Next Article in Journal
I-f Control Method for SynRMs Uses Simple Inductance Identification and Voltage Injection for Current and Angle Control
Previous Article in Journal
Correction: Yi et al. A Software Platform for Quadruped Robots with Advanced Manipulation Capabilities. Sensors 2023, 23, 8247
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Lightweight ECC-Based Authentication and Key Agreement Protocol for IoT with Dynamic Authentication Credentials

School of Mathematics and Computer Science, Yunnan Minzu University, Kunming 650504, China
*
Author to whom correspondence should be addressed.
Sensors 2024, 24(24), 7967; https://doi.org/10.3390/s24247967
Submission received: 30 October 2024 / Revised: 5 December 2024 / Accepted: 12 December 2024 / Published: 13 December 2024
(This article belongs to the Special Issue IoT-Enabled Smart Everything Cyber-Physical Systems)

Abstract

:
Due to the openness of communication channels and the sensitivity of the data being collected and transmitted, securing data access and communication in IoT systems requires robust ECC-based authentication and key agreement (AKA) protocols. However, designing an AKA protocol for IoT presents significant challenges, as most IoT sensors are deployed in resource-constrained, unattended environments with limited computational power, connectivity, and storage. To achieve anonymous authentication, existing solutions typically rely on shared temporary public keys to mask device IDs or validate sender certificates, which increases the computational overhead. Furthermore, these protocols often fail to address crucial security concerns, such as nonresistance to ephemeral secret leakage (ESL) attacks and a lack of perfect forward security. To mitigate the computational burden, we propose a dynamic authenticated credentials (DACs) synchronization framework for anonymous authentication. Then, we introduce an ECC-based AKA scheme that employs DACs in place of temporary public keys or sender credentials, enabling efficient and secure anonymous authentication. The security of the proposed protocol was rigorously verified under the Real-or-Oracle model and validated using ProVerif. Performance comparisons demonstrate that our scheme offered significant improvements in security, with an over 37% reduction in communication cost and computational overhead.

1. Introduction

The Internet of Things (IoT) has revolutionized the way devices, machines, and individuals connect and interact, enabling seamless interoperability regardless of time or location. IoT applications are typically categorized into time-driven and event-driven applications [1]. In event-driven applications, sensors detect specific events, such as the movement or appearance of the target, within a predefined area. Upon detecting such events, the data are transmitted through specialized network architectures to ensure timely communication. In contrast, time-driven IoT applications, as illustrated in Figure 1, involve sensors that periodically collect data, such as temperature, pressure, and humidity, and transmit them to central servers. This process, referred to as periodic data collection [2], is particularly relevant for applications where real-time information is crucial. Given that the data collected by IoT sensors often involve sensitive information tied to personal privacy [3], ensuring robust security is of paramount importance.
Authentication and key agreement (AKA) protocols are central to securing IoT systems, providing key features, such as anonymous authentication, privacy protection, confidentiality, integrity, and non-repudiation. These protocols rely on shared cryptographic keys to protect data. However, IoT systems often face unique security challenges. Many sensors are installed in unattended environments, making them vulnerable to physical attacks. Furthermore, the data they collect are transmitted over wireless channels that are susceptible to interception, modification, and deletion by malicious actors [4,5]. Given the limited computational resources of many IoT devices, there is a pressing need for lightweight AKA protocols that can provide strong security guarantees while minimizing the computational and communication overheads [6].
Several IoT authentication schemes employ lightweight cryptographic techniques, such as symmetric encryption or hashing-based synchronization [7]. However, these approaches can expose systems to various vulnerabilities, including desynchronization attacks [8]. Public-key cryptography, particularly Elliptic Curve Cryptography (ECC), has been identified as a promising solution, offering strong security with smaller key sizes, thus reducing computational, storage, and bandwidth requirements. ECC has been incorporated into AKA protocols for IoT [9], providing a balance between security and efficiency. Nevertheless, designing ECC-based AKA protocols for IoT with a minimal overhead remains a complex challenge.
As shown in Table 1, several ECC-based authentication and key agreement (AKA) schemes have been proposed for IoT in recent years. To ensure anonymity, Tsai et al. [10] used temporary dynamic public keys to encrypt and decrypt the identity information of the sensor. Although this method improves anonymity, it also leads to an increased computational overhead. Similar trade-offs are observed in other schemes [11,12,13,14,15,16,17,18,19,20,21,22,23]. Furthermore, some protocols [23,24,25,26,27,28,29] do not provide sufficient anonymity and remain susceptible to identity leakage under specific conditions. Furthermore, certain schemes [14,18,20,22,23] risk compromising availability while trying to maintain anonymity. For example, when a sensor sends an authentication request or response without including its identity information, or if the protocol is inadequately designed, the server may be required to search through stored data and recompute the temporary public key to identify the sensor. Moreover, an AKA protocol must be resistant to ephemeral secret leakage (ESL) attacks, as ephemeral keys may be precomputed and stored in insecure memory [30]. However, schemes such as [10,11,16,17,18,21,23,24,25,27,31,32] do not effectively mitigate ESL attacks, leaving session keys vulnerable if ephemeral keys are compromised. Finally, perfect forward secrecy (PFS) ensures that even if an attacker gains access to a private key or long-term authentication information, past session keys remain secure and cannot be decrypted. However, existing schemes [11,13,17,24,25,26,28,33,34] do not provide PFS. Additionally, many of these protocols are either prone to other attacks or are not lightweight enough for resource-constrained IoT environments. In conclusion, while various ECC-based AKA schemes enhance the anonymity and security in IoT, many come with significant trade-offs, including an increased computational overhead, vulnerability to ESL attacks, and a lack of PFS. These limitations make them unsuitable for IoT environments that require both robust security and efficiency in resource-constrained settings.
Inspired by fraud detection techniques [35,36] and the provision of perfect forward secrecy (PFS) [37,38] based on dynamic authenticated credentials (DACs), we propose a DAC synchronization framework for anonymous authentication. To ensure feasibility, we modified the DAC update strategy. To maintain synchronization between the server and the sensor, both update the DACs using the accepted session key. The server holds off on deleting the previous DAC until the next one is received from the sensor. This reduces the communication overhead to only two messages, matching the number of communications in the authentication and key negotiation process. If a sensor node uses the same DAC for repeated logins, it will be resynchronized by the server. To address potential inconsistencies in the DAC due to power interruptions or calculation errors, the server can resynchronize any unlogged sensors using a resynchronization procedure.
We then propose an ECC-based AKA scheme that utilizes DACs that reduce overhead and improves security. First, our approach uses DACs for anonymous authentication instead of temporary public keys or sender credentials. Moreover, the proposal provides PFS and resistance to ephemeral secret leakage (ESL) attacks since session keys are derived from both long-term and ephemeral credentials. Even if long-term or ephemeral keys from a single session are compromised, past and future session keys remain secure. Performance evaluations showed that our protocol reduced the communication costs by more than 5% and the computational overhead by more than 37%.
The contributions of this work are as follows:
(1)
A literature survey that analyzes efficiency, anonymity, PFS, and vulnerabilities to ESL attacks in related schemes, identifying potential security concerns and weaknesses.
(2)
A novel DAC synchronization framework integrated with a lightweight ECC-based anonymous AKA protocol. This framework reduced the computational overhead by more than 37% while improving security features and reducing communication overhead compared with existing schemes.
(3)
Formal analysis and automatic verification of the proposal, which guaranteed mutual authentication, anonymity, PFS, and resistance to ESL attacks.
This paper is organized as follows: Section 2 introduces the network model and complexity assumptions. In Section 3, we present the proposed scheme. Following this, in Section 4, Section 5, Section 6 and Section 7, we offer the security analysis results and performance comparison. Finally, in Section 8, we conclude this paper.

2. Preliminaries

2.1. Network Model

Based on the network models in recent schemes [20,21,22], the network consists of sensor nodes, gateways, and servers. As illustrated in Figure 1, sensor nodes and servers operate in periodic cycles determined by the frequency of data collection and monitoring requirements. Trusted Authorities (TAs) function as specialized entities responsible for key generation, distribution, management, and facilitating secure communication within the system. Both sensors and servers can register with various TAs, enabling them to join different systems. An IoT application may consist of one or more servers, depending on the architecture.
In our proposal, we assumed the involvement of S s (where 1 s m ), S P s p (where 1 s p n ), and T A l (where 1 l z ), where m n , m z . Here, m, n, and z denote the respective numbers of sensors, servers, and TAs.
The operational cycles of sensor nodes and servers are influenced by factors such as the data collection frequency, environmental monitoring needs, and security requirements. For example, the cycles of the sensor nodes are shaped by the data collection rate, battery life, and the necessity for periodic updates. In contrast, server cycles are determined by the network load and the need to handle authentication processes or update credentials.

2.2. Complexity Assumptions

Consider a non-singular elliptic curve E defined over a finite field F p , where p is a large prime. Let G be the additive group of points on E, with order q and base point P, where q is also a large prime number.
Definition 1.
Elliptic Curve Discrete Logarithm (ECDL) Harness Assumption: Given P , x P G , finding x Z q * is computationally difficult. The probability that an algorithm A can solve this problem in time t is negligible for sufficiently small ϵ:
Adv ECDL A ( t ) = Pr [ A ( P , x P ) = x : x Z q * ] < ϵ
Definition 2.
Computational Diffie–Hellman (CDH) Hardness Assumption: Given x P , y P G , computing x y P G is computationally hard. The probability that an algorithm A can solve this problem in time t is negligible for sufficiently small ϵ:
Adv CDH A ( t ) = Pr [ A ( x P , y P ) = x y P : x , y Z q * ] < ϵ

2.3. Threat Model

The threat model is based on the eCK adversary model [39] and the state-of-the-art schemes [20,21,22]. The adversary A is assumed to possess the following capabilities:
T1. Channel control: A can completely control the communication channels, allowing them to intercept, modify, block, or delete messages exchanged between the server and the sensor.
T2. Session key compromise: A can capture session keys used in previous exchanges between the server and the sensor.
T3. Long-term secret exposure: A can compromise either the sensors or the server, gaining access to their long-term secrets.
T4. Ephemeral secret exposure: A has the ability to obtain ephemeral secrets from both the server and the sensor.

2.4. Evaluation Criteria

The evaluation criteria are based on current state-of-the-art schemes [20,21,22]. The criteria include the following:
E1. Mutual authentication and key agreement: The scheme must ensure mutual authentication between the user and the sensor, as well as the successful establishment of a shared session key.
E2. Perfect forward secrecy (PFS): The shared session key must remain secure and unrecoverable, even if the adversary captures the long-term secrets of the server, TA, or sensor.
E3. Anonymity: The scheme should protect the identities of the entities, prevent activity correlation, and ensure untraceability.
E4. Resistance to classic attacks: The protocol must withstand various classic attacks, such as KCI attacks, ephemeral secret leakage, unknown key share, known key, impersonation, desynchronization, replay, and IoT node capture attacks.

3. The Proposed Scheme

This section briefly describes the proposal, which includes system initialization and preloading, server and sensor registration, authentication and key agreement, and resynchronization. Table 2 shows some symbols.

3.1. System Initialization and Preloading

To select the system parameters, the TA follows these steps:
STA1: The TA chooses an elliptic curve E ( a , b ) with a base point P over Z q * = { 0 , 1 , , q 1 } , where q is a large prime number.
STA2: The TA selects two one-way hash functions: h : { 0 , 1 } * { 0 , 1 } l and h 1 : { 0 , 1 } * { 0 , 1 } 128 .
-
Function h ( · ) : This hash function is used to securely combine various pieces of information, such as session identifiers, public keys, and other relevant data, into a single value.
-
Function h 1 ( · ) : This hash function is specifically utilized for the generation and updating of DACs.
STA3: Finally, the TA preloads the tuple { ( E ( a , b ) , q , P , h , h 1 ) } , along with its own identifier, to each sensor and server.

3.2. Registration

The registration process for each sensor node S and server SP with the TA is detailed in the following steps:
R1: First, S chooses a random number r s Z q * . Next, S computes R s = r s · P and securely sends the registration request { I D s , R s } to the TA.
Similarly, for server S P , S P selects a random number r s p Z q * . Then, S P calculates R s p = r s p · P and securely transmits { I D s p , R s p } to the TA.
R2: The TA selects a random number r t a s Z q * for each valid S with ID I D s . Then, the TA computes the public key of S using P K s = R s + r t a s · P and the DAC of S using T C s s p = h 1 ( I D s r t a s ) .
For server S P , the TA selects a random number r t a s p Z q * for each valid I D s p and computes the public key P K s p = R s + r t a s p · P . Then, the TA selects another random number X s p for each valid S P .
R3: The TA stores { I D s , P K s , I D s p , P K s p , X s p } and then transmits { T C s s p , P K s , r t a s , I D s p , P K s p , X s p } to S and { P K s p , r t a s p , X s p , I D s , T C s s p , P K s } to S P through secure channels.
R4: Upon receiving the reply message, S calculates the private key k s = ( ( r s + r t a s ) mod q ) . Then, S checks whether P K s = k s · P . If valid, S computes W T s p = k s · P K s p and stores { I D s , P K s , k s , T C s s p , I D s p , W T s p , X s p } .
Similarly, S P computes the private key k s p = ( ( r s p + r t a s p ) mod q ) and computes W T s = k s p · P K s . Then, S P initializes the pre-DAC and S-login tokens, and sets p r T C s s p = T C s s p and L o g i n s = N u l l . Finally, S P stores { I D s p , P K s p , k s p , X s p , I D s , p r T C s s p , T C s s p , L o g i n s , W T s } .
When a new or frozen sensor S is registered, the TA securely transmits { I D s , T C s s p , P K s } to the corresponding S P .

3.3. Authentication and Key Agreement

As shown in Figure 2, this subsection describes the mutual authentication and key agreement processes between S and S P without the help of the T A .
A1: First, sensor S selects a random nonce x s Z q * . Then, S computes A s = x s · P K s and E T C s s p = T C s s p h ( A s X s p ) . Next, S determines its verifier V s 1 = h ( I D s T C s s p A s W T s p ) . Finally, S sends the authentication request message { A s , E T C s s p , V s 1 } to the server S P .
A2: In response, S P computes T C s s p = E T C s s p h ( A s X s p ) to verify the DAC received against T C s s p . If T C s s p = T C s s p , then p r T C s s p = T C s s p and L o g i n s = V s 1 are set. Else, if T C s s p = p r T C s s p , S P processes as follows:
If L o g i n s = V s 1 , S P terminates the session.
Otherwise, S P sets L o g i n s = V s 1 , sends a resynchronization message to S, and terminates the session.
If neither condition holds, the session is aborted.
Finally, S P confirms the integrity of the incoming message and the validity of S by checking whether V s = h ( I D s T C s s p A s W T s ) . If invalid, the session is aborted.
A3: First, server S P selects a random nonce x s p Z q * and computes A s p = x s p · P K s p . Then, S P computes S K s p = ( ( x s p k s p mod q ) · A s ) , which is used to compute the session key as S S K s p = h ( I D s I D s p S K s p ) . Next, S P computes a new DAC for S: T C s s p = T C s s p h ( S K s p A s p ) . After this, S P obtains its verifier V s p = h ( W T s I D s p T C s s p A s p S S K s p ) . Finally, S P transmits the reply message { A s p , V s p } to S.
A4: In response, S first computes S K s = ( ( x s k s mod q ) · A s p ) and generates a new temporal credential T C s s p n e w = T C s s p h ( S K s A s p ) . Next, S verifies the equivalence of V s p = h ( W T s I D s p T C s s p n e w 1 | A s p S S K s ) . If the verification is satisfied, S determines the session key using S S K s = h ( I D s I D s p S K s ) and updates T C s s p with T C s s p n e w .
Remark 1.
When there are storage or computation errors, power-down interruptions, etc., these would cause the T C s s p maintained by S to be inconsistent with either T C s s p or p r T C s s p on the server side, which then prevents S from logging into SP. SP will resynchronize the unlogged sensors before the end of the collaboration cycle, following the resynchronization procedures.

3.4. Re-Synchronization

SR1: First, server S P selects a random nonce y s Z q * and then computes T C s s p = p r T C s s p = h 1 ( I D s y s ) , M T C s s p = T C s s p h ( W T s X s p ) , and M V s p = h ( I D s p I D s T C s s p W T s ) . Finally, S P transmits the resynchronization message { M T C s s p , M V s p , R e s y n } to S.
SR2: In response, S computes T C s s p n e w = M T C s s p h ( W T s p X s p ) , and then checks whether M V s p = h ( I D s p I D s T C s s p n e w W T s p ) . If the verification is satisfied, S sets T C s s p = T C s s p n e w .

4. Formal Security Proof

This section discusses the security of the proposal within the eCK security model [39].

4.1. Participants

The proposal involves two participants: a sensor S and a server SP. These participants may have multiple oracles, each participating in separate concurrent executions of the protocol. The oracles for S and S P are denoted by S i and SP j , where i , j Z , and any oracle is represented by I S S P . Each oracle has a session identifier S i d , which represents the messages it sends and receives. There are three possible states for an oracle:
A c c e p t : The oracle reaches this state after receiving the expected message in the protocol.
R e j e c t : The oracle enters this state if an unexpected or incorrect message is received.
⊥: If the oracle does not respond to input, it transitions to this state.

4.2. Adversary

Based on threat models, the adversary A controls the public channels and operates in a probabilistic polynomial-time (PPT) manner. A has the ability to inspect, modify, verify, and insert information into communication between oracles. Furthermore, A can gain knowledge of the secret credentials of the participants and can interact with the oracles S i and SP j using the following queries:
(1)
E x e c u t e ( S M i , S P j ) : A can obtain the messages { A s , T C s s p , V s 1 } and { A s p , V s p } using this query.
(2)
S e n d ( I , m I ) : A can send a message m I to oracle I and receive a reply from I according to the protocol.
(3)
E S R e v e a l ( I ) : This query allows A to learn the ephemeral secrets of the oracle I.
(4)
S K R e v e a l ( I ) : A can reveal the session key owned by oracle I using this query.
(5)
C o r r u p t ( I ) : A can obtain long-term confidential information held by the oracle I.
(6)
h ( m ) : This query allows A to obtain a random hash output for message m.
(7)
T e s t ( I ) : This query tests the semantic security of the session key S S K s or S S K s p . If the session key has not been established, the query returns ⊥. Otherwise, a private coin d is flipped:
-
If d = 1 , the session key S S K s or S S K s p is returned to A .
-
If d = 0 , a random key of the same size is returned. The goal of A is to distinguish between real session keys and random numbers.
(8)
E x p i r e ( I ) : This query removes the session key held by oracle I.

