A Secure Key Exchange and Authentication Scheme for Securing Communications in the Internet of Things Environment
Abstract
:1. Introduction
1.1. Improving the Symmetric Encryption System
1.2. The Implementation of the Key-Agreement Process Based on ECDH Protocol
1.3. Multiple Authentication Mechanisms Based on ECDH Protocol
1.4. A Considerably Low Computational Cost of Protocol Process Operations
1.5. Evaluating the Protocol’s Security and Performance
2. Basic Concept
2.1. Fundamental Principles of the Utilized Cryptographic Framework
2.1.1. Theoretical Foundations of Elliptic Curve Cryptography
2.1.2. Conceptual Aspects of the Elliptic Curve Discrete Logarithm Problem (ECDLP)
2.1.3. Theoretical Perspectives on Diffie–Hellman and Elliptic Curve Diffie–Hellman (ECDH)
2.2. IoT Security and Privacy Challenges
Paper Organization
3. Related Work
4. Proposed Protocol Procedure
4.1. Registration Phase
- (1)
- Ri = H((PVNODE * ri) || ri ||PUNODE)
- (1)
- Li = H((PVSERVER * fi) || fi || PUSERVER)
- (2)
- ACi = H(Ri || Li)
- Node:
- Start
- Select random number ri
- Compute Ri = H((PVNODE * ri) || ri ||PUNODE)
- Send Message including Ri, IDNode, PUNode to the server
- End
- Server:
- Start
- Select a Random Number fi
- Compute Li = H((PVSERVER * fi) || fi || PUSERVER)
- Compute ACi = H(Ri || Li)
- Send Message including ACi and PUServer to the Node
- End
4.2. Authentication and Key-Exchange Phase
- (1)
- S1 = (PVNODE * ai) + bi
- (2)
- K = bi.P
- (3)
- Ni = bi.PUSERVER
- (1)
- A = H(S1||Ni||ACi)
- (2)
- S2 = H(S1||Ni(x)||K||A)
- (3)
- S3 = H(A||S2||ACi)
4.2.1. Step 2
- (1)
- Ni′ = PVSERVER.K
- (2)
- A′= H(S1||Ni′||ACi)
- (3)
- S′2 = H(S1||Ni′ (x)||K||A′)
- (4)
- S′3 = H (A′|| S′2|| ACi)
- (5)
- SA = (PVSERVER*ci) + di
- (6)
- SK= H(S1||A′||S′2||S′3||SA||ACi)
- (7)
- S4 = H(SK||SA||Ni(y))
4.2.2. Step 3
- (1)
- SK′= H(S1||A||S2||S3||SA||ACi)
- (2)
- S′4 = H (SK′ ||SA||N(y))
- (1) Node:
- Start
- Select random number ai and bi
- Compute S1 = (PVNODE * ai) + bi
- Compute K = bi.P
- Compute Ni = bi.PUSERVER
- Compute A =H(S1||Ni||ACi)
- Compute S2 = H(S1||Ni(x)||K||A)
- S3 = H(A||S2|| ACi)
- Send Message include S3, S1 Encrypted and K to server
- End
- (2) Server:
- Start
- Check ΔT
- If Message is Fresh Continue the process
- Else
- Disconnect the communication
- Compute A′= H(S1||N′|| ACi)
- Compute S′2 = H(S1||N′ (x)||K||A′)
- Compute S′3 = H (A′|| S′2|| ACi)
- if S3′ = S3 Continue the process
- else
- Disconnect the communication
- Select Random Number ci and di
- Compute SA = (PVSERVER*ci) + di
- Compute SK= H(S1||A′||S′2||S′3||SA|| ACi)
- Compute S4 = H(SK||SA||N(y))
- Send Encrypted Message include SA and S4 to the Node
- End
- (3) Node:
- Check ΔT
- If Message is Fresh Continue the process
- Else
- Disconnect the communication
- Compute SK′= H(S1||A||S2||S3||SA|| ACi)
- Compute S′4 = H(SK′ ||SA||N(y))
- if S4′ = S4 Continue the process
- else
- Disconnect the communication
- Select SK′ as Session key
- End
5. Evaluation of the Security Aspects of the Designed Protocol
5.1. Informal Security Evaluation of the Suggested Protocol
5.1.1. Reply Attack
5.1.2. Impersonation Attack
- Calculation of S1: To compute this parameter, the node employs a technique where its private key is combined with random elements. This strategy mitigates the risk associated with exposing the private key directly and ensures that the resultant value is unique for every session.
- The Ni parameter: This parameter is also generated using random numbers in order for it to be unique in each communication session.
- The ACi parameter: Created during the registration of the node, this parameter is maintained as private by both the node and the server.
- Parameter A: This parameter is calculated using confidential values of S1, Ni, and ACi.
- S2: This is the combination of S1, the X dimension of Ni, K, and A parameters.
5.2. Perfect Forward Secrecy
5.3. Man-in-the-Middle Attack
- (1)
- Message Freshness: Communication parties verify the freshness of messages, and the protocol utilizes random numbers combined with private parameters. This dynamic aspect ensures that intercepted messages become obsolete and cannot be reused.
- (2)
- Unique ACi Parameter: The ACi parameter used in the protocol is unique for each network entity. Consequently, when recalculating the verification parameters S2, S3, and A on the server side, it will not match the data manipulated by the adversary, leading to a disconnection.
- (3)
- Session Key: To derive the session key, the adversary would need access to the S1, S2, S3, SA, ACi, A, and Ni parameters. These values are neither transmitted over the channel nor easily accessible. As previously described in the impersonation attack section, it is practically impossible for an adversary to acquire these critical values.
5.4. Session-Key Computation Attack
- (1)
- SK= H(S1||A||S2||S3||SA||ACi)
5.5. Selective Forwarding Attack
- (1)
- Message Freshness: At each step of the protocol, there is a rigorous check for the freshness of messages. Verifying the currency of messages ensures that either the node or the server can detect messages from earlier, duplicated, or expired sessions, leading to the disconnection of the message recipient.
- (2)
- Random Numbers Utilization: In the context of implementing the security features of our protocols, the utilization of random numbers is considered as the basic component in the protocol process. Random numbers ensure the absolute uniqueness of generated values, making it challenging for network attackers to execute selective transmission attacks. Consequently, the presented protocol has improved its flexibility against selective forward attacks by taking advantage of random number features as well as the security feature of checking draft message freshness during the protocol process.
5.6. Secure against the DOS Attack
5.7. Formal Analysis of the Presented Method and the Results of the Reviews
6. Performance Evaluation of the Proposed Protocol
6.1. Computation Costs Comparison
6.2. Communication Costs Comparison
6.3. Energy Consumption
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Harb, H.; Idrees, A.K.; Jaber, A.; Makhoul, A.; Zahwe, O.; Taam, M.A. Wireless sensor networks: A big data source in internet of things. Int. J. Sens. Wirel. Commun. Control 2017, 7, 93–109. [Google Scholar] [CrossRef]
- Darabkh, K.; Aygün, R. TCP traffic control evaluation and reduction over wireless networks using parallel sequential decoding mechanism. EURASIP J. Wirel. Commun. Netw. 2007, 2007, 052492. [Google Scholar] [CrossRef]
- Iova, O.; Picco, P.; Istomin, T.; Kiraly, C. Rpl: The routing standard for the internet of things... or is it? IEEE Commun. Mag. 2016, 54, 16–22. [Google Scholar] [CrossRef]
- Al-Zubi, R.; Hawa, M.; Al-Sukkar, G.; Darabkh, K.A. Markov-based distributed approach for mitigating self-coexistence problem in IEEE 802.22 WRANs. Comput. J. 2013, 57, 1765–1775. [Google Scholar] [CrossRef]
- Raoof, A.; Matrawy, A.; Lung, C.-H. Routing attacks and mitigation methods for RPL-based Internet of Things. IEEE Commun. Surv. Tutor. 2018, 21, 1582–1606. [Google Scholar] [CrossRef]
- Pavkovic, B.; Duda, A.; Hwang, W.J.; Theoleyre, F. Efficient topology construction for RPL over IEEE 802.15. 4 in wireless sensor networks. Ad Hoc Netw. 2014, 15, 25–38. [Google Scholar] [CrossRef]
- Ma, H.; Liu, L.; Zhou, A.; Zhao, D. On networking of internet of things: Explorations and challenges. IEEE Internet Things J. 2015, 3, 441–452. [Google Scholar] [CrossRef]
- Laghari, A.A.; Wu, K.; Laghari, R.A.; Ali, M.; Khan, A.A. Retraction Note: A Review and State of Art of Internet of Things (IoT). Arch. Computat. Methods Eng. 2023, 30, 5105. [Google Scholar] [CrossRef]
- Adarbah, H.Y.; Moghadam, M.F.; Maata, R.L.R.; Mohajerzadeh, A.; Al-Badi, A.H. Security Challenges of Selective Forwarding Attack and design a Secure ECDH-Based Authentication Protocol to Improve RPL Security. IEEE Access 2022, 11, 11268–11280. [Google Scholar] [CrossRef]
- Ouhmad, S.; El Makkaoui, K.; Beni-Hssane, A.; Hajami, A.; Ezzati, A. An electronic nose natural neural learning model in real work environment. IEEE Access 2019, 7, 134871–134880. [Google Scholar] [CrossRef]
- Mohanta, B.K.; Jena, D.; Satapathy, U.; Patnaik, S. Survey on IoT security: Challenges and solution using machine learning, artificial intelligence and blockchain technology. Internet Things 2020, 11, 100227. [Google Scholar] [CrossRef]
- Rose, K.; Eldridge, S.; Chapin, L. The internet of things: An overview. Internet Soc. (ISOC) 2015, 80, 1–50. [Google Scholar]
- Amirhossein, S. Improving the security of internet of things using encryption algorithms. Int. J. Comput. Inf. Eng. 2017, 11, 558–561. [Google Scholar]
- Moghadam, M.F.; Nikooghadam, M.; Al Jabban, M.A.B.; Alishahi, M.; Mortazavi, L.; Mohajerzadeh, A. An efficient authentication and key agreement scheme based on ECDH for wireless sensor network. IEEE Access 2020, 8, 73182–73192. [Google Scholar] [CrossRef]
- Silverman, J.H. The Arithmetic of Elliptic Curves; Springer Science & Business Media: Berlin, Germany, 2009. [Google Scholar]
- Hu, P.; Ning, H.; Qiu, T.; Song, H.; Wang, Y.; Yao, X. Security and privacy preservation scheme of face identification and resolution framework using fog computing in internet of things. IEEE Internet Things J. 2017, 4, 1143–1155. [Google Scholar] [CrossRef]
- Ban, H.J.; Choi, J.; Kang, N. Fine-grained support of security services for resource constrained internet of things. Int. J. Distrib. Sens. Netw. 2016, 12, 7824686. [Google Scholar] [CrossRef]
- Miloslavskaya, N.; Tolstoy, A. Internet of Things: Information security challenges and solutions. Clust. Comput. 2018, 22, 103–119. [Google Scholar] [CrossRef]
- HaddadPajouh, H.; Dehghantanha, A.; Parizi, R.M.; Aledhari, M.; Karimipour, H. A survey on internet of things security: Requirements, challenges, and solutions. Internet Things 2021, 14, 100129. [Google Scholar] [CrossRef]
- Atzori, L.; Iera, A.; Morabito, G. The internet of things: A survey. Comput. Netw. 2010, 54, 2787–2805. [Google Scholar] [CrossRef]
- Tawalbeh, L.; Muheidat, F.; Tawalbeh, M.; Quwaider, M. IoT Privacy and security: Challenges and solutions. Appl. Sci. 2020, 10, 4102. [Google Scholar] [CrossRef]
- Hermann, K.; Steiner, W. Internet of things. In Real-Time Systems: Design Principles for Distributed Embedded Applications; Springer International Publishing: Cham, Switzerland, 2022; pp. 325–341. [Google Scholar]
- Conti, M.; Dragoni, N.; Lesyk, V. A survey of man in the middle attacks. IEEE Commun. Surv. Tutor. 2016, 18, 2027–2051. [Google Scholar] [CrossRef]
- Hou, J.; Qu, L.; Shi, W. A survey on internet of things security from data perspectives. Comput. Netw. 2019, 148, 295–306. [Google Scholar] [CrossRef]
- Patel, C.; Doshi, N. Security challenges in IoT cyber world. In Security in Smart Cities: Models, Applications, and Challenges; Springer: Cham, Switzerland, 2019; pp. 171–191. [Google Scholar]
- Litoussi, M.; Kannouf, N.; El Makkaoui, K.; Ezzati, A.; Fartitchou, M. IoT security: Challenges and countermeasures. Procedia Comput. Sci. 2020, 177, 503–508. [Google Scholar] [CrossRef]
- Azrour, M.; Mabrouki, J.; Guezzaz, A.; Kanwal, A. Internet of things security: Challenges and key issues. Secur. Commun. Netw. 2021, 2021, 5533843. [Google Scholar] [CrossRef]
- Yuanbing, W.; Wanrong, L.; Bin, L. An improved authentication protocol for smart healthcare system using wireless medical sensor network. IEEE Access 2021, 9, 105101–105117. [Google Scholar] [CrossRef]
- Rostampour, S.; Safkhani, M.; Bendavid, Y.; Bagheri, N. ECCbAP: A secure ECC-based authentication protocol for IoT edge devices. Pervasive Mob. Comput. 2020, 67, 101194. [Google Scholar] [CrossRef]
- Yu, S.; Jho, N.; Park, Y. Lightweight three-factor-based privacy-preserving authentication scheme for iot-enabled smart homes. IEEE Access 2021, 9, 126186–126197. [Google Scholar] [CrossRef]
- Ding, X.; Wang, X.; Xie, Y.; Li, F. A lightweight anonymous authentication protocol for resource-constrained devices in internet of things. IEEE Internet Things J. 2021, 9, 1818–1829. [Google Scholar] [CrossRef]
- Ostad-Sharif, A.; Arshad, H.; Nikooghadam, M.; Abbasinezhad-Mood, D. Three party secure data transmission in IoT networks through design of a lightweight authenticated key agreement scheme. Future Gener. Comput. Syst. 2019, 100, 882–892. [Google Scholar] [CrossRef]
- Chen, C.-M.; Li, X.; Liu, S.; Wu, M.-E.; Kumari, S. Enhanced authentication protocol for the Internet of Things environment. Secur. Commun. Netw. 2022, 2022, 1–13. [Google Scholar] [CrossRef]
- Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2021, 9, 2649–2656. [Google Scholar] [CrossRef]
- Ali, H.S.; Sridevi, R. Credential-Based Authentication Mechanism for IoT Devices in Fog-Cloud Computing. In ICT Analysis and Applications; Springer: Singapore, 2022; pp. 307–318. [Google Scholar]
- Bera, B.; Vangala, A.; Das, A.K.; Lorenz, P.; Khan, M.K. Private blockchain-envisioned drones-assisted authentication scheme in IoT-enabled agricultural environment. Comput. Stand. Interfaces 2022, 80, 103567. [Google Scholar] [CrossRef]
- Kim, K.; Ryu, J.; Lee, Y.; Won, D. An Improved Lightweight User Authentication Scheme for the Internet of Medical Things. Sensors 2023, 23, 1122. [Google Scholar] [CrossRef] [PubMed]
- Shihab, S.; AlTawy, R. Lightweight Authentication Scheme for Healthcare with Robustness to Desynchronization Attacks. IEEE Internet Things J. 2023, 10, 18140–18153. [Google Scholar] [CrossRef]
- Krishnasrija, R.; Mandal, A.K.; Cortesi, A. A lightweight mutual and transitive authentication mechanism for IoT network. Ad Hoc Netw. 2023, 138, 103003. [Google Scholar] [CrossRef]
- Nikooghadam, M.; Amintoosi, H. Secure communication in CloudIoT through design of a lightweight authentication and session key agreement scheme. Int. J. Commun. Syst. 2023, 36, e4332. [Google Scholar] [CrossRef]
- Abdussami, M.; Amin, R.; Vollala, S. LASSI: A lightweight authenticated key agreement protocol for fog-enabled IoT deployment. Int. J. Inf. Secur. 2022, 21, 1373–1387. [Google Scholar] [CrossRef]
- Belfaik, Y.; Lotfi, Y.; Sadqi, Y.; Safi, S. A Comparative Study of Protocols’ Security Verification Tools: Avispa, Scyther, ProVerif, and Tamarin. In International Conference on Digital Technologies and Applications; Springer Nature: Cham, Switzerland, 2024. [Google Scholar]
- Kaur, D.; Kumar, D. Cryptanalysis and improvement of a two-factor user authentication scheme for smart home. J. Inf. Secur. Appl. 2021, 58, 102787. [Google Scholar] [CrossRef]
- Rangwani, D.; Sadhukhan, D.; Ray, S.; Khan, M.K.; Dasgupta, M. A robust provable-secure privacy-preserving authentication protocol for Industrial Internet of Things. Peer-Peer Netw. Appl. 2021, 14, 1548–1571. [Google Scholar] [CrossRef]
- Shamshad, S.; Ayub, M.F.; Mahmood, K.; Kumari, S.; Chaudhry, S.A.; Chen, C.-M. An enhanced scheme for mutual authentication for healthcare services. Digit. Commun. Netw. 2021, 8, 150–161. [Google Scholar] [CrossRef]
- Ryu, J.; Oh, J.; Kwon, D.; Son, S.; Lee, J.; Park, Y.; Park, Y. Secure ECC-based three-factor mutual authentication protocol for telecare medical information system. IEEE Access 2022, 10, 11511–11526. [Google Scholar] [CrossRef]
- Lin, G.; Wang, H.; Wan, J.; Zhang, L.; Huang, J. A blockchain-based fine-grained data sharing scheme for e-healthcare system. J. Syst. Archit. 2022, 132, 102731. [Google Scholar] [CrossRef]
- Razdan, S.; Sharma, S. Internet of medical things (IoMT): Overview, emerging technologies, and case studies. IETE Tech. Rev. 2022, 39, 775–788. [Google Scholar] [CrossRef]
- Chatterjee, U.; Ray, S.; Khan, M.K.; Dasgupta, M.; Chen, C.-M. An ECC-based lightweight remote user authentication and key management scheme for IoT communication in context of fog computing. Computing 2022, 104, 1359–1395. [Google Scholar] [CrossRef]
- Bouchaala, M.; Ghazel, C.; Saidane, L.A. Enhancing security and efficiency in cloud computing authentication and key agreement scheme based on smart card. J. Supercomput. 2022, 78, 497–522. [Google Scholar] [CrossRef]
- Xiang, X.; Cao, J.; Fan, W. Decentralized authentication and access control protocol for blockchain-based e-health systems. J. Netw. Comput. Appl. 2022, 207, 103512. [Google Scholar] [CrossRef]
- Wazid, M.; Gope, P. BACKM-EHA: A novel blockchain-enabled security solution for IoMT-based e-healthcare applications. ACM Trans. Internet Technol. 2023, 23, 1–28. [Google Scholar] [CrossRef]
- Xu, Y.; Zhou, Y.; Yang, B.; Qiao, Z.; Wang, Z.; Xia, Z.; Zhang, M. An Efficient Identity Authentication Scheme With Provable Security and Anonymity for Mobile Edge Computing. IEEE Syst. J. 2022, 17, 1012–1023. [Google Scholar] [CrossRef]
- Servati, M.R.; Safkhani, M. ECCbAS: An ECC based authentication scheme for healthcare IoT systems. Pervasive Mob. Comput. 2023, 90, 101753. [Google Scholar] [CrossRef]
- Moghadam, M.F.; Nikooghadam, M.; Mohajerzadeh, A.H.; Movali, B. A lightweight key management protocol for secure communication in smart grids. Electr. Power Syst. Res. 2020, 178, 106024. [Google Scholar] [CrossRef]
- Farhdi Moghadam, M.; Mohajerzdeh, A.; Karimipour, H.; Chitsaz, H.; Karimi, R.; Molavi, B. A privacy protection key agreement protocol based on ECC for smart grid. In Handbook of Big Data Privacy; Springer: Cham, Switzerland, 2020; pp. 63–76. [Google Scholar]
- Vangala, A.; Das, A.K.; Lee, J. Provably secure signature-based anonymous user authentication protocol in an Internet of Things-enabled intelligent precision agricultural environment. Concurr. Comput. Pract. Exp. 2023, 35, e6187. [Google Scholar] [CrossRef]
- Singh, A.K.; Nayyar, A.; Garg, A. A secure elliptic curve based anonymous authentication and key establishment mechanism for IoT and cloud. Multimed. Tools Appl. 2022, 82, 22525–22576. [Google Scholar] [CrossRef]
- Rangwani, D.; Om, H. 4F-MAKA: Four-factor mutual authentication and key agreement protocol for internet of things. Peer-Peer Netw. Appl. 2023, 16, 35–56. [Google Scholar] [CrossRef]
- Singh, N.; Das, A.K. TFAS: Two factor authentication scheme for blockchain enabled IoMT using PUF and fuzzy extractor. J. Supercomput. 2024, 80, 865–914. [Google Scholar] [CrossRef]
- Idrissi, H.; Palmieri, P. Agent-based blockchain model for robust authentication and authorization in IoT-based healthcare systems. J. Supercomput. 2024, 80, 6622–6660. [Google Scholar] [CrossRef]
- Limbasiya, T.; Das, D. Lightweight secure message broadcasting protocol for vehicle-to-vehicle communication. IEEE Syst. J. 2019, 14, 520–529. [Google Scholar] [CrossRef]
- Soni, M.; Singh, D.K. LAKA: Lightweight authentication and key agreement protocol for internet of things based wireless body area network. Wirel. Pers. Commun. 2022, 127, 1067–1084. [Google Scholar] [CrossRef]
Symbol | Definition |
---|---|
ID | Identity of the Node |
PUNODE | Public Key of The Node |
PUSERVER | Public Key of the Server |
PVNODE | Private Key of the Node |
PVSERVER | Private Key of the Server |
di, fi, ri, ai, bi, ci | Used Random Numbers in the protocol |
H | One-way Hash Function |
P | The Base Point |
AC | The Authentication Certificate |
SK | The Session Key |
EN(x) | Encrypted by Symmetric Key |
Impersonation Attack | Mutual Authentication | Session-Key Security | Anonymity | Perfect Forward Secrecy | Reply Attack | Man-In-The-Middle Attack | Safe from DOS Attack | Formal Security | Key Agreement | |
---|---|---|---|---|---|---|---|---|---|---|
[37] | × | ✓ | × | ✓ | × | ✓ | ✓ | ✓ | ✓ | ✓ |
[39] | ✓ | × | ✓ | × | × | × | ✓ | ✓ | ✓ | ✓ |
[43] | ✓ | ✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | ✓ | ✓ |
[44] | × | ✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | ✓ | ✓ |
[45] | ✓ | ✓ | ✓ | × | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
[46] | × | ✓ | ✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | ✓ |
[47] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ |
[48] | ✓ | × | × | ✓ | ✓ | ✓ | × | × | ✓ | ✓ |
[49] | ✓ | ✓ | ✓ | ✓ | ✓ | × | × | ✓ | ✓ | ✓ |
[50] | ✓ | ✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | ✓ | ✓ |
[51] | ✓ | ✓ | ✓ | × | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
[52] | ✓ | × | ✓ | ✓ | × | ✓ | ✓ | ✓ | ✓ | ✓ |
[53] | ✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | ✓ | ✓ | ✓ |
[54] | × | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Our protocol | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Notation | Description | Time Cost (ms) |
---|---|---|
TH | Time for a general hash operation | ≈0.0023 |
TSE | Time for a symmetric encryption/decryption | ≈0.0046 |
TAE | Time for an asymmetric encryption/decryption | ≈3.85 |
TE | Time for an exponentiation | ≈3.85 |
TM | Time for an EC point multiplication | ≈2.226 |
TA | Time for an EC point addition | ≈0.0288 |
TP | Time for a bilinear pairing | ≈5.811 |
THM | Time for an HMAC operation | ≈0.0046 |
TF | Time for Fuzzy Extraction | ≈0.2.226 |
Computations | Computational Cost (ms) | |
---|---|---|
[45] | 10TH +4TM + 3TSE | 8.9408 |
[46] | 6TM + 21TH | 13.4043 |
[47] | 5TP +13TE +9TM + 2TA + 7TH | 99.2127 |
[48] | 4TM + 7TH | 8.9201 |
[49] | 5TM + 13TH | 11.1599 |
[50] | 6TM + 2TA + 12TH | 13.4292 |
[51] | 17TM + 8TH | 37.8604 |
[52] | 11TM +14TH | 24.5182 |
[53] | 12TM + 12TA + 1TE + 10TH | 30.9306 |
[54] | 15TM + 18TH | 33.4314 |
[57] | 34TH + 14TM + 4TA + 1TF | 33.5834 |
[58] | 6TM + 4TSE + 5TH | 13.3859 |
[59] | 6TM + 21TH | 13.4043 |
[60] | 4TAE + 1TF + 8TH | 17.6444 |
[61] | 10TSE + 5TM + 8TE +6TH | 41.9898 |
Proposed Protocol | 3TM + 10TH + 2TSE | 6.70102 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Peivandizadeh, A.; Y. Adarbah, H.; Molavi, B.; Mohajerzadeh, A.; H. Al-Badi, A. A Secure Key Exchange and Authentication Scheme for Securing Communications in the Internet of Things Environment. Future Internet 2024, 16, 357. https://doi.org/10.3390/fi16100357
Peivandizadeh A, Y. Adarbah H, Molavi B, Mohajerzadeh A, H. Al-Badi A. A Secure Key Exchange and Authentication Scheme for Securing Communications in the Internet of Things Environment. Future Internet. 2024; 16(10):357. https://doi.org/10.3390/fi16100357
Chicago/Turabian StylePeivandizadeh, Ali, Haitham Y. Adarbah, Behzad Molavi, Amirhossein Mohajerzadeh, and Ali H. Al-Badi. 2024. "A Secure Key Exchange and Authentication Scheme for Securing Communications in the Internet of Things Environment" Future Internet 16, no. 10: 357. https://doi.org/10.3390/fi16100357
APA StylePeivandizadeh, A., Y. Adarbah, H., Molavi, B., Mohajerzadeh, A., & H. Al-Badi, A. (2024). A Secure Key Exchange and Authentication Scheme for Securing Communications in the Internet of Things Environment. Future Internet, 16(10), 357. https://doi.org/10.3390/fi16100357