Next Article in Journal
Dynamic Analysis of CRTS II Ballastless Track-Vehicle System Based on Moving Unit Method
Next Article in Special Issue
Fault-Prone Software Requirements Specification Detection Using Ensemble Learning for Edge/Cloud Applications
Previous Article in Journal
Special Issue: Real, Complex and Hypercomplex Number Systems in Data Processing and Representation
Previous Article in Special Issue
LFDC: Low-Energy Federated Deep Reinforcement Learning for Caching Mechanism in Cloud–Edge Collaborative
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

SLMAS: A Secure and Light Weight Mutual Authentication Scheme for the Smart Wheelchair

1
Department of Information Technology, College of Computing and Information Technology at Khulais, University of Jeddah, Jeddah 21959, Saudi Arabia
2
Department of Physics, COMSATS University Islamabad, Islamabad 45550, Pakistan
3
Faculty of Computer Science and Information Technology, University of Malaya, Kuala Lumpur 50603, Malaysia
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(11), 6564; https://doi.org/10.3390/app13116564
Submission received: 13 March 2023 / Revised: 23 April 2023 / Accepted: 30 April 2023 / Published: 28 May 2023
(This article belongs to the Special Issue Edge and Cloud Computing Systems and Applications)

Abstract

:
The modern innovation called the Internet of Things (IoT) empowers individuals to connect to anybody and anything at any point, wherever. The application of the IoT in smart cities concerning smart healthcare management can improve patient welfare, user acceptance, the standard of living, and accurate illness monitoring. Powered wheelchairs (PW) with sensors, computers, and other connected assistive technologies are called smart wheelchairs. Smart wheelchairs with sensing abilities are intended to offer universal connectivity using cloud and edge computing technology. Numerous outstanding people were impacted by paralyzing phenomena, including Stephen Hawking and Max Brito. The issue of legitimacy is one of the most important difficulties in e-health applications, because of how sensitive the technology is, and this needs to be appropriately handled. To safeguard the data transport, usage, and interchange between sensor nodes/smart wheelchairs and servers, e-health applications require an authentication method. As all conversations use wireless channels, e-health apps are exposed to various vulnerabilities. Additionally, the IoT has limited computational and power capacity limitations. To combat the various security risks, the present research offers a user authentication technique that is efficient and ensures anonymity. The suggested method creates a safe connection for the authorized entity and forbids unauthorized entities from accessing the Internet of Things sensor nodes. The suggested approach has lower communication and computation overheads than the traditional techniques, making it more effective. In addition, the security verification of the presented protocol is scrutinized through AVISPA. The proposed scheme, on average, requires only 12.4% more computation cost to execute. Compared to the existing approaches, the suggested protocol’s extra computational cost can be compensated for by its enhanced security, while the suggested method’s communication cost is 46.3% smaller.

1. Introduction

Human life is marvelous. By creating safer equipment with intelligent technologies, technology and science are crucial for ensuring people’s security. In the last few years, technology has made significant progress. Rather than being called by their names, many products in our homes and everyday life are now prefixed with the word “smart” [1]. For example, the terminology used to describe modern “Smart Wheelchairs” and the hardware and software needed to make traditional wheelchairs, smart homes, smart TVs, and smartphones have influenced this. The very first motorized wheelchair was created by George Klein fifteen years ago [2,3]; and since then, there have been several initiatives in this area, leading to entirely robotic wheelchairs and intelligent wheelchairs [4]. Various advancements, especially artificial intelligence (AI) [5], Internet of Things (IoT) [6,7], and edge and cloud computing technology [8] have indeed been successfully applied to smart wheelchairs, to assist users in getting around and moving safely without assistance. This research presents another effort to provide safety to mobility impaired humans during the Hajj and Umrah services [9].
The term “Internet of Things” (IoT) refers to enormous networks that combine the Internet with a variety of sensing technologies, to achieve the connection of people, machines, and things at whichever time and at any location, which has become crucial in the age of information. Wireless sensor systems are managed by connecting small nodes [10] or devices through Zigbee, Bluetooth, or WiFi. The IoT in smart cities can have various futuristic applications, especially in healthcare and assistive technology. One such application is the development of intelligent wheelchairs that utilize WSNs for tracking and monitoring the location and movements of the wheelchair user. This can aid in providing better assistance and care for people with mobility impairments, as presented in Figure 1. Smart wheelchairs with sensing abilities are intended to offer universal connectivity using cloud and edge computing technology.
Another application can be using WSNs for asset tracking in industry, such as tracking the movement and location of goods and products within a warehouse or during transportation. This can improve inventory management and logistics. WSNs can also be used in agriculture for tracking the movement and location of livestock, crops, and equipment. This can aid in improving the overall efficiency and productivity of farms and enable better management of resources. In smart cities, WSNs can be used for traffic management, monitoring air quality, and detecting environmental hazards. This can make cities more sustainable, efficient, and safer for citizens.
Overall, the potential applications of WSN-based tracking technology are vast and may significantly impact various fields and industries in the future. Moreover, wireless sensor networks (WSN) have additional security concerns over traditional networks, since the data gathered by nodes is relayed across open channels; these nodes are frequently installed in hostile or unsupervised areas, where they are easy targets for destruction or capture [11]. Undoubtedly, a security compromise might have severe and far-reaching repercussions if private data such as user names or crucial node information were to be revealed. It is crucial to create a secure authentication mechanism, to protect the integrity of the data communicated in WSN and the legitimacy of each entity. Additionally, perhaps a scheme might utilize numerous security measures, such as mutual authentication, user anonymity, unlinkability, password updates, two-factor security, secure session key agreement, perfect forward secrecy, and known session key security, and it should resist other well-known attacks [12]. Moreover, the subsequent section provides definitions and explanations for key terms and concepts used throughout this document.

1.1. Key Terms Explanation

This section is designed to help readers better understand the language and terminology used in this article and to ensure that everyone uses the same definitions for essential concepts.

1.1.1. XOR Operation

The XOR (exclusive or) operation is a fundamental building block for encryption and decryption techniques in cryptography. A logical operation called XOR produces a binary output from two binary inputs. This is how the XOR operation is described: If both input bits are the same, the output bit is 0. The output value is 1 if the input bits are different.

1.1.2. Cryptographic Hash Mechanism

A mathematical operation called a cryptographic hash function converts arbitrary sized input data into a fixed-size output presented as a hash value or a message digest. The hash value is a singular presentation of the input data; hence, any modification to the input data will result in a non-identical hash value. Cryptographic hash functions are frequently utilized for many tasks in cryptography, such as digital signatures, message authentication codes (MACs), and password storage.

1.1.3. Elliptic Curve Cryptography (ECC)

The algebraic behavior of elliptic curves over finite fields provides the basis for the public-key encryption known as elliptic curve cryptography (ECC). ECC is a relatively new and potent cryptographic approach, with various benefits compared to more established public-key encryption technologies such as RSA and Diffie–Hellman.

1.1.4. Symmetric Cryptography

Data may be encrypted and decrypted employing a single secret key with symmetric cryptography. Therefore, this means the sending party and the person who receives the encrypted data must have access to the private key. Other terms used for symmetric cryptography include shared-secret and secret-key.

1.1.5. Asymmetric Cryptography

Information is encrypted via a public key and decrypted via a private key in asymmetric cryptography. This makes it possible for two people to communicate securely without revealing the secret key. Asymmetric cryptography is frequently used in various applications, such as secure email, online banking, and e-commerce, as well as for digital signatures, key exchange, and encryption.

1.1.6. Hajj and Umrah Services

Islam’s two most significant pilgrimages, the Hajj and Umrah, both require visits to the Saudi Arabian holy city of Mecca. Every able-bodied Muslim with the financial means must perform the Hajj, one of Islam’s five pillars, whereas Umrah is an optional trip that can be made any time of the year.

1.2. Adversarial Model

This paper considers the widely recognized Dolev–Yao (DY) adversarial model [13], which was applied in [14,15,16]. In an adversarial model, the adversary ( A ) is assumed to possess the following capabilities:
  • The communication between two parties occurs via a public channel, and neither endpoint is deemed trustworthy.
  • The A possesses complete owning authority over the public communication channel.
  • The A can improve or edit the message being transmitted through the public channel and create a fraudulent message.
  • It is impossible to compromise the secret/private key of the trusted authority ( T A )/ central authority ( C A ).

1.3. Motivations and Contributions

SLMAS aims to address the security and privacy issues that smart wheelchairs encounter. These challenges include unlawful access, data manipulation, and privacy violations, which may jeopardize the wheelchair user’s security and privacy. With sensors and communication tools, smart wheelchairs can connect with other hardware and software, including smartphones, Internet of Things (IoT) devices, and cloud services. Nevertheless, because these products are susceptible to cyberattacks such as eavesdropping, impersonation, and data theft, their connection also brings new security dangers. By lowering the computational and communication overheads, SLMAS aims to provide a safe and effective communication system for intelligent wheelchairs, which secures them against these security threats. SLMAS mutual authentication (MA) mechanism will ensure that only permitted devices can communicate with the wheelchair and that all communications are secured against tampering or unauthorized access.
The rest of the article is designed as follows: a review of the literature examines the prior literature and research on the subject of the planned project in Section 2. The proposed scheme and the methodology are provided in Section 3. Section 4 offers a rigorous security assessment of the suggested research project and highlights potential weaknesses. A computation, communication, and feature comparison is given in Section 5. The article’s main conclusions are outlined in the last section, along with the article’s contributions and potential directions for further study.

2. Literature Review

Numerous authentication mechanisms have been researched in the literature since Lamport [17] introduced the first authentication mechanism in 1981. Das et al. [18] presented an efficient two-factor authentication system for WSN in 2009. Afterwards, Khan et al. [19] and Chen et al. [20] observed that Das et al.’s technique is prone to impersonation, offline password-guessing, and insider attacks. Later, they also suggested a different plan to address the security challenges with the Das et al. scheme.
Suh et al. [21]’s physical unclonable functions (PUF) design uses logic circuits’ built-in latency to verify the authenticity of integrated circuits. A PUF circuit that provides privacy-protected verification among a server and limited devices was created by Aysu et al. [22]. On the verification side, Majzoobi et al. suggested a technique replicating a PUF circuit [23,24]. Regarding passive devices such as radio-frequency identification (RFID), this study combines the authentication procedures presented in [25,26,27,28,29,30,31,32]. Although the suggested techniques offer physical-level protection, they are frequently challenging to apply in an IoT environment, because an authentication server stores many challenge-response pairs (CRPs).
The technique proposed by Challa et al. [33] that used an ECC-based user authentication scheme was deemed insecure against impersonation assaults by Jia et al. [34]. Additionally, [33] has large communication and computational overheads. An approach centered on IoT-based cloud systems was presented by Zhou et al. [35]. This method is, unfortunately, susceptible to man-in-the-middle (MITM), impersonation, privileged insider, and replay attacks [36].
User authentication and key agreement mechanisms for various WSN and IoT networks were proposed by Farash et al. [37]. Amin et al. [38] found some flaws with this method and exposure to impersonation attacks and offline password-guessing attacks. In the meantime, Sharma and Kalra used a lightweight user authentication scheme, whereas Canetti and Krawczyk [39] demonstrated this as unsafe against privileged insider attacks. In addition, another novel technique for user authentication and key agreement was suggested by Turkanovi’c et al. [40]. This technique was discovered to be susceptible to various attacks, including offline password guessing, user impersonation, and attacks on sensor nodes [41]. A minimalist key management authentication technique ideal for Internet of Things deployment was developed by Wazid et al. [42]. This method offers faster and more efficient connection using the xor operation and a one-way cryptographic hash mechanism.
Different authentication methods were studied by Hussain et al. [43] with two different classifications. Additionally, they investigated the various authentication strategies and outlined the benefits, drawbacks, obstacles, efficiency evaluations, and resilience versus various security attacks. The security assessment and performance assessment were unfortunately incomplete. Regarding the security component, the researchers only highlighted a few of the discovered threats. Only a portion of the computational costs was covered in the efficiency section, and no discussion of communication, energy, and storage costs was included.
The existing security solutions are exposed to numerous attacks, such as impersonation, MITM, and replay, as shown by the relevant schemes covered in this literature survey; most of the solutions offered failed to solve these anonymity and untraceability problems. Therefore, the current schemes are inappropriate for resource-constrained deployments of IoT-based smart wheelchairs, due to poor security and pricey features; these drawbacks are displayed in Table 1.

3. Proposed Scheme

User authentication for a smart wheelchair is highlighted in this section. The sensor node (SN) gathers real-time data and transmits it to the server ( S s ). In this case, S N and S s registration is performed by a trusted authority ( T A ). Before the data is sent, the validity of S N and S s is checked. After mutual authentication, the parties engaged in communication create a shared session key for secure communication. Moreover, the different notations employed in this study are provided in Table 2. Furthermore, a block diagram is given in Figure 2, which represents the system and process and shows the proposed scheme’s major component interrelationships.

3.1. Initialization Process

In this procedure, the trusted authority ( T A ) chooses a publicly available one-way hash function { H ( . ) } and M S K Z p a private master key.

3.2. Server Registration Process

This phase covers the process of enrolling the servers, with the T A as depicted in Table 3:
  • Server ( S s ) picks an identity S I D s , and sends it through a protected link to the ( T A ) .
  • T A obtains the registration request from S s , opts for a random number R N D 1 Z p * , a temporary identity P R I D s Z p * , and computes X s = H ( S I D s | | R N D 1 ) , S K E Y T A , s = H ( X s | | M S K ) . T A sends the message that contains { P R I D s , S K E Y T A , s } to S s over the trusted channel. T A further save the parameter { P R I D s , E N C M S K [ S I D s , X s ] } in the database.
  • Upon receiving the response from T A , S s saves the parameters { P R I D s , S I D s , S K E Y T A , s } .

3.3. Sensor Node Registration Process

The steps taken to enrol a sensor node with the system presented in Table 4 include the following:
  • Sensor Node ( S N n ) catches an identity S N I D n , and sends it through a protected route to the ( T A ) .
  • T A is contacted by the registration request from S N n , decides a random values R N D 2 Z p * , a temporary identity P R I D n Z p * , and computes X n = H ( S N I D n | | R N D 2 ) , S K E Y T A , n = H ( X n | | M S K ) . T A communicates the message that contains { P R I D n , S K E Y T A , n } to S N n over the protected medium. T A also saves the value { P R I D n , E N C M S K [ S N I D n , X n ] } in the database.
  • Upon receiving the response from T A , S N n saves the parameters { P R I D n , S N I D n , S K E Y T A , n } , as presented in Table 7.

3.4. Authentication and Key-Agreement Process

Below are the steps that are performed by S N n and S s to build a session key with the assistance of a T A , to secure the communication and mutually authenticate each other:
  • S N N selects an arbitrary number R N D 3 and timestamp T S N and computes V t e m p 1 = H ( S K E Y T A , n | | S N I D n ) , R N D 3 = R N D 3 V t e m p 1 , A U T H n = H ( R 3 | | V t e m p 1 | | T S N ) . Finally, S N n transmits the message to the T A containing R N D 3 , A U T H n , P R I D n , T S N over the public channel.
  • Upon obtaining the message from S N n , T A first verifies the message freshness by examining the condition | T C T S N δ T | and check if P R I D n exists in DB.
  • If true, T A further computes [ S N I D n , X n ] = D E C M S K [ S N I D n , X n ] , S K E Y T A , n = H ( X n | | M S K ) , V t e m p 2 = H ( S K E Y T A , n | | S N I D n ) , R N D 3 = R N D 3 V t e m p 2 . T A verifies the authenticity of the S N n by examining the condition A U T H n = ? H ( R N D 3 | | V t e m p 2 | | T S N ) .
  • If true, T A further computes [ S I D s , X s ] = D E C M S K [ X s ] , S K E Y T A , s = H ( X s | | M S K ) , V t e m p 3 = H ( S K E Y T A , s | | S I D s | | T T A ) . T A picks two arbitrary numbers R N D 4 , R N D 5 and further computes A U T H T A , s = H ( R N D 4 | | V t e m p 3 | | T T A ) , R N D 4 = R N D 4 V t e m p 3 , Y T A , s = H ( R N D 5 | | V t e m p 2 ) . Finally, T A sends the message containing P R I D s , R N D 4 , A U T H T A , s , Z T A , s , T T A to the S s over the insecure channel.
  • Upon obtaining the message from T A , S s first verifies the messages freshness by examining the condition | T C T T A δ T | . Next S s computes V t e m p 4 = H ( S K E Y T A , s | | S I D s | | T T A ) , R N D 4 = R N D 4 V t e m p 4 and confirms the legitimacy of the T A by assessing the scenario A U T H T A , s = ? H ( R N D 4 | | V t e m p 4 | | T T A ) .
  • If true, S m picks two arbitrary numbers R N D 6 , R N D 7 , and presents timestamp T s , and further computes S K s , n = H ( R N D 6 | | Z T A , s V t e m p 4 | | T s ) , R N D 6 = R N D 6 V t e m p 4 , R N D 7 = R N D 7 V t e m p 4 , A U T H s = H ( R N D 7 | | V t e m p 4 | | T s ) . Finally, S s sends the message containing S K s n , R N D 6 , R N D 7 , A U T H s , T s to the T A via an open channel.
  • When the message arrives from S s to T A , T A first assesses the message freshness by validating the condition | T C T S δ T | . If true, T A further computes pick R N D 6 = R N D 6 V t e m p 3 , R N D 7 = R N D 7 V t e m p 3 , and corroborates the validity of the S s by checking the condition A U T H s = ? H ( R N D 7 | | V t e m p 3 | | T s ) .
  • If true T A , picks a current timestamp T T A + and further computes Z T A , n = Z T A , s V t e m p 2 V t e m p 3 , A U T H T A , n = H ( R N D 3 | | V t e m p 2 | | T T A + ) , R N D 6 = R N D 6 V t e m p 2 V t e m p 3 . T A finally transmits the message containing R N D 6 , Z T A , n , A U T H T A , n , T s , T T A + to the S N n via an open channel.
  • Upon the arrival of messages from the T A , S N n firstly checks the message’s timeliness by inspecting the condition | T C T T A + δ T | .
  • If true, S N further checks the condition A U T H T A , n = ? H ( R N D 3 | | V t e m p 1 | | T T A + ) to authenticate the T A .
  • If the condition is validated successfully S N n will compute Z T A , s = Z T A , n V t e m p 1 , S K n s = ? H ( R N D 6 | | Z T A , s T s ) . If S K n s = S K s n , this key safeguards communication among the S N n and S s .

4. Security Evaluation of the Proposed Methodology

4.1. Informal Analysis

The resilience of the proposed method is examined in this section using the adversarial model described in Section 1.2. This analysis identified potential attacks that could be carried out against the protocol and possible countermeasures that could be implemented to mitigate these risks. The informal analysis section describes the protocol’s security and identifies areas where further improvements or modifications may be needed, to enhance its security properties. In the subsections that follows, it is demonstrated that our system is safe against well-known threats.

4.1.1. Mutual Authentication (MA)

We can justify the domination that A has over a legitimate login response, and reply authentication response is significant. Thus, by checking the validity of the sent communications, S N n and S s may authenticate one another using T A . Consequently, mutual authentication may be accomplished using the suggested approach.

4.1.2. Untraceability

Randomized nonces ( R N D 1 , . . . . , R N D 7 ) and the current time-stamp are selected arbitrarily throughout the authentication process, to ensure each candidate’s messages ( M S G 1 , . . . , M S G 4 ) are unique. An attacker cannot identify any connections between the messages delivered by S N and cannot identify the source. Additionally, genuine identities or pseudonyms are carried out in a protected one-way collision-resistant hash function, rather than being used openly in communications. The suggested approach can thereby attain untraceability.

4.1.3. Anonymity

In our proposed system, V t e m p 1 = H ( S K E Y T A , n | | S N I D n ) , R N D 3 = R N D 3 V t e m p 1 , A U T H n = H ( R 3 | | V t e m p 1 | | T S N ) the sensor’s node identification S N I D n is communicated in a masked form rather than directly in plain text. Additionally, S N I D n is included in M 1 = R N D 3 , A U T H n , P R I D n , T S N . Due to the difficulty of predicting a 160-bit random integer, it is simply not possible for the attacker A to determine the true identity of the S N without knowing the mask key M S K . The suggested technique can consequently ensure anonymity.

4.1.4. Session Key Agreement

S N authenticates T A by evaluating the authenticity of A U T H T A , n , T A authenticates S s by evaluating the authenticity of A U T H T A , s , and T A authenticates the S N by evaluating the authenticity of A U T H n ; thus, S N , T A , and S s ensure they are entitled to random nonce R N D 3 , R N D 4 , R N D 5 , R N D 6 and R N D 7 . To generate the session key, S K = S K n s = S K s , n = H ( R N D 6 | | Z T A , s V t e m p 4 | | T s ) and employ the session key when communicating. The presented approach can thus offer a robust session key agreement, as shown in Table 5.

4.1.5. Sensor Node Impersonation Attack (IA)

Suppose an attacker A appears to be trying to portray a communication on behalf of a S N to a trusted authority T A . A attains { P R I D n , S N I D n , S K E Y T A , n } from the sensor node memory and R N D 3 , A U T H n , P R I D n , T S N while communicating. At this instant, A attempts to create a response but cannot, since it is unaware of these variables V t e m p 1 , R 3 , and R N D 3 ; therefore, it is difficult for the adversary to manufacture them. Similarly, trusted authority and server impersonation are impossible due to the secret parameters.

4.1.6. Smart Node Capture Attack

Assume A has successfully seized a smart node and has obtained its saved and additional data: { P R I D n , S N I D n , S K E Y T A , n } . The proper master key M S K and cover-up key X n cannot be calculated by A , irrespective of whether it receives information, because the master key M S K and mask key X n are encoded to be resilient to collisions with the one-way hash function. A cannot construct a further communication session, as the session key is required for further sessions, and the session key is made up of random numbers and pseudonyms. As a result, the proposed approach can withstand attempts to capture smart nodes.

4.1.7. Replay Attack (RA)

The three entities use the random integers R N D 3 , R N D 4 , R N D 5 , and R N D 6 , together with the timestamps T S N , T T A , and T S , to construct the login messages M S G 1 and M S G 2 , as well as the response messages M S G 3 and M S G 4 . Owing to their recentness, S N , T A , and S s can distinguish between the acquired and replayed communication, owing to the validity of random nonces and timestamps. As a result, the suggested method can thwart a RA.

4.1.8. Man-in-the-Middle Attack (MITM)

According to Section 3.4, the three participants authenticate each other. As a result, everyone involved can verify one another. As a result, the suggested system can withstand a MITM attack.

4.1.9. Known Session Key Attack

Attacker A is aware of the S K for an individual session. As is well known, the hash value of the session key S K is created from random numbers and pseudonyms by the parties involved. The robust, resilient to collisions one-way hash function prevents A from deriving the random integers from S K . However, lacking knowledge of the most recent random values, A cannot determine the correct S K for all the other sessions. The suggested approach can thus defend against known session key attacks.

4.2. Automated Security Analysis Performed Formally with the AVISPA Tool

AVISPA virtual environment program from [48] is used in this section to formally verify the suggested technique and test its resistance to RA and MITM attacks. The following are the AVISPA simulation phases: (1) The role framework for the role-oriented execution of the protocol processes in a high-level language is provided by the HLPSL (high-level protocol specification language), after which it is interpreted into intermediate format (IF) by its converter HLPSL2IF. (2) The security check is subsequently carried out by the OF (output format) utilizing the translated IF.
The role specifications for the sensor node ( S N ), server (S), trusted authority ( T A ), goal, environment, and session are depicted in Figure 3 and Figure 4, accordingly. The AVISPA results, as depicted in Figure 5a,b, demonstrate the presented architecture’s resilience against RA and MITM attacks. While the CL-AtSe back end analyzed 244 states in under 0.51 s, the OFMC back end evaluated 4816 nodes with a search time of 58.27 s and a heap depth of 9.

5. Comparative Analysis

This section comprehensively compares different security protocols that can address security requirements and challenges. The analysis compares the schemes with respect to their security and performance characteristics. This section also compares the potential risks of each protocol, such as susceptibility to attacks or other security vulnerabilities. A comparative analysis is an important part of any security document, as it provides decision-makers with a clear understanding of the advantages and disadvantages of different security protocols and helps them make informed decisions about which protocol best suits their needs. Comparisons between the new SLMAS and previously established protocols [49,50,51,52] are provided in this study.

5.1. Functionality Comparison

Table 6 shows a functional comparison of the introduced and comparable protocols. Table 6 makes it clear that the new protocol provides higher security in comparison to the existing relevant protocols and also provides more advanced security features. Here, ✓ indicates whether a certain feature is present or if a protocol can withstand an attack, and ✗ indicates whether a specific feature is absent or whether a protocol cannot withstand an attack.

5.2. Communication Analysis

The estimated cost of communication is shown in Table 7. For comparison, the size of the identities is assumed to be 16 bytes long, timestamps to be 4 bytes long, SHA-1 hash outputs to be 20 bytes long [53], the cost for an ECC point is ( 20 + 20 ) = 40 bytes, random numbers to be 20 bytes long, and the symmetric encryption/decryption block size is 16 bytes [54,55]. Figure 6 also displays the communication costs of the various protocols.
The communication cost of M S G 1 = R N D 3 , A U T H n , P R I D n , T S N is 20 + 20 + 16 + 4 = 60 bytes, M S G 2 = P R I D s , R N D 4 , A U T H T A , s , Z T A , s , T T A is 16 + 20 + 20 + 20 + 4 = 80 bytes, M S G 3 = S K s n , R N D 6 , R N D 7 , A U T H s , T s is 20 + 20 + 20 + 20 + 4 = 84 bytes, and M S G 4 = R N D 6 , Z T A , n , A U T H T A , n , T s , T T A + is 20 + 20 + 20 + 4 + 4 = 68 bytes, respectively.
Adding together all these results, 292 bytes is the overall communication expense of the newly implemented protocol during the login and authentication process. Table 7 denotes that the presented protocol’s communication cost is minimized as compared to the protocol in [51], and somewhat greater than that in [49,50,52], but this is acceptable because the presented protocol offers greater security than all previously compared protocols, as shown in the Table 6. Figure 6 also illustrates the new protocol’s communication costs.

5.3. Computation Analysis

This part evaluates the cost of computation for the various schemes. The computation times for the ECC multiplication, symmetric encryption/decryption, fuzzy extractor, bilinear pairing, and hash are 13.405 , 1.657 , 13.405 , 32.713 , and 0.056 ms, respectively, where T f e T e c m as explained in [49]. Table 8 also demonstrates the estimated time frames required for specific cryptographic operations and associated notations.
The computing cost of the presented work is a little higher than [50], as seen in Table 9. However, the fact that these studies lack some security features in comparison to the security offered by the new scheme, as indicated in Table 6, justifies this difference. The computing cost of the newly implemented protocol is also shown in Figure 7.

6. Limitations and Challenges

This section presents the limitations and challenges encountered while developing this authentication protocol for WSNs. It critically assesses the proposed approach and identifies issues or challenges that may limit its effectiveness.
  • Limited Resources: WSNs have resource constraints regarding memory, processing power, and battery life. Therefore, security protocols must be designed with these limitations in mind, to ensure they do not consume too much energy or memory.
  • Limited Physical Security: Sensor nodes are often deployed in unattended environments vulnerable to physical attacks. Security protocols should be designed to withstand physical attacks, such as tampering, destruction, or theft of the nodes.
  • Communication Overhead: Security protocols often introduce additional communication overheads, leading to increased latency, energy consumption, and reduced network performance. Therefore, it is essential to design security protocols that minimize communication overheads, while providing sufficient security.

7. Conclusions

This article reviewed the current state-of-the-art user authentication mechanisms for WSNs and briefly discussed their benefits and drawbacks. We presented a user authentication scheme for an intelligent wheelchair, which protects wheelchair-transmitted data privacy, while enhancing data protection and effectiveness. Since symmetric keys are used, the suggested approach has minimal communication and computational overheads. Using the well-known AVISPA simulation platform, it was also demonstrated that the offered scheme is resilient against passive and active attacks. The suggested approach is suitable for various intelligent wheelchair scenarios, such as Hajj and Umrah pilgrims [9], since it has low communication and computation running costs and provides robust security. The communication cost of the proposed scheme is 23.97%, 1.39%, and 40.41% higher than the Banerjee et al. [49], Fakroon et al. [50], and Moghadam et al. [52], respectively; and 4.12% less than Nikooghadam et al. [51]. Similarly, the computation cost is 120.67%, 1366.57%, and 2142.97% less than Banerjee et al. [49], Nikooghadam et al. [51], and Moghadam et al. [52], and 85.35% higher than Fakroon et al. [50], respectively.

Author Contributions

R.L.A.: conceptualization, methodology, A.A.A.: literature review; A.G.: supervision; M.L.: computation cost; R.L.A.: formal security analysis; M.L.: draft formatting and draft preparation, A.A.A.: project administration. All authors have read and agreed to the published version of the manuscript.

Funding

The work was funded by the University of Jeddah, Jeddah, Saudi Arabia, under grant number (UJ-21-ICI-3). The authors, therefore, acknowledge with thanks the University of Jeddah for technical and financial support.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interests.

References

  1. Oueida, S.; Kotb, Y.; Aloqaily, M.; Jararweh, Y.; Baker, T. An edge computing based smart healthcare framework for resource management. Sensors 2018, 18, 4307. [Google Scholar] [CrossRef] [PubMed]
  2. Al Shabibi, M.A.K.; Kesavan, S.M. Iot based smart wheelchair for disabled people. In Proceedings of the 2021 International Conference on System, Computation, Automation and Networking (ICSCAN), Puducherry, India, 30–31 July 2021; pp. 1–6. [Google Scholar]
  3. Bourgeois-Doyle, R.I. George J. Klein: The Great Inventor; Number 2; NRC Research Press: Ottawa, ON, Canada, 2004. [Google Scholar]
  4. Khan, N.A.; Jhanjhi, N.; Brohi, S.N.; Almazroi, A.A.; Almazroi, A.A. A secure communication protocol for unmanned aerial vehicles. Comput. Mater. Contin. 2022, 70, 601–618. [Google Scholar]
  5. Rahimunnisa, K.; Atchaiya, M.; Arunachalam, B.; Divyaa, V. AI-based smart and intelligent wheelchair. J. Appl. Res. Technol. 2020, 18, 362–367. [Google Scholar] [CrossRef]
  6. Haseeb-ur Rehman, R.M.A.; Liaqat, M.; Aman, A.H.M.; Almazroi, A.A.; Hasan, M.K.; Ali, Z.; Ali, R.L. LR-AKAP: A Lightweight and Robust Security Protocol for Smart Home Environments. Sensors 2022, 22, 6902. [Google Scholar] [CrossRef] [PubMed]
  7. Kumar, D.; Maurya, A.K.; Baranwal, G. IoT services in healthcare industry with fog/edge and cloud computing. In IoT-Based Data Analytics for the Healthcare Industry; Elsevier: Amsterdam, The Netherlands, 2021; pp. 81–103. [Google Scholar]
  8. Udaya, R.V.; Poojasree, S. An IOT Driven Eyeball And Gesture-Controlled Smart Wheelchair System for Disabled Person. In Proceedings of the 2022 8th International Conference on Advanced Computing and Communication Systems (ICACCS), Coimbatore, India, 25–26 March 2022; Volume 1, pp. 1287–1291. [Google Scholar]
  9. Mohamed, M.N. Hajj & Umrah from A to Z; IslamKotob: Riyadh, Saudi Arabia, 1996. [Google Scholar]
  10. Liaqat, M.; Gani, A.; Anisi, M.H.; Ab Hamid, S.H.; Akhunzada, A.; Khan, M.K.; Ali, R.L. Distance-based and low energy adaptive clustering protocol for wireless sensor networks. PLoS ONE 2016, 11, e0161340. [Google Scholar] [CrossRef]
  11. Haseeb-Ur-Rehman, R.M.A.; Liaqat, M.; Aman, A.H.M.; Ab Hamid, S.H.; Ali, R.L.; Shuja, J.; Khan, M.K. Sensor cloud frameworks: State-of-the-art, taxonomy, and research issues. IEEE Sens. J. 2021, 21, 22347–22370. [Google Scholar] [CrossRef]
  12. Ali, Z.; Hussain, S.; Rehman, R.H.U.; Munshi, A.; Liaqat, M.; Kumar, N.; Chaudhry, S.A. ITSSAKA-MS: An improved three-factor symmetric-key based secure AKA scheme for multi-server environments. IEEE Access 2020, 8, 107993–108003. [Google Scholar] [CrossRef]
  13. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  14. Chaudhry, S.A.; Shon, T.; Al-Turjman, F.; Alsharif, M.H. Correcting design flaws: An improved and cloud assisted key agreement scheme in cyber physical systems. Comput. Commun. 2020, 153, 527–537. [Google Scholar] [CrossRef]
  15. Ali, Z.; Ghani, A.; Khan, I.; Chaudhry, S.A.; Islam, S.H.; Giri, D. A robust authentication and access control protocol for securing wireless healthcare sensor networks. J. Inf. Secur. Appl. 2020, 52, 102502. [Google Scholar] [CrossRef]
  16. Ghani, A.; Mansoor, K.; Mehmood, S.; Chaudhry, S.A.; Rahman, A.U.; Saqib, M.N. Security and key management in IoT-based wireless sensor networks: An authentication protocol using symmetric key. Int. J. Commun. Syst. 2019, 32, e4139. [Google Scholar] [CrossRef]
  17. Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
  18. Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
  19. Khan, M.K.; Alghathbar, K. Cryptanalysis and Security Improvements of ‘Two-Factor User Authentication in Wireless Sensor Networks’. Sensors 2010, 10, 2450–2459. [Google Scholar] [CrossRef] [PubMed]
  20. Chen, T.H.; Shih, W.K. A Robust Mutual Authentication Protocol for Wireless Sensor Networks. ETRI J. 2010, 32, 704–712. [Google Scholar] [CrossRef]
  21. Suh, G.E.; Devadas, S. Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 2007 44th ACM/IEEE Design Automation Conference, San Diego, CA, USA, 4–8 June 2007; pp. 9–14. [Google Scholar]
  22. Aysu, A.; Gulcan, E.; Moriyama, D.; Schaumont, P.; Yung, M. End-to-end design of a PUF-based privacy preserving authentication protocol. In Cryptographic Hardware and Embedded Systems—CHES 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 556–576. [Google Scholar]
  23. Majzoobi, M.; Elnably, A.; Koushanfar, F. FPGA Time-Bounded Unclonable Authentication. In Information Hiding; Böhme, R., Fong, P.W.L., Safavi-Naini, R., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; pp. 1–16. [Google Scholar] [CrossRef]
  24. Rührmair, U. SIMPL systems: On a public key variant of physical unclonable functions. In SOFSEM 2011: Theory and Practice of Computer Science; SOFSEM 2011; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; Volume 6543. [Google Scholar]
  25. Bassil, R.; El-Beaino, W.; Kayssi, A.; Chehab, A. A PUF-based ultra-lightweight mutual-authentication RFID protocol. In Proceedings of the 2011 International Conference for Internet Technology and Secured Transactions, Abu Dhabi, United Arab Emirates, 11–14 December 2011; pp. 495–499. [Google Scholar]
  26. Kulseng, L.; Yu, Z.; Wei, Y.; Guan, Y. Lightweight mutual authentication and ownership transfer for RFID systems. In Proceedings of the 2010 IEEE Infocom, San Diego, CA, USA, 14–19 March 2010; pp. 1–5. [Google Scholar]
  27. Zhang, X.; Huang, W.; Xu, H.; Wang, Y. The lightweight ownership transfer protocol using physically unclonable function. Int. J. Secur. Its Appl. 2016, 10, 115–128. [Google Scholar] [CrossRef]
  28. Jung, S.W.; Jung, S. HRP: A HMAC-based RFID mutual authentication protocol using PUF. In Proceedings of the The International Conference on Information Networking 2013 (ICOIN), Bangkok, Thailand, 28–30 January 2013; pp. 578–582. [Google Scholar]
  29. Lee, Y.S.; Lee, H.J.; Alasaarela, E. Mutual authentication in wireless body sensor networks (WBSN) based on physical unclonable function (PUF). In Proceedings of the 2013 9th International Wireless Communications and Mobile Computing Conference (IWCMC), Sardinia, Italy, 1–5 July 2013; pp. 1314–1318. [Google Scholar]
  30. Cortese, P.F.; Gemmiti, F.; Palazzi, B.; Pizzonia, M.; Rimondini, M. Efficient and practical authentication of PUF-based RFID tags in supply chains. In Proceedings of the 2010 IEEE International Conference on RFID-Technology and Applications, Guangzhou, China, 17–19 June 2010; pp. 182–188. [Google Scholar]
  31. Wallrabenstein, J.R. Practical and secure IoT device authentication using physical unclonable functions. In Proceedings of the 2016 IEEE 4th international conference on future internet of things and cloud (FiCloud), Vienna, Austria, 22–24 August 2016; pp. 99–106. [Google Scholar]
  32. Sutar, S.; Raha, A.; Raghunathan, V. D-PUF: An intrinsically reconfigurable DRAM PUF for device authentication in embedded systems. In Proceedings of the 2016 International Conference on Compliers, Architectures, and Sythesis of Embedded Systems (CASES), Pittsburgh, PA, USA, 2–7 October 2016; pp. 1–10. [Google Scholar] [CrossRef]
  33. Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Reddy, A.G.; Yoon, E.J.; Yoo, K.Y. Secure signature-based authenticated key establishment scheme for future IoT applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
  34. Jia, X.; He, D.; Li, L.; Choo, K.K.R. Signature-based three-factor authenticated key exchange for internet of things applications. Multimed. Tools Appl. 2018, 77, 18355–18382. [Google Scholar] [CrossRef]
  35. Zhou, L.; Li, X.; Yeh, K.H.; Su, C.; Chiu, W. Lightweight IoT-based authentication scheme in cloud computing circumstance. Future Gener. Comput. Syst. 2019, 91, 244–251. [Google Scholar] [CrossRef]
  36. Masud, M.; Gaba, G.S.; Alqahtani, S.; Muhammad, G.; Gupta, B.B.; Kumar, P.; Ghoneim, A. A lightweight and robust secure key establishment protocol for internet of medical things in COVID-19 patients care. IEEE Internet Things J. 2020, 8, 15694–15703. [Google Scholar] [CrossRef]
  37. Farash, M.S.; Turkanović, M.; Kumari, S.; Hölbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
  38. Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
  39. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Advances in Cryptology—EUROCRYPT 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
  40. Turkanović, M.; Brumen, B.; Hölbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
  41. Amin, R.; Biswas, G. A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Netw. 2016, 36, 58–80. [Google Scholar] [CrossRef]
  42. Wazid, M.; Das, A.K.; Shetty, S.; JPC Rodrigues, J.; Park, Y. LDAKM-EIoT: Lightweight device authentication and key management mechanism for edge-based IoT deployment. Sensors 2019, 19, 5539. [Google Scholar] [CrossRef]
  43. Hussain, S.; Ullah, S.S.; Uddin, M.; Iqbal, J.; Chen, C.L. A comprehensive survey on signcryption security mechanisms in wireless body area networks. Sensors 2022, 22, 1072. [Google Scholar] [CrossRef] [PubMed]
  44. Shreya, S.; Chatterjee, K.; Singh, A. A smart secure healthcare monitoring system with Internet of Medical Things. Comput. Electr. Eng. 2022, 101, 107969. [Google Scholar] [CrossRef]
  45. Sharma, G.; Kalra, S. A lightweight user authentication scheme for cloud-IoT based healthcare services. Iran. J. Sci. Technol. Trans. Electr. Eng. 2019, 43, 619–636. [Google Scholar] [CrossRef]
  46. Chang, C.C.; Lee, J.S.; Lo, Y.Y.; Liu, Y. A secure authentication scheme for telecare medical information systems. In Advances in Intelligent Information Hiding and Multimedia Signal Processing, Proceeding of the Twelfth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Kaohsiung, Taiwan, 21–23 November 2016; Springer: Cham, Switzerland, 2017; Volume 1, pp. 303–312. [Google Scholar]
  47. Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and provably secure three-factor user authentication scheme for wireless sensor networks. Peer-to-Peer Netw. Appl. 2018, 11, 1–20. [Google Scholar] [CrossRef]
  48. Armando, A.; Basin, D.; Boichut, Y.; Chevalier, Y.; Compagna, L.; Cuellar, J.; Drielsma, P.H.; Heám, P.C.; Kouchnarenko, O.; Mantovani, J.; et al. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications. In Computer Aided Verification; Springer: Berlin/Heidelberg, Germany, 2005; pp. 281–285. [Google Scholar] [CrossRef]
  49. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Park, Y. An Efficient, Anonymous and Robust Authentication Scheme for Smart Home Environments. Sensors 2020, 20, 1215. [Google Scholar] [CrossRef]
  50. Fakroon, M.; Alshahrani, M.; Gebali, F.; Traore, I. Secure remote anonymous user authentication scheme for smart home environment. Internet Things 2020, 9, 100158. [Google Scholar] [CrossRef]
  51. Nikooghadam, M.; Amintoosi, H.; Islam, S.H.; Moghadam, M.F. A provably secure and lightweight authentication scheme for Internet of Drones for smart city surveillance. J. Syst. Archit. 2021, 115, 101955. [Google Scholar] [CrossRef]
  52. Moghadam, M.F.; Nikooghadam, M.; Jabban, M.A.B.A.; Alishahi, M.; Mortazavi, L.; Mohajerzadeh, A. An Efficient Authentication and Key Agreement Scheme Based on ECDH for Wireless Sensor Network. IEEE Access 2020, 8, 73182–73192. [Google Scholar] [CrossRef]
  53. Eastlake, D., 3rd; Jones, P. US Secure Hash Algorithm 1 (SHA1). RFC 2001, 3174, 1–22. [Google Scholar]
  54. Alotaibi, M. An Enhanced Symmetric Cryptosystem and Biometric-Based Anonymous User Authentication and Session Key Establishment Scheme for WSN. IEEE Access 2018, 6, 70072–70087. [Google Scholar] [CrossRef]
  55. Ali, Z.; Alzahrani, B.A.; Barnawi, A.; Al-Barakati, A.; Vijayakumar, P.; Chaudhry, S.A. TC-PSLAP: Temporal Credential-Based Provably Secure and Lightweight Authentication Protocol for IoT-Enabled Drone Environments. Secur. Commun. Netw. 2021, 2021, 9919460. [Google Scholar] [CrossRef]
Figure 1. System Architecture.
Figure 1. System Architecture.
Applsci 13 06564 g001
Figure 2. Block diagram.
Figure 2. Block diagram.
Applsci 13 06564 g002
Figure 3. Role specification for sensor node ( S N n ) and server ( S s ) .
Figure 3. Role specification for sensor node ( S N n ) and server ( S s ) .
Applsci 13 06564 g003
Figure 4. Role specification for T A and Environment, goal, and session.
Figure 4. Role specification for T A and Environment, goal, and session.
Applsci 13 06564 g004
Figure 5. The findings of the study performed utilizing OFMC and the CL-AtSe back end.
Figure 5. The findings of the study performed utilizing OFMC and the CL-AtSe back end.
Applsci 13 06564 g005
Figure 6. Communication cost comparison of [49], [50], [51], and [52].
Figure 6. Communication cost comparison of [49], [50], [51], and [52].
Applsci 13 06564 g006
Figure 7. Computation cost comparison [49], [50], [51], and [52].
Figure 7. Computation cost comparison [49], [50], [51], and [52].
Applsci 13 06564 g007
Table 1. An overview of the shortcomings/drawbacks of earlier user authentication methods for wireless sensor networks.
Table 1. An overview of the shortcomings/drawbacks of earlier user authentication methods for wireless sensor networks.
SchemeYearDrawbacks
Shreya et al. [44]2022Using IoMT devices entails new security and privacy problems, such as unwanted access to private medical information or the danger of data breaches because of device or communication channel flaws.
Masud et al. [36]2021It is prone to session key leakage, offline password guessing, and traceability attacks.
Zhou et al. [35]2019It is open to man-in-the-middle, privileged insider, impersonation and replay attacks. Moreover, its computation cost is very high
Sharma et al. [45]2019It is open to privileged insider and password guessing attacks
Wazid et al. [42]2019It is open to impersonation and lacks anonymity property attacks
Chang et al. [46]2017Its disadvantage is that the user ID and OTP are not secured throughout the login and authentication process
Wu et al. [47]2018It is not secure against user impersonation attacks and can also not provide user anonymity
Table 2. Notation Guide.
Table 2. Notation Guide.
SymbolsRepresentations
S N n , S N I D n , P R I D n nth sensor node, its personal identity, pseudo-random identity
S s , S I D s , P R I D s sth server, its personal identity, pseudo-random identity
T A , M S K Trusted Authority and its secret master-key
δ T , T C Maximum admissible transmission-delay and present-time
S K n s ( = S K s n ) Shared session key between S N n and S s
S K E Y T A , n Shared-secret-key among the T A and S N
S K E Y T A , s Shared-secret-key among the T A and server
T T A , T n , T s Current timestamps of T A , S N n , and S s
R N D i ith random value of 160 bits
i = ? j Verify if i equals to j
H ( . ) Cryptographic one way hash function
A , U A An adversary and privileged insider
, | | Bitwise exclusive or and concatenation-operators
Table 3. Proposed server registration process.
Table 3. Proposed server registration process.
Server ( S s ) Trusted Authority ( TA )
Select an identity S I D s
( S s T A ) S I D s
Picks arbitrary number R N D 1 Z p
and Pseudo-random identity P R I D s
COMPUTE:
X s = H ( S I D s | | R N D 1 )
S K E Y T A , s = H ( X s | | M S K )
Store { P R I D s , E N C M S K [ S I D s , X s ] }
tuple in the database
( S s T A ) P R I D s , S K E Y T A , s
Save { P R I D s , S I D s , S K E Y T A , s }
Table 4. Proposed SN registration process.
Table 4. Proposed SN registration process.
Sensor Node ( SN ) Trusted Authority ( TA )
Select an identity S N I D n
( S N T A ) S N I D l
Picks arbitrary number R N D 2 Z p
and Pseudo-random identity P R I D n
COMPUTE:
X n = H ( S N I D n | | R N D 2 )
S K E Y T A , n = H ( X n | | M S K )
Store { P R I D n , E N C M S K [ S N I D n , X n ] }
tuple in the database
( S N T A ) P R I D n , S K E Y T A , n
Save { P R I D n , S N I D n , S K E Y T A , n }
Table 5. Authentication and key-agreement process.
Table 5. Authentication and key-agreement process.
Sensor Node ( SN )Trusted Authority ( TA )Server ( S s )
Select R N D 3 and T S N
COMPUTE:
V t e m p 1 = H ( S K E Y T A , n | | S N I D n )
R N D 3 = R N D 3 V t e m p 1
A U T H n = H ( R 3 | | V t e m p 1 | | T S N )
( S N T A ) M S G 1 = R N D 3 , A U T H n , P R I D n , T S N
| T C T S N δ T | and check if P R I D n exists in DB.
IF TRUE:
[ S N I D n , X n ] = D E C M S K [ S N I D n , X n ]
S K E Y T A , n = H ( X n | | M S K )
V t e m p 2 = H ( S K E Y T A , n | | S N I D n )
R N D 3 = R N D 3 V t e m p 2
A U T H n = ? H ( R N D 3 | | V t e m p 2 | | T S N )
IF TRUE:
[ S I D s , X s ] = D E C M S K [ X s ]
S K E Y T A , s = H ( X s | | M S K )
V t e m p 3 = H ( S K E Y T A , s | | S I D s | | T T A )
  Pick R N D 4 , R N D 5 and T T A
A U T H T A , s = H ( R N D 4 | | V t e m p 3 | | T T A )
R N D 4 = R N D 4 V t e m p 3
Y T A , s = H ( R N D 5 | | V t e m p 2 )
Z T A , s = H ( S K E Y T A , s | | R N D 3 | | R N D 5 | | Y T A , s | | M S k ) V t e m p 3
( T A S s ) M S G 2 = P R I D s , R N D 4 , A U T H T A , s , Z T A , s , T T A
| T C T T A δ T | and
IF TRUE:
V t e m p 4 = H ( S K E Y T A , s | | S I D s | | T T A )
R N D 4 = R N D 4 V t e m p 4
A U T H T A , s = ? H ( R N D 4 | | V t e m p 4 | | T T A )
IF TRUE:
  Pick R N D 6 , R N D 7 , and T s
S K s , n = H ( R N D 6 | | Z T A , s V t e m p 4 | | T s )
R N D 6 = R N D 6 V t e m p 4
R N D 7 = R N D 7 V t e m p 4
A U T H s = H ( R N D 7 | | V t e m p 4 | | T s )
( T A S n ) M S G 3 = S K s n , R N D 6 , R N D 7 , A U T H s , T s
| T C T S δ T |
IF TRUE:
  Pick T T A +
R N D 6 = R N D 6 V t e m p 3
R N D 7 = R N D 7 V t e m p 3
A U T H s = ? H ( R N D 7 | | V t e m p 3 | | T s )
Z T A , n = Z T A , s V t e m p 2 V t e m p 3
A U T H T A , n = H ( R N D 3 | | V t e m p 2 | | T T A + )
R N D 6 = R N D 6 V t e m p 2 V t e m p 3
( S N T A ) M S G 4 = R N D 6 , Z T A , n , A U T H T A , n , T s , T T A +
| T C T T A + δ T |
IF TRUE:
A U T H T A , n = ? H ( R N D 3 | | V t e m p 1 | | T T A + )
R N D 6 = R N D 6 V t e m p 1
Z T A , s = Z T A , n V t e m p 1
S K n s = ? H ( R N D 6 | | Z T A , s T s )
( S N n & S s both save the same session-key ) S K n s ( = S K s n )
Table 6. Functionality characteristic comparison.
Table 6. Functionality characteristic comparison.
[49][50][51][52]Our
Sensor node anonymity
Ephemeral Secret Leakage (ESL)
Protection against RA
Efficient protocol design
Stolen verifier attack
Stolen S N attack
Untraceability
Parallel S K attack
Reply Attack
Sensor nodes I A
Server I A
MITM attack
Insider attack
Mutual Authentication
Formal automated security verification
Table 7. Cost comparison for communication.
Table 7. Cost comparison for communication.
Protocols# of Messages# of Bytes
Banerjee et al. [49]4 ( 68 + 40 + 56 + 72 ) = 236
Fakroon et al. [50]4 ( 100 + 52 + 52 + 84 ) = 288
Nikooghadam et al. [51]4 ( 132 + 64 + 40 + 68 ) = 304
Moghadam et al. [52]4 ( 60 + + 64 + 44 + 40 ) = 208
Our4 ( 60 + 80 + 84 + 68 ) = 292
Table 8. Approximated computation costs for different procedures.
Table 8. Approximated computation costs for different procedures.
NotationsExplanation≈ Computation Time
T H Hash function 0.056 ms
T S M Scalar multiplication 13.405 ms
T S E D Symmetric enc/dec 1.657 ms
T F E Fuzzy extractor 13.405 ms
function
T B P Bilinear pairing 32.713 ms
Table 9. Computation cost comparison.
Table 9. Computation cost comparison.
Protocol User/Mobile Device TA/RA/Server Gateway SD/SN Total Cost
Banerjee et al. [49] 10 T H + 1 T F E 10 T h 4 T h 14.749 ms
13.965 ms 0.56 ms 0.224 ms
Fakroon et al. [50] 4 T h 5 T h 24 T H 1.848 ms
0.224 ms 0.28 ms 1.344 ms
Nikooghadam et al. [51] 9 T h + 2 T S M 2 T H + 1 T S M 3 T H + 2 T S M 67.64 ms
27.314 ms 13.517 ms 26.81 ms
Moghadam et al. [52] 5 T H + 3 T S M + 2 T S E D 5 T H + 3 T S M + 2 T S E D 3 T H + 1 T S M 101.303 ms
43.809 ms 43.809 ms 13.685 ms
Our 14 T H + 2 T S E C 4 T H 4.322 ms
4.098 ms 0.224 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Almazroi, A.A.; Liaqat, M.; Ali, R.L.; Gani, A. SLMAS: A Secure and Light Weight Mutual Authentication Scheme for the Smart Wheelchair. Appl. Sci. 2023, 13, 6564. https://doi.org/10.3390/app13116564

AMA Style

Almazroi AA, Liaqat M, Ali RL, Gani A. SLMAS: A Secure and Light Weight Mutual Authentication Scheme for the Smart Wheelchair. Applied Sciences. 2023; 13(11):6564. https://doi.org/10.3390/app13116564

Chicago/Turabian Style

Almazroi, Abdulwahab Ali, Misbah Liaqat, Rana Liaqat Ali, and Abdullah Gani. 2023. "SLMAS: A Secure and Light Weight Mutual Authentication Scheme for the Smart Wheelchair" Applied Sciences 13, no. 11: 6564. https://doi.org/10.3390/app13116564

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop