Next Article in Journal
Research on Image Processing Resource Reconstruction Based on Load Balancing Strategy
Previous Article in Journal
Multisource Sparse Inversion Localization with Long-Distance Mobile Sensors
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Trusted Internet of Things Access Scheme for Cloud Edge Collaboration

College of Computer Science and Technology, Huaqiao University, Xiamen 361021, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(6), 1026; https://doi.org/10.3390/electronics13061026
Submission received: 22 January 2024 / Revised: 26 February 2024 / Accepted: 6 March 2024 / Published: 8 March 2024

Abstract

:
With the rapid popularization of current Internet of Things (IoT) technology and 5G networks, as well as the continuous updating of new service lifestyles and businesses, the era of big data processing for the IoT has arrived. However, centralizing all data for processing in the cloud can lead to issues such as communication latency and privacy breaches. To solve these problems, edge computing, as a new network architecture close to terminal data sources and supporting low latency services, has gradually emerged. In this context, cloud edge collaborative computing has become an important network architecture. With the changing security requirements and communication methods of cloud edge collaborative network architecture, traditional authentication key agreement protocols are no longer applicable. Therefore, a new IoT authentication and key agreement protocol needs to be designed to solve this problem. This study proposes an IoT accessible solution for cloud edge collaboration. This scheme adopts a chaotic mapping algorithm to achieve efficient authentication. It ensures the anonymity and untraceability of users. Following this, we conducted strict security verification using BAN logic and Scyther tools. Through experimental comparative analysis, the research results show that the protocol performs better than other schemes while ensuring security. This indicates that the protocol can achieve efficient authentication and key negotiation in cloud edge collaborative network architecture, providing a secure and reliable solution for the accessibility of the IoT.

1. Introduction

The Internet of Things (IoT) industry has witnessed significant growth in recent years due to the rapid advancements in new generation information technology. These technological advancements have played a crucial role in fostering the development and expansion of the IoT industry [1].
The proliferation of IoT devices connecting to the Internet has led to a substantial surge in network data and processes. The updates of various information technologies have driven the upgrading of devices; image recognition, vehicle networks, industrial internet, and other time sensitive and computationally intensive businesses continue to emerge [2,3]. Currently available devices have limited computing power due to their hardware and size, which cannot guarantee the normal operation of such services. This can lead to increased network load and affect user experience. Cloud computing technology has successfully solved these problems by bringing together a large number of computing devices and establishing a highly capable computing center, providing cloud computing and storage services to all devices and users [4,5]. The device can offload the tasks to be calculated by the cloud computing center; the cloud server uses its powerful computing power to support terminal device calculations and then transmits the results back to the terminal device through the network. However, with the increasing number of IoT devices, there are more and more computing tasks requiring central support. Cloud computing centers are far away from devices [6] and the transmission distance of tasks in the network is long, with high latency, making it difficult to meet user needs. Due to its deployment methods, distance, energy consumption, and other drawbacks, the use of cloud computing in industry is limited. Edge computing overcomes the disadvantage of cloud computing (that it is far away from terminal devices), and edge computing has become a research hotspot [7]. Cloud computing centrally uploads all tasks to the cloud for processing, resulting in increased transmission latency of data in the network. Edge computing, meanwhile, establishes nodes near terminals on the network edge side to provide services. Edge computing alleviates the computing pressure and network transmission pressure of cloud computing [8]. In the cloud edge collaborative computing system, the cloud service center deploys edge nodes, integrates intelligent applications and application service layer hardware, is responsible for high complexity and global data services, and can meet the basic needs of users for diverse scenarios. Intelligent edge nodes provide relatively lightweight services, utilizing outstanding advantages such as edge location and low latency to increase the speed of network service responses [9]. High-cost computing and storage are generally not performed on edge nodes, resulting in relatively low equipment costs. As data generators, end users submit diversified data to upper-level service providers, which helps support service providers in data analysis and decision-making. The full perception of these key links will generate sensitive, heterogeneous, and massive amounts of data in real-time, widely distributed among diverse end users and massive service providers. Accurate multivariate analysis of user data helps to estimate user needs from multiple perspectives, allocate resources reasonably, and improve and enhance the satisfaction index of end customers [10].
At present, the development of cloud computing is mature, but there are still security risks. Recently, edge computing has been introduced. Edge computing is not a method to replace the cloud center, but rather to expand the capabilities of the cloud center [11]. As such, edge computing also has the security problems of cloud computing. Edge distribution is more extensive, the geographical location is more remote, and it has characteristics such as being massive, heterogeneous, and dispersed, making the communication process more complex and therefore more susceptible to malicious attacks. In cloud edge collaborative computing architecture, new cryptographic techniques need to be considered to ensure secure interaction [7]. In the cloud edge collaborative architecture, large amounts data are transmitted through public channels, causing issues such as privacy leakage and illegal access. Authentication processes can achieve negotiation and authentication of common session keys between two or more communication entities; identity and message authentication can be achieved between cloud edges, while generating session keys required for security requirements such as message integrity and message confidentiality [12]. Due to the importance of authentication, the academic community has never stopped analyzing and designing security protocols. Due to different application environments, security requirements, and design methods, the corresponding authentication protocols are also different, and new attack methods are constantly emerging [13]. Most resource constrained terminals are unable to perform many complex and powerful calculations due to resource and capability limitations [14,15,16,17,18,19,20,21]. So, as the network architecture shifts from cloud-to-cloud edge, the corresponding authentication mode will also change accordingly. Therefore, it is necessary to design new authentication protocols to ensure the information exchange of terminals in the cloud edge collaborative architecture. Therefore, this article proposes a trustworthy IoT access scheme for cloud edge collaboration. The contributions are summarized below:
(1)
This article proposes a scheme based on two factor security authentication and key negotiation. By applying chaotic mapping technology, this scheme can securely protect communication between devices, cloud servers, and edge devices at lower computational and communication costs. This scheme protects the transmission of confidential messages and improves communication security by negotiating session keys.
(2)
To ensure security, this article adopts the BAN logic reduction method and the Scyther verification tool. After security verification, the results show that the protocol exhibits a high level of security. Through security analysis and performance comparison, the experimental results demonstrate that the scheme achieves enhanced security strength while simultaneously improving the efficiency of authentication.

2. Related Work

Privacy protection in the context of the Internet of Things (IoT) encompasses identity authentication, key negotiation, and data privacy. To enhance security mechanisms, Zhang et al. [22] introduced a trust-based secure multi-cloud collaboration framework for the cloud fog assisted Internet of Things. This framework prioritized the interests of cloud users by providing highly credible composite services and ensured the security of cloud service providers through efficient multi-cloud user authentication and collaborative access control. It supported role and trust-based service composition, offering precise trust levels for multi-cloud service composition. Additionally, the framework proposed an efficient and secure multi-cloud collaboration solution to safeguard data objects and other assets maintained by composite services. It underwent a security analysis and demonstrated applicability through case analysis and performance evaluation.
Qi et al. [23] proposed a cloud-centric three-factor authentication and key protocol that integrated passwords, biometrics, and smart cards. This protocol enabled secure access to both the cloud and autonomous vehicles while preserving user biometric privacy. It achieved three-factor authentication and negotiated two session keys: one for safe remote control of autonomous vehicles and another for secure cloud data access, ensuring high security guarantees even in the face of compromised short-term security parameters. The protocol was validated for security characteristics and evaluated for efficiency, demonstrating strong security with reasonable computational and communication costs.
Addressing the computing and storage challenges brought about by the rapid growth of IoT devices on gateways, Wang et al. [24] designed an authentication scheme suitable for such scenarios. This scheme aimed to protect against security threats while maintaining low computational costs for gateways. The article initially defined the adversary model and evaluation criteria for cloud-assisted IoT systems, outlining the security requirements for practical identity verification schemes. It then conducted a case study using advanced identity verification schemes, revealing challenges and subtleties in their design. Finally, the article proposed a secure and efficient authentication scheme for remote control and real-time data access in cloud-assisted IoT systems. Leveraging cloud capabilities, it reduced the computational burden on gateways and was particularly well-suited for IoT applications with a large number of devices. The scheme underwent security analysis and compared well with relevant schemes in terms of security and performance, demonstrating its ability to meet security requirements with minimal computational and storage costs on the gateway node.

3. Preliminaries

3.1. System Model

As shown in Figure 1, the third-party authentication model for cloud edge collaborative communication has three communication entities: IoT devices, edge servers, and cloud service center. When an edge server wants to enter the cloud service center for communication, it must first send a registration request to the cloud service center so that the edge server can obtain resource allocation and service scheduling from the cloud center. IoT devices need to flow and share the collected data and register with the cloud service center before they can proceed with subsequent communication. After registration is completed, authentication interaction is required before data communication. IoT devices first send authentication messages to edge servers, and then the edge servers perform relevant authentication while sending authentication requests to the cloud service center. The cloud service center receives the authentication messages sent by the edge servers and determines the validity and correctness of the messages. If both IoT devices and edge servers are authenticated, the three communication entities negotiate a session key that is only known to the three parties, which is used to ensure the security and privacy of subsequent data transmission. The cloud service center mainly includes cloud server clusters, cloud computing resource pools, data storage, and security control parts. These elements work together and provide registration functionality and powerful support for IoT devices and edge servers. IoT devices are responsible for collecting raw data from the entire system, encrypting the collected data, and sending the encrypted data to edge servers. The edge server layer plays a crucial intermediate role in data processing and analysis, and is responsible for receiving, processing, and forwarding information from IoT devices while providing data support for cloud service centers.

3.2. Threat Model

This article refers to the threat model of the scheme. The cloud service center is honest and curious, that is, it will honestly execute the protocol content, but it may attempt to invade the privacy data of users for profit or curiosity. The cloud service center may steal user privacy, while malicious external attackers may attempt to obtain privacy data through channel eavesdropping, forgery, and message modification [25,26,27,28,29,30,31,32,33,34,35,36]. The opponents above are all probability polynomial time. Based on the above threat model, the following security requirements should be ensured [18,29,37].
(1)
Confidentiality: Communication between entities in the system should be protected, even if external attackers eavesdrop on the channel to obtain messages, they cannot recover the information in the ciphertext.
(2)
Privacy protection: User privacy data should be protected, and other entities in the system cannot access user privacy data,
(3)
Integrity: For all messages sent in the system, the receiver can verify whether the sender of the message is a legitimate user and can detect whether the message has been maliciously tampered with and replaced.

3.3. Cloud Edge Collaboration

Cloud computing is an information processing method that has a large amount of computing resources, organizes, and calls various information resources through the network, and can perform large-scale computing [12,13,38]. This technology concentrates dispersed resources and forms a powerful computing resource pool through distributed technology, resource virtualization technology, and other means. Users can apply for resources in a dynamic, on-demand, and measurable manner, and can use multiple types of terminals to obtain the required resource services. As the years have advanced, the interconnection of all things has become the mainstream direction of development, and mobile application services have also developed rapidly. Applications with high traffic and data intensive characteristics of large connections have become increasingly mainstream. Traditional cloud computing technology, due to its distance from users, finds it difficult to process the massive amount of data generated by user side devices and terminals in real-time, resulting in longer data transmission delays and reduced service quality. Therefore, edge computing technology, which is closer to the data generation side, has gradually attracted the attention of researchers. Edge computing is an open platform with storage, computing, network, and other resources near the edge of the data source. It can provide edge intelligent services nearby, and has technical advantages such as timely service response, more intelligent applications, and strong privacy protection. Edge computing syncs computing and communication capabilities and uses edge devices close to the source of data generation to widely connect terminal devices, providing users with efficient computing services. Cloud edge collaboration means that the application scenario of edge computing requires the edge and cloud center to work together. In the cloud edge collaboration environment, data processing is determined according to the characteristics and needs of services [22]. Tasks with low computational resource requirements, sensitive feedback latency, and strong data privacy are mainly processed by the edge, while tasks with high computational resource consumption and global perception analysis are mainly processed by cloud centers. This is not a matter of separation, but rather of leveraging each other’s strengths to achieve the best service results in handling the same service.

3.4. Chebyshev Chaotic Mapping

First, it is necessary to define the n-dimensional Chebyshev polynomial as  T n ( x ) , where n is a natural number and  x [ 1,1 ] , satisfying:
T n x = c o s ( n · a r c c o s ( x ) )
Therefore, according to the trigonometric transformation, the recursive relationship of Chebyshev polynomials can be obtained as follows [8]:
T 0 x = 1 T 1 x = x T 2 x = 2 x 2 1 T n + 1 x = 2 x T n x T n 1 x
In addition, Chebyshev polynomials also possess semigroup properties. For  r , s N , x [ 1,1 ] , they satisfy:
T r T s x = T r s x = T s T r x
In 2008, to compensate for the security flaws of Chebyshev polynomials, Zhang et al. [39] proposed an enhanced Chebyshev polynomial, which extended the domain of x from  [ 1,1 ]  to  [ , + ] , and the expression became:
T n x = ( 2 x T n 1 x T n 2 x ) ( m o d   N )
where  n 2  and N is a large prime number, which still satisfies the semigroup property. The identity authentication protocol research in this article adopts an enhanced version of Chebyshev polynomials for protocol design.
Difficult problems refer to problems that cannot be calculated within probabilistic polynomial time algorithms. When designing cryptographic protocols, the security of the protocol is usually limited to a basic mathematical problem, with the insolvability of a specific known problem as the cornerstone of protocol security. Based on the Chebyshev polynomial, there are the following difficult assumptions:
(1)
Discrete Logarithmic Problem (DLP): Given the parameters x and y, it is difficult to find a positive integer n that satisfies  T n x = y .
(2)
Computational Diffie-Hellman Problem (CDHP): Given the parameters  x , T r x  and  T s x , it is difficult to calculate  T r s x = T r T s x = T s T r x .

4. Proposed Protocol

In this paper, Figure 2 is used to represent the protocol authentication process.

4.1. Initialization

The Cloud Service Center (CSC) generates a random number x and a large prime number p, then selects a random number s as the private key. Next, CSC selects the one-way secure hash function  H ( · )  and computes the public key  T s ( x ) , and publicly disclose the parameters {x,  T s ( x ) p ,   H ( · ) }.

4.2. Register

  • IoT device registration
    (1)
    IoT device  I o T D i  first selects a random number  a 0 , then inputs the identity identifier  I D i , calculates  P I D i = H ( I D i | | a 0 ) , and sends the calculation result { P I D i } to the cloud server CSC through a secure channel.
    (2)
    After receiving { P I D i }, CSC in the cloud server center selects the random number  b 0  and identity  I D c , calculates  C I i = H ( P I D i | b 0 | s ) , S I i = I D c P I D i , and initializes Count to 0. CSC stores { P I D i , b 0 , C o u n t } in the registry and issues a smart card  S C i . CSC stores { C I i , S I i } in  S C i  and finally sends  S C i  to  I o T D i
    (3)
    After receiving the smart card  S C i I o T D i  inputs the password  P W i ,   calculates  I A i = C I i P I D i , R I i = H ( I D i | P W i | a 0 )  and then updates the information { I A i , R I i , S I i , a 0 } to the smart card  S C i .
  • Edge Server Registration
    (1)
    The edge server  E S j  selects a random number  n 0 , calculates  E I j = H ( I D j | | n 0 ) , and sends it to CSC.
    (2)
    After receiving { E I j }, CSC selects the random number  s 1  to calculate  D I j = H ( E I j | s 1 | s )  and  S I j = E I j I D c , and returns them to  E S j . Finally, CSC stores { E I j s 1 }.
    (3)
    After receiving { E I j s 1 },  E S j  calculates  B T j = D I j E I j  and stores { B T j S I j }.

4.3. Authentication and Key Negotiation

(1)
I o T D i  can be inserted into smart card  S C i , input identity  I D i  and password  P W i , calculate  R I i * = H ( I D i | P W i | a 0 ) , and then determine whether  R I i *  is equal to  R I i . This can determine whether the identity and password of  I o T D i  are correct. If  R I i *  =  R I i  is true,  I o T D i  login is successful. Therefore, two-factor authentication ensures the user’s secure login.  I o T D i  chooses randomly  a 1  and the current timestamp  T 1 , uses chaotic mapping to calculate  I 1 = T a 1 ( x ) I 2 = T a 1 T s x = T a 1 s ( x ) A P i = I D i H ( I 1 | | I 2 ) A N i = H ( I 1 | I 2 | I D i | T 1 | P I D i ) , and finally sends { I 1 , A P i , A N i , T 1 } to the edge server  E S j .
(2)
When  E S j  receives { I 1 , A P i , A N i , T 1 } from  I o T D i E S j  checks  T 1 . If not established,  E S j  will immediately terminate communication. If it is true,  E S j  chooses randomly  n 1  and  T 2 , then uses chaotic mapping to calculate  E 1 = T n 1 ( x ) E 2 = T n 1 T s x = T n 1 s ( x ) E 3 = T n 1 I 1 = T n 1 a 1 ( x ) B P j = I D j H ( E 1 | E 2 ,   B N j = H ( E 1 | E 2 | I D j | T 2 | D I j ) , and finally  E S j  sends { I 1 , E 1 , E 3 , A P i , A N i , B P j , B N j , T 1 , T 2 } to the cloud server CSC.
(3)
When CSC receives the message { A 1 , E 1 , E 3 , A P i , A N i , B P i , B N i , T 1 , T 2 } sent by  E S j , it checks  T 2 . If not established, CSC will immediately stop communication. If it is true, CSC uses chaotic mapping to calculate  I 2 * = T s T a 1 x = T a 1 s ( x ) ,   E 2 * = T s T n 1 x = T n 1 s ( x ) I D i * = A P i H ( I 1 | I 2 * ,   I D j * = B P j H ( E 1 | E 2 * ,   A N i * = H ( I 1 | I 2 * | I D i * | T 1 | P I D i ) ,   B N j * = H ( E 1 | E 2 * | I D j * | T 2 | D I j ) , and then determines whether  A N i = A N i *  and  B N j = B N j *  are true. If the above equation results are judged to be unequal, CSC will immediately terminate communication. If the above equations are equal, CSC selects the random number  s 2  and timestamp  T 3 , then calculates  D 1 = T s 2 ( x ) ,   D 2 = T s 2 T s x = T s 2 s ( x ) ,   D 3 = T s 2 E 1 = T s 2 n 1 ( x ) ,   C K 1 = T s 2 E 3 , session key  S K 1 = H ( C K 1 | I 1 | E 1 | D 1 | I D c ) ,   C E j = H ( E 1 | E 2 * | I D j * | | S K 1 | | T 3 ) C I i = H ( I 1 | I 2 * | I D i * | | S K 1 | | T 3 ) , and finally updates the counter Count = Count + 1 in the CSC storage table while sending { D 1 , D 2 , D 3 , C I i , C E j , T 3 } to the edge server  E S j .
(4)
When  E S j  receives the message { D 1 , D 2 , D 3 , C I i , C E j , T 3 } returned by CSC, it first checks whether  T 3  meets the requirements. Then  E S j  uses chaotic mapping to calculate  C K 2 = T n 1 D 2 , session key  S K 2 = H ( C K 2 | I 1 | E 1 | D 1 | I D c ) C E j * = H ( E 1 | E 2 | I D j | | S K 2 | | T 3 ) , and determines whether  C E j *  is equal to  C E j . If equal,  E S j  verifies the identity of CSC and the session key is equal. Then  E S j  returns { E 1 , D 1 , D 3 , C I i , T 3 } to  I o T D i .
(5)
When  I o T D i  receives messages { E 1 , D 1 , D 3 , C I i , T 3 } sent by  E S j , it first checks  T 3 . If  T 3  is within the time threshold range,  E S j  uses chaotic mapping to calculate  C K 3 = T n 1 D 3 , session key  S K 3 = H ( C K 3 | I 1 | E 1 | D 1 | I D c ) , C I i * = H ( I 1 | I 2 | I D i | | S K 3 | | T 3 )  and determines whether  C I i *  is equal to  C I i . If they are not equal,  I o T D i  immediately terminates communication. If they are the same,  I o T D i  believes that  E S j  and CSC are true and that the session key is equal, and then  I o T D i  can communicate with CSC and  E S j  through the session key.

4.4. Password Modification

When  I o T D i  wants to change its password, it first enters the identity  I D i  and password  P W i , then calculates  R I i * = H ( I D i | P W i | a 0 )  and checks whether it is equal to  R I i . If it is equal, it proves that  I o T D i  is legal. Then, it can choose a new password  P W i n e w  and update the content in smart card  S C i , replacing  R I i  with  R I i n e w = H ( I D i | P W i n e w | a 0 ) .

5. Security Evaluation

5.1. Security Proof

This article uses BAN logic analysis to prove the correctness of the proposed scheme.
(1)
Protocol idealization
M e s 1 : I o T D i C S C : < I 1 , A P i , A N i , T 1 > I 2
M e s 2 : E S j C S C : < E 1 , E 3 , B P j , B N j , T 2 > E 2
M e s 3 : C S C E S j : < D 1 , D 2 , D 3 , C I i , C E j , T 3 > C K 1
M e s 4 : E S j I o T D i : < E 1 , D 1 , D 3 , C I i , T 3 > C K 2
(2)
Protocol goal
G 1 : I o T D i   | I o T D i S K E S j
G 2 : E S j   | E S j S K I o T D i
G 3 : I o T D i   | E S j   | E S j S K I o T D i
G 4 : E S j   | I o T D i   | E S j S K I o T D i
(3)
Initial hypothesis
A 1 : C S C   | C S C I 2 I o T D i
A 2 : C S C   | # ( T 1 )
A 3 : C S C   | I o T D i < I 1 , A P i , A N i , T 1 >
A 4 : C S C   | C S C E 2 E S j
A 5 : C S C   | # ( T 2 )
A 6 : C S C   | E S j < E 1 , E 3 , B P j , B N j , T 2 >
A 7 : E S j   | C S C C K 1 E S j
A 8 : E S j   | # ( T 3 )
A 9 : E S j   | C S C < D 1 , D 2 , D 3 , C I i , C E j , T 3 >
A 10 : E S i   | I o T D i I o T D i S K E S i
A 11 : I o T D i   | I o T D i C K 2 E S j
A 12 : I o T D i   | # ( E 1 )
A 13 : I o T D i   | E S j < E 1 , D 1 , D 3 , C I i , T 3 >
A 14 : I o T D i   | E S j I o T D i S K E S i
(4)
Proof of protocol
According to  M e s 1 , it gets:
R 1 : C S C < I 1 , A P i , A N i , T 1 > I 2
From  R 1 , A 1  and message meaning rule, we get:
R 2 : C S C I o T D i ~ < I 1 , A P i , A N i , T 1 >
According to  R 2 A 2  and the random number validation rule, we obtain:
R 3 : C S C I o T D i < I 1 , A P i , A N i , T 1 >
According to  R 3 A 3  and the arbitration rules, we get:
R 4 : C S C   | < I 1 , A P i , A N i , T 1 >
According to  M e s 2 , it gets:
R 5 : C S C < E 1 , E 3 , B P j , B N j , T 2 > E 2
From  R 5 , A 4  and message meaning rule, we get:
R 6 : C S C E S j ~ < E 1 , E 3 , B P j , B N j , T 2 >
According to  R 6 A 5  and the random number validation rule, we obtain:
R 7 : C S C E S j < E 1 , E 3 , B P j , B N j , T 2 >
According to  R 7 A 6  and the arbitration rules, we get:
R 8 : C S C   | < E 1 , E 3 , B P j , B N j , T 2 >
According to  M e s 3 , it gets:
R 9 : E S j < D 1 , D 2 , D 3 , C I i , C E j , T 3 > C K 1
From  R 9 , A 7  and message meaning rule, we get:
R 10 : E S j C S C ~ < D 1 , D 2 , D 3 , C I i , C E j , T 3 >
According to  R 10 A 8  and the random number validation rule, we obtain:
R 11 : E S j C S C < D 1 , D 2 , D 3 , C I i , C E j , T 3 >
According to  R 11 A 9  and the arbitration rules, we get:
R 12 : E S j   | < D 1 , D 2 , D 3 , C I i , C E j , T 3 >
According to  R 12   a n d   S K 2 = H ( C K 2 | I 1 | E 1 | D 1 | I D c ) , we get
R 13 : E S j   | I o T D i | E S j S K I o T D i
According to  R 13 A 10 , and the arbitration rules, we get:
R 14 : E S j   | I o T D i S K E S j
According to  M e s 4 , it gets:
R 15 : I o T D i < E 1 , D 1 , D 3 , C I i , T 3 > C K 2
From  R 15 , A 11  and message meaning rule, we can get:
R 16 : I o T D i E S j ~ < E 1 , D 1 , D 3 , C I i , T 3 >
According to  R 16 A 12  and the random number validation rule, we obtain:
R 17 : I o T D i E S j < E 1 , D 1 , D 3 , C I i , T 3 >
According to  R 17 A 13  and the arbitration rules, we get:
R 18 : I o T D i   | < E 1 , D 1 , D 3 , C I i , T 3 >
According to  R 10   a n d   A 14 S K 3 = H ( C K 3 | I 1 | E 1 | D 1 | I D c ) , we get:
R 19 : I o T D i   | E S j   | I o T D i S K E S j
According to  R 19 A 15  and the arbitration rules, we get:
R 20 : I o T D i   | I o T D i S K E S j
In summary, all goals have been achieved. Therefore, the correctness of this scheme has been verified.

5.2. Scyther Verification

Protocol security directly determines the security of communication networks. Formal tools have made significant contributions in determining the security of verification protocols, accurately and quickly proving security and identifying security vulnerabilities in protocols. The Scyther formal tool [8] has outstanding performance in protocol security analysis due to its concise formal language and more practical and sound functions. This formal tool is based on the Athena algorithm and utilizes various techniques such as mathematical theorems and logical analysis to analyze multi-agent protocols. This tool uses Security Protocol Description Language (SPDL) to describe the protocol and models the protocol’s security properties through a set of declarations (Alive, Weakage, Niagree, Nisync, and Commit), which are mainly used to detect replay attacks, man in the middle attacks, key forward and backward attacks, and other types of attacks.
Therefore, this article will use Scyther formal tools to verify the security of the protocol proposed in this article. The verification results are shown in Figure 3. The verification results of security attributes such as Alive, Weakagreee, Niagreee, and Nisynch are all “OK”, with no attack path, indicating that attackers cannot launch attacks on the protocol, indicating that the authentication protocol can effectively resist multiple attacks such as man in the middle attack and key forward attack. So, the proposed solution in this article has passed formal tool security verification of the protocol, and the negotiated session key has security.

5.3. Security Analysis

(1)
Mutual authentication
The IoT device  I o T D i  sends the message request { I 1 , A P i , A N i , T 1 } to the edge server  E S j  for authentication.  E S j  sends the new authentication request { I 1 , E 1 , E 3 , A P i , A N i , B P j , B N j , T 1 , T 2 } to the cloud server CSC. CSC first checks the timeliness of the message, and then verifies the identity of  I o T D i  and  E S j  by comparing whether  A N i = A N i *  and  B N j = B N j *  are valid.  E S j  receives messages { D 1 , D 2 , D 3 , C I i , C E j , T 3 } from CSC to determine if  C E j *  is equal to  C E j . If equal,  E S j  verifies the identity of CSC.  I o T D i  receives messages { E 1 , D 1 , D 3 , C I i , T 3 } from  E S j  to determine if  C I i *  is equal to  C I i I o T D i  verified the identities of  E S j  and CSC. Therefore, our protocol achieves mutual identity authentication between entities.
(2)
Anonymity
During the registration phase of the protocol,  I D i  is processed by  P I D i = H ( I D i | | a 0 )  and then sent to CSC. Moreover, the processed  I D i  is registered in CSC, and the  I D i  of IoT devices is not stored in CSP’s database. Therefore, there is no problem of obtaining user identity by cracking CSC’s database content during the registration phase, which can ensure the anonymity of users during the registration phase. Then, in the authentication stage,  I D i  is encrypted by  A P i = I D i H ( I 1 | | I 2 )  and transmitted through the public channel after computation. However, even if the information transmitted through the public channel is intercepted,  I D i  cannot be calculated. In order to obtain  I D i , it is necessary to calculate  I 2 , and obtaining  I 2  requires solving the CDHP problem, so  I 2  cannot be calculated, that is, the value of  I D i  cannot be obtained. In summary, the protocol can ensure user anonymity.
(3)
Unlinkability
In the protocol,  I o T D i E D j , and CSC first set timestamps during the authentication negotiation process, and the time of each stage is changing dynamically, so the time of the message is the latest. Then, the identity of  I o T D i  is anonymous, and the encryption parameters are different each time, so the calculated authentication value is always changing. In the calculated authentication value, new random numbers are added during each authentication process to ensure that each authentication is a changing value. So, in summary, the protocol satisfies untraceability.
(4)
Replay attack
In the protocol, on the one hand, adding timestamps to the first stage of each entity authentication can ensure the freshness of the messages sent by the three parties and ensure the effectiveness of the transmitted messages to resist replay attacks. On the other hand, authentication values are calculated using random values. As each session progresses, the authentication value varies. This increases the difficulty for attackers to replay each time.
(5)
Man in the middle attack
Assuming the attacker could intercept the messages { I 1 , A P i , A N i , T 1 } transmitted by  I o T D i , it cannot obtain the secret value  I 2  calculated by the chaotic mapping algorithm in  I o T D i . Therefore, even if the attacker tampers with the transmitted messages { I 1 , A P i , A N i , T 1 } and sends them to CSC, authentication cannot be obtained. Similarly, attackers can intercept and modify messages { I 1 , E 1 , E 3 , A P i , A N i , B P j , B N j , T 1 , T 2 }, but they still cannot obtain the secret value  E 2  calculated by the chaotic mapping algorithm in  E S j . This means that CSC cannot complete the verification.
(6)
Impersonation attack
Assuming that the private key s of CSC is leaked, if the attacker can use s to calculate  I 2  and  E 2 , they can impersonate IoT devices and edge servers. However, even if they know  I 2  and  E 2 , they cannot calculate the correct  A N i = H ( I 1 | I 2 | I D i | T 1 | P I D i )  and  B N j = H ( E 1 | E 2 | I D j | T 2 | D I j )  because they do not know  P I D i  and  D I j , so they cannot obtain the correct authentication value. So, it is impossible to disguise  I o T D i  and  E S j .
(7)
Password guessing attacks
Attackers can intercept messages { I 1 , A P i , A N i , T 1 }, { I 1 , E 1 , E 3 , A P i , A N i , B P j , B N j , T 1 , T 2 }, { D 1 , D 2 , D 3 , C I i , C E j , T 3 } and { E 1 , D 1 , D 3 , C I i , T 3 } transmitted by three role login authentication in the public channel, but cannot make password guesses based on these intercepted messages. Because these messages transmitted through public channels do not mention  P W i , smart cards can steal and obtain stored information. However, the identity  I D i  and password  P W i  of  I o T D i  are unknown, and in the first stage of device login, the correct  I D i  and  P W i  must be entered simultaneously for authentication. So, the protocol can resist password guessing attacks.
(8)
Verification Table Loss Attack
In the proposed protocol, the parameter table maintained by  I o T D i  is { I A i , R I i , S I i , a 0 }, and the parameter table maintained by  E S j  is { B T j S I j }. The parameters in these two tables are not critical secret parameters, so even if an attacker obtains these parameters, they cannot use them to enhance the advantage of the attack and threaten the security of the system.
(9)
Privileged internal attack
In the proposed protocol, the user only sends the  P I D i  to the server, without sending any information related to the password. Then, among all the parameters stored in the  S C i , it is found that  P W i  is not presented in plain text, but uses a one-way function, so  P W i  is for security protection. Therefore, the proposed protocol has the ability to resist privileged internal attack.
(10)
IoT device compromise
When an IoT device is compromised, the information stored on the device may be obtained by attackers. However, the attacker cannot obtain the user password, and it is difficult for the attacker to log in successfully and authenticate.
(11)
Forward security
Assuming that the main key s of CSC is leaked and that the attacker has intercepted all communication content on the channel, they will want to crack the previous session key. At this point, the attacker needs to calculate  S K 3 = H ( C K 3 | I 1 | E 1 | D 1 | I D c ) ; however, the secret value of  C K 3  is calculated using a chaotic mapping algorithm. Therefore, when an attacker calculates  C K 3 , they will face the CDHP difficulty problem based on Chebyshev polynomials, which is almost impossible to calculate successfully.

5.4. Security Comparison

Here, the main comparison was made between the relevant solutions and the proposed solutions in this article, and the security features and related functions were compared. The summary of the comparison results is shown in Table 1. In the table, we use ✓ to mark support for this feature or function and use ✘ to indicate that this feature or feature is not supported.

6. Performance Analysis

6.1. Computation Overhead

For the cryptographic operations involved in the proposed scheme and other related schemes, this paper conducted network simulation experiments on a hardware platform (shown in Table 2). We used the PBC library and C oracle to develop cryptographic algorithms. The development tool we used is Visual Studio 2019. Through this experiment, the execution time of various cryptographic operations can be obtained.  T H T E C C T C M T D / E , and  T F  are used to represent the time required to perform one-way hash functions, elliptic curve point multiplication, chaotic mapping algorithms, symmetric encryption, and fuzzy extraction, respectively. As shown in Table 3, these times are calculated. In addition, due to the very low overhead of XOR operation compared to other cryptographic operations, most existing schemes do not consider the time of XOR operation, so it can be ignored.
The comparison results of the computational overhead between the proposed scheme and other related authentication schemes are shown in Table 4. In the authentication process between multiple participating entities, this scheme used a total of 13 chaotic mapping operations and 13 hash function operations, so the computational overhead of this scheme is  13 T C M + 16 T H . Compared to the literature, the scheme proposed by Jiang et al. [23] used 10 ECC operations, 4 symmetric encryption operations, and 25 hash function operations, resulting in a total computational overhead of  10 T E C C + 25 T H + 4 T D / E . In other relevant comparative literature, the scheme proposed by Zhao et al. [40] used 22 hash function operations, 8 ECC operations, and 1 fuzzy extraction operation. Therefore, the total time overhead is approximately  8 T E C C + T F + 22 T H . The scheme proposed by Wang et al. [24] involves 21 hash function operations and 6 ECC operations. Therefore, the total time overhead is approximately  6 T E C C + 21 T H . The scheme proposed by Xu et al. [41] involves 17 hash function operations and 9 ECC operations. Therefore, the total time overhead is approximately  9 T E C C + 17 T H . From Figure 4, it can be seen that the proposed scheme in this article is lower in the total computation overhead. Based on the security analysis proposed above, this scheme achieves lower computational overhead while ensuring higher level security and more functional features.

6.2. Communication Overhead

To compare the communication costs of different schemes, this article unifies the output length of each cryptographic operation. We set the length of random numbers in the scheme to 128 bits, the output length of elliptic curve point multiplication operation to 256 bits, the output length of hash algorithm to 128 bits, the output length of Chebyshev chaotic map to 160 bits, the output length of identity information to 128 bits, and the output length of timestamp to 32 bits. Based on this, the cost of different schemes can be calculated, as shown in Table 5. The proposed solution includes four interactions. We can calculate that the size of the first message { I 1 , A P i , A N i , T 1 } is 448 bits. Similarly, we can obtain that the size of the second message { I 1 , E 1 , E 3 , A P i , A N i , B P j , B N j , T 1 , T 2 } is 1056 bits, the size of { D 1 , D 2 , D 3 , C I i , C E j , T 3 } is 768 bits, and the size of { E 1 , D 1 , D 3 , C I i , T 3 } is 640 bits. Therefore, the total cost of our proposed solution is 2912 bits. From the comparison results in Table 5 and Figure 5, it can be seen that our scheme has lower communication overhead compared to the scheme in [24]. Although the communication overhead of the proposed scheme in this article is higher than that of [23,40,41], after systematically comparing the security, functional characteristics, authentication, and key negotiation efficiency, it can be concluded that the proposed scheme achieves higher security and functional characteristics and minimizes computational and communication overhead as much as possible.

7. Conclusions

With the rapid development of information technology and cloud computing, data plays an important role in various fields, especially in the fields of the Internet, healthcare, finance, etc. To fully leverage the value of data, the flow and sharing of data are essential. Cloud edge collaboration is the current trend. Terminal devices need to establish network connectivity with the edge or cloud center, which requires powerful computing, storage, and analysis capabilities from the edge and cloud center. Authentication is one of the convenient methods to solve the security of information transmission between communication entities. Therefore, based on the cloud edge collaboration, this paper proposes a protocol, which ensures protocol security and forward confidentiality based on chaotic mapping algorithm, and achieves the goal of lightweight authentication for terminals. Finally, the BAN logical reduction method and Scyther are used for security verification. Experimental comparative analysis shows that the proposed protocol had better overhead on the terminal than other schemes. However, the cloud edge collaboration scheme in this article mainly considers the authentication of one IoT device and has not yet considered the scenario of multiple IoT devices being authenticated simultaneously. Therefore, when multiple IoT devices are authenticated simultaneously, it may cause network congestion and reduce efficiency. In addition, this article mainly considers identity verification within the same region and has not yet considered cross cloud server scenarios that exist between different regions. In the future, advanced cryptographic techniques, machine learning algorithms, and blockchain technology will also be introduced to achieve secure and efficient cross domain authentication, while considering authentication of multiple IoT devices.

Author Contributions

Conceptualization, W.Z. and C.Z.; methodology, C.Z. and L.J.; software, W.Z. and L.J.; validation and formal analysis, C.Z. and L.J.; writing—original draft preparation, W.Z. and L.J. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Scientific Research Funds of Huaqiao University (11BS211).

Data Availability Statement

Data is contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Saqib, M.; Moon, A.H. A systematic security assessment and review of internet of things in the context of authentication. Comput. Secur. 2023, 125, 103053. [Google Scholar] [CrossRef]
  2. Miao, J.; Huang, Y.; Wang, Z.; Wu, Z.; Lv, J. Image recognition of traditional Chinese medicine based on deep learning. Front. Bioeng. Biotechnol. 2023, 11, 1199803. [Google Scholar] [CrossRef]
  3. Sheik, S.A.; Muniyandi, A.P. Secure authentication schemes in cloud computing with glimpse of artificial neural networks: A review. Cyber Secur. Appl. 2023, 1, 100002. [Google Scholar] [CrossRef]
  4. Li, X.; Chen, T.; Cheng, Q.; Ma, S.; Ma, J. Smart applications in edge computing: Overview on authentication and data security. IEEE Internet Things J. 2020, 8, 4063–4080. [Google Scholar] [CrossRef]
  5. Shahidinejad, A.; Ghobaei-Arani, M.; Souri, A.; Shojafar, M.; Kumari, S. Light-edge: A lightweight authentication protocol for IoT devices in an edge-cloud environment. IEEE Consum. Electron. Mag. 2021, 11, 57–63. [Google Scholar] [CrossRef]
  6. Mei, Q.; Xiong, H.; Chen, Y.C.; Chen, C.M. Blockchain-enabled privacy-preserving authentication mechanism for transportation cps with cloud-edge computing. IEEE Trans. Eng. Manag. 2022. [Google Scholar] [CrossRef]
  7. Souri, A.; Zhao, Y.; Gao, M.; Mohammadian, A.; Shen, J.; Al-Masri, E. A trust-aware and authentication-based collaborative method for resource management of cloud-edge computing in social internet of things. IEEE Trans. Comput. Soc. Syst. 2023. [Google Scholar] [CrossRef]
  8. Miao, J.; Wang, Z.; Miao, X.; Xing, L. A secure and efficient lightweight vehicle group authentication protocol in 5G networks. Wirel. Commun. Mob. Comput. 2021, 2021, 4079092. [Google Scholar] [CrossRef]
  9. Babu, E.S.; Barthwal, A.; Kaluri, R. Sec-edge: Trusted blockchain system for enabling the identification and authentication of edge based 5G networks. Comput. Commun. 2023, 199, 10–29. [Google Scholar] [CrossRef]
  10. Xu, Y.; Zhou, Y.; Yang, B.; Qiao, Z.; Wang, Z.; Xia, Z.; Zhang, M. An Efficient Identity Authentication Scheme with Provable Security and Anonymity for Mobile Edge Computing. IEEE Syst. J. 2022, 17, 1012–1023. [Google Scholar] [CrossRef]
  11. Miao, J.; Wang, Z.; Xue, X.; Wang, M.; Lv, J.; Li, M. Lightweight and Secure D2D Group Communication for Wireless IoT. Front. Phys. 2023, 11, 433. [Google Scholar] [CrossRef]
  12. Jiang, X.; Dou, R.; He, Q.; Zhang, X.; Dou, W. EdgeAuth: An intelligent token-based collaborative authentication scheme. Softw. Pract. Exp. 2023. [Google Scholar] [CrossRef]
  13. Song, W.; Liu, M.; Baker, T.; Zhang, Q.; Tan, Y.A. A group key exchange and secure data sharing based on privacy protection for federated learning in edge-cloud collaborative computing environment. Int. J. Netw. Manag. 2023, 33, e2225. [Google Scholar] [CrossRef]
  14. Miao, J.; Wang, Z.; Wu, Z.; Ning, X.; Tiwari, P. A blockchain-enabled privacy-preserving authentication management protocol for Internet of Medical Things. Expert Syst. Appl. 2024, 237, 121329. [Google Scholar] [CrossRef]
  15. Amin, R.; Kumar, N.; Biswas, G.P.; Iqbal, R.; Chang, V. A light weight authentication protocol for IoT-enabled devices in distributed Cloud Computing environment. Future Gener. Comput. Syst. 2018, 78, 1005–1019. [Google Scholar] [CrossRef]
  16. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  17. Wu, T.Y.; Guo, X.; Yang, L.; Meng, Q.; Chen, C.M. A Lightweight Authenticated Key Agreement Protocol Using Fog Nodes in Social Internet of Vehicles. Mob. Inf. Syst. 2021, 2021, 3277113. [Google Scholar] [CrossRef]
  18. Ma, M.; He, D.; Wang, H.; Kumar, N.; Choo, K.K.R. An efficient and provably secure authenticated key agreement protocol for fog-based vehicular ad-hoc networks. IEEE Internet Things J. 2019, 6, 8065–8075. [Google Scholar] [CrossRef]
  19. Eftekhari, S.A.; Nikooghadam, M.; Rafighi, M. Security enhanced three-party pairwise secret key agreement protocol for fog-based vehicular ad-hoc communications. Veh. Commun. 2021, 28, 100306. [Google Scholar] [CrossRef]
  20. Jia, X.; He, D.; Kumar, N.; Choo, K.K.R. Authenticated key agreement scheme for fog-driven IoT healthcare system. Wirel. Netw. 2019, 25, 4737–4750. [Google Scholar] [CrossRef]
  21. Thantharate, P.; Anurag, T. CYBRIA-Pioneering Federated Learning for Privacy-Aware Cybersecurity with Brilliance. In Proceedings of the 2023 IEEE 20th International Conference on Smart Communities: Improving Quality of Life using AI, Robotics and IoT (HONET), Boca Raton, FL, USA, 4–6 December 2023; pp. 56–61. [Google Scholar]
  22. Zhang, J.; Li, T.; Ying, Z.; Ma, J. Trust-Based Secure Multi-Cloud Collaboration Framework in Cloud-Fog-Assisted IoT. IEEE Trans. Cloud Comput. 2023, 11, 1546–1561. [Google Scholar] [CrossRef]
  23. Jiang, Q.; Zhang, N.; Ni, J.; Ma, J.; Ma, X.; Choo, K.K.R. Unified biometric privacy preserving three-factor authentication and key agreement for cloud-assisted autonomous vehicles. IEEE Trans. Veh. Technol. 2020, 69, 9390–9401. [Google Scholar] [CrossRef]
  24. Wang, C.; Wang, D.; Duan, Y.; Tao, X. Secure and Lightweight User Authentication Scheme for Cloud-Assisted Internet of Things. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2961–2976. [Google Scholar] [CrossRef]
  25. Kaur, K.; Garg, S.; Kaddoum, G.; Guizani, M.; Jayakody, D.N.K. A lightweight and privacy-preserving authentication protocol for mobile edge computing. In Proceedings of the 2019 IEEE Global Communications Conference (GLOBE-COM), Waikoloa, HI, USA, 9–13 December 2019; pp. 1–6. [Google Scholar] [CrossRef]
  26. Hou, Y.; Garg, S.; Hui, L.; Jayakody, D.N.K.; Jin, R.; Hossain, M.S. A data security enhanced access control mechanism in mobile edge computing. IEEE Access 2020, 8, 136119–136130. [Google Scholar] [CrossRef]
  27. Lee, J.; Kim, D.; Park, J.; Park, H. A multi-server authentication protocol achieving privacy protection and traceability for 5g mobile edge computing. In Proceedings of the 2021 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 10–12 January 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1–4. [Google Scholar]
  28. Sun, H.; Tan, Y.A.; Li, C.; Lei, L.; Zhang, Q.; Hu, J. An edge-cloud collaborative cross-domain identity-based authentication protocol with privacy protection. Chin. J. Electron. 2022, 31, 721–731. [Google Scholar] [CrossRef]
  29. Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Reddy, A.G.; Yoon, E.J.; Yoo, K.Y. Secure signature-based authenticated key establishment scheme for future IoT applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
  30. Jia, X.; He, D.; Li, L.; Choo, K.K.R. Signature-based three-factor authenticated key exchange for internet of things applications. Multimed. Tools Appl. 2018, 77, 18355–18382. [Google Scholar] [CrossRef]
  31. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Conti, M.; Jo, M. Design of secure user authenticated key management protocol for generic IoT networks. IEEE Internet Things J. 2017, 5, 269–282. [Google Scholar] [CrossRef]
  32. Banerjee, S.; Odelu, V.; Das, A.K.; Srinivas, J.; Kumar, N.; Chattopadhyay, S.; Choo, K.K.R. A provably secure and lightweight anonymous user authenticated session key exchange scheme for Internet of Things deployment. IEEE Internet Things J. 2019, 6, 8739–8752. [Google Scholar] [CrossRef]
  33. Kumar, D.; Jain, S.; Khan, A.; Pathak, P.S. An improved lightweight anonymous user authenticated session key exchange scheme for Internet of Things. J. Ambient. Intell. Humaniz. Comput. 2020, 14, 5067–5083. [Google Scholar] [CrossRef]
  34. Sadhukhan, D.; Ray, S.; Biswas, G.P.; Khan, M.K.; Dasgupta, M. A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography. J. Supercomput. 2021, 77, 1114–1151. [Google Scholar] [CrossRef]
  35. Liu, Z.; Guo, C.; Wang, B. A physically secure, lightweight three-factor and anonymous user authentication protocol for IoT. IEEE Access 2020, 8, 195914–195928. [Google Scholar] [CrossRef]
  36. Miao, J.; Wang, Z.; Ning, X.; Xiao, N.; Cai, W.; Liu, R. Practical and secure multifactor authentication protocol for autonomous vehicles in 5G. Softw. Pract. Exp. 2022. [Google Scholar] [CrossRef]
  37. He, D.; Wang, D. Robust biometrics-based authentication scheme for multiserver environment. IEEE Syst. J. 2014, 9, 816–823. [Google Scholar] [CrossRef]
  38. Fang, H.; Xiao, Z.; Wang, X.; Xu, L.; Hanzo, L. Collaborative Authentication for 6G Networks: An Edge Intelligence Based Autonomous Approach. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2091–2103. [Google Scholar] [CrossRef]
  39. Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 2008, 37, 669–674. [Google Scholar] [CrossRef]
  40. Zhao, X.; Li, D.; Li, H. Practical Three-Factor Authentication Protocol Based on Elliptic Curve Cryptography for Industrial Internet of Things. Sensors 2022, 22, 7510. [Google Scholar] [CrossRef]
  41. Xu, H.; Hsu, C.; Harn, L.; Cui, J.; Zhao, Z.; Zhang, Z. Three-factor anonymous authentication and key agreement based on fuzzy biological extraction for Industrial Internet of Things. IEEE Trans. Serv. Comput. 2023, 16, 3000–3013. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Electronics 13 01026 g001
Figure 2. Authentication process.
Figure 2. Authentication process.
Electronics 13 01026 g002
Figure 3. Scyther result.
Figure 3. Scyther result.
Electronics 13 01026 g003
Figure 4. Computation overhead.
Figure 4. Computation overhead.
Electronics 13 01026 g004
Figure 5. Communication overhead.
Figure 5. Communication overhead.
Electronics 13 01026 g005
Table 1. Functionality comparison.
Table 1. Functionality comparison.
Feature[23][40][18][29][37][24][41]Our
Mutual authentication
Anonymity
Unlinkability
Replay attack
Man in the middle attack
Counterfeit attack
Session key negotiation
Resist offline dictionary attack
Message integrity
Verification Table Loss Attack
IoT device compromise
Privileged internal attack
Forward security
Table 2. Experimental Platform.
Table 2. Experimental Platform.
Entity   I o T D i   E S j CSC
PlatformSmart phoneLaptopDesktop
ProcessorHisilicon Kirin 980Intel Core i7 processorIntel Core i7 processor
Memory4 GB16 GB32 GB
Operating systemAndroid 11Windows 10Windows 10
Table 3. Execution time.
Table 3. Execution time.
Operation   I o T D i   E S j CSC
  T C M 0.930.620.54
  T D / E 0.850.510.46
  T E C C 2.161.751.32
  T F 2.161.751.32
  T H 0.00980.00620.0031
Table 4. Computation overhead.
Table 4. Computation overhead.
[23][40][24][41]Our Protocol
  I o T D i   5 T E C C + 9 T H + T D / E   3 T E C C + T F + 9 T H   3 T E C C + T F + 8 T H   4 T E C C + 7 T H   3 T C M + 5 T H
  E S i   5 T E C C + 12 T H + 2 T D / E   2 T E C C + 8 T H   9 T H   T E C C + 4 T H   4 T C M + 4 T H
CSC   4 T H + T D / E   3 T E C C + 5 T H   3 T E C C + 14 T H   4 T E C C + 6 T H   6 T C M + 7 T H
Total   10 T E C C + 25 T H + 4 T D / E   8 T E C C + T F + 22 T H   6 T E C C + 21 T H   9 T E C C + 17 T H   13 T C M + 16 T H
Table 5. Communication overhead.
Table 5. Communication overhead.
ProtocolCommunication Overhead (bits)
[23]2816
[40]2304
[24]3072
[41]2816
Our protocol2912
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhu, W.; Zhou, C.; Jiang, L. A Trusted Internet of Things Access Scheme for Cloud Edge Collaboration. Electronics 2024, 13, 1026. https://doi.org/10.3390/electronics13061026

AMA Style

Zhu W, Zhou C, Jiang L. A Trusted Internet of Things Access Scheme for Cloud Edge Collaboration. Electronics. 2024; 13(6):1026. https://doi.org/10.3390/electronics13061026

Chicago/Turabian Style

Zhu, Wenlong, Changli Zhou, and Linmei Jiang. 2024. "A Trusted Internet of Things Access Scheme for Cloud Edge Collaboration" Electronics 13, no. 6: 1026. https://doi.org/10.3390/electronics13061026

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop