Next Article in Journal
Bin-Picking for Planar Objects Based on a Deep Learning Network: A Case Study of USB Packs
Previous Article in Journal
Active Learning on Dynamic Clustering for Drift Compensation in an Electronic Nose System
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment

School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
*
Author to whom correspondence should be addressed.
Sensors 2019, 19(16), 3598; https://doi.org/10.3390/s19163598
Submission received: 1 July 2019 / Revised: 13 August 2019 / Accepted: 16 August 2019 / Published: 19 August 2019
(This article belongs to the Section Internet of Things)

Abstract

:
With the development of cloud computing and communication technology, users can access the internet of things (IoT) services provided in various environments, including smart home, smart factory, and smart healthcare. However, a user is insecure various types of attacks, because sensitive information is often transmitted via an open channel. Therefore, secure authentication schemes are essential to provide IoT services for legal users. In 2019, Pelaez et al. presented a lightweight IoT-based authentication scheme in cloud computing environment. However, we prove that Pelaez et al.’s scheme cannot prevent various types of attacks such as impersonation, session key disclosure, and replay attacks and cannot provide mutual authentication and anonymity. In this paper, we present a secure and lightweight three-factor authentication scheme for IoT in cloud computing environment to resolve these security problems. The proposed scheme can withstand various attacks and provide secure mutual authentication and anonymity by utilizing secret parameters and biometric. We also show that our scheme achieves secure mutual authentication using Burrows–Abadi–Needham logic analysis. Furthermore, we demonstrate that our scheme resists replay and man-in-the-middle attacks usingthe automated validation of internet security protocols and applications (AVISPA) simulation tool. Finally, we compare the performance and the security features of the proposed scheme with some existing schemes. Consequently, we provide better safety and efficiency than related schemes and the proposed scheme is suitable for practical IoT-based cloud computing environment.

1. Introduction

With the recent advances in wireless sensor networks and embedded technologies, internet of things (IoT) connects objects and shares various useful data with internet through resource-constrained devices to provide convenient services for users such as smart home, healthcare, vehicle to everything and smart gird. However, a single server environment also is inefficient for IoT because an ocean of data is generated by resource-constrained devices such as microsensor, RFID tag and smart cards.
Cloud computing is a distributed computing mechanism for a large-scale data and allows sharing resources among all of the servers and users. The cloud computing provides five essential characteristics: on-demand self-services, ubiquitous network access, rapid elasticity, measured service and resource pooling [1,2]. On-demand self-service handles cloud services without human interaction and ubiquitous network access controls access service using standard protocols. Rapid elasticity and measured service optimize the resource usage. Resource pooling provides cloud service using homogeneous infrastructure among service users. The cloud computing deals with an ocean of data generated by devices and sensors and provides data managing service for users through these essential characteristics.
However, these services are vulnerable to potential attacks by malicious adversaries because they are provided through an open channel, including sensitive data of legitimate user about location, health, payment, etc. Therefore, a secure and efficient authentication for IoT environment has become essential security requirements to provide useful services to user.
In 1981, Lamport [3] proposed one factor user authentication scheme using passwords to ensure user’s privacy. However, security of the password based authentication scheme is easily broken because its security only relies on the passwords. In 2002, Chien et al. proposed two factor authentication scheme to overcome this security flaw using password and smart cards. However, their scheme is vulnerable to smart card stolen attack as the data stored in smart cards can be extracted by power analysis attacks [4]. When a malicious adversary obtains smart cards and password, they can perform various attacks such as impersonation, replay and insider attacks. To overcome the above-mentioned security weaknesses, three-factor authentication schemes have been proposed [5,6,7]. Biometrics (e.g., face, retina, fingerprint, iris, etc.) have several important characteristics: they cannot be lost or forgotten; they are hard to forge, copy, share or distribute; and they are difficult to guess.
In 2019, Pelaez et al. [8] demonstrated that the previous scheme is vulnerable to insider, off-line guessing and disclosure attacks and proposed enhanced IoT-based authentication scheme in cloud computing environment. This paper demonstrates that Pelaez et al.’s scheme does not withstand impersonation, session key disclosure and replay attacks. We also show that their scheme does not achieve secure mutual authentication and anonymity. Moreover, we propose a secure and lightweight three-factor authentication scheme for IoT in cloud computing environment to resolve these security weaknesses, considering computational costs.

1.1. Adversary Model

We present the Dolev–Yao (DY) model [9] to evaluate security of ours and previous schemes, which is widely accepted as security threat model. The detailed description of the DY model is as below:
  • A malicious adversary can modify, intercept, delete or insert the transmitted messages via an open channel. A malicious adversary can obtain or steal the smart card of legitimate user and can extract the data stored in the smart card by using power-analysis [4].
  • A malicious adversary can perform various attacks such as man-in-the-middle (MITM), replay, impersonation, and session key disclosure attack [10,11].

1.2. Our Contributions

Our contributions in this paper are as follows.
  • We demonstrate that Pelaez et al.’s scheme is not secure against various attacks such as impersonation, session key disclosure and replay attacks and does not achieve secure mutual authentication and anonymity.
  • We propose a secure and lightweight three-factor authentication scheme for IoT in cloud computing environment to address the security shortcomings of Pelaez et al.’s scheme. The proposed scheme withstands impersonation, session key disclosure, and replay attacks and achieve secure mutual authentication and anonymity. Moreover, the proposed scheme is more efficient than Pelaez et al.’s scheme because it utilizes only bitwise exclusive or (XOR) and hash operations.
  • We prove that the proposed scheme provides secure mutual authentication using the Burrows–Abadi–Needham (BAN) logic [12] and perform an informal security analysis to prove that our scheme is secure against various attacks such as MITM, impersonation, replay and session key disclosure attacks. Furthermore, we compare the security properties and performance of proposed protocol with other related schemes.
  • We perform a formal security analysis using the automated validation of internet security protocols and applications (AVISPA) simulation tool to prove that the proposed protocol resists the MITM and replay attacks.

1.3. Organization

We introduce the related works and review Pelaez et al.’s scheme in Section 2 and Section 3. In Section 4 and Section 5, we cryptanalyze Pelaez et al.’s scheme and propose a lightweight IoT-based three-factor authentication scheme in cloud computing environment to enhance the security shortcomings of Pelaez et al.’s scheme. Section 6 and Section 7 prove the security of proposed scheme and present the simulation analysis using AVISPA. In Section 8, we compare the security properties and performances of proposed protocol with other related schemes. Finally, Section 9 concludes the paper.

2. Related Works

In last few decades, numerous authentication and key agreement schemes have been proposed to ensure privacy of user, considering resource-constrained environments such as wireless sensor networks, global mobility networks and vehicular networks [3,13,14,15,16,17,18,19]. In 1981, Lamport [3] firstly proposed a lightweight password based user authentication scheme to provide secure communication. However, Lamport’s scheme has low security level because its security only relies on passwords. In 2002, Chien et al. [13] presented a two-factor user authentication protocol using smart card and password to resolve this problem. Unfortunately, the two-factor authentication schemes using password and smart cards cannot ensure user’s privacy [13,14,15,16,17,18,19], when the data stored in token (e.g., smart card, mobile device, etc.) are compromised.
Later, several authentication and key agreement schemes for IoT have been presented in various fields [20,21,22]. However, these environments are not suitable for IoT because it cannot handle a large number of data. In 2019, Zhou et al. [23] presented a lightweight IoT-based authentication scheme in cloud computing environment to overcome this issue. Zhou et al. claimed that their scheme can prevent various attacks such as insider, forgery and tracking attacks and provide secure mutual authentication and session key security. However, in 2019, Pelaez et al. [8] pointed out that Zhou et al.’s scheme [23] cannot withstand insider, off-line guessing and session key disclosure attacks and provide secure mutual authentication. To resolve these security problems, Pelaez et al. [8] presented a lightweight IoT-based authentication scheme in cloud computing environment. They also claimed that their scheme is secure against off-line password guessing, insider, impersonation and replay attacks.

3. Review of Pelaez et al.’s Scheme

We briefly review Pelaez et al.’s IoT based authentication scheme in cloud computing environment. Their scheme comprises of three processes: registration, authentication, and password change. These processes are presented as below (for details, see [8]).

3.1. User Registration Process

In Pelaez et al.’s scheme, a new user U i is registered from control server C S via a secure channel. Figure 1 shows the user registration process of Pelaez et al.’s scheme. In Figure 1, U i sends the registration request to C S and then C S issues the smart cards.

3.2. Cloud Server Registration Process

In Pelaez et al.’s scheme, a cloud server S j is registered from control server C S via a secure channel. Figure 2 shows the cloud server registration process of the Pelaez et al.’s scheme. In Figure 2, S j sends the registration request to C S and then C S sends parameters B 2 and B 3 to S j .

3.3. Login Process

When U i wants to access the service, U i firstly sends login request message to S j . In Figure 3, U i sends login request messages { T U n e w , D 1 , P I D i , D 2 } to S j , and then S j sends the messages { T U n e w , D 1 , P I D i , D 2 , T S n e w , D 3 , P S I D j , D 4 , D 5 } to C S in order to check validation of U i .

3.4. Authentication Process

After finishing the login process, U i , S j and C S perform mutual authentication with each entity, and then U i and S j can share the session key S K U S . Figure 4 shows the authentication process of the Pelaez et al.’s scheme.

4. Cryptanalysis of Pelaez et al.’s Scheme

In this section, we demonstrate that Pelaez et al.’s scheme does not resist replay, session key disclosure and impersonation attacks and show that their scheme does not achieve secure mutual authentication and anonymity.

4.1. Impersonation Attack

The impersonation attack is that a malicious adversary try to impersonate as a legitimate user. When a malicious adversary U M A may attempt to impersonate a legal user, U M A can easily generate the login request message of U i . According to Section 1.1, U M A can obtain smart card of U i and can extract the data { P I D i , C 2 , C 3 , C 4 , h ( n U ) } stored in smart card. Furthermore, U M A intercepts the message transmitted via an open channel. Finally, U M A performs the impersonation attack as below:
Step 1:
A malicious adversary U M A can compute real identity I D i = C 2 D 1 of legitimate user U i and h ( n U n e w ) = D 2 C 3 h ( T M A n e w | | I D i ) . Then, U M A generates timestamp T M A n e w and random nonce n M A n e w , computes D 2 M A = C 3 h ( T M A n e w | | I D i ) h ( n M A n e w ) , and sends { T M A n e w , D 1 , P I D i , D 2 M A } to the S j .
Step 2:
Upon getting the message from U M A , the S j generates random nonces T S n e w and n S n e w and computes D 3 = B 2 S I D j , D 4 = B 3 h ( T S n e w | | S I D j ) h ( n S n e w ) and D 5 = h ( P I D i | | T M A n e w | | S I D j | | P S I D j | | T S n e w ) . Then, the S j sends { T M A n e w , D 1 , P I D i , D 2 M A , T S n e w , D 3 , P S I D j , D 4 , D 5 } to the C S .
Step 3:
Upon getting the message from S j , the C S computes C 2 = h ( P I D i | | h ( I D C S | | x ) | | h ( I D C S | | y ) ) h ( I D C S | | x ) h ( I D C S | | y ) , I D i = h ( P I D i | | h ( I D C S | | x ) | | h ( I D C S | | y ) ) h ( I D C S | | x ) h ( I D C S | | y ) D 1 and C 1 = h ( I D i | | P I D i ) . Then, the C S checks whether C 1 = ? C 1 . If it is valid, the C S authenticates U M A . Then, the C S computes h ( n M A n e w ) = h ( I D i | | P I D i | | h ( I D C S | | x ) | | h ( I D C S | | y ) ) P I D i h ( x | | y ) h ( T M A n e w | | I D i ) D 2 . After that, the C S computes S I D j = h ( P S I D j | | h ( I D C S | | z ) | | h ( I D C S | | y ) ) h ( I D C S | | z ) h ( I D C S | | y ) D 3 and B 1 = h ( S I D j | | P S I D j ) . Then, the C S checks whether B 1 = ? B 1 . If it is valid, the C S authenticate S j . After that, the C S recovers h ( n S n e w ) = h ( S I D j | | P S I D j | | h ( I D C S | | z ) | | h ( I D C S | | y ) ) P S I D j h ( z | | y ) h ( T S n e w | | S I D j ) D 4 . Then, the C S computes D 5 = h ( P I D i | | T M A n e w | | S I D j | | P S I D j | | T S n e w ) and checks whether D 5 = ? D 5 . If it is valid, the C S have evidence of the connection attempt between U M A and S j . To key agreement and mutual authentication, the C S generates a random nonce n C S n e w and computes the session key S K M A S = h ( h ( n M A n e w ) h ( n S n e w ) h ( n C S n e w | | T C S n e w ) ) . Then, the C S computes D 6 = B 2 h ( T S n e w | | S I D j ) T C S n e w , D 7 M A = h ( n C S n e w | | T C S n e w ) h ( S I D j | | T C S n e w ) h ( n M A n e w ) , D 8 M A = C 2 h ( T M A n e w | | I D i ) T C S n e w , D 9 = h ( n C S n e w | | T C S n e w ) h ( I D i | | T C S n e w ) h ( n S n e w ) , D 10 M A = E S K ( h ( n C S n e w ) h ( S I D j | | P S I D j | | B 2 ) ) and D 11 M A = E S K ( h ( n C S n e w ) h ( I D i | | P I D i | | C 2 ) ) . Finally, the C S sends { D 6 , D 7 M A , D 10 M A , D 8 M A , D 9 , D 11 M A } to the S j .
Step 4:
Upon getting the message from C S , the S j computes T C S n e w = B 2 h ( T S n e w | | S I D j ) D 6 , h ( n C S n e w | | T C S n e w ) h ( n M A n e w ) = h ( S I D j | | T c s n e w ) D 7 M A , S K U S = h ( h ( n M A n e w ) h ( n S n e w ) h ( n C S n e w | | T C S n e w ) ) and decrypts D S K ( D 10 M A ) = h ( n C S n e w ) h ( S I D j | | P S I D j | | B 2 ) = h ( n C S n e w ) . After that, the S j sends { D 6 , D 7 M A , D 10 M A , D 8 M A , D 9 , D 11 M A } to the U M A .
Step 5:
Upon getting the messages from S j , the U M A computes T C S n e w = C 2 h ( T M A n e w | | I D i ) D 8 M A , h ( n C S n e w | | T C S n e w ) h ( n S n e w ) = h ( I D i | | T C S n e w ) D 9 , S K M A S = h ( h ( n U n e w ) h ( n S n e w ) h ( n C S n e w | | T C S n e w ) ) and decrypts D S K ( D 11 M A ) = h ( n C S n e w ) h ( I D i | | P I D i | | C 2 ) = h ( n C S n e w ) . For mutual authentication with S j , the U M A computes M 9 M A = { E S K ( h ( n C S n e w | | s e r v e r V a l u e ( c h a l l e n g e ) ) ) } and sends M 9 M A to the S j .
Step 6:
Upon getting the messages from U M A , the S j computes D S K ( M 9 M A ) = h ( n C S n e w ) | | s e r v e r V a l u e ( c h a l l e n g e ) ) and checks whether h ( n C S n e w ) = ? h ( n C S n e w ) . Finally, the S j computes M 10 M A = { E S K ( s e r v e r V a l u e ( h ( n C S n e w ) | | T C S n e w ) ) } and sends M 10 M A to the U M A .
Step 7:
Upon getting the messages from S j , the U M A computes D S K ( M 10 M A ) = s e r v e r V a l u e ( h ( n C S n e w ) | | T C S n e w ) = h ( n C S n e w | | T C S n e w ) and checks whether h ( n C S n e w | | T C S n e w ) = ? h ( n C S n e w | | T C S n e w ) .
U M A can successfully generates the login request message and session key between U M A and S j . As a result, we show that Pelaez et al.’s scheme cannot withstand impersonation attack.

4.2. Session Key Disclosure Attack

The session key disclosure attack is that a malicious adversary can obtain the session key between U i and S j . Pelaez et al. claimed that their scheme can ensure security of session key because a malicious adversary cannot obtain random nonce n U n e w , n S n e w , n C S n e w and current timestamp T C S n e w . However, according to Section 1.1, a malicious adversary U M A can extract the data { P I D i , C 2 , C 3 , C 4 , h ( n U ) } stored in the smart card and can obtain the transmitted messages D 1 , D 2 , T U n e w , D 8 , D 9 via an open channel. Therefore, a malicious adversary U M A can easily compute session key S K U S = h ( h ( n U n e w ) h ( n S n e w ) h ( n C S n e w | | T C S n e w ) ) .

4.3. Replay Attack

Replay attack is that a malicious adversary try to obtain sensitive messages of user using the messages transmitted in previous and current session. Pelaez et al. claimed that their scheme can resist replay attack because a malicious adversary U M A cannot obtain random nonce and timestamp. However, U M A can calculate the random nonce and timestamp of legitimate user correctly. According to 4.1, U M A also impersonates a legitimate user U i . Therefore, U M A can obtain n U n e w , n S n e w and n C S n e w and timestamp T U n e w , T S n e w and T C S n e w . As a result, Pelaez et al.’s scheme does not withstand replay attack.

4.4. Mutual Authentication

Pelaez et al claimed that their protocol allows secure mutual authentication among the user U i , the cloud server S j , and the control server C S . However, according to Section 3.1, their protocol does not withstand to impersonation attack, as a malicious adversary U M A can successfully generate authentication request message D 2 = C 3 h ( T U n e w | | I D i ) h ( n U n e w ) . Therefore, Pelaez et al.’s scheme does not achieve secure mutual authentication.

4.5. Anonymity

Pelaez et al claimed that a malicious adversary U M A cannot obtain the real identity I D i of legitimate user. However, according to Section 1.1, a malicious adversary U M A can extract the secret parameter C 2 stored in the smart card and can intercept the transmitted message D 1 via an open channel. U M A can also compute I D i = C 2 D 1 and easily obtain real identity of legitimate user U i . Therefore, Pelaez et al.’s scheme does not guarantee anonymity.

5. Proposed Scheme

In this section, we propose a secure and lightweight three-factor authentication scheme for IoT in cloud computing environment to enhance security drawbacks of Pelaez et al.’s scheme. The proposed scheme consists of three processes: registration, login and authentication, and password change. The details of each process are presented below.

5.1. User Registration Process

A new user U i who requests the use of the IoT services must register with control server C S . Figure 5 shows the user registration process of proposed scheme and the detailed processes are as below.
Step 1:
The U i selects I D i and P W i and imprints biometric B I O i . After that, U i computes R i , P i = G e n ( B I O i ) , R P W i = h ( P W i | | R i ) and sends messages { I D i , R P W i } to control server C S via a secure channel.
Step 2:
After getting the messages from U i , the C S generates a random nonce S 1 and computes R I D i = h ( I D i | | h ( S 1 | | K S ) ) , X i = h ( R I D i | | K S | | S 1 ) , A i = X i h ( R I D i | | R P W i ) , and B i = h ( X i | | R P W i ) . Then, the C S stores { S 1 } , { A i , B i } in a database and smart card, respectively. The C S sends { R I D i } and issues smart card to U i via a secure channel.
Step 3:
After getting the message and smart card from C S , the U i computes Q i = h ( I D i | | P W i | | R i ) R I D i and stores { Q i } in a smart card S C .

5.2. Cloud Server Registration Process

A cloud server S j must register with the control server C S to provide IoT service to the users. Figure 6 shows the cloud server registration process of proposed scheme and the detailed processes are as below.
Step 1:
The cloud server S j selects S I D j and generates a random nonce r j . After that, the S j sends messages { S I D j , r j } to the C S via a secure channel.
Step 2:
After getting the messages, the C S generates a random nonce S 2 and computes R S I D j = h ( S I D j | | r j | | K S ) and S I j = h ( R S I D j | | h ( S 2 | | K S ) ) . Then, the C S stores { S 2 } in a database and sends messages { R S I D j , S I j } to the S j via a secure channel.
Step 3:
After getting the messages, the S j stores { R S I D j , S I j } in a database.

5.3. Login and Authentication Process

A user U i who requests access to IoT service must send a login request message to the C S . Figure 7 shows the login and authentication process of the proposed scheme. The detailed process is as below.
Step 1:
The U i inputs I D i , P W i and imprints biometric B I D i . Then, the U i calculates R i = R e p ( B I O i , P i ) , R I D i = h ( I D i | | P W i | | R i ) Q i , R P W i = h ( P W i | | R i ) , X i = A i h ( R I D i | | R P W i ) and B i = h ( X i | | R P W i ) . The U i checks whether B i = ? B i . If it is correct, the U i generates a random nonce R U i . After that, the U i computes M 1 = R U i X i , C I D i = I D i h ( X i | | R U i ) and M 2 = h ( I D i | | X i | | R U i ) and sends login request messages { M 1 , M 2 , C I D i , R I D i } to the S j via an open channel.
Step 2:
Upon getting the messages from the U i , the S j generates a random nonce R S j and computes D 1 = S I j R S j , C S I D j = S I D j h ( S I j | | R S j ) and D 2 = h ( S I D j | | S I j | | R S j ) . Then, the S j sends the messages { M 1 , M 2 , C I D i , R I D i , D 1 , D 2 , C S I D j , R S I D j } to the C S via an open channel.
Step 3:
Upon getting the messages from the S j , the C S computes X i = h ( R I D i | | K S | | S 1 ) , R U i = M 1 X i , I D i = C I D i h ( X i | | R U i ) , and M 2 = h ( I D i | | X i | | R U i ) and checks whether M 2 = ? M 2 . If it is correct, the C S computes S I j = h ( R S I D j | | h ( S 2 | | K S ) ) , R S j = h ( D 1 ) S I j , S I D j = C S I D j h ( S I j | | R S j ) , and D 2 = h ( S I D j | | S I j | | R S j ) and checks whether D 2 = ? D 2 . If it is valid, the C S computes M 3 = R S j h ( I D i | | R U i ) , D 3 = R U i h ( S I D j | | R S j ) and Q C S = h ( R U i | | R S j | | S I j ) . Then, the C S updates R I D i to R I D i n e w and replaces { R I D i } with { R I D i n e w } . Finally, the C S sends messages { M 3 , D 3 , Q C S } to the S j .
Step 4:
Upon getting the messages from the C S , the S j computes R U i = D 3 h ( S I D j | | R S j ) and Q C S = h ( R U i | | R S j | | S I j ) and checks whether Q C S = ? Q C S . If it is valid, the S j computes S K i = h ( R U i | | R S j ) and Q C U = h ( R U i | | R S j | | S K i ) and sends messages { M 3 , Q C U } to the U i .
Step 5:
Upon getting the messages from the S j , the U i computes R S j = M 3 h ( I D i | | R U i ) , S K i = h ( R U i | | R S j ) and Q C U = h ( R U i | | R S j | | S K i ) and checks whether Q C U = ? Q C U . If it is correct, the U i computes R I D i n e w = h ( R I D i | | h ( R U i | | R S j ) ) and R I D i to R I D i n e w . After that, the smart card updates A i n e w = X i h ( R I D i n e w | | R P W i ) and Q i n e w = h ( I D i | | P W i | | R i ) R I D i n e w and replaces { A i , Q i } with { A i n e w , Q i n e w } . As a result, the U i , S j and C S achieve the mutual authentication successfully.

5.4. Password Change Process

When U i wants to update his/her password, the U i can freely update their password in the proposed scheme. Figure 8 shows the password change process of the proposed scheme. The detailed process is as below.
Step 1:
The U i chooses I D i , P W i and imprints biometrics B I O i . Then, the U i calculates R i , P i = G e n ( B I O i ) , R P W i = h ( P W M U | | R i ) and sends { I D M U , R P W i } to the smart card S C .
Step 2:
After getting the message from U i , the S C computes X i = A i h ( I D i | | R P W i ) and B i = h ( X i | | R P W i ) and checks whether B i = ? B i . If it is equal, the S C sends the authentication message to the U i .
Step 3:
Upon getting the message from the S C , the U i inputs a new password P W i n e w and imprints a new biometrics B I O i n e w . U i computes R i n e w , P i n e w = G e n ( B I O i n e w ) , R P W i n e w = h ( P W i n e w | | R i n e w ) and sends { R P W i n e w } to the S C .
Step 4:
Upon getting the message from the U i , the S C computes A i n e w = X i h ( I D i | | R P W i n e w ) , B i n e w = h ( X i | | R P W i n e w ) and replaces { A i , B i } with { A i n e w , B i n e w } .

6. Security Analysis

To assess secure mutual authentication of the proposed scheme, we utilize the BAN logic, which is widely accepted formal security model. Furthermore, we perform an informal security analysis to assess the safety of proposed scheme against various types of attacks.

6.1. Informal Security Analysis

The security of the proposed scheme is accessed utilizing an informal security analysis. Our scheme can withstand against various types of attacks, including impersonation, replay, session key disclosure attacks, and allows secure mutual authentication and anonymity.

6.1.1. Impersonation Attack

When a malicious adversary U M A may attempt to impersonate a legitimate user, U M A must generate a login request message M 2 = h ( I D i | | X i | | R U i ) correctly. However, U M A cannot compute it because U M A cannot obtain U i ’s random nonce R U i , real identity I D i , and secret parameter X i . Therefore, our scheme is secure against the impersonation attack because U M A cannot calculate a login request message successfully.

6.1.2. Replay Attack

If a malicious adversary U M A may attempt to impersonate legal user by resending messages transmitted in a previous session, U M A cannot utilize the previous messages because the C S checks whether M 2 = ? M 2 and D 2 = ? D 2 , respectively. Furthermore, our scheme can withstand replay attack by using dynamic random nonce R U i and R S j that are changed every session. Therefore, our scheme protects against replay attack.

6.1.3. Session Key Disclosure Attack

In our scheme, a malicious adversary U M A cannot compute session key S K i because U M A cannot obtain random nonce R U i and R S j . In addition, U M A cannot obtain random nonce R U i and R S j without secret parameter X i and S I j . Consequently, our scheme withstands the session key disclosure attack.

6.1.4. Smart card Stolen Attack

According to Section 1.1, we suppose that a U M A can obtain a smart card and extract the data { A i , B i , Q i } stored in the smart card. However, the U M A cannot obtain sensitive information I D i and P W i of legitimate user because the data stored in the smart card are protected A i = X i h ( R I D i | | R P W i ) , B i = h ( X i | | R P W i ) and Q i = h ( I D i | | P W i | | R i ) R I D i by using a hash function and XOR operation.

6.1.5. Mutual Authentication

In our scheme, after getting the request message { M 1 , M 2 , C I D i , R I D i } from the U i , the control server C S checks whether M 2 = ? M 2 . If it is correct, C S authenticates U i . After getting the messages { D 1 , D 2 , C S I D j , R S I D j } from cloud server S j , the C S checks whether D 2 = ? D 2 . If it is equal, C S authenticates S j . After getting the messages { M 3 , D 3 , Q C S } from the C S , the S j checks whether Q C S = ? Q C S . If it is correct, S j authenticates C S . After getting the messages { Q C U } from the S j , the U i checks whether Q C U = ? Q C U . Finally, the U i authenticates S j . As a result, our scheme achieve secure mutual authentication among U i , S j , and C S because a malicious adversary U M A does not know secret parameters X i and S I j .

6.1.6. Anonymity

A malicious adversary U M A cannot obtain the real identity I D i of legitimate user because it is masked by using hash function and XOR operation such as C I D i = I D i h ( X i | | R U i ) . In addition, the U M A cannot obtain secret parameter X i and random nonce R U i . Consequently, our scheme provides anonymity.

6.2. Security Features

We shows the better security levels achieved by the proposed scheme compared with some existing schemes [8,23,24,25]. The existing schemes are insecure against various attacks, including impersonation, session key disclosure smart card stolen, and replay attacks and cannot provide mutual authentication and anonymity. Table 1 shows the analysis results of the security features.

6.3. BAN Logic Based Authentication Proof

We performed security analysis utilizing the BAN logic to demonstrate the secure mutual authentication of the proposed scheme. We present the BAN logic notations in Table 2. Furthermore, we define the rules, the goals, the idealized form, and the assumptions for BAN logic analysis. We prove that the proposed scheme provides secure mutual authentication among U i , S j and C S .

6.3.1. BAN Logic Rules

The rules of BAN logic are as below.
  • Message meaning rule:
    A | A K B , A X K A B X
  • Nonce verification rule:
    A # ( X ) , A B | X A B X
  • Jurisdiction rule:
    A B X , A B X A | X
  • Freshness rule:
    A | # ( X ) A | # X , Y
  • Belief rule:
    A | X , Y A | X .

6.3.2. Goals

To assess the BAN logic proof, we present the goals of the proposed scheme as below.
Goal 1:
U i ( U i S K S j )
Goal 2:
S j ( U i S K S j )
Goal 3:
U i S j ( U i S K S j )
Goal 4:
S j U i ( U i S K S j )

6.3.3. Idealized Forms

To assess the BAN logic proof, we define the assumptions of the proposed scheme as below.
Msg1:
U i S j : ( R I D i , I D i , R U i ) X i
Msg2:
S j C S : ( R I D i , I D i , R U i , R S I D j , S I D j , R S j ) S I j
Msg3:
C S S j : ( I D i , S I D j , R U i , R S j ) S I j
Msg4:
S j U i : ( I D i , R U i , R S j , ( U i S K S j ) ) X i

6.3.4. Assumptions

We present the initial assumptions to assess the BAN logic proof.
A1:
S j ( U i X i S j )
A2:
S j # ( R U i )
A3:
C S ( C S S I j S j )
A4:
C S # ( R S j )
A5:
S j ( C S S I j S j )
A6:
F A # ( R S j )
A7:
U i ( U i X i S j )
A8:
U i # ( R S j )
A9:
U i S j ( U i S K S j )
A10:
S j U i ( U i S K S j )

6.3.5. Proof Using BAN Logic

The proof then proceeds as below.
Step 1:
According to M s g 1 , we could get
( S 1 ) : S j ( R I D i , I D i , R U i ) X i
Step 2:
Using the message meaning rule with S 1 and A 1 , we get
( S 2 ) : S j U i ( R I D i , I D i , R U i ) X i
Step 3:
From the freshness rule with S 2 and A 2 , we obtain
( S 3 ) : S j # ( R I D i , I D i , R U i ) X i
Step 4:
Using the nonce verification with S 2 and S 3 , we get
( S 4 ) : S j U i ( R I D i , I D i , R U i ) X i
Step 5:
From the belief rule with S 4 , we obtain
( S 5 ) : S j U i ( R U i ) X i
Step 6:
According to M s g 2 , we could get
( S 6 ) : C S ( R I D i , I D i , R U i , R S I D j , S I D j , R S j ) S I j
Step 7:
Using the message meaning rule with S 6 and A 3 , we get
( S 7 ) : C S S j ( R I D i , I D i , R U i , R S I D j , S I D j , R S j ) S I j
Step 8:
From the freshness rule with S 7 and A 4 , we obtain
( S 8 ) : C S # ( R I D i , I D i , R U i , R S I D j , S I D j , R S j ) S I j
Step 9:
Using the nonce verification rule with S 7 and S 8 , we get
( S 9 ) : C S S j ( R I D i , I D i , R U i , R S I D j , S I D j , R S j ) S I j
Step 10:
According to M s g 3 , we could get
( S 10 ) : S j ( I D i , S I D j , R U i , R S j ) S I j
Step 11:
Using the message meaning rule with S 10 and A 5 , we get
( S 11 ) : S j C S ( I D i , S I D j , R U i , R S j ) S I j
Step 12:
From the freshness rule with S 11 and A 6 , we obtain
( S 12 ) : S j # ( I D i , S I D j , R U i , R S j ) S I j
Step 13:
Using the nonce verification rule with S 11 and S 12 , we get
( S 13 ) : S j C S ( I D i , S I D j , R U i , R S j ) S I j
Step 14:
According to M s g 4 , we could get
( S 14 ) : U i ( I D i , R U i , R S j , ( U i S K S j ) ) X i
Step 15:
Using the message meaning rule with S 14 and A 7 , we get
( S 15 ) : U i S j ( I D i , R U i , R S j , ( U i S K S j ) ) X i
Step 16:
From the freshness rule with S 15 and A 8 , we obtain
( S 16 ) : U i # ( I D i , R U i , R S j , ( U i S K S j ) ) X i
Step 17:
Using the nonce verification with S 15 and S 16 , we get
( S 17 ) : U i S j ( I D i , R U i , R S j , ( U i S K S j ) ) X i
Step 18:
From the belief rule with S 17 , we obtain
( S 18 ) : U i S j ( U i S K S j ) ( Goal 3 )
Step 19:
Using the jurisdiction rule with S 18 and A 9 , we get
( S 19 ) : U i ( U i S K S j ) ( Goal 1 )
Step 20:
Because of S K = h ( R U i | | R S j ) , from the S 5 , S 9 , S 13 and S 17 we could get
( S 20 ) : S j U i ( U i S K S j ) ( Goal 4 )
Step 21:
Using the jurisdiction rule with S 19 and A 10 , we obtain
( S 21 ) : S j ( U i S K S j ) ( Goal 2 )
Referring to Goals 1–4, we show that proposed scheme achieves secure mutual authentication among U i , S j and C S .

7. Simulation for Security Verification with the AVISPA tool

We performed a formal security verification of the proposed scheme utilizing AVISPA simulation tool [26,27] to evaluate the safety of the authentication protocol against MITM and replay attacks, which is widely accepted for formal security analysis [28,29,30,31]. To perform AVISPA simulation tool, the environment and the session of security protocol must be implemented using the High Level Protocols Specification Language (HLPSL).

7.1. HLPSL Specifications

We considered three basic roles: user U i , cloud server S j , and control server C S . Then, we present s e s s i o n and e n v i r o n m e n t utilizing HLPSL in Figure 9, which contains the security goals. The role specifications of U i , S j , and C S are as shown in Figure 10, Figure 11 and Figure 12.
The U i receives the initial message and updates the updates the state value from 0 to 1. The U i then sends the registration request messages { I D i , R P W i } to the C S via a secure channel and receives { R I D i , S m a r t c a r d } from the C S . The U i updates the state value from 1 to 2. In the login and authentication phase, the U i declares w i t n e s s ( U A , C S , u a _ s n _ r u i , R U i ) from the S j , and then updates the state value from 2 to 3. Finally, the U i receives the authentication messages { M 3 , Q C U } from the S j . The U i checks whether Q C U = ? Q C U . If it is valid, the U i authenticates the S j successfully. The role specification for S j is similarly defined.

7.2. AVISPA Simulation Result

We show the AVISPA results to verify the safety of the proposed scheme using OFMC and CL-AtSe. The OFMC checks whether the proposed scheme is safe from MITM attack. In addition, the CL-AtSe demonstrates the safety of the protocol against replay attack. Consequently, Figure 13 shows that the proposed scheme is secure against MITM and replay attacks though AVISPA simulation.

8. Performance Analysis

We compared the computation cost, communication cost and security features of the proposed scheme with some existing schemes [8,23,24,25]. We show that the proposed scheme provides better efficiency and security features.

8.1. Computation Cost

We compared the computation overheads of the proposed scheme with some existing schemes [8,23,24,25]. To analyze of computation cost, we estimated using the following parameters. Table 3 shows the analysis results of computation cost and the detailed total cost are as below.
The total computation cost for the proposed scheme and Pelaez et al.’s scheme are 34 T h and 48 T h + 8 T s , respectively. We provide better efficiency than some existing schemes because the proposed scheme uses only hash and XOR operations. Therefore, our scheme is secure and efficient for practical IoT-based cloud computing environment.
  • T h denotes the time for the hash function (Case 1 0.00517 ms [23] and Case 2 0.0000328 ms [32]).
  • T s denotes the time for the symmetric key cryptography operation using AES algorithm (case 1 0.02148 ms [23] and Case 2 0.0214385 ms [32]).
  • The XOR operation was not included because it is negligible compared to the other operations.

8.2. Communication Cost

We compared the communication overhead of the proposed scheme with some existing schemes [8,23,24,25]. In authentication phase of the proposed scheme, the transmitted messages { M 1 , M 2 , C I D i , R I D i } , { M 1 , M 2 , C I D i , R I D i , D 1 , D 2 , C S I D j , R S I D j } , { M 3 , D 3 , Q C S } and { M 3 , Q C U } require (128 + 128 + 128 + 128 = 512 bits), (128 + 128 + 128 + 128 + 128 + 128 + 128 + 128 = 1024 bits), (128 + 128 + 128 = 384 bits), and (128 + 128 = 256 bits), respectively. Table 4 shows the analysis results of communication cost. Consequently, the proposed scheme is thus more efficient than other related schemes [8,23,24,25] because the total communications cost are 2176 bits (Case 1) and 4352 bits (Case 2).
  • Case 1 defines that the pseudo-identity, random nonce, timestamp, identity, password, and hash function are 128 bits, respectively.
  • Case 2 defines that the pseudo-identity, random nonce, timestamp, identity, password, and hash function are 256 bits, respectively.
  • The block length for symmetric encryption is 128 bits.

9. Conclusions

This paper shows that Pelaez et al.’s scheme does not defend various attacks such as impersonation, session key disclosure and replay attacks. Furthermore, we show that Pelaez et al.’s scheme cannot allow mutual authentication and anonymity. We propose a secure and lightweight three-factor authentication scheme for IoT in cloud computing environment to enhance the security drawbacks of Pelaez et al.’s scheme. Our scheme can withstand various types of attacks, including impersonation, session key disclosure and replay attacks, and can provide mutual authentication and anonymity. Then, we demonstrate that our scheme allows secure mutual authentication among U i , S j , and C S utilizing BAN logic analysis. We also performed a formal security verification analysis of the proposed scheme utilizing the AVISPA simulation tool. In addition, we compared the security features and performance of the proposed scheme with some existing schemes. We show that our scheme provides better safety and efficiency than related schemes. Therefore, our scheme can be suitable for practical IoT-based cloud computing environment because it is more secure and lightweight than the previous schemes.

Author Contributions

Conceptualization, S.Y.; software, S.Y. and K.P.; validation, K.P.; formal analysis, K.P.; writing—original draft preparation, S.Y.; writing—review and editing, K.P. and Y.P.; supervision, Y.P.

Funding

This work was supported by the Basic Science Research Program through the National Research Foundation of Korea funded by the Ministry of Science, ICT and Future Planning under Grant 2017R1A2B1002147 and in part by the BK21 Plus project funded by the Ministry of Education, Korea under Grant 21A20131600011.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Effectively and Securely Using the Cloud Computing Paradigm (v0.25). Available online: http://csrc.nist.gov/groups/SNS/cloud-computing (accessed on 5 August 2019).
  2. Grobauer, B.; Walloscheck, T.; Stocker, E. Understanding cloud computing vulnerabilities. IEEE Secur. Priv. 2011, 9, 50–57. [Google Scholar] [CrossRef]
  3. Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
  4. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology; Springer: Berlin, Germany, 1999; pp. 388–397. [Google Scholar]
  5. Amin, R.; Islam, S.K.; Biswas, G.P.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
  6. Jiang, Q.; Zeadally, S.; Ma, J.; He, D. Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access 2017, 5, 3376–3392. [Google Scholar] [CrossRef]
  7. Li, X.; Niu, J.; Kumari, S.; Wu, F.; Choo, K.K.R. A robust biometrics based three-factor authentication scheme for global mobility networks in smart city. Future Gener. Comput. Syst. 2018, 83, 607–618. [Google Scholar] [CrossRef]
  8. Pelaez, R.M.; Cruz, H.T.; Michel, J.R.; Garcia, V.; Mena, L.J.; Felix, V.G.; Brust, A.O. An enhanced lightweight IoT-based authentication scheme in cloud computing circumstances. Sensors 2019, 19, 2098. [Google Scholar] [CrossRef] [PubMed]
  9. Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  10. Park, Y.; Park, K.; Park, Y. Secure user authentication scheme with novel server mutual verification for multiserver environments. J. Commun. Syst. 2019, 32, 1–17. [Google Scholar] [CrossRef]
  11. Park, K.; Park, Y.; Das, A.K.; Yu, S.; Lee, J.; Park, Y.H. A dynamic privacy-preserving key management protocol for V2G in social internet of things. IEEE Access 2019, 7, 76812–76832. [Google Scholar] [CrossRef]
  12. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  13. Chien, H.Y.; Jan, J.; Tseng, Y.M. An efficient and practical solution to remote authentication: Smart card. Comput. Secur. 2002, 21, 372–375. [Google Scholar] [CrossRef]
  14. Zhu, J.; Ma, J. A new authentication scheme with anonymity for wireless environments. IEEE Trans. Cons. Elec. 2004, 50, 231–235. [Google Scholar]
  15. Lee, Y.; Kim, S.; Won, D. Enhancement of two-factor authenticated key exchange protocols in public wireless LANs. Comput. Electr. Eng. 2010, 36, 213–223. [Google Scholar] [CrossRef]
  16. Kim, J.; Lee, D.; Jeon, D.; Lee, Y.; Won, D. Security anaylsis and improvements two-factor mutual authentication with key agreement in wireless sensor networks. Sensors 2014, 14, 6443–6462. [Google Scholar] [CrossRef] [PubMed]
  17. Wang, D.; Wang, P. On the anonymity of two-factor authentication schemes for wireless sensor networks. Comput. Netw. 2014, 73, 41–57. [Google Scholar] [CrossRef]
  18. Wang, D.; Li, W.; Wang, P. Measuring two-factor authentication schemes for real-time data access in industrial wireless sensor networks. IEEE Trans. Indust. Inform. 2018, 14, 4081–4092. [Google Scholar] [CrossRef]
  19. Wong, K.H.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. IEEE Inter. Conf. Sensor Netw. Ubiq. Trustworthy Comp. 2006, 1, 1–8. [Google Scholar]
  20. Li, X.; Peng, J.; Niu, J.; Wu, F.; Liao, J.; Choo, K.K.R. A robust and energy efficient authentication protocol for industrial internet of things. IEEE Internet Things J. 2018, 5, 1606–1615. [Google Scholar] [CrossRef]
  21. Li, X.; Niu, J.; Kumari, S.; Wu, F.; Sangaiah, A.; Choo, K.K.R. A three-factor anonymous authentication scheme for wireless sensor networks in internet of things environments. J. Netw. Comp. Appl. 2018, 103, 194–204. [Google Scholar] [CrossRef]
  22. Lee, J.; Yu, S.; Park, K.; Park, Y.; Park, Y. Secure three-factor authentication protocol for multi-gateway IoT environments. Sensors 2019, 19, 2358. [Google Scholar] [CrossRef]
  23. Zhou, L.; Li, X.; Yeh, K.H.; Su, C.; Chiu, W. Lightweight IoT-based authentication scheme in cloud computing circumstance. Future Gener. Comput. Syst. 2019, 91, 244–251. [Google Scholar] [CrossRef]
  24. Xue, K.; Hong, P.; Ma, C.A. A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture. J. Comput. Syst. Sci. 2014, 80, 195–206. [Google Scholar] [CrossRef]
  25. Amin, R.; Kumar, N.; Biswas, G.P.; Iqbal, R.; Chang, V. A lightweight authentication protocol for IoT-enabled devices in distributed cloud computing environment. Future Gener. Comput. Syst. 2018, 78, 1005–1019. [Google Scholar] [CrossRef]
  26. AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 6 May 2019).
  27. SPAN: A Security Protocol Animator for AVISPA. Available online: http://www.avispa-project.org/ (accessed on 6 May 2019).
  28. Park, K.; Park, Y.; Park, Y.; Reddy, A.G.; Das, A.K. Provably secure and efficient authentication protocol for roaming service in global mobility networks. IEEE Access 2017, 5, 25110–25125. [Google Scholar] [CrossRef]
  29. Park, K.; Park, Y.; Park, Y.; Das, A.K. 2PAKEP: Provably secure and efficient two-party authenticated key exchange protocol for mobile environment. IEEE Access 2018, 6, 30225–30241. [Google Scholar] [CrossRef]
  30. Yu, S.; Lee, J.; Lee, K.; Park, K.; Park, Y. Secure authentication protocol for wireless sensor networks in vehicular communications. Sensors 2018, 18, 3191. [Google Scholar] [CrossRef] [PubMed]
  31. Park, Y.; Park, Y. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 2016, 16, 2123. [Google Scholar] [CrossRef] [PubMed]
  32. Wu, F.; Xu, L.; Kumari, S.; Li, X.; Shen, J.; Choo, K.K.R.; Wazid, M.; Das, A.K. An efficient authentication and key agreement scheme for multi-gateway wireless sensor networks in IoT deployment. J. Netw. Comput. Appl. 2017, 89, 72–85. [Google Scholar] [CrossRef]
Figure 1. User registration process of the Pelaez et al.’s scheme [8].
Figure 1. User registration process of the Pelaez et al.’s scheme [8].
Sensors 19 03598 g001
Figure 2. Cloud server registration process of the Pelaez et al.’s scheme [8].
Figure 2. Cloud server registration process of the Pelaez et al.’s scheme [8].
Sensors 19 03598 g002
Figure 3. Login process of the Pelaez et al.’s scheme [8].
Figure 3. Login process of the Pelaez et al.’s scheme [8].
Sensors 19 03598 g003
Figure 4. Authentication process of the Pelaez et al.’s scheme [8].
Figure 4. Authentication process of the Pelaez et al.’s scheme [8].
Sensors 19 03598 g004
Figure 5. User registration process of the proposed scheme.
Figure 5. User registration process of the proposed scheme.
Sensors 19 03598 g005
Figure 6. Cloud server registration process of the proposed scheme.
Figure 6. Cloud server registration process of the proposed scheme.
Sensors 19 03598 g006
Figure 7. Login and authentication process of the proposed scheme.
Figure 7. Login and authentication process of the proposed scheme.
Sensors 19 03598 g007
Figure 8. Password change process of the proposed scheme.
Figure 8. Password change process of the proposed scheme.
Sensors 19 03598 g008
Figure 9. Role for environment and session in HLPSL.
Figure 9. Role for environment and session in HLPSL.
Sensors 19 03598 g009
Figure 10. Role specification for user U i .
Figure 10. Role specification for user U i .
Sensors 19 03598 g010
Figure 11. Role specification for cloud server S j .
Figure 11. Role specification for cloud server S j .
Sensors 19 03598 g011
Figure 12. Role specification for control server C S .
Figure 12. Role specification for control server C S .
Sensors 19 03598 g012
Figure 13. Analysis of AVISPA simulation using OFMC and CL-AtSe.
Figure 13. Analysis of AVISPA simulation using OFMC and CL-AtSe.
Sensors 19 03598 g013
Table 1. Security features comparison.
Table 1. Security features comparison.
Security FeaturesXue et al. [24]Amin et al. [25]Zhou et al. [23]Pelaez et al. [8]Ours
Impersonation attack××××
Smart card stolen attack×××
Session key disclosure attack×××
Replay attack××
Anonymity××
Mutual authentication×××
∘, preserves the security features; ×, does not preserve the security features;
Table 2. Notations for BAN logic.
Table 2. Notations for BAN logic.
NotationDescription
A | X Abelieves statement X
#XStatement X is fresh
A X Asees statement X
A | X A once said X
A X A has got jurisdiction of X
< X > Y X is combined with Y
{ X } K X is encrypted under key K
A K B A and B may use shared key K to communicate
S K Session key used in the current session
Table 3. A comparative summary: computation costs.
Table 3. A comparative summary: computation costs.
SchemesUserCloud ServerControl ServerTotalTotal Cost (Case 1)Total Cost (Case 2)
Xue et al. [24] 12 T h 6 T h 18 T h 36 T h 0.18612 ms0.0011808 ms
Amin et al. [25] 12 T h 4 T h 14 T h 30 T h 0.1551 ms0.000984 ms
Zhou et al. [23] 13 T h 7 T h 23 T h 43 T h 0.22231 ms0.0014104 ms
Pelaez et al. [8] 9 T h + 3 T s 6 T h + 3 T s 33 T h + 2 T s 48 T h + 8 T s 0.42 ms0.1730824 ms
Ours 12 T h 6 T h 16 T h 34 T h 0.17578 ms0.0011152 ms
Th, hash function; Ts, symmetric key cryptography operation using AES algorithm
Table 4. A comparative summary: communication costs.
Table 4. A comparative summary: communication costs.
SchemesMessage LengthTotal Cost (Case 1)Total Cost (Case 2)
Xue et al. [24]303840 bits7680 bits
Amin et al. [25]273456 bits6912 bits
Zhou et al. [23]344352 bits8704 bits
Pelaez et al. [8]344352 bits8704 bits
Ours252176 bits4352 bits

Share and Cite

MDPI and ACS Style

Yu, S.; Park, K.; Park, Y. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment. Sensors 2019, 19, 3598. https://doi.org/10.3390/s19163598

AMA Style

Yu S, Park K, Park Y. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment. Sensors. 2019; 19(16):3598. https://doi.org/10.3390/s19163598

Chicago/Turabian Style

Yu, SungJin, KiSung Park, and YoungHo Park. 2019. "A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment" Sensors 19, no. 16: 3598. https://doi.org/10.3390/s19163598

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop