Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments
Abstract
:1. Introduction
- Authentication: Mutual authentication is necessary to identify edge computing nodes and AR content users.
- Privacy preserving: Because the data that users use for AR services are based on personal information, resistance to privacy leaks is necessary.
- Anonymity and untraceability: Because the user’s AR device utilizes sensitive data and has mobility, it must provide anonymity and untraceability in U2U and U2I communications.
- Data access: Sophisticated data access is required because data are generated based on the user’s visual and auditory information in an edge computing-based AR environments.
- Latency: Since real-time communication is more important in the AR environment than in traditional environments, it must provide high performance while maintaining security.
1.1. Motivation
1.2. Contribution
- We propose a secure and efficient authentication protocol for edge computing-based AR environments. The proposed protocol considers secure U2U and U2I communications for secure edge computing. Moreover, the proposed protocol can provide an efficient communication process using extended Chebyshev chaotic maps and PUFs.
- We measure the performance of various cryptographic primitives using the “Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL) [12]” Cryptographic SDK. From that, we compare the security features and functionalities, and we conduct a computation and communication costs analysis of the proposed protocol and other related schemes.
2. Related Works
3. Preliminaries
3.1. System Model
- AR cloud:
- The AR cloud manages the proposed network system. Thus, the AR cloud registers ECN and AR users, and it stores their data in a secure database. The AR cloud has substantial data and computational resources.
- ECN:
- The ECN is a infrastructure that performs the tasks of the AR cloud. Thus, ECNs are deployed in specific areas to provide useful AR services to service users. The ECNs communicate with the AR cloud to receive and store AR user data in the edge cache [13]. The data can be distributed to the corresponding AR users to enable real-time services. In the proposed system model, ECNs have sufficient computation and storage resources.
- AR user:
- These users are end nodes that receive AR services using smart devices, including head-mounted display (HMD) devices. They interact with the corresponding infrastructure and users using wireless communication links. With the downloaded data, smart devices display the rendered information, and AR users can receive AR services. Thus, AR users register to the AR cloud and receive AR information from ECNs. Moreover, AR users can share their AR service data with other users (AR service user) when the ECN suffers from overloading problems.
3.2. Adversary Model
- The adversary can try to impersonate a legitimate user [25].
- The adversary can attempt to compute the session key using secret parameters [26].
- The adversary can try to reveal the real identity or the location information of the AR user [27].
- The adversary can conduct various security threats, including insider, replay, verification table leakage, and man-in-the-middle attacks [28].
3.3. Extended Chebyshev Chaotic Maps
- Extended chaotic map-based discrete logarithm problem (ECMDLP): A problem to find an integer a when x and y are given (Equation: ).
- Extended chaotic map-based computational Diffie–Hellman (ECMCDH): A problem to calculate when and are given.
- Extended chaotic map-based decisional Diffie–Hellman (ECMDDH): A problem to decide when , , and are given.
3.4. Physical Unclonable Functions
3.5. Security Model
3.5.1. Participants
3.5.2. Partnering
3.5.3. Freshness
3.5.4. Adversary
- : The adversary can obtain the content of messages over the public channel.
- : The adversary actively transmits messages to a participant and receives the return message. This query can be considered as active attack.
- : The adversary reveals the secret values from the smart device of an AR user. This query can be considered as active attack.
- : When the adversary conducts this query, the adversary obtains a flipped unbiased coin f. If the flipped coin shows 1 (), it means that the adversary cannot distinguish the session key and random number. Thus, can be considered as fresh and secure. When the flipped coin shows 0 (), is not fresh. Otherwise, the result outputs value (⊥).
4. Proposed Protocol
4.1. Initialization Phase
4.2. ECN Registration Phase
- MNR1:
- An ECN selects its identity and generates a random number . Then, the ECN computes and sends to the AR cloud via a secure channel.
- MNR2:
- The AR cloud checks the validity of and generates and . After that, the AR cloud computes and sends to the ECN through a secure channel.
- MNR3:
- The ECN computes , fuzzy extractor [30] , , and . Moreover, the ECN stores in its secure database and sends to the AR cloud.
- MNR4:
- The AR cloud computes and , and it stores in its secure database.
4.3. AR User Registration Phase
- AUR1:
- An AR user selects an identity and password . Then, the AR user generates and computes , , , and . The AR user sends to the AR cloud via a secure channel.
- AUR2:
- The AR cloud checks the identity of AR user and generates , . The AR cloud retrieves and from and , respectively. Then, the AR cloud computes , , , , , and . After that, the AR cloud stores , in its database and returns to the AR user through a secure channel.
- AUR3:
- The AR user computes , , , , and mod . Then, the AR user stores , in the memory.
4.4. U2I Authentication Phase
- U2I1:
- The AR user inputs and , and computes , , , , , , and mod . After checking , the AR user generates a random nonce and timestamp , and they compute , , , , and . The AR user generates an authentication request message and sends it to the ECN via an open channel.
- U2I2:
- The ECN first checks and computes , , , , , , , and . When the result of is correct, the ECN generates and and computes , , a session key , and . Then, the ECN sends to the AR user through an open channel.
- U2I3:
- The AR user checks and computes , , and . If , the session key is completely agreed.
4.5. AR Service User Search Phase
- AUS1:
- The AR user generates an AR request message and timestamp , and they compute , . Then, the AR user sends to the ECN.
- AUS2:
- After checking , the ECN decrypts and computes . If , the ECN searches a service user . Then, the ECN generates and computes , , and . Note that , , are the session key, pseudo-identity, and verification parameter for . Finally, the ECN sends to the AR user via an open channel.
- AUS3:
- The AR user checks and decrypts to obtain . The AR user computes and checks .
4.6. U2U Authentication Phase
- U2U1:
- The AR user generates , and computes , , , and . Then, the AR user sends to the AR service user .
- U2U2:
- The AR service user first checks and computes , , , and . If , the AR service user generates , and computes , , , , and . Then, the AR service user sends to the AR user via an open channel.
- U2U3:
- The AR user checks and computes , , , and . If , the U2U authentication phase is successful and the AR user receives the AR contents using the session key .
5. Security Analysis
5.1. Informal Security Analysis
5.1.1. Replay and Man-in-the-Middle Attack
5.1.2. AR User Impersonation Attack
5.1.3. Privileged Insider Attack
5.1.4. Verification Table Leakage Attack
5.1.5. Ephemeral Secret Leakage Attack
5.1.6. Anonymity
5.1.7. Perfect Forward Secrecy
5.1.8. Mutual Authentication
5.2. Scyther Tool
5.3. BAN Logic
5.3.1. Rules
- 1.
- Message meaning rule (MMR):
- 2.
- Nonce verification rule (NVR):
- 3.
- Jurisdiction rule (JR):
- 4.
- Belief rule (BR):
- 5.
- Freshness rule (FR):
5.3.2. Goals
- Goal 1:
- Goal 2:
- Goal 3:
- Goal 4:
5.3.3. Idealized Forms
- IF 1:
- IF 2:
5.3.4. Assumptions
5.3.5. BAN Logic Analysis
- Step 1:
- From , we can obtain .
- Step 2:
- We can obtain utilizing the message meaning rule and Assumption 3.
- Step 3:
- We can obtain utilizing the freshness rule and Assumption 1.
- Step 4:
- We can obtain utilizing the nonce verification rule, , and .
- Step 5:
- From , we can obtain .
- Step 6:
- We can obtain utilizing the message meaning rule and Assumption 4.
- Step 7:
- We can obtain utilizing the freshness rule and Assumption 2.
- Step 8:
- We can obtain utilizing the nonce verification rule, , and .
- Step 9:
- In our protocol, and establish the session key . Thus, we use and to obtain and .
- Step 10:
- We can obtain and using , , and the jurisdiction rule.
5.4. ROR Model
- : It is a stating game where the adversary has no information about the session key. Thus, the adversary selects a random bit. Thus, the relationship between and can be expressed as follows.
- : In this game, the adversary collects messages transmitted over public channels using the query. Thus, the adversary obtains , , , and . With this information, the adversary tries to reveal the session key and . After that, the adversary conducts a query to distinguish the session key and random number. However, the adversary cannot guess a successful session key because each parameter in the message is masked in various security parameters, including , , and . Thus, we obtain the following equation.
- : The adversary performs and hash queries. However, the adversary cannot have an advantage in this game because all of security parameters are masked in cryptographic one-way hash functions, which has resistance against hash collision problems. Using birthday paradox [38], we can obtain the following inequation.
- : In this game, the adversary performs and PUF queries. As we mentioned in Section 3.4, the adversary cannot have an advantage because PUF is an anti-duplicated microstructure. Thus, we can obtain the inequation similar to (4).
- : The adversary tries to reveal the session key calculating , , , and . However, the adversary must solve the ECMDDH problem to find random numbers , , , and . However, this process is not possible in polynomial time. Thus, we obtain the following inequation.
- : This is the final game that the adversary conducts, using the query. With the revealed parameters from the AR user’s smart device, the adversary tries to guess the session key. However, the adversary cannot reveal the real identity and password of the AR user because the verification parameter is processed under fuzzy verifier . Thus, the adversary cannot guess and simultaneously. As a result, we obtain the following inequation using Zipf’s law [37].
6. Performance Analysis
6.1. Execution Time of Cryptographic Primitives Using MIRACL
6.2. Comparison of Computational Cost
6.3. Comparison of Communcational Cost
6.4. Security Features
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Ren, P.; Qiao, X.; Huang, Y.; Liu, L.; Dustdar, S.; Chen, J. Edge-assisted distributed DNN collaborative computing approach for mobile web augmented reality in 5G networks. IEEE Netw. 2020, 34, 254–261. [Google Scholar] [CrossRef]
- Gsaxner, C.; Li, J.; Pepe, A.; Jin, Y.; Kleesiek, J.; Schmalstieg, D.; Egger, J. The HoloLens in medicine: A systematic review and taxonomy. Med. Image Anal. 2023, 85, 102757–102785. [Google Scholar] [CrossRef] [PubMed]
- Chen, M.; Liu, W.; Wang, T.; Liu, A.; Zeng, Z. Edge intelligence computing for mobile augmented reality with deep reinforcement learning approach. Comput. Netw. 2021, 195, 108186. [Google Scholar] [CrossRef]
- Salman, S.M.; Sitompul, T.A.; Papadopoulos, A.V.; Nolte, T. Fog computing for augmented reality: Trends, challenges and opportunities. In Proceedings of the 2020 IEEE International Conference on Fog Computing (ICFC), Sydney, NSW, Australia, 21–24 April 2020; pp. 56–63. [Google Scholar]
- Hossain, M.D.; Huynh, L.N.; Sultana, T.; Nguyen, T.D.; Park, J.H.; Hong, C.S.; Huh, E.N. Collaborative task offloading for overloaded mobile edge computing in small-cell networks. In Proceedings of the 2020 International Conference on Information Networking (ICOIN), Barcelona, Spain, 7–10 January 2020; pp. 717–722. [Google Scholar]
- Apicharttrisorn, K.; Chen, J.; Sekar, V.; Rowe, A.; Krishnamurthy, S.V. Breaking edge shackles: Infrastructure-free collaborative mobile augmented reality. In Proceedings of the 20th ACM Conference on Embedded Networked Sensor Systems, Boston, MA, USA, 6–9 November 2022; pp. 1–15. [Google Scholar]
- Ren, P.; Qiao, X.; Huang, Y.; Liu, L.; Pu, C.; Dustdar, S.; Chen, J. Edge ar x5: An edge-assisted multi-user collaborative framework for mobile web augmented reality in 5g and beyond. IEEE Trans. Cloud Comput. 2020, 10, 2521–2537. [Google Scholar] [CrossRef]
- Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. (TOCS) 1990, 8, 18–36. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Public Key Cryptography—PKC 2005, Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Lecture Notes in Computer Science (LNCS); Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
- Cremers, C.J. The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols: Tool Paper. In Proceedings of the International Conference on Computer Aided Verification, Princeton, NJ, USA, 7–14 July 2008; pp. 414–418. [Google Scholar]
- Scyther Tool. Available online: https://people.cispa.io/cas.cremers/scyther/ (accessed on 27 December 2023).
- MIRACL Cryptographic SDK. Available online: https://github.com/miracl/MIRACL (accessed on 27 December 2023).
- Ren, J.; He, Y.; Huang, G.; Yu, G.; Cai, Y.; Zhang, Z. An edge-computing based architecture for mobile augmented reality. IEEE Netw. 2019, 33, 162–169. [Google Scholar] [CrossRef]
- Siriwardhana, Y.; Porambage, P.; Liyanage, M.; Ylianttila, M. A survey on mobile augmented reality with 5G mobile edge computing: Architectures, applications, and technical aspects. IEEE Commun. Surv. Tutor. 2021, 23, 1160–1192. [Google Scholar] [CrossRef]
- Morín, D.G.; Pérez, P.; Armada, A.G. Toward the distributed implementation of immersive augmented reality architectures on 5G networks. IEEE Commun. Mag. 2022, 60, 46–52. [Google Scholar] [CrossRef]
- Dang, T.N.; Kim, K.; Khan, L.U.; Kazmi, S.A.; Han, Z.; Hong, C.S. On-device computational caching-enabled augmented reality for 5G and beyond: A contract-theory-based incentive mechanism. IEEE Internet Things J. 2021, 8, 17382–17394. [Google Scholar] [CrossRef]
- Park, G.S.; Kim, R.; Song, H. Collaborative virtual 3D object modeling for mobile augmented reality streaming services over 5G networks. IEEE Trans. Mob. Comput. 2022, 22, 3855–3869. [Google Scholar] [CrossRef]
- Chen, Y.; Martínez, J.F.; Castillejo, P.; López, L. A bilinear map pairing based authentication scheme for smart grid communications: Pauth. IEEE Access 2019, 7, 22633–22643. [Google Scholar] [CrossRef]
- Alzahrani, B.A.; Chaudhry, S.A.; Barnawi, A.; Al-Barakati, A.; Shon, T. An anonymous device to device authentication protocol using ECC and self certified public keys usable in Internet of Things based autonomous devices. Electronics 2020, 9, 520. [Google Scholar] [CrossRef]
- Pham, C.D.; Dang, T.K. A lightweight authentication protocol for D2D-enabled IoT systems with privacy. Pervasive Mob. Comput. 2021, 74, 101399. [Google Scholar] [CrossRef]
- Hajian, R.; Haghighat, A.; Erfani, S.H. A secure anonymous D2D mutual authentication and key agreement protocol for IoT. Internet Things 2022, 18, 100493. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Advances in Cryptology—EUROCRYPT 2002, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
- Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology—CRYPTO’99, Proceedings of the 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 388–397. [Google Scholar]
- Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
- Oh, J.; Kim, M.; Park, Y.; Park, Y. A Secure Content Trading for Cross-Platform in the Metaverse with Blockchain and Searchable Encryption. IEEE Access 2023, 11, 120680–120693. [Google Scholar] [CrossRef]
- Park, Y.; Ryu, D.; Kwon, D.; Park, Y. Provably secure mutual authentication and key agreement scheme using PUF in internet of drones deployments. Sensors 2023, 23, 2034. [Google Scholar] [CrossRef]
- Kwon, D.; Son, S.; Park, Y.; Kim, H.; Park, Y.; Lee, S.; Jeon, Y. Design of secure handover authentication scheme for urban air mobility environments. IEEE Access 2022, 10, 42529–42541. [Google Scholar] [CrossRef]
- Hsieh, Y.P.; Lee, K.C.; Lee, T.F.; Su, G.J. Extended chaotic-map-based user authentication and key agreement for HIPAA privacy/security regulations. Appl. Sci. 2022, 12, 5701. [Google Scholar] [CrossRef]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Advances in Cryptology-EUROCRYPT 2004, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
- Son, S.; Kwon, D.; Lee, S.; Jeon, Y.; Das, A.K.; Park, Y. Design of Secure and Lightweight Authentication Scheme for UAV-Enabled Intelligent Transportation Systems using Blockchain and PUF. IEEE Access 2023, 11, 60240–60253. [Google Scholar] [CrossRef]
- Cho, Y.; Oh, J.; Kwon, D.; Son, S.; Lee, J.; Park, Y. A secure and anonymous user authentication scheme for IoT-enabled smart home environments using PUF. IEEE Access 2022, 10, 101330–101346. [Google Scholar] [CrossRef]
- Kwon, D.K.; Yu, S.J.; Lee, J.Y.; Son, S.H.; Park, Y.H. WSN-SLAP: Secure and lightweight mutual authentication protocol for wireless sensor networks. Sensors 2021, 21, 936. [Google Scholar] [CrossRef] [PubMed]
- Majumder, S.; Ray, S.; Sadhukhan, D.; Dasgupta, M.; Das, A.K.; Park, Y. ECC-EXONUM-eVOTING: A Novel Signature-Based e-Voting Scheme Using Blockchain and Zero Knowledge Property. IEEE Open J. Commun. Soc. 2023, 5, 583–598. [Google Scholar] [CrossRef]
- Son, S.; Oh, J.; Kwon, D.; Kim, M.; Park, K.; Park, Y. A Privacy-Preserving Authentication Scheme for a Blockchain-Based Energy Trading System. Mathematics 2023, 11, 4653. [Google Scholar] [CrossRef]
- Park, K.; Lee, J.; Das, A.K.; Park, Y. BPPS: Blockchain-enabled privacy-preserving scheme for demand-response management in smart grid environments. IEEE Trans. Dependable Secur. Comput. 2022, 20, 1719–1729. [Google Scholar] [CrossRef]
- Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
- Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 156–171. [Google Scholar]
- Abbasinezhad-Mood, D.; Ostad-Sharif, A.; Mazinani, S.M.; Nikooghadam, M. Provably secure escrow-less Chebyshev chaotic map-based key agreement protocol for vehicle to grid connections with privacy protection. IEEE Trans. Ind. Inform. 2020, 16, 7287–7294. [Google Scholar] [CrossRef]
- Zhang, L.; Zhu, Y.; Ren, W.; Wang, Y.; Choo, K.K.R.; Xiong, N.N. An energy-efficient authentication scheme based on Chebyshev chaotic map for smart grid environments. IEEE Internet Things J. 2021, 8, 17120–17130. [Google Scholar] [CrossRef]
Year | Scheme | Contributions | Limitations |
---|---|---|---|
2019 | [18] |
|
|
2019 | [19] |
|
|
2021 | [20] |
|
|
2022 | [21] |
|
|
- | Proposed |
|
Notation | Explanation |
---|---|
Real identity of ECN | |
Real identity of AR user | |
Password of AR user | |
Pseudo-identity of AR user | |
Temporary identity of AR user | |
Random number | |
Timestamp | |
Chebyshev chaotic maps operator | |
Hash function | |
PUF operator | |
Challenge of PUF | |
Response of PUF | |
Session key | |
⊕ | XOR operator |
Concatenation operator | |
· | Multiplication operator |
Claim Event | Description |
---|---|
Secrecy | Integrity and confidentiality of an authentication parameter. |
Alive | Checking the status whether the communication partner is active or not. |
Weakagree | Checking the status whether the communication partner is the actual user or not (Simultaneously satisfying alive claim event). |
Niagree | The data-set is agreed by network participants who satisfies alive and weakagree claim events. |
Nisynch | The network participants conduct communications under instructions of the protocol (simultaneously satisfying alive, weak-agree, and no-agree claim events). |
Notation | Description |
---|---|
Principals | |
Session key | |
Statements | |
believes | |
once said | |
controls | |
receives | |
is fresh | |
is encrypted with S | |
and have a shared key |
Primitives | Max Time | Min Time | Average Time |
---|---|---|---|
0.539 ms | 0.385 ms | 0.413 ms | |
0.009 ms | 0.002 ms | 0.003 ms | |
0.004 ms | 0.001 ms | 0.001 ms | |
0.002 ms | 0.001 ms | 0.001 ms | |
0.001 ms | 0.001 ms | 0.001 ms | |
0.083 ms | 0.027 ms | 0.040 ms | |
2.653 ms | 2.223 ms | 2.235 ms |
Primitives | Max Time | Min Time | Average Time |
---|---|---|---|
3.008 ms | 2.152 ms | 2.375 ms | |
0.032 ms | 0.026 ms | 0.028 ms | |
0.009 ms | 0.004 ms | 0.007 ms | |
0.007 ms | 0.004 ms | 0.004 ms | |
0.008 ms | 0.004 ms | 0.005 ms | |
0.233 ms | 0.052 ms | 0.113 ms | |
14.232 ms | 13.753 ms | 13.928 ms |
Scheme | Phase | User | Infrastructure | Total Costs |
---|---|---|---|---|
Chen et al. [18] | U2U | - | 58.521 ms | |
Alzahrani et al. [19] | U2U | - | 14.306 ms | |
Pham et al. [20] | U2U | - | 14.299 ms | |
U2I | 13.982 ms | |||
Hajian et al. [21] | U2U | - | 19.098 ms | |
Proposed | U2U | - | 6.396 ms | |
U2I | 3.704 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kwon, D.; Park, Y. Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments. Electronics 2024, 13, 551. https://doi.org/10.3390/electronics13030551
Kwon D, Park Y. Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments. Electronics. 2024; 13(3):551. https://doi.org/10.3390/electronics13030551
Chicago/Turabian StyleKwon, DeokKyu, and Youngho Park. 2024. "Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments" Electronics 13, no. 3: 551. https://doi.org/10.3390/electronics13030551
APA StyleKwon, D., & Park, Y. (2024). Design of Secure and Efficient Authentication Protocol for Edge Computing-Based Augmented Reality Environments. Electronics, 13(3), 551. https://doi.org/10.3390/electronics13030551