4.3. Session Definition

Fresh: A session s e held by oracle I is considered fresh if it and its partner session have not been revealed through queries S K Reveal ( I ) , ESReveal ( I ) , or Corrupt ( I ) before the session expires with query Expire ( I ) , even if the session has not yet formed.
Partners: Two oracles, S i and SP j , are considered partners if the following conditions are met: (1) Both oracles reach the accept state. (2) Both oracles are fresh. (3) They authenticate each other and agree on a session key using the same session identifier Sid.
Semantic security: In the game Game AKA ( I , A ) , the security of session keys S S K s or S S K s p is simulated. The adversary A may issue a single Test ( I ) query, and a bit d is returned if the oracle I has reached the accept state and is fresh. Although only one Test ( I ) query is allowed, A can still make multiple other queries to the oracle I. Let Pr [ Succ ( A ) ] denote the probability that A succeeds in winning the game Game AKA ( I , A ) . The advantage of A in breaching the proposal’s semantic security is defined as
Adv ( A ) = 2 · Pr d = d 1 = | 2 · Pr [ Succ ( A ) ] 1 |
Definition 3.
Under the eCK adversary model, an AKA scheme is considered semantically secure if the advantage of the adversary A , Adv ( A ) , is bounded by a sufficiently small value ϵ, that is, Adv ( A ) ϵ .

4.4. Formal Security Analysis

Theorem 1.
Assume that to breach the semantic security of the proposed scheme, the adversary A can perform at most q e Execute( ) queries, q s Send( queries, and q h h ( ) queries within a time limit t. Given that the hash output length is l, the advantage of A is bounded by the following:
A d v ( A ) ( q h 2 + 2 q s ) 2 l + ( q s + q e ) 2 2 ( q 1 ) + ( 3 q s q 1 + 3 q s 2 l ) max { A d v ECDL A ( t ) , A d v ECD A ( t ) }
Proof. 
We define a series of six games GM i for i = 0 , 1 , , 5 to aid in proving the theorem. When A correctly guesses the bit d returned by the T e s t ( I ) query, the event S i occurs for each game.
G M 0 : In this game, we simulate an actual attack in the random oracle model (ROR). The advantage in this game is the difference between the probability that the adversary succeeds and 0.5 :
A d v ( A ) = 2 P r [ S 0 ] 1
G M 1 : Here, A can use the Execute S i , S P j query to obtain messages such as A s , T C s s p , V s 1 and A s p , V s p . Next, A checks the authenticity of the session key S S K s (or S S K s p ) using S K Reveal ( I ) and Test ( I ) queries. The messages exchanged during the authentication process do not provide enough information to infer the session key. Therefore, distinguishing between an actual attack and Game G M 1 is not possible:
P r [ S 1 ] = P r [ S 0 ]
Three lists are used to track the results of various queries:
-
L h : The inputs and outputs of the queries h ( ) .
-
L h A : The answers to the h ( ) queries asked by A .
-
L E : The inputs and outputs of the Execute( ) queries.
G M 2 : This game simulates that A might forge messages accepted by queries S e n ( ) and h ( ) . Semantic security can only be compromised if A detects collisions and sends a valid message. The probability of collisions in the h ( ) outputs is bounded by the birthday paradox q h 2 2 l + 1 . Furthermore, the probability of collisions in random numbers is at most q s + q e 2 2 ( q 1 ) . As a result, it is impossible to distinguish between G M 2 and G M 1 unless the mentioned collisions occur:
| P r [ S 2 ] P r [ S 1 ] | ( q s + q e ) 2 2 ( q 1 ) + q h 2 2 l + 1
G M 3 : In this game, we simulate the case where A is able to guess certain parameters and forge messages, such as A s , T C s s p , V s 1 and A s p , V s p without using random oracles. If validation fails, the queries are terminated. The probabilities for Send A s , T C s s p , V s 1 and Send A s p , V s p are each bounded by q s 2 . With these additional operations, Games G M 3 and G M 2 are indistinguishable:
| P r [ S 3 ] P r [ S 2 ] | 2 q s 2 l
G M 4 : This game models the corruption capability of A . A so that it cannot learn S S K s or S S K s p unless it captures ( x s , k s ) or ( x s p , k s p ). The adversary can attempt to retrieve x s and x s p by issuing Execute() and h ( ) queries. In the following cases, the adversary may retrieve information about the session keys:
(1)
If A corrupts both the oracles S i and S P j , the attack succeeds with probability 2 q s q 1 .
(2)
If A issues C o r r u p t S i and E S R e v e a l S P j , the probability of success is q s 2 2 + q s q 1 .
(3)
If A issues E S R e v e a l S i and C o r r u p t S P j , the probability is q s q 1 + q s 2 2 .
(4)
If both E S R e v e a l S i and ESReveal S P j are issued, the success probability is 2 q s 2 .
In all these cases, A cannot determine the session keys unless it solves the ECDL or ECD problem within the time limit t:
| P r [ S 4 ] P r [ S 3 ] | ( 3 q s q 1 + 3 q s 2 l ) max { A d v ECDL A ( t ) , A d v ECD A ( t ) }
G M 5 : Game G M 5 simulates G M 4 except that the Test ( ) query is terminated if A issues an h I D s I D s p S S K s query. The maximum probability for A to retrieve S S K s is q n 2 2 t . Hence, SSK s is q h 2 / 2 l . Hence,
| P r [ S 5 ] P r [ S 4 ] | q h 2 / 2 l + 1
Without the correct input for the h ( ) query, A cannot differentiate between the actual session key and a random one:
P r [ S 5 ] = 1 / 2
Finally, combining all the probabilities, we conclude that Theorem 1 holds true. □

5. Automatic Verification Using ProVerif

ProVerif [40] is a widely recognized tool for verifying the security properties of cryptographic protocols, particularly in the context of secrecy, authentication, and resistance to attacks. It uses p i calculus, a process algebra, and Prolog rules to assess the confidentiality of protocols. ProVerif supports a wide range of cryptographic primitives, including Diffie–Hellman key exchanges, hash functions, and symmetric and asymmetric cryptographic algorithms.
In this section, we formally validate the proposed scheme using ProVerif. Table 3 presents the code for a sensor node during the registration and authentication phases. In this setup, schst represents a private communication channel between the sensor S and the TA during registration. The public channel chsp facilitates communication between the sensor S and the server SP during authentication. Similarly, each S P and T A has their own corresponding processes. The proposed protocol runs in parallel as ( ( ! S e n s o r ) ( ! S e r v e r ) ( ! T A ) ) .
As shown in Table 4, the results show that A cannot decrypt the authentication process or obtain the long-term, ephemeral, and session keys. The proposal offers anonymity and consistency.

6. Descriptive Security Analysis

6.1. Perfect Forward Secrecy

For S S K s = h I D s I D s p S K s , where S K s = x s k s mod q · A s p , if an adversary A has obtained long-term secrets k s , k s p , W T s , and W T s p , it cannot access the random numbers x p and x s p for each session. This prevents A from determining S S K s , ensuring perfect forward secrecy.

6.2. Impersonation Attacks Resistance

We first consider impersonation attacks targeting S. In this scenario, the adversary does not have access to long-term secrets k s , k s p , T C s s p , W T s , and W T s p . Without these secrets, A cannot generate a valid authentication request message A s , T C s s p , V s 1 , where V s 1 includes W T sp . As a result, A cannot impersonate S. Similarly, the adversary cannot impersonate S P without the corresponding secrets.

6.3. IoT Node Capture Attacks Resistance

While A may capture a sensor, it can only extract long-term credentials, such as I D s , P K s , k s , T C s s p , I D s p , W T s p . Since each sensor has unique credentials, the adversary can only compromise the session key between the captured sensor and S P . The session key security remains intact for any uncompromised sensor S s .

6.4. Key Compromise Impersonation Attack Resistance

Even if A gains access to S’s credentials, it cannot impersonate S P or authenticate with S. This is because A does not have access to the necessary random numbers x s and x s p , which are crucial to the verification process. The credentials for S are based on S S K s = h I D s I D s p S K s , where S K s = x s k s mod q · A s p and A s p = x s p · P K s p .

6.5. Desynchronization Attacks Resistance

The scheme uses DACs and random numbers to protect against replay attacks and preserve user anonymity. The server prevents the deletion of pr D A C to ensure that both parties share the same DAC, even if the sensor does not receive the authentication response from the server. Since participants do not need to synchronize their clocks, the scheme is resilient to desynchronization attacks.

7. Performance Comparison

This section compares the computational and communication costs of the proposed scheme with those of related schemes [19,20,21,22,29], as well as their security and functional attributes.

7.1. Computation Cost

Let T p m , T p a , T h , and T s k represent the running times for point multiplication, point addition, hash operations, and symmetric key operations, respectively. The server used for the evaluation is a laptop with an Intel Core i5 2 GHz processor, 16 GB RAM, and macOS 13.4.1. For an elliptic curve with p = 2 192 , specifically C u r v e 25519 , and a point length of 384 bits, the average running times on this server were 1.258 ms for point multiplication, 0.006 ms for point addition, 0.005 ms for hash operations, and 0.007 ms for symmetric key operations. The sensor node used for testing was a Raspberry Pi 3 Model B+ board that featured an ARMCortex-A53 1.4 GHz processor and 1 GB RAM. Under the same testing conditions, the corresponding running times on the sensor node were 2.225 ms for point multiplication, 0.025 ms for point addition, 0.019 ms for hash operations, and 0.035 ms for symmetric key operations.
As shown in Table 5, the proposed scheme consistently outperformed the related schemes in terms of computational efficiency, with reductions that ranged from approximately 37.98% to 50%.

7.2. Communication Cost

Assuming that I D , T S , R , H , and G represent an identity, timestamp, random number, hash output, and length of an ECC point, respectively, their corresponding lengths are 128 bits, 32 bits, 256 bits, 256 bits, and 384 bits.
As shown in Table 6, the proposed scheme consistently achieved a notable reduction in communication cost in all comparisons, with reductions that ranged from 5.56 % to 38.18 % when compared with related schemes.

7.3. Performance Comparison

We based our evaluation criteria on the schemes in [19,20,21,22,29]. These criteria are divided into two main categories: ideal attributes and security requirements. The ideal attributes were evaluated from a functional perspective, where we examined whether the scheme possessed the desired features. In contrast, security requirements were evaluated from an attack perspective, which focused on whether the adversary A could successfully break the scheme.
As shown in Table 7, the proposed protocol addressed the security vulnerabilities found in recent schemes, such as the lack of anonymity [29]; the absence of PFS [20]; the poor availability [19,22]; and susceptibility to attacks, such as man-in-the-middle [19,20], ESL [21], desynchronization [21], and DoS [22]. In conclusion, the proposed protocol provided the highest level of security and effectively met the functional and security requirements of IoT environments.
The performance analysis led to the following conclusions: In terms of efficiency, the proposed protocol demonstrated lower computation and communication overheads compared with recent schemes. It consistently outperformed related protocols in computational efficiency, where it achieved reductions that ranged from approximately 37.98% to 50%. In addition, the proposed scheme also achieved significant reductions in communication costs, with improvements that ranged from 5.56% to 38.18% compared with other schemes. Regarding security, our protocol offered comprehensive security properties and effectively mitigated known attacks. It satisfied the security requirements of IoT applications, which ensured robust protection against a wide range of threats.

8. Conclusions

We examined existing security schemes and discovered that many use shared temporary public keys to conceal IDs or validate sender certificates, resulting in an increased computational overhead. Additionally, many of these schemes have not covered the necessary security features, such as the lack of PFS and vulnerability to ESL attacks. To overcome these issues, we modified a new DAC framework and developed the proposed protocol with DACs. After the formal analysis and automated verification, we determined that the proposal allowed for mutual authentication, anonymity, and PFS, and was resistant to common attacks, such as ESL, KCI, and MIM. The performance analysis showed that the proposal offered more security features, required fewer communication overheads, and reduced the computation overhead by more than 37 % .

Author Contributions

Conceptualization, S.H.; methodology, S.H. and M.L.; software, S.H.; validation, S.H.; formal analysis, S.H.; investigation, S.H.; resources, S.H.; data curation, S.H. and M.L.; writing—original draft preparation, S.H. and M.L.; writing—review and editing, S.H. and M.L.; visualization, S.H.; supervision, S.H.; project administration, S.H.; funding acquisition, S.H. All authors read and agreed to the published version of this manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The raw data supporting the conclusions of this article will be made available by the authors on request.

Conflicts of Interest

The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

References

  1. Gurewitz, O.; Shifrin, M.; Dvir, E. Data Gathering Techniques in WSN: A Cross-Layer View. Sensors 2022, 22, 2650. [Google Scholar] [CrossRef]
  2. Vangala, A.; Das, A.K.; Mitra, A.; Das, S.K.; Park, Y. Blockchain-Enabled Authenticated Key Agreement Scheme for Mobile Vehicles-Assisted Precision Agricultural IoT Networks. IEEE Trans. Inf. Forensics Secur. 2023, 18, 904–919. [Google Scholar] [CrossRef]
  3. Wang, D.; Wang, P. Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound. IEEE Trans. Dependable Secur. Comput. 2018, 15, 708–722. [Google Scholar] [CrossRef]
  4. Zhang, R.; Cheng, L.; Wang, S.; Lou, Y.; Gao, Y.; Wu, W.; Ng, D.W.K. Integrated Sensing and Communication with Massive MIMO: A Unified Tensor Approach for Channel and Target Parameter Estimation. IEEE Trans. Wirel. Commun. 2024, 23, 8571–8587. [Google Scholar] [CrossRef]
  5. Ma, Y.; Ma, R.; Lin, Z.; Zhang, R.; Cai, Y.; Wu, W.; Wang, J. Improving Age of Information for Covert Communication With Time-Modulated Arrays. IEEE Internet Things J. 2024, 1. [Google Scholar] [CrossRef]
  6. Wang, D.; Li, W.; Wang, P. Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks. IEEE Trans. Ind. Inform. 2018, 14, 4081–4092. [Google Scholar] [CrossRef]
  7. Challa, S.; Das, A.K.; Gope, P.; Kumar, N.; Wu, F.; Vasilakos, A.V. Design and analysis of authenticated key agreement scheme in cloud-assisted cyber–physical systems. Future Gener. Comput. Syst. 2020, 108, 1267–1286. [Google Scholar] [CrossRef]
  8. Halevi, S.; Krawczyk, H. Public-Key Cryptography and Password Protocols. In Proceedings of the 5th ACM Conference on Computer and Communications Security—CCS ’98, New York, NY, USA, 2–5 November 1998; pp. 122–131. [Google Scholar] [CrossRef]
  9. Szczechowiak, P.; Oliveira, L.B.; Scott, M.; Collier, M.; Dahab, R. NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks. In Proceedings of the Wireless Sensor Networks; Verdone, R., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; pp. 305–320. [Google Scholar]
  10. Tsai, J.L.; Lo, N.W. Secure Anonymous Key Distribution Scheme for Smart Grid. IEEE Trans. Smart Grid 2016, 7, 906–914. [Google Scholar] [CrossRef]
  11. He, D.; Zeadally, S.; Kumar, N.; Lee, J.H. Anonymous Authentication for Wireless Body Area Networks with Provable Security. IEEE Syst. J. 2017, 11, 2590–2601. [Google Scholar] [CrossRef]
  12. Mo, J.; Hu, Z.; Lin, Y. Remote user authentication and key agreement for mobile client–server environments on elliptic curve cryptography. J. Supercomput. 2018, 74, 5927–5943. [Google Scholar] [CrossRef]
  13. Shen, J.; Gui, Z.; Ji, S.; Shen, J.; Tan, H.; Tang, Y. Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks. J. Netw. Comput. Appl. 2018, 106, 117–123. [Google Scholar] [CrossRef]
  14. Kumar, N.; Aujla, G.S.; Das, A.K.; Conti, M. ECCAuth: A Secure Authentication Protocol for Demand Response Management in a Smart Grid System. IEEE Trans. Ind. Inform. 2019, 15, 6572–6582. [Google Scholar] [CrossRef]
  15. Abbasinezhad-Mood, D.; Ostad-Sharif, A.; Nikooghadam, M.; Mazinani, S.M. A Secure and Efficient Key Establishment Scheme for Communications of Smart Meters and Service Providers in Smart Grid. IEEE Trans. Ind. Inform. 2020, 16, 1495–1502. [Google Scholar] [CrossRef]
  16. Kumar, M.; Chand, S. A Lightweight Cloud-Assisted Identity-Based Anonymous Authentication and Key Agreement Protocol for Secure Wireless Body Area Network. IEEE Syst. J. 2021, 15, 2779–2786. [Google Scholar] [CrossRef]
  17. Srinivas, J.; Das, A.K.; Li, X.; Khan, M.K.; Jo, M. Designing Anonymous Signature-Based Authenticated Key Exchange Scheme for Internet of Things-Enabled Smart Grid Systems. IEEE Trans. Ind. Inform. 2021, 17, 4425–4436. [Google Scholar] [CrossRef]
  18. Tsobdjou, L.D.; Pierre, S.; Quintero, A. A New Mutual Authentication and Key Agreement Protocol for Mobile Client—Server Environment. IEEE Trans. Netw. Serv. Manag. 2021, 18, 1275–1286. [Google Scholar] [CrossRef]
  19. Chaudhry, S.A.; Nebhan, J.; Yahya, K.; Al-Turjman, F. A Privacy Enhanced Authentication Scheme for Securing Smart Grid Infrastructure. IEEE Trans. Ind. Inform. 2022, 18, 5000–5006. [Google Scholar] [CrossRef]
  20. Hajian, R.; Haghighat, A.; Erfani, S. A Secure Anonymous D2D Mutual Authentication and Key Agreement Protocol for IoT. Internet Things 2022, 18, 100493. [Google Scholar] [CrossRef]
  21. Chaudhry, S.A.; Yahya, K.; Garg, S.; Kaddoum, G.; Hassan, M.M.; Zikria, Y.B. LAS-SG: An Elliptic Curve-Based Lightweight Authentication Scheme for Smart Grid Environments. IEEE Trans. Ind. Inform. 2023, 19, 1504–1511. [Google Scholar] [CrossRef]
  22. Wu, Y.; Guo, H.; Han, Y.; Li, S.; Liu, J. A Security-Enhanced Authentication and Key Agreement Protocol in Smart Grid. IEEE Trans. Ind. Inform. 2024, 20, 11449–11457. [Google Scholar] [CrossRef]
  23. He, D.; Wang, H.; Khan, M.K.; Wang, L. Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography. IET Commun. 2016, 10, 1795–1802. [Google Scholar] [CrossRef]
  24. Mahmood, K.; Chaudhry, S.A.; Naqvi, H.; Kumari, S.; Li, X.; Sangaiah, A.K. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Future Gener. Comput. Syst. 2018, 81, 557–565. [Google Scholar] [CrossRef]
  25. Abbasinezhad-Mood, D.; Nikooghadam, M. Design and hardware implementation of a security-enhanced elliptic curve cryptography based lightweight authentication scheme for smart grid communications. Future Gener. Comput. Syst. 2018, 84, 47–57. [Google Scholar] [CrossRef]
  26. Li, Q.; Hsu, C.F.; Raymond Choo, K.K.; He, D. A Provably Secure and Lightweight Identity-Based Two-Party Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks. Secur. Commun. Netw. 2019, 2019, 7871067. [Google Scholar] [CrossRef]
  27. Saeed, M.; Liu, Q.Y.; Tian, G.Y.; Gao, B.; Li, F. AKAIoTs: Authenticated key agreement for Internet of Things. Wirel. Netw. 2019, 25, 3081–3101. [Google Scholar] [CrossRef]
  28. Garg, S.; Kaur, K.; Kaddoum, G.; Rodrigues, J.J.P.C.; Guizani, M. Secure and Lightweight Authentication Scheme for Smart Metering Infrastructure in Smart Grid. IEEE Trans. Ind. Inform. 2020, 16, 3548–3557. [Google Scholar] [CrossRef]
  29. Yang, X.; Yi, X.; Nepal, S.; Khalil, I.; Huang, X.; Shen, J. Efficient and Anonymous Authentication for Healthcare Service With Cloud Based WBANs. IEEE Trans. Serv. Comput. 2022, 15, 2728–2741. [Google Scholar] [CrossRef]
  30. Krawczyk, H. HMQV: A high-performance secure diffie-hellman protocol. In Proceedings of the Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Santa Barbara, CA, USA, 14–18 August 2005; Springer: Berlin/Heidelberg, Germany, 2006; Volume 3621, pp. 546–566. [Google Scholar]
  31. Harmanpreet Singh, G.; Adarsh; Devender, K. Cryptanalysis and improvement of a three-factor user authentication scheme for smart grid environment. J. Reliab. Intell. Environ. 2020, 6, 249–260. [Google Scholar] [CrossRef]
  32. Cong, W.; Peng, H.; Maode, M.; Tong, Z.; Yiying, Z. A provable secure and lightweight ECC-based authenticated key agreement scheme for edge computing infrastructure in smart grid. Computing 2023, 105, 2511–2537. [Google Scholar] [CrossRef]
  33. Wazid, M.; Das, A.K.; Kumar, N.; Rodrigues, J.J.P.C. Secure Three-Factor User Authentication Scheme for Renewable-Energy-Based Smart Grid Environment. IEEE Trans. Ind. Inform. 2017, 13, 3144–3153. [Google Scholar] [CrossRef]
  34. Chaudhry, S.A.; Alhakami, H.; Baz, A.; Al-Turjman, F. Securing Demand Response Management: A Certificate-Based Access Control in Smart Grid Edge Computing Infrastructure. IEEE Access 2020, 8, 101235–101243. [Google Scholar] [CrossRef]
  35. Nali, D.; van Oorschot, P.C. CROO: A Universal Infrastructure and Protocol to Detect Identity Fraud. In Computer Security—ESORICS 2008; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5283, pp. 130–145. [Google Scholar]
  36. Yang, Z.; Guo, F. Authenticated key exchange with synchronized state. Secur. Commun. Netw. 2014, 7, 2373–2388. [Google Scholar] [CrossRef]
  37. Yang, Z.; Lai, J.; Sun, Y.; Zhou, J. A Novel Authenticated Key Agreement Protocol With Dynamic Credential for WSNs. ACM Trans. Sen. Netw. 2019, 15, 1–27. [Google Scholar] [CrossRef]
  38. Yang, Z.; He, J.; Tian, Y.; Zhou, J. Faster Authenticated Key Agreement with Perfect Forward Secrecy for Industrial Internet-of-Things. IEEE Trans. Ind. Inform. 2020, 16, 6584–6596. [Google Scholar] [CrossRef]
  39. LaMacchia, B.; Lauter, K.; Mityagin, A. Stronger Security of Authenticated Key Exchange. In Proceedings of the Provable Security, Wollongong, Australia, 1–2 November 2007; Susilo, W., Liu, J.K., Mu, Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 1–16. [Google Scholar]
  40. Blanchet, B.; Smyth, B.; Cheval, V.; Sylvestre, M. ProVerif: Cryptographic Protocol Verifier in the Formal Model. Available online: https://bblanche.gitlabpages.inria.fr/proverif/ (accessed on 14 July 2023).
Figure 1. IoT network model.
Figure 1. IoT network model.
Sensors 24 07967 g001
Figure 2. Authentication and key agreement.
Figure 2. Authentication and key agreement.
Sensors 24 07967 g002
Table 1. Summary of relevant ECC-based AKA protocols.
Table 1. Summary of relevant ECC-based AKA protocols.
SchemeYearShortcomings
[10]2016Prone to ESL attacks and high computation cost.
[23]2016Prone to DoS and ESL attacks, lacking anonymity, and poor availability.
[11]2017Prone to ESL attacks, lacking PFS, and high computation cost.
[33]2017Prone to IM attacks, lacking PFS, and high computation cost.
[24]2017Prone to ESL and private key leakage attacks and lacking PFS and anonymity.
[25]2017Prone to ESL attacks and lacking PFS, anonymity, and mutual authentication.
[12]2018Prone to MIM and KCI attacks.
[13]2018Prone to MIM and KCI attacks, lacking PFS, and the key control problem.
[14]2019Prone to DoS attacks and poor availability.
[26]2019Prone to replay and DoS attacks and lacking anonymity and mutual authentication.
[27]2019Prone to ESL attacks, lacking anonymity, and high computation cost.
[15]2020Prone to KCI attacks and high computation cost.
[31]2020Prone to ESL attacks and high computation cost.
[28]2020Prone to KCI attacks and lacking PFS and anonymity.
[16]2021Prone to KCI and ESL attacks.
[34]2021Lacking PFS and high computation cost.
[17]2021Prone to MIM, IM, DoS, and ESL attacks and lacking PFS.
[18]2021Prone to MIM, IM, and ESL attacks and poor availability.
[29]2022Lacking anonymity.
[19]2022Prone to MIM attacks.
[20]2022Prone to MIM and KCI attacks, lacking PFS, and poor availability.
[32]2023Prone to ESL attacks and high computation cost.
[21]2023Prone to ESL and desynchronization attacks.
[22]2024Prone to DoS attacks, high computation cost, and poor availability.
ESL: ephemeral secret leakage; KCI: key compromise impersonation; MIM: man-in-the-middle; IM: impersonation; PFS: perfect forward secrecy.
Table 2. Notations used in the protocols.
Table 2. Notations used in the protocols.
NotationDescription
SSensor node
S P Server
T A Trusted third party
A Adversary A
S S K Session key
I D i Identity of protocol entity i
r i , x i Temporary secret of entity i
k i Long-term keys of entity i
W T i Public key-based signature
T C s s p Dynamic authenticated credential of S to S P
Table 3. Codes for sensor.
Table 3. Codes for sensor.
let Sensor =
new rs: bitstring;
let Rs = Mul(rs, P) in
out (schst, (IDs, Rs));
in (schst, (uTCssp: bitstring, uPKs: bitstring, ursta: bitstring, uIDsp: bitstring, uPKsp: bitstring));
let ks = Add (rs, ursta) in
let PKs = Mul (ks, P) in
if PKs = uPKs then
let WTsp = Mul (ks, uPKsp) in
!
(
event startAuthsp;
let As = Mul(xs, PKs) in
let ETCssp = H(Con(uTCssp, Con (As, Xsp))) in let Vs1 = H(Con (Con (Con (IDs, uTCssp), As), WTsp)) in
out (chsp, (As, ETCssp, Vs1));
in (chsp, (sAsp: bitstring, sVsp: bitstring));
let SKs = Mul (Mul (xs, ks), sAsp) in
let TCsspnew = Xor (TCssp, H(Con(SKs, sAsp))) in
let uVsp = H(Con(Con (Con (Con (WTsp, IDsp),
 TCsspnew), sAsp), SKs)) in
if uVsp = sVsp then
let ssks = H(con(con(IDs, IDsp), SKs)) in
let TCssp = TCsspnew in event endAuths;
0
).
Table 4. Simulation results.
Table 4. Simulation results.
ResultTarget
RESULT Weak secret IDs is true (bad not derivable)Anonymity
RESULT Weak secret IDsp is true (bad not derivable)Anonymity
RESULT not attacker(ks[]) is trueLong-term secret security
RESULT not attacker(ksp[]) is trueLong-term secret security
RESULT not attacker(xs[]) is trueEphemeral secret security
RESULT not attacker(xsp[]) is trueEphemeral secret security
RESULT not attacker (SSKs[]) is trueSession key security
RESULT not attacker (SSKsp[]) is trueSession key security
RESULT inj-event(endAuths) ⇒ inj-event(startAuths) is trueConsistent
RESULT inj-event(endAuthsp) ⇒ inj-event(startAuthsp) is trueConsistent
RESULT inj-event(endAuthsp) ⇒ inj-event(endAuths) is trueConsistent
RESULT inj-event(endAuths) ⇒ inj-event(endAuthsp) is trueConsistent
Table 5. Computation costs.
Table 5. Computation costs.
SchemeSensor (ms)Server (ms)Total (ms)Decline (in %)
Ours2 T p m  + 5 T h 7.656 2 T p m  + 5 T h 2.541 10.197 -
 [29]3 T p m  + 4 T h 11.372 4 T p m  + 2 T p a  + 5 T h 5.069 16.441 37.98%
 [19]4 T p m  + 4 T h 15.12 4 T p m  + 4 T h   5.052 20.172 49.45%
 [20]4 T p m  + 7 T h 15.216 4 T p m  + 7 T h 5.067 20.283 49.73%
 [21]3 T p m  + 4 T h  + 2 T s k 11.49 4 T p m  + 4 T h  + 3 T s k   5.073 16.563 38.44%
 [22]4 T p m  + 6 T h + 2 T k 15.312 4 T p m  + 6 T h + 2 T k 5.082 20.394 50.00%
Table 6. Communication costs.
Table 6. Communication costs.
SchemeSensorServerTotalDecline (in %)
OursG + H + IDG + H1088 bits-
[29]2G + 2H + TSG + H1568 bits30.61%
[19]G + H + T + IDG + H + TS1152 bits5.56%
[20]G + 2H + TSG + 2H + ID1376 bits20.93%
[21]G + H + R + 2TS + 2IDG + H + 2TS + ID1472 bits26.09%
[22]2TS + 2H + G + IDTS + ID + H + G1760 bits38.18%
Table 7. Performance comparison.
Table 7. Performance comparison.
SchemeF1F2F3F4F5F6F7F8F9F10F11F12F13
[29]×
[19]×
[20]××××
[21]××
[22]××
Ours
F1: anonymity; F2: PFS; F3: mutual authentication without RC/TA; F4: availability; F5: ESL resistance; F6: DoS attack resistance; F7: desynchronization attack resistance; F8: IoT node capture attacks resistance; F9: impersonation attack resistance; F10: man-in-the-middle attack resistance; F11: replay attack resistance; F12: key comprise impersonation attack resistance; F13: unknown key share attack resistance; ✔: a functional feature or security is supported by the scheme; ×: a feature is not supported or a scheme is insecure.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, M.; Hu, S. A Lightweight ECC-Based Authentication and Key Agreement Protocol for IoT with Dynamic Authentication Credentials. Sensors 2024, 24, 7967. https://doi.org/10.3390/s24247967

AMA Style

Li M, Hu S. A Lightweight ECC-Based Authentication and Key Agreement Protocol for IoT with Dynamic Authentication Credentials. Sensors. 2024; 24(24):7967. https://doi.org/10.3390/s24247967

Chicago/Turabian Style

Li, Momo, and Shunfang Hu. 2024. "A Lightweight ECC-Based Authentication and Key Agreement Protocol for IoT with Dynamic Authentication Credentials" Sensors 24, no. 24: 7967. https://doi.org/10.3390/s24247967

APA Style

Li, M., & Hu, S. (2024). A Lightweight ECC-Based Authentication and Key Agreement Protocol for IoT with Dynamic Authentication Credentials. Sensors, 24(24), 7967. https://doi.org/10.3390/s24247967

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop