ME2r from RC, RUy supplies its IDRUy, password PSRUy and BRUy at the interface of smart device SDy and computes (βk,Rp)=Gen(BRUy) by using fuzzy extractor (FE). FE consist of two functions. The first one is Gen(.), which is a probabilistic function that takes bio-metric information BRUy of RUy and produces two output parameters, namely, secret bio-metric key βk and reproduction parameter Rp. The second function of FE is Rep(.), which is a deterministic function that takes Rp and BRUy to reproduce βk. Moreover, SDy calculates Zx=H(PIDxTSRUyPIDSNx), Zy=H(IDRUyPSRUyβk), and encryption key EKy = (Zy ∥ [Zy]32), where [Zy]32 are the first 32 bits of Zy to create EKy of size 192 bits. Furthermore, SDy calculates CTlo=EEKy{PIDx,TSRUy,CTRUy} by using AES-192. In addition, SDy computes authentication parameter as Authy=H(IDRUyPSRUyβkZx).

3.2.4 Step RUR-4

Finally, SDy stores the list of credentials {CTlo, Authy, Rp, Gen(.), Rep(.), Et} in its memory and deletes all other parameters.

3.3 RU AKE phase

To access and communicate with the deployed 6LoWPAN based devices, it is necessary for RUy to register itself with RC. RC allocates a list of secret credentials and devices to RUy at the time of registration. After authorizing RUy’s legitimacy, RC allows RUy to access the specified devices deployed in the network. After getting authenticated by RC, RUy and SNx set up an SK for reliable and secure communication. The following steps elaborate RU AKE phase (RAP).

3.3.1 Step RAP-1

SDy receives the secret credentials PSRUy, IDRUy, and BRUy, and computes βk=Rep(BRUy,Rp) and Zy=H(IDRUyPSRUyβk). In addition, SDy computes the decryption key DKlo as DKlo = (Zy ∥ [Zy]32), where [Zy]32 are the first 32 bits of Zy to make DKlo of size 192 bits. Moreover, SDy computes PTlo=DDKlo{CTlo}, where CTlo is the ciphertext stored in SDy, and retrieves PTlo={PIDx,TSRUy,PIDSNx}. Furthermore, SDy calculates Zxlo=H(PIDxTSRUyPIDSNx), and authentication parameter Authlo=H(IDRUyPSRUyβkZx). Finally, SDy checks Authy = Authlo to perform local authentication. If the condition holds, SDy continues the AKE process.

3.3.2 Step RAP-2

After performing the local authentication, SDy chooses Tx of size 32 bits, and R1 of size 80 bits. SDy calculates G1=(R1PIDSNx)H(TSRUyTx) and Autha1=H(PIDxPIDSNxR1TSRUy). Furthermore, SDy contrives a message MEa: {Tx, PIDx, G1, Autha1} and dispatches it to GW via an open communication channel.

3.3.3 Step RAP-3

Upon procuring MEa from SDy, GW verifies the validity of timestamp by validating the condition TDx ≥ |TrTx|, where TDx is maximum tolerable packet time delay, Tr is the receiving time of MEa, and Tx is fabrication time of MEa. If MEa receives at the GW within the maximum allowed time delay limit, GW considers MEa to be a licit and fresh message and continues the AKE phase. GW picks PIDx from the received MEa and looks up PIDx in GW’s memory. If found, GW extracts the list of credentials {PIDx, RPRUy, CTRUy} related to PIDx. In addition, GW calculates DK as M1 = H(GKIDG) and DK = (M1 ∥ [M1]32). Moreover, GW computes PT1=DDK{CTRUy} by using AES-192, and procures secret credentials {TSRUy, (PIDSNx, TSSNx)} from PT1. Furthermore, GW obtains R1 and PIDSNx by computing (R1PIDSNx)=G1H(TSRUyTx). To validate the authenticity of MEa, GW calculates Autha2=H(PIDxPIDSNxR1TSRUy) and verifies the condition Autha1 = Autha2. If the condition holds, GW continues the execution of the AKE process.

3.3.4 Step RAP-4

After validating the authenticity of MEa, GW picks a timestamp Ty and random number R2, and computes W1=H(R1TSRUyPIDx), where W1 is obtained using hash of the parameters, including R1, TSRUy, and PIDx. GW calculates the update parameter (UP) as UP=W1aW1b, where W1a and W1b are obtained by dividing W1 into two equal chunks of 80 bits each. Besides, GW computes PIDx+1 = UPPIDx and stores both PIDx and PIDx+1 in its memory to avoid the de-synchronization attack. Moreover, GW calculates W2=H(TSSNxPIDSNxTy), G2 = W1W2, G3 = (R2, R1) ⊕ W2, and Autha3=H(W1R2R1TSSNxPIDSNxTy). Finally, GW creates a message MEb: { Ty, G2, G3, Autha3} and sends it to SNx via the public channel.

3.3.5 Step RAP-5

After procuring MEb from GW, SNx verifies the condition TDx ≥ |TrTy|. If the condition holds, SNx computes W3=H(TSSNxPIDSNxTy), W1 = G2W3, and (R2, R1) = G3W3. Moreover, SNx calculates Autha4=H(W1R2R1TSSNxPIDSNxTy). Furthermore, SNx determines the integrity of MEb by validating the condition Autha3 = Autha4. If the condition holds, SNx picks a timestamp Tz and a random number R2, and computes G4 = H(R1R2R3) ⊕ W1. For securing communication with RUy, SNx calculates SKx=H(H(R1R2R3)W1TzPIDSNx). In addition, SNx computes Autha5 = H(H(R1R2R3) ∥ R1TzSKx). Finally, SNx calculates a message MEc: {Tz, G4, Autha5} and sends it to RUy via the public channel.

3.3.6 Step RAP-6

RUy considers the received MEc fresh if the condition TDz ≥ |TrTz| holds. If MEc is valid, RUy calculates W4=H(R1TSRUyPIDx), and H(R1R2R3) = G4 W4. For encrypted communication with SNx, RUy computes SKy=H(H(R1R2R3)W4TzPIDSNx). Furthermore, RUy computes Autha6 = H(H(R1R2R3) ∥ R1TzSKy) and checks Autha5 = Autha6. If the equation holds, RUy considers MEc as a valid message. Finally, RUy computes UP=W4aW4b and updates PIDx by calculating PIDx+1 = PIDxUP1. RUy keeps both PIDx+1 and PIDx in its memory to ensure resistance against de-synchronization attack. The user AKE phase of SRUA-IoT is summarized in S1 Fig.

3.4 Password change phase

In SRUA-IoT, an authorized user RUy can change its password and update bio-metric information without involving RC. RUy needs to perform the following steps to execute the password change phase (PCP).

3.4.1 Step PCP-1

RUy provides its secret credentials, namely, IDRUyo, PSRUyo, and BRUyo as inputs at the interface of SDy. After procuring the inputs, SDy computes the bio-metric key βko=Rep(BRUyo,Rpo). Moreover, SDy derives the decryption Key DKloo by computing Zyo=H(IDRUyoPSRUyoβko), and DKloo=(Zyo[Zyo]32). By using AES-192 decryption algorithm, SDy calculates PTloo=DDKloo{CTloo}, where PTloo={PIDx,TSRUy,PIDSNx}. Furthermore, SDy computes Zxo=H(PIDxTSRUyPIDSNx),Authloo=H(IDRUyoPSRUyoβkoZxo), and verifies if the condition Authloo=Authlo holds. If it holds, SDy notifies RUy to enter a new password PSRUyn and update bio-metric information BRUyn. Otherwise, SDy halts the AKE process.

3.4.2 Step PCP-2

Upon procuring PSRUyn and BRUyn from RUy, SDy determines a new bio-metric key βn by computing (βn,Rpn)=Gen(BRUyn). Moreover, SDy computes the encryption key EKlon as Zyn=H(IDRUyoPSRUynβkn), EKlon=(Zyn[Zyn]32), where [Zyn]32 are the first 32 bits of Zyn. Furthermore, SDy calculates new plaintext PTlon by deriving PTlon={PIDx,TSRUy,PIDSNx}. In addition, SDy computes Zxn=H(PIDxTSRUyPIDSNx), and Authlon=H(IDRUyoPSRUynβknZxn). Finally, by utilizing AES-192 encryption algorithm, SDy calculates CTlon=EEKlon{PTlon}, replaces {CTlon,Authyn,Rpn,Gen(.),Rep(.),Etn} with {CTlo, Authy, Rp, Gen(.), Rep(.), Et} in SDy’s memory, and deletes all other credentials in its memory. S2 Fig summarizes PCP.

3.5 Revocation phase

If a legitimate RUy loses its SDy, RUy can obtain a new SDynew from RC. To obtain SDynew, it is necessary for RUy to remember its IDRUy. For proper RP, it is necessary to remove the previous data from GW’s memory. Most AKE schemes do not delete the old data from the memory of GW or server. RUy needs to perform the succeeding steps to procure a new SC.

3.5.1 Step RP-1

Upon getting IDRUy, SDy computes HIDy=H(IDRUy), constructs a message ME1rov:{HIDy}, and forwards ME1rov to RC. After getting ME1rov from RUy, RC computes B = H(GKIDG) ⊕ HIDy, RPRUy=BaBb, and verifies if RPRUy exists in its memory. If found, RC removes RPRUy related record and informs RUy for new registration by sending ME1rov:{registrationrequest} to RUy.

3.5.2 Step RP-2

Upon getting the new registration request, RUy picks new PSRUynew, IDRUynew, and computes HIDnew=H(IDRUynew). SDy constructs a message ME3rov:{HIDynew} and sends to RC.

3.5.3 Step RP-3

RC picks a new pseudonym PIDnewx for RUy and computes Aqnew=H(GKIDG). To issue a new SDynew to RUy, RC computes the same computation as accomplished in Step RUR-2 of Section 3.2. Finally, RC contrives a message ME4rov:{PIDnewx,TSRUynew,PIDSNxnew} and sends ME4rov to RUy via a reliable channel.

3.5.4 Step RP-4

After receiving ME4rov from RC, SDy executes the same computation as excuted in Step RUR-3 of Section 3.2 Finally, SDy stores a new list of parameters {CTnew, Authynew, Gen(.), Rep(.), Rpnew, Etnew} in SDy’s memory. Moreover, RC stores a list of credentials {PIDnewx, RPRUynew, CTRUynew} in GW’s memory. The revocation phase is summarized in S3 Fig.

3.6 New SN deployment phase

RC can deploy a new SN (NSN) by performing the following steps.

3.6.1 Step NSN-1

RC picks a distinct IDSNxn and PIDSNxn for NSN SNxn. In addition, RC picks Rxn and computes a new temporary secret TSSNxn for SNxn by calculating Aen=H(GKRxnIDG), and TSSNxn=Aen-aAen-b, where Aen-a and Aen-b are two chunks of Aen, each of size 80 bits.

3.6.2 Step NSN-2

Finally, RC stores the credentials {IDSNxn, PIDSNxn, TSSNxn} in SNxn’s memory before its deployment.

4 Security analysis

In this section informal security analysis of SRUA-IoT is carried out to shows its resistance against various security attacks. The security of SK is validated by utilizing the well-known ROM. Scyther based security analysis is performed to validate SRUA-IoT’s resistance against replay and MITM attacks.

4.1 Informal security analysis

This subsection illustrates that the proposed scheme is protected against various attacks, namely, replay, MITM, UI, offline PG, PI, and impersonation attacks.

Proposition 1 SRUA-IoT is resistant to replay attack.

proof 4.1 There are three messages exchanged during the execution of the AKE phase, namely, MEa: {Tx, PIDx, G1, Autha1}, MEb: {Ty, G2, G3, Autha3}, and MEc: {Tz, G4, Autha5}. These messages are constructed by incorporating latest timestamps Tx, Ty, and Tz. The freshness of each timestamp is verified by validating the conditions TDx ≥ |Tr − Tx|, TDx ≥ |Tr − Ty|, and TDx ≥ |Tr − Tz| for each message MEa, MEb, and MEc, respectively. If these conditions do not hold, GW, SNx, and RUy will detect the replay attack and the receiving network entity will discard the received message. Therefore, SRUA-IoT is resistant to replay attack.

Proposition 2 SRUA-IoT is protected against DoS attack.

proof 4.2 In SRUA-IoT, RUy uses its secret credentials to pass the local authentication, for which SDy needs to calculate Authlo=H(IDRUyPSRUyβkZx) and check the condition Authy = Authlo. Local verification will be successful if the condition holds. After local verification, SDy sends the AKE request to GW. Otherwise, SDy terminates the AKE process and prevents RUy from sending a large number of AKE requests to GW. Hence, SRUA-IoT is protected against DoS attack.

Proposition 3 SRUA-IoT ensures untraceability and anonymity of RUy.

proof 4.3 In SRUA-IoT, during the registration and the AKE phase, only pseudo identities are used, which do not provide any information about IDRUy . For each new AKE session, RUy utilizes the updated PIDx+1, and fresh random numbers R1, R2, and R3. During the AKE process, the communicated messages are different for each session. Therefore, A cannot correlate the captured message from two different AKE sessions. Thus, SRUA-IoT renders the anonymity and untraceability of RUx and SNx.

Proposition 4 SRUA-IoT is protected against MITM attack.

proof 4.4 In SRUA-IoT, there are three messages exchanged, i.e., MEa, MEb, and MEc. Let A captures the the message MEa: {Tx, PIDx, G1, Autha1}, which is transmitted by RUy, and tries to update the message content by selecting a random number R1a and timestamp Txa. For this, A needs to compute G1a and Autha1a to pretend that MEaa is from a legitimate RUy. However, A cannot compute valid G1 and Autha1 without knowing the secret credentials, namely, TSRUy, and PISSNx, which are known only to RUy. We can illustrate the same conditions for MEb, and MEc. Hence, SRUA-IoT is protected against MITM attack.

Proposition 5 SRUA-IoT is immune to offline PG and SSC attacks.

proof 4.5 In this case, A can execute various attacks by procuring sensitive information stored on the stolen/lost smart card or device. Let A obtains lost/stolen SDy of RUy and, by using power analysis attack, can procure the information, such as {CTlo, Authy, Rp, Gen(.), Rep(.), Et} stored in the memory of SDy. From the obtained information, A cannot retrieve secret credentials, which are used during the AKE process. Therefore, SRUA-IoT is protected against SSC attack. To update the password of RUy, A picks a random identity, password and bio-metric information to compute βka=Rep(BRUya,Rp), Zya=H(IDRUyaPSRUyaβka), DKloa=(Zay[Zya]32), and PTloa=DDKloa{CTlo}, retrieve PTloa={PIDx,PIDSNxa,TSRUya}, calculate Zxa=H(PIDxTSRUyaPIDSNxa),Autha=H(IDRUyaPSRUyaβkaZxa), and check Authya=Authlo. However, without knowing the secret credentials of RUy, such as IDRUy, PSRUy, and BRUy, it is not possible for A to perform valid commutation as mentioned above. Therefore, SRUA-IoT is immune to offline PG attack.

Proposition 6 SRUA-IoT is secure against impersonation attack.

proof 4.6 SRUA-IoT considers the following three types of impersonation attacks.

  1. UI attack: Let A tries to generate an AKE request message MEaa:{Txa,PIDx,G1a,Aautha1} by selecting Txa, and R1. However, to send an AKE request to RC, A needs to known both the secret credentials, i.e., TSRUy and PIDSNx, which are known only to RUy. Moreover, TSRUy and PIDSNx are stored in SDys memory in the encrypted form. Therefore, SRUA-IoT is secure against UI attack.

  2. RC impersonation attack: In this case, A picks R2a, Tya, and contrives a message MEba:{Tya,G2a,G3a,Autha3a} to pretend that this messages is from a legitimate RC. However, to generate MEba, A needs to know the secret parameters, such as TSSNx and PIDSNx, which are stored in encrypted form. Therefore, without knowing these parameters, A cannot fabricate a false massage to make SNx believe that the message is created by a legal RC. Hence, SRUA-IoT is secure against RC impersonation attack.

  3. SNx impersonation attack: A can generate a fake message MEca:{Tza,G4a,Autha5a} and send it to RUy to make RUy believe that the message is from a legal SNx. However, to generate a valid MEc, A needs to know W1, R1, R2, R3, and TSSNx. Without the knowledge of these secret credentials, it is impractical for A to create a licit message MEc. Hence, SRUA-IoT is secure against SNx impersonation attack.

Proposition 7 SRUA-IoT is resilient against SNx capture attack.

proof 4.7 In 6LoWPANs, SNx are deployed in unattended environment. A can capture an SNx and can procure the sensitive information stored in the memory of SNx. Since all the deployed SNx contain distinct secret information, therefore, by capturing an SNx A cannot breach the security of the entire 6LoWPAN. Hence, SRUA-IoT is resilient against SNx capture attack.

Proposition 8 SRUA-IoT is immune to de-synchronization attack.

proof 4.8 If the network entities are updating pseudonyms during the execution of the AKE process, A can establish de-synchronization attack by dropping the captured message. In SRUA-IoT, GW and RUy update PIDx to PIDx+1 to accomplish anonymous communication. However, to avoid the de-synchronization attack, both GW and RUy keep PIDx and PIDx+1 in their memory. If A halts the AKE process by dropping the authentication messages, RUy can use old PIDx for the AKE process. Therefore, SRUA-IoT is immune to de-synchronization attack.

Proposition 9 SRUA-IoT is resistant to ESL attack.

proof 4.9 Proof In SRUA-IoT, both RUy and SNx compute SK as SKx,y=H(H(R1R2R3)H(R1TSRUyPIDx)TzPIDSNx). It is obvious that the calculated SK is the concoction of ephemeral (short term) parameters R1, R2 and R3, and long term credential, TSRUy, PIDSNx, and PIDx. A needs to compromise both ephemeral and long term credentials to reveal SK. Therefore, SRUA-IoT is resistant to ESL attack.

Proposition 10 SRUA-IoT ensures PFS.

proof 4.10 From the discussion in Proposition 9, it is clear that SK is the concatenation of fresh ephemeral and long term secret credentials. If A compromises SK of the previous AKE process but cannot compromise SK of the new AKE processes, then SRUA-IoT renders the PFS feature.

Proposition 11 SRUA-IoT ensures secure MA.

proof 4.11 In SRUA-IoT, RUy achieves validation on RC after verifying the condition Autha1 = Autha2. For this condition to hold, the knowledge of credentials GK, IDG, and TSRUy is required. To verify the condition at SNx Autha3 = Autha4, the knowledge of TSSNx and PIDSNx is necessary. SNx achieves authentication on SDRUy by validating the condition Autha5 = Autha6. Therefore, RUy, SNx, and GW mutually validate each other to achieve secure mutual authentication.

4.2 SK security validation using random oracle model

We employ ROM to corroborate SK’s security in SRUA-IoT. In ROM, A consociates with kth instance of a participating entity ENk, which is involved in executing SRUA-IoT. It can be a legitimate RUy, GW or SNx. Therefore, ENRUyk, ENGWk, and ENSNxk are k1th, k2th, and k3th instances of RUy, GW, and SNx, respectively. To simulate real attacks, ROM considers various queries, namely, Send, Test, Reveal, CorruptSD, and Execute. A description of these queries is presented in S3 Table. Furthermore, SHA is modeled as a random oracle HR (|HR| specifies the rage space of SHA output) and it is available for all SRUA-IoT executing entities including A. By using the queries presented in S3 Table, the security of SK is proved in Theorem 4.12.

Theorem 4.12 Suppose a polynomial-time A is running against the proposed SRUA-IoT in time Ti. If QRh denotes the hash quires, |HR| specifies the range space of SHA output, SQs indicates the send queries, lbk defines the length of βk key, and |PD| refers to the password dictionary, the approximated advantage of A in breaching the security of SRUA-IoT for procuring SK between RUy and SNx can be defined as

ADASRUA-IoT(Ti)QRh2|HR|+SQs2lbk-1|PD|. (1)

proof 4.13 To prove this theorem, we consider the following four games (GMx|x = 0, 1, 2, 3).

4.2.1 GM0

A real security attack is accomplished by A against SRUA-IoT in GM0. A picks c bits at GM0. Therefore, we can procure

ADSRUA-IoTA(Ti)=|2.ADSRUA-IoTA,GM0-1|. (2)

4.2.2 GM1

In GM1, A effectuates an eavesdropping attack and captures all the exchanged messages MEa:{Tx, PIDx, G1, Autha1}, MEb:{Ty, G2, G3, Autha3}, and MEc:{Tz, G4, Autha5} during the AKE process of SRUA-IoT by utilizing the execute query defined in S3 Table. To procure SK, A executes the Reveal and Test queries and checks if the return key is a random string or real key at the completion of GM1. The constructed SK between RUy and SNx is SKx,y=H(H(R1R2R3)H(R1TSRUyPIDx)TzPIDSNx). A needs to know all the long-term secrets and other ephemeral numbers, which are known only to RUy, SNx, and RC. Hence by executing the eavesdropping attack, the chance of A to win the game will not be enhanced. Therefore, it is evident that

ADSRUA-IoTA,GM1=ADSRUA-IoTA,GM0. (3)

4.2.3 GM2

In GM2, A performs an active attack by simulating Send and Hash quires. All the exchanged messages MEa, MEb, and MEc are protected using the collision resistance SHA function. The communicated message incorporates random number, timestamps, secret identities, and TSs. Therefore, no SHA collision will occur when A effectuates the Send and Hash quarries. By birthday paradox, the following can be achieved.

|ADSRUA-IoTA,GM1-ADSRUA-IoTA,GM2|QRh2/(2|HR|). (4)

4.2.4 GM3

This game effectuates the simulation of CorruptSD query. Typically, RUy picks low-entropy passwords. By utilizing the password dictionary attack, A tries to guess the password of RUy after procuring the information stored on SDy, including {CTlo, Authy, Rp, Gen(.), Rep(.), Et}. A also attempts to guess βk from the information stored on SDy. SRUA-IoT employs robust FE that generates highly random βk ∈ [0, 1]lbk, where lbk is the length of βk. The probability of guessing βk is nearly 12lbk. Furthermore, in the communication system, only a limited number of wrong password attempts are allowed. Under these conditions, we have

|ADSRUA-IoTA,GM2-ADSRUA-IoTA,GM3|SQs2lbk|PD|. (5)

After executing the above queries, A needs to guess bit c upon executing the Test query. Therefore, we have ADSRUA-IoTA,GM3=12.

By utilizing the triangular inequality and simplifying (2)(5), the following is achieved:

12ADSRUA-IoTA(Ti)=|ADSRUA-IoTA,GM3=12|=|ADSRUA-IoTA,GM1-ADSRUA-IoTA,GM3||ADSRUA-IoTA,GM1-ADSRUA-IoTA,GM2|+|ADSRUA-IoTA,GM2-ADSRUA-IoTA,GM3|QRh22|HR|+SQs2lbk|PD|. (6)

Hence, we get

ADSRUA-IoTA(Ti)QRh2|HR|+SQs2lbk-1|PD|. (7)

4.3 Scyther analysis

We employ the well-known formal security validation tool, called Scyther [68], to validate the security properties and correctness of the proposed SRUA-IoT scheme. To that end, the security protocol description language (SPDL) is utilized to specify SRUA-IoT by employing the operational semantics ascertained in [68]. S4 Fig demonstrates that proclaims are satisfied, which are specified in the SPDL script. In S4 Fig, SRUA-IoT is the name of the devised protocol with the initiator RU and RC as the helper node and SN as the responder. The descriptions of Nisynch and secrecy are provided in [68]. Secrecy signifies that specific information is not disclosed to any attacker, even when the information is exchanged over a public network. Furthermore, Nisynch describes that any claim defined in the devised protocol specification will also appear in the trace. Moreover, SRUA-IoT analysis illustrates that the supplementary security characteristics produced by Scyther, namely, weak agreement (Weakagree), aliveness (Alive), and non-injective agreement (Niagree) are validated.

5 Performance evaluation

In this section, the performance of SRUA-IoT is compared with Park et al. [69], Shuai et al. [36], Das et al. [30], Shin et al. [31], Challa et al. [22], Srinivas et al. [33], Wazid et al. [35], and Chen et al. [27] in terms of computational cost, communication cost, security features, and storage cost. We use C/C++ based cryptographic library MIRACL and Raspberry PI-3 (RPI-3B) with Quad-core @1.2 GHz, 1BG of RAM, and Ubuntu 16.04 LTS for implementing the proposed SRUA-IoT and the relevant AKE schemes.

5.1 Security features

The proposed SRUA-IoT is compared with the relevant AKE scheme in terms of security functionalities and resistance against various attacks. S4 Table exhibits that Park et al. [69] is unprotected against UA, SSC, and PT attacks, Shuai et al. [36] is unsafe against de-synchronization attacks, Das et al. [30] cannot withstand SSC, PI, and UA attacks and does not ensure SK security, Shin et al. [31] is insecure against de-synchronization attack and does not provide revocation phase, Challa et al. [22] cannot withstand PI, SSC, UA, PG, and UI attacks, Srinivas et al. [33] fails to protect against UI, PI, and SSC attacks, Wazid et al. [35] is unsafe against UI, PI, and SSC attacks, and Chen et al. [27] cannot protect PI, PG, UA, UI, replay and DoS attacks and also does not ensure mutual authentication. Contrarily, SRUA-IoT is secure as compared to the relevant eminent AKE schemes, as shown in S4 Table.

5.2 Computational cost

In this subsection, the approximated computational overhead of SRUA-IoT and relevant AKE schemes is determined by using computational time of various cryptographic primitives presented in S5 Table. SRUA-IoT has a computational cost of 19TSA + 2TED + Tβk6.901 ms, which is less than the benchmark schemes, as shown in S5 Fig and S6 Table. SRUA-IoT has 53.09%, 23.88%, 44.23%, 29.56%, 22.04%, 76.41%, 24.07%, and 38.93% less computational cost as compared to Park et al. [69], Shuai et al. [36], Das et al. [30], Shin et al. [31], Srinivas et al. [33], Challa et al. [22], Wazid et al. [35], and Chen et al. [27], respectively. Furthermore, SRUA-IoT has a computational overhead of 5TSA ≈ 1.275ms at SNx, which is less than the benchmark AKE schemes, as shown in S6 Fig and S6 Table. The computational overhead at GW increases with the number of users accessing the network resources. S7 Fig shows that SRUA-IoT requires low computational overhead while processing multiple AKE requests simultaneously.

Although the security of SRUA-IoT is verified through formal and informal analyses in Section 4 where the scheme has been shown to resist various covert security attacks, however, an attack or some unexpected event can halt the execution of SRUA-IoT, which may occur at any step of the AKE phase. Under a specific attack, the execution time can be computed as

Tatp=i100Ti(1-attacksuccessprobability), (8)

where Ti denotes time required to accomplish the AKE phase and i100Ti denotes the average time, which is procured after running SRUA-IoT 100 times, and Tatp denotes the execution time required to complete the AKE phase under successful attack probability. S8 Fig demonstrates the time utilization of SRUA-IoT and other related schemes with attack success probability. Under various successful attack attempts, SRUA-IoT requires less time to complete its execution than the related AKE schemes.

5.3 Communication cost

The comparative analysis of communication cost is illustrated in this subsection. For SRUA-IoT, the size of timestamp is 32 bits, ECC point is 160 bits, SHA output size is 160 bits, random number size is 80 bits, different PID size is 80 bits, and AES key size is 192 bits. During the execution of the AKE phase, SRUA-IoT exchanges three message, namely, MEa: {Tx, PIDx, G1, Autha1}, MEb: {Ty, G2, G3, Autha3 and MEc: {Tz, G4, Autha5}, of length {32 + 80 + 160 + 160} = 432 bits, {32 + 160 + 160 + 160} = 512 bits, and {32 + 160 + 160} = 412 bits, respectively. The aggregated communication overheads of SRUA-IoT is 1356 bits. S7 Table and S9 Fig demonstrate the comparison of SRUA-IoT and other related AKE schemes. SRUA-IoT has 75.92%, 21.53%, 11.72%, 29.28%, 46.36%, 11.72%, 20.05%, and 57.2% less communication cost as compared to Park et al. [69], Shuai et al. [36], Das et al. [30], Shin et al. [31], Challa et al. [22], Srinivas et al. [33], and Chen et al. [27], respectively.

5.4 Storage cost

This subsection provides the storage cost comparison of SRUA-IoT with other AKE schemes. In SRUA-IoT, RUy, GW, and SNx store {CTlo, Authy, Rp, Gen(.), Rep(.), Et}, {PIDx+1, PIDx, RPRUy, CTRUy}, and {PIDSNx, TSSNx} of length {240 + 160 + 160 + 8} = 568 bits, {80 + 80 + 80 + 240} = 480 bits, and {80 + 80} = 160 bits, respectively. The total storage overhead can be calculated as {568 + 480 + 160} = 1208 bits. Besides, the storage costs of Park et al. [69], Shuai et al. [36], Das et al. [30], Shin et al. [31], Challa et al. [22], Srinivas et al. [33], Wazid et al. [35], and Chen et al. [27] are 1600 bits, 1776 bits, 3738 bits, 1160 bits, 4016 bits, 2888 bits, 4126 bits, and 1792 bits, respectively. SRUA-IoT has a slightly higher storage cost as compared to Shin et al. [31]. However, SRUA-IoT has less computational and communication cost during the AKE phase in contrast to Shin et al. [31]. S10 Fig illustrates the storage cost comparison of SRUA-IoT and the related AKE schemes.

6 Conclusion

Information security is critical in resource-constricted 6LoWPAN-based IoT networks. This paper has presented an AKE scheme called SRUA-IoT for resource-constricted 6LoWPAN devices to validate the legitimacy of remote users interacting in real-time with sensor nodes deployed in smart home networks. The scheme performs user authorization before procuring real-time data from sensors by employing a lightweight secure hash algorithm (SHA-160) and an advanced encryption standard (AES-192) to accomplish the AKE process. The proposed scheme is corroborated both formally and informally to explicate its resistance against various malicious security vulnerabilities. Moreover, numerical results in comparison with benchmarks reveal that SRUA-IoT requires low computational and communication resources in 6LoWPANs to accomplish the AKE phase. Our future work will explore authenticated encryption with associated data to devise a resource-efficient AKE scheme with reduced computational cost for resource-constricted IoT devices.

Supporting information

S1 Fig. The user AKE phase of SRUA-IoT.

(TIF)

S2 Fig. Password change phase.

(TIF)

S3 Fig. Revocation phase.

(TIF)

S4 Fig. Scyther results.

(TIF)

S5 Fig. Comparison of total computation cost required to complete the AKE process.

(TIF)

S6 Fig. Computational overhead at SNx side.

(TIF)

S7 Fig. Computational delay at GW with increasing number of users.

(TIF)

S8 Fig. Computational overhead with attack success probability.

(TIF)

S9 Fig. Communication overhead in the network with increasing number of users.

(TIF)

S10 Fig. Comparison of storage costs.

(TIF)

S1 Table. Comparative analysis of eminent AKE schemes [2141].

(PDF)

S2 Table. List of key notations.

(PDF)

S3 Table. Description of different ROM queries.

(PDF)

S4 Table. Comparison of security features [22, 30, 31, 33, 35, 36, 69].

(PDF)

S5 Table. Experimental computational cost of various cryptographic operations.

(PDF)

S6 Table. Comparison of computational costs [22, 27, 30, 31, 33, 35, 36, 69].

(PDF)

S7 Table. Comparison of communication costs [22, 27, 30, 31, 33, 35, 36, 69].

(PDF)

S1 Appendix

(ZIP)

Data Availability

Minimal data set underlying the results described in this paper can be found https://github.com/TanveerPhD/Minimal-data/blob/main/Data.ods.

Funding Statement

The author(s) received no specific funding for this work.

References

  • 1. Raja SP, Sampradeepraj T. Internet of things: A research-oriented introductory. International Journal of Ad Hoc and Ubiquitous Computing. 2018;29(1-2):4–14. doi: 10.1504/IJAHUC.2018.10015646 [DOI] [Google Scholar]
  • 2. Liu R, Weng Z, Hao S, Chang D, Bao C, Li X. Addressless: Enhancing IoT Server Security Using IPv6. IEEE Access. 2020;8:90294–90315. doi: 10.1109/ACCESS.2020.2993700 [DOI] [Google Scholar]
  • 3.Thubert P. 6LoWPAN selective fragment recovery. IETF, Internet-Draft–work in progress 05. 2019;.
  • 4. Verma A, Ranga V. Security of RPL based 6LoWPAN Networks in the Internet of Things: A Review. IEEE Sensors Journal. 2020;20(11):5666–5690. doi: 10.1109/JSEN.2020.2973677 [DOI] [Google Scholar]
  • 5. Oliveira LML, Rodrigues JJ, de Sousa AF, Denisov VM. Network admission control solution for 6LoWPAN networks based on symmetric key mechanisms. IEEE Transactions on Industrial Informatics. 2016;12(6):2186–2195. doi: 10.1109/TII.2016.2601562 [DOI] [Google Scholar]
  • 6. Glissa G, Meddeb A. 6LowPSec: An end-to-end security protocol for 6LoWPAN. Ad Hoc Networks. 2019;82:100–112. doi: 10.1016/j.adhoc.2018.01.013 [DOI] [Google Scholar]
  • 7. Meneghello F, Calore M, Zucchetto D, Polese M, Zanella A. IoT: Internet of Threats? A survey of practical security vulnerabilities in real IoT devices. IEEE Internet of Things Journal. 2019;6(5):8182–8201. doi: 10.1109/JIOT.2019.2935189 [DOI] [Google Scholar]
  • 8. Khan AU, Abbas G, Abbas ZH, Tanveer M, Ullah S, Naushad A. HBLP: A Hybrid Underlay-Interweave Mode CRN for the Future 5G-Based Internet of Things. IEEE Access. 2020;8:63403–63420. doi: 10.1109/ACCESS.2020.2981413 [DOI] [Google Scholar]
  • 9. Tanveer M, Abbas G, Abbas ZH, Bilal M, Mukherjee A, Kwak KS. LAKE-6SH: Lightweight User Authenticated Key Exchange for 6LoWPAN-based Smart Homes. IEEE Internet of Things Journal. 2021; p. 1–1. doi: 10.1109/JIOT.2021.3085595 [DOI] [Google Scholar]
  • 10. Tanveer M, Abbas G, Abbas ZH, Waqas M, Muhammad F, Kim S. S6AE: Securing 6LoWPAN Using Authenticated Encryption Scheme. Sensors. 2020;20(9):2707. doi: 10.3390/s20092707 [DOI] [PMC free article] [PubMed] [Google Scholar]
  • 11. Oliveira LM, Rodrigues JJ, De Sousa AF, Lloret J. A network access control framework for 6LoWPAN networks. Sensors. 2013;13(1):1210–1230. doi: 10.3390/s130101210 [DOI] [PMC free article] [PubMed] [Google Scholar]
  • 12. Tomić I, McCann JA. A survey of potential security issues in existing wireless sensor network protocols. IEEE Internet of Things Journal. 2017;4(6):1910–1923. doi: 10.1109/JIOT.2017.2749883 [DOI] [Google Scholar]
  • 13. Mavani M, Asawa K. Resilient against spoofing in 6LoWPAN networks by temporary-private IPv6 addresses. Peer-to-Peer Networking and Applications. 2020;13(1):333–347. doi: 10.1007/s12083-019-00792-6 [DOI] [Google Scholar]
  • 14. Alloghani M, Alani MM, Al-Jumeily D, Baker T, Mustafina J, Hussain A, et al. A systematic review on the status and progress of homomorphic encryption technologies. Journal of Information Security and Applications. 2019;48:102362. doi: 10.1016/j.jisa.2019.102362 [DOI] [Google Scholar]
  • 15. Al-Maytami BA, Fan P, Hussain AJ, Baker T, Liatsis P. An efficient queries processing model based on multi broadcast searchable keywords encryption (mbske). Ad Hoc Networks. 2020;98:102028. doi: 10.1016/j.adhoc.2019.102028 [DOI] [Google Scholar]
  • 16. Baker T, Asim M, MacDermott Á, Iqbal F, Kamoun F, Shah B, et al. A secure fog-based platform for SCADA-based IoT critical infrastructure. Software: Practice and Experience. 2020;50(5):503–518. [Google Scholar]
  • 17.Baker T, Mackay M, Shaheed A, Aldawsari B. Security-Oriented Cloud Platform for SOA-Based SCADA. In: 2015 15th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing; 2015. p. 961–970.
  • 18. Tanveer M, Zahid AH, Ahmad M, Baz A, Alhakami H. LAKE-IoD: Lightweight authenticated key exchange protocol for the Internet of Drone environment. IEEE Access. 2020;8:155645–155659. doi: 10.1109/ACCESS.2020.3019367 [DOI] [Google Scholar]
  • 19. Zhang Y, He D, Li L, Chen B. A lightweight authentication and key agreement scheme for Internet of Drones. Computer Communications. 2020;. doi: 10.1016/j.comcom.2020.02.067 [DOI] [Google Scholar]
  • 20. Tanveer M, Khan AU, Kumar N, Hassan MM. RAMP-IoD: A Robust Authenticated Key Management Protocol for the Internet of Drones. IEEE Internet of Things Journal. 2021; p. 1–1. doi: 10.1109/JIOT.2021.3084946 [DOI] [Google Scholar]
  • 21. Qiu Y, Ma M. A mutual authentication and key establishment scheme for M2M communication in 6LoWPAN networks. IEEE Transactions on Industrial Informatics. 2016;12(6):2074–2085. doi: 10.1109/TII.2016.2604681 [DOI] [Google Scholar]
  • 22. Challa S, Wazid M, Das AK, Kumar N, Reddy AG, Yoon EJ, et al. Secure signature-based authenticated key establishment scheme for future IoT applications. IEEE Access. 2017;5:3028–3043. doi: 10.1109/ACCESS.2017.2676119 [DOI] [Google Scholar]
  • 23. Vijayakumar P, Azees M, Kannan A, Jegatha Deborah L. Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks. IEEE Transactions on Intelligent Transportation Systems. 2016;17(4):1015–1028. doi: 10.1109/TITS.2015.2492981 [DOI] [Google Scholar]
  • 24. Jung J, Moon J, Lee D, Won D. Efficient and security enhanced anonymous authentication with key agreement scheme in wireless sensor networks. Sensors. 2017;17(3):644. doi: 10.3390/s17030644 [DOI] [PMC free article] [PubMed] [Google Scholar]
  • 25. Qi M, Chen J. An efficient two-party authentication key exchange protocol for mobile environment. International Journal of Communication Systems. 2017;30(16):e3341. doi: 10.1002/dac.3341 [DOI] [Google Scholar]
  • 26. Chaudhry SA, Naqvi H, Khan MK. An enhanced lightweight anonymous biometric based authentication scheme for TMIS. Multimedia Tools and Applications. 2018;77(5):5503–5524. doi: 10.1007/s11042-017-4464-9 [DOI] [Google Scholar]
  • 27. Chen Y, López L, Martínez JF, Castillejo P. A lightweight privacy protection user authentication and key agreement scheme tailored for the Internet of Things environment: LightPriAuth. Journal of Sensors. 2018;2018:1–16. [Google Scholar]
  • 28. Amin R, Islam SH, Biswas G, Khan MK, Kumar N. A robust and anonymous patient monitoring system using wireless medical sensor networks. Future Generation Computer Systems. 2018;80:483–495. doi: 10.1016/j.future.2016.05.032 [DOI] [Google Scholar]
  • 29. Das AK, Wazid M, Yannam AR, Rodrigues JJ, Park Y. Provably secure ECC-based device access control and key agreement protocol for IoT environment. IEEE Access. 2019;7:55382–55397. doi: 10.1109/ACCESS.2019.2912998 [DOI] [Google Scholar]
  • 30. Das AK, Wazid M, Kumar N, Vasilakos AV, Rodrigues JJ. Biometrics-based privacy-preserving user authentication scheme for cloud-based industrial Internet of Things deployment. IEEE Internet of Things Journal. 2018;5(6):4900–4913. doi: 10.1109/JIOT.2018.2877690 [DOI] [Google Scholar]
  • 31. Shin S, Kwon T. A lightweight three-factor authentication and key agreement scheme in wireless sensor networks for smart homes. Sensors. 2019;19(9):2012. doi: 10.3390/s19092012 [DOI] [PMC free article] [PubMed] [Google Scholar]
  • 32. Lu Y, Xu G, Li L, Yang Y. Robust privacy-preserving mutual authenticated key agreement scheme in roaming service for global mobility networks. IEEE Systems Journal. 2019;13(2):1454–1465. doi: 10.1109/JSYST.2018.2883349 [DOI] [Google Scholar]
  • 33. Srinivas J, Das AK, Kumar N, Rodrigues JJ. TCALAS:Temporal credential-based anonymous lightweight authentication scheme for Internet of Drones environment. IEEE Transactions on Vehicular Technology. 2019;68(7):6903–6916. doi: 10.1109/TVT.2019.2911672 [DOI] [Google Scholar]
  • 34. Vinoth R, Deborah LJ, Vijayakumar P, Kumar N. Secure Multifactor Authenticated Key Agreement Scheme for Industrial IoT. IEEE Internet of Things Journal. 2021;8(5):3801–3811. doi: 10.1109/JIOT.2020.3024703 [DOI] [Google Scholar]
  • 35. Wazid M, Das AK, Kumar N, Vasilakos AV, Rodrigues JJ. Design and analysis of secure lightweight remote user authentication and key agreement scheme in Internet of Drones deployment. IEEE Internet of Things Journal. 2018;6(2):3572–3584. doi: 10.1109/JIOT.2018.2888821 [DOI] [Google Scholar]
  • 36. Shuai M, Yu N, Wang H, Xiong L. Anonymous authentication scheme for smart home environment with provable security. Computers & Security. 2019;86:132–146. doi: 10.1016/j.cose.2019.06.002 [DOI] [Google Scholar]
  • 37. Barman S, Shum HP, Chattopadhyay S, Samanta D. A secure authentication protocol for multi-server-based e-healthcare using a fuzzy commitment scheme. IEEE Access. 2019;7:12557–12574. doi: 10.1109/ACCESS.2019.2893185 [DOI] [Google Scholar]
  • 38. Singh J, Gimekar A, Venkatesan S. An efficient lightweight authentication scheme for human-centered industrial Internet of Things. International Journal of Communication Systems. 2019; p. e4189. doi: 10.1002/dac.4189 [DOI] [Google Scholar]
  • 39. Sadhukhan D, Ray S, Biswas G, Khan M, Dasgupta M. A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography. The Journal of Supercomputing. 2021;77(2):1114–1151. doi: 10.1007/s11227-020-03318-7 [DOI] [Google Scholar]
  • 40. Ali Z, Chaudhry SA, Ramzan MS, Al-Turjman F. Securing Smart City Surveillance: A Lightweight Authentication Mechanism for Unmanned Vehicles. IEEE Access. 2020;8:43711–43724. doi: 10.1109/ACCESS.2020.2977817 [DOI] [Google Scholar]
  • 41.Tanveer M, Abbas G, Abbas ZH. LAS-6LE: A Lightweight Authentication Scheme for 6LoWPAN Environments. In: 2020 14th International Conference on Open Source Systems and Technologies (ICOSST). IEEE; 2020. p. 1–6.
  • 42.Vijayakumar P, Azees M, Deborah LJ. CPAV: Computationally efficient privacy preserving anonymous authentication scheme for vehicular ad hoc networks. In: 2015 IEEE 2nd international conference on cyber security and cloud computing. IEEE; 2015. p. 62–67.
  • 43. Vijayakumar P, Obaidat MS, Azees M, Islam SH, Kumar N. Efficient and secure anonymous authentication with location privacy for IoT-based WBANs. IEEE Transactions on Industrial Informatics. 2019;16(4):2603–2611. doi: 10.1109/TII.2019.2925071 [DOI] [Google Scholar]
  • 44. Azees M, Vijayakumar P, Karuppiah M, Nayyar A. An efficient anonymous authentication and confidentiality preservation schemes for secure communications in wireless body area networks. Wireless Networks. 2021;27(3):2119–2130. doi: 10.1007/s11276-021-02560-y [DOI] [Google Scholar]
  • 45. Azees M, Pandi V, Lazarus JD, Karuppiah M, Christo MS. BBAAS: Blockchain-Based Anonymous Authentication Scheme for Providing Secure Communication in VANETs. Security and Communication Networks. 2021;2021. [Google Scholar]
  • 46. Vijayakumar P, Azees M, Chang V, Deborah J, Balusamy B. Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks. cluster computing. 2017;20(3):2439–2450. doi: 10.1007/s10586-017-0848-x [DOI] [Google Scholar]
  • 47. Mishra D, Vijayakumar P, Sureshkumar V, Amin R, Islam SH, Gope P. Efficient authentication protocol for secure multimedia communications in IoT-enabled wireless sensor networks. Multimedia Tools and Applications. 2018;77(14):18295–18325. doi: 10.1007/s11042-017-5376-4 [DOI] [Google Scholar]
  • 48. Wei F, Vijayakumar P, Jiang Q, Zhang R. A Mobile Intelligent Terminal Based Anonymous Authenticated Key Exchange Protocol for Roaming Service in Global Mobility Networks. IEEE Transactions on Sustainable Computing. 2020;5(2):268–278. doi: 10.1109/TSUSC.2018.2817657 [DOI] [Google Scholar]
  • 49. Wei F, Vijayakumar P, Kumar N, Zhang R, Cheng Q. Privacy-Preserving Implicit Authentication Protocol Using Cosine Similarity for Internet of Things. IEEE Internet of Things Journal. 2021;8(7):5599–5606. doi: 10.1109/JIOT.2020.3031486 [DOI] [Google Scholar]
  • 50. Ali Z, Hussain S, Rehman RHU, Munshi A, Liaqat M, Kumar N, et al. ITSSAKA-MS: An Improved Three-Factor Symmetric-Key Based Secure AKA Scheme for Multi-Server Environments. IEEE Access. 2020;8:107993–108003. doi: 10.1109/ACCESS.2020.3000716 [DOI] [Google Scholar]
  • 51. Das AK, Kumar N, Alazab M, et al. Designing Authenticated Key Management Scheme in 6G-enabled Network in a Box Deployed for Industrial Applications. IEEE Transactions on Industrial Informatics. 2020;. [Google Scholar]
  • 52. Park K, Park Y, Park Y, Das AK. 2PAKEP: Provably secure and efficient two-party authenticated key exchange protocol for mobile environment. IEEE Access. 2018;6:30225–30241. doi: 10.1109/ACCESS.2018.2844190 [DOI] [Google Scholar]
  • 53. Gao L, Zhang L, Feng L, Ma M. An Efficient Secure Authentication and Key Establishment Scheme for M2M Communication in 6LoWPAN in Unattended Scenarios. Wireless Personal Communications. 2020[in press]; p. 1–19. [Google Scholar]
  • 54. Abbas N, Asim M, Tariq N, Baker T, Abbas S. A mechanism for securing IoT-enabled applications at the fog layer. Journal of Sensor and Actuator Networks. 2019;8(1):16. doi: 10.3390/jsan8010016 [DOI] [Google Scholar]
  • 55.Ali W, Abbas G, Abbas ZH. Joint Sybil Attack Prevention and Energy Conservation in Wireless Sensor Networks. In: 2019 International Conference on Frontiers of Information Technology (FIT). IEEE; 2019. p. 179–1795.
  • 56. Banerjee S, Odelu V, Das AK, Chattopadhyay S, Park Y. An Efficient, Anonymous and Robust Authentication Scheme for Smart Home Environments. Sensors. 2020;20(4):1215. doi: 10.3390/s20041215 [DOI] [PMC free article] [PubMed] [Google Scholar]
  • 57. Qiu Y, Ma M. Secure group mobility support for 6lowpan networks. IEEE Internet of Things Journal. 2018;5(2):1131–1141. doi: 10.1109/JIOT.2018.2805696 [DOI] [Google Scholar]
  • 58. Alzahrani BA, Chaudhry SA, Barnawi A, Al-Barakati A, Alsharif MH. A privacy preserving authentication scheme for roaming in IoT-based wireless mobile networks. Symmetry. 2020;12(2):287. doi: 10.3390/sym12020287 [DOI] [Google Scholar]
  • 59. Chaudhry SA, Yahya K, Al-Turjman F, Yang MH. A Secure and Reliable Device Access Control Scheme for IoT Based Sensor Cloud Systems. IEEE Access. 2020;8:139244–139254. doi: 10.1109/ACCESS.2020.3012121 [DOI] [Google Scholar]
  • 60. Lee H, Kang D, Ryu J, Won D, Kim H, Lee Y. A three-factor anonymous user authentication scheme for Internet of Things environments. Journal of Information Security and Applications. 2020;52:102494. doi: 10.1016/j.jisa.2020.102494 [DOI] [Google Scholar]
  • 61. Ali Z, Ghani A, Khan I, Chaudhry SA, Islam SH, Giri D. A robust authentication and access control protocol for securing wireless healthcare sensor networks. Journal of Information Security and Applications. 2020;52:102502. doi: 10.1016/j.jisa.2020.102502 [DOI] [Google Scholar]
  • 62. Liu CH, Chung YF. Secure user authentication scheme for wireless healthcare sensor networks. Computers & Electrical Engineering. 2017;59:250–261. doi: 10.1016/j.compeleceng.2016.01.002 [DOI] [Google Scholar]
  • 63. Wang D, Cheng H, Wang P, Huang X, Jian G. Zipf’s Law in Passwords. IEEE Transactions on Information Forensics and Security. 2017;12(11):2776–2791. doi: 10.1109/TIFS.2017.2721359 [DOI] [Google Scholar]
  • 64. Dey S, Hossain A. Session-key establishment and authentication in a smart home network using public key cryptography. IEEE Sensors Letters. 2019;3(4):1–4. doi: 10.1109/LSENS.2019.2905020 [DOI] [Google Scholar]
  • 65. Kumar P, Gurtov A, Iinatti J, Ylianttila M, Sain M. Lightweight and secure session-key establishment scheme in smart home environments. IEEE Sensors Journal. 2015;16(1):254–264. doi: 10.1109/JSEN.2015.2475298 [DOI] [Google Scholar]
  • 66. Majumder S, Ray S, Sadhukhan D, Khan MK, Dasgupta M. ECC-CoAP: Elliptic Curve Cryptography Based Constraint Application Protocol for Internet of Things. Wireless Personal Communications. 2020; p. 1–30. [Google Scholar]
  • 67. Dolev D, Yao A. On the security of public key protocols. IEEE Transactions on Information Theory. 1983;29(2):198–208. doi: 10.1109/TIT.1983.1056650 [DOI] [Google Scholar]
  • 68.Cremers CJ. The Scyther Tool: Verification, falsification, and analysis of security protocols. In: International Conference on Computer Aided Verification. Springer; 2008. p. 414–418.
  • 69. Park Y, Park Y. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors. 2016;16(12):2123. doi: 10.3390/s16122123 [DOI] [PMC free article] [PubMed] [Google Scholar]

Associated Data

This section collects any data citations, data availability statements, or supplementary materials included in this article.

Supplementary Materials

S1 Fig. The user AKE phase of SRUA-IoT.

(TIF)

S2 Fig. Password change phase.

(TIF)

S3 Fig. Revocation phase.

(TIF)

S4 Fig. Scyther results.

(TIF)

S5 Fig. Comparison of total computation cost required to complete the AKE process.

(TIF)

S6 Fig. Computational overhead at SNx side.

(TIF)

S7 Fig. Computational delay at GW with increasing number of users.

(TIF)

S8 Fig. Computational overhead with attack success probability.

(TIF)

S9 Fig. Communication overhead in the network with increasing number of users.

(TIF)

S10 Fig. Comparison of storage costs.

(TIF)

S1 Table. Comparative analysis of eminent AKE schemes [2141].

(PDF)

S2 Table. List of key notations.

(PDF)

S3 Table. Description of different ROM queries.

(PDF)

S4 Table. Comparison of security features [22, 30, 31, 33, 35, 36, 69].

(PDF)

S5 Table. Experimental computational cost of various cryptographic operations.

(PDF)

S6 Table. Comparison of computational costs [22, 27, 30, 31, 33, 35, 36, 69].

(PDF)

S7 Table. Comparison of communication costs [22, 27, 30, 31, 33, 35, 36, 69].

(PDF)

S1 Appendix

(ZIP)

Data Availability Statement

Minimal data set underlying the results described in this paper can be found https://github.com/TanveerPhD/Minimal-data/blob/main/Data.ods.


Articles from PLoS ONE are provided here courtesy of PLOS

RESOURCES