Next Article in Journal
Facial Beauty Prediction Combined with Multi-Task Learning of Adaptive Sharing Policy and Attentional Feature Fusion
Previous Article in Journal
A Data-Driven Approach to Team Formation in Software Engineering Based on Personality Traits
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Proving Mutual Authentication Property of Industrial Internet of Things Multi-Factor Authentication Protocol Based on Logic of Events

School of Software, East China Jiaotong University, Nanchang 330013, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(1), 177; https://doi.org/10.3390/electronics13010177
Submission received: 30 November 2023 / Revised: 21 December 2023 / Accepted: 28 December 2023 / Published: 30 December 2023

Abstract

:
Security protocols are the basis of modern network communication, proving that the security problem of protocols is one of the hot research topics today. The data in industrial IoT are usually transmitted through insecure channels, which brings certain security risks. The Logic of Events is a formal method for proving the security properties of protocols based on event systems. The new theoretical extension is based on the Logic of Events theory, which proposes new event classes Compurte, TimeGap, Construct, and Reconstruct and an axiom AxiomRe and related inference rules for malicious attacks and security privacy issues in emerging protocols, as well as extending the matching descriptions of protocol behaviours in complex cryptographic algorithms and information sharing techniques for applications for the formal analysis of authentication protocols for the Industrial Internet of Things. Finally, formal analysis is carried out using the example of a secure multi-factor authentication protocol for the industrial IoT, which proves the security of the protocol.

1. Introduction

The Internet of Things (IoT) plays an indispensable role in the smart era. IoT data are extremely private and valuable, and privacy protection and secure communication have always been the focus of attention [1]. Data are often transmitted through insecure channels, which gives rise to security and privacy issues arising from malicious attacks on the IoT [2]. In order to defend against malicious attacks by adversaries and to secure the transmitted data, researchers have proposed a large number of key negotiation schemes, which require the formal analysis of the security properties of security protocols [3]. The commonly used formal methods include theorem proving [4] and Model Checking [5]. Currently, the commonly used formal description techniques for protocols include the finite state machine model, the Petri net model, the Logic of Events theory, and the Common Authentication Protocol Specification Language (CAPSL) [6].
The Logic of Events theory is a theorem-proving formal logic used for analysing the security of distributed systems [7]. In 2009, Xiao Meihua et al. [8,9,10] used the Logic of Events for the first time in the formal analysis of security protocols. The Logic of Events theory mainly includes event systems, axiom systems, inference rules, and formal description protocols. The Logic of Events theory can formally describe cryptographic protocols and security properties by deriving the interactions between honest subjects in cryptographic protocols without analysing the behaviour of the attackers [11].
The multi-factor authentication protocols for the Industrial Internet of Things aim at fulfilling user authentication and key agreement schemes dealing with security and privacy issues. In 1991, Chang et al. pioneered a smartcard-based authentication scheme, which is also the basis of a three-factor authentication scheme [12]. In 2014, Yuan [13] first used finger-print-based biometrics to implement a lightweight authentication protocol for wireless sensor networks, but it was later shown to be incapable of resist offline password guessing attacks, privileged insider attacks, and gateway node masquerading attacks, and offers no protection against interrogation results. In 2017, Srinivas et al. [14] demonstrated that the Das scheme is not able to withstand denial-of-service attacks and node intrusion attacks. To secure communication in wireless sensor networks, Srinivas et al. proposed an improved authentication scheme that addresses the irreversibility and privacy issues of traditional biometrics. In 2018, Wang et al. [15] found that Srinivas et al.’s scheme is susceptible to offline guessing attacks and does not support users’ anonymity. In 2018, Li et al. designed an IoT-oriented three-factor authentication scheme using biometrics for the Internet and proposed a three-factor authentication scheme based on ECC (Elliptic Curve Cryptography), but the scheme could not resist smart card loss attacks and did not provide forward security. In 2019, Guo et al. [16] found that the protocol of Wu et al. could not resist offline password and identity guessing attacks, insider attacks, and user tracking attacks, sensor forgery attacks, and proposed a provably secure three-factor AKA (authentication and key agreement) protocol for mobile lightweight devices based on extended chaotic mapping. In 2020, Yu et al. [17] combined IoT with cloud computing and proposed an improved IoT-based authentication scheme for cloud computing environments.
This paper develops a theoretical extension related to the security and privacy issues arising from malicious attacks in IoT protocols based on the Logic of Events (LoET). The secure multi-factor authentication protocol [18] for the industrial IoT is defined as an example, and a formal description of the protocol is given to prove the security of the protocol. The contributions of this paper are as follows:
  • The introduction of the computational event class C o m p u t e with corresponding inference rules extends the ability of Logic of Events to describe algorithms;
  • The definition of T i m e G a p is given, and the relationship of time during protocol interaction is given according to its definition;
  • The C o n s t r u c t , R e c o n s t r u c t and the corresponding axiom A x i o m R e are introduced for describing the key decomposition and reconstruction, and successfully proving some of the security properties of multi-factor authentication protocols for the Industrial Internet of Things.
The paper is organised as follows: Section 1 introduces the Logic of Events and related theories and proposes related extensions based on the Logic of Events; Section 2 introduces the secure multi-factor authentication protocol for the industrial IoT; Section 3 provides a detailed proof of the secure multi-factor authentication protocol for the industrial IoT; and Section 4 concludes the paper.

2. Logic of Events Theory

The Logic of Events Affiliation Theorem-Proving Method is a formal method that is based on the design of message automata and defines the possible protocol actions. The method provides new proof rules and mechanisms for protocol actions by assigning keys, challenge numbers, and different types of messages. The security of cryptographic protocols can be verified through the Logic of Events theory approach, which constructs an authentication theory by defining events, event classes, and event structures and proves the strong authentication nature of the protocol.

2.1. Basic Concepts

Security protocols can be abstracted into a model with addresses and events as basic types that have the characteristics of concurrent systems, including temporality and spatiality. The different addresses communicate with each other through message interactions. Information is stored in the addresses in various forms and passed between the different addresses according to different message forms. To describe the different message forms, the following table lists the interpretation and semantics of some of the Logic of Events symbols. The basic notations and semantics are given in Table 1.
There are three main proto-type values used to construct the Logic of Events theory authentication, including Boolean values, identifiers, and atomic types. Boolean values are used to determine the truth and falsehoods, identifiers are used to separate the subjects, and the atomic type A t o m denotes unguessable information, where the members are denoted by a t o m s , and a t o m s are unpredictable. A t o m -type members are basic elements that have no structure and cannot be generated. a t o m s is the first step in building a model, the computational system is a generic model in distributed systems, i.e., message automata.
Independence refers to the logical theory of events that defines ( State   after   e ) to denote the state in which the subject emerges after the event a t o m s occurs, and the event e is essentially a space or point in time. a t o m s , it is a term of the paradigm t o k ( b ) , of which b is a parameter. The independence proposition ( x : T a ) is true if, and only if, a is the value t o k ( b ) , and y exists, satisfying x = y T y b .
Event structure is the formal model of distributed computing that can be defined for distributed system arithmetic and authentication. In computing, messages such as e , e v e n t s , are migrated, and the initial stage of information interaction is i n f o ( e ) . The set of events is the spatial time point of the appearance of the event in some storage location of the message (e.g., the subject at the time of the event processes, or threads); the events do not overlap at a single location time point because it they have an overall order. Regardless of any migration (message passing and message sharing), causal sequences are generated between the subjects of the event.

2.1.1. Threads and Matching Sessions

A thread is an ordered list, the elements of which are the actions of a single state, but at a given location, and its formal formula is defined as follows.
T h r e a d d e f t h r : A c t   L i s t | i : t h r [ i ] < l o c t h r [ i + 1 ]
t h r 1 and t h r 2 are two threads. There is a sequential or causal relationship between t h r 1 and t h r 2 . That is, both threads, t h r 1 and t h r 2 , may occur adjacent to each other before the other, and there is a causal relationship. The only information interacting in the threads is S e n d and R c v , and the corresponding actions S e n d ( s ) and R e c ( r ) .
If two messages exist, s and r , where message s is a sending message, and message r is a receiving message with the same content as message s , then message s forms a weak match with message r , denoted as s ~ r . If a sequential relationship between message s and message r exists, in which message s is preceded by message r , then there exists a direct causal relationship between message s and message r , and then a strong match is formed, denoted as s r .
s r d e f s E ( S e n d ) r E ( R c v ) s r d e f s r s < r S e n d ( s ) = R c v ( r )

2.1.2. Protocol Descriptions

LoET defines the protocols using basic sequences of the type Basic, which are formally described as predicates on state relations. One can formally define the protocol Pr steps as follows: assume that an honest subject A that follows the protocol, and that subject B is also an honest subject that follows the protocol. If subject A initiates an instance of a basic sequence, subject B initiates a response sequence that forms a legitimate matching dialog with A’s sequence, and the first and second message-matching sessions in the basic sequence of the protocol are formed from the above instance.
P r a u t h ( b s , n ) d e f A , B . t h r 1 . ( H o n e s t ( A ) H o n e s t ( B ) P r ( A ) P r ( B ) A B l o c ( t h r 1 ) = A b s ( A , B , t h r 1 ) ) t h r 2 . l o c ( t h r 2 ) = B t h r 1 n t h r 2

2.1.3. Event Class

An event class ( E v e n t   C l a s s ) refers to the Logic of Events theory using event sequences and another key concept event class, which describes the protocol by categorising the events in the protocol. During the protocol operation, there are message sending and receiving, challenge number generation, signing, signature verification, and encryption and decryption events; events in each class have associated information, and the type of this information depends on the event class. The following is a list of types of these seven event classes:
N e w : E C l a s s ( A t o m ) S e n d , R c v : E C l a s s ( D a t a ) E n c r y p t , D e c r y p t : E C l a s s ( D a t a × K e y × A t o m ) S i g n , V e r i f y : E C l a s s ( D a t a × I d × A t o m )

2.1.4. Key Axiom

Key axioms ( A x i o m K ) specify the relationships between the keys. These relationships include key matching, which is a symmetric relationship. When using symmetric encryption algorithms, the key matches itself, whereas in asymmetric encryption algorithms, the subject’s private key is matched only with the corresponding public key. The public key is usually represented by a subject identifier, and different subjects will not have the same private key. This means that each subject’s private key is unique. The M a t c h i n g K e y s function is defined to represent the matching relationship between two keys, and the P r i v K e y function is defined to assign an a t o m private key to each subject. The details are shown below:
A x i o m K : A , B : I d . k , k ;   K e y . a : A t o m M a t c h i n g K e y s ( k ; k ) M a t c h i n g K e y s ( k ; k ) M a t c h i n g K e y s ( S y m m ( a ) ; k ) k = S y m m ( a ) M a t c h i n g K e y s ( P r i v K e y ( A ) ; k ) k = A M a t c h i n g K e y s ( A ; k ) k = Pr i v K e y ( A ) Pr i v K e y ( A ) = Pr i v K e y ( B ) A = B

2.1.5. Honest Axiom

Honesty axioms ( H o n e s t A x i o m and A x i o m S ), according to the Logic of Events theory, contain the function H o n e s t : I d B , which makes an assumption about the honest subject and that the honest subject’s private key will not be released. The signature event, encryption event and decryption event all occur on the current honest subject, and the honesty axiom A x i o m S characterises the nature of the honest signer as follows:
A x i o m S : A : I d . s : E ( S i g n ) . e : E ( E n c r y p t ) . d : E ( D e c r y p t ) . H o n e s t ( A ) s i g n e r ( s ) = A ( l o c ( s ) ) = A k e y ( e ) = Pr i v a t e K e y ( A ) ( l o c ( e ) = A ) k e y ( d ) = Pr i v a t e K e y ( A ) ( l o c ( d ) = A )

2.1.6. Causal Axioms

Causal axioms ( C a u s a l A x i o m s ) are the event axioms corresponding to receive R c v , verify V e r i f y , and decrypt D e c r y p t in the event class, and the relationship between the receive axiom A x i o m R , verify axiom A x i o m V , and decrypt axiom A x i o m D is integrated. The receive axiom A x i o m R is similar to the verify axiom A x i o m V in that any receive or verify event is preceded by a corresponding send or sign event with the same message content. The formal expression is as follows:
A x i o m R : e : E ( R c v ) . e : E ( S e n d ) . R c v ( e ) = S e n d ( e ) e < e A x i o m V : e : E ( V e r i f y ) . e : E ( S i g n ) . V e r i f y ( e ) = S i g n ( e ) e < e
The decryption axiom A x i o m D indicates that any decryption event must be preceded by a corresponding encryption event, and that the encryption and decryption events have the same plaintext and ciphertext, and the ciphertexts match, as defined below:
A x i o m D : e : E ( D e c r y p t ) . e : E ( E n c r y p t ) . e < e D E M a t c h ( e , e ) d e f p l a int e x t ( e ) = p l a int e x t ( e ) c i p h e r t e x t ( e ) = c i p h e r t e x t ( e ) M a t c h i n g K e y s ( k e y ( e ) ; k e y ( e ) )

2.2. Event Classes and Related Axiomatic Extensions

Among the current emerging protocols, the protocol encryption mechanisms are more diverse, and the behaviour of the participants is more complex, so four new event classes C o m p u t e , T i m e G a p , C o n s t r u c t , R e c o n s t r u c t and a new axiom A x i o m R e are proposed to describe the protocols more accurately.

2.2.1. Compute

The information associated with the event e in the event class C o m p u t e is of type D a t a × I D × M e s g ternary. If an event e exists that satisfies e E ( C o m p u t e ) with C o m p u t e ( e ) = < x , A , M e s g > , then the event e on the subject A encrypts the data item x using a hash function and generates the encrypted message M e s g . Once a responder B receives the message, then C o m p u t e ( x , B , M e s g ) also holds. In other words, E ( C o m p u t e ) applies to both the senders and responders.
C o m p u t e : E C l a s s ( D a t a × I D × M e s g ) A , B : I d . e : E ( C o m p u t e ) . e : E ( C o m p u t e ) . H o n e s t ( A ) C o m p u t e ( x , A , M e s g ) s e n d ( M e s g ) C o m p u t e ( x , B , M e s g )

2.2.2. TimeGap

An honest subject A exists with events e 1 and e 1 E ( S e n d ) , and an honest subject B exists with events e 2 and e 2 E ( R e v ) , where B A . The honest subject A sends a message containing t 1 , and the honest subject B receives a message containing t 1 and records the current time t 2 and compares the size of the two to generate t , which is used to verify that the time interval is within a reasonable range, i.e., T i m e G a p ( t 1 , t 2 , t ) ; the formal definition of the time interval is as follows:
A : I d . e 1 : E ( S e n d ) B : I d . e 2 : E ( R e v ) l o c ( e 1 ) = A l o c ( e 2 ) = B ( e 1 < e 2 ) e 1   h a s   t 1 e 2   h a s   t 1 ( t 1 t 2 ) t

2.2.3. Construct

The event class C o n s t r u c t has an event e with the A t o m × I D × D a t a ternary type. A number of subjects A exist, in which the event S is divided into at least j parts, and s and s are indivisible. Each subject gets one of these parts s j . A single subject cannot learn anything about S because they only hold one of the s j and cannot derive the other points.
A : I d . h a s ( A , s j ) . e : E ( C o n s t r u c t ) : E C l a s s ( A t o m × I D × D a t a ) . e   has   s j e   has   S S ( s 1 s 2 s 3 s j ) C o n s t r u c t ( e ) = ( s , A , S )

2.2.4. Reconstruct

Event class R e c o n s t r u c t : There are events e in which there are A t o m × I D × D a t a ternary types. An honest subject B exists that receives s j from multiple participants and reconstructs S . Note s j that at least j are needed here to reconstruct S , and a lack of enough s j will cause the reconstruction to fail.
B : I d . e : E C l a s s ( A t o m × I D × D a t a ) . l o c ( e ) = B e   has   s j ( s 1 s 2 s 3 s j ) S R e c o n s t r u c t ( e ) = ( s , B , S )

2.2.5. Reconstruct Axioms

Reconstruction axiom ( A x i o m R e ): In the event classes C o n s t r u c t and R e c o n s t r u c t , the event e has the type A t o m × I D × D a t a ternary. If there is an event e that satisfies e E ( C o n s t r u c t ) and has C o n s t r u c t ( e ) = < s , A , S > , then the subject of the event e occurs when A splits the secret value S into a number of interconnected sub-secrets s to be distributed to the authorised participants, and l o c ( e ) = A . If there is an event e that satisfies e E ( R e o n s t r u c t ) and has R e c o n s t r u c t ( e ) = < s , A , S > , then the authorised participants can reconstruct the secret value using the established method by sending the sub-secret s to the trusted participants. The formal expression is as follows:
R E R u l e r : C o n s t r u c t , R e c o n s t r u c t : E C l a s s ( A t o m × I D × D a t a ) e : E ( C o n s t r u c t ) . e : E ( R e c o n s t r u c t ) ( e < e ) C o n s t r u c t ( s , S ) R e c o n s t r u c t ( s , S )

2.3. Proof of Agreement Process

The proof process of a protocol consists of a formal description and the derivation of security properties. The following is a simplified proof process:
  • Formally describe the protocol using Logic of Events theory approach to define the sequences of initiator and responder actions and to standardise the basic sequences of the protocol. Confirm that the strong authentication property to be proved satisfies the security requirements of the protocol.
  • Perform one-way proofs of the strong authentication properties. Assuming that all the participants are honest and comply with the protocol, define an instance of the basic sequence of the protocol and determine the actions and matching events on the instance. Analyse the matching events to determine if a matching session exists and if there are matching events within the matching session that require further proofs.
  • Perform match event exclusion analysis. Check whether the relevant matching event matches the matching session, and if it does, perform the inside-out proof of the matching session; if it does not, perform the next round of screening proof of the matching event to confirm whether the whole matching event satisfies the weak match.
  • Confirm the nature of strong authentication. Confirm that the matching session belongs to weak matching, analyse the length of the matching session during the protocol interaction, and confirm the strong matching session according to the relevant axioms.
  • After the one-way proof has been successful, the two-way strong authentication nature is proved. If the proof is successful, it indicates that the protocol is secure. Throughout the proof process, if the matching event of one party fails to satisfy a weak match, this indicates that the protocol does not satisfy the strong authentication property and cannot realise two-way authentication. This makes the protocol vulnerable to masquerading identity attacks and message replay, and hence, the protocol body is not secure.

3. Protocols

3.1. Brief Description of the Protocol

In this paper, we use industrial IoT multi-factor authentication protocol as an example to verify the extended theory. The basic notations and semantics are given in Table 2.
The following are the specific steps of the authentication phase protocol.
First, after receiving message T I D i , M 1 , M 2 , T S 1 from U i , G W N first checks the freshness of the login request and verifies the timestamp in the message. When the verification result is true, G W N may retrieve the database and obtain the corresponding I D i , K E Y G W N U i . M 18 denotes the computation of r i * , M 3 and checks whether M 3 is equal to M 2 to verify the authenticity of U i . If the verification is successful, G W N generates a random r G W N and timestamp. Subsequently, G W N computes M 4 , and encrypts the parameters in M 5 for secure transmission to each legitimate sensing device. Then, G W N computes M 6 to help the sensing device S D j to authenticate G W N . Finally, G W N sends the message M 4 , M 5 , M 6 , T S 2 .
Second, each sensing device S D j receives the broadcast message, S D j decrypts M 5 and obtains the relevant parameters. S D j verifies the identity of G W N by calculating the condition M 6 = M 7 . If successful, each S D j sends s j , f j . Then, it calculates M 8 and generates the current timestamp T S 3 and returns the message M 8 , T S 3 to G W N .
When G W N receives a message from a sensing device, it verifies the timestamp, computes s j , f j , reconstructs the secret S , and counts M 11 , M 12 . G W N computes M 13 , M 14 with the help of the new timestamp and the current timestamp. Finally, G W N sends the message M 12 , M 13 , M 14 , T S 4 to U i respectively, and sends the message M 10 , M 11 to those legitimate participants who helped reconstruct the secret.
When G W N receives the message M 10 , M 11 , each sensing device S D j computes M 15 = M 11 and the session key S K . Finally, G W N computes M 16 and sends it to the current user U i to verify the shared session key.
Finally, when U i receives the message M 12 , M 13 , M 14 , T S 4 from G W N , it first verifies the timestamp, and then U i decrypts M 12 . U i verifies the session consistency by checking whether r i * = r i .
The authentication process of the secure multi-factor authentication protocol for industrial IoT is shown in Figure 1.

3.2. Formal Description of Protocol Authentication

The basic sequence ordering of a secure multi-factor authentication protocol for industrial IoT using the Logic of Events was performed. The protocol description is shown in Figure 2. A formal description of the protocol interaction process is shown in Figure 3 where U 1 ~ U 3 is the action generated by the user during the protocol interaction, G 1 ~ G 4 is the action generated by the gateway during the protocol interaction, and S 1 ~ S 4 is the action generated by the wireless sensor during the protocol interaction.
The formal analysis of the Logic of Events is used to define the authentication properties that need to be satisfied to validate the Industrial IoT Secure Multi-Factor Authentication Protocol security. The basic sequence of the secure multi-factor authentication protocol for the industrial IoT is shown in Figure 4.
Based on the basic sequence relations defined, the protocol is defined as P r o t o c o l ( [ U 1 , U 2 , U 3 , G 1 , G 2 , G 3 , G 4 , S 1 , S 2 , S 3 , S 4 ] ) ; the authentication of the protocol can be formally stated as:
S M A a u t h ( U 3 , 2 ) S M A a u t h ( S 4 , 3 )

3.3. Agreement Certification Process

In the Industrial IoT Secure Multi-Factor Authentication Protocol, G W N is considered fully trustworthy and is responsible for registering the users and sensing devices.
Assuming U i G W N S D j and that they are honestly adhering to the interaction process of the Industrial IoT Multi-Factor Secure Authentication Protocol, then the thread t h r 1 is an instance in the basic sequence U 3 . If e 0 < e l o c 1 < < e l o c 5 is an event on the thread t h r 1 , and the body of T S 2 , T S 3 , r i * , K E Y r * G W N , K E Y G W N U i , M 4 , M 5 , M 7 is U , then the address of event e 0 ,   e 1 ,   e 2 , , e 5 is also U . For an atomic type of message r i , r i * , T S 1 , T S 2 , T S 4 , M 1 , M 2 , M 12 , M 14 , M 17 , there is the following formula:
N e w ( e 0 ) = < r i > C o m p u t e ( e 1 ) = < < T I D i , M 1 , I D G W N * , r i , T S 1 > , h , M 2 > S e n d ( e 2 ) = < T I D i , M 1 , M 2 , T S 2 > R c v ( e 3 ) = < M 12 , M 14 , T S 4 > D e c r y p t ( e 4 ) = < < r i * > , M 12 > C o m p u t e ( e 5 ) = < < M 12 , r i > , M 17 >
Using the axioms A x i o m S and A x i o m D , it follows that there is an event e such that:
e < e 4 D E M a t c h ( e 4 , e ) l o c ( e ) = G l o c ( e ) = S
From this, it follows:
E n c r y p t ( e ) = < < r i * > , M 12 >
Since G W N follows the interaction flow of the Multi-Factor Secure Authentication Protocol for the Industrial IoT, the event e is an instance of an action belonging to one of the basic sequences of the protocol. Among the basic sequences, the sequence containing the encryption action E n c r y p t ( ) is G 2 , G 3 , G 4 , S 2 , S 3 , S 4 , so the sequence matching the event e will be filtered from these sequences above.
If e is an instance of the sequence S 2 , then for the atomic-type messages, T S 2 , T S 3 , r i * , s j , k j , K E Y r * G W N , K E Y G W N U i etc., there is an event on the body A .
e 0 < e l o c 1 < e l o c 2 < e l o c 3 < e l o c 4 < e l o c 5 R c v ( e 0 ) = < M 5 , M 6 , T S 2 > D e c r y p t ( e 1 ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > C o m p u t e ( e 2 ) = < < I D i , I D G W M , r i * , M 4 , K E Y G W N U i , T S 2 > , h , M 7 > C o n s t r u c t ( e 3 ) = < < s j , f j > , S > E n c r y p t ( e 4 ) = < < s j , f j , I D S D j > , K E Y r * G W N , M 8 > S e n d ( e 5 ) = < M 8 , T S 3 >
From the comparison between E n c r y p t ( e 4 ) and E n c r y p t ( e ) , we can see that the encryption event e 4 is different from e , so we can exclude the possibility that S 2 has e in it. Similarly, S 3 , S 4 can also be excluded.
If e is an instance in the sequence G 2 , then for the atomic types of information, M 1 , M 2 , M 3 , M 4 , M 5 , M 6 , T S 1 , T S 2 , etc., there is
R c v ( e 0 ) = < T I D i , M 1 , M 2 , T S 2 > C o m p u t e ( e 1 ) = < < T I D i , M 1 , I D G W N , r i * , T S 1 > , h , M 3 > N e w ( e 2 ) = < r G W N > E n c r y p t ( e 3 ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > C o m p u t e ( e 4 ) = < < I D i , I D G W M , r i * , M 4 , K E Y G W N U i , T S 2 > , h , M 6 > S e n d ( e 5 ) = < M 5 , M 6 , T S 2 >
Here, the encryption event e 3 is not the same as the event e , so G 2 is excluded. Since there is no cryptographic event in the sequence, G 3 and G 3 occur after G 2 , and G 3 can be excluded.
If e is an instance in the sequence G 4 , then for the atomic types of information, K E Y r * G W N , r i * , T S 4 , s j , f j , M 8 , M 9 , M 10 , etc., and the subjects A , there is
e 0 < e l o c 1 < e l o c 2 < e l o c 3 < e l o c 4 < e l o c 5 < e l o c 6 < e l o c 7 < e l o c 8 < e l o c 9 < e l o c 10 < e l o c 11 < e l o c 12 R c v ( e 0 ) = < T I D i , M 1 , M 2 , T S 2 > C o m p u t e ( e 1 ) = < < T I D i , M 1 , I D G W N , r i * , T S 1 > , h , M 3 > N e w ( e 2 ) = < r G W N > E n c r y p t ( e 3 ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > C o m p u t e ( e 4 ) = < < I D i , I D G W M , r i * , M 4 , K E Y G W N U i , T S 2 > , h , M 6 > S e n d ( e 5 ) = < M 5 , M 6 , T S 2 > R c v ( e 6 ) = < M 8 , T S 3 > D e c r y p t ( e 7 ) = < < s j , f j , I D S D j > , K E Y r * G W N , M 8 > Re c o n s t r u c t ( e 8 ) = < < s j , f j > , S > C o m p u t e ( e 9 ) = < < M 9 , M 10 > , h , M 11 > E n c r y p t ( e 10 ) = < < r i * > , M 12 > S e n d ( e 11 ) = < M 10 , M 11 > S e n d ( e 12 ) = < M 12 , M 14 , T S 4 >
The above equation is satisfied.
E n c r y p t ( e ) = < < r i * > , M 12 > = < < r i * > , M 12 > = E n c r y p t ( e 3 )
It can be shown that e is an instance in the sequence G 4 with A = U , e 3 = e , M 12 = M 12 , r i * = r i * , which can be obtained.
e 0 < e l o c 1 < e l o c 2 < e l o c 3 < e l o c 4 < e l o c 5 < e l o c 6 < e l o c 7 < e l o c 8 < e l o c 9 < e l o c 10 < e l o c 11 < e l o c 12 R c v ( e 0 ) = < T I D i , M 1 , M 2 , T S 2 > C o m p u t e ( e 1 ) = < < T I D i , M 1 , I D G W N , r i * , T S 1 > , h , M 3 > N e w ( e 2 ) = < r G W N > E n c r y p t ( e 3 ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > C o m p u t e ( e 4 ) = < < I D i , I D G W M , r i * , M 4 , K E Y G W N U i , T S 2 > , h , M 6 > S e n d ( e 5 ) = < M 5 , M 6 , T S 2 > R c v ( e 6 ) = < M 8 , T S 3 > D e c r y p t ( e 7 ) = < < s j , f j , I D S D j > , K E Y r * G W N , M 8 > Re c o n s t r u c t ( e 8 ) = < < s j , f j > , S > C o m p u t e ( e 9 ) = < < M 9 , M 10 > , h , M 11 > E n c r y p t ( e 10 ) = < < r i * > , M 12 > S e n d ( e 11 ) = < M 10 , M 11 > S e n d ( e 12 ) = < M 12 , M 14 , T S 4 >
From the axioms A x i o m D and A x i o m S , it follows that the event E n c r y p t ( ) must exist and satisfy Eq:
e < e 7 D E M a t c h ( e 7 , e ) l o c ( e ) = U l o c ( e ) = S
G W N is honest and follows the protocol interaction flow. The event e is an instance of one of the basic sequences based on the protocol; the sequence containing the encryption action is E n c r y p t ( ) , in which the sequence is G 2 , G 3 , G 4 , S 2 , S 3 , S 4 , where S 3 , S 4 has not yet occurred. Thus, it can be excluded, as e 7 occurs on the subject G , and then G 2 , G 3 , G 4 is excluded, leading to the conclusion that e may be present in S 2 .
If e is an instance of S 2 that exists for the atoms M 4 , M 5 , M 6 , M 7 , M 8 , T S 2 , T S 3 , r i * , etc., then on subject B , there is
e 0 < e l o c 1 < e l o c 2 < e l o c 3 < e l o c 4 < e l o c 5 R c v ( e 0 ) = < M 5 , M 6 , T S 2 > ) D e c r y p t ( e 1 ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > C o m p u t e ( e 2 ) = < < I D i , I D G W M , r i * , M 4 , K E Y G W N U i , T S 2 > , h , M 7 > C o n s t r u c t ( e 3 ) = < < s j , f j > , S > E n c r y p t ( e 4 ) = < < s j , f j , I D S D j > , K E Y r * G W N , M 8 > S e n d ( e 5 ) = < M 8 , T S 3 >
Then, there is
e 0 < e l o c 1 < e l o c 2 < e l o c 3 < e l o c 4 < e l o c 5 R c v ( e 0 ) = < T I D i , M 1 , M 2 , T S 2 > C o m p u t e ( e 1 ) = < < T I D i , M 1 , I D G W N , r i * , T S 1 > , h , M 3 > N e w ( e 2 ) = < r G W N > E n c r y p t ( e 3 ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > C o m p u t e ( e 4 ) = < < I D i , I D G W M , r i * , M 4 , K E Y G W N U i , T S 2 > , h , M 6 > S e n d ( e 5 ) = < M 5 , M 6 , T S 2 >
Another event e exists and satisfies Eq:
e < e 1 D E M a t c h ( e 1 , e ) l o c ( e ) = U l o c ( e ) = G
Such that the expression E n c r y p t ( e ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > holds. If the event e is an instance in the sequence G 2 , then for the atom M 1 , M 2 , M 3 , M 4 , M 5 , M 6 , T S 2 , r i * , there is the event e 0 , e 1 , e 2 , e 3 , e 4 , e 5 for which the following equation holds:
e 0 < e l o c 1 < e l o c 2 < e l o c 3 < e l o c 4 < e l o c 5 R c v ( e 0 ) = < T I D i , M 1 , M 2 , T S 2 > C o m p u t e ( e 1 ) = < < T I D i , M 1 , I D G W N , r i * , T S 1 > , h , M 3 > N e w ( e 2 ) = < r G W N > E n c r y p t ( e 3 ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > C o m p u t e ( e 4 ) = < < I D i , I D G W M , r i * , M 4 , K E Y G W N U i , T S 2 > , h , M 6 > S e n d ( e 5 ) = < M 5 , M 6 , T S 2 >
The above equation satisfies
E n c r y p t ( e ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > = E n c r y p t ( e 3 ) ,
So this can be obtained:
e 0 < e l o c 1 < e l o c 2 < e l o c 3 < e l o c 4 < e l o c 5 R c v ( e 0 ) = < T I D i , M 1 , M 2 , T S 2 > C o m p u t e ( e 1 ) = < < T I D i , M 1 , I D G W N , r i * , T S 1 > , h , M 3 > N e w ( e 2 ) = < r G W N > E n c r y p t ( e 3 ) = < < I D i , I D G W M , r i * > , K E Y r * G W N , M 5 > C o m p u t e ( e 4 ) = < < I D i , I D G W M , r i * , M 4 , K E Y G W N U i , T S 2 > , h , M 6 > S e n d ( e 5 ) = < M 5 , M 6 , T S 2 >
This is obtained from A x i o m F with the above proof:
R c v ( e 0 ) = < T I D i , M 1 , M 2 , T S 2 > = S e n d ( e 2 ) R c v ( e 0 ) = < M 5 , M 6 , T S 2 > = S e n d ( e 5 ) S e n d ( e 5 ) = < M 8 , T S 3 > = R c v ( e 6 ) R c v ( e 3 ) = < M 12 , M 14 , T S 4 > = S e n d ( e 12 )
The next step in proving a strong matching dialogue is to prove e 2 < e 0 , e 5 < e 0 , e 5 < e 6 , e 12 < e 3 . Let us start with e 2 < e 0 as an example.
Assuming U G S and that the subjects are honest and abide by the protocol, according to the random number axiom and the flow relation primitives, there is a send event S between e 0 and e 0 , releasing a random number m , and if e 2 < j , then e 2 < e 0 can be obtained, and it is necessary to exclude e 0 < j l o c < e l o c 2 .
If e 0 < j l o c < e l o c 2 , then j must be a member instance of some other thread that is the subject U . Although the protocol may have other basic sequences releasing random numbers before releasing the random number m , it follows from threads and matching sessions that there is no send action between e 0 and e 2 in the thread t h r 1 , and then the random number m will not be released before e 2 , so e 0 < j l o c < e l o c 2 can be ruled out. Similarly, e 5 < e 0 , e 5 < e 6 , e 12 < e 3 can be proved.

3.4. Proof of Results

In summary, there are four strong matching dialogues for the thread t h r 1 on the subject U , and S M A a u t h ( U 3 , 2 ) is proved.
Similarly, there are two strong matches present in the subject U i , G W N , S D j , and the thread t h r 2 is fully interactive; S M A a u t h ( S 4 , 3 ) can be proved.
Thus, this proof process has been completed to prove the strong authentication property of the protocol S M A a u t h ( U 3 , 2 ) S M A a u t h ( S 4 , 3 ) . Therefore, the authentication of the Multi-Factor Secure Authentication Protocol for the Industrial IoT has been proved, and the attacker is not able to replay the attack by disguising the legitimate user, so the protocol is secure.

4. Logic of Events vs. Other Approaches

The formal analysis methods for security protocols are divided into three categories, model detection methods, modal logic methods, and theorem-proving methods, each with a different focus.

4.1. Comparison of LoET and Modal Logic

Modal logic is the most widely used formal method, including BAN logic and BAN-like logic, of which BAN-like logic contains more than ten kinds of logic methods [19]. This method is simple and direct and is very widely used. However, it has some insurmountable drawbacks; one is that the idealisation process of the protocol is very difficult, and the other is that the method lacks a mechanism for the derivation of the subject’s behaviour.
Taking BAN logic as an example, compared to the Logic of Events theoretical approach, BAN logic has to carry out a lot of idealisation, which contains the protocol’s premises, the protocol itself, the protocol goals, etc., and these actions are realised through formal descriptions [20]. BAN logic describes the initialisation assumptions of the protocol and the expected goals of the security protocol through formal descriptions, which are similar steps to the LoET theoretical approach. However, BAN logic is too dependent on initial assumptions, such as the execution environment in which it is implemented, the subjects involved in the execution of the protocol, and the keys used by the protocol. In contrast, the LoET theory deals with protocol initialisation in a more abstract way, while making reasonable assumptions about the objective environment of the protocol. BAN logic over-idealises the protocols and relies too much on the analyst’s intuition. This idealisation process may lead to problems, making the idealised protocol somewhat different from the original protocol. For example, the preconditions or contents of the protocol may be ignored or added, and the description of the protocol goals may not be accurate enough, which may lead to discrepancies between the analysis results and the original protocol design. The theory of LoET [21], on the other hand, regulates a series of axioms and inference rules using rigorous mathematical rules, which ensures the rigour of the process of proving the nature of strong authentication. BAN logic carries out step-by-step reasoning using the rules and applies rigorous logic during the reasoning process to prove the security of the protocol. However, the semantic carve-out of BAN logic is not very clear, and the proof process of this logic may not be fully convincing. Also, BAN logic does not provide a good guarantee of the practicality of protocol proofs. In contrast, the LoET theory defines clear and explicit theorem rules with a clear and unambiguous structure, which can guarantee the authenticity and reliability of protocols in the proving process and make the protocol security properties more credible.

4.2. Comparison of LoET and Model Detection

The model detection of security protocols considers the limited behaviour of the protocols and detects whether they are slow to rule some correct conditions. The method is more suitable for discovering attacks on protocols rather than proving the correctness of the protocols, for example, the process of FDR analysis is to test whether the protocols satisfy the statute or not.
The model detection methods can only analyse finite state systems, but the actual network environment may allow each subject to run multiple protocol entities at the same time, allowing the concurrent operation of an infinite number of protocol instances to inevitably lead to an infinite protocol model state space [22]. LoET, on the other hand, can simplify the processing of complex protocol objects and simplify the protocol interaction process. For example, data transmission and interaction in the physical layer, network layer, etc., and this information in the formal description of the LoET theory are not used to perform figurative processing for the message Msg to define. However, the protocol action should be clearly marked for message processing to ensure the effectiveness of the LoET theory method in the information transfer process of protocol modelling. The model detection of the biggest problem is a state space explosion problem, generally taken to limit the small system model, in the introduction of some special methods (such as symbolisation methods, etc.) for model detection. But the biggest advantage of model detection is that it can be completely automated, often effectively finding the vulnerability of security protocols, so the design and analysis of security protocols play a role in falsification. Currently, LoET relies more on manual proofs, and further research on distribution automation is needed.

4.3. Comparison of LoET and Theorem Proving

The LoET theory is a kind of theorem-proving method. The advantage of a theorem-proving method is that it can analyse protocols of an infinite size and does not limit the rounds in which the subject participates in the operation of the protocol. Its disadvantage is that the proof process cannot be fully automated and requires manual “expert” intervention, and many theorem-proving methods are incomplete, such as the type theory proof methods based on Spi algorithms that can prove the security of the protocol, but it is difficult to construct a secure protocol corresponding to the type system; when there is no constructed type system to prove that the protocol meets the security, it cannot be said that the protocol is vulnerable. To satisfy security, the protocol cannot be shown as vulnerable.
As an example, PCL is a logical method for proving the security system of cryptographic protocols. In protocol security property verification, the PCL method can be used to inscribe the security properties of some protocols, but it cannot inscribe the authentication properties of the data signature protocols. In contrast, the theorem-proving approach based on the LoET theory can perform authentication for the other security properties. The PCL approach suffers from a lack of rigour in modelling protocol interaction actions and lacks a definition of the mechanism for describing the sequence of preceding actions of a thread. The LoET theory approach defines the thread mechanism for the formal modelling of protocols and regulates the sequential thread state of events through atomic independence, which makes the modelling more standardised. The PCL approach lacks the necessary constraints and limitations on the data types of protocol information, while the LoET theory ensures that the data types of protocol information are well regulated by defining the unique type to regulate the definition of the basic elements that are unstructured and cannot be generated. The data types are adequately regulated. In particular, the PCL approach has major limitations in describing the behaviour of the Diffie–Hellman algebra and the Hash function, which the LoET theory chooses to portray when dealing with encryption actions. Taking the Hash function encryption in this paper as an example, during the message decryption verification process, the LoET theory approach generates a new Hash encryption by means of a valid message, and then proves it by comparing it with the inscribed encryption action.
In conclusion, the existing formal analysis methods for security protocols have their own advantages and disadvantages, and although the research in this area has become a hotspot, its application deserves further exploration. The main reason for this status quo is that the formal modelling and analysis of security protocols are very difficult, and the existing formal methods can often only analyse one or two security properties (generally confidentiality and authentication), while the existing security protocols tend to have more security goals; there is a lack of a unified formal model for analysing and verifying a variety of security properties under a unified framework. Therefore, mature theories or methods to study more security properties and how to analyse and verify the security properties under a unified formal framework are issues worthy of future research.

5. Discussion

This paper extends the definition of C o m p u r t e , T i m e G a p , C o n s t r u c t , R e c o n s t r u c t in the event class based on the existing Logic of Events theory to simplify the description of complex encryption behaviours in industrial IoT protocols. The extension of the relevant rules A x i o m R e based on the event class is mainly used to describe more complex encryption behaviours and encryption mechanisms in industrial IoT security protocols and to verify the causal relationship between protocol events more effectively. In this paper, we use Logic of Events and its extension theory to analyse the security of multi-factor security authentication protocols for the industrial IoT, formally analyse the interaction actions between different initiators and receivers of the three types of subjects, portray the security properties of industrial IoT security protocols, and verify the security of the protocols using an axiomatic system. The theory is applicable to the formal analysis of some industrial IoT security protocols.
The future work on LoET theory should include the following. The proof method of LoET relies more on manual proofs, and by defining the individual steps of the method, the next step is to investigate the implementation of distribution automation. The concept of step-by-step implementation is added to the security protocol verification system being constructed, thus realizing the automated proof of network security protocol authentication. LoET is still complex and cumbersome in the process of proving the security of protocols, and it is considered to simplify the process of protocol proving, improve the efficiency of proving, and make the method more popular and easy to understand. The future research direction is how to achieve the analytical proof of the other security attributes in security protocols, further improve and refine the relevant theory, and analyse more industrial IoT protocols by example.

Author Contributions

Conceptualization, M.X. and Y.C.; methodology, Y.C.; validation, Y.C., Z.L. and Q.C.; formal analysis, Y.C.; investigation, Y.C.; writing—original draft preparation, Y.C. and R.X.; writing—review and editing, M.X. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (No. 61962020, No. 62362033), Jiangxi “Double Thousand Plan” (No. JXSQ2023201009), and Jiangxi Provincial Natural Science Foundation (No. 20224ACB202006).

Data Availability Statement

Data are contained within the article.

Acknowledgments

The authors would especially like to thank Fangping Chen from Jiangxi University of Software Professional Technology. He was involved in the design of the program and formal analysis and validation during the initial stage of this research; he provided useful and constructive comments during the revision stage of the paper, which greatly improved the manuscript. His help with the manuscript was indispensable.

Conflicts of Interest

The authors declared no conflicts of interest.

References

  1. Niu, S.; Shao, H.; Su, Y.; Wang, C. Efficient heterogeneous signcryption scheme based on Edge Computing for Industrial Internet of Things. J. Syst. Archit. 2023, 136, 102836. [Google Scholar] [CrossRef]
  2. Rana, B.; Singh, Y.; Singh, P.K. A systematic survey on internet of things: Energy efficiency and interoperability perspective. Trans. Emerg. Telecommun. Technol. 2021, 32, e4166. [Google Scholar] [CrossRef]
  3. Sisinni, E.; Saifullah, A.; Han, S.; Jennehag, U.; Gidlund, M. Industrial internet of things: Challenges, opportunities, and directions. IEEE Trans. Ind. Inform. 2018, 14, 4724–4734. [Google Scholar] [CrossRef]
  4. Wang, X.; Kou, M.; Li, C.; Zhao, L. Implementation of Theorem Prover for PPTL with Indexed Expressions. J. Softw. 2022, 33, 2172–2188. [Google Scholar] [CrossRef]
  5. Kokologiannakis, M.; Vafeiadis, V. GenMC: A model checker for weak memory models. In Proceedings of the 33rd International Conference on Computer Aided Verification, Virtual Event, 20–23 July 2021; Silva, A., Leino, K.R.M., Eds.; Springer: Berlin/Heidelberg, Germany, 2021; pp. 427–440. [Google Scholar]
  6. Xu, Q.; Lin, J.T. Formal description and verification of message authenticate safety layer in rssp-II. Comput. Appl. Softw. 2023, 40, 77–82+180. [Google Scholar]
  7. Zhong, X.M.; Xiao, M.H.; Yang, K.; Luo, Y. Formal analysis of PUFs authentication protocol based on logic of events. Sci. Technol. (Nat. Sci. Ed.) 2022, 1–8. [Google Scholar] [CrossRef]
  8. Zhong, X.; Xiao, M.; Zhang, T.; Yang, K.; Luo, Y. Proving Mutual Authentication Property of RCIA Protocol in RFID Based on Logic of Events. Chin. J. Electron. 2022, 31, 79–88. [Google Scholar]
  9. Constable, R.; Bickford, M. Intuitionistic completeness of first-order logic. Ann. Pure Appl. Log. 2014, 165, 164–198. [Google Scholar] [CrossRef]
  10. Xiao, M.H. Formal Analysis and Verification of Security Protocol; Science Press: Beijing, China, 2019. [Google Scholar]
  11. Xie, R.C.; Wen, W.; Tang, Q.Q. Survey on rail transit mobile edge computing network security. J. Commun. 2023, 44, 201–215. [Google Scholar]
  12. Huang, X.; Xiang, Y.; Bertino, E.; Zhou, J.; Xu, L. Robust multi-factor authentication for fragile communications. IEEE Trans. Dependable Secur. Comput. 2014, 11, 568–581. [Google Scholar] [CrossRef]
  13. Yuan, J.J. An enhanced two-factor user authentication in wireless sensor networks. Telecommun. Syst. 2014, 55, 105–113. [Google Scholar] [CrossRef]
  14. Srinivas, J.; Mukhopadhyay, S.; Mishra, D. Secure and efficient user authentication scheme for multi-gateway wireless sensor networks. Ad Hoc Netw. 2017, 54, 147–169. [Google Scholar] [CrossRef]
  15. Wang, D.; Li, W.; Wang, P. Measuring two-factor authentication schemes for real-time data access in industrial wireless sensor networks. IEEE Trans. Ind. Inform. 2018, 14, 4081–4092. [Google Scholar] [CrossRef]
  16. Guo, H.; Gao, Y.; Xu, T.; Zhang, X.; Ye, J. A secure and efficient three-factor multi-gateway authentication protocol for wireless sensor net-works. Ad Hoc Netw. 2019, 95, 101965. [Google Scholar] [CrossRef]
  17. Yu, Y.; Hu, L.; Chu, J. A secure authentication and key agreement scheme for IoT-based cloud computing environment. Symmetry 2020, 12, 150. [Google Scholar] [CrossRef]
  18. Vinoth, R.; Deborah, L.J.; Vijayakumar, P.; Kumar, N. Secure multifactor authenticated key agreement scheme for industrial IoT. IEEE Internet Things J. 2020, 8, 3801–3811. [Google Scholar] [CrossRef]
  19. Yogesh, P.R. Formal Verification of Secure Evidence Collection Protocol using BAN Logic and AVISPA. Procedia Comput. Sci. 2020, 167, 1334–1344. [Google Scholar] [CrossRef]
  20. Li, L.L.; Dong, Q.K.; Chen, M.M. Cloud-based Lightweight RFID Group Tag Authentication Protocol. Comput. Sci. 2019, 46, 182–189. [Google Scholar]
  21. Yang, K.; Xiao, M.; Zhong, X.; Zhong, Y. A novel formal logic for formal analysis of timeliness in non-repudiation protocols. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 101664. [Google Scholar] [CrossRef]
  22. Yang, K.; Xiao, M.; Zhong, X.M. Review of Temporal Logic and Its Expressive Power. J. East China Jiaotong Univ. 2023, 40, 57–70. [Google Scholar] [CrossRef]
Figure 1. Proof of security agreement process.
Figure 1. Proof of security agreement process.
Electronics 13 00177 g001
Figure 2. Description of the authentication phase.
Figure 2. Description of the authentication phase.
Electronics 13 00177 g002
Figure 3. Formal description of the protocol interaction flow.
Figure 3. Formal description of the protocol interaction flow.
Electronics 13 00177 g003
Figure 4. The basic sequence of the protocol.
Figure 4. The basic sequence of the protocol.
Electronics 13 00177 g004
Table 1. Basic symbols and semantics.
Table 1. Basic symbols and semantics.
Basic SymbolMeaning of Words
A t o m Classes representing secret information
D a t a All messages and plaintext
e Indicates an event
E denotes the set of events
N o n c e random number event
n N o n c e A random number in the event
Logical relationships indicate independence
Denote the local finite partial order
l o c ( e ) l o c ( e ) is a function on E that represents the body of the event e that occurred
K e y ( e ) Event e Subject’s key
N e w ( e ) Random numbers in the event e
S e n d ( e ) D a t a class message sent in event e
R c v ( e ) D a t a class message received in event e
E n c r y p t ( e ) = < x , k , c > The body of the event e encrypts the plaintext x with the key k to get the ciphertext c .
D e c r y p t ( e ) = < x , k , c > The   body   of   the   event   e decrypts the ciphertext c with the key with   the   key   k to get the plaintext x .
e 1 < e 2 Indicates   that   the   event   e 1   occurred   before   the   event   e 2
< E , l o c , < , i n f o > Indicates event language
Table 2. Notations and descriptions.
Table 2. Notations and descriptions.
NotationsMeaning of Words
G W N Gateway node
M i The resultant message obtained from various atoms by hashing or heterodyne operations
T I D i G W N generates a temporary identity for each user
U i , S D j ith user and jth sensing device
T S i Current timestamp
r G W N a random nonce
s j , f j S D j ’s secret parameters
S K Session key between the user and sensing devices
K E Y G W N U i The key between the user and the gateway retrieved from the database.
S Secret value utilised for secret sharing
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xiao, M.; Chen, Y.; Li, Z.; Chen, Q.; Xu, R. Proving Mutual Authentication Property of Industrial Internet of Things Multi-Factor Authentication Protocol Based on Logic of Events. Electronics 2024, 13, 177. https://doi.org/10.3390/electronics13010177

AMA Style

Xiao M, Chen Y, Li Z, Chen Q, Xu R. Proving Mutual Authentication Property of Industrial Internet of Things Multi-Factor Authentication Protocol Based on Logic of Events. Electronics. 2024; 13(1):177. https://doi.org/10.3390/electronics13010177

Chicago/Turabian Style

Xiao, Meihua, Yuqiong Chen, Zehuan Li, Quangang Chen, and Ruihan Xu. 2024. "Proving Mutual Authentication Property of Industrial Internet of Things Multi-Factor Authentication Protocol Based on Logic of Events" Electronics 13, no. 1: 177. https://doi.org/10.3390/electronics13010177

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop