Next Article in Journal
A 50 Gb/s 0.42 pJ/b Non-Return-to-Zero Transmitter for Extra-Short-Reach SerDes
Previous Article in Journal
Neural Moving Horizon Estimation: A Systematic Literature Review
Previous Article in Special Issue
Matching TCP Packets for Stepping-Stone Intrusion Detection Resistant to Intruders’ Chaff Perturbation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Privacy-Preserving Authentication Scheme Using PUF and Biometrics for IoT-Enabled Smart Cities

School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(10), 1953; https://doi.org/10.3390/electronics14101953
Submission received: 25 March 2025 / Revised: 2 May 2025 / Accepted: 9 May 2025 / Published: 11 May 2025
(This article belongs to the Special Issue Intelligent Solutions for Network and Cyber Security)

Abstract

With the advancement of communication technology, smart cities can provide remote services to users using mobile devices and Internet of Things (IoT) sensors in real time. However, the collected data in smart cities include sensitive personal information and data transmitted over public wireless channels, leaving the network vulnerable to security attacks. Thus, robust and secure authentication is critical to verify legitimate users and prevent malicious attacks. This paper reviews a recent authentication scheme for smart cities and identifies its susceptibilities to attacks, including insider attacks, sensor node capture, user impersonation, and random number leakage. We propose a secure and privacy-preserving authentication scheme for smart cities to resolve these security weaknesses. The scheme enables mutual authentication by incorporating biometric features to verify identity and using the physical unclonable function to prevent physical attacks. We evaluate the security of the proposed scheme via informal and formal analyses, including Burrows–Abadi–Needham logic, the real-or-random model, and the Automated Validation of Internet Security Protocols and Applications simulation tool. Finally, we compare the performance, demonstrating that the proposed scheme has better efficiency and security than existing schemes. Consequently, the proposed scheme is suitable for resource-constrained IoT-enabled smart cities.

1. Introduction

The smart city concept has evolved through the digitalization of urban management to enhance citizen welfare and optimize the administration of city services. This digital processing can be applied to several domains, including smart homes, energy management, intelligent transportation, healthcare, and industrial operations [1,2,3], improving daily life, environmental protection, public safety, and economic activities. With technological advancements, the Internet of Things (IoT) has facilitated smart city development. IoT systems enable wireless connectivity between various devices, including social media platforms, sensors, industrial machines, and mobile devices, within the smart city [4]. By applying such technology, smart cities can collect and exchange real-time data, enabling intelligent decision-making, location tracking, and efficient resource management [5]. Thus, smart cities can provide comfortable and adaptive services, such as supporting intelligent decision-making, efficient resource management, and location tracking accuracy [6].
While smart cities offer such advantages, they also bring some challenges and problems. Sensors and users generate smart city data, raising privacy issues. These data may include sensitive personal information, such as healthcare records, service transactions, location data, identity details, and service preferences [7,8]. If these data are leaked, the potential threats for privacy breaches become a critical problem [9]. Furthermore, IoT-enabled smart cities require efficient and lightweight communication because IoT devices have limited battery life, storage, and processing power [10]. Optimized communication has an influence on the performance of real-time city services. To ensure the successful and sustainable deployment of smart city technologies, it is crucial to maintain high-speed communication and implement robust security measures to protect sensitive data.
In addition, security attacks are important problems to solve when implementing smart cities. Heterogeneous networks comprising various devices provide smart city services, extending the attack surface of the network [11]. In smart city environments, data are transmitted via wireless channels. Messages transmitted over public channels are vulnerable to interception, reproduction, and unauthorized access, leading to potential data breaches [12]. Moreover, the sensors deployed in unattended or remote areas are vulnerable to physical attacks [13]. Mobile devices can be stolen, and stored values can be extracted via power analysis attacks. An attacker can impersonate a legitimate user and paralyze the network. Therefore, researchers have focused on authentication protocols to secure data exchanges between IoT devices and users to address these challenges. For example, authentication and key agreement (AKA) protocols effectively prevent unauthorized access across domains of varying scales, from industrial systems to wearable devices [14,15].
With the growing expansion of IoT systems in smart cities, protecting these systems with robust authentication protocols is imperative to maintaining the security and integrity of infrastructure and data in the city. Thus, a secure authentication scheme is required for IoT-enabled smart cities. In 2024, Nyangaresi et al. [16] proposed an efficient authentication scheme for smart cities using error correction codes and fuzzy commitment. They claimed their scheme ensures resistance to side-channeling attacks and has strong mutual authentication of communicating entities. However, the scheme by Nyangaresi et al. is vulnerable to insider, sensor node capture, user impersonation, and random number leakage attacks. Moreover, their scheme is unsuitable due to the high computational overhead of public key cryptography. Therefore, we propose a privacy-preserving authentication scheme to resolve the security vulnerabilities of the scheme by Nyangaresi et al. using physical unclonable functions (PUFs) and fuzzy extractors.

1.1. Research Contribution

The main contributions of this paper are outlined below:
  • This work analyzes the scheme by Nyangaresi et al. [16] and demonstrates that it has security vulnerabilities, such as susceptibility to insider, sensor node capture, user impersonation, and random number leakage attacks.
  • This work proposes a privacy-preserving authentication scheme for smart cities to address the security vulnerabilities of the scheme by Nyangaresi et al. [16]. The proposed scheme employs biometric information as an additional factor for secure user verification and applies PUF technology to defend against physical threats.
  • This work demonstrates the security of the proposed scheme via an informal security analysis, which reveals the security properties and resistance to various attacks. The proposed scheme ensures mutual authentication and secure communication by verifying the legitimacy of entities.
  • This work conducts formal analyses using Burrows–Abadi–Needham (BAN) logic, the real-or-random (ROR) model, and Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation tools. The analyses evaluate mutual authentication, session key security, and resistance to man-in-the-middle (MitM) and replay attacks.
  • This work demonstrates that the proposed scheme performs better than others in smart city applications. The proposed scheme is more suitable and efficient than other schemes for IoT-based smart city environments.

1.2. Organization

The remaining sections of this paper are organized as follows. We briefly discuss existing authentication schemes related to IoT-based smart city environments in Section 2. We introduce the network and adversary models of the proposed scheme, followed by a brief overview of PUFs and fuzzy extractors in Section 3. We present a review of Nyangaresi et al.’s scheme [16] in Section 4, and analyze security vulnerabilities of their scheme in Section 5. Then, we present our proposed scheme in Section 6. We demonstrate the security of the proposed scheme both informally and formally, using the BAN Logic, ROR model, and AVISPA tools in Section 7. We provide the performance evaluation of the protocol in Section 8 and the conclusion of this paper in Section 9. Table 1 summarizes the notation and definitions used in this paper.

2. Related Work

With the increasing development of smart cities, numerous authentication schemes have been proposed to address various challenges in ensuring robust security and privacy. In 2019, Shuai et al. [17] introduced an efficient scheme for anonymous authentication in smart home environments. Their scheme achieves user anonymity and untraceability by encrypting the real identity using random numbers generated for each session. However, their scheme had security vulnerabilities, including node capture, device node impersonation attacks, and issues with forward secrecy [18]. Based on a cryptoanalysis of Shuai et al.’s scheme, Zou et al. [18] suggested a robust two-factor-based authentication scheme for smart homes. Their scheme enables successful mutual authentication and key establishment. In addition, they argued that their scheme ensures session key forward secrecy, user anonymity, and protection against all attacks. However, their scheme suffers from forgery, session key disclosure, and ephemeral secret leakage attacks.
Some researchers suggested multifactor authentication to provide comprehensive security and achieve a variety of desired security goals. Kaur et al. [19] proposed an enhanced authentication scheme utilizing a fuzzy verifier as an authentication factor. For example, the expression “ h ( P W i ) mod v ” increases computational complexity and makes password-guessing more difficult, where P W i is the password and v is the fuzzy verifier. Zou et al. [20] used three factors for their authentication scheme in smart factory environments. They demonstrate the resistance of their scheme against password guessing and smart card stolen attacks by combining multiple factors, such as biometric information, a password, and a smart card. Rangwani and Om [21] suggested a four-factor mutual authentication scheme for remote healthcare monitoring. They used the transformed bit string from the iris scan, which is unique even for twins, biometric data using a fuzzy commitment scheme, a password, and the identity of the user.
The smart city provides services according to numerous sensors which are deployed all over the cities, even in unattended areas. Researchers proposed authentication schemes considering the specifications of smart cities like the possibility of sensors or gateways being compromised. Xie et al. [22] proposed an authentication scheme designed to resist sensor node capture attacks in smart city environments. Their scheme distributes different secret keys among sensing devices, ensuring that an adversary cannot gain additional information from other captured devices. Furthermore, the long-term key cannot be extracted from the data stored in the sensor node due to protection by a cryptographic hash function. However, Xie et al.’s scheme has several security flaws, including untraceability and susceptibility to privileged insider, impersonation, and MitM attacks. Kumar et al. [23] proposed a multifactor authentication scheme utilizing PUF technologies for accessing remote sensors through a base station. With a session key update procedure, their scheme ensures the confidentiality of the session key among users, base stations, and sensor nodes. Although their scheme is lightweight and does not require a registration center, it fails to analyze critical security issues such as perfect forward secrecy, denial of service (DoS), and stolen verifier attacks. Badar et al. [24] devised a mutual authentication scheme for smart meters and service providers in smart city development. They used point multiplication with public keys, and provided physical attack resilience by using the PUF. In 2024, Nyangaresi et al. [16] presented an efficient authentication scheme in an IoT-enabled smart city environment. They lowered the number of elliptic curve cryptography (ECC) calculations and addressed security problems, including desynchronization, privileged insider attacks, and anonymity. However, their scheme has limitations in defending against insider, physical capture, user impersonation, and random number leakage attacks. Therefore, we propose a secure authentication scheme to resolve these shortcomings.

3. Preliminaries

This section presents the network and adversary models and discusses PUFs and fuzzy extractors.

3.1. Network Model

In this paper, the network model is composed of four entities: the registration authority (RA), users (U), gateway node (GW), and sensor nodes (SNs). As shown in Figure 1, users communicate remotely using their mobile devices and request sensor data. Once mutual authentication is successful, the remote user and the sensor generate a shared session key to communicate securely. The following descriptions offer a detailed introduction to each entity.
  • Registration authority: The registration authority has sufficient storage capacity and computation power to register users, gateway nodes, and sensor nodes in the smart city. The registration authority is a trusted entity that manages the identification information for the user, gateway node, and sensor node.
  • User: Users can employ their mobile devices to obtain sensor data remotely. To access data, users must first register with the registration authority. After registration, users can use their mobile devices to communicate with sensors through a gateway for successful authentication.
  • Gateway node: The gateway is considered a semi-trusted entity in the scheme. Although the gateway can attempt to reveal the data using its information, it works properly as a bridge between users and sensor nodes in wireless networks. The sensor data must be authenticated by passing the gateways through insecure channels. Each gateway is responsible for managing the sensors within its designated region.
  • Sensor node: The sensors are deployed everywhere in smart cities to collect environmental data. Before deployment, sensors register at the registration authority to obtain secret parameters for authentication. Through the gateway, sensors transfer collected data to legitimate users who require data. These sensors have limited computational power and storage capabilities.

3.2. Mathematical Preliminaries

In this section, we present some mathematical preliminaries for the proposed scheme in this paper, including a fuzzy extractor and physical unclonable function.

3.2.1. Fuzzy Extractors

According to [25], this section discusses the fundamental concepts of a fuzzy extractor. We utilize fingerprints in biometric applications due to their superior distinctiveness, permanence, and measurability compared to other biometric modalities [26]. The minutiae points and the singular point are extracted from the fingerprint image, and a BIO template is constructed by fitting a polynomial curve to the distances between each minutia and the singular point [27]. We identify users by performing template-matching based on the similarity between the generated and stored templates. Suppose a finite set L is a metric space with a distance function, where the biometric data B L . The biometric input data can be changed because of the scanning angle or noise when a user inputs the data into a device. The fuzzy extractor uses a helper string to control the margin of error for the noise. A helper string P is auxiliary data used with fuzzy extractors to recover secrets from noisy biometric inputs. Even if P is disclosed, P does not reveal information about the secret key R, which remains computationally indistinguishable from a uniform distribution. This indistinguishability can be quantified by the statistical distance, which measures how closely the distribution of R matches the uniform distribution. The statistical distance between two distributions X and Y is defined as
SD ( X , Y ) = 1 2 a Pr [ X = a ] Pr [ Y = a ]
Helper strings enable fuzzy extractors to handle variations in biometric inputs, ensuring reliable secret recovery without increasing false rejection or false acceptance rates [28]. Therefore, the fuzzy extractor can encrypt biometric information into a consistent secret string. This mechanism comprises two procedures, G e n and R e p , explained below:
  • G e n ( B ) = ( R , P ) : When a user inputs the biometric data B L , the probabilistic function G e n generates a secret string R { 0 , 1 } l and a helper string P { 0 , 1 } * , where l and ∗ are lengths of bit strings.
  • R e p ( B * , P ) = ( R ) : When a user reimprints biometric data B * L , B * could have some noise compared to the initial biometric data B. The R e p procedure recovers the value R { 0 , 1 } l using P.
Fuzzy extractors are preferable for constrained devices due to their minimal communication overhead, low energy consumption, and lack of reliance on uniformly distributed inputs or complex cryptographic assumptions [29].

3.2.2. Physical Unclonable Functions

The PUF was introduced as a physical security primitive [30], operating with a one-way function. The PUF circuit employs input and output bit string pairs called the challenge–response pair. After making a random string of bits as a challenge, the PUF generates responses to challenges based on the random physical differences for each device. The manufacturing process of PUF involves randomness that device producers cannot even control, making it impossible to copy identically [31]. These slight differences cause each PUF to respond uniquely to the same challenge. Therefore, PUFs are unclonable and help prevent attacks, including cloning and physical capture attacks. As the ideal stability of PUF is important, we have to consider environmental factors such as temperature variations, which can affect the response of some PUFs. Fortunately, in recent years, several types of ideal PUFs have been developed that guarantee the data stability of a PUF over a wide range of temperature and voltage fluctuations. For example, some ideal PUFs generate stable responses by relying on the randomness of soft gate oxide breakdown locations or intentionally permanent physical defects [32,33]. As a result, using ideal PUF design is a practical and feasible option while avoiding the need for stability enhancement technologies like helper data or fuzzy extractors [34] to save on computational and storage costs [35]. This paper uses ideal PUF design for stability and describes the process as R = P U F ( C ) , where C denotes a challenge and R represents a response. The properties of PUF are outlined as follows:
  • The PUF has unclonable properties that prevent replication.
  • The PUF response is unpredictable due to its physical characteristics.
  • In the same device, the PUF responds identically to the same challenge.
  • The PUF circuit is easy to estimate and implement.
In the verification phase, the device uses the stored challenge and generates the response. Then, the device compares this response with the parameter stored in its database. The verification is considered successful if the two values are equal.

3.3. Adversary Model

This section outlines the adversary model assumed for the security analysis of the proposed scheme. This work follows the Dolev–Yao (DY) threat model [36], which assumes that the adversary has full control over all messages transmitted via an open channel. In addition, this work considers the Canetti and Krawczyk (CK) threat model [37], where the adversary is capable of compromising secret information, such as ephemeral parameters or session states. These models are widely used in protocol analysis and help define the security assumptions [38,39,40]. The capabilities of the adversary are outlined below:
  • Message control: The adversary can intercept, alter, delete, and inject malicious or forged messages during communication over a wireless public channel.
  • Device compromise: The adversary can extract sensitive data from lost or stolen mobile devices. Through power analysis attacks [41], the adversary can retrieve private information, including credentials and other stored parameters.
  • Various attacks: The adversary can perform various attacks, such as replay, privileged insider, impersonation, and sensor node capture.

4. Review of Nyangaresi et al.’s Scheme

This section presents the authentication scheme by Nyangaresi et al. [16], which was proposed for a smart city. Their scheme includes the system setup, registration of sensor node and user, login, authentication, and key negotiation phases.

4.1. System Setup Phase

The scheme by Nyangaresi et al. uses ECC to establish key agreements between entities. At first, a gateway G W k chooses an elliptic curve E over F p and an additive group G, with generator P having a large prime order q. The G W k generates a secret key n and computes the corresponding public key P k = n P , while keeping both n and its primary key M K G k private. Finally, G W k publishes the set of parameters P , P k , G , E ( F p ) .

4.2. Registration Phase

In this phase, sensor nodes S N j and users U i should perform the registration process with the corresponding G W k . The communication is assumed to be secure during this phase. The G W k assigns secret values to S N j and U i for subsequent authentication and key agreement.

4.2.1. Sensor Node Registration

The sensor node S N j is registered at the gateway node G W k and is deployed in the smart city to collect and exchange data. This phase executes the following two steps.
Step 1:
The G W k selects a unique identity S I D j for S N j and derives a secret key K G S = h ( S I D j M K G k ) . Those parameters { S I D j , K G S } are sent to S N j via a secure channel.
Step 2:
Upon receiving the message { S I D j , K G S } , the S N j stores the parameters.

4.2.2. User Registration

All users U i should register with the G W k to acquire data from S N j . This phase describes the registration process of U i , which is explained in the next 3 steps.
Step 1:
Through the M D i , the U i generates a unique identity U I D i , password P W i , and random number r i . Next, U i computes A 1 = h ( P W i r i ) and inputs biometric data B I O i into the M D i . Then, U i composes and sends a registration request R e q = { U I D i , A 1 , B I O i } to G W k through a secure channel.
Step 2:
The G W k chooses a random codephrase C P i C P for the U i , and derives λ = h ( C P i ) , ϵ = C P i B I O i , F ( C P i , B I O i ) = ( λ , ϵ ) , A 2 = h ( U I D i A 1 C P i ) , A 3 = h ( U I D i M K G k ) h ( A 1 C P i ) . After that, G W k stores U I D i in its database and constructs a registration response R e s = { f ( · ) , λ , ϵ , A 2 , A 3 , P k } . The message R e s is sent to U i over a secure channel.
Step 3:
Upon receiving the response, U i stores parameters { f ( · ) , λ , ϵ , A 2 , A 3 , P k , r i } in the memory of M D i .

4.3. Login, Authentication, and Key Negotiation Phase

To access data from S N j , the U i sends a login request message L o g R e q to G W k through the M D i . Upon receiving L o g R e q , G W k authenticates the user to verify registration and then establishes a session key shared among U i , G W k , and S N j . The detailed steps are described below.
Step 1:
The U i inputs B I O i * into the M D i , which uses an error correcting code f ( · ) to compute C P i * = f ( ϵ B I O i * ) and recover C P i if the Hamming distance between B I O i * and B I O i is within the acceptable threshold. Afterward, M D i checks whether h ( C P i * ) = ? λ = h ( C P i ) , where ϵ = C P i B I O i . After the biometric validation is successfully completed, U i inputs U I D i and P W i . Then, the M D i computes A 2 * = h ( U I D i h ( P W i r i ) C P i * ) and checks whether A 2 * = ? A 2 . If validated, M D i chooses random nonces N 1 , N 2 Z q * and computes A 4 = A 3 h ( A 1 C P i * ) , A 5 = N 2 · P , B 1 = N 2 · P k , B 2 = U I D i B 1 , B 3 = A 4 N 1 , B 4 = h ( U I D i N 1 ) S I D j , B 5 = h ( A 4 S I D j B 1 N 1 , where A 1 = h ( P W i r i ) . Finally, M D i composes the login request message L o g R e q = { A 5 , B 2 , B 3 , B 4 , B 5 } and sends it to the G W k through a public channel.
Step 2:
After receiving L o g R e q , the G W k computes B 1 * = n · A 5 , U I D i * = B 2 B 1 * . Next, G W k confirms whether U I D i * exists in its database. When U I D i is found and identified, G W k computes A 4 * = h ( U I D i * M K G k ) , N 1 * = B 3 A 4 * , B 2 = U I D i B 1 , B 3 = A 4 N 1 , B 4 = h ( U I D i N 1 ) S I D j , B 5 = h ( A 4 S I D j B 1 N 1 ) . Then, G W k confirms whether B 5 * = ? B 5 . If validated, G W k generates N 3 and computes K G S * = h ( S I D j * M K G k ) , C 1 = U I D i * K G S * , C 2 = N 3 h ( U I D i * K G S * ) , C 3 = N 3 n 1 * , C 4 = h ( U I D i * S I D j * K G S * N 1 * N 3 ) . Finally, G W k construct the authentication message A u t h 1 = { C 1 , C 2 , C 3 , C 4 } and sends it to the S N j over a public channel.
Step 3:
Upon obtaining A u t h 1 , S N j calculates U I D i * = C 1 K G S , N 3 * = C 2 h ( U I D i * K G S ) , N 1 * = N 3 * C 3 , C 4 * = h ( U I D i * S I D j K G S N 1 * N 3 * ) . Subsequently, S N j checks whether C 4 * = ? C 4 , and, if equal, generates N 4 as a random nonce. Then, S N j calculates C 5 = N 4 K G S , S K S = h ( U I D i * S I D j N 1 * N 3 * N 4 ) , D 1 = h ( K G S S K S N 4 ) . Finally, S N j composes the authentication response message A u t h 2 = { C 5 , D 1 } , which is transmitted to G W k via a public channel.
Step 4:
After receiving A u t h 2 from the S N j , G W k computes N 4 * = C 5 K G S * , S K G = h ( U I D i * S I D j * N 1 * N 3 N 4 * ) , D 1 * = h ( K G S * S K G N 4 * ) . If D 1 * equals D 1 , G W k computes D 2 = A 4 * N 3 , D 3 = N 1 * N 4 * , D 4 = h ( U I D i * S K G N 3 N 4 * ) . Finally, G W k constructs A u t h 3 = { D 2 , D 3 , D 4 } that is sent to the M D i .
Step 5:
M D i computes N 3 * = A 4 D 2 , N 4 * = N 1 D 3 , S K D = h ( U I D i S I D j N 1 N 3 * N 4 * ) , and D 4 * = h ( U I D i S K D N 3 * N 4 * ) . After that, M D i checks whether D 4 * = ? D 4 . If D 4 * is valid, the session key is set as S K D = S K G = S K S and key negotiation is completed.

5. Cryptoanalysis of Nyangaresi et al.’s Scheme

This section demonstrates that the scheme by Nyangaresi et al. [16] is susceptible to security attacks, including insider, sensor node capture, user impersonation, and random number leakage attacks. A detailed discussion is provided in the following sections.

5.1. Insider Attack

This work assumes that an adversary A is registered at gateway node G W k . As a legitimate user, A can successfully authenticate with the G W k and S N j . Moreover, A can obtain authentication information via legitimate communication. The A can compute the session key of other users using this acquired information.
Step 1:
An adversary A completes the authentication phase using his/her identity U I D A and password P W A as a legitimate user. During this phase, A intercepts the message C 1 and derives the secret key K G S = C 1 U I D A which is shared between G W k and S N j .
Step 2:
The A eavesdrops parameters { B 4 , C 1 , C 2 , C 3 , C 5 } from the messages exchanged by another user U i via a public channel. Since the parameter K G S is consistently used during the authentication phase, A can obtain the session key between U i and S N j .
Step 3:
Using the secret key K G S , A computes U I D i = C 1 K G S , N 4 = C 5 K G S . Next, A derives N 3 = C 2 h ( U I D i K G S ) , N 1 = C 3 N 3 , and S I D j = B 4 h ( U I D i N 1 ) . Finally, A can compute the session key S K = h ( U I D i S I D j N 1 N 3 N 4 ) .
Therefore, the scheme by Nyangaresi et al. cannot resist insider attacks.

5.2. Physical Capture Attack

The A can obtain a stolen or lost user’s mobile device and attempt to extract the stored parameters { f ( · ) , λ , ϵ , A 2 , A 3 , P k , r i } in it. If A attempts to guess C P i from λ = h ( C P i ) , A can compute the user’s biometric information B I O i = ϵ C P i . Moreover, sensor nodes are typically placed in unattended or hostile environments; thus, A can easily capture them and potentially access sensitive user information. If A obtains parameters { S I D j , K G S } , A can compute the S K as described in Section 5.1. In addition, A can determine another user’s identity U I D i and the secret parameter A 4 . By intercepting the messages { B 3 , C 1 , C 2 , C 3 } , A can compute U I D i = C 1 K G S , N 3 = C 2 h ( U I D i K G S ) , N 1 = C 3 N 3 and A 4 = B 3 N 1 . Therefore, Nyangaresi et al.’s scheme cannot prevent sensor node capture attacks.

5.3. User Impersonation Attack

Following Section 5.2, A can infer U I D i and A 4 . Afterward, A can generate the login request message L o g R e q to impersonate another authorized user.
Step 1:
An adversary A generates random nonces N 1 A and N 2 A . Then, A computes A 5 = N 2 A · P , B 1 = N 2 A · P k .
Step 2:
Using the obtained parameters { U I D i , A 4 } , A computes B 2 = U I D i B 1 , B 3 = A 4 N 1 A , B 4 = h ( U I D i N 1 A ) S I D j and B 5 = h ( A 4 S I D j B 1 N 1 A ) . Finally, A can successfully compose L o g R e q = { A 5 , B 2 , B 3 , B 4 , B 5 } and impersonate a user U i .
Therefore, the scheme by Nyangaresi et al. cannot prevent user impersonation attacks.

5.4. Random Number Leakage Attack

According to Section 3.3, this work assumes that A can reveal random nonces N 1 , N 2 , N 3 , and N 4 . Adversary A can eavesdrop on authentication messages via a public channel and calculate the session key S K . The details are described in the following steps.
Step 1:
After obtaining parameters { B 4 , C 1 , C 5 } from the public messages, A computes K G S = C 5 N 4 , U I D i = C 1 K G S , and S I D j = B 4 h ( U I D i N 1 ) .
Step 2:
Finally, A calculates the S K = h ( U I D i S I D j N 1 N 3 N 4 ) .
Therefore, Nyangaresi et al.’s scheme cannot prevent random number leakage attacks.

6. Proposed Scheme

According to Section 3.1, we propose a privacy-preserving authentication scheme for smart cities that utilizes biometrics and PUFs to address the security weaknesses of the existing scheme [16]. The proposed scheme comprises three phases: registration, login, and authentication.

6.1. Registration Phase

Smart cities are planned environments where data collection types and citizen services provided to citizens are predefined. Sensor deployment locations and gateway coverage areas are determined through location-based mapping. During registration, the RA assigns the appropriate gateway to each sensor node based on this mapping. Prior to the deployment in the smart city, gateways and sensors must be registered with the registration authority. Users within a smart city must also register their identities at the registration authority for authenticated communication. The registration phase processes these via secure channels.

6.1.1. Gateway Node Registration

A gateway node G W k registers its identity with the registration authority. Then, G W k receives a secret key P S K k for mutual authentication between sensors and users within its responsible area.
Step 1:
The gateway node G W k selects its unique identity G I D k { 0 , 1 } 128 . Then, G W k sends G I D k to R A as shown in Figure 2.
Step 2:
If the received G I D k does not exist in the database, R A processes a registration phase for G W k . The R A generates a random number r k { 0 , 1 } 160 and computes P S K k = h ( G I D k r k M K R A ) . The R A stores { G I D k , r k } in its database and sends P S K k to G W k .
Step 3:
After receiving P S K k from R A , G W k stores P S K k with G I D k in its memory.

6.1.2. Sensor Node Registration

Sensor nodes register at the registration authority to deploy in a smart city, obtaining secret values for the authentication and session key. Moreover, sensor nodes have a secret key used for a secret shared session key with a gateway node. Figure 3 shows the registration process for sensor nodes, and the following steps are explained in detail.
Step 1:
The sensor node S N j selects its identity S I D j { 0 , 1 } 128 and generates a random challenge C j { 0 , 1 } 160 . S N j calculates a PUF response R j = P U F ( C j ) { 0 , 1 } 160 , and S X j = h ( C j R j ) . S N j sends { S I D j , S X j } to R A .
Step 2:
If the S I D k does not exist in the database, R A derives corresponding parameters { G I D k , r k } of G W k , which is responsible for the area where S N j will be deployed. Then, R A calculates K G S j = h ( S I D j P S K k ) , P S j = h ( S I D j G I D k M K R A ) , and X j = S X j P S j . The R A stores the sensor information { S I D j , S X j } in its database and { S I D j } in the gateway node G W k database. Finally, R A transmit secret parameters K G S , X j to S N j .
Step 3:
After receiving these parameters, S N j calculates C X j = X j R j , E X G S j = K G S j S X j . S N j stores values { S I D j , C j , C X j , E X G S j } .

6.1.3. User Registration

Users must register with the R A to access and receive remote services with S N j as legitimate users. Through the M D i , users input their U I D i , P W i , and B I O i factors and process the registration phase, which is ready to authenticate with sensors. Figure 4 describes each user registration step, detailed as follows:
Step 1:
The user U i inputs U i ’s unique identity U I D i { 0 , 1 } 128 , password P W i { 0 , 1 } 160 , and biometric data B I O i 0 , 1 160 into M D i . The U i requires access to sensor nodes { S N j } j = 1 m , and M D i sends the requirements and U I D i to R A .
Step 2:
The R A derives stored information of S N j ( 1 j m ) that communicates with U i , as well as G W k that manages those sensors. Then, R A selects a temporary random identity T I D i { 0 , 1 } 128 and generates a random number r i , α j . Then, R A calculates parameters U P I D i = U I D i h ( r i M K R A ) , S U S j = h ( S X j β j ) , K U S j = h ( S I D j P S j ) , and K U G = h ( T I D i P S K k ) required for authentication. The R A stores { U P I D i , r i } in its database and sends { T I D i , K U G , ( S I D j , α j , S U S j , K U S j | 1 j m ) } to U i .
Step 3:
When the response is received, M D i computes a secret parameter σ i and a helper string τ i from B I O i , and encrypts secret keys { K U G , α j , S U S j , K U S j } using h ( · ) . The M D i computes G e n ( B I O i ) = ( σ i , τ i ) , A 1 = K U G h ( U I D i P W i σ i ) , A 2 j = α j h ( S I D j K U G P W i ) , A 3 j = S U S j h ( α j U I D i σ i ) , A 4 j = K U S j h ( S U S j P W i σ i ) , and V L = h ( K U G σ i U I D i P W i ) . Finally, M D i stores parameters { T I D i , τ i , A 1 , V L , ( A 2 j , A 3 j , A 4 j , S I D j ) | 1 j m } in its database and completes registration successfully.

6.2. Login and Authentication Phase

In the login phase, U i enters his credential information I D i , P W i , and B I O i * into his M D i . The M D i computes V L * and if V L * V L , it rejects the login request, considering the user illegitimate. To access data of S N j , U i composes L o g R e q and sends it to G W k . During authentication, the user and sensor perform the following steps via the gateway to establish a secure session key and achieve mutual authentication. Figure 5 illustrates the login and authentication phase.
Step 1:
The U i first inputs I D i , P W i , and B I O i * into M D i . Then, M D i computes σ i * = R e p ( B I O i * , τ i ) , K U G = A 1 h ( U I D i P W i σ i ) , V L * = h ( K U G σ i U I D i P W i ) . If V L * equals V L , the login is successful and U i is authenticated. Next, M D i generates N 1 and computes α j = A 2 j h ( S I D j K U G P W i ) , S U S j = A 3 j h ( α j U I D i σ i ) , and K U S j = A 4 j h ( S U S j P W i σ i ) . Then, M D i composes the message L o g R e q = { T I D i , M 1 , M 2 , M 3 , V 1 } , where M 1 = S I D j h ( T I D i K U G ) , M 2 = N 1 K U G K U S j , M 3 = α j h ( N 1 K U S j ) , V 1 = h ( M 3 S I D j M 2 K U G ) . The M D i sends L o g R e q to G W k .
Step 2:
Upon receipt of the message, the G W k computes K U G * = h ( T I D i P S K k ) , S I D j * = M 1 h ( T I D i K U G * ) , V 1 * = h ( M 3 S I D j * M 2 K U G * ) . Then, G W k verifies whether V 1 * = V 1 . If this is valid, the G W k generates N 2 and computes K G S j = h ( S I D j * P S K k ) , V 2 = h ( N 2 K G S j V 1 ) , M 4 = M 2 K U G * N 2 K G S j , M 5 = N 2 h ( V 2 K G S j ) . G W k constructs the authentication message A u t h 1 = { M 3 , M 4 , M 5 , V 2 } and transmits to S N j .
Step 3:
On receiving A u t h 1 , the S N j calculates R j = P U F ( C j ) , S X j = h ( C j R j ) , K U S j * = h ( S I D j C X j R j S X j ) , K G S j = E K G S j S X j , N 2 * = M 5 h ( V 2 K G S j ) , V 1 * = h ( M 3 S I D j M 4 N 2 * K G S j ) , V 2 * = h ( N 2 * K G S j V 1 * ) . After that, S N j checks whether V 2 * equals V 2 . If this is correct, S N j generates N 3 and calculates N 1 * = M 4 N 2 K G S j K U S j , α j * = M 3 h ( N 1 * K U S j * ) , β j = C X j R j α j * , S U S j = h ( S X j β j ) , M 6 = N 1 * N 2 * N 3 , S K S = h ( S I D j K U S j * S U S j N 1 * N 2 * N 3 ) , V 3 = h ( S K S M 6 ) , V 4 = h ( M 6 V 3 S I D j N 2 * K G S j ) . Finally, S N j sends A u t h 2 = { M 6 , V 3 , V 4 } to G W k .
Step 4:
When G W k receives the response from S N j , G W k computes and checks the validity of V 4 * = h ( M 6 V 3 S I D j * N 2 K G S j ) compared with V 4 . If the verification is successful, G W k randomly selects a new temporary identity T I D i n e w for subsequent communication of U i . Then, G W k computes K U G n e w = h ( T I D i n e w P S K k ) , M 7 = T I D i n e w h ( T I D i M 2 K U G ) , M 8 = K U G n e w h ( T I D i n e w K U G ) , V 5 = h ( T I D i n e w K U G n e w V 4 ) . Finally, G W k constructs the message A u t h 3 = { M 6 , M 7 , M 8 , V 5 } and transmits it to U i .
Step 5:
After obtaining A u t h 3 , M D i computes T I D i n e w = M 7 h ( T I D i M 2 K U G ) , K U G n e w = M 8 h ( T I D i n e w K U G ) , ( N 2 N 3 ) * = M 6 N 1 , S K D = h ( S I D j K U S j S U S j N 1 ( N 2 N 3 ) * ) , V 3 * = h ( S K D M 6 ) , and V 5 * = h ( T I D i n e w K U G n e w V 3 * ) . Next, M D i verifies whether V 5 * = ? V 5 . If the values do not match, the session is aborted. Otherwise, the session key is set as S K D = S K S , and key agreement is successful between U i and S N j . Followed by the successful authentication phase, M D i computes A 1 n e w = A 1 K U G K U G n e w , V L n e w = h ( K U G n e w σ i U I D i P W i ) and updates { T I D i , A 1 , V L } to { T I D i n e w , A 1 n e w , V L n e w } . After that, M D i erases { T I D i , A 1 , V L } from its database to prevent any backward key secrecy violations.

6.3. Dynamic Node Addition Phase

There is a possibility that some of the deployed sensor nodes may not work properly or may be physically stolen by an attacker. When fresh nodes need to be deployed to continue services, the new nodes can be added into the network through the dynamic node addition phase. The following steps describe the dynamic node addition phase.
Step 1:
Before the new node S N j n e w is deployed, S N j n e w executes the sensor node registration phase. By following the Section 6.1.2, the R A stores { S I D j , S X j } and the S N j n e w stores { S I D j , C j , C X j , E K G S j } in its memory.
Step 2:
After the successful registration of S N j n e w and its deployment, S N j n e w informs the gateway G W k about its addition. The S N j calculates R j = P U F ( C j ) , S X j = h ( C j R j ) , and K G S j = E K G S j S X j . The S N j n e w encrypts its identity S I D j by the secret key K G S j and sends it to G W k .
Step 3:
After receiving the messages about a new sensor addition, the G W k verify the legitimacy of S I D j n e w by using K G S j . Then, G W k broadcasts S I D j for the new node addition. Then, users can request access to the newly deployed node.

7. Security Analysis

This work demonstrates the scheme security using informal and formal analysis methods. We describe the security features of attack resistance via an informal analysis. Moreover, this work employs widely used formal analyses, including BAN logic, the ROR model, and AVISPA simulation.

7.1. Informal Analysis

This section reveals that the scheme supports numerous security features and resists many typical security attacks in a smart city.

7.1.1. Session Key Disclosure Attacks

The goal of A is to compute a valid session key by intercepting public communication messages. For every session, the session key is S K = h ( S I D j K U S j S U S j N 1 N 2 N 3 ) , where N 1 , N 2 , and N 3 are random nonces. The random nonces are freshly chosen for every new session. The session key depends on a secret key K U S j , shared between legitimate users and the sensor. Even the secret key S U S j is only shared between the sensor and respective users. If A wants to know the random nonces, A must know the shared keys with sensors and the shared keys with gateway K U G and K G S j . Each random nonce is encrypted by keys K U G and K U S j as indicated in messages M 2 and M 4 . Therefore, the proposed scheme can resist session key disclosure attacks.

7.1.2. Denial of Service Attacks

The adversary can conduct a DoS attack to block user access. Adversary A can continuously attempt to issue fake request messages. A intercepts L o g R e q and replaces parameters and sends it to the gateway. However, the gateway first checks whether the received V 1 is valid. If any parameter in the request message is changed, V 1 is never matched and validated. The parameter T I D i is related to K U G , and then K U G is related to M 1 and M 2 to be used to compute these messages. Since A cannot know a secret shared key, the session is terminated upon validation failure. Therefore, the proposed scheme can resist DoS attacks.

7.1.3. Replay Attacks

A may try to impersonate a legitimate user by resending messages from a previous session. However, A is unable to access the previous messages through this replay because the scheme checks the freshness of all exchanged messages using random nonces N 1 , N 2 , and N 3 . These random nonces compose all parameters in authentication messages L o g R e q ,   A u t h 1 ,   A u t h 2 ,   A u t h 3 . Consequently, the proposed scheme can withstand replay attacks.

7.1.4. Desynchronization Attacks

We assume that a user does not receive the correct response A u t h 3 from a gateway due to unexpected terminations, or A may attempt desynchronization attacks. A may change the messages that update the user’s temporary identity T I D i n e w and the corresponding shared secret key K U G n e w . However, a user checks the message A u t h 3 by validating if V 5 * = ? V 5 is the same. The parameter V 5 includes a shared parameter not only with a gateway but also with a sensor. If it fails to verify, the session is terminated. Moreover, the gateway does not need to store a temporary identity T I D i n e w of a user. Therefore, the scheme has resistance to desynchronization attacks.

7.1.5. Insider Attacks

As a legitimate user, A can register at the registration authority and authenticate to G W k and S N j . Using his authentication messages and parameters, A attempts to compromise other legal users’ sessions. To compute session key S K = h ( S I D j K U S j S U S j N 1 N 2 N 3 ) , A must need the secret shared keys { K U S j , S U S j , K U G , K U S j , S U S j }, which are masked by hash functions and XOR operations with random nonces { N 1 , N 2 , N 3 } . Therefore, the proposed scheme is resilient to insider attacks.

7.1.6. Privileged Insider Attacks

A privileged insider attacker A can intercept a legitimate user U i ’s registration request message { U I D i } . Then, A attempts to compute a session key by using public communication messages of the user. However, A is unable to obtain the session key of U i . To compute the session key S K = h ( S I D j K U S j S U S j N 1 N 2 N 3 ) , A needs to know K U S j = h ( S I D j P S j ) and S U S j = h ( S X j β j ) , which are shared between U i and S N j . Since A cannot obtain these parameters from the registration message { U I D i } alone, the proposed scheme remains secure against privileged insider attacks.

7.1.7. User Impersonation Attacks

An unauthorized adversary attempts to authenticate with sensors to impersonate a legitimate user. To impersonate the user, an adversary must construct a registration request L o g R e q = { T I D i , M 1 , M 2 , M 3 , V 1 } . However, A cannot compute parameters M 1 , M 2 , M 3 , V 1 due to a shared secret key K U G between U i and G W k , which is updated in every session.

7.1.8. Man-in-the-Middle Attacks

During the authentication phase, A may intercept and modify the authentication messages in the middle. However, as discussed in Section 7.1.7, A cannot construct a login request message and other messages A u t h 1 ,   A u t h 2 ,   A u t h 3 . Additionally, the PUF response R j cannot be modified due to the unclonable property of PUFs. Therefore, the proposed scheme has resistance to MitM attacks.

7.1.9. Forgery Attacks

A may try to modify messages during the authentication phase. However, such attempts can be easily detected by the gateways, sensors, and users using the verification values V 1 , V 2 , V 3 , V 4 , V 5 . It is impossible to compute without passing through all entities. The random nonce N 1 , which is used to compute a session key, is doubly encrypted by K U S j for a sensor and K U G for a gateway, respectively. Moreover, the key parameter β j is not transmitted through the public channel and is only known between U i and S N j . Thus, the proposed scheme prevents forgery attacks.

7.1.10. Physical Capture Attacks

Users can lose their mobile devices, and we assume that A can extract parameters stored in a mobile device M D i . However, A cannot obtain users’ information without knowing U I D i , P W i , and B I O i simultaneously, since the stored parameters are encrypted using XOR operations and one-way hash functions. Here, A 1 = K U G h ( U I D i P W i σ i ) , A 2 j = α j h ( S I D j K U G P W i ) , A 3 j = S U S j h ( α j U I D i σ i ) , A 4 j = K U S j h ( S U S j P W i σ i ) . In addition, A cannot obtain σ i with only a helper string τ i without B I O i . Similarly, the sensors deployed within a smart city could be compromised. A attempts to compute a session key after extraction of stored data in sensors { S I D j , C j , C X j , E K G S j } . However, the secret key K G S j shared with a gateway and the secret parameter S X j = h ( C j R j ) are encrypted using the PUF’s response R j , which is unclonable. Thus, the proposed scheme is robust against physical capture attacks.

7.1.11. Random Number Leakage Attacks

In the scheme, the session key S K is derived including ephemeral random numbers N 1 , N 2 , N 3 , where S K = h ( S I D j K U S j S U S j N 1 N 2 N 3 ) . Based on Section 3.3, A can reveal all random numbers during the authentication phase. Nevertheless, A cannot compute S K without the secret parameters K U S j and S U S j , which are only shared between U i and S N j . Moreover, it is impossible to calculate S U S j = h ( S X j β j ) because only S N j knows β j , which is protected by R j . Accordingly, the proposed scheme provides security against random number leakage attacks.

7.1.12. Mutual Authentication

In the proposed scheme, each entity verifies the validity of the messages to ensure they come from legitimate entities. The authentication is verified using the values { V 1 , V 2 , V 3 , V 4 , V 5 } , where V 1 = h ( M 3 S I D j M 2 K U G ) , V 2 = h ( N 2 K G S j V 1 ) , V 3 = h ( S K S M 6 ) , V 4 = h ( M 6 V 3 S I D j N 2 K G S j ) , V 5 = h ( T I D i n e w K U G n e w V 3 ) . The G W k determines the legitimacy of U i by checking V 1 and consistently ensures message freshness. During this verification, G W k can confirm the correctness of M 2 = N 1 K U G K U S j and M 3 = α j h ( N 1 K U S j ) . In each session, the login request message L o g r e q differs even for the same user because of the random nonces N 1 . Since V 2 is calculated using V 1 , the S N j can confirm the legitimacy and freshness of both U i and G W k by the validation of V 2 . The parameter V 2 includes random nonces N 1 and N 2 , which are generated in every session. The G W k checks the legitimacy of S N j by verifying V 3 . Since V 3 includes the random nonce N 3 generated by S N j , the G W k can believe the freshness of messages. Similarly, U i checks V 5 and can confirm the legitimacy of both G W k and S N j because V 5 comprises V 3 . The messages one entity sends to another can be verified; thus, the scheme can achieve mutual authentication.

7.1.13. Key Agreement

The session key S K is established between U i and S N j to protect the exchanged sensor data. In the scheme, the semi-trusted gateway does not know the session key, but the authentication phase is processed through the gateway. Upon receiving the authentication message A u t h 1 = { M 3 , M 4 , M 5 , V 2 } , S N j computes values N 1 = M 4 N 2 K G S j K U S j , α j = M 3 h ( N 1 K U S j ) , β j = C X j R j α j , S U S j = h ( S X j β j ) . According to Section 7.1.12, S N j can check the legitimacy of U i and G W k and derive S K = h ( S I D j K U S j S U S j N 1 N 2 N 3 ) . Similarly, U i can compute S K using the received authentication message A u t h 3 and known secret parameters { S I D j , K U S j , S U S j , N 1 } . In the session key S K , the parameter S I D j identifies the sensor that communicates with the user. The secret parameters K U S j and S U S j ensure secure communication between the legitimate user and the sensor. Additionally, the random nonces N 1 and N 2 N 3 are refreshed in every session, making it difficult for an adversary A to compute the session key. Therefore, U i and S N j securely proceed with a session key agreement between only themselves.

7.1.14. Anonymity and Untraceability

In the scheme, A cannot know the real identity U I D i of a user U i . The identity U I D i is used in the login process, but it is stored in M D i with encryption of the hash function with P W i and σ i , which is difficult to reproduce. In the registration phase, U I D i is also masked by RA’s primary key M K R A and instead receives a temporary identity T I D i for authentication. During the authentication phase, the user does not use U I D i . In addition, T I D i is updated in every session, and the proposed scheme ensures anonymity and untraceability.

7.1.15. Perfect Forward Secrecy

If A obtains the primary key M K R A from the registration authority, then A may attempt to calculate the session key S K = h ( S I D j K U S j S U S j N 1 N 2 N 3 ) . However, A cannot affect the confidentiality of past communications because the session key S K comprises random nonces N 1 , N 2 , N 3 generated for each session. These random nonces ensure that the session key S K is different in every session, even when the same user and sensor communicate. The secret value S U S j guarantees secure communication between the legitimate user and the sensor. Moreover, S U S j = h ( S X j β j ) includes a random value β j known only to U i and S N j . Even when multiple users access the same sensor, each user has a different session key. Accordingly, the proposed scheme provides perfect forward secrecy.

7.1.16. Modeling Attacks

Modeling attacks on PUFs aim to construct a predictive model by using a sufficient number of collected challenge–response pairs (CRPs). Using the trained model, A can potentially predict valid responses to challenges. However, in the proposed scheme, the PUF mechanism is used only for protecting stored parameters and does not expose CRPs to public channels. During the authentication phase, S N j computes the PUF response R j = P U F ( C j ) and secret parameters S X j = h ( C j | R j ) . CRPs are not transmitted via an open channel. Even if A intercepts all communication, no additional CRPs can be obtained. This restricts the adversary’s ability to collect a sufficient dataset for model training. Consequently, the proposed scheme is resilient against modeling attacks on PUFs, as it limits CRP exposure and prevents adversaries from building a reliable model.

7.2. BAN Logic

We demonstrate that the proposed scheme ensures mutual authentication through widely used BAN logic analysis. Table 2 presents the notations and descriptions used in BAN logic. The following section introduces the BAN logic rules and the security goals of the scheme. To apply the BAN logic proof to the scheme, we idealize the communication messages and provide the necessary assumptions. Finally, we outline the entire proof process in the following section.

7.2.1. Rules

The BAN logic is based on the five basic rules summarized below.
1. Message meaning rule (MMR):
P 1 P 1 K P 2 , P 1 { M 1 } K P 1 P 2 M 1
2. Nonce verification rule (NVR):
P 1 # ( M 1 ) , P 1 P 2 M 1 P 1 P 2 M 1
3. Jurisdiction rule (JR):
P 1 P 2 M 1 , P 1 P 2 M 1 P 1 M 1
4. Belief rule (BR):
P 1 ( M 1 , M 2 ) P 1 M 1
5. Freshness rule (FR):
P 1 # ( M 1 ) P 1 # ( M 1 , M 2 )

7.2.2. Goals

The principals of the user, gateway, and sensor are denoted by U, G, and S, respectively. The goals of the proposed scheme describe the user U and sensor S to establish a session key, as presented below:
G o a l 1 :
U U S K S
G o a l 2 :
U S U S K S
G o a l 3 :
S U S K S
G o a l 4 :
S U U S K S

7.2.3. Idealized Forms

This framework transmits messages in the idealized form and omits other messages because they cannot efficiently provide the logical properties of a BAN logic proof. Messages for the proposed scheme are formed as follows:
M s g 1 :
U G : { T I D , S I D , N 1 , { S U S , N 1 } K U S } K U G
M s g 2 :
G S : { { S U S , N 1 } K U S , N 1 , N 2 } K G S
M s g 3 :
S G : { N 2 N 3 } K G S
M s g 4 :
G U : { N 2 N 3 , T I D n e w , K U G n e w } K U G

7.2.4. Assumptions

We assume that the shared key is correctly distributed and that timestamps are fresh. Using BAN logic notation, these assumptions are expressed as follows:
A 1 :
U # ( N 2 N 3 )
A 2 :
G # ( N 2 N 3 )
A 3 :
S # ( N 1 , N 2 )
A 4 :
G # ( N 1 )
A 5 :
U U K U G G
A 6 :
G G K G S S
A 7 :
S G K G S S
A 8 :
G U K U G G
A 9 :
S U K U S S
A 10 :
U S ( U S K S )
A 11 :
S U ( U S K S )

7.2.5. BAN Logic Proof

We prove the goals of the proposed scheme using BAN logic rules and the mentioned assumptions. The following steps present the detailed procedure of the BAN logic proof.
Step 1: 
According to M s g 4 , we can obtain S 1 .
S 1 : U { N 2 N 3 , T I D n e w , K U G n e w } K U G
Step 2: 
From the MMR using A 5 and S 1 , we can obtain S 2 .
S 2 : U G ( N 2 N 3 , T I D n e w , K U G n e w )
Step 3: 
From the FR using A 1 , we can obtain S 3 .
S 3 : U # ( N 2 N 3 , T I D n e w , K U G n e w )
Step 4: 
From the NVR using S 2 and S 3 , we can obtain S 4 .
S 4 : U G ( N 2 N 3 , T I D n e w , K U G n e w )
Step 5: 
According to M s g 3 , we can obtain S 5 .
S 5 : G { N 2 N 3 } K G S
Step 6: 
From the MMR using A 6 and S 5 , we can obtain S 6 .
S 6 : G S ( N 2 N 3 )
Step 7: 
From the NVR using A 2 and S 6 , we can obtain S 7 .
S 7 : G S ( N 2 N 3 )
Step 8: 
According to M s g 2 , we can obtain S 8 .
S 8 : S { { S U S , N 1 } K U S , N 1 , N 2 } K G S
Step 9: 
From the MMR using A 7 and S 8 , we can obtain S 9 .
S 9 : S G ( { S U S , N 1 } K U S , N 1 , N 2 )
Step 10: 
From the FR using A 3 , we can obtain S 10 .
S 10 : S # ( { S U S , N 1 } K U S , N 1 , N 2 )
Step 11: 
From the NVR using S 9 and S 10 , we can obtain S 11 .
S 11 : S G ( { S U S , N 1 } K U S , N 1 , N 2 )
Step 12: 
According to M s g 2 and S 9 , we can obtain S 12 .
S 12 : S { S U S , N 1 } K U S
Step 13: 
From the MMR using A 9 and S 12 , we can obtain S 13 .
S 13 : S U ( S U S , N 1 )
Step 14: 
From the FR using A 3 , we can obtain S 14 .
S 14 : S # ( S U S , N 1 )
Step 15: 
From the NVR using S 13 and S 14 , we can obtain S 15 .
S 15 : S U ( S U S , N 1 )
Step 16: 
According to M s g 1 , we can obtain S 1 6 .
S 16 : G { T I D , S I D , N 1 , { S U S , N 1 } K U S } K U G
Step 17: 
From the MMR using A 8 and S 16 , we can obtain S 17 .
S 17 : G U ( T I D , S I D , N 1 , { S U S , N 1 } K U S )
Step 18: 
From the FR using A 4 , we can obtain S 18 .
S 18 : G # ( T I D , S I D , N 1 , { S U S , N 1 } K U S )
Step 19: 
From the NVR using S 17 and S 18 , we can obtain S 19 .
S 19 : G U ( T I D , S I D , N 1 , { S U S , N 1 } K U S )
Step 20: 
Since the session key is S K = h ( S I D K U S S U S N 1 N 2 N 3 ) , we can obtain S 20 from S 4 and S 7 . From S 11 , S 15 , and S 19 , we can obtain S 21 .
S 20 : U S U S K S ( Goal 2 ) S 21 : S U U S K S ( Goal 4 )
Step 21: 
From the JR using A 10 , A 11 , S 20 , and S 21 , we can obtain S 22 and S 23 .
S 22 : U U S K S ( Goal 1 ) S 23 : S U S K S ( Goal 3 )

7.3. ROR Model

This section describes the semantic security of the proposed scheme with the analysis of the ROR model [42]. This work defines three participants in the authentication phase of the scheme: user P U t 1 , gateway node P G t 2 , and sensor node P S t 3 , which are the t 1 t h user, t 2 t h gateway node, and t 3 t h sensor node, respectively. In the ROR model, adversary A can use various queries, including Execute, CorruptD, Send, and Test, to attempt to disclose the session key. The queries are described in detail below.
  • Execute( P U t 1 , P G t 2 , P S t 3 ): A can intercept the messages transmitted between P U t 1 , P G t 2 , and P S t 3 through a public channel. The E x e c u t e query indicates an eavesdropping attack.
  • CorruptD( P t ): Using this query, A obtains the data stored in the mobile device of a user P U t 1 .
  • Send( P t , M s g ): A can transmit and receive a message M s g between other participants P U t 1 , P G t 2 , and P S t 3 .
  • Test( P t ): This query executes a coin flip test to verify the semantic security of the session key. If c = 0 , a random string is returned; if c = 1 , the session key is returned. Otherwise, A gets a N U L L ( ) value. The session key is secure if A cannot distinguish between the random string and the session key.
Theorem 1.
Let A attempt to break the session key security of the proposed scheme. Let A d v A be the advantage of A to calculate the session key in polynomial time. We define | H a s h | and | P U F | as the range space of the hash function h ( · ) and PUF P U F ( · ) , respectively. Then, we denote q h , q p and q s as the number of H a s h , P U F and S e n d queries executed by A . C and s are Zipf’s parameters [43], and l B I O is the number of bits in the biometric information B I O of a user U i .
A d v A q h 2 | H a s h | + q p 2 | P U F | + 2 m a x { C q s s , q s 2 l B I O } .
Proof. 
We conduct four games, G i (where i = 0 , 1 , 2 , 3 , 4 ), based on the attack procedures of A . The term P r [ S u c c i ] denotes the probability that A wins each game by correctly guessing the result c in G i . The proof processes for G i and S u c c i are shown as follows:
G 0 : This game involves A attempting an attack without any information to guess a random bit c. Therefore, we can derive the following Equation (2).
A d v A = | 2 P r [ S u c c 0 ] 1 | .
G 1 : A performs E x e c u t e query to attempt an eavesdropping attack. Then, A uses the T e s t query to guess whether the return value is a random string or a session key S K . However, A is unable to compute S K = h ( S I D j K U S j S U S j N 1 N 2 N 3 ) through the eavesdropping attack. Since A gains no advantage from winning G 1 , G 1 and G 0 are indistinguishable. Therefore, we obtain the following equation.
P r [ S u c c 1 ] = P r [ S u c c 0 ] .
G 2 : In this game, A performs an “active attack” by using “Send” and “Hash” queries. In the scheme, all parameters and messages { L o g R e q , A u t h 1 , A u t h 2 , A u t h 3 } are composed of secret keys and random numbers. In addition, they are masked by a one-way hash function H ( · ) , which is resistant to hash collisions. Based on the birthday paradox [44], the probability of hash collision is given by ( q h 2 / 2 l h + 1 ) , where l h represents the length of a hash output and | H a s h | equals 2 l h + 1 . As G 1 and G 2 are indistinguishable, except when the collision of H a s h happens, we can obtain the advantage of A in G 2 as follows:
| P r [ S u c c 2 ] P r [ S u c c 1 ] | q h 2 2 | H a s h | .
G 3 : Similar to G 2 , A performs S e n d and P U F queries. As explained in Section 3.2.2, the secure properties of the PUF make it difficult to guess or compute the response of the PUF. Therefore, we can obtain the following equation:
| P r [ S u c c 3 ] P r [ S u c c 2 ] | q p 2 2 | P U F | .
G 4 : In the final game G 4 , A executes the C o r r u p t D query to obtain parameters { T I D i , τ i , A 1 , V L , { A 2 j , A 3 j , A 4 j , S I D j } j = 1 m } stored in a mobile device. Then, A attempts to compute secret keys { K U G , α j , S U S j , K U S j } , where K U G = A 1 h ( U I D i P W i σ i ) , α j = A 2 j h ( S I D j K U G P W i ) , S U S j = A 3 j h ( α j U I D i σ i ) , and K U S j = A 4 j h ( S U S j P W i σ i ) . A must simultaneously guess the user’s identity U I D i , password P W i , and biometric secret key σ i to calculate S K . Guessing all of them in polynomial time is a computationally infeasible task; hence, A cannot derive the session key S K . Furthermore, the probability of guessing σ i is roughly 2 l B I O , where the length of σ i is l B I O bits. We can apply Zipf’s law [43] on the password and A executes S e n d queries. Then, we can derive the following equation:
| P r [ S u c c 4 ] P r [ S u c c 3 ] | m a x { C q s s , q s 2 l B I O } .
After executing all the games, A performs the T e s t query, guessing whether c = 1 or c = 0 . Since A cannot gain any advantage in guessing c, we obtain the following equation:
P r [ S u c c 4 ] = 1 2 .
By using Equations (2), (3) and (7), we can derive the following result:
1 2 A d v A 1 2 A d v A = | P r [ S u c c 0 ] 1 2 | = | P r [ S u c c 1 ] P r [ S u c c 4 ] | .
By applying the triangle inequality to Equation (8), we can derive the following result:
1 2 A d v A 1 2 A d v A = | P r [ S u c c 1 ] P r [ S u c c 4 ] | | P r [ S u c c 1 ] P r [ S u c c 2 ] | + | P r [ S u c c 2 ] P r [ S u c c 3 ] | + | P r [ S u c c 3 ] P r [ S u c c 4 ] | q h 2 2 | H a s h | + q p 2 2 | P U F | + m a x { C q s s , q s 2 l B I O } .
By multiplying both sides of Equation (9) by 2, we can obtain the required result:
A d v A q h 2 | H a s h | + q p 2 | P U F | + 2 m a x { C q s s , q s 2 l B I O } .
Therefore, we prove Theorem 1. □

7.4. AVISPA Simulation

The AVISPA [45,46] is a simulation tool to analyze the security of protocols for formal verification. In the AVISPA simulation, adversary A has attack capabilities based on the DY model. The AVISPA uses “High-Level Protocol Specification Language (HLPSL)”. In this section, we show the whole process of the proposed scheme written in HLPSL codes and the output of AVISPA simulation. We use “On-the-Fly Model Checker (OFMC)” [47] and “Constraint Logic-based Attack Searcher (CL-AtSe)” [48] backend models because these two models support XOR operation. If the summary displays ‘Safe’, the scheme has been proven to resist man-in-the-middle (MitM) and replay attacks [49].

7.4.1. HLPSL Specification

This work defines four roles for user U i , gateway G W k , sensor S N j , and registration authority R A , denoted by “U”, “G”, “S”, and “RA”, respectively. Then, we comprise the role specifications for the session, goal, and environment of the proposed scheme. Figure 6 presents the source code for the role of U i , and we will explain its role in detail as an example. In the registration and authentication phases, U i recognizes four agents: user (U), gateway (G), sensor (S), and registration authority (RA). “(SN, RV)” means that agents send and receive messages through a public channel channel(dy) which follows the DY model. At first, U i initializes the state to 0 (State = 0) and receives the start signal “RV(start)”. In the state = 1, “RV({TIDi’.H(TIDi’.H(GIDk.Rk.MKra)).SIDj.ALPj’. H(H(Cj.Puf(Cj)).xor(xor(H(Cj.Puf(Cj)),H(SIDj.GIDk.MKra)),ALPj’)). H(SIDj.H(SIDj.GIDk. MKra)))}_SKru)” indicates that the U i receives messages { T I D i , K U G , S I D j , α j , S U S j , K U S j } from the RA. The “SKru” ensures that the registration messages are transmitted via a secure channel. After that, U i sends the authentication request message L o g R e q to G W k through a public channel. “SN(TIDi’.M1’.M2’.M3’.V1’)” means that U i sends L o g R e q . In the state = 3, U i computes a session key and authenticates completely with S N j .

7.4.2. AVISPA Simulation Result

The HLPSL code is converted into “Intermediate Format (IF)” by the AVISPA simulation translator. From the IF code, the backend models generate the simulation outputs in “Output Format (OF)”, which is ‘SUMMARY’. Figure 7 shows the summaries of the proposed scheme under the OFMC and CL-AtSe backend models. In the case of OFMC, the search time is 22.33 s and the number of visited nodes is 0. In CL-AtSe, the result reveals four analyzed states and takes 6.39 s for translation. Both simulation outputs are “SAFE,” and therefore we demonstrate that the scheme prevents replay and MitM attacks.

8. Performance Comparison

This section discusses the scheme performance regarding computational costs, communication costs, energy consumption, and security features. The comparison results reveal that the scheme provides better overall performance than other related schemes.

8.1. Computational Costs

We analyzed computational costs of the proposed and related schemes [16,17,18,19,20,21,22,23,24,34,35]. We approximated the execution time for each cryptographic operation, referring to the work [50]. The execution time of operations is measured using the MIRACL library [51]. The evaluations were conducted with the following configurations on each platform:
  • GWN: Intel Core i5-11400 processor (Intel Corporation, Santa Clara, CA, USA), 24 GB RAM, 2.6 GHz, running Ubuntu 20.04 LTS 64-bit.
  • User and Sensor: Raspberry Pi 4 Model B (Raspberry Pi Ltd., Cambridge, UK), 8 GB RAM, ARM Cortex-A72 1.5 GHz processor, running Ubuntu 20.04 LTS 64-bit.
We do not consider the execution time for XOR, concatenation, and mod operations because these are minimal and negligible. In addition, we assume that T K h T H according to [21]. Table 3 shows the execution time for each cryptographic operation.
We calculate the costs required for each entity: user, gateway, and sensor node. By applying the execution time in Table 3, we calculate the computation cost of the proposed scheme as follows: (a user: 14 T H + T F 2.479 ms; a gateway node: 11 T H 0.011 ms; a sensor node: 10 T H + T P 0.0963 ms). Table 4 represents the total operations and computation costs of related and proposed schemes. Although the scheme [35] has the lowest computational overhead, the proposed scheme ranks second with only a difference of 0.0716 ms. Consequently, the proposed scheme ensures high efficiency for smart city environments compared with related schemes [16,17,18,19,20,21,22,23,24,34,35]. For clarity, we include the scheme [24] in Table 4, where the “user” column refers to a smart meter (platform: “User and Sensor”), and the “sensor” column refers to a service provider (platform: “GWN”).

8.2. Communication Costs

According to [52], we define that the elliptic curve point, asymmetric encryption/decryption, symmetric encryption/decryption, hash digest, random nonces, identity, and timestamp are 320, 1024, 256, 160, 160, 128, and 32 bits, respectively. In the proposed scheme, four messages { L o g R e q , A u t h 1 , A u t h 2 , A u t h 3 } are exchanged between entities as described in Section 6.2. The communication costs for each message are as follows: ( L o g R e q = { T I D i , M 1 , M 2 , M 3 , V 1 } : 768 bits; A u t h 1 = { M 3 , M 4 , M 5 , V 2 } : 640 bits; A u t h 2 = { M 6 , V 3 , V 4 } : 480 bits; A u t h 3 = { M 6 , M 7 , M 8 , V 5 } : 640 bits). The total communication cost for the proposed scheme is 768 + 640 + 480 + 640 = 2528 bits. The results indicate that Alruwaili et al.’s scheme achieves the lowest communication cost, followed by the proposed scheme. However, the computational cost of Alruwaili et al.’s scheme is more than about six times higher than that of our scheme. Consequently, our scheme has a lower overall communication cost compared with related schemes [16,17,18,19,20,21,22,23,24,34,35]. Table 5 describes the communication cost analysis of each scheme.

8.3. Energy Consumption

During the authentication phase, energy is consumed to compute parameters and exchange messages between entities. Since sensor nodes have limited resources, the high energy consumption has the potential to affect low performance. We can calculate energy consumption as E = E c o m p + E c o m m [53]. E c o m p and E c o m m denote the energy consumption during computation and communication, respectively. According to [53], we can calculate energy consumption of operation computation as E o p = 3.5 V × 0.4 A × ( c o m p u t a t i o n c o s t ) . The energy consumption of T M , T H , T K h , T S , T A , T F , and T P are 3.2942 mJ, 0.0126 mJ, 0.0126 mJ, 0.0056 mJ, 6.6696 mJ, 3.2942 mJ, and 0.0088 mJ. In addition, communication energy consumption can be calculated as E c o m m = n s E s + n r E r . We assumed energy costs of sending messages E s 5.9 μ J where n s is the bytes of messages, and receiving messages E r 4.7 μ J where n r is the bytes of messages. Therefore, in our scheme, energy consumption of the sensor node can be assumed as E c o m p = 10 T H + T p = 0.1348 mJ and E c o m m = 60 E s + 80 E r = 0.0730 mJ, i.e., 0.2078 mJ in total. The results of the energy consumption comparison are shown in Table 6.

8.4. Security Features

We compare the security features of the proposed scheme with those of related schemes [16,17,18,19,20,21,22,23,24]. The following describes each security feature: S F 1 : “resistance to session key disclosure attacks”; S F 2 : “resistance to DoS attacks”; S F 3 : “resistance to replay attacks”; S F 4 : “resistance to desynchronization attacks”; S F 5 : “resistance to insider attacks”; S F 6 : “resistance to privileged insider attacks”; S F 7 : “resistance to user impersonation attacks”; S F 8 : “resistance to MitM attacks”; S F 9 : “resistance to forgery attacks”; S F 10 : “resistance to physical capture attacks”; S F 11 : “resistance to random number leakage attacks”; S F 12 : “mutual authentication”; S F 13 : “key agreement”; S F 14 : “anonymity and untraceability”; and S F 15 : “perfect forward secrecy”. The comparison results of each scheme are presented in Table 7. The results demonstrate that the proposed scheme can provide secure communication for smart cities.

9. Conclusions

The implementation of IoT has advanced smart urban services, but challenges such as data privacy and security threats drive the need for secure authentication schemes. In this paper, we reviewed Nyangaresi et al.’s authentication scheme [16] for smart cities. According to cryptoanalysis of their scheme, it is vulnerable to various security attacks, such as insider, sensor node capture, user impersonation, and random number leakage attacks. Therefore, we present a secure authentication scheme to resolve these security flaws. The scheme employs only hash functions and XOR operations to reduce the computational and communication cost burdens. Moreover, the scheme applies PUF and fuzzy extractor functions to address security threats. The critical concern of this paper is ensuring resistance against various security attacks, such as physical node capture, DoS, and user impersonation. Finally, this work demonstrates the security via informal and formal security analyses and its improved performance via comparisons with related schemes. The experimental results on real devices demonstrate that the proposed scheme has suitability for real-time applications in IoT-based smart cities, offering low cost, energy efficiency, and secure communication. In future work, we plan to extend our evaluation through real-world deployment and simulation.

Author Contributions

Conceptualization, C.K.; methodology, C.K. and S.S.; software, C.K. and S.S.; validation, S.S. and Y.P.; formal analysis, C.K. and S.S.; writing—original draft preparation, C.K.; writing—review and editing, S.S. and Y.P.; supervision, Y.P.; project administration, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korean government (Ministry of Science and ICT) (RS-2024-00450915).

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Gaur, A.; Scotney, B.; Parr, G.; McClean, S. Smart city architecture and its applications based on IoT. Procedia Comput. Sci. 2015, 52, 1089–1094. [Google Scholar] [CrossRef]
  2. Prajapat, S.; Gautam, D.; Kumar, P.; Jangirala, S.; Das, A.K.; Park, Y.; Lorenz, P. Secure lattice-based aggregate signature scheme for vehicular Ad Hoc networks. IEEE Trans. Veh. Technol. 2024, 73, 12370–12384. [Google Scholar] [CrossRef]
  3. Okonta, D.E.; Vukovic, V. Smart cities software applications for sustainability and resilience. Heliyon 2024, 10, e32654. [Google Scholar] [CrossRef]
  4. Belli, L.; Cilfone, A.; Davoli, L.; Ferrari, G.; Adorni, P.; Di Nocera, F.; Dall’Olio, A.; Pellegrini, C.; Mordacci, M.; Bertolotti, E. IoT-enabled smart sustainable cities: Challenges and approaches. Smart Cities 2020, 3, 1039–1071. [Google Scholar] [CrossRef]
  5. Kim, T.H.; Ramos, C.; Mohammed, S. Smart city and IoT. Future Gener. Comput. Syst. 2017, 76, 159–162. [Google Scholar] [CrossRef]
  6. Mishra, P.; Singh, G. Energy management systems in sustainable smart cities based on the internet of energy: A technical review. Energies 2023, 16, 6903. [Google Scholar] [CrossRef]
  7. Fabrègue, B.F.; Bogoni, A. Privacy and security concerns in the smart city. Smart Cities 2023, 6, 586–613. [Google Scholar] [CrossRef]
  8. Shafiq, M.; Gu, Z.; Cheikhrouhou, O.; Alhakami, W.; Hamam, H. The Rise of “Internet of Things”: Review and Open Research Issues Related to Detection and Prevention of IoT-Based Security Attacks. Wireless Commun. Mobile Comput. 2022, 2022, 8669348. [Google Scholar] [CrossRef]
  9. Eckhoff, D.; Wagner, I. Privacy in the smart city—Applications, technologies, challenges, and solutions. IEEE Commun. Surv. Tutorials 2017, 20, 489–516. [Google Scholar] [CrossRef]
  10. Ashraf, J.; Keshk, M.; Moustafa, N.; Abdel-Basset, M.; Khurshid, H.; Bakhshi, A.D.; Mostafa, R.R. IoTBoT-IDS: A Novel Statistical Learning-Enabled Botnet Detection Framework for Protecting Networks of Smart Cities. Sustain. Cities Soc. 2021, 72, 103041. [Google Scholar] [CrossRef]
  11. Martínez-Ballesté, A.; Pérez-Martínez, P.A.; Solanas, A. The pursuit of citizens’ privacy: A privacy-aware smart city is possible. IEEE Commun. Mag. 2013, 51, 136–141. [Google Scholar] [CrossRef]
  12. Balaji, S.; Nathani, K.; Santhakumar, R. IoT technology, applications and challenges: A contemporary survey. Wirel. Pers. Commun. 2019, 108, 363–388. [Google Scholar] [CrossRef]
  13. Yu, S.; Park, Y. A robust authentication protocol for wireless medical sensor networks using blockchain and physically unclonable functions. IEEE Internet Things J. 2022, 9, 20214–20228. [Google Scholar] [CrossRef]
  14. Sutrala, A.K.; Obaidat, M.S.; Saha, S.; Das, A.K.; Alazab, M.; Park, Y. Authenticated key agreement scheme with user anonymity and untraceability for 5G-enabled softwarized industrial cyber-physical systems. IEEE Trans. Intell. Transp. Syst. 2021, 23, 2316–2330. [Google Scholar] [CrossRef]
  15. Rao, P.M.; Deebak, B.D. Security and privacy issues in smart cities/industries: Technologies, applications, and challenges. J. Ambient Intell. Hum. Comput. 2023, 14, 10517–10553. [Google Scholar] [CrossRef]
  16. Nyangaresi, V.O.; Abduljabbar, Z.A.; Mutlaq, K.A.A.; Bulbul, S.S.; Ma, J.; Aldarwish, A.J.Y.; Honi, D.G.; Al Sibahee, M.A.; Neamah, H.A. Smart city energy efficient data privacy preservation protocol based on biometrics and fuzzy commitment scheme. Sci. Rep. 2024, 14, 16223. [Google Scholar] [CrossRef] [PubMed]
  17. Shuai, M.; Yu, N.; Wang, H.; Xiong, L. Anonymous authentication scheme for smart home environment with provable security. Comput. Secur. 2019, 86, 132–146. [Google Scholar] [CrossRef]
  18. Zou, S.; Cao, Q.; Wang, C.; Huang, Z.; Xu, G. A robust two-factor user authentication scheme-based ECC for smart home in IoT. IEEE Syst. J. 2021, 16, 4938–4949. [Google Scholar] [CrossRef]
  19. Kaur, D.; Kumar, D. Cryptanalysis and improvement of a two-factor user authentication scheme for smart home. J. Inf. Secur. Appl. 2021, 58, 102787. [Google Scholar] [CrossRef]
  20. Zou, S.; Cao, Q.; Lu, R.; Wang, C.; Xu, G.; Ma, H.; Cheng, Y.; Xi, J. A robust and effective 3-factor authentication protocol for smart factory in IIoT. Comput. Commun. 2024, 220, 81–93. [Google Scholar] [CrossRef]
  21. Rangwani, D.; Om, H. Four-factor mutual authentication scheme for health-care based on wireless body area network. J. Supercomput. 2022, 78, 5744–5778. [Google Scholar] [CrossRef]
  22. Xie, Q.; Li, K.; Tan, X.; Han, L.; Tang, W.; Hu, B. A secure and privacy-preserving authentication protocol for wireless sensor networks in smart city. EURASIP J. Wirel. Commun. Netw. 2021, 2021, 119. [Google Scholar] [CrossRef]
  23. Kumar, R.; Singh, S.; Singh, P.K. A secure and efficient computation based multifactor authentication scheme for Intelligent IoT-enabled WSNs. Comput. Electr. Eng. 2023, 105, 108495. [Google Scholar] [CrossRef]
  24. Badar, H.M.S.; Mahmood, K.; Akram, W.; Ghaffar, Z.; Umar, M.; Das, A.K. Secure authentication protocol for home area network in smart grid-based smart cities. Comput. Electr. Eng. 2023, 108, 108721. [Google Scholar] [CrossRef]
  25. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the Advances in Cryptology-Eurocrypt 2004, Interlaken, Switzerland, 2–6 May 2004; pp. 523–540. [Google Scholar]
  26. Sumalatha, U.; Prakasha, K.K.; Prabhu, S.; Nayak, V.C. A Comprehensive Review of Unimodal and Multimodal Fingerprint Biometric Authentication Systems: Fusion, Attacks, and Template Protection. IEEE Access 2024, 12, 64300–64334. [Google Scholar] [CrossRef]
  27. Ali, S.S.; Ganapathi, I.I.; Mahyo, S.; Prakash, S. Polynomial Vault: A Secure and Robust Fingerprint based Authentication. IEEE Trans. Emerging Top. Comput. 2021, 9, 612–625. [Google Scholar] [CrossRef]
  28. Blanton, M.; Aliasgari, M. Analysis of reusability of secure sketches and fuzzy extractors. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1433–1445. [Google Scholar] [CrossRef]
  29. Zhang, M.; Marin, E.; Oswald, D.; Singelée, D. FuzzyKey: Comparing Fuzzy Cryptographic Primitives on Resource-Constrained Devices. In Proceedings of the International Conference on Smart Card Research and Advanced Applications, Lübeck, Germany, 11–12 November 2021; pp. 289–309. [Google Scholar]
  30. Maes, R. Physically Unclonable Functions: Constructions, Properties and Applications, 1st ed.; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
  31. Gao, Y.; Al-Sarawi, S.F.; Abbott, D. Physical unclonable functions. Nat. Electron. 2020, 3, 81–91. [Google Scholar] [CrossRef]
  32. Chuang, K.-H.; Bury, E.; Degraeve, R.; Kaczer, B.; Linten, D.; Verbauwhede, I. A physically unclonable function using soft oxide breakdown featuring 0% native BER and 51.8 fJ/bit in 40-nm CMOS. IEEE J. Solid-State Circuits 2019, 54, 2765–2776. [Google Scholar] [CrossRef]
  33. Wang, W.-C.; Yona, Y.; Diggavi, S.N.; Gupta, P. Design and analysis of stability-guaranteed PUFs. IEEE Trans. Inf. Forensics Security 2018, 13, 978–992. [Google Scholar] [CrossRef]
  34. Alruwaili, O.; Alotaibi, F.M.; Tanveer, M.; Chaoui, S.; Armghan, A. PSAF-IoT: Physically secure authentication framework for the Internet of Things. IEEE Access 2024, 12, 78549–78561. [Google Scholar] [CrossRef]
  35. Sarbishaei, G.; Modarres, A.M.A.; Jowshan, F.; Khakzad, F.Z.; Mokhtari, H. Smart Home Security: An Efficient Multi-Factor Authentication Protocol. IEEE Access 2024, 12, 106253–106272. [Google Scholar] [CrossRef]
  36. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  37. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Thechniques (EUROCRYPT’02), Amsterdam, The Netherlands, 28 April–2 May 2002; pp. 337–351. [Google Scholar]
  38. Ryu, J.; Son, S.; Lee, J.; Park, Y.; Park, Y. Design of secure mutual authentication scheme for metaverse environments using blockchain. IEEE Access 2022, 10, 98944–98958. [Google Scholar] [CrossRef]
  39. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  40. Kwon, D.; Son, S.; Kim, M.; Lee, J.; Das, A.K.; Park, Y. A secure self-certified broadcast authentication protocol for intelligent transportation systems in UAV-assisted mobile edge computing environments. IEEE Trans. Intell. Transp. Syst. 2024, 25, 19004–19017. [Google Scholar] [CrossRef]
  41. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; pp. 388–397. [Google Scholar]
  42. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Public Key Cryptography-PKC 2005, Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3386, pp. 65–84. [Google Scholar]
  43. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  44. Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of the Advances in Cryptology—EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 156–171. [Google Scholar]
  45. Armando, A.; Basin, D.; Boichut, Y.; Chevalier, Y.; Compagna, L.; Cuellar, J.; Drielsma, P.H.; Heám, P.C.; Kouchnarenko, O.; Mantovani, J.; et al. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications. In Computer Aided Verification; Etessami, K., Rajamani, S.K., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 281–285. [Google Scholar]
  46. SPAN: A Security Protocol Animator for AVISPA. Available online: https://people.irisa.fr/Thomas.Genet/span/ (accessed on 5 March 2025).
  47. Basin, D.; Mödersheim, S.; Vigano, L. OFMC: A symbolic model checker for security protocols. Int. J. Inf. Secur. 2005, 4, 181–208. [Google Scholar] [CrossRef]
  48. Turuani, M. The CL-Atse protocol analyser. In Proceedings of the International Conference on Rewriting Techniques and Applications (RTA), Seattle, WA, USA, 12–14 August 2006; pp. 227–286. [Google Scholar]
  49. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Network Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  50. Lee, C.; Oh, M.; Kwon, D.; Park, Y.; Park, Y. PLAKA-MD: PUF-Based Lightweight Authentication and Key Agreement Scheme for Medical Devices in IoHT. IEEE Internet Things J. 2025. early access. [Google Scholar] [CrossRef]
  51. MIRACL Cryptographic SDK: Multiprecision Integer and Rational Arithmetic Cryptographic Library. Available online: https://github.com/miracl/MIRACL (accessed on 5 March 2025).
  52. Chen, C.-M.; Chen, Z.; Kumari, S.; Lin, M.-C. Lap-ioht: A lightweight authentication protocol for the internet of health things. Sensors 2022, 22, 5401. [Google Scholar] [CrossRef] [PubMed]
  53. Sun, Y.; Cao, J.; Ma, M.; Zhang, Y.; Li, H.; Niu, B. EAP-DDBA: Efficient anonymity proximity device discovery and batch authentication mechanism for massive D2D communication devices in 3GPP 5G HetNet. IEEE Trans. Depend. Secur. Comput. 2020, 19, 370–387. [Google Scholar] [CrossRef]
Figure 1. Network model.
Figure 1. Network model.
Electronics 14 01953 g001
Figure 2. Gateway node registration of proposed scheme.
Figure 2. Gateway node registration of proposed scheme.
Electronics 14 01953 g002
Figure 3. Sensor node registration of proposed scheme.
Figure 3. Sensor node registration of proposed scheme.
Electronics 14 01953 g003
Figure 4. User registration of the proposed scheme.
Figure 4. User registration of the proposed scheme.
Electronics 14 01953 g004
Figure 5. Login and authentication of proposed scheme.
Figure 5. Login and authentication of proposed scheme.
Electronics 14 01953 g005
Figure 6. Role of user (U).
Figure 6. Role of user (U).
Electronics 14 01953 g006
Figure 7. Simulation results based on OFMC and CL-AtSe models.
Figure 7. Simulation results based on OFMC and CL-AtSe models.
Electronics 14 01953 g007
Table 1. Notation and definitions.
Table 1. Notation and definitions.
NotationDefinition
U i ith user
M D i Mobile device of U i
G W k kth gateway node
S N j jth sensor node
R A Registration authority
M K x Primary key of x
K x y Secret shared key between x and y
U I D i , G I D k , S I D j    Unique identity of U i , G W k , S N j
U P I D i Masked identity of U i
T I D i Temporary random identity of U i
P W i High-entropy password of U i
B I O i Biometric data of U i
S K D , S K G , S K S Session key calculated by M D i , G K k , and S N j
r , α Random number
N n Random nonce ( n = 1 , 2 , 3 , )
f ( · ) Error-correcting code [16]
F ( · ) fuzzy commitment [16]
( C j , R j ) A pair of challenge and response values of PUF
P U F ( · ) Physical unclonable function
h ( · ) Collision-resistant cryptographic one-way hash function
Exclusive-OR operation
||Concatenation operation
Table 2. Notations of BAN logic.
Table 2. Notations of BAN logic.
NotationsDescriptions
P 1 , P 2 Principals
M 1 , M 2 Statements
S K Session key
P 1 M 1 P 1 once said M 1
P 1 M 1 P 1 believes M 1
P 1 M 1 P 1 receives M 1
P 1 M 1 P 1 controls M 1
P 1 K P 2 P 1 and P 2 have shared key K
{ M 1 } K M 1 is encrypted with K
# M 1 M 1 is fresh
Table 3. Cryptographic operations and execution time (ms).
Table 3. Cryptographic operations and execution time (ms).
Notation            OperationGWNUser/Sensor
T M       Elliptic curve point multiplication0.4112.353
T H       One-way hash function0.0010.009
T K h       Keyed hash function0.0010.009
T S       Symmetric encryption/decryption0.0010.004
T A       Asymmetric encryption/decryption0.3734.764
T F       Fuzzy extractor0.4112.353
T P       Physical unclonable function0.00070.0063
Table 4. Total computational costs.
Table 4. Total computational costs.
SchemeUserGWNSensorTotal Cost (ms)
Shuai et al. [17] 2 T M + 6 T H T M + 7 T H 3 T H 5.205
Zou et al. [18] 3 T M + 7 T H T M + 6 T H 2 T M + 5 T H 12.29
Kaur et al. [19] 2 T M + 7 T H T M + 7 T H 3 T H 5.214
Zou et al. [20] 2 T M + 11 T H + T F 15 T H 2 T M + 8 T H 11.951
Rangwani et al. [21] 6 T H + 2 T K h + 3 T A 8 T H + 2 T A 5 T H + 2 T K h + 2 T A 24.709
Xie et al. [22] 3 T M + 8 T H + T S + T F T M + 7 T H + 2 T S T M + 6 T H + T S 12.319
Kumar et al. [23] 9 T H T M + 12 T H + T F T M + 9 T H + T F + T P 4.9573
Badar et al. [24] 5 T M + 3 T H + T P 5 T M + 3 T H 4 T M + 4 T H 15.5043
Alruwaili et al. [34] 3 T M + 12 T H + T F 7 T H + T F + T P T M + 12 T H + T F + T P 14.759
Sarbishaei et al. [35] 9 T H + T F 19 T H + 2 T P 6 T H + T P 2.5147
Nyangaresi et al. [16] 2 T M + 7 T H T M + 9 T H 4 T H 5.225
Proposed 14 T H + T F 11 T H 10 T H + T P 2.5863
Table 5. Total communication costs.
Table 5. Total communication costs.
SchemeNo. of MessagesTotal Cost (bits)
Shuai et al. [17]4 messages2752
Zou et al. [18]4 messages3488
Kaur et al. [19]4 messages3040
Zou et al. [20]4 messages3488
Rangwani et al. [21]6 messages4800
Xie et al. [22]6 messages2560
Kumar et al. [23]4 messages3904
Badar et al. [24]4 messages3520
Alruwaili et al. [34]3 messages2464
Sarbishaei et al. [35]6 messages2912
Nyangaresi et al. [16]4 messages2560
Proposed4 messages2528
Table 6. Energy consumption of sensor.
Table 6. Energy consumption of sensor.
Scheme E comp (mJ) E comm (mJ)Total (mJ)
Shuai et al. [17]0.03780.66840.7062
Zou et al. [18]6.65141.37088.0222
Kaur et al. [19]0.03780.82360.8614
Zou et al. [20]6.68921.27687.966
Rangwani et al. [21]13.42741.823215.2506
Xie et al. [22]6.66960.94687.6164
Kumar et al. [23]3.43081.23444.6652
Badar et al. [24]16.51760.87217.3896
Alruwaili et al. [34]6.74760.74847.4948
Sarbishaei et al. [35]0.08440.96561.05
Nyangaresi et al. [16]0.05040.6120.6624
Proposed0.13480.7300.8648
Table 7. Security features.
Table 7. Security features.
[17][18][19][20][21][22][23][24][16]Proposed
S F 1 ×××
S F 2 --
S F 3 ×----
S F 4 ----
S F 5 ×-××
S F 6 ×-×-
S F 7 ×××
S F 8 --×--
S F 9 ×----
S F 10 ××-
S F 11 ××----×
S F 12 ×××
S F 13 ×
S F 14 ×××
S F 15 ×××-×-
∘: Supported, ×: Not supported, -: not considered
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kim, C.; Son, S.; Park, Y. A Privacy-Preserving Authentication Scheme Using PUF and Biometrics for IoT-Enabled Smart Cities. Electronics 2025, 14, 1953. https://doi.org/10.3390/electronics14101953

AMA Style

Kim C, Son S, Park Y. A Privacy-Preserving Authentication Scheme Using PUF and Biometrics for IoT-Enabled Smart Cities. Electronics. 2025; 14(10):1953. https://doi.org/10.3390/electronics14101953

Chicago/Turabian Style

Kim, Chaeeon, Seunghwan Son, and Youngho Park. 2025. "A Privacy-Preserving Authentication Scheme Using PUF and Biometrics for IoT-Enabled Smart Cities" Electronics 14, no. 10: 1953. https://doi.org/10.3390/electronics14101953

APA Style

Kim, C., Son, S., & Park, Y. (2025). A Privacy-Preserving Authentication Scheme Using PUF and Biometrics for IoT-Enabled Smart Cities. Electronics, 14(10), 1953. https://doi.org/10.3390/electronics14101953

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop