Next Article in Journal
A Novel Three-Dimensional Sigma–Delta Modulation for High-Switching-Frequency Three-Phase Four-Wire Active Power Filters
Next Article in Special Issue
Improving Security in the Internet of Vehicles: A Blockchain-Based Data Sharing Scheme
Previous Article in Journal
Revolutionising the Quality of Life: The Role of Real-Time Sensing in Smart Cities
Previous Article in Special Issue
Pairing-Free Certificate-Based Proxy Re-Encryption Plus Scheme for Secure Cloud Data Sharing
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments

1
School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
2
School of Electronics Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(3), 551; https://doi.org/10.3390/electronics13030551
Submission received: 2 January 2024 / Revised: 23 January 2024 / Accepted: 29 January 2024 / Published: 30 January 2024
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)

Abstract

:
Augmented reality (AR) is a virtual technology that integrates virtual information and objects into real environments, offering unprecedented possibilities in such fields such as architecture, education, and healthcare. Real-time communication and security protocols are critical to the successful deployment of AR applications to ensure user immersion, prevent motion sickness, and address security problems. This paper proposes a secure user-to-user (U2U) and user-to-infrastructure (U2I) authentication protocol suitable for edge computing-based AR environments. We also employ extended Chebyshev chaotic maps and physical unclonable functions to ensure security and efficiency during the authentication process. The proposed protocol initiates session keys after U2I authentication when an AR user enters the edge node area, facilitating secure U2U authentication for sharing data with nearby users. We conduct comprehensive studies of the security robustness of the proposed protocol using formal and informal analyses, including “Burrows–Abadi–Needham logic”, “Real-Or-Random model”, the “Scyther tool” and informal security analyses. Furthermore, we measure the performance of cryptographic primitives using the “Multiprecision Integer and Rational Arithmetic Cryptographic Library” Cryptographic SDK. We perform a comparative analysis of security features and functionality, and we conduct a computational and communication cost analysis. The results reveal that the proposed protocol can provide security and efficiency for edge computing-based AR environments, presenting the methods for seamless and secure real-time AR data exchanges for U2I and U2U communications.

1. Introduction

Augmented Reality (AR) is a computer graphics technology that overlays virtual information and objects in real environments. In contrast to traditional computer graphics, AR uses real-time data on the actual surrounding environments, including length, depth, texture, and distance. Furthermore, AR devices are equipped with high-pixel displays, eye and object-tracking systems, and sensitive cameras and sensors to process real-time information [1]. Figure 1 illustrates the simplification of AR data processing. Recently, various network environments have attempted to use AR technology with the development of mobile chipset and wireless communication technologies. For instance, Microsoft launched the HoloLens series, which can perform AR tasks, including architectural design, education, and healthcare [2]. HoloLens increases work efficiency by querying necessary data from industrial sites and using them as visual material.
The implementation of real-time big data processing is necessary to ensure user immersion and prevent motion sickness in AR technology. Furthermore, the output of information with a higher pixel density (bit rate) than typical photographs and videos is essential. However, traditional cloud computing technology is burdened by high latency, and stand-alone technology demands high performance from end devices. Edge computing technology addresses this challenge by installing edge nodes at the network’s bottom, enabling efficient communication and performance in AR environments [3,4].
In edge computing-based AR environments, edge nodes provide similar visual information-based AR services to users within the area because of their locality. Furthermore, AR environments necessitate the real-time processing of substantial data compared to existing mobile computing environments [5]. Thus, edge computing-based AR environments still have a problem, potentially leading to frequent overloading on edge nodes, which is similar to traditional cloud-based mobile computing environments. The method of sharing AR content between users involves each user downloading necessary data from nearby users, bypassing the need for AR services from the edge node [6,7]. Through this approach, AR users can receive real-time data directly from nearby users, enabling the establishment of an efficient ad hoc network. Consequently, the overall operational efficiency can be enhanced because edge nodes do not need to carry the workload for all AR users employing user-to-user (U2U) communications.
The edge-computing-based AR content-sharing scheme can be subject to security problems because the communication channels of U2U and user-to-infrastructure (U2I) communications are public and wireless environments. If messages are hijacked, deleted, or captured by attackers, infringement of the user information can occur. Moreover, stolen or lost AR devices can threaten user privacy because they store sensitive information. If user information stored in an edge node is leaked, adversaries can use it to attempt a spoofing attack. In edge computing AR environments, edge nodes can be targeted to paralysis because they are regarded as local servers. Since user data in the AR environment are completely personalized data, untraceability and anonymity must be guaranteed. Nevertheless, the user’s identity must be verified in U2U and U2I communication while ensuring anonymity, and this process must be seamless and lightweight. Therefore, a secure authentication protocol is necessary for U2U and U2I communications. The security requirements and challenges for edge computing-based AR environments are as follows.
  • Authentication: Mutual authentication is necessary to identify edge computing nodes and AR content users.
  • Privacy preserving: Because the data that users use for AR services are based on personal information, resistance to privacy leaks is necessary.
  • Anonymity and untraceability: Because the user’s AR device utilizes sensitive data and has mobility, it must provide anonymity and untraceability in U2U and U2I communications.
  • Data access: Sophisticated data access is required because data are generated based on the user’s visual and auditory information in an edge computing-based AR environments.
  • Latency: Since real-time communication is more important in the AR environment than in traditional environments, it must provide high performance while maintaining security.
In this paper, we propose a secure U2U and U2I authentication protocol for edge computing-based AR environments. The proposed protocol utilizes extended Chebyshev chaotic maps to ensure security and efficiency during the authentication process. After the user enters the edge node area through U2I authentication, a session key is created, and data are shared through U2U authentication with users who have adjacent AR content. Moreover, we use physical unclonable functions (PUFs) to guarantee the privacy of edge nodes. Therefore, AR users can receive seamless and secure real-time AR data from edge nodes and surrounding users.

1.1. Motivation

The edge computing-based AR environment has the characteristic of exchanging a huge amount of data compared to the traditional mobile networks. Since the exchanged data contain sensitive information of users, it can cause serious problem when these data are encrypted in low-level security. If a lot of computational resources are consumed for data masking, delays can occur due to low data response rates, which deteriorate service quality such as motion sickness. Based on the above motivations, we designed an authentication protocol to provide seamless U2I and U2U communications considering various security threats and efficiency for edge computing-based AR environments.

1.2. Contribution

The main contributions are as follows:
  • We propose a secure and efficient authentication protocol for edge computing-based AR environments. The proposed protocol considers secure U2U and U2I communications for secure edge computing. Moreover, the proposed protocol can provide an efficient communication process using extended Chebyshev chaotic maps and PUFs.
  • We analyze the security robustness of the proposed protocol using formal and informal analyses, such as “Burrows–Abadi–Needham (BAN) logic [8]”, “Real-Or-Random (ROR) model [9]” the “Scyther tool [10,11]”, and “informal security analysis”.
  • We measure the performance of various cryptographic primitives using the “Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL) [12]” Cryptographic SDK. From that, we compare the security features and functionalities, and we conduct a computation and communication costs analysis of the proposed protocol and other related schemes.

2. Related Works

Edge computing-based AR environments have been being researched for a few years. In 2019, Ren et al. [13] introduced an architecture for AR environments based on edge computing technology. In Ren et al.’s AR architecture, cloud, edge, and user layers are constructed forming a hierarchy. Moreover, they present an operation mechanism to implement the edge computing-based AR technology. In 2021, Siriwardhana et al. [14] discussed AR technology that combines fifth-generation (5G) and edge computing. One of the main contributions in their paper is a division and analysis of AR environments, such as cloud, edge, localized, and hybrid-based architectures. They also discussed the requirements of security threats and solutions for AR environments. In the same year, Chen et al. [3] proposed an offloading scheme for AR edge computing environments. They considered a deep reinforcement learning model to obtain an optimized resource allocation. They demonstrated that their scheme could decrease the computation complexity and achieve a real-time offloading because this model does not consider combinatorial optimization. In 2022, Morín et al. [15] introduced a simplified AR offloading architecture using edge computing technology. Depending on the size and resource status of AR data, three AR offloading scenarios were introduced in their architecture: full, object detection and segmentation, and occlusion handling.
Recently, various service caching mechanisms have been proposed to address heavy computing tasks in AR environments. Dang et al. [16] proposed an on-device computational caching scheme for AR environments. In Dang et al.’s scheme, they presented a system model that can provide various AR services through computing caching-based device to device (D2D) communications. In their system model, D2D communication is activated when a user device cannot access an edge server due to overloading problems. In 2023, Park et al. [17] presented an object modeling system using collaborative communication for AR streaming services. In Park et al.’s modeling system, an AR user requests a part of segments from the edge computing node (ECN) and other nearby AR users to construct a complete three-dimensional (3D) virtual object. From that, the AR user can receive a decreased end-to-end delay and check the quality of the part-segments directly.
To provide secure communications between devices, D2D authentication schemes are introduced considering various network environments. In 2019, Chen et al. [18] proposed an authentication protocol for smart grid environments. Chen et al. considered communication channels between energy-trading consumers and constructed an U2U authentication protocol using bilinear pairings. Alzahrani et al. [19] introduced a two-party authentication scheme for the Internet of Vehicles. In their system model, various autonomous devices, including sensors, cameras, and smart vehicles, are registered to certificate authority. Then, the autonomous devices exchanges the authentication messages directly using the public key infrastructure. In 2021, Pham and Dang [20] proposed a lightweight D2D authentication protocol for the Internet of Things (IoT) environment using elliptic curve cryptography (ECC). In Phan and Dang’s protocol, a gateway participates in the authentication process to burden the computational overhead of ECC. In 2022, Hajian et al. [21] proposed a mutual authentication and key agreement protocol for D2D IoT deployments. In Hajian et al.’s protocol, IoT devices authenticate with each other using a direct communication link. Moreover, Hajian et al. used ECC to ensure a higher security than symmetric key-based cryptosystems. However, the above schemes [18,19,20,21] used ECC and bilinear pairings, which are unsuitable for U2U and U2I communications in edge computing-based AR environments. Moreover, several schemes used the main server as a certificate authority to complete D2D authentications, which can increase communication overhead. Because large volumes of data interact in real time in AR environments, designing computationally-efficient authentication protocols is essential. Thus, we propose a mutual authentication protocol using extended Chebyshev chaotic maps and PUFs to ensure a lightweight and secure scheme. Table 1 shows the summarized literature review of the related schemes and the proposed protocol.

3. Preliminaries

In this section, we introduce the backgrounds of the proposed protocol, such as the system model, adversary model, security model, extended Chebyshev chaotic maps, and PUFs.

3.1. System Model

The proposed system model consists of the AR cloud, edge computing nodes (ECNs), and AR users. Figure 2 presents the proposed system model and details as follows:
AR cloud:
The AR cloud manages the proposed network system. Thus, the AR cloud registers ECN and AR users, and it stores their data in a secure database. The AR cloud has substantial data and computational resources.
ECN:       
The ECN is a infrastructure that performs the tasks of the AR cloud. Thus, ECNs are deployed in specific areas to provide useful AR services to service users. The ECNs communicate with the AR cloud to receive and store AR user data in the edge cache [13]. The data can be distributed to the corresponding AR users to enable real-time services. In the proposed system model, ECNs have sufficient computation and storage resources.
AR user: 
These users are end nodes that receive AR services using smart devices, including head-mounted display (HMD) devices. They interact with the corresponding infrastructure and users using wireless communication links. With the downloaded data, smart devices display the rendered information, and AR users can receive AR services. Thus, AR users register to the AR cloud and receive AR information from ECNs. Moreover, AR users can share their AR service data with other users (AR service user) when the ECN suffers from overloading problems.

3.2. Adversary Model

We adopt the well-known adversary model, “Dolev–Yao (DY)” [22] and “Canetti–Krawczyk (CK)” [23] network model. In the DY network model, network participants communicate with each other through public channels. Thus, adversaries can be concerned with the messages because adversaries have authority over public networks. The adversary can handle (e.g., eavesdrop, delete, insert, capture) messages transmitted via open channels. In the CK network model, the adversary can obtain short-term (e.g., ephemeral secret parameters) or long-term (e.g., master key) parameters. Thus, the adversary can try to calculate network participants’ sensitive information using ephemeral secret parameters or the master key of an AR cloud. The adversary also can obtain the legitimate AR user’s secret value using power analysis attacks [24]. Therefore, the adversary can conduct various security attacks as follows:
  • The adversary can try to impersonate a legitimate user [25].
  • The adversary can attempt to compute the session key using secret parameters [26].
  • The adversary can try to reveal the real identity or the location information of the AR user [27].
  • The adversary can conduct various security threats, including insider, replay, verification table leakage, and man-in-the-middle attacks [28].

3.3. Extended Chebyshev Chaotic Maps

The extended Chebyshev chaotic maps are a cryptosystem based on the Chebyshev polynomials [29]: T n ( x ) = 2 x T n 1 ( x ) T n 2 ( x ) . Note that n 2 , n Z , x [ ,   ] , T 0 ( x ) = 1 , and T 1 ( x ) = x . Moreover, the extended Chebyshev chaotic maps can be described as the following equation: T n ( x ) = c o s ( n a r c c o s ( x ) ) . Therefore, the extended Chebyshev chaotic maps have the property of being a semi-group.
( T a ( T b ( x ) ) = T b ( T a ( x ) ) = T a b ( x )
The extended Chebyshev chaotic maps can be utilized as a cryptosystem using the following mathematical problems:
  • Extended chaotic map-based discrete logarithm problem (ECMDLP): A problem to find an integer a when x and y are given (Equation: T a ( x ) = y ).
  • Extended chaotic map-based computational Diffie–Hellman (ECMCDH): A problem to calculate T a b ( x ) when T a ( x ) and T b ( x ) are given.
  • Extended chaotic map-based decisional Diffie–Hellman (ECMDDH): A problem to decide T a b ( x ) = ? T m when T a , T b , and T m are given.

3.4. Physical Unclonable Functions

PUFs are the technology that makes physical replication impossible. PUFs utilize differences in the microstructure of semiconductors produced in the same manufacturing process. Thus, the same PUF-based devices output different results when the same values are input. PUFs can be utilized as a fingerprint for various devices by creating a unique security key that cannot be physically copied. In this paper, we define an equation R = P U F ( C ) where R, P U F ( . ) , and C indicate response, PUF function, and challenge, respectively. We utilize PUF technology to preserve the security of the private key for ECNs.

3.5. Security Model

We introduce the security model of the proposed protocol for the ROR model [9]. The ROR model is a formal analysis to verify a secure session key agreement of the security protocol. We define the primitives which are used in the ROR model.

3.5.1. Participants

Participants are the network entities in the proposed protocol. Thus, we define A R U n 1 , A R E n 2 , and A R C n 3 as AR user, ECN, and AR cloud, respectively. Note that n k ( k = 1 ,   2 ,   3 ) is the instance of the participants.

3.5.2. Partnering

If two instances have session identity s i d and the values are the same, they become partners. In the proposed protocol, it can be considered as a partnering when A R U n 1 and A R E n 2 share unique values, such as s i d .

3.5.3. Freshness

If the adversary is unable to reveal the session key S K and thus cannot distinguish between S K and random nonce, we consider instance A R n k to be fresh.

3.5.4. Adversary

In the ROR model, the adversary can capture, delete, hijack, and insert messages over the public channel. The adversary conducts the following queries with the above abilites.
  • E x e c u t e ( A R U n 1 ,   A R E n 1 ,   A R C n 1 ) : The adversary can obtain the content of messages over the public channel.
  • S e n d ( A R n k ) : The adversary actively transmits messages to a participant A R n k and receives the return message. This query can be considered as active attack.
  • C o r r u p t ( A R U n 1 ) : The adversary reveals the secret values from the smart device of an AR user. This query can be considered as active attack.
  • T e s t ( A R n k ) : When the adversary conducts this query, the adversary obtains a flipped unbiased coin f. If the flipped coin shows 1 ( f = 1 ), it means that the adversary cannot distinguish the session key s k and random number. Thus, s k can be considered as fresh and secure. When the flipped coin shows 0 ( f = 0 ), s k is not fresh. Otherwise, the result outputs N U L L value (⊥).

4. Proposed Protocol

We introduce the proposed protocol which is designed for edge computing-based AR environments. The proposed protocol consists of six phases: Initialization, ECN registration, AR user registration, U2I authentication, AR service user search, and U2U authentication phases. Table 2 presents the explanation for each notation.

4.1. Initialization Phase

The AR cloud selects its master key X A R and a large prime number q. Then, the AR cloud selects z [ , ] for T n ( z ) = 2 z T n 1 ( z ) T n 2 ( z ) m o d q. From that, the AR cloud computes its public key P A R = T X A R ( z ) and picks a hash function h ( . ) . Finally, the AR cloud publishes { P A R ,   q ,   z ,   h ( . ) } to the network.

4.2. ECN Registration Phase

MNR1: 
An ECN selects its identity I D A M and generates a random number R E C N . Then, the ECN computes R I D A M = h ( I D A M     R E C N ) and sends { I D A M ,   R I D A M } to the AR cloud via a secure channel.
MNR2: 
The AR cloud checks the validity of I D A M and generates N A M and C A M = [ C 1 ,   C 2 ,   ,   C i ,   ,   C n ] . After that, the AR cloud computes R A M = h ( N A M     R I D A M ) and sends { R A M ,   C A M } to the ECN through a secure channel.
MNR3: 
The ECN computes S A M = P U F ( C A M ) = [ R 1 ,   R 2 ,   ,   R i ,   ,   R n ] , fuzzy extractor [30] E H A M = G e n ( S A M ) = [ ( E 1 ,   H 1 ) ,   ,   ( E i ,   H i ) ,     ,   ( E n ,   H n ) ] , G e n ( P U F ( h ( I D A M     R E C N ) ) ) = ( M E C N ,   H E C N ) , and P A M = T M E C N ( z ) . Moreover, the ECN stores { I D A M ,   H E C N ,   S A M ,   H A M } in its secure database and sends { E H A M ,   P A M } to the AR cloud.
MNR4: 
The AR cloud computes S C A M = C A M h ( X A R     I D A M     P A M ) and S E A M = E A M h ( C A M     X A R     I D A M ) , and it stores { S C A M ,   S E A M ,   P A M ,   I D A M } in its secure database.

4.3. AR User Registration Phase

AUR1: 
An AR user selects an identity I D A U and password P W A U . Then, the AR user generates R A U and computes R I D A U = h ( I D A U     R A U ) , R P W A U = h ( P W A U     R A U     I D A U ) , M A U = h ( I D A U     R I D A U     P W A U ) , and P A U = T M A U ( z ) . The AR user sends { I D A U ,   R I D A U ,   P A U } to the AR cloud via a secure channel.
AUR2: 
The AR cloud checks the identity of AR user I D A U and generates R A U , r E { 2 4 ,   2 8 } . The AR cloud retrieves S C A M i and S E A M i from S C A M and S E A M , respectively. Then, the AR cloud computes C i = S C A M i h ( X A R     I D A M P A M ) , E i = S E A M i h ( C i     X A R     I D A M ) , V U i = h ( C i     E i     P A M ) , P I D A U = h ( R U C     R I D A U     P A U ) , S I D A U = I D A U h ( X A R     P A U     P I D A U ) , and S C E A U = C i h ( I D A U     X A R     P A U ) . After that, the AR cloud stores { P I D A U ,   P A U ,   S I D A U , S C E A U } in its database and returns { P I D A U ,   V U i ,   C i ,   r E } to the AR user through a secure channel.
AUR3: 
The AR user computes A P I D A U = P I D A U h ( I D A U     P A U     P W A U ) , A R A U = R A U h ( P I D A U     P W A U     R P W A U ) , A V U A U = V U i h ( R A U     R I D A U     P W A U ) , A C A U = C i h ( V U i     R P W A U     I D A U ) , and V A U = h ( M A U     P I D A U     P A U     V U i     C i ) mod r E . Then, the AR user stores { P A U ,   A P I D A U ,   A R A U ,   A V U A U , A C A U ,   V A U ,   r E } in the memory.

4.4. U2I Authentication Phase

After the registration phase, the AR user enters the management region of ECN and sends an initial authentication request message to ECN. Then, the ECN and AR user perform a U2I authentication process. Figure 3 shows the U2I authentication phase, and the details are as follows.
U2I1: 
The AR user inputs I D A U and P W A U , and computes R I D A U = h ( I D A U     R A U ) , P I D A U = A P I D A U h ( I D A U     P A U     P W A U ) , R A U = A R A U h ( P I D A U     P W A U     R P W A U ) , R P W A U = h ( P W A U     R A U     I D A U ) , V U i = A V U A U h ( R A U     R I D A U     P W A U ) , C i = A C A U h ( V U i     R P W A U     I D A U ) , and V A U = h ( M A U     P I D A U     P A U     V U i     C i ) mod r E . After checking V A U = ? V A U , the AR user generates a random nonce r 1 and timestamp t 1 , and they compute A 1 = T r 1 ( z ) , A 2 = T r 2 ( P A M ) , T I D 1 = P I D A U h ( t 1     A 2     I D A M ) , M C 1 = C i h ( P I D A U     A 1     A 2 ) , and V 1 = h ( V U i     C i     P I D i     A 2     t 1     I D A M ) . The AR user generates an authentication request message { T I D 1 ,   A 1 ,   M C 1 ,   V 1 ,   t 1 } and sends it to the ECN via an open channel.
U2I2: 
The ECN first checks | t 1 t c | < Δ t and computes R e p ( P U F ( h ( I D A M     R E C N ) ) ,   H E C N ) = M E C N , A 2 = T M E C N ( A 1 ) , P I D A U = T I D 1 h ( t 1     A 2     I D A M ) , C i = M C 1 h ( P I D A U     A 1     A 2 ) , S i = P U F ( C i ) , E i = R e p ( S i ,   H i ) , V U i = h ( C i     E i     P I D A U     P A M ) , and V 1 = h ( V U i     C i     P I D A U     A 2     t 1     I D A M ) . When the result of V 1 = ? V 1 is correct, the ECN generates r 2 and t 2 and computes A 3 = T r 2 ( z ) , A 4 = T r 2 ( A 1 ) , a session key S K = h ( A 4     A 2     t 2     V U i     P I D A U     I D A M ) , and V 2 = h ( A 4     S K     t 2     V U i     A 2 ) . Then, the ECN sends { A 3 ,   V 2 ,   t 2 } to the AR user through an open channel.
U2I3: 
The AR user checks | t 2 t c | < Δ t and computes A 4 = T r 1 ( A 3 ) , S K = h ( A 4     A 2     t 2     V U i     P I D A U     I D A M ) , and V 2 = h ( A 4     S K     t 2     V U i     A 2 ) . If V 2 = ? V 2 , the session key is completely agreed.

4.5. AR Service User Search Phase

After the U2I authentication phase, the AR user requests AR data from the ECN. If the ECN has a lot of work or is overloaded, it transmits search results about nearby users who own AR service data. Details are as follows.
AUS1: 
The AR user generates an AR request message M A R and timestamp t A R , and they compute V A R = h ( M A R     T I D 1     t A R     S K ) , C A R = A E S ( T I D 1 ,   M A R ,   V A R ) S K . Then, the AR user sends { C A R ,   t A R } to the ECN.
AUS2: 
After checking | t A R t c | < Δ t , the ECN decrypts ( T I D 1 ,   M A R ,   V A R ) = D ( C A R ) S K and computes V A R = h ( M A R     T I D 1     t A R     S K ) . If V A R = ? V A R , the ECN searches a M A R service user T I D M . Then, the ECN generates t M and computes V M = h ( S K M     P I D M     M A R ) , V A R 2 = h ( T I D M     P M     t M     V M ) , and C M = A E S ( T I D M ,   V M ,   V A R 2 ,   P M ) S K . Note that S K M , P I D M , V M are the session key, pseudo-identity, and verification parameter for T I D M . Finally, the ECN sends { C M ,   t M } to the AR user via an open channel.
AUS3: 
The AR user checks | t M t c | < Δ t and decrypts C M to obtain ( T I D M ,   V M ,   V A R 2 ,   P M ) . The AR user computes V A R 2 = h ( T I D M     P M     t M     V M ) and checks V A R 2 = ? V A R 2 .

4.6. U2U Authentication Phase

The AR user broadcasts an authentication request message. The AR service user who owns AR data inspects this message and conducts the U2U authentication process. Figure 4 indicates the U2U authentication phase, and the details are as follows.
U2U1: 
The AR user generates r 3 , t 3 and computes A 5 = T r 3 ( z ) , A 6 = T r 3 ( P M ) , M C 2 = ( M A R     P A U ) h ( A 6     T I D M     t 3     A 5 ) , and V 3 = h ( M A R     A 6     V M     P A U     t 3 ) . Then, the AR user sends { A 5 ,   M C 2 ,   V 3 ,   t 3 } to the AR service user I D M .
U2U2: 
The AR service user I D M first checks | t 3 t c | < Δ t and computes A 6 = T M M ( A 5 ) , ( M A R     P A U ) = M C 2 h ( A 6     T I D M     t 3     A 5 ) , V M = h ( S K M     P I D M     M A R ) , and V 3 = h ( M A R     A 6     V M     P A U     t 3 ) . If V 3 = ? V 3 , the AR service user I D M generates r 4 , t 4 and computes A 7 = T r 4 ( z ) , A 8 = T M M ( P A U ) , A 9 = T r 4 ( A 5 ) , K A R = h ( A 8     A 9     t 4     T I D M     M A R ) , and V 4 = h ( K A R     A 7     A 8     A 9     t 4     M A R ) . Then, the AR service user sends { A 7 ,   V 4 ,   t 4 } to the AR user via an open channel.
U2U3: 
The AR user checks | t 4 t c | < Δ t and computes A 8 = T M A R ( P M ) , A 9 = T r 3 ( A 7 ) , K A R = h ( A 8     A 9     t 4     T I D M     M A R ) , and V 4 = h ( K A R     A 7     A 8     A 9     t 4     M A R ) . If V 4 = ? V 4 , the U2U authentication phase is successful and the AR user receives the AR contents using the session key K A R .

5. Security Analysis

To prove the security robustness of the proposed protocol, we conduct informal security analysis, using the Scyther tool, BAN logic, and the ROR model.

5.1. Informal Security Analysis

5.1.1. Replay and Man-in-the-Middle Attack

In our protocol, the network participants send messages with random numbers r 1 , r 2 , r 3 , and r 4 , and timestamps t 1 , t 2 , t 3 , and t 4 . Thus, network participants can check the freshness of messages. Although an adversary captures and sends a message from a previous session, the network participants can filter it using the timestamp and random nonce. Therefore, the proposed protocol can prevent replay and man-in-the-middle attacks.

5.1.2. AR User Impersonation Attack

Suppose that an adversary captures messages of a legitimate user and tries to impersonate the user. However, the messages transmitted through open channels are masked in the public key of AR user P A U , so the adversary must obtain the private key M A U . Moreover, the adversary cannot impersonate as the AR user without knowing the pseudo-identity P I D A U . These parameters are encrypted in the AR user’s device with the identity and password. Thus, the proposed protocol is secure against impersonation attacks.

5.1.3. Privileged Insider Attack

If an adversary is a privileged insider in our proposed network system, the adversary can reveal and captures all of registration messages, including { I D A U ,   R I D A U ,   P A U } . Moreover, suppose that the adversary obtains secret parameters of the AR user { P A U ,   A P I D A U ,   A R A U ,   A V U A U ,   A C A U ,   V A U ,   r E } . To calculate and decrypt these parameters, the adversary must guess the password P W A U of the AR user. However, our protocol utilizes fuzzy verifier r E , so the probability of guessing correct P W A U is 2 8 / | h a s h | 1 / 10 15 . Therefore, the proposed protocol can prevent privileged insider attacks.

5.1.4. Verification Table Leakage Attack

Suppose that the adversary obtains the leaked-verification table { S C A M ,   S E A M ,   P A M ,   I D A M } and { P I D A U ,   P A U ,   S I D A U ,   S C E A U } . From that, the adversary tries to reveal and attack the proposed network. However, the adversary cannot reveal any secret parameters without knowing the master key of AR cloud X A R . Therefore, the proposed protocol can prevent verification table leakage attacks.

5.1.5. Ephemeral Secret Leakage Attack

If an adversary obtains the ephemeral secret parameters r 1 , r 2 , r 3 , and r 4 , the adversary tries to compute the session key S K = h ( A 4     A 2     t 2     V U i     P I D A U     I D A M ) and K A R = h ( A 8     A 9     t 4     T I D M     M A R ) . To calculate the session key, the adversary must obtain A 2 , A 4 , A 8 , and A 9 . However, this task is infeasible according to the ECMCDH problem. Thus, the proposed protocol is secure against ESL attacks.

5.1.6. Anonymity

If AR users send their real identity I D A U , it can cause various security and privacy problems, including traceability. In our protocol, AR users use the temporary identities T I D k , which are used in a specific session. Thus, the adversary cannot distinguish and trace the AR user. Thus, the proposed protocol can ensure AR user anonymity.

5.1.7. Perfect Forward Secrecy

Suppose that an adversary obtains the master key X A R and the public messages { T I D 1 ,   A 1 ,   M C 1 ,   V 1 ,   t 1 } , { A 3 ,   V 2 ,   t 2 } , { C A R ,   t A R } , { C M ,   t M } , { A 5 ,   M C 2 ,   V 3 ,   t 3 } , and { A 7 ,   V 4 ,   t 4 } . However, the adversary cannot calculate the session key S K and K A R because these parameters are composed of the secret parameters of AR users and ECNs, extended chaotic maps, and ephemeral secret parameters. Thus, the proposed protocol can guarantee perfect forward secrecy.

5.1.8. Mutual Authentication

In our protocol, all messages include timestamps t 1 , t 2 , t 3 , and t 4 , and network participants check the validity of them. If these processes are successful, the network participants decrypt messages and check the integrity using V 1 , V 2 , V 3 , and V 4 . When the integrity correctness process is complete, the mutual authentication is successful. Thus, the proposed protocol can ensure mutual authentication.

5.2. Scyther Tool

In this section, we simulate the security robustness of the proposed protocol using the Scyther tool. To simulate the proposed protocol, we first convert it into “Security Protocol Description Language (SPDL)”, which is the specific language for the Scyther tool. After that, the Scyther command-line tool verifies the security of the proposed protocol using various claim events. When the simulation is complete, we can obtain the result window which indicates the security robustness of the proposed protocol. If the result window shows “OK” in the “Status” tab and “No attacks” in the “Comment” tab, we can ensure that the proposed protocol has a secure authentication process. Table 3 shows the claim events and Figure 5 indicates the result window of the proposed protocol.

5.3. BAN Logic

BAN logic [8] is a formal analysis method to prove the mutual authentication of the protocol. Thus, various security protocols analyzed the property of mutual authentication using BAN logic [31,32,33]. To analyze the proposed protocol using BAN logic, we define basic notations and descriptions in Table 4.

5.3.1. Rules

In BAN logic, there are five rules. The details are outlined below.
1.
Message meaning rule (MMR):
R i |   R i K S R j ,   R i { A 1 } S H R i |   R j | A 1
2.
Nonce verification rule (NVR):
R i |   # ( A 1 ) ,   R i | R j | A 1 R i |   R j | A 1
3.
Jurisdiction rule (JR):
R i |   R j A 1 ,   R i |   R j | A 1 R i A 1
4.
Belief rule (BR):
R i |   ( A 1 ,   A 2 ) R i |   A 1
5.
Freshness rule (FR):
R i |   # ( A 1 ) R i |   # ( A 1 ,   A 2 )

5.3.2. Goals

In our protocol, a session key is established between the network participants during the authentication phase. Therefore, the goals in our protocol are as follows.
Goal 1: 
A R U |   E C N S K A R U
Goal 2: 
A R U |   E C N |   A R U S K E C N
Goal 3: 
E C N |   A R U S K A R U
Goal 4: 
E C N |   A R U |   E C N S K A R U

5.3.3. Idealized Forms

In our protocol, an AR user and ECN exchange { T I D 1 ,   A 1 ,   M C 1 ,   V 1 ,   t 1 } and { A 3 ,   V 2 ,   t 2 } through open channels. Thus, we convert these messages into idealized forms.
IF 1: 
A R U E C N : { P I D A U ,   A 1 ,   C i ,   t 1 } A 2
IF 2: 
E C N A R U : { I D A M ,   A 3 ,   t 2 } A 4

5.3.4. Assumptions

In our protocol, assumptions are as follows.
Assumption A1.
E C N | # ( t 1 ) .
Assumption A2.
A R U | # ( t 2 ) .
Assumption A3.
E C N |   A R U A 2 E C N .
Assumption A4.
A R U |   E C N A 4 A R U .

5.3.5. BAN Logic Analysis

Step 1: 
From I F 1 , we can obtain A N 1 .
A N 1   :   E C N { P I D A U ,   A 1 ,   C i ,   t 1 } A 2
Step 2: 
We can obtain A N 2 utilizing the message meaning rule and Assumption 3.
A N 2   :   E C N | A R U | ( P I D A U ,   A 1 ,   C i ,   t 1 )
Step 3: 
We can obtain A N 3 utilizing the freshness rule and Assumption 1.
A N 3   :   E C N | # ( P I D A U ,   A 1 ,   C i ,   t 1 )
Step 4: 
We can obtain A N 4 utilizing the nonce verification rule, A N 2 , and A N 3 .
A N 4   :   E C N | A R U | ( P I D A U ,   A 1 ,   C i ,   t 1 )
Step 5: 
From I F 2 , we can obtain A N 5 .
A N 5   :   A R U { P I D A M ,   A 3 ,   t 2 } A 4
Step 6: 
We can obtain A N 6 utilizing the message meaning rule and Assumption 4.
A N 6   :   A R U | E C N | ( I D A M ,   A 3 ,   t 2 )
Step 7: 
We can obtain A N 7 utilizing the freshness rule and Assumption 2.
A N 7   :   A R U | # ( I D A M ,   A 3 ,   t 2 )
Step 8: 
We can obtain A N 8 utilizing the nonce verification rule, A N 6 , and A N 7 .
A N 8   :   A R U | E C N | ( I D A M ,   A 3 ,   t 2 )
Step 9: 
In our protocol, A R U and E C N establish the session key S K = h ( A 4     A 2     t 2     V U i     P I D A U     I D A M ) . Thus, we use A N 4 and A N 8 to obtain A N 9 and A N 10 .
A N 9   :   A R U | E C N | A R U S K E C N   ( Goal   2 )
A N 10   :   E C N | A R U | E C N S K A R U   ( Goal   4 )
Step 10: 
We can obtain A N 11 and A N 12 using A N 9 , A N 10 , and the jurisdiction rule.
A N 11   :   A R U | E C N S K A R U   ( Goal   1 )
A N 12   :   E C N | A R U S K E C N   ( Goal   3 )

5.4. ROR Model

In this section, we analyze the session key security of the proposed protocol using the ROR model [9]. We utlize the security model in Section 3.5 and follow the security proof of [34,35,36] which proved the session key security using the ROR model.
Theorem 1.
In the ROR model, the adversary tries to reveal the session key in polynomial time. Thus, let S P D a d v ( P T ) be the probability that the session key security is broken in polynomial time. We also define H S , q h s , P F , q p f and S P D a d v E C M D D H ( P T ) as hash function h ( . ) ’s range space, the number of hash queries, the function P U F ( . ) ’s range space, the number of PUF queries, and probability to break the ECMDDH problem. C and s are the Zipf’s parameters [37].
S P D a d v ( P T ) q h s 2 | H S | + q p f 2 | P F | + 2 S P D a d v E C M D D H ( P T ) + 2 { C q s e n d s }
We perform six games G n ( n = 0 ,   1 ,   2 ,   3 ,   4 ,   5 ) to prove the security of the session key in our proposed protocol. In each game G n , the winning probability of the adversary and the advantage is W P A a d v ( G n ) and P [ W P A a d v ( G n ) ] , respectively.
  • G 0 : It is a stating game where the adversary has no information about the session key. Thus, the adversary selects a random bit. Thus, the relationship between S P D a d v ( P T ) and W P A a d v ( G 0 ) can be expressed as follows.
    S P D a d v ( P T ) = | 2 P [ W P A a d v ( G 0 ) ] 1 |
  • G 1 : In this game, the adversary collects messages transmitted over public channels using the E x e c u t e query. Thus, the adversary obtains { T I D 1 ,   A 1 ,   M C 1 ,   V 1 ,   t 1 } , { A 3 ,   V 2 ,   t 2 } , { A 5 ,   M C 2 ,   V 3 ,   t 3 } , and { A 7 ,   V 4 ,   t 4 } . With this information, the adversary tries to reveal the session key S K = h ( A 4     A 2     t 2     V U i     P I D A U     I D A M ) and K A R = h ( A 8     A 9     t 4     T I D M     M A R ) . After that, the adversary conducts a T e s t query to distinguish the session key and random number. However, the adversary cannot guess a successful session key because each parameter in the message is masked in various security parameters, including r 1 , r 2 , and A 2 . Thus, we obtain the following equation.
    P [ W P A a d v ( G 1 ) ] = P [ W P A a d v ( G 0 ) ]
  • G 2 : The adversary performs S e n d and hash queries. However, the adversary cannot have an advantage in this game because all of security parameters are masked in cryptographic one-way hash functions, which has resistance against hash collision problems. Using birthday paradox [38], we can obtain the following inequation.
    | P [ W P A a d v ( G 2 ) ] P [ W P A a d v ( G 1 ) ] | q h s 2 | H S |
  • G 3 : In this game, the adversary performs S e n d and PUF queries. As we mentioned in Section 3.4, the adversary cannot have an advantage because PUF is an anti-duplicated microstructure. Thus, we can obtain the inequation similar to (4).
    | P [ W P A a d v ( G 3 ) ] P [ W P A a d v ( G 2 ) ] | q p f 2 | P U F |
  • G 4 : The adversary tries to reveal the session key calculating A 2 , A 4 , A 6 , and A 8 . However, the adversary must solve the ECMDDH problem to find random numbers r 1 , r 2 , r 3 , and r 4 . However, this process is not possible in polynomial time. Thus, we obtain the following inequation.
    | P [ W P A a d v ( G 4 ) ] P [ W P A a d v ( G 3 ) ] | S P D a d v E C M D D H ( P T )
  • G 5 : This is the final game that the adversary conducts, using the C o r r u p t query. With the revealed parameters { P A U ,   A P I D A U ,   A R A U ,   A V U A U ,   A C A U ,   V A U ,   r E } from the AR user’s smart device, the adversary tries to guess the session key. However, the adversary cannot reveal the real identity and password of the AR user because the verification parameter V A U is processed under fuzzy verifier r E . Thus, the adversary cannot guess I D A U and P W A U simultaneously. As a result, we obtain the following inequation using Zipf’s law [37].
    | P [ W P A a d v ( G 5 ) ] P [ W P A a d v ( G 4 ) ] | { C q s e n d s }
When all the games are finished, the adversary guesses a random bit.
P [ W P A a d v ( G 5 ) ] = 1 2
We derive the following equation from (2) and (3).
1 2 S P D a d v ( P T ) = | P [ W P A a d v ( G 0 ) ] 1 2 | = | P [ W P A a d v ( G 1 ) ] 1 2 |
Combining Equations (8) and (9), we obtain the following:
1 2 S P D a d v ( P T ) = | P [ W P A a d v ( G 1 ) ] P [ W P A a d v ( G 5 ) ] |
Using the triangular inequality, we obtain the following:
1 2 S P D a d v ( P T ) = | P [ W P A a d v ( G 1 ) ] P [ W P A a d v ( G 5 ) ] | | P [ W P A a d v ( G 1 ) ] P [ W P A a d v ( G 4 ) ] | + | P [ W P A a d v ( G 4 ) ] P [ W P A a d v ( G 5 ) ] | | P [ W P A a d v ( G 1 ) ] P [ W P A a d v ( G 2 ) ] | + | P [ W P A a d v ( G 2 ) ] P [ W P A a d v ( G 3 ) ] |   | P [ W P A a d v ( G 3 ) ] P [ W P A a d v ( G 4 ) ] | + | P [ W P A a d v ( G 4 ) ] P [ W P A a d v ( G 5 ) ] |
q h s 2 2 | H S | + q p f 2 2 | P F | + S P D a d v E C M D D H ( P T ) + { C q s e n d s }
At last, we obtain the following inequation multiplying (11) by 2. Thus, we can prove Theorem 1.
S P D a d v ( P T ) q h s 2 | H S | + q p f 2 | P F | + 2 S P D a d v E C M D D H ( P T ) + 2 { C q s e n d s }

6. Performance Analysis

In this section, we conduct comparative studies about computational, communicational, and security features. To estimate the performance of the proposed protocol, we utilize the MIRACL testbed. We compare the performance result of the proposed protocol and the other related schemes [18,19,20,21] which are proposed for U2U and U2I authentication schemes.

6.1. Execution Time of Cryptographic Primitives Using MIRACL

The MIRACL is a C/C++ language-based cryptographic SDK that facilitates the development of cryptographic schemes. There are built-in libraries for various cryptographic primitives, including ECC, bilinear pairings, hash functions, and symmetric encryptions. Thus, we measure the execution time of each primitive using MIRACL in the desktop (11th Generation Intel(R) Core(TM) i5-11400 @ 2.60 GHz with 24.0 GB RAM) and Raspberry-PI 4 (Broadcom BCM2711, Quad core Cortex-A72 (ARM v8) 64-bit System on Chip @ 1.8 GHz, with 8 GB RAM) testbed environments. We measured the execution time for each cryptographic primitive 100 times. We defined the ECC multiplication, ECC addition, hash function, AES encryption, AES decryption, modular exponentiation, and bilinear pairing as M e m , M e a , M h f , M a e , M a d , M m e , and M b p , respectively. Table 5 and Table 6 show the performance results for the max, min, and the average time for each primitive using MIRACL. The testbed results show that the desktop platform has much better performance compared to Raspberry-PI 4. Thus, we apply the desktop and Raspberry-PI 4 platform to infrastructure and user devices, respectively.

6.2. Comparison of Computational Cost

We compare the computational cost of the proposed protocol and the related schemes [18,19,20,21]. The computational cost of M e m , M e a , M h f , M a e , M a d , M m e , and M b p can be denoted as 0.413 ms, 0.003 ms, 0.001 ms, 0.001 ms, 0.001 ms, 0.040 ms, and 2.235 ms according to Table 5, and 2.235 ms, 0.028 ms, 0.007 ms, 0.004 ms, 0.005 ms, 0.113 ms, and 13.928 ms according to Table 6. Note that the computational cost of extended Chebyshev chaotic maps M c m is one-third of M e m  [39] ( 0.138 ms in a desktop and 0.792 ms in the Raspberry-PI platform). In addition, the computational cost of fuzzy extractor M f is similar to M e m . The results of computational cost analysis are shown in Table 7. Thus, the proposed protocol can provide a more lightweight authentication process than the related schemes [18,19,20,21].

6.3. Comparison of Communcational Cost

We conduct a comparatvie study of computational cost among the proposed protocol and the related schemes [18,19,20,21]. According to [40], we define that the real identity, hash function, timestamp, ECC operation, Chebyshev polynomial, and elements in group G 1 and G 2 are 64 bits, 160 bits, 32 bits, 320 bits, 256 bits, 1024 bits, and 1024 bits, respectively. The result of communicational cost comparison is shown in Table 8. The result shows that the proposed protocol has a lower communicational overhead than the related schemes [18,19,20,21].

6.4. Security Features

Table 9 presents the security and functionality features of the proposed protocol and the related schemes [18,19,20,21]. We define (SEC1: Replay attacks), (SEC2: Man-in-the-middle attacks), (SEC3: Impersonation attacks), (SEC4: Privileged insider attacks), (SEC5: ESL attacks), (SEC6: Verification table leakage attacks), (SEC7: Anonymity), (SEC8: Perfect forward secrecy), and (SEC9: Mutual authentication), respectively. Therefore, the proposed protocol can provide a robust secure and lightweight communication for edge computing-based AR environments.

7. Conclusions

In this paper, we proposed an authentication protocol for edge computing-based AR environments. The proposed protocol consists of U2I and U2U authentication processes considering the workload of edge nodes. Moreover, the proposed protocol can provide secure and lightweight authentication services using Chebyshev chaotic maps and PUFs. We performed various security analyses, such as the Scyther tool, BAN logic, and informal security analysis. Moreover, we conducted comparative performance analysis using MIRACL, proving the computational and communicational lightweightness against the related schemes. Thus, the proposed protocol is suitable for edge computing AR environments, and users can share AR data using a robust secure communication channel. In future work, we will implement a practical AR environment and design an improved scheme to make secure and seamless AR services.

Author Contributions

Conceptualization, D.K.; methodology, D.K.; software, D.K.; validation, D.K. and Y.P.; formal analysis, D.K.; writing—original draft preparation, D.K.; writing—review and editing, Y.P.; supervision, Y.P.; project administration, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Research Foundation of Korea (NRF) funded by the Ministry of Education under grant 2020R1I1A3058605.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Ren, P.; Qiao, X.; Huang, Y.; Liu, L.; Dustdar, S.; Chen, J. Edge-assisted distributed DNN collaborative computing approach for mobile web augmented reality in 5G networks. IEEE Netw. 2020, 34, 254–261. [Google Scholar] [CrossRef]
  2. Gsaxner, C.; Li, J.; Pepe, A.; Jin, Y.; Kleesiek, J.; Schmalstieg, D.; Egger, J. The HoloLens in medicine: A systematic review and taxonomy. Med. Image Anal. 2023, 85, 102757–102785. [Google Scholar] [CrossRef] [PubMed]
  3. Chen, M.; Liu, W.; Wang, T.; Liu, A.; Zeng, Z. Edge intelligence computing for mobile augmented reality with deep reinforcement learning approach. Comput. Netw. 2021, 195, 108186. [Google Scholar] [CrossRef]
  4. Salman, S.M.; Sitompul, T.A.; Papadopoulos, A.V.; Nolte, T. Fog computing for augmented reality: Trends, challenges and opportunities. In Proceedings of the 2020 IEEE International Conference on Fog Computing (ICFC), Sydney, NSW, Australia, 21–24 April 2020; pp. 56–63. [Google Scholar]
  5. Hossain, M.D.; Huynh, L.N.; Sultana, T.; Nguyen, T.D.; Park, J.H.; Hong, C.S.; Huh, E.N. Collaborative task offloading for overloaded mobile edge computing in small-cell networks. In Proceedings of the 2020 International Conference on Information Networking (ICOIN), Barcelona, Spain, 7–10 January 2020; pp. 717–722. [Google Scholar]
  6. Apicharttrisorn, K.; Chen, J.; Sekar, V.; Rowe, A.; Krishnamurthy, S.V. Breaking edge shackles: Infrastructure-free collaborative mobile augmented reality. In Proceedings of the 20th ACM Conference on Embedded Networked Sensor Systems, Boston, MA, USA, 6–9 November 2022; pp. 1–15. [Google Scholar]
  7. Ren, P.; Qiao, X.; Huang, Y.; Liu, L.; Pu, C.; Dustdar, S.; Chen, J. Edge ar x5: An edge-assisted multi-user collaborative framework for mobile web augmented reality in 5g and beyond. IEEE Trans. Cloud Comput. 2020, 10, 2521–2537. [Google Scholar] [CrossRef]
  8. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. (TOCS) 1990, 8, 18–36. [Google Scholar] [CrossRef]
  9. Abdalla, M.; Fouque, P.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Public Key Cryptography—PKC 2005, Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Lecture Notes in Computer Science (LNCS); Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  10. Cremers, C.J. The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols: Tool Paper. In Proceedings of the International Conference on Computer Aided Verification, Princeton, NJ, USA, 7–14 July 2008; pp. 414–418. [Google Scholar]
  11. Scyther Tool. Available online: https://people.cispa.io/cas.cremers/scyther/ (accessed on 27 December 2023).
  12. MIRACL Cryptographic SDK. Available online: https://github.com/miracl/MIRACL (accessed on 27 December 2023).
  13. Ren, J.; He, Y.; Huang, G.; Yu, G.; Cai, Y.; Zhang, Z. An edge-computing based architecture for mobile augmented reality. IEEE Netw. 2019, 33, 162–169. [Google Scholar] [CrossRef]
  14. Siriwardhana, Y.; Porambage, P.; Liyanage, M.; Ylianttila, M. A survey on mobile augmented reality with 5G mobile edge computing: Architectures, applications, and technical aspects. IEEE Commun. Surv. Tutor. 2021, 23, 1160–1192. [Google Scholar] [CrossRef]
  15. Morín, D.G.; Pérez, P.; Armada, A.G. Toward the distributed implementation of immersive augmented reality architectures on 5G networks. IEEE Commun. Mag. 2022, 60, 46–52. [Google Scholar] [CrossRef]
  16. Dang, T.N.; Kim, K.; Khan, L.U.; Kazmi, S.A.; Han, Z.; Hong, C.S. On-device computational caching-enabled augmented reality for 5G and beyond: A contract-theory-based incentive mechanism. IEEE Internet Things J. 2021, 8, 17382–17394. [Google Scholar] [CrossRef]
  17. Park, G.S.; Kim, R.; Song, H. Collaborative virtual 3D object modeling for mobile augmented reality streaming services over 5G networks. IEEE Trans. Mob. Comput. 2022, 22, 3855–3869. [Google Scholar] [CrossRef]
  18. Chen, Y.; Martínez, J.F.; Castillejo, P.; López, L. A bilinear map pairing based authentication scheme for smart grid communications: Pauth. IEEE Access 2019, 7, 22633–22643. [Google Scholar] [CrossRef]
  19. Alzahrani, B.A.; Chaudhry, S.A.; Barnawi, A.; Al-Barakati, A.; Shon, T. An anonymous device to device authentication protocol using ECC and self certified public keys usable in Internet of Things based autonomous devices. Electronics 2020, 9, 520. [Google Scholar] [CrossRef]
  20. Pham, C.D.; Dang, T.K. A lightweight authentication protocol for D2D-enabled IoT systems with privacy. Pervasive Mob. Comput. 2021, 74, 101399. [Google Scholar] [CrossRef]
  21. Hajian, R.; Haghighat, A.; Erfani, S.H. A secure anonymous D2D mutual authentication and key agreement protocol for IoT. Internet Things 2022, 18, 100493. [Google Scholar] [CrossRef]
  22. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  23. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Advances in Cryptology—EUROCRYPT 2002, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
  24. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology—CRYPTO’99, Proceedings of the 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 388–397. [Google Scholar]
  25. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  26. Oh, J.; Kim, M.; Park, Y.; Park, Y. A Secure Content Trading for Cross-Platform in the Metaverse with Blockchain and Searchable Encryption. IEEE Access 2023, 11, 120680–120693. [Google Scholar] [CrossRef]
  27. Park, Y.; Ryu, D.; Kwon, D.; Park, Y. Provably secure mutual authentication and key agreement scheme using PUF in internet of drones deployments. Sensors 2023, 23, 2034. [Google Scholar] [CrossRef]
  28. Kwon, D.; Son, S.; Park, Y.; Kim, H.; Park, Y.; Lee, S.; Jeon, Y. Design of secure handover authentication scheme for urban air mobility environments. IEEE Access 2022, 10, 42529–42541. [Google Scholar] [CrossRef]
  29. Hsieh, Y.P.; Lee, K.C.; Lee, T.F.; Su, G.J. Extended chaotic-map-based user authentication and key agreement for HIPAA privacy/security regulations. Appl. Sci. 2022, 12, 5701. [Google Scholar] [CrossRef]
  30. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Advances in Cryptology-EUROCRYPT 2004, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
  31. Son, S.; Kwon, D.; Lee, S.; Jeon, Y.; Das, A.K.; Park, Y. Design of Secure and Lightweight Authentication Scheme for UAV-Enabled Intelligent Transportation Systems using Blockchain and PUF. IEEE Access 2023, 11, 60240–60253. [Google Scholar] [CrossRef]
  32. Cho, Y.; Oh, J.; Kwon, D.; Son, S.; Lee, J.; Park, Y. A secure and anonymous user authentication scheme for IoT-enabled smart home environments using PUF. IEEE Access 2022, 10, 101330–101346. [Google Scholar] [CrossRef]
  33. Kwon, D.K.; Yu, S.J.; Lee, J.Y.; Son, S.H.; Park, Y.H. WSN-SLAP: Secure and lightweight mutual authentication protocol for wireless sensor networks. Sensors 2021, 21, 936. [Google Scholar] [CrossRef] [PubMed]
  34. Majumder, S.; Ray, S.; Sadhukhan, D.; Dasgupta, M.; Das, A.K.; Park, Y. ECC-EXONUM-eVOTING: A Novel Signature-Based e-Voting Scheme Using Blockchain and Zero Knowledge Property. IEEE Open J. Commun. Soc. 2023, 5, 583–598. [Google Scholar] [CrossRef]
  35. Son, S.; Oh, J.; Kwon, D.; Kim, M.; Park, K.; Park, Y. A Privacy-Preserving Authentication Scheme for a Blockchain-Based Energy Trading System. Mathematics 2023, 11, 4653. [Google Scholar] [CrossRef]
  36. Park, K.; Lee, J.; Das, A.K.; Park, Y. BPPS: Blockchain-enabled privacy-preserving scheme for demand-response management in smart grid environments. IEEE Trans. Dependable Secur. Comput. 2022, 20, 1719–1729. [Google Scholar] [CrossRef]
  37. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  38. Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 156–171. [Google Scholar]
  39. Abbasinezhad-Mood, D.; Ostad-Sharif, A.; Mazinani, S.M.; Nikooghadam, M. Provably secure escrow-less Chebyshev chaotic map-based key agreement protocol for vehicle to grid connections with privacy protection. IEEE Trans. Ind. Inform. 2020, 16, 7287–7294. [Google Scholar] [CrossRef]
  40. Zhang, L.; Zhu, Y.; Ren, W.; Wang, Y.; Choo, K.K.R.; Xiong, N.N. An energy-efficient authentication scheme based on Chebyshev chaotic map for smart grid environments. IEEE Internet Things J. 2021, 8, 17120–17130. [Google Scholar] [CrossRef]
Figure 1. Simplification of general AR data processing.
Figure 1. Simplification of general AR data processing.
Electronics 13 00551 g001
Figure 2. Proposed edge computing-based AR environments.
Figure 2. Proposed edge computing-based AR environments.
Electronics 13 00551 g002
Figure 3. U2I authentication phase of the proposed scheme.
Figure 3. U2I authentication phase of the proposed scheme.
Electronics 13 00551 g003
Figure 4. U2U authentication phase of the proposed scheme.
Figure 4. U2U authentication phase of the proposed scheme.
Electronics 13 00551 g004
Figure 5. Scyther result window of the proposed protocol.
Figure 5. Scyther result window of the proposed protocol.
Electronics 13 00551 g005
Table 1. Summary of the related schemes for D2D and U2U authentications.
Table 1. Summary of the related schemes for D2D and U2U authentications.
YearSchemeContributionsLimitations
2019[18]
  • Proposed a D2D communication model in smart grids
  • U2U authentication and key estabilshment protocol for smart grid environments
  • Utilized bilinear pairings to establish shared key
  • Vulnerable to impersonation, privileged insider, and ESL attacks
  • Requires huge computation costs using bilinear pairings
2019[19]
  • Proposed D2D network model for IoT environments
  • A two-party authentication scheme for the autonomous devices
  • Used self-certifed public keys and ECC
  • Vulnerable to privileged insider attacks
  • Cannot guarantee user anonymity
  • Requires high computation costs using ECC
2021[20]
  • Proposed a layered-based network architecture for IoT deployments
  • Lightweight D2D authentication protocol for IoT networks
  • Utilized ECC to establish a session key
  • Vulnerable to replay, man-in-the-middle, and impersonation attacks
  • The gateway must be involved in the D2D authentication process
  • Requires high computation costs using ECC
2022[21]
  • Proposed 6G-based network model in IoT environments
  • Mutual authentication and key agreement protocol for D2D IoT deployments
  • Utilized ECC to establish a session key
  • Vulnerable to verification table leakage attacks
  • High computation costs using ECC
-Proposed
Proposed an edge computing-based system model for AR environments
Lightweight and secure mutual authentication protocol for U2U and U2I communications in edge computing-based AR environments
Utilize Chebyshev chaotic maps and PUFs to ensure security requirements and challenges for edge computing-based AR environments
Table 2. Notations and descriptions.
Table 2. Notations and descriptions.
NotationExplanation
I D A M Real identity of ECN
I D A U Real identity of AR user
P W A U Password of AR user
P I D s Pseudo-identity of AR user
T I D s Temporary identity of AR user
r s Random number
t s Timestamp
T s ( z ) Chebyshev chaotic maps operator
h ( . ) Hash function
P U F ( . ) PUF operator
C i Challenge of PUF
R i Response of PUF
S K ,   K A R Session key
XOR operator
| | Concatenation operator
·Multiplication operator
Table 3. Scyther tool claim events.
Table 3. Scyther tool claim events.
Claim EventDescription
SecrecyIntegrity and confidentiality of an authentication parameter.
AliveChecking the status whether the communication partner is active or not.
WeakagreeChecking the status whether the communication partner is the actual user or not (Simultaneously satisfying alive claim event).
NiagreeThe data-set is agreed by network participants who satisfies alive and weakagree claim events.
NisynchThe network participants conduct communications under instructions of the protocol (simultaneously satisfying alive, weak-agree, and no-agree claim events).
Table 4. Basic notations and description.
Table 4. Basic notations and description.
NotationDescription
R i ,   R j Principals
S K Session key
A 1 ,   A 2 Statements
R i | A 1 R i   believes   A 1
R 1 | A 1 R i once said  A 1
R i A 1 R i   controls   A 1
R i A 1 R i   receives   A 1
# A 1 A 1 is fresh
{ A 1 } S A 1 is encrypted with S
R i K S R j R i  and  R j  have a shared key  K S
Table 5. Performance results on the desktop platform using MIRACL.
Table 5. Performance results on the desktop platform using MIRACL.
PrimitivesMax TimeMin TimeAverage Time
M e m 0.539 ms0.385 ms0.413 ms
M e a 0.009 ms0.002 ms0.003 ms
M h f 0.004 ms0.001 ms0.001 ms
M a e 0.002 ms0.001 ms0.001 ms
M a d 0.001 ms0.001 ms0.001 ms
M m e 0.083 ms0.027 ms0.040 ms
M b p 2.653 ms2.223 ms2.235 ms
Table 6. Performance results in Raspberry-PI 4 platform using MIRACL.
Table 6. Performance results in Raspberry-PI 4 platform using MIRACL.
PrimitivesMax TimeMin TimeAverage Time
M e m 3.008 ms2.152 ms2.375 ms
M e a 0.032 ms0.026 ms0.028 ms
M h f 0.009 ms0.004 ms0.007 ms
M a e 0.007 ms0.004 ms0.004 ms
M a d 0.008 ms0.004 ms0.005 ms
M m e 0.233 ms0.052 ms0.113 ms
M b p 14.232 ms13.753 ms13.928 ms
Table 7. Comparison of computational cost.
Table 7. Comparison of computational cost.
SchemePhaseUserInfrastructureTotal Costs
Chen et al. [18]U2U 7 M e m + 2 M e a + 8 M h f + 3 M b p -58.521 ms
Alzahrani et al. [19]U2U 6 M e m + 8 M h f -14.306 ms
Pham et al. [20]U2U 6 M e m + 7 M h f -14.299 ms
U2I 5 M e m + 5 M h f 5 M e m + 7 M h f 13.982 ms
Hajian et al. [21]U2U 8 M e m + 14 M h f -19.098 ms
ProposedU2U 8 M c m + 9 M h f -6.396 ms
U2I 3 M c m + 12 M h f 3 M c m + 2 M f + 6 M h f 3.704 ms
Table 8. Comparison of communcational cost.
Table 8. Comparison of communcational cost.
SchemesPhaseTotal Communication CostsMessages
Chen et al. [18]U2U1920 bits2
Alzahrani et al. [19]U2U1824 bits3
Pham et al. [20]U2I2560 bits3
U2U3040 bits3
Hajian et al. [21]U2U1344 bits2
ProposedU2I1216 bits2
U2U1056 bits2
Table 9. Security and functionality features comparison.
Table 9. Security and functionality features comparison.
Security Features[18][19][20][21]Proposed
SEC1×
SEC2×
SEC3××
SEC4××
SEC5×
SEC6×
SEC7×
SEC8
SEC9
∘: “Provide the security and functionality features”; ×: “Does not provide the security and functionality features”.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kwon, D.; Park, Y. Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments. Electronics 2024, 13, 551. https://doi.org/10.3390/electronics13030551

AMA Style

Kwon D, Park Y. Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments. Electronics. 2024; 13(3):551. https://doi.org/10.3390/electronics13030551

Chicago/Turabian Style

Kwon, DeokKyu, and Youngho Park. 2024. "Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments" Electronics 13, no. 3: 551. https://doi.org/10.3390/electronics13030551

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop