Next Article in Journal
Metal-Insulator-Metal Waveguide-Based Racetrack Integrated Circular Cavity for Refractive Index Sensing Application
Next Article in Special Issue
A Survey on Modern Cloud Computing Security over Smart City Networks: Threats, Vulnerabilities, Consequences, Countermeasures, and Challenges
Previous Article in Journal
The Effect of EMI Generated from Spread-Spectrum-Modulated SiC-Based Buck Converter on the G3-PLC Channel
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lightweight Failover Authentication Mechanism for IoT-Based Fog Computing Environment

by
Soumya Banerjee
1,
Ashok Kumar Das
2,
Samiran Chattopadhyay
1,
Sajjad Shaukat Jamal
3,
Joel J. P. C. Rodrigues
4,5 and
Youngho Park
6,*,†
1
Department of Information Technology, Jadavpur University, Salt Lake City, Kolkata 700 098, India
2
Center for Security, Theory and Algorithmic Research, International Institute of Information Technology, Hyderabad 500 032, India
3
Department of Mathematics, College of Science, King Khalid University, Abha 61413, Saudi Arabia
4
Federal University of Piauí (UFPI), Teresina-Pi 64049-550, Brazil
5
Instituto de Telecomunicações, 6201-001 Covilhã, Portugal
6
School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
*
Author to whom correspondence should be addressed.
Current address: School of Electronics Engineering, Kyungpook National University, 80 Daehak-ro, Sangyeok-dong, Buk-gu, Daegu 41566, Korea.
Electronics 2021, 10(12), 1417; https://doi.org/10.3390/electronics10121417
Submission received: 14 May 2021 / Revised: 6 June 2021 / Accepted: 9 June 2021 / Published: 12 June 2021

Abstract

:
Fog computing as an extension to the cloud computing infrastructure has been invaluable in enhancing the applicability of the Internet of Things (IoT) paradigm. IoT based Fog systems magnify the range and minimize the latency of IoT applications. However, as fog nodes are considered transient and they offer authenticated services, when an IoT end device loses connectivity with a fog node, it must authenticate freshly with a secondary fog node. In this work, we present a new security mechanism to leverage the initial authentication to perform fast lightweight secondary authentication to ensure smooth failover among fog nodes. The proposed scheme is secure in the presence of a current de-facto Canetti and Krawczyk (CK)-adversary. We demonstrate the security of the proposed scheme with a detailed security analysis using formal security under the broadly recognized Real-Or-Random (ROR) model, informal security analysis as well as through formal security verification using the broadly-used Automated Validation of Internet Security Protocols and Applications (AVISPA) software tool. A testbed experiment for measuring computational time for different cryptographic primitives using the Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL) has been done. Finally, through comparative analysis with other related schemes, we show how the presented approach is uniquely advantageous over other schemes.

1. Introduction

The adoption of Internet of Things (IoT) has been unprecedented. The concept has materialized into one of the most popular driver technology into the next generation of ubiquitous connectivity. As more applications of smart connectivity are realized even more applications are envisioned. The IoT paradigm aims to provide connectivity between the physical and the cyber worlds with the intention to enable greater economic welfare, accuracy, and efficiency with minimal human intervention [1,2]. IoT enables Industry 4.0, connectivity during a humanitarian crisis, and ushers in a more comfortable standard of living.
The IoT paradigm predicts an explosion of connected devices [3,4]. This, in spite of the distributed nature of IoT, put an unprecedented load on the existing centralized infrastructure. This issue is addressed with the fog computing paradigm and extension to cloud computing. Transient fog nodes can extend the connectivity of cloud computing infrastructure as well as reduce latency and pre-process data to reduce computational load [5]. Fog nodes, by design, form an intermediate layer between the cloud infrastructure and the IoT end devices. Figure 1 shows a fog architecture for edge-based IoT environment adapted form [6]. Fog nodes, by virtue of their deployment near the smart devices, offer location awareness, lower latency, capability for real-time interaction, and so forth. For example, in a smart vehicular network, fog nodes might be deployed regularly along the roadway. As vehicles pass by, they can communicate with the nearest fog node at that point. Thus, fog computing can provide added functionality to IoT systems.

1.1. Motivation

Fog nodes, as described in Figure 1, act as a bridge between the end device and the cloud infrastructure. The fog nodes are considered transient and consequently, they are not trusted. The end device (for example, a user or an IoT smart device) must be authenticated by the fog node before any service is provided. This authentication can involve the cloud server, but that introduces latency as well at overhead at the cloud server. Normally, authentication and session key establishment between an end device and the fog nodes rely on public-key cryptography. However, relatively speaking, this is rather computationally expensive. Fog nodes are considered transient in nature. This can be because the nodes go out of range or they go off-line for some other reasons. In such a scenario, the end-user must re-authenticate with a secondary fog node that will take over the role of the previous fog node. The main objective with this work is to achieve the failover re-authentication without using public-key cryptography. This can be achieved if the fog nodes pre-agree on some security tokens, that are made available to the end device after the initial authentication. These security tokens can be leveraged to make a fast authentication possible between the end device and the secondary fog node. Moreover, insecure communication among the end devices and the fog nodes may lead to open up with several security attacks like replay, impersonation, man-in-the-middle and denial of service (clogging) attacks, that can be launched by an adversary. In order to resist such attacks, the designed failover authentication mechanism in this paper has been proposed. The proposed scheme also maintain anonymity and untraceability properties.

1.2. Research Contributions

The primary contributions in this work are summarized as follows:
  • We present the architecture and threat model for the envisioned failover authentication model.
  • We define the proposed failover authentication model in detail with all its phases.
  • We present a detailed security analysis with both formal and informal security analysis, and also a formal security verification using the AVISPA software validation tool to prove the robustness of the proposed scheme against various known attacks.
  • A testbed experiment for measuring computational time for different cryptographic primitives using the MIRACL library has been provided.
  • Finally, through a detailed comparative study, we showcase the unique advantages of the proposed scheme.

1.3. Paper Outline

The rest of the paper is sketched as follows. The relevant related work is provided in Section 2. In Section 3, the architecture and threat models are discussed for analyzing the proposed scheme. Various phases related to the proposed scheme are then discussed in Section 4. A detailed security analysis is provided in Section 5 including the formal security verification through AVISPA simulation in Section 6 to show the robustness of the proposed scheme. A testbed experiment for measuring computational time for different cryptographic primitives using the MIRACL library is demonstrated in Section 7. After comparative among the proposed scheme and other existing relevant schemes in Section 8, the paper is finally concluded in Section 9.

2. Related Work

Access control and authentication are two important security services to secure different networking environments, like IoT, “Internet of Drones (IoD)”, “Internet of Vehicles (IoV)”, “Wireless Sensor Networks (WSNs)”, cyber-physical systems, smart grids, healthcare services, and so forth [7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29]. Several existing works describe the procedure to secure establish an authenticated session key between the end devices, the fog nodes, and the cloud servers.
Wazid et al. [6] designed a “secure key management and user authentication scheme for fog computing environment, known as SAKA-FC”. SAKA-FC establishes a common session key between a user, the fog node, and a smart device. The fog nodes could also establish a secure connection with the cloud. However, in their scheme, the cloud may act as a single point of failure. Though SAKA-FC is lightweight and offers several security and functionality features, it does not support failover authentication mechanism.
Roy et al. [9] proposed a user authentication for mobile cloud computing. It uses cryptographic hash, bitwise XOR, and fuzzy extractor as primitives. Though this scheme is secure and lightweight, it does not offer failover authentication mechanism. Similarly, there are other authentication schemes, such as the schemes proposed in [14,19,22,23,24,28], which are efficient and also secure, but they do not offer failover authentication feature.
Gope [30] presented a scheme for an anonymous device to device (D2D) authentication for fog computing environment. In Gope’s scheme [30], there are three scenarios: (1) LAAP1: It is for the “initial authentication protocol for device-to-device (D2D)-aided fog computing”; (2) LAAP2: It denotes the “subsequent authentication protocol with the co-operation of EDs in D2D-aided fog computing”; and (3) LAAP3: It corresponds to the “subsequent authentication protocol with the co-operation of NADs in D2D-aided fog computing”, where ED is an “end device”; NAD means the “Network Access Devices” and CCS denotes “Centralized Cloud Servers”. The initial authentication involves the end devices, fog nodes as well as the cloud server. Subsequently, D2D authentication could be operated with the involvement of the cloud server. If the fog node becomes unavailable, the initial authentication must be repeated with a new fog node. Thus, this scheme doe not provide the fog failover authentication process. In addition, this scheme does not protect the “Ephemeral Secret Leakage (ESL)” attack under the “Canetti and Krawczyk (CK)-adversary model” [31].
Concone et al. [32] presented a cloud-sensing scheme, called “secure protocol for mobile crowdsensing (SMCP)”, for fog based applications that utilized signatures and did not involve the cloud server until the final update. SMCP is based on ECC, “extended triple Diffie–Hellman key agreement” and “symmetric cryptography”. However, in their scheme, the ESL attack under the CK-adversary model is not addressed.
Basudan et al. [33] suggested an improved “certificateless aggregate signcryption scheme (CLASC)” approach for a “privacy-preserving vehicular crowdsensing-based road surface condition monitoring system” that applies bilinear pairing operations. Since the signcryption requires time-consuming pairing operations, Cui et al. [34] presented a scheme for road monitoring based on fog computing to reduce the computational complexity.
Guo et al. [35] then proposed a fog-centric authenticated key agreement scheme without involving the trusted parties. Their scheme is very attractive as it does not need the involvement of a trusted cloud server. Unfortunately, their scheme was designed with the DY-adversary model, and it is secure against the ESL attack under the CK-adversary model.
Ali et al. [36] presented a secure authentication scheme for fog computing specifically resistant against clogging attacks. However, the authentication process in their scheme requires the involvement of the cloud server.

3. System Models

This section details the network model envisioned for the proposed system as well as the threat model describing an adversary’s capabilities that the scheme is designed to be resilient against various known attacks.

3.1. Network Model

The fog architecture envisioned for this work, as shown in Figure 1, has been adapted from [6]. The cloud infrastructure is pre-deployed and is considered to be semi-trusted. The fog nodes are deployed by a fully-trusted registration authority, say R A , which is a component of the trusted cloud infrastructure. Thus, the fog nodes can securely communicate with each other leveraging their trusts within the R A . The pre-processed data can be forwarded by the fog nodes to the cloud server(s). The end devices, which are the users’ device or IoT endpoints, communicate with the fog nodes acting as the gateway nodes. The need for expensive direct communication between end device and cloud infrastructure can be avoided. This is specially usefully when two end devices need to establish secure communication. This architecture also precludes the need for key management mechanism at the cloud infrastructure as the services offered are available only after post-authentication through the fog nodes.
In this work, we focus only on the fog and IoT layers. We aim to avoid the involvement of the cloud server in the authentication to minimize the communication and computational overheads. Similarly, as described in the motivation section, we also aim to reduce the overheads for the end devices.

3.2. Threat Model

The de-facto standard, known as the Dolev-Yao (DY) threat model [37] considers that an adversary, being a passive or an active adversary, has complete control over the communication media. Any message sent over the open channel is considered insecure. The adversary can eavesdrop on all messages transmitted. Additionally, the adversary can block, replay, or even modify any token transmitted over the channel. For this work, we adhere to another more stringent adversary model, known as the “Canetti and Krawczyk (CK)-adversary model” [31]. The CK-adversary not only has all capabilities of the DY-adversary, but he/she can subvert secure information like ephemeral session states and secret keys through session hijacking attacks. Some end devices may be stolen or physically captured by the adversary, and he/she can learn the stored credentials from those devices through the differential power analysis attacks [38] and utilize the extracted credentials later for subsequent attacks on the system. The registration authority ( R A ) is a fully trusted entity, but the fog nodes are considered semi-trusted entities in the network.

4. Proposed Failover Authentication Scheme

This section details the proposed failover authentication scheme for an IoT-based fog computing environment.
The core idea behind the failover authentication is that if and when a fog node becomes unavailable, the end devices connected to it should be trivially able to switch over to a secondary fog node. The functionality provided by this scheme is a fast re-authentication with the secondary fog node without the need to go through an expensive public-key based authentication. The scheme has three per-requisite phases and the authentication phases. Before authentication, the system must be set up and the fog nodes must be enrolled and the end devices must register with the registration authority ( R A ) . The inter-fog node pre-agreement must also be completed before fast authentication. Table 1 summarizes the important notations that are used in the proposed scheme, and their significance.
The detailed description of each phase is provided in the following subsections.

4.1. Setup Phase

During the Setup, the registration authority ( R A ) selects a non-singular elliptic curve E p of the form: y 2 = x 3 + α x + β ( mod p ) over a prime finite field Z p , where p is a large prime and the condition for non-singularity 4 α 3 + 27 β 2 0 ( mod p ) is fulfilled. Then, the  R A selects a generator G of an order n over E p such that n · G = O , the zero point or point at infinity, and  n · G = G + G + G ( n t i m e s ) represents an “elliptic curve point (scalar) multiplication”. The  R A also selects its own “elliptic curve cryptography (ECC)-based private key” k R and computes the corresponding public key Q R = k R · G . Finally, the  R A picks a “collision-resistant cryptographic one way hash function, h ( · ) ” (for example, a Secure Hash Algorithm (SHA-1) [39]) and makes h ( · ) , G and Q R as public.

4.2. Fog Node Enrollment Phase

After the Setup phase, the individual fog nodes may be enrolled with the registration authority ( R A ) . A fog node, say Fog   node  x, selects its ECC-based private-public keys pair ( k F x , Q F x ), where Q F x = k F x · G , and learns the list of public keys for the other fog nodes. During the enrollment, the  R A also transmits a list containing the mapping between obscured end-devices identities E I D u and their public keys Q u , for all registered end devices. The list is periodically updated to intimate the fog nodes of newly registered end devices and fog nodes.

4.3. End Device Registration

After Setup, the end device (user’s access device or otherwise) is registered with the system.
  • The end device provides its identity (user’s identity or otherwise), I D u and selects k U Z p as its private key. Then it computes its public key Q u = k U · Q R and securely transmits I D u , Q u to the R A .
  • On receiving the registration request, R A selects a x Z and computes the obscured end-device identity E I D u = h ( I D u | | x ) . R A securely transmits E I D u to the end device saves I D u , E I D u , Q u .
  • The credentials in the end device can be secured with multi-factor authentication, which is beyond the scope of the scheme.
Figure 2 summarizes the end device registration. Note that, a secure channel is used as a conceptual term. For end devices, this can mean pre-deployment configuration and for end devices this referees to in-person registrations. After the initial registration, a variant of the registration, that does not require a secure channel, can be repeated periodically to update E I D u and Q u .

4.4. Inter-Fog Node Pre-Agreement

Before the fast authentication phase is possible, all pairs of (adjacent) fog nodes must agree to own two security tokens, namely Y Z and Z Y . The pre-agreement is a cooperative procedure and can be initialized by either of the participating nodes. We describe this phase with the assumption that Fog node 1 will act as an initiator and Fog node 2 will act as a responder. The following are the steps that are executed:
  • Fog node 1 selects a random secret y Z p and computes Q 12 = k F 1 · Q F 2 . Additionally, it calculates K y = Q 12 y , sets T S 1 as the current timestamp and then computes V 1 = h ( K y | | Q 12 | | T S 1 ) in order to transmit a message M p 1 = K y , V 1 , T S 1 to Fog node 2 via open channel.
  • On receiving the message M p 1 , Fog node 2 computes Q 12 = k F 2 · Q F 1 and verifies if V 1 is equal to h ( K y | | Q 12 | | T S 1 ) . Only if the verification holds, it proceeds ahead. It then recovers y = Q 12 K y , selects a random secret z Z p and computes K z = Q 12 z . It also sets T S 2 as the current timestamp, computes V 2 = h ( K z | | Q 12 | | T S 2 ) and transmits the message M p 2 = K z , V 2 , T S 2 to Fog node 1 via an open channel. Moreover, it computes the security tokens Y Z = h ( y | | z ) and Z Y = h ( z | | y ) .
  • On receiving the message M p 2 , Fog node 1 verifies if V 2 is equal to h ( K z | | Q 12 | | T S 2 ) . If it is valid, it recovers z = Q 12 K z , and computes the security tokens Y Z = h ( y | | z ) and Z Y = h ( z | | y ) .
Figure 3 summarizes the inter-fog node pre-agreement phase. This phase can be repeated periodically to update the security tokens as well.

4.5. Initial Authentication

An end device must first authenticate with any one fog node by relying on the public key cryptography. In this case, we have applied ECC-based public key infrastructure. This section describes the initial authentication between an end device, say U and a fog node, say Fog node 1. The following are the executed steps:
  • The end device U selects a random secret a Z p and computes Q u F 1 = a · Q F 1 , Q a = a · Q R and Q I D = Q u F 1 E I D u . Additionally, it sets T S 1 as the current timestamp, computes V 1 = h ( Q I D | | Q u F 1 | | T S 1 ) and transmits a message M a 1 = Q I D , Q a , V 1 , T S 1 to Fog node 1 over an insecure channel.
  • On receiving the message M a 1 , the Fog node 1 computes Q u F 1 = k F 1 · Q a and verifies if V 1 is equal to h ( Q I D | | Q u F 1 | | T S 1 ) . Only if the check holds, it proceeds ahead. It then recovers E I D u = Q u F 1 Q I D , looks up Q u from E I D u , selects another random secret b Z p , and also computes Q b = b · k F 1 · Q u , B = b h ( E I D u | | Q u F 1 ) and S K = h ( Q u F 1 | | Q b ) . Moreover, it sets T S 2 as the current timestamp, computes V 2 = h ( b | | Q u | | S K | | T S 2 ) and transmits the message M a 2 = B , V 2 , T S 2 back to U via an open channel.
  • On receiving the message M a 2 , U computes b = B h ( E I D u | | Q u F 1 ) , Q b = b · k U · Q F 1 and S K = h ( Q u F 1 | | Q b ) . If  V 2 is equal to h ( b | | Q u | | S K | | T S 2 ) , U sets S K = S K
Figure 4 summarizes the initial authentication phase. After this authentication, Fog node 1 shares the security tokens for the nearby fog nodes that can operate as an failover. As these security tokens are transient, they must be periodically updated.

4.6. Fast Authentication

Once an end device U has learned the security token for the Fog node 2, if, for some reasons, the  Fog node 1 becomes unavailable or it goes out of communication range, U can leverage the security token to authenticate with Fog node 2 without relying on the public key cryptography (as described in Section 4.5). This section describes the fast authentication between the end device U and the Fog node 2 with the help of the following steps:
  • The end device U selects a random secret a Z p and computes Q a = a h ( Y Z | | T S 1 ) , Q u F 2 = h ( a | | Z Y ) , Q a = a · h ( Y Z | | T S 1 ) and Q I D = Q u F 2 E I D u , where T S 1 is the current timestamp. It then computes V 1 = h ( Q I D | | Q u F 2 | | T S 1 ) and transmits a message M f 1 = Q I D , Q a , V 1 , T S 1 to Fog node 1 via a public channel.
  • On receiving the message M a 1 , the Fog node 2 computes a = Q a h ( Y Z | | T S 1 ) , recovers Q u F 2 = h ( a | | Z Y ) and verifies if V 1 is equal to h ( Q I D | | Q u F 2 | | T S 1 ) . Only if the check holds, it proceeds ahead. It recovers E I D u = Q u F 2 Q I D , looks up Q u from E I D u , selects a random secret b Z p and computes Q b = h ( b | | Z Y | | Q u ) , B = b h ( E I D u | | Q u F 2 ) and S K = h ( Q u F 2 | | Q b ) , where T S 2 is the current timestamp. Moreover, it computes V 2 = h ( b | | Q u | | S K | | T S 2 ) and transmits the message M f 2 = B , V 2 , T S 2 back to U via a public channel.
  • On receiving the message M f 2 , U recovers b = B h ( E I D u | | Q u F 2 ) , and computes Q b = h ( b | | Z Y | | Q u ) and S K = h ( Q u F 2 | | Q b ) . If  V 2 is equal to h ( b | | Q u | | S K | | T S 2 ) , U sets the session key shared with the Fog node 2 ass S K = S K .
Figure 5 summarizes the fast authentication phase. After this authentication, the Fog node 2 must also periodically share the security tokens for the nearby fog nodes that can operate as its failover.
Remark 1.
After the enrollment in Section 4.2, the fog nodes must perform the mutual pre-agreement phase as described in Section 4.4 in order to support the fast authentication phase in Section 4.6. Similarity, an end device must be registered as described in Section 4.3, and it needs to perform the initial authentication and will be in an active session with a fog node. The end device may avail a fast authentication as described in Section 4.6 with an adjacent fog node based on necessity. Note that, the fast authentication is not possible if the device is not already in an active session because the fast authentication leverages the security of the initial authentication.

5. Security Analysis

An authentication scheme can be susceptible to several vulnerabilities that enable an adversary to subvert the scheme. In this section, we first analyze the proposed scheme for formal security using the widely recognized random oracle model, known as the “Real-Or-Random (ROR) model” [40]. We then informally discuss how the proposed scheme resists various known attacks. Additionally, we report the simulation results under the automated software validation tool, called the “Automated Validation of Internet Security Protocols and Applications (AVISPA)” [41] for the formal security verification and show that the proposed scheme is safe against passive/active attacks like “replay”, “impersonation” and “man in the middle” attacks.

5.1. Formal Security Analysis Using ROR Model

In this section, we utilize the Real-Or-Random (ROR) model proposed in [40] to analyze the semantic security of the proposed scheme. The important elements for the ROR model are given below.
Participants: Let π U u , π F N 1 f 1 and π F N 2 f 2 denote the u t h , f 1 t h and f 2 t h instances corresponding to a user U , the fog nodes F N 1 and F N 2 , respectively [42,43]. These are also termed as the random oracles.
Partnering: The instances π U u and π F N f are considered to be partnered when the following conditions are satisfied simultaneously: (1) they share a communication session id s i d and (2) partial transcript of all message exchanged between them are unique.
Freshness: π U u and π S D f are fresh if the session key S K established between U and F N has not been revealed to an adversary A with the help of the R e v e a l query discussed below.
Adversary: The adversary A is assumed to have complete influence over the communication media. Thus, A can eavesdrop and also alter, delete and forge messages at will during communication. Additionally, A has the access to the following queries:
  • E x e c u t e ( π u ) : By this query, which models an eavesdropping attack, A can intercept all the transmitted messages among U , F N 1 and F N 2 .
  • S e n d ( π f , m ) : This query models an as an active attack and enables A to send a message, say m s g to its participating instance π f , and also to receive a response in reply.
  • T e s t ( π u , π f ) : This query utilizes the indistinguishability in the ROR model [40] to determine the semantic security of the session key S K established between U and F N . TO begin with, A performs an unbiased coin toss c. Its outcome decides the result of the T e s t query. If  S K is fresh, π u or π f produces S K upon the satisfaction of the condition c = 1 or a random number for the fulfillment of the condition c = 0 . Otherwise, it returns a null value.
  • R e v e a l ( π u ) : Through this query, A can learn the session key S K between U and F N 1 or between U and F N 2 .
Definition 1
(Semantic security of session key). According to the ROR model, A must distinguish between an instance’s actual session key and a random key. To this goal, A can repeat the T e s t ( · ) query to π u or π f , and save the results to bit c. A wins the game if c = c , where c is a randomly guessed bit. The  advantage of A in breaking the semantic security of the proposed authenticated key agreement ( A K E ), say P in time t p is defined as
A d v P , A A K E ( t p ) = | 2 . P r [ S U C C E S S ] 1 | ,
where S U C C E S S represents an event such that A wins the game, that is, P r [ S U C C E S S ] = P r [ c = c ] .
Random oracle: All communicating entities in the proposed scheme including A will have access to a “collision-resistant hash function, h ( · ) ” that is modeled as a “random oracle, say HO ”.
Definition 2
(Collision-resistant one-way cryptographic hash function [44]). Let h: { 0 , 1 } * { 0 , 1 } l b be a “collision-resistant one-way hash function” which is a deterministic function. It takes a variable-length input x { 0 , 1 } * and returns a fixed-length output, y = h ( x ) { 0 , 1 } l b of l b bits. Assume that the “advantage of an adversary A in finding a hash collision” in time t p be denoted by A d v A H a s h ( t p ) . Then,
A d v A H a s h ( t p ) = P r [ ( i p 1 , i p 2 ) R A : i p 1 i p 2 , h ( i p 1 ) = h ( i p 2 ) ] ,
where the pair ( i p 1 , i p 2 ) R A means that the input strings i p 1 and i p 2 are randomly picked by A . We say “an ( η , t ) -adversary A attacking the collision resistance of h ( · ) ” means that the execution time taken by A is at most t and A d v A H a s h ( t p ) η .
Definition 3
(Elliptic curve decisional Diffie-Hellman problem (ECDDHP)). Let G E p be a point in an elliptic curve E p . Then, the ECDDHP states that with a given quadruple ( G , l 1 · G , l 2 · G , l 3 · G ) to decide if l 3 = l 1 * l 2 or a “uniform value”, where l 1 , l 2 and l 3 are the scalars chosen randomly from Z p * = { 1 , 2 , , p 1 } .
Security proof:
By utilizing the definition of the “collision-resistant hash function” (defined in Definition 2), “elliptic curve decisional Diffie-Hellman problem (ECDDHP)” (defined in Definition 3) and the above described ROR model, Theorem 1 provides the semantic security of the proposed scheme against the adversary A the derive the session key during the communication.
Theorem 1.
Let A be a polynomial time adversary running in time t p against the proposed scheme P under the ROR model. If  A d v P , A A K E ( t p ) denotes A ’s advantage in breaking P ’s semantic security in time t p in order to derive the session key between a legal registered end device U and an accessed fog node F N 1 or F N 2 , then
A d v P , A A K E ( t p ) q h 2 | H a s h | + 2 A d v A E C D D H P ( t p ) ,
where q h is the number of hash queries, | H a s h | defines the range space of h ( · ) and A d v A E C D D H P ( t p ) is the advantage of an adversary A in solving ECDDHP in polynomial time t p .
Proof.
Our proof is analogous to the proofs that were presented in [45,46]. We define G 0 G 2 as the three sequential games in which an event S U C C E S S i denotes that the adversary A can successfully guess the bit c corresponding to the game G j , j [ 0 , 2 ] . The details of these games are provided below.
  • Game G 0 : This game models an actual (real) attack on the proposed scheme, P by A . Thus, the bit c is guessed at the beginning of G 0 . Therefore, the semantic security of the proposed scheme defined in Definition 1, it follows that
    A d v P , A A K E ( t p ) = | 2 . P r [ S U C C E S S 0 ] 1 | .
  • Game G 1 : This game models an eavesdropping attack, where A can query E x e c u t e oracle to intercept the messages M a 1 = Q I D , Q a , V 1 , T S 1 , M a 2 = B , V 2 , T S 2 , M f 1 = Q I D , Q a , V 1 , T S 1 , and  M f 2 = B , V 2 , T S 2 during the initial and fast authentication processes. Afterwards, A can also query T e s t oracle and determine if the result is the actual session key S K or just simply a random number. Note that in the proposed scheme, S K = h ( Q u F 1 | | Q b ) = h ( Q u F 1 | | Q b ) = S K is the session key established between an end device U and fog node F N 1 during the initial authentication, and also S K = h ( Q u F 2 | | Q b ) = h ( h ( a | | Z Y ) | | h ( b | | Z Y | | Q u ) ) = S K is the established session key between a user U and a fog node F N 2 during the fast authentication. In both cases, to compute S K , A must know the short term secrets (a and b) as well as long term secrets ( k u , Y Z and Z Y ) simultaneously. Thus, only the intended user U and fog nodes F N 1 and F N 2 can compute S K . Therefore, A ’s probability of wining the game G 1 is not increased form G 0 through an eavesdropping attack. Consequently, both the games G 0 and G 1 are indistinguishable, and we have the following result:
    P r [ S U C C E S S 1 ] = P r [ S U C C E S S 0 ] .
  • Game G 2 : Under this game, the  S e n d and hash HO queries are simulated. This game is modeled as an active attack, where A can attempt to fool a legitimate participant into accepting a modified message. A is permitted to make repeated queries to the random oracles to examine the presence of hash collisions. However, since all the messages M a 1 , M a 2 , M f 1 and M f 2 contain unique single use values, hash coalition does not occur (see Definition 2) when A queries the S e n d oracle with the help of h ( · ) . Moreover, to derive the session key S K = h ( Q u F 1 | | Q b ) = h ( Q u F 1 | | Q b ) = S K is the session key established between an end device U and fog node F N 1 during the initial authentication, the adversary A needs to solve the computational ECDDHP defined in Definition 2. It is worth noticing that both the games G 1 and G 2 are “indistinguishable” except the S e n d and hash queries are simulated in G 2 along with solving ECDDHP. Thus, by using the birthday paradox results and the advantage of A in solving ECDDHP, we have,
    | P r [ S U C C E S S 2 ] P r [ S U C C E S S 1 ] | q h 2 2 | H a s h | + A d v A E C D D H P ( t p ) .
    Finally, to win the game G 2 , A needs to guess bit c after querying the T e s t oracle. Thus, it is clear that
    | P r [ S U C C E S S 2 ] = 1 2 .
    From Equations (1)–(4), we have
    1 2 A d v P , A A K E ( t p ) = | P r [ S U C C E S S 0 ] 1 2 | = | P r [ S U C C E S S 1 ] 1 2 | = | P r [ S U C C E S S 1 ] | P r [ S U C C E S S 2 ] | q h 2 2 | H a s h | + A d v A E C D D H P ( t p ) .
    By solving Equation (5), we obtain the required result:
    A d v P , A A K E ( t p ) q h 2 | H a s h | + 2 A d v A E C D D H P ( t p ) .

5.2. Informal Security Analysis

In this section, through informal security analysis, we demonstrate the security features of the proposed scheme as well as its resilience against well-known attacks.

5.2.1. Mutual Authentication

In the proposed authentication scheme, the initial authentication is a standard public key-based authentication and the end device and the fog node authenticate each other with the public-private key pairs. For fast authentication, The participants are mutually authenticated with the pre-shared security tokens. Here for brevity, we have shown a single pair of secret tokens but for real implementations, these pair of secret tokens can be scaled up such that there is a one-to-one correspondence between a user and a token pair.

5.2.2. Anonymity and Untraceability

The messages exchanged during the initial or the subsequent fast authentications do not contain any plaintext identifiable values for the adversary to identify the participants with. Additionally, all the values are composed of nonce or timestamps, making tracing attacks infeasible. This the proposed scheme guarantees anonymity and untraceability.

5.2.3. Forward and Backward Secrecy

Assuming that the adversary can somehow learn the session key S K along with all its contributing secret values Q u F 2 and Q b under the CK-adversary model. No past or future sessions are compromised as all these values are independent and distinct across sessions. This is true for both the initial or the subsequent fast authentications. Similarly, if the security tokens are leaked, no existing or future sessions are compromised.

5.2.4. Ephemeral Secret Leakage (ESL) Attack

The session key S K is composed form both long and short-term keys. Thus the adversary cannot derive session key S K unless both short and long-term secrets are exposed at once. Thus, the proposed scheme is resilient against the “ESL attack”.

5.2.5. Impersonation Attacks

The initial authentication is designed around the public key cryptography and thus the public keys (issued through the trusted R A ) prevent impersonation attacks. For fast authentication, the security token is responsible for mutual authentication and if compromised can lead to successful impersonation. However. the mitigation strategies mention in the context of mutual authentication prevents such attacks.

5.2.6. Clogging Attacks

The fog nodes detect and terminate spurious authentication requests after a xor and one or two hash operations for initial and fast authentications receptively. Thus, denial of services through clogging attacks will be mostly ineffective against the proposed scheme.
Remark 2.
The scheme is designed to work in conjuncture with other systems to ensure security against stolen smart cards, privileged insiders, end device capture, and other similar attacks and are beyond the scope of this scheme. Thus, within its scope, the proposed scheme resists all known attacks.

6. Formal Security Verification through AVISPA Simulation

In this section, we validate the security of the proposed scheme with the help of one of the most widely recognized automated software verification tools, known as the “Automated Validation of Internet Security Protocols and Applications (AVISPA)” [41]. AVISPA is a push-button tool for automatic verification of security protocols. It is widely accepted as the formal verification of a security scheme against the man-in-the-middle and replay attacks (also, indirectly impersonation attacks), and internally implements the Dolev-Yao (DY) threat model [37]. Thus, the adversary has not only capability to intercept the communicating messages, but also can delete, modify or insert fake messages during the communication.
To verify a security scheme with AVISPA, it must be specified in the High Level Protocol Specification Language (HLPSL) [47]. AVISPA distribution includes an inbuilt converter for conversion from HLPSL to IF, known as Intermediate Format (IF), for backends for evaluations. There are four backends in AVISPA, namely (1) On-the-fly Model-Checker (OFMC), which is responsible for “performing several symbolic techniques to explore the state space in a demand-driven way”, (2) Constraint Logic based Attack Searcher (CL-AtSe), which provides “a translation from any security protocol specification written as transition relation in intermediate format into a set of constraints which are effectively used to find whether there are attacks on protocols”, (3) SAT-based Model-Checker (SATMC), which builds “a propositional formula and then the formula is fed to a state-of-the-art SAT solver to verify whether there is an attack or not” and (4) Tree Automata based on Automatic Approximations for the Analysis of Security Protocols (TA4SP), which approximates the “intruder knowledge by using regular tree languages”. Of these four backends, OFMC and CL-AtSe are widely used because they support implementation of various functions including bitwise XOR operations, whereas SATMC and TA4SP do not support the implementation of bitwise XOR operations. Finally, the IF is evaluated by these backends and the result is presented in the Output Format (OF). For more details regarding AVISPA and HLPSL [41] can be consulted.

6.1. Specifying the Roles

HLPSL is a role-based language and individual roles for end device, registration authority, and two fog nodes, primary and failover, are defined in addition to the compulsory session, environment, and goal roles. The basic roles for an end device, two fog nodes F N 1 and F N 2 , and the gateway node R A are defined in Figure 6, Figure 7, Figure 8 and Figure 9, respectively. The compulsory roles for the session and goal and environment are defined in Figure 10. In the HLPSL implementation, secret credentials are kept secret by the secret declaration. The witness and request (authentication) are done by the witness and request declarations, respectively. The privacy and authentication goals are achieved through secrecy_of and authentication_on statements, respectively.
In order to check the replay attack protection, it is required to mention the following two statements in the environment role:
    session(ed, fn1, fn2, ra, h1, secureChannel)
 /\ session(ed, fn1, fn2, ra, h1, secureChannel)
The man-in-the-middle and impersonation attacks are implemented by the following statements in the environment role, where an intruder ( i ) actively takes part in the communication:
    session(ed, fn1, fn2, i,  h1, secureChannel)
 /\ session(ed, fn1, i, ra, h1, secureChannel)
 /\ session(ed, i, fn2, ra, h1, secureChannel)
 /\ session(i, fn1, fn2, ra, h1, secureChannel)
The simulation started with end device registration, described the fog node enrollments, the pre-arrangement of the security tokens, initial authentication, and the fast authentication with the failover fog node.

6.2. Simulation Results and Discussion

We evaluated the HLPSL script with the “SPAN, the Security Protocol ANimator for AVISPA” software tool [48]. Figure 11 presents the simulation results in OF. The results demonstrate the proposed scheme is secure against replay, man-in-the-middle and impersonation attacks.

7. Testbed Experiments Using MIRACL

In this section, we measure the execution time needed for different cryptographic primitives with the help of the broadly recognized “Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL)” [49].
The notations T s e n c / T s d e c , T e c a , T e c m , T f e , T h , T p o l y , T m u l and T a d d denote the time needed for computing symmetric encryption/decryption (using Advanced Encryption Standard (AES) algorithm [50]), elliptic curve point addition, elliptic curve point (scalar) multiplication, fuzzy extractor operation [51], one-way hash operation (using Secure Hash Algorithm (SHA-1) [39]), evaluation of an t-degree polynomial over a finite field, multiplication in a finite field and addition in a finite field, respectively. If we use the Horner’s rule [52], the evaluation of an t-degree uni-variate polynomial, say f ( a , y ) at y = b (that is, f ( a , b ) ) needs t modular multiplications and t modular additions, where a and b are taken from a finite field. In other words, T p o l y = t ( T m u l + T a d d ) .
We have considered two platforms for the testbed experiment. In each platform, we execute each cryptographic primitive for 100 trials in order to measure the average run time of primitives.
  • Platform 1: This platform corresponds to a server setting under the environment: “Ubuntu 18.04.4 LTS, with 7.7 GiB memory, Intel Core i7 processor- 8565U, CPU @ 1.80GHz × 8, 64-bit OS type and disk size 966.1 GB”. The experimental results for different primitives are then measured using MIRACL library and then provided in Table 2. Note that under this platform, T p o l y = t ( T m u l + T a d d ) = 0.006 t milliseconds by considering average time. In addition, it is assumed that T f e T e c m [53].
  • Platform 2: In this platform, we measured the execution time for cryptographic primitives by MIRACL for the smart device side under the Raspberry PI 3 setting. The system configuration is considered as follows: “Raspberry PI 3 B+ Rev 1.3, Ubuntu 20.04 LTS, 64- bit OS, 1.4 GHz Quad-core processor, cores 4, 1 GB RAM” [54]. In Table 3, we have tabulated the experimental results of different cryptographic primitives. Note that under this platform, T p o l y = t ( T m u l + T a d d ) = 0.021 t milliseconds by considering average time.

8. Comparative Study

In this section, we compare the proposed scheme with the recent authentication schemes proposed by Gope [30], Guo et al. [35] and Ali et al. [36]. For the proposed scheme, we have considered three cases as follows:
  • Case 1: It denotes the “fog node pre-agreement” phase
  • Case 2: It corresponds to the “initial authentication” phase
  • Case 3: It represents the “fast authentication” phase
In Gope’s scheme [30], we have the following three scenarios:
  • LAAP1: It is for the “initial authentication protocol for device-to-device (D2D)-aided fog computing”
  • LAAP2: It denotes the “subsequent authentication protocol with the co-operation of EDs in D2D-aided fog computing”
  • LAAP3: It corresponds to the “subsequent authentication protocol with the co-operation of NADs in D2D-aided fog computing”
where ED is an “end device”; NAD means the “Network Access Devices” and CCS denotes “Centralized Cloud Servers”.

8.1. Computation Costs Comparison

We have used the average execution time for different cryptographic primitives for the server setting and Raspberry PI 3 setting as shown in Table 2 and Table 3 as those for an end device and a fog node/cloud server, respectively. In Table 4, we have compared the computational costs needed for the entities, like end device, fog node and cloud server during various authentication phases among the proposed scheme and other schemes, such as the schemes of Gope [30], Guo et al. and Ali et al. During the fast authentication process (Case 3), in the proposed scheme the end device and the fog nodes need to perform 7 T h 2.163 ms and 7 T h 0.385 ms, respectively. The cloud server is not involved in the proposed scheme. From the comparative analysis, it is observed that the proposed scheme has comparable computation overheads for various entities as compared to those for other related competing schemes.

8.2. Communication Costs Comparison

For the communication overheads of different existing schemes, we assume that the hash digest, a random nonce (secret) and an identity to be 160 bits each. We additionally assume that a sequence number and a timestamp to be 32 bits long. In addition, AES-128 cipher [50] needs 128-bit plaintext/ciphertext block and an elliptic curve point needs ( 160 + 160 ) = 320 bits by assuming 160-bit ECC security remains the same level as that for 1024-bit RSA-based public key cryptosystem. In the proposed scheme, Case 1, Case 2 and Case 3 require 88 bytes, 148 bytes and 108 bytes, respectively, for exchange of 2 messages in each case. The communication overheads of the related schemes and the proposed scheme are compared in Table 5. We can clearly see that the proposed scheme has the lowest communication cost among the related existing schemes.

8.3. Security and Functionality Features Comparison

Table 6 summarizes the security and functionality features of the proposed scheme and the related schemes. We can see all the compared schemes support anonymity preserving mutual authentication and resist the known attacks. Apart from Ali et al.’s scheme [36], all other schemes support authentication without the cloud server. The schemes in [30] and [35] are not secure against ESL attack under the CK-adversary model [31]. Finally, as per the design motivation, only the proposed scheme supports fast failover authentication for fog nodes failure. Overall, the proposed scheme provides the richest security and functionality features while having comparable computational costs and lowest communication overheads, as compared to other competing schemes.

9. Concluding Remarks and Future Works

In this work, we have highlighted the need for a fast authentication mechanism in case of fog nodes failure. To achieve this goal, we have presented a new lightweight failover authentication mechanism for fog computing environment. We have shown the robustness of the proposed scheme with a detailed security analysis along with the formal security analysis under the ROR random oracle model, informal security analysis and also the formal security verification under the widely-accepted software validation tool, known as AVISPA. In addition, the testbed experiments for measuring computational time needed for various cryptographic primitives under the MIRACL library have been provided. Finally, through a comparative study among the proposed scheme and other related recent schemes, we have demonstrated the advantage of the proposed approach in terms of the security and functionality features, and communication and computational overheads. In future, we have planned to integrate the proposed scheme into a more complete fog enabled IoT architecture and evaluate the same in a real-world testbed scenario.

Author Contributions

Conceptualization, A.K.D., J.J.P.C.R. and Y.P.; Formal analysis, S.B.; Investigation, S.B., A.K.D., S.C. and S.S.J.; Methodology, S.B. and A.K.D.; Project administration, J.J.P.C.R. and Y.P.; Supervision, A.K.D., S.C., J.J.P.C.R. and Y.P.; Validation, S.C.; Visualization, S.S.J.; Writing—original draft, S.B.; Writing—review & editing, A.K.D. All authors have read and agreed to the published version of the manuscript.

Funding

The authors extend their gratitude to the Deanship of Scientific Research at King Khalid University for funding this work through research groups program under grant number R.G.P. 2/48/42. This work was supported in part by the Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education under Grant 2020R1I1A3058605. This work was also partially funded by FCT/MCTES through national funds and when applicable co-funded EU funds under the Project UIDB/50008/2020; and by Brazilian National Council for Scientific and Technological Development - CNPq, via Grant No. 313036/2020-9.

Data Availability Statement

No new data were created or analyzed in this study. Data sharing is not applicable to this article.

Acknowledgments

We thank the anonymous reviewers and the Editor for their valuable comments, which helped us to improve the quality and presentation of the paper.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Das, A.K.; Zeadally, S.; He, D. Taxonomy and analysis of security protocols for Internet of Things. Future Gener. Comput. Syst. 2018, 89, 110–125. [Google Scholar] [CrossRef]
  2. Zeadally, S.; Das, A.K.; Sklavos, N. Cryptographic technologies and protocol standards for Internet of Things. Internet Things 2019, 14, 100075. [Google Scholar] [CrossRef]
  3. Gubbi, J.; Buyya, R.; Marusic, S.; Palaniswami, M. Internet of Things (IoT): A vision, architectural elements, and future directions. Future Gener. Comput. Syst. 2013, 29, 1645–1660. [Google Scholar] [CrossRef] [Green Version]
  4. Dizdarević, J.; Carpio, F.; Jukan, A.; Masip-Bruin, X. A Survey of Communication Protocols for Internet of Things and Related Challenges of Fog and Cloud Computing Integration. ACM Comput. Surv. 2019, 51, 1–29. [Google Scholar] [CrossRef]
  5. Dastjerdi, A.V.; Gupta, H.; Calheiros, R.; Ghosh, S.; Buyya, R. Chapter 4—Fog Computing: Principles, architectures, and applications. In Internet of Things; Buyya, R., Vahid Dastjerdi, A., Eds.; Morgan Kaufmann: San Francisco, CA, USA, 2016; pp. 61–75. [Google Scholar]
  6. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V. Design of secure key management and user authentication scheme for fog computing services. Future Gener. Comput. Syst. 2019, 91, 475–492. [Google Scholar] [CrossRef]
  7. Wazid, M.; Das, A.K.; Bhat, K.V.; Vasilakos, A.V. LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment. J. Netw. Comput. Appl. 2020, 150, 102496. [Google Scholar] [CrossRef]
  8. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J.P.C. Design and Analysis of Secure Lightweight Remote User Authentication and Key Agreement Scheme in Internet of Drones Deployment. IEEE Internet Things J. 2019, 6, 3572–3584. [Google Scholar] [CrossRef]
  9. Roy, S.; Chatterjee, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Vasilakos, A.V. On the Design of Provably Secure Lightweight Remote User Authentication Scheme for Mobile Cloud Computing Services. IEEE Access 2017, 5, 25808–25825. [Google Scholar] [CrossRef]
  10. Jiang, Q.; Zeadally, S.; Ma, J.; He, D. Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access 2017, 5, 3376–3392. [Google Scholar] [CrossRef]
  11. Odelu, V.; Das, A.K.; Goswami, A. SEAP: Secure and efficient authentication protocol for NFC applications using pseudonyms. IEEE Trans. Consum. Electron. 2016, 62, 30–38. [Google Scholar] [CrossRef]
  12. Chatterjee, S.; Das, A.; Sing, J. An Enhanced Access Control Scheme in Wireless Sensor Networks. Ad-Hoc Sens. Wirel. Netw. 2014, 21, 121–149. [Google Scholar]
  13. Mishra, D.; Das, A.K.; Mukhopadhyay, S. A secure and efficient ECC-based user anonymity-preserving session initiation authentication protocol using smart card. Peer- Netw. Appl. 2016, 9, 171–192. [Google Scholar] [CrossRef]
  14. Challa, S.; Das, A.K.; Gope, P.; Kumar, N.; Wu, F.; Vasilakos, A.V. Design and analysis of authenticated key agreement scheme in cloud-assisted cyber–physical systems. Future Gener. Comput. Syst. 2020, 108, 1267–1286. [Google Scholar] [CrossRef]
  15. Das, A.K.; Sutrala, A.K.; Kumari, S.; Odelu, V.; Wazid, M.; Li, X. An efficient multi-gateway-based three-factor user authentication and key agreement scheme in hierarchical wireless sensor networks. Secur. Commun. Netw. 2016, 9, 2070–2092. [Google Scholar] [CrossRef] [Green Version]
  16. Lin, C.; He, D.; Kumar, N.; Choo, K.R.; Vinel, A.; Huang, X. Security and Privacy for the Internet of Drones: Challenges and Solutions. IEEE Commun. Mag. 2018, 56, 64–69. [Google Scholar] [CrossRef]
  17. Wazid, M.; Das, A.K.; Khan, M.K.; Al-Ghaiheb, A.A.; Kumar, N.; Vasilakos, A.V. Secure Authentication Scheme for Medicine Anti-Counterfeiting System in IoT Environment. IEEE Internet Things J. 2017, 4, 1634–1646. [Google Scholar] [CrossRef]
  18. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.P.C.; Park, Y. AKM-IoV: Authenticated Key Management Protocol in Fog Computing-Based Internet of Vehicles Deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  19. Srinivas, J.; Das, A.K.; Wazid, M.; Kumar, N. Anonymous Lightweight Chaotic Map-Based Authenticated Key Agreement Protocol for Industrial Internet of Things. IEEE Trans. Dependable Secur. Comput. 2020, 17, 1133–1146. [Google Scholar] [CrossRef]
  20. Bera, B.; Das, A.K.; Sutrala, A.K. Private blockchain-based access control mechanism for unauthorized UAV detection and mitigation in Internet of Drones environment. Comput. Commun. 2021, 166, 91–109. [Google Scholar] [CrossRef]
  21. Li, C.; Lee, C.; Weng, C. Security and Efficiency Enhancement of Robust ID Based Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Mobile Networks. J. Inf. Sci. Eng. 2018, 34, 155–170. [Google Scholar]
  22. Bera, B.; Saha, S.; Das, A.K.; Kumar, N.; Lorenz, P.; Alazab, M. Blockchain-Envisioned Secure Data Delivery and Collection Scheme for 5G-Based IoT-Enabled Internet of Drones Environment. IEEE Trans. Veh. Technol. 2020. [Google Scholar] [CrossRef]
  23. Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J.P.C. TCALAS: Temporal Credential-Based Anonymous Lightweight Authentication Scheme for Internet of Drones Environment. IEEE Trans. Veh. Technol. 2019, 68, 6903–6916. [Google Scholar] [CrossRef]
  24. Jiang, Q.; Zhang, N.; Ni, J.; Ma, J.; Ma, X.; Choo, K.K.R. Unified Biometric Privacy Preserving Three-Factor Authentication and Key Agreement for Cloud-Assisted Autonomous Vehicles. IEEE Trans. Veh. Technol. 2020, 69, 9390–9401. [Google Scholar] [CrossRef]
  25. Wazid, M.; Das, A.K.; Lee, J.H. Authentication protocols for the internet of drones: Taxonomy, analysis and future directions. J. Ambient. Intell. Humaniz. Comput. 2018. [Google Scholar] [CrossRef]
  26. Li, C.T.; Chen, C.L.; Lee, C.C.; Weng, C.Y.; Chen, C.M. A novel three-party password-based authenticated key exchange protocol with user anonymity based on chaotic maps. Soft Comput. 2018, 22, 2495–2506. [Google Scholar] [CrossRef]
  27. Wazid, M.; Bera, B.; Mitra, A.; Das, A.K.; Ali, R. Private Blockchain-Envisioned Security Framework for AI-Enabled IoT-Based Drone-Aided Healthcare Services. In Proceedings of the 2nd ACM MobiCom Workshop on Drone Assisted Wireless Communications for 5G and Beyond (DroneCom’20), London, UK, 25 September 2020; pp. 37–42. [Google Scholar]
  28. Bera, B.; Das, A.K.; Garg, S.; Piran, M.J.; Hossain, M.S. Access Control Protocol for Battlefield Surveillance in Drone-Assisted IoT Environment. IEEE Internet Things J. 2021. [Google Scholar] [CrossRef]
  29. Zhang, Y.; He, D.; Li, L.; Chen, B. A lightweight authentication and key agreement scheme for Internet of Drones. Comput. Commun. 2020, 154, 455–464. [Google Scholar] [CrossRef]
  30. Gope, P. LAAP: Lightweight anonymous authentication protocol for D2D-Aided fog computing paradigm. Comput. Secur. 2019, 86, 223–237. [Google Scholar] [CrossRef]
  31. Canetti, R.; Krawczyk, H. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Innsbruck, Austria, 6–10 May 2001; pp. 453–474. [Google Scholar]
  32. Concone, F.; Re, G.L.; Morana, M. SMCP: A Secure Mobile Crowdsensing Protocol for fog-based applications. Hum.-Centric Comput. Inf. Sci. 2020, 10, 1–23. [Google Scholar] [CrossRef]
  33. Basudan, S.; Lin, X.; Sankaranarayanan, K. A Privacy-Preserving Vehicular Crowdsensing-Based Road Surface Condition Monitoring System Using Fog Computing. IEEE Internet Things J. 2017, 4, 772–782. [Google Scholar] [CrossRef]
  34. Cui, M.; Han, D.; Wang, J. An efficient and safe road condition monitoring authentication scheme based on fog computing. IEEE Internet Things J. 2019, 6, 9076–9084. [Google Scholar] [CrossRef]
  35. Guo, Y.; Zhang, Z.; Guo, Y. Fog-Centric Authenticated Key Agreement Scheme Without Trusted Parties. IEEE Syst. J. 2020, 2020, 1–10. [Google Scholar] [CrossRef]
  36. Ali, Z.; Chaudhry, S.A.; Mahmood, K.; Garg, S.; Lv, Z.; Zikria, Y.B. A clogging resistant secure authentication scheme for fog computing services. Comput. Netw. 2020, 185, 107731. [Google Scholar] [CrossRef]
  37. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  38. Messerges, T.S.; Dabbish, E.A.; Sloan, R.H. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 2002, 51, 541–552. [Google Scholar] [CrossRef] [Green Version]
  39. May, W.E. Secure Hash Standard. 2015. Available online: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf (accessed on 10 February 2021).
  40. Abdalla, M.; Fouque, P.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC’05), Lecture Notes in Computer Science (LNCS), Les Diablerets, Switzerland, 23–26 January 2005; pp. 65–84. [Google Scholar]
  41. AVISPA. Automated Validation of Internet Security Protocols and Applications. 2021. Available online: http://www.avispa-project.org/ (accessed on 10 January 2021).
  42. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment. IEEE Trans. Dependable Secur. Comput. 2020, 17, 391–406. [Google Scholar] [CrossRef]
  43. Chang, C.C.; Le, H.D. A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks. IEEE Trans. Wirel. Commun. 2016, 15, 357–366. [Google Scholar] [CrossRef]
  44. Sarkar, P. A Simple and Generic Construction of Authenticated Encryption with Associated Data. ACM Trans. Inf. Syst. Secur. 2010, 13, 33. [Google Scholar] [CrossRef] [Green Version]
  45. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Rodrigues, J.J.; Park, Y. Physically secure lightweight anonymous user authentication protocol for internet of things using physically unclonable functions. IEEE Access 2019, 7, 85627–85644. [Google Scholar] [CrossRef]
  46. Banerjee, S.; Roy, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Rodrigues, J.J.; Park, Y. Multi-Authority CP-ABE-Based user access control scheme with constant-size key and ciphertext for IoT deployment. J. Inf. Secur. Appl. 2020, 53, 102503. [Google Scholar] [CrossRef]
  47. von Oheimb, D. The high-level protocol specification language hlpsl developed in the eu project avispa. In Proceedings of the 3rd APPSEM II (Applied Semantics II) Workshop (APPSEM’05), Frauenchiemsee, Germany, 12–15 September 2005; pp. 1–17. [Google Scholar]
  48. AVISPA. SPAN, the Security Protocol ANimator for AVISPA. 2021. Available online: http://www.avispa-project.org/ (accessed on 10 January 2021).
  49. MIRACL Cryptographic SDK: Multiprecision Integer and Rational Arithmetic Cryptographic Library. 2020. Available online: https://github.com/miracl/MIRACL (accessed on 10 March 2021).
  50. Advanced Encryption Standard (AES), 2001. FIPS PUB 197, National Institute of Standards and Technology (NIST), U.S. Department of Commerce, November 2001. Available online: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf (accessed on 10 February 2021).
  51. Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef] [Green Version]
  52. Knuth, D.E. The Art of Computer Programming: Seminumerical Algorithms, 3rd ed.; Addison-Wesley Longman Publishing Co., Inc.: Boston, MA, USA, 1997; Volume 2. [Google Scholar]
  53. He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  54. Raspberry Pi 3 Model B+. 2020. Available online: https://www.raspberrypi.org/products/raspberry-pi-3-model-b-plus/ (accessed on 10 May 2021).
Figure 1. A generic fog architecture for edge-based IoT environment.
Figure 1. A generic fog architecture for edge-based IoT environment.
Electronics 10 01417 g001
Figure 2. Summary of end device registration.
Figure 2. Summary of end device registration.
Electronics 10 01417 g002
Figure 3. Summary of Fog node pre-agreement.
Figure 3. Summary of Fog node pre-agreement.
Electronics 10 01417 g003
Figure 4. Summary of initial authentication.
Figure 4. Summary of initial authentication.
Electronics 10 01417 g004
Figure 5. Summary of fast authentication.
Figure 5. Summary of fast authentication.
Electronics 10 01417 g005
Figure 6. HLPSL role specification for an end device.
Figure 6. HLPSL role specification for an end device.
Electronics 10 01417 g006
Figure 7. HLPSL role specification for fog node 1 ( F N 1 ) .
Figure 7. HLPSL role specification for fog node 1 ( F N 1 ) .
Electronics 10 01417 g007
Figure 8. HLPSL role specification for fog node 2 ( F N 2 ) .
Figure 8. HLPSL role specification for fog node 2 ( F N 2 ) .
Electronics 10 01417 g008
Figure 9. HLPSL role specification for the gateway node ( R A ) .
Figure 9. HLPSL role specification for the gateway node ( R A ) .
Electronics 10 01417 g009
Figure 10. HLPSL role specification for the session, goal and environment.
Figure 10. HLPSL role specification for the session, goal and environment.
Electronics 10 01417 g010
Figure 11. Results of AVISPA simulation under OFMC and CL-AtSe backends.
Figure 11. Results of AVISPA simulation under OFMC and CL-AtSe backends.
Electronics 10 01417 g011
Table 1. Important notations and their significance.
Table 1. Important notations and their significance.
SymbolDescription
R A A fully-trusted registration authority
U An end device
F N A semi-trusted fog node
pA sufficiently large prime number (i.e., 160-bit number)
Z p A finite (prime) field, Z p = { 0 , 1 , , p 1 }
E p A non-singular elliptic curve over a prime finite field Z p
Q x , k x , I D x Public and private key and identity of entity x, respectively
Z Y , Y Z Pre-shared security token for fast authentication
h ( · ) Collision-resistant cryptographic one-way hash function
| | , Concatenation and bitwise XOR operations, respectively
A A passive or an active adversary
A secure channel
A public (insecure) channel
Table 2. Execution time (in milliseconds) of cryptographic primitives under a server setting.
Table 2. Execution time (in milliseconds) of cryptographic primitives under a server setting.
PrimitiveMax. Time (ms)Min. Time (ms)Average Time (ms)
T h 0.1490.0240.055
T s e n c 0.0080.0020.003
T s d e c 0.0050.0020.003
T m u l 0.0350.0020.004
T a d d 0.0040.0010.002
T e c m 2.9980.2840.674
T e c a 0.0020.0010.002
Table 3. Execution time (in milliseconds) of cryptographic primitives under Raspberry PI 3 setting.
Table 3. Execution time (in milliseconds) of cryptographic primitives under Raspberry PI 3 setting.
PrimitiveMax. Time (ms)Min. Time (ms)Average Time (ms)
T h 0.6430.2740.309
T s e n c 0.0380.0170.018
T s d e c 0.0540.0090.014
T m u l 0.0160.0090.011
T a d d 0.0130.0080.010
T e c m 4.5322.2062.288
T e c a 0.0210.0150.016
Table 4. Computation costs comparison.
Table 4. Computation costs comparison.
SchemeCost at EDCost at Fog Node (NAD)Cost at Cloud Server (CCS)
Proposed (Case 1) 2 T e c m + 8 T h
1.788 ms
Proposed (Case 2) 3 T e c m + 4 T h 2 T e c m 4 T h
8.1 ms 1.568 ms
Proposed (Case 3) 7 T h 7 T h
2.163 ms 0.385 ms
Gope [30] (LAAP1) 7 T h 3 T h 6 T h
2.163 ms 0.165 ms 0.33 ms
Gope [30] (LAAP2) 11 T h 3 T h
3.399 ms 0.165 ms
Gope [30] (LAAP3) 5 T h 11 T h + 2 T s e n c / T s d e c
1.545 ms 0.611 ms
Guo et al. [35] T f e + 19 T h + 2 T p o l y 8 T h + 5 T p o l y
( 8.159 + 0.042 t ) ms ( 0.44 + 0.03 t ) ms
Ali et al. [36] T f e + 18 T h + 3 T e c m 4 T e c m + 8 T h + T e c a
14.714 ms 3.138 ms
Note: ED: “end device”; NAD: “Network Access Devices”; CCS: “Centralized Cloud Servers”; LAAP1: “Initial authentication protocol for D2D-aided fog computing”; LAAP2: “Subsequent authentication protocol with the co-operation of EDs in D2D-aided fog computing”; LAAP3: “Subsequent authentication protocol with the co-operation of NADs in D2D-aided fog computing”; Case 1: “Fog node pre-agreement”; Case 2: “Initial authentication”; Case 3: “Fast authentication”; t: degree of a uni-variate polynomial over a finite field.
Table 5. Communication costs comparison.
Table 5. Communication costs comparison.
SchemeNo. of BytesNo. of Messages
Proposed (Case 1)882
Proposed (Case 2)1482
Proposed (Case 3)1082
Gope [30] (LAAP1)4004
Gope [30] (LAAP2)3204
Gope [30] (LAAP3)3604
Guo et al. [35]2723
Ali et al. [36]3523
Note: LAAP1: “Initial authentication protocol for D2D-Aided fog computing”; LAAP2: “Subsequent authentication protocol with the co-operation of EDs in D2D-Aided fog computing”; LAAP3: “Subsequent authentication protocol with the co-operation of NADs in D2D-Aided fog computing”; Case 1: “Fog node pre-agreement”; Case 2: “Initial authentication”; Case 3: “Fast authentication”.
Table 6. Security and functionality features comparison.
Table 6. Security and functionality features comparison.
Functionality FeaturesOurGope [30]Guo et al. [35]Ali et al. [36]
Authentication without cloud servers Electronics 10 01417 i001 Electronics 10 01417 i001 Electronics 10 01417 i001 Electronics 10 01417 i002
Fog failover authentication Electronics 10 01417 i001 Electronics 10 01417 i002 Electronics 10 01417 i002 Electronics 10 01417 i002
Resists known attacks Electronics 10 01417 i001 Electronics 10 01417 i001 Electronics 10 01417 i001 Electronics 10 01417 i001
Mutual authentication Electronics 10 01417 i001 Electronics 10 01417 i001 Electronics 10 01417 i001 Electronics 10 01417 i001
ESL attack under CK-adversary model Electronics 10 01417 i001 Electronics 10 01417 i002 Electronics 10 01417 i002 Electronics 10 01417 i001
Formal security verification Electronics 10 01417 i001 Electronics 10 01417 i002 Electronics 10 01417 i002 Electronics 10 01417 i001
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Banerjee, S.; Das, A.K.; Chattopadhyay, S.; Jamal, S.S.; Rodrigues, J.J.P.C.; Park, Y. Lightweight Failover Authentication Mechanism for IoT-Based Fog Computing Environment. Electronics 2021, 10, 1417. https://doi.org/10.3390/electronics10121417

AMA Style

Banerjee S, Das AK, Chattopadhyay S, Jamal SS, Rodrigues JJPC, Park Y. Lightweight Failover Authentication Mechanism for IoT-Based Fog Computing Environment. Electronics. 2021; 10(12):1417. https://doi.org/10.3390/electronics10121417

Chicago/Turabian Style

Banerjee, Soumya, Ashok Kumar Das, Samiran Chattopadhyay, Sajjad Shaukat Jamal, Joel J. P. C. Rodrigues, and Youngho Park. 2021. "Lightweight Failover Authentication Mechanism for IoT-Based Fog Computing Environment" Electronics 10, no. 12: 1417. https://doi.org/10.3390/electronics10121417

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop