Next Article in Journal
Zero-Shot Infrared Domain Adaptation for Pedestrian Re-Identification via Deep Learning
Previous Article in Journal
Cascaded Quasi-Resonant Extended State Observer-Based Deadbeat Predictive Current Control Strategy for PMSM
Previous Article in Special Issue
High- and Low-Rank Optimization of SNOVA on ARMv8: From High-Security Applications to IoT Efficiency
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Provably Secure and Privacy-Preserving Authentication Scheme for IoT-Based Smart Farm Monitoring Environment

School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(14), 2783; https://doi.org/10.3390/electronics14142783
Submission received: 29 May 2025 / Revised: 4 July 2025 / Accepted: 8 July 2025 / Published: 10 July 2025
(This article belongs to the Special Issue Trends in Information Systems and Security)

Abstract

Smart farming is an agricultural technology integrating advanced technology such as cloud computing, Artificial Intelligence (AI), the Internet of Things (IoT), and robots into traditional farming. Smart farming can help farmers by increasing agricultural production and managing resources efficiently. However, malicious attackers can attempt security attacks because communication in smart farming is conducted via public channels. Therefore, an authentication scheme is necessary to ensure security in smart farming. In 2024, Rahaman et al. proposed a privacy-centric authentication scheme for smart farm monitoring. However, we demonstrated that their scheme is vulnerable to stolen mobile device, impersonation, and ephemeral secret leakage attacks. This paper suggests a secure and privacy-preserving scheme to resolve the security defects of the scheme proposed by Rahaman et al. We also verified the security of our scheme through “the Burrows-Abadi-Needham (BAN) logic”, “Real-or-Random (RoR) model”, and “Automated Validation of Internet Security Protocols and Application (AVISPA) tool”. Furthermore, a performance analysis of the proposed scheme compared with related studies was conducted. The comparison result proves that our scheme was more efficient and secure than related studies in the smart farming environment.

1. Introduction

Smart farming is a new farm management concept that can increase agricultural production by applying advanced technology such as big data, Artificial Intelligence (AI), cloud computing, Internet of Things (IoT), and robots to traditional farming [1]. Traditional farming comprises farmers and outdated agricultural equipment, and heavily depends on the farmer’s experience and the natural environment. Traditional farming is based on manual labor and is highly sensitive to weather and seasonal changes. Moreover, due to the lack of automation and advanced agricultural technology, traditional farming has limitations compared with modern smart farming in terms of productivity and efficiency. Although the number of people engaged in agriculture and resources is decreasing due to urbanization, the demand for agricultural production is increasing with the global population. The Food and Agriculture Organization predicts that the global population will rise to 10 billion by 2050 [2]. Therefore, traditional agriculture must transition to smart farming [3], which can generate the maximum agricultural production with minimal resources by integrating AI and IoT technologies. These advances can help farmers obtain information about the health statuses of crops and soil at each production stage. They can also serve as early warning systems, recognizing potential problems and offering timely solutions [4].
Typically, smart farming architecture that integrates AI and IoT consists of a server, users, and IoT sensors [5]. Real-time data, such as the soil condition, humidity, weather patterns, and temperature, are collected by IoT sensors. The vast data gathered from sensors are transmitted to the server as the basis for the AI analysis [6]. The server stores and preprocesses data, providing the AI model. Based on the sensor data, widely used deep learning models, such as Convolutional Neural Networks (CNNs) and Long Short-Term Memory (LSTM) networks, can be employed to detect the location and types of diseases and pests in crops, including identifying infected areas on leaves, stems, or fruits. These models can further utilize the detection results to predict crop yields and estimate optimal harvest times [7]. The users are primarily farmers or farm managers who can remotely monitor their farms, making agricultural decisions regarding crop management and resource allocation. Farmers can establish more efficient strategies for crop selection and cultivation based on the result analyzed using the AI model [8].
Although smart farming with AI and IoT technology has considerable advantages for agriculture, it still faces several significant challenges. In smart farming architecture, the sensor data or results analyzed by AI models are transmitted via public channels [9]. The transmitted data includes the farmer’s personal information and sensitive farm data [10], which are prone to exposure to security attacks [11]. Therefore, the system has security requirements to address these vulnerabilities, including confidentiality, integrity, authentication, data freshness, identity privacy preservation, and non-repudiation [12]. To date, much research has been conducted to solve these problems in IoT environments. Recently, research was conducted to verify the message sender through authentication at the physical layer [13]. As a physical layer authentication scheme, a deep learning-based radio frequency fingerprint identification framework was proposed to enhance the security for zero-trust edge IoT environments [14]. In this study, we concentrated on designing the authentication protocol to protect privacy in smart farming. Entities in a smart farming system can establish a shared session key to enable secure access to data via authentication. Furthermore, IoT sensors deployed in smart farming environments often have limited computational and energy resources; therefore, lightweight authentication protocols must be designed to guarantee security while minimizing computational and communication overheads.
In 2024, Rahaman et al. [15] proposed a privacy-centric authentication protocol for smart farm monitoring with AI and IoT. Their scheme achieves simplicity and low overheads because it employs only XOR operations and hash functions. They asserted that their scheme resists adversarial attacks, including man-in-the-middle (MITM), privileged insider, replay, and impersonation attacks. However, their scheme does not defend against ephemeral secret leakage (ESL), stolen mobile device, sensor capture, insider, and impersonation attacks. In the authentication phase of this scheme, an authentication request message is transmitted directly to the IoT sensor by the user. The sensor cannot have the ability to verify whether the user is legitimate. Hence, if an attacker repeatedly transmits authentication requests to the sensor, it may result in a denial-of-service (DoS) attack or exhaust the sensor capabilities. Furthermore, their scheme does not guarantee the untraceability of the user. Therefore, we propose a secure and privacy-preserving authentication scheme to address the vulnerabilities of the scheme by Rahaman et al. The proposed scheme employs XOR operations and hash functions and adopts a physical unclonable function (PUF) to resist sensor capture attacks. The proposed scheme effectively withstands various adversarial attacks, including insider, stolen mobile device, and stolen verifier attacks. After authentication in the proposed scheme, the user can access the sensor data and AI results via the shared session key.

1.1. Contributions

We summarize the critical contributions of this study below:
  • This work offers a security analysis of the scheme by Rahaman et al. [15] and reveals its vulnerabilities to various attacks, including device capture, impersonation, insider, and ephemeral secret leakage attacks.
  • We propose a secure and privacy-preserving authentication scheme that ensures enhanced security. A PUF is employed in the proposed scheme to ensure the security of the sensor. The proposed scheme can guarantee resistance against sensor capture attacks.
  • We prove the security of the proposed scheme by using the “Burrows-Abadi-Needham (BAN) logic” [16], “real-or-random (RoR) model” [17], and “Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation tool” [18,19] formally to demonstrate the robustness of the proposed scheme.
  • We demonstrate the efficiency of the proposed scheme through a comparative analysis of the communication cost, computational cost, and security features with related works. The proposed scheme shows superior performance over previous works.

1.2. Organization

Section 2 discusses related studies for smart farming and IoT environments. Then, Section 3 describes the PUF, system architecture model, notations, adversary model, and review of the scheme by Rahaman et al. Next, Section 4 conducts a cryptanalysis of the scheme and reveals the security flaws. Section 5 introduces a secure and privacy-preserving authentication scheme for a smart farm monitoring environment, and Section 6 performs formal and informal analyses of the proposed scheme. Furthermore, Section 7 analyzes our scheme’s performance by comparing it with related studies. Finally, Section 8 summarizes the future directions.

2. Related Work

This section briefly reviews the previous research on authentication protocols. Recently, various communication technologies utilizing IoT have been developed for smart farming. He et al. [20] proposed an IoT-based communication scheme that enhances energy efficiency and connectivity by using a UAV relay, multiple antennas, and an antenna selection method to improve the signal quality for distant sensors. Yu et al. [21] developed an IoT-based cold chain logistics supervision system using blockchain, enabling real-time monitoring and secure data sharing throughout the agricultural supply chain. As smart farming increasingly incorporates cloud computing, IoT, and robotics, it introduces new security challenges. In response, various authentication schemes have been proposed to address the requirements and constraints of smart agricultural environments. Ali et al. [22] devised a secure user authentication protocol for agricultural monitoring systems, adopting a fuzzy extractor and bio-based hash functions to enhance the user security. However, Chen et al. [23] demonstrated that the scheme by Ali et al. fails to resist sensor impersonation and insider attacks, and cannot provide perfect forward secrecy, user anonymity, and untraceability. Chen et al. further designed a pseudonym-identity-based authentication scheme to address these weaknesses. Nevertheless, their scheme remains susceptible to privileged insider, ESL, and stolen mobile device attacks [24]. A blockchain-enabled key agreement scheme proposed in [24] provides two-party authentication for vehicle-assisted agricultural IoT networks. A lightweight authentication and key exchange protocol for smart agriculture systems was devised by Itoo et al. [25]. They employed fuzzy extractors and elliptic curve cryptography (ECC). Similarly, Abduljabbar et al. [26] designed a key agreement scheme for secure data exchange in agricultural environments based on ECC. However, the authentication request messages in these models [25,26] do not contain any form of user identity. Thus, the gateway fails to retrieve the user’s information, and the authentication process cannot be performed.
Authentication schemes for Wireless Sensor Networks (WSNs) can be effectively applied in smart farming environments with IoT sensors. Jabbari et al. [27] and Kumar et al. [28] devised user authentication schemes for IoT-based WSNs. However, both schemes fail to resist ESL attacks, as introduced in [29]. To enhance the security, Mo et al. [29] devised a three-factor authentication scheme employing Chebyshev chaotic mapping for WSNs. Nevertheless, their scheme remains susceptible to MITM and privileged insider attacks, and cannot guarantee perfect forward secrecy [30]. Alotaibi et al. [31] designed a user authentication protocol for WSNs. They employed a fuzzy extractor and symmetric key encryption for secure communication. However, their scheme does not withstand stolen verifier attacks and lacks perfect forward secrecy [32]. An efficient authentication protocol for WSNs was introduced by Moghadam et al. [32]. Their scheme is based on elliptic curve Diffie–Hellman. However, it remains prone to privileged insider and ESL attacks [33]. Badshah et al. [33] devised an anonymous key exchange scheme based on ECC for smart transportation. Their scheme supports two-party authentication between various entities, including two vehicles, a cluster head and a roadside unit (RSU), and the RSU and a cloud server. Likewise, various authentication schemes based on ECC have been designed to ensure a secure message exchange. For example, Li et al. [34] offered a provably privacy-preserving authentication scheme for industrial IoT. Although this is based on ECC, it does not defend against replay attacks and guarantee user anonymity and untraceability. A secure authentication scheme for agricultural WSNs was devised by Rangwani et al. [35]. This employs ECC to establish session keys for smart farming. Similarly, Vangala et al. [36] introduced a signature-based anonymous user authentication scheme that relies on ECC. However, this scheme suffers from a high computational overhead and does not prevent sensor impersonation attacks. Specifically, the transition of ECC-based signatures incurs high communication overheads. Due to the high computational and communication overheads of ECC, these schemes are unsuitable for smart farming systems with constrained resources.
Therefore, a variety of resource-efficient authentication schemes have been presented by researchers. For example, a lightweight authentication scheme for IoT-based environments was developed by Guo et al. [37]. Although designed for devices with limited resources, the scheme incurs a high communication overhead and remains vulnerable to sensor impersonation, insider, and sensor capture attacks. Moreover, the scheme also does not guarantee perfect forward secrecy [38]. Similarly, Nyangaresi et al. [39] developed an authentication protocol for a WSN with limited-resource sensors. Although it achieves a low computational overhead, it imposes high communication costs and does not resist replay, sensor capture, impersonation, and insider attacks [40]. Rahaman et al. [15] offered a lightweight, privacy-preserving authentication scheme for rural smart farm monitoring systems using only XOR operations and hash functions. Despite its simplicity, the scheme is vulnerable to sensor capture, insider, stolen mobile device, and ESL attacks. Moreover, this scheme fails to ensure user untraceability. A comparative summary of these related schemes is indicated in Table 1.

3. Preliminaries

To understand the proposed scheme, this section presents the necessary background, including the PUF, system model, notation, and adversary model.

3.1. Physical Unclonable Function

A PUF is a physical circuit that generates a distinct output for each input based on variations in the microstructure of the hardware [41,42]. The PUF operates through the sensor’s intrinsic response and can generate keys without requiring any external hardware modules. In addition, unlike biometric-based systems, PUF responses are not affected by user behavior or environmental noise, and they produce consistent outputs under identical conditions. The PUF derives secrets from the physical characteristics of the integrated circuit. In contrast to traditional secret key storage methods, the PUF does not require storing secret keys; instead, it produces unique input–output pairs, known as “challenge–response” pairs. This paper describes the PUF operation as R E = P U F ( C H ) , where R E represents the corresponding response and C H denotes the challenge. The properties of the PUF are described below:
  • A PUF generates a unique response for each challenge.
  • The physical structure of a PUF cannot be cloned.
  • The response of a PUF is unpredictable and depends on physical circuits.
The PUF-based scheme is simple and requires minimal computational overhead. A PUF generates a unique fingerprint of the sensor without requiring additional hardware. Since the PUF module is inherently embedded in the IoT sensor, it offers a lightweight security mechanism without memory resources. These characteristics make it particularly suitable for IoT-based environments [43]. Therefore, we propose an authentication scheme utilizing PUF for IoT-based smart farming environments.

3.2. System Model

Figure 1 illustrates the system architecture of the proposed scheme. The system model for smart farming comprises three entities: the central server (CS), user, and IoT sensors.
  • Central server: As a trusted entity, the CS possesses sufficient computational and storage capabilities. The user and IoT sensor must be registered with the CS before mutual authentication. After the mutual authentication, the CS can store the sensor data and provide insights or decision support information to the user using an AI model. Deep learning models, like a CNN and LSTM, can analyze sensor data to detect crop diseases and pests and use this information to predict yields and harvest timing.
  • Users: The user refers to farmers or farm managers with mobile devices to access smart farming systems. After the authentication, the user can directly view the sensor data and receive the AI analysis results from the CS.
  • IoT sensors: The IoT sensors deployed in smart farms have limited resources. They collect numerous real-time data, including temperature, humidity, soil condition, rain volume, and pest presence.
  • Gateway: The gateway exchanges data between three other entities, acting as a communication relay.

3.3. Notation

Table 2 presents the notation for the scheme by Rahaman et al. and the proposed scheme.

3.4. Adversary Model

This work introduces the “Dolev-Yao (DY) model [44]” and “Canetti-Krawczyk (CK) model [45]”. We evaluated the security of schemes based on these adversary models. The detailed assumptions are described below:
  • Adversary A can eavesdrop, intercept, delete, forge, and resend messages exchanged via a public channel [46].
  • Adversary A can obtain a stolen mobile user device and retrieve the secret values stored on it through a power analysis attack.
  • Adversary A can register as a legitimate user on the C S and participate in mutual authentication.
  • Adversary A can obtain session-specific ephemeral secrets and long-term private keys of the C S after the session termination.
  • Adversary A can try to perform privileged insider, DoS, and impersonation attacks, among others.

3.5. Review of Rahaman et al.’s Scheme

This section describes the scheme by Rahaman et al. They proposed an authentication protocol for AI and IoT smart farm monitoring systems. Their scheme consists of two phases: (1) registration and (2) login and authentication.

3.5.1. Registration Phase

The user and sensor submit their identities and share secret information with the C S to be utilized in the authentication phase.
Step 1: 
First, I o T S L j transmits its identity S I D j to the C S via a secure channel.
Step 2: 
The C S computes a shared secret value S I j = h ( S I D j | | S k ) with its master key. Then, the C S securely transmits S I j to I o T S L j .
Step 3: 
U r i chooses its real identity I D i , password P W i , and temporary identity U I D i . Next, U r i calculates the encrypted password E n c p w i = h ( I D i | | h ( P W i ) ) . Then, U r i transmits { I D i , E n c p w i , U I D i } to the C S .
Step 4: 
The C S computes the user’s secret value U I i = h ( E n c p w i | | S k ) and h ( S k ) after receiving the message. The C S transmits { U I i , h ( S k ) } to U r i via a secure channel and stores U I i and U I D i in a database.
Step 5: 
U r i stores { E n c p w i , U I D i , U I i , h ( S k ) } in a mobile device.

3.5.2. Login and Authentication Phase

All entities establish a common session key in the login and authentication phase. Messages in this phase are sent via a public channel. Figure 2 details the login and authentication phase steps.
Step 1: 
U r i enters identity I D i and password P W i in the mobile device, which computes E n c p w i * = h ( I D i | | h ( P W i ) ) and verifies E n c p w i * = ? E n c p w i . If it matches, the mobile device generates a random number n i 1 and a timestamp T s , and computes C i = U I i h ( S k ) n i 1 and V e r U r i = h ( h ( S k ) | | n i 1 ) . Then, the mobile device sends { C i , V e r U r i , T s , U I D i } to I o T S L j via a public channel.
Step 2: 
When the authentication request is obtained from U r i , I o T S L j selects a random number n i 2 and computes D i = S I j n i 2 and V e r f s j = h ( S I j | | n i 2 ) . Next, I o T S L j transmits a message { C i , V e r U r i , T s , U I D i , S I D j , D i , V e r f s j } to the C S .
Step 3: 
The C S receives a message from I o T S L j and first validates timestamp T s . If valid, the C S retrieves U I i against U I D i . The C S computes S I j * = h ( S I D j | | S k ) , n i 2 * = S I j * D j , and V e r f s j * = h ( S I j * | | n i 2 * ) and checks V e r f s j * = ? V e r f s j . The C S computes n i 1 * = U I i h ( S k ) C i and V e r U r i * = h ( h ( S k ) | | n i 1 * ) and checks V e r U r i * = ? V e r U r i . If matched, the C S generates random number n i 3 and timestamp T s . Afterward, the C S computes S K = h ( C i | | h ( S k ) ) h ( n i 1 n i 2 n i 3 ) , E i = n i 1 n i 2 h ( S I D j | | n i 2 ) , F i = h ( C i | | h ( S k ) ) h ( S I D j | | n i 2 ) , and L i = n i 2 n i 3 h ( C i | | H ( S k ) ) , and then transmits { E i , F i , L i , T s } to I o T S L j .
Step 4: 
I o T S L j verifies T s and calculates ( n i 1 n i 3 ) = E i h ( S I D j n i 2 ) , h ( C i | | h ( S k ) ) = F i h ( S I D j n i 2 ) , and S K = h ( C i | | h ( S k ) ) h ( n i 1 n i 2 n i 3 ) . Then, I o T S L j sends the rest of message { L i , T s } to U r i .
Step 5: 
U r i also confirms the validity of T s . If legitimate, the user computes n i 2 n i 3 = L i h ( C i | | h ( S k ) ) and shares a session key S K = h ( C i | | h ( S k ) ) h ( n i 1 n i 2 n i 3 ) with the C S and I o T S L j .

4. Cryptanalysis of Rahaman et al.’s Scheme

We describe the security weaknesses of Rahaman et al.’s scheme in this section. The scheme cannot prevent security attacks, including stolen mobile device, impersonation, user insider, sensor capture, and ESL attacks. This work demonstrates the weaknesses of the scheme based on the adversary model described in Section 3.4.

4.1. Stolen Mobile Device Attacks

If adversary A acquires a legal user’s stolen mobile device, A can retrieve the credentials stored in the mobile device. A can calculate all session keys using the credentials.
Step 1: 
Adversary A extracts the stored secret credentials { E n c p w i , U I D i , U I i , h ( S k ) } in the user’s mobile device, intercepts C i , and L i is transmitted via a public channel.
Step 2: 
A calculates n i 1 = C i U I i h ( S k ) , n i 2 n i 3 = L i h ( C i | | h ( S k ) ) , and a session key S K = h ( C i | | h ( S k ) ) h ( n i 1 n i 2 n i 3 ) .
Step 3: 
Furthermore, A can calculate the session key for all users with h ( S k ) and messages transmitted through a public channel. A eavesdrops on C i , S I D j , E i , and L i from the message of another user and computes h ( C i | | h ( S k ) ) , n i 2 n i 3 = L i h ( C i | | h ( S k ) ) , and n i 1 = E i n i 3 h ( S I D j n i 2 ) . Finally, A can compute another user’s session key S K = h ( C i | | h ( S k ) ) h ( n i 1 n i 2 n i 3 ) .

4.2. User Impersonation Attacks

If adversary A acquires secret credentials stored in the user’s stolen mobile device, A can masquerade as the legitimate user. The detailed description is provided below:
Step 1: 
A acquires a legitimate user’s mobile device and obtains the stored credentials { E n c p w i , U I D i , U I i , h ( S k ) } .
Step 2: 
A generates timestamp T A and random number n A and calculates C A = U I i h ( S k ) n A and V e r U A = h ( h ( S k ) | | n A ) using the credentials of the legitimate user.
Step 3: 
I o T S L j receives the message from A and transmits it with its information to the C S , which calculates the session key S K = h ( C A | | h ( S k ) ) h ( n A n i 2 n i 3 ) with the random number from A .

4.3. User Insider Attacks

It is assumed that adversary A can register with the C S as a legitimate user. Then, A can calculate another user’s session key, as detailed below:
Step 1: 
A obtains the hash value of the C S master key h ( S k ) via registration and eavesdrops on C i , E i , L i , and S I D j transmitted on a public channel.
Step 2: 
A calculates h ( C i | | h ( S k ) ) , n i 2 n i 3 = L i h ( C i | | h ( S k ) ) , and n i 1 = E i n i 3 h ( S I D j n i 2 ) .
Step 3: 
Finally, A knows all the information h ( C i | | h ( S k ) ) , n i 1 , n i 2 , and n i 3 needed to establish a session key of another legitimate user and computes S K = h ( C i | | h ( S k ) ) h ( n i 1 n i 2 n i 3 ) .

4.4. Sensor Capture Attacks

Suppose that an IoT sensor is captured by an adversary A and A retrieves the credentials stored in it. A can calculate a session key, as explained below:
Step 1: 
Adversary A obtains the sensor credentials { S I D j , S I j } from a captured sensor and eavesdrops on D i , E i , and F i transmitted on a public channel.
Step 2: 
A calculates n i 2 = D i S I j , n i 1 n i 3 = E i h ( S I D j n i 2 ) , and h ( C i | | h ( S k ) ) = F i h ( S I D j n i 2 ) . Finally, A can calculate the session key S K = h ( C i | | h ( S k ) ) h ( n i 1 n i 2 n i 3 ) .
Adversary A can also impersonate a sensor with its credentials. Therefore, the scheme by Rahaman et al. does not mitigate sensor capture attacks.

4.5. Ephemeral Secret Leakage Attacks

Assuming that an adversary A acquires the temporary credentials generated during a session, A can compute the session key. In Rahaman et al.’s scheme, the session key contains a hash value h ( C i | | h ( S k ) ) and three random numbers { n i 1 , n i 2 , and n i 3 } . If A knows the three random numbers, A can compute h ( C i | | h ( S k ) ) = F i h ( S I D j n i 2 ) . Furthermore, A establishes the session key S K = h ( C i | | h ( S k ) ) h ( n i 1 n i 2 n i 3 ) .

4.6. User Untraceability

The user’s temporary identity is included in the login request message and is transmitted over the public channel. Moreover, the temporary identity is not updated during the authentication phase, A can track the user’s continuous activity. Thus, the scheme by Rahaman et al. is unable to guarantee user untraceability.

5. Proposed Scheme

We propose a secure and privacy-preserving authentication scheme for smart farming integrated with AI and IoT to resolve the security defects of the scheme by Rahaman et al. We only utilized XOR operations and hash functions to reduce the computational overhead. In addition, PUF technology is introduced to improve the sensor security. The phases of our scheme are initialization, user registration, sensor registration, and login and authentication. Figure 3 illustrates the flow of the authentication phase.

5.1. Initialization Phase

Initially, the C S selects a one-way hash function h ( . ) and a master key S k . Then, the C S publishes h ( . ) while keeping S k secret.

5.2. User Registration Phase

During the registration, the user transmits a real identity to the C S . Figure 4 represents the user registration phase of the scheme.
Step 1: 
U r i chooses identity I D i and password P W i and generates random number r i . The user transmits its identity I D i to the C S for registration.
Step 2: 
The C S generates random number k i and calculates the user’s temporary identity U I D i = h ( I D i | | k i ) and shared secret value U I i = h ( I D i | | k i ) . The C S also computes U A i = k i h ( S k | | U I D i ) to hide U I i . Then, the C S transmits U I D i and U I i to U r i securely and stores U A i with U I D i .
Step 3: 
After receiving that, U r i computes a value for hiding random number R 0 = r i h ( I D i | | P W i ) , a value for login R 1 = h ( I D i | | P W i | | r i ) , and R 2 = U I i h ( P W i | | r i ) .

5.3. Sensor Registration Phase

The sensor sends a real identity to the C S for registration. The sensor adopts PUF technology to store secrets. Figure 5 presents the detailed registration steps.
Step 1: 
I o T S L j chooses identity S I D j and challenge value C H j . The sensor transmits its identity S I D j to the C S over a secure channel.
Step 2: 
The C S generates random number r k and computes shared secret value S I j = h ( S I D j | | r k | | S k ) with the master key. Then, the C S transmits S I j to I o T S L j securely and stores S I D j and r k .
Step 3: 
I o T S L j computes R E j = P U F ( C H j ) and S A j = S I j h ( S I D j | | R E j ) . The sensor stores { S I D j , S A j , C H j } .

5.4. Login and Authentication Phase

The user submits a login request to the C S to initiate authentication and key agreement. After the authentication, the user, sensor, and central server can communicate securely via a shared session key. Figure 6 presents a detailed description of the process.
Step 1: 
U r i inserts I D i and P W i . The user computes r i * = R 0 h ( I D i | | P W i ) and R 1 * = h ( I D i | | P W i | | r i * ) and checks R 1 * = ? R 1 . If it matches, U r i generates random number n i 1 and timestamp T 1 . U r i calculates U I i = R 2 h ( P W i | | r i ) , A i = ( S I D j | | n i 1 ) h ( U I i | | T 1 ) , and V 1 = h ( S I D j | | n i 1 | | U I i | | T 1 ) , and then sends a login request message { U I D i , A i , V 1 , T 1 } to the C S over a public channel.
Step 2: 
The C S first verifies whether timestamp T 1 is valid. If valid, the C S computes k i = U A i h ( S k | | U I D i ) , U I i = h ( U I D i | | k i | | S k ) , ( S I D j | | n i 1 ) * = A i h ( U I i | | T 1 ) , and V 1 * = h ( S I D j * | | n ) i 1 * | | U I i | | T 1 ) . If V 1 * matches the received V 1 , the C S retrieves { S I D j , r k } and generates timestamp T 2 and random number n i 2 . The C S computes S I j = h ( S I D j | | r k | | S k ) , B i = ( n i 1 | | n i 2 ) h ( S I j | | T 2 ) , and V 2 = h ( n i 1 | | n i 2 | | U I D i | | S I j | | T 2 ) , and then transmits { U I D i , B i , V 2 , T 2 } to the sensor.
Step 3: 
I o T S L j validates timestamp T 2 and computes R E j = P U F ( C H j ) , S I j = S A j h ( S I D j | | R E j ) , ( n i 1 | | n i 2 ) * = B i h ( S I j | | T 2 ) , and V 2 * = h ( n i 1 * | | n i 2 * | | U I D i | | S I j | | T 2 ) . I o T S L j checks whether V 2 * and V 2 match. If they match, I o T S L j generates timestamp T 3 and random number n i 3 and computes a shared session key S K = h ( U I D i | | S I j ) ) h ( n i 1 | | n i 2 | | n i 3 ) , C i = n i 3 h ( S I j | | T 3 ) , and V 3 = h ( S K | | n i 3 | | T 3 ) . Finally, I o T S L j sends { C i , V 3 , T 3 } to the C S .
Step 4: 
The C S verifies the legitimacy of T 3 . Then, the C S computes n i 3 * = C i h ( S I j | | T 3 ) , S K * = h ( U I D i | | S I j ) h ( n i 1 | | n i 2 | | n i 3 ) , and V 3 * = h ( S K * | | n i 3 * | | T 3 ) . The C S compares V 3 * and V 3 , and if equal, the C S computes the user’s new temporary identity U I D i n e w = h ( U I D i | | n i 2 ) , U I i n e w = h ( U I D i n e w | | n i 2 | | S k ) , and U A i n e w = n i 2 h ( S k | | U I D i n e w ) . Afterward, the C S generates T 4 and computes D i = ( n i 2 | | n i 3 ) h ( U I i | | U I D i | | T 4 ) , E i = U I i n e w h ( U I i | | T 4 ) , F i = h ( U I D i | | S I j ) h ( U I i n e w | | T 4 ) , and V 4 = h ( n i 2 | | n i 3 | | S K | | U I i n e w | | T 4 ) . Last, the C S updates { U I D i , U A i } to U I D i n e w and U A i n e w , and sends { D i , E i , F i , V 4 , T 4 } to U r i over a public channel.
Step 5: 
U r i validates timestamp T 4 . If valid, U r i computes ( n i 2 | | n i 3 ) * = D i h ( U I i | | U I D i | | T 4 ) , U I i n e w * = E i h ( U I i | | T 4 ) , h ( U I D i | | S I j ) * = F i h ( U I i n e w * | | T 4 ) , S K * = h ( U I D i | | S I j ) * h ( n i 1 | | n i 2 * | | n i 3 * ) , and V 4 * = h ( n i 2 * | | n i 3 * | | S K * | | U I i n e w * | | T 4 ) . U r i checks whether V 4 * and V 4 are the same. If they are the same, U r i computes a new temporary identity U I D i n e w = h ( U I D i | | n i 2 ) and updates R 2 n e w = U I i n e w h ( P W i | | r i ) and R 3 n e w = U I D i n e w h ( I D i | | r i ) .

6. Security Analysis

Here, we evaluate the security of our scheme via formal and informal analyses. The informal analysis considered attack scenarios to demonstrate the robustness of the scheme. The formal analysis verified mutual authentication using “BAN logic”, provided a security proof for the session key based on the “RoR model”, and validated the resistance to attacks via the “AVISPA simulation tool”.

6.1. Informal Security Analysis

The proposed scheme prevents assorted security attacks, including sensor capture, replay, ESL, and DoS attacks. Furthermore, the proposed scheme guarantees mutual authentication, user anonymity, and untraceability.

6.1.1. Resistance to Stolen Mobile Device Attacks

We assume that adversary A acquires a legal user’s stolen mobile device. Under the adversary model in Section 3.4, A can retrieve secret credentials through power analysis attacks, and A seeks to determine the session key S K = h ( U I D i | | S I j ) h ( n i 1 | | n i 2 | | n i 3 ) . However, A cannot calculate S K because A does not know U I i without the user’s real identity I D i and password P W i . Thus, our scheme offers resilience to stolen mobile device attacks.

6.1.2. Resistance to Impersonation Attacks

Similar to Section 6.1.1, an adversary A possesses the values stored in the user’s mobile device. To impersonate the user and generate a login request message, A requires the user’s U I i . However, A cannot obtain U I i without knowing the user’s real identity I D i , password P W i , and random number r i . Thus, our scheme defends against user impersonation attacks. Furthermore, if A captures the sensor I o T S L j , A can obtain { S I D j , S A j , C H j } . However, A cannot compute S I j because the PUF of the sensor cannot be duplicated. Therefore, our scheme prevents sensor impersonation attacks.

6.1.3. Resistance to Off-Line Guessing Attacks

Through offline guessing attacks, adversary A tries to reveal the user’s identity and password. A can obtain the hash value R 1 = h ( I D i | | P W i | | r i ) by extracting data from the stolen or lost mobile device. However, because A lacks knowledge of the random number r i , it is computationally infeasible to recover I D i and P W i via off-line guessing attacks.

6.1.4. Resistance to Insider Attacks

Assuming that the C S registers adversary A as a legal user, A can establish authentication with I o T S L j and the C S . In this scenario, A seeks to compute the session key of another legitimate user. However, A cannot obtain the credentials U I i or the random numbers of other users from the messages transmitted over the public channel. Hence, our scheme provides resistance to insider attacks.

6.1.5. Resistance to Sensor Capture Attacks

Suppose that adversary A captures an IoT sensor and extracts secret values from it. To impersonate the sensor or compute the session key, A requires S I j , which is masked with the PUF response value R E j . However, based on the properties of PUF presented in Section 3.1, replicating or predicting the PUF response is infeasible for A . Thus, our scheme is resilient to sensor capture attacks.

6.1.6. Resistance to Replay and MITM Attacks

Adversary A captures a message transmitted over the public channel and tries to replay or forge it. In the proposed scheme, a freshly generated timestamp and random numbers are included in every message for each section. Upon receiving a message, each entity verifies the validity of these values. Thus, A cannot generate a valid message even if the original message is intercepted. Furthermore, any replayed message is rejected due to the timestamp verification mechanism. Therefore, our scheme provides resilience against replay and MITM attacks.

6.1.7. Resistance to Ephemeral Secret Leakage Attacks

If adversary A acquires the session-specific random numbers n i 1 , n i 2 , and n i 3 generated by U r i , I o T S L j , and the C S during the authentication phase, A seeks to obtain the session key S K = h ( U I D i | | S I j ) h ( n i 1 | | n i 2 | | n i 3 ) . The session key is derived from U I D i , S I j , and the random numbers. However, A cannot derive S I j from the publicly transmitted messages because S I j is masked using the server’s master key S k . Thus, our scheme can withstand ESL attacks.

6.1.8. Resistance to Stolen Verifier Attacks

The C S stores { U I D i , U A i } for the user and { S I D j , r k } for the sensor in its database. We assume that the data is stolen by adversary A . Then, A can attempt to calculate a session key S K = h ( U I D i | | S I j ) h ( n i 1 | | n i 2 | | n i 3 ) . However, A cannot obtain the secret value S I j and random numbers n i 1 , n i 2 , and n i 3 without master key S k from the C S . Thus, our scheme can prevent stolen verifier attacks.

6.1.9. Resistance to Privileged Insider Attacks

Adversary A captures the user’s registration request message I D i as a privileged insider and attempts to derive the user’s secret U I i using the intercepted I D i . However, in the proposed scheme, U I i is masked using a random number r k and the master key S k of the C S . Hence, A cannot recover U I i or compute the session key S K = h ( U I D i | | S I j ) h ( n i 1 | | n i 2 | | n i 3 ) , even with knowledge of I D i . Therefore, our scheme is resilient to privileged insider attacks.

6.1.10. Resistance to Denial-of-Service Attacks

A DoS attack occurs when an adversary A tries to overload a system with excessive traffic, preventing legitimate users from accessing services. In our scheme, A must first log in to a mobile device masquerading as a legitimate user and generate an authentication request. However, because A does not possess the user’s identity and password, A cannot forge a valid authentication request. Thus, our scheme is robust to DoS attacks.

6.1.11. Support User Anonymity and Untraceability

The user’s real identity I D i is never transmitted on a public channel. Instead, users reveal themselves with a temporary identity U I D i generated by the C S during the user registration phase. In addition, the temporary identity is updated in every session. Therefore, our scheme guarantees user anonymity and untraceability.

6.1.12. Support Perfect Forward Secrecy

Following the CK model specified in Section 3.4, an adversary A can obtain the C S ’s master key S k . Using S k , A seeks to compute the session key S K = h ( U I D i | | S I j ) h ( n i 1 | | n i 2 | | n i 3 ) . However, the values U I = h ( U I D i | | k i | | S k ) and S I j = h ( S I D j | | r k ) are masked using k i and r k . Thus, A cannot compute the session key with S k . Thus, our scheme offers perfect forward secrecy.

6.1.13. Support Mutual Authentication

In the authentication phase, U r i , I o T S L j , and the C S verify the legitimacy of the received messages. The C S verifies the validity of V 1 and V 3 , and I o T S L j verifies V 2 . In addition, U r i verifies V 4 . The entities mutually authenticate and establish a shared session key via this mutual verification process. Hence, our scheme ensures mutual authentication.

6.2. Formal Proof Under BAN Logic

“BAN logic” is a formal tool utilized to guarantee mutual authentication in protocols. In this part, we use it to prove that the proposed scheme sets up a common session key between U r i , I o T S L j , and the C S . Table 3 presents the notation used in this section.

6.2.1. Rules

The rules of BAN logic are listed below:
  • Message meaning rule (MMR):
    P 1 P 1 K P 2 , P 1 { M 1 } K P 1 P 2 M 1
  • Nonce verification rule (NVR):
    P 1 # ( M 1 ) , P 1 P 2 M 1 P 1 P 2 M 1
  • Jurisdiction rule (JR):
    P 1 P 2 M 1 , P 1 P 2 M 1 P 1 M 1
  • Belief rule (BR):
    P 1 ( M 1 , M 2 ) P 1 M 1
  • Freshness rule (FR):
    P 1 # ( M 1 ) P 1 # ( M 1 , M 2 )

6.2.2. Goals

The goal of BAN logic is to verify whether each principal achieves mutual authentication and establishes a session key. The goals of the proposed scheme are presented below:
Goal 1: 
U r i U r i S K C S
Goal 2: 
U r i C S U r i S K C S
Goal 3: 
C S U r i S K C S
Goal 4: 
C S U r i U r i S K C S
Goal 5: 
I o T S L j I o T S L j S K C S
Goal 6: 
I o T S L j C S I o T S L j S K C S
Goal 7: 
C S I o T S L j S K C S
Goal 8: 
C S I o T S L j I o T S L j S K C S

6.2.3. Idealized Forms

The values exchanged via public channels throughout the login and authentication phase are represented in idealized forms. The idealized forms of the proposed scheme are presented below:
M 1 :
U r i C S : { S I D j , n i 1 } U I i
M 2 :
C S I o T S L j : { n i 1 , n i 2 } S I j
M 3 :
I o T S L j C S : { n i 3 } S I j
M 4 :
C S U r i : { n i 2 , n i 3 , U I D i n e w , h ( U I D i | | S I j ) } U I i

6.2.4. Assumptions

In the authentication phase, each principal trusts the freshness of the random numbers. In addition, U r i and I o T S L j share secret keys with the C S during the registration phase. Each principal also believes that the other is responsible for the shared session key. The following assumptions are made:
A 1 :
C S # ( n i 1 )
A 2 :
I o T S L j # ( n i 2 )
A 3 :
C S # ( n i 3 )
A 4 :
U r i # ( n i 2 )
A 5 :
U r i U r i U I i C S
A 6 :
C S U r i U I i C S
A 7 :
I o T S L j I o T S L j S I j C S
A 8 :
C S I o T S L j S I j C S
A 9 :
U r i C S ( U r i S K C S )
A 10 :
C S U r i ( U r i S K C S )
A 11 :
I o T S L j C S ( I o T S L j S K C S )
A 12 :
C S I o T S L j ( I o T S L j S K C S )

6.2.5. BAN Logic Proof

The BAN logic proof of our scheme is conducted below:
Step 1: 
S 1 can be derived from M 1 :
S 1 : C S { S I D j , n i 1 } U I i
Step 2: 
By employing the MMR with S 1 and A 6 , S 2 can be derived:
S 2 : C S U r i ( S I D j , n i 1 )
Step 3: 
By employing the FR with S 2 and A 1 , S 3 can be derived:
S 3 : C S # ( S I D j , n i 1 )
Step 4: 
By employing the NVR with S 2 and S 3 , S 4 can be derived:
S 4 : C S U r i ( S I D j , n i 1 )
Step 5: 
S 5 can be obtained from M 2 :
S 5 : I o T S L j { n i 1 , n i 2 } S I j
Step 6: 
S 6 can be derived by applying the MMR to S 5 and A 7 :
S 6 : I o T S L j C S ( n i 1 , n i 2 )
Step 7: 
By employing the FR with S 6 and A 2 , S 7 can be derived:
S 7 : I o T S L j # ( n i 1 , n i 2 )
Step 8: 
By employing the NVR with S 6 and S 7 , S 8 can be derived:
S 8 : I o T S L j C S ( n i 1 , n i 2 )
Step 9: 
S 9 can be obtained from M 3 :
S 9 : C S { n i 3 } S I j
Step 10: 
By employing the MMR with S 9 and A 8 , S 10 can be derived:
S 10 : C S I o T S L j ( n i 3 )
Step 11: 
By employing the FR with S 10 and A 3 , S 11 can be derived:
S 11 : C S # ( n i 3 )
Step 12: 
By employing the NVR with S 10 and S 11 , S 12 can be derived:
S 12 : C S I o T S L j ( n i 3 )
Step 13: 
S 13 and S 14 can be derived from S 8 and S 12 . I o T S L j and C S can calculate a session key S K = h ( U I D i | | S I j ) h ( n i 1 | | n i 2 | | n i 3 ) :
S 13 : C S I o T S L j ( I o T S L j S K C S ) ( Goal 8 ) S 14 : I o T S L j C S ( I o T S L j S K C S ) ( Goal 6 )
Step 14: 
S 15 and S 16 can be derived by employing the JR with S 13 and A 12 , and S 14 and A 11 , respectively:
S 15 : C S ( I o T S L j S K C S ) ( Goal 7 ) S 16 : I o T S L j ( I o T S L j S K C S ) ( Goal 5 )
Step 15: 
S 17 can be derived from M 4 :
S 17 : U r i { n i 2 , n i 3 , U I D i n e w , h ( U I D i | | S I j ) } U I i
Step 16: 
By employing the MMR with S 17 and A 5 , S 18 can be derived:
S 18 : U r i C S ( n i 2 , n i 3 , U I D i n e w , h ( U I D i | | S I j ) )
Step 17: 
By employing the FR with S 18 and A 4 , S 19 can be derived:
S 19 : U r i # ( n i 2 , n i 3 , U I D i n e w , h ( U I D i | | S I j ) )
Step 18: 
By employing the NVR with S 18 and S 19 , S 20 can be derived:
S 20 : U r i C S ( n i 2 , n i 3 , U I D i n e w , h ( U I D i | | S I j ) )
Step 19: 
S 21 and S 22 can be derived from S 4 and S 18 . U r i and C S can calculate the session key S K = h ( U I D i | | S I j ) h ( n i 1 | | n i 2 | | n i 3 ) :
S 21 : U r i C S ( U r i S K C S ) ( Goal 2 ) S 22 : C S U r i ( U r i S K C S ) ( Goal 4 )
Step 20: 
S 23 and S 24 can be derived by employing the JR with S 21 and A 9 , and S 22 and A 10 , respectively:
S 23 : U r i ( U r i S K C S ) ( Goal 1 ) S 24 : C S ( U r i S K C S ) ( Goal 3 )

6.3. Formal Proof Under RoR Model

We performed a formal analysis based on the “Real-or-Random (RoR) model” [17] to validate a security of the session key. The queries specified in the RoR model are E x e c u t e , C o r r u p t M D , S e n d , and T e s t [47]. An adversary A can utilize these queries to attempt various attacks. Detailed descriptions of each query are provided below, where P U t 1 , P C S t 2 , and P S t 3 denote the users, central server, and sensors in the proposed scheme, respectively.
  • E x e c u t e ( P U t 1 , P C S t 2 , P S t 3 ) : This query corresponds to a passive attack where A eavesdrops on messages sent via a public channel between P U t 1 , P C S t 2 , and P S t 3 .
  • C o r r u p t M D ( P U t 1 ) : This query presents stolen mobile device attacks. A can retrieve the confidential values stored in a user’s mobile device.
  • S e n d ( P t , M ) : This query corresponds to an active attack in which adversary A transmits a message M to P t and accepts the corresponding response.
  • T e s t ( P t ) : This query determines whether a session key is real or random. Before the game begins, f l a w A flips a fair coin. If c = 1 , the returned key is the valid session key, and if c = 0 , it is a random string. Otherwise, if the result is n u l l , A cannot distinguish the session key.
Theorem 1.
Consider the case where A attempts to compute a session key established in the proposed scheme within polynomial time. Moreover, A d v A denotes the probability that A will obtain the session key. Therefore, the following equation can be derived:
A d v A q h 2 | H a s h | + q p 2 | P U F | + 2 { C · q s e n d s } ,
where q h , q p , and q s e n d denote the number of hash, PUF, and send queries, respectively. The terms | H a s h | and | P U F | represent the output space of the hash function and PUF. In addition, C denotes Zipf’s parameter [48].
Proof. 
To validate the semantic security of the session key, we conduct a game sequence G i ( i = 0 , 1 , 2 , 3 ) . Furthermore, Pr [ S u c c G M i ] represents the probability that A successfully guesses a bit c in game G i .
  • G a m e 0 : In this game, A performs a real attack on the proposed scheme. A must randomly select a bit c before starting the game. Therefore, the probability is presented in Equation (1):
    A d v A = [ 2 P r [ S u c c G M 0 ] 1 ]
  • G a m e 1 : An eavesdropping attack is performed by A through the E x e c u t e query. A attempts to compute a session key S K = h ( U I D i | | S I j ) h ( n i 1 | | n i 2 | | n i 3 ) using messages transmitted over a public channel. Then, A uses the T e s t query to determine whether the computed session key is real. In the proposed scheme, S I j , n i 1 , n i 2 , and n i 3 are required to compute the session key. However, A cannot calculate the session key; hence, the probability of success in this game is equal to that of G a m e 0 :
    P r [ S u c c G M 1 ] = P r [ S u c c G M 0 ]
  • G a m e 2 : In this game, A tries to forge a message using the S e n d and H a s h queries. To do this, A must determine a hash collision because messages are generated as hash values of secret parameters and random numbers. However, due to the one-way nature of the hash function, it is difficult for A to determine the hash collision. Thus, based on the birthday paradox [49], Equation (3) can be derived:
    | P r [ S u c c G M 2 ] P r [ S u c c G M 1 ] | q h 2 2 | H a s h |
  • G a m e 3 : Similar to G a m e 2 , A uses P U F and S e n d queries. However, due to the property of PUF explained in Section 3.1, A cannot succeed in G a m e 3 . Therefore, the equation is expressed as follows:
    | P r [ S u c c G M 3 ] P r [ S u c c G M 2 ] | q p 2 2 | P U F |
  • G a m e 4 : A uses the C o r r u p t M D query to obtain values U I D i , R 0 = r i h ( I D i | | P W i ) , R 1 = h ( I D i | | P W i | | r i ) , and R 2 = U I i h ( P W i | | r i ) stored in the user’s mobile device. To compute the session key using these values, A must recover U I i via the user’s real identity I D i and password P W i . Therefore, because A must guess I D i and P W i simultaneously, the equation can be derived according to Zipf’s law [48] as follows:
    | P r [ S u c c G M 4 ] P r [ S u c c G M 3 ] | C · q s e n d s
A needs to determine a bit c to succeed in the game. However, A has no advantage in guessing c; thus, the success probability remains unchanged. Therefore, Equation (6) can be derived:
P r [ S u c c G M 4 ] = 1 2
We derive Equation (7) from Equations (1) and (2):
1 2 A d v A = | P r [ S u c c G M 0 ] 1 2 | = | P r [ S u c c G M 1 ] 1 2 |
We derive Equation (8) from Equations (6) and (7):
1 2 A d v A = | P r [ S u c c G M 1 ] P r [ S u c c G M 4 ] |
Then, we can derive the equation below by applying the triangle inequality:
1 2 A d v A 1 2 A d v A = | P r [ S u c c G M 1 ] P r [ S u c c G M 4 ] | | P r [ S u c c G M 1 ] P r [ S u c c G M 2 ] | + | P r [ S u c c G M 2 ] P r [ S u c c G M 3 ] | + | P r [ S u c c G M 3 ] P r [ S u c c G M 4 ] | q h 2 2 | H a s h | + q p 2 2 | P U F | + C · q s e n d s
Finally, the following is derived by multiplying that equation by 2:
A d v A q h 2 | H a s h | + q p 2 | P U F | + 2 { C · q s e n d s }
Therefore, Theorem 1 is successfully proved. □

6.4. Formal Proof Under AVISPA Simulation

“AVISPA” is a commonly employed simulation platform for verifying whether authentication protocols provide security against adversarial attacks, such as replay and MITM attacks [50]. In this part, we utilize AVISPA to validate the security of our scheme. The AVISPA simulation uses the “High-Level Protocol Specification Language (HLPSL)” to describe the protocol concerning the user, server, and sensor roles. This “HLPSL” is converted into an “intermediate format (IF)” executing the “HLPSL2IF” compiler. The “IF” is analyzed by one or more of AVISPA’s four back-ends: “On-the-Fly Model-Checker (OFMC)”, “SAT-Based Model Checker(SATMC)”, “Constraint-Logic-based Attack Searcher (CL-AtSe)”, and “Tree Automata-based Protocol Analyzer (TA4SP)”. The results of the analysis are presented in the “Output Format (OF)”. If no attack is found against the modeled threat, the result is indicated as “SAFE”, indicating that the protocol security has been formally verified against attacks.
We employed two back-end models, the “OFMC” and “CL-AtSe”, to simulate the proposed scheme using the AVISPA tool. Due to their support for the algebraic properties of cryptographic functions, including XOR and concatenation, “OFMC” and “CL-AtSe” are suitable for the formal verification of the proposed scheme. In the HLPSL specification, three roles U r i , I o T S L j , and the C S are defined, along with corresponding session and environment roles based on these entities. Each session verifies the security of secret parameters and the correctness of the mutual authentication. The simulation results are shown in Figure 7, where both back-ends return the status “SAFE”, indicating that no attacks were detected. Therefore, the proposed scheme prevents adversary A from conducting replay or MITM attacks.

7. Performance Analysis

This section compares the computational costs, communication costs, and security features of the proposed scheme with existing works [15,32,34,35,36,37,39].

7.1. Computational Costs

We compared the computational overheads of the proposed scheme with existing works [15,32,34,35,36,37,39]. For this, we referred to an experimental setup using a Raspberry Pi 3 B+ Rev 1.3 equipped with a 64-bit operating system, 1 GB of RAM, and 1.4 GHz quad-core processor, as described in [36]. The experiment measured the average computational time using MIRACL, a widely used open-source cryptographic library written in C/C++, supporting encryption algorithms including ECC. In addition, T h , T f e , T e c m , T e c a , T s y m , and T p u f are the execution times for the hash function, fuzzy extractor, ECC point multiplication, ECC point addition, symmetric key encryption, and PUF, respectively. The execution time for the PUF was assumed to be about 0.7 times that of the hash function. The average execution time of each function is indicated in Table 4. We ignore the execution times for the concatenation function and the XOR operation, which are negligible. The computational overhead comparison results are in Table 5 and Figure 8. In our scheme, the user required 13 T h , the server required 17 T h , and the sensor required 7 T h + 1 T p u f . Therefore, the total computational overhead was 37 T h + 1 T p u f . Although our scheme required marginally more computational resources than those in [15,39], it achieved significantly enhanced security. Nyangaresi et al.’s scheme [39] fails to defend against sensor privileged insider, impersonation, and sensor capture attacks. Similarly, Rahaman et al.’s scheme [15] is exposed to attacks, including impersonation, stolen mobile device, and insider attacks. Moreover, it does not guarantee user untreaceability and mutual authentication. Hence, our scheme is efficient regarding security and the computational cost.

7.2. Communication Costs

A comparative analysis of the communication overhead was conducted between the proposed scheme and existing works [15,32,34,35,36,37,39]. We assumed a reliable communication environment and measured the ideal communication costs based on the bits of messages transmitted in the authentication phase. Following the assumptions in [35,36], we defined the sizes of the hash value, symmetric key encryption/decryption message, and ECC point as 160, 128, and 320 bits, respectively. The timestamp was 32 bits, and the identity and random nonce were assumed to be 64 bits each. In the proposed scheme, the login request message { U I D i , A i , V 1 , T 1 } required 160 + 160 + 160 + 32 = 512 bits. Similarly, the messages exchanged during the authentication phase { U I D i , B i , V 2 , T 2 } , { C i , V 3 , T 3 } , and { D i , E i , F i , V 4 , T 4 } required 512 bits, 352 bits, and 672 bits, in order. Thus, a total of 2048 bits was incurred as the communication overhead in our scheme comprising four messages. Table 6 indicates the comparative results with related schemes. Although Rahaman et al.’s scheme [15] incurs a slightly lower communication overhead than ours, it fails to defend against various security attacks. Therefore, our scheme achieved a well-balanced trade-off between the communication overhead and security.

7.3. Energy Consumption

During the authentication phase, entities consume energy during computation and transmission processes. Since IoT sensors have power limitations, it is essential to minimize the energy consumption for implementing a lightweight authentication scheme. According to [51], the total energy consumption E can be expressed as E = E c o m p + E c o m m , where E c o m p denotes the energy consumption required to execute the computation, and E c o m m represents the energy cost consumed by the communication, including the message transmission and reception. The computation energy cost E c o m p can be calculated using E c o m p = 3.5 V × 0.4 A ×   T c o m p , where T c o m p denotes the average computational time required for each function presented in Table 4. Based on the execution time in Table 4, the energy consumption for each operation was calculated as follows: hash function, fuzzy extractor, ECC point multiplication, ECC point addition, symmetric key encryption, and PUF were given by E h = 3.5 V × 0.4 A × 0.309 ms = 0.433 mJ, E f e = 3.5 V × 0.4 A × 2.288 ms = 3.203 mJ, E e c m = 3.5 V × 0.4 A × 2.288 ms = 3.203 mJ, E e c a = 3.5 V × 0.4 A × 0.016 ms = 0.022 mJ, E s y m = 3.5 V × 0.4 A × 0.018 ms = 0.025 mJ, and E p u f = 3.5 V × 0.4 A × 0.216 ms = 0.324 mJ, respectively. In addition, the communication energy cost can be calculated as E c o m m = n s E s + n r E r , where n s and n r denote the number of bytes sent and received, respectively. We assumed that the energy cost of sending and receiving messages was E s 5.9   μ J and E r 4.7   μ J [51]. Therefore, the energy consumptions of the IoT sensor in the proposed scheme could be calculated as E c o m p = 7 E h + 1 E p u f = 3.355 mJ and E c o m m = 64 E s + 44 E r = 0.584 mJ, with a total energy consumption of 3.939 mJ. Rahaman et al.’s scheme shows a lower energy consumption than the proposed scheme. However, it is vulnerable to various attacks, including impersonation and insider attacks. Thus, the proposed scheme offers improved efficiency in terms of both security and energy consumption. Table 7 presents the results of the energy consumption comparison.

7.4. Security Features

A comparative analysis of the security properties was conducted between our scheme and existing works [15,32,34,35,36,37,39]. We conducted a comparative analysis of the following security features: S 1 : “Resistance to stolen mobile device attacks”, S 2 : “Resistance to user impersonation attacks”, S 3 : “Resistance to sensor capture attacks”, S 4 : “Resistance to sensor impersonation attacks”, S 5 : “Resistance to off-line guessing attacks”, S 6 : “Resistance to insider attacks”, S 7 : “Resistance to MITM attacks”, S 8 : “Resistance to replay attacks”, S 9 : “Resistance to stolen verifier attacks”, S 10 : “Resistance to privileged insider attacks”, S 11 : “Resistance to ESL attacks”, S 12 : “Resistance to DoS attacks”, S 13 : “Support user anonymity and untraceability”, S 14 : “Support mutual authentication”, and S 15 : “Support perfect forward secrecy”. A comparative analysis is summarized in Table 8. The related works have limitations in defending against security attacks, including stolen mobile device, sensor capture, and insider attacks. Thus, our scheme offers enhanced security.

8. Conclusions

In this study, we conducted a review of the scheme by Rahaman et al. and showed it fails to prevent security attacks, such as stolen mobile device, user impersonation, insider, sensor capture, and ESL attacks. Moreover, the scheme by Rahaman et al. does not ensure user untraceability. We propose a secure and privacy-preserving authentication scheme for a smart farming environment to overcome the weakness of Rahaman et al.’s scheme. Our scheme employs only the XOR operation, hash function, and PUF, considering the limited resources of IoT sensors commonly used in smart farming environments. The proposed scheme achieves the security demands for smart farming and resists numerous security attacks, including stolen mobile device, insider, sensor capture, and replay attacks. We formally verified the security of our scheme using “BAN logic” to ensure mutual authentication, the “RoR model” to validate the robustness of the session key, and the “AVISPA simulation tool” to demonstrate resilience to replay and MITM attacks. In addition, we demonstrated that our scheme has light computational and communication overheads. In comparison with related schemes regarding the computational cost, communication cost, and security features, our scheme offers more security features with a lower overhead; hence, it is the most efficient in terms of both cost and security. In future work, we aim to apply our scheme to real-world smart farming environments to evaluate its scalability and develop a more practical authentication protocol. By integrating our scheme into actual IoT-based smart farming systems, we aim to enhance the security and privacy of sensor data communications, which are critical for ensuring the reliability and efficiency of automated farming operations. This approach would contribute to building a more resilient and secure smart agriculture infrastructure. In the future, we plan to design a better protocol that considers AI attacks and quantum attacks based on the proposed protocol. The more advanced protocol can adopt lattice-based cryptographic techniques to ensure post-quantum security. In addition, since the proposed protocol performs AI-based data analysis after authentication, there is a potential risk of AI attacks, such as data poisoning. To address this issue, future enhancements of the protocol may incorporate defensive mechanisms, such as anomaly detection, or adversarial training to secure AI-based analysis. Furthermore, to evaluate the practicality and performance of the protocol, experimental validation will be conducted not only using the AVISPA tool but also in a real smart farming testbed environment.

Author Contributions

Conceptualization, H.J.; methodology, H.J.; software, D.K. and S.S.; validation, J.C., S.S., and Y.P.; formal analysis, H.J., J.C., and D.K.; writing—original draft preparation, H.J.; writing—review and editing, J.C., S.S., D.K., and Y.P.; supervision, Y.P.; project administration, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by a National Research Foundation of Korea (NRF) grant funded by the Korea government (Ministry of Science and ICT) (RS-2024-00450915).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within this article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Navarro, E.; Costa, N.; Pereira, A. A systematic reviews of IoT solutions for smart farming. Sensors 2020, 20, 4143. [Google Scholar] [CrossRef]
  2. FAO. The Future of Food and Agriculture: Trends and Challenges; FAO: Rome, Italy, 2017; ISBN 978-92-5-109551-5. [Google Scholar]
  3. ElBeheiry, N.; Balog, R.S. Technologies driving the shift to smart farming:A review. IEEE Sens. J. 2020, 23, 1752–7169. [Google Scholar] [CrossRef]
  4. Javaid, M.; Haleem, A.; Singh, R.P.; Suman, R. Enhancing smart farming through the applications of Agriculture 4.0 technologies. Int. J. Intell. Netw. 2022, 3, 150–164. [Google Scholar] [CrossRef]
  5. Misra, N.N.; Dixit, Y.; Al-Mallahi, A.; Bhullar, M.S.; Upadhyay, R.; Martynenko, A. IoT, big data, and artificial intelligence in agriculture and food industry. IEEE Internet Things J. 2020, 9, 6305–6324. [Google Scholar] [CrossRef]
  6. AlZubi, A.A.; Galyna, K. Artificial intelligence and internet of things for sustainable farming and smart agriculture. IEEE Access 2023, 11, 78686–78692. [Google Scholar] [CrossRef]
  7. Fuentes, A.; Yoon, S.; Kim, S.C.; Park, D.S. A robust deep-learning-based detector for real-time tomato plant diseases and pests recognition. Sensors 2017, 17, 2022. [Google Scholar] [CrossRef] [PubMed]
  8. Shandilya, U.; Khanduja, V. Intelligent farming system with weather forecast support and crop prediction. In Proceedings of the 2020 5th International Conference on Computing, Communication and Security (ICCCS), Patna, India, 14–16 October 2020; pp. 1–6. [Google Scholar]
  9. Reddi, S.; Rao, P.M.; Saraswathi, P.; Jangirala, S.; Das, A.K.; Jamal, S.S.; Park, Y. Privacy-preserving electronic medical record sharing for IoT-enabled healthcare system using fully homomorphic encryption, IOTA, and masked authenticated messaging. IEEE Trans. Ind. Inform. 2024, 20, 10802–10813. [Google Scholar] [CrossRef]
  10. Gupta, M.; Abdelsalam, M.; Khorsandroo, S.; Mittal, S. Security and privacy in smart farming: Challenges and opportunities. IEEE Access 2020, 8, 34564–34584. [Google Scholar] [CrossRef]
  11. Wazid, M.; Singh, J.; Pandey, C.; Sherratt, R.S.; Das, A.K.; Giri, D.; Park, Y. Explainable Deep Learning-Enabled Malware Attack Detection for IoT-Enabled Intelligent Transportation Systems. IEEE Trans. Intell. Transp. Syst. 2025, 26, 7231–7244. [Google Scholar] [CrossRef]
  12. Farooq, M.S.; Riaz, S.; Abid, A.; Abid, K.; Naeem, M.A. A survey on the Role of IoT in Agriculture for the Implementation of Smart Farming. IEEE Access 2019, 7, 156237–156271. [Google Scholar] [CrossRef]
  13. Gao, N.; Meng, S.; Li, C.; Meng, S.; Tang, W.; Jin, S. RIS-assisted wireless link signatures for specific emitter identification. IEEE Trans. Wirel. Commun. 2024, 23, 17872–17883. [Google Scholar] [CrossRef]
  14. Gao, N.; Liu, Y.; Zhang, Q.; Li, X.; Jin, S. Let RFF do the talking: Large language model enabled lightweight RFFI for 6G edge intelligence. Sci. China Inf. Sci. 2025, 68, 170308. [Google Scholar] [CrossRef]
  15. Rahaman, M.; Lin, C.Y.; Pappachan, P.; Gupta, B.B.; Hsu, C.H. Privacy-centric AI and IoT solutions for smart rural farm monitoring and control. Sensors 2024, 24, 4157. [Google Scholar] [CrossRef] [PubMed]
  16. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. TOCS 1990, 8, 18–36. [Google Scholar] [CrossRef]
  17. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  18. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 30 April 2025).
  19. SPAN: A Security Protocol Animator for AVISPA. Available online: https://people.irisa.fr/Thomas.Genet/span/ (accessed on 30 April 2025).
  20. He, Y.; Huang, F.; Wang, D.; Zhang, R. Outage probability analysis of MISO-NOMA downlink communications in UAV-assisted agri-IoT with SWIPT and TAS enhancement. IEEE Trans. Netw. Sci. Eng. 2025, 12, 2151–2164. [Google Scholar] [CrossRef]
  21. Yu, M.; Zhang, H.; Ma, J.; Duan, X.; Kang, S.; Li, J. Cold Chain Logistics Supervision of Agricultural Products Supported Using Internet of Things Technology. IEEE Internet Things J. 2024, 12, 3502–3511. [Google Scholar] [CrossRef]
  22. Ali, R.; Pal, A.K.; Kumari, S.; Karuppiah, M.; Conti, M. A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Gener. Comput. Syst. 2018, 84, 200–215. [Google Scholar] [CrossRef]
  23. Chen, M.; Lee, T.F.; Pan, J.I. An enhanced lightweight dynamic pseudonym identity based authentication and key agreement scheme using wireless sensor networks for agriculture monitoring. Sensors 2019, 19, 1146. [Google Scholar] [CrossRef] [PubMed]
  24. Vangala, A.; Das, A.K.; Mitra, A.; Das, S.K.; Park, Y. Blockchain-enabled authenticated key agreement scheme for mobile vehicles-assisted precision agricultural IoT networks. IEEE Trans. Inf. Forensics Secur. 2022, 18, 904–919. [Google Scholar] [CrossRef]
  25. Itoo, S.; Khan, A.A.; Ahmad, M.; Idrisi, M.J. A secure and privacy-preserving lightweight authentication and key exchange algorithm for smart agriculture monitoring system. IEEE Access 2023, 11, 56875–56890. [Google Scholar] [CrossRef]
  26. Abduljabbar, Z.A.; Nyangaresi, V.O.; Jasim, H.M.; Ma, J.; Hussain, M.A.; Hussien, Z.A.; Aldarwish, A.J. Elliptic curve cryptography-based scheme for secure signaling and data exchanges in precision agriculture. Sustainability 2023, 15, 10264. [Google Scholar] [CrossRef]
  27. Jabbari, A.; Mohasefi, J.B. Improvement of a user authentication scheme for wireless sensor networks based on internet of things security. Wirel. Pers. Commun. 2021, 116, 2565–2591. [Google Scholar] [CrossRef]
  28. Kumar, D. A secure and efficient user authentication protocol for wireless sensor network. Multimed. Tools Appl. 2021, 80, 27131–27154. [Google Scholar] [CrossRef]
  29. Mo, J.; Hu, Z.; Shen, W. A provably secure three-factor authentication protocol based on chebyshev chaotic mapping for wireless sensor network. IEEE Access 2022, 10, 12137–12152. [Google Scholar] [CrossRef]
  30. Huang, W. ECC-based three-factor authentication and key agreement scheme for wireless sensor networks. Sci. Rep. 2024, 14, 1787. [Google Scholar] [CrossRef]
  31. Alotaibi, M. An enhanced symmetric cryptosystem and biometric-based anonymous user authentication and session key establishment scheme for WSN. IEEE Access 2018, 6, 70072–70087. [Google Scholar] [CrossRef]
  32. Moghadam, M.F.; Nikooghadam, M.; Al Jabban, M.A.B.; Alishahi, M.; Mortazavi, L.; Mohajerzadeh, A. An efficient authentication and key agreement scheme based on ECDH for wireless sensor network. IEEE Access 2020, 8, 73182–73192. [Google Scholar] [CrossRef]
  33. Badshah, A.; Waqas, M.; Muhammad, F.; Abbas, G.; Abbas, Z.H.; Chaudhry, S.A.; Chen, S. AAKE-BIVT: Anonymous authenticated key exchange scheme for blockchain-enabled Internet of Vehicles in smart transportation. IEEE Trans. Intell. Transp. Syst. 2022, 24, 1739–1755. [Google Scholar] [CrossRef]
  34. Li, X.; Niu, J.; Bhuiyan, M.Z.A.; Wu, F.; Karuppiah, M.; Kumari, S. A robust ECC-based provable secure authentication protocol with privacy preserving for industrial Internet of Things. IEEE Trans. Ind. Inform. 2017, 14, 3599–3609. [Google Scholar] [CrossRef]
  35. Rangwani, D.; Sadhukhan, D.; Ray, S.; Khan, M.K.; Dasgupta, M. An improved privacy preserving remote user authentication scheme for agricultural wireless sensor network. Trans. Emerg. Telecommun. Technol. 2021, 32, e4218. [Google Scholar] [CrossRef]
  36. Vangala, A.; Das, A.K.; Lee, J.H. Provably secure signature-based anonymous user authentication protocol in an Internet of Things-enabled intelligent precision agricultural environment. Concurr. Comput. Pract. Exp. 2023, 35, e6187. [Google Scholar] [CrossRef]
  37. Guo, Y.; Guo, Y. CS-LAKA: A lightweight authenticated key agreement protocol with critical security properties for IoT environments. IEEE Trans. Serv. Comput. 2023, 16, 4102–4114. [Google Scholar] [CrossRef]
  38. Wang, F.; Song, J. Cryptanalysis of Two Lightweight Authentication Protocols for IoT Environments. In Proceedings of the 2024 10th International Conference on Computer and Communications (ICCC), Chengdu, China, 13–16 December 2024; pp. 405–409. [Google Scholar]
  39. Nyangaresi, V.O.; Yenurkar, G.K. Anonymity preserving lightweight authentication protocol for resource-limited wireless sensor networks. High-Confid. Comput. 2024, 4, 100178. [Google Scholar] [CrossRef]
  40. Khan, R.A.; Mushtaq, S.; Lone, S.A.; Gupta, R.; Moon, A.H. Integrating ABHA for authentication and key exchange: A hybrid security framework for smart healthcare in India. Peer-to-Peer Netw. Appl. 2025, 18, 130. [Google Scholar] [CrossRef]
  41. Herder, C.; Yu, M.D.; Koushanfar, F.; Devadas, S. Physical unclonable functions and applications: A tutorial. Proc. IEEE 2014, 102, 1126–1141. [Google Scholar] [CrossRef]
  42. Yu, S.; Park, Y. A robust authentication protocol for wireless medical sensor networks using blockchain and physically unclonable functions. IEEE Internet Things J. 2022, 9, 20214–20228. [Google Scholar] [CrossRef]
  43. Bathalapalli, V.K.; Mohanty, S.P.; Kougianos, E.; Yanambaka, V.P.; Baniya, B.K.; Rout, B. A puf-based approach for sustainable cybersecurity in smart agriculture. In Proceedings of the 2021 19th OITS International Conference on Information Technology (OCIT), Bhubaneswar, India, 16–18 December 2021; pp. 375–380. [Google Scholar]
  44. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  45. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Advances in Cryptology—EUROCRYPT 2002, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
  46. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  47. Kwon, D.; Son, S.; Kim, M.; Lee, J.; Das, A.K.; Park, Y. A secure self-certified broadcast authentication protocol for intelligent transportation systems in UAV-assisted mobile edge computing environments. IEEE Trans. Intell. Transp. Syst. 2024, 25, 19004–19017. [Google Scholar] [CrossRef]
  48. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  49. Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Advances in Cryptology—EUROCRYPT 2000, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 156–171. [Google Scholar]
  50. Yu, S.; Park, K.; Park, Y. A Machine Learning Attack-Resistant PUF-based Robust and Efficient Mutual Authentication Scheme in Fog-enabled IoT Environments. IEEE Internet Things J. 2025, 12, 20652–20669. [Google Scholar] [CrossRef]
  51. Sun, Y.; Cao, J.; Ma, M.; Zhang, Y.; Li, H.; Niu, B. EAP-DDBA: Efficient anonymity proximity device discovery and batch authentication mechanism for massive D2D communication devices in 3GPP 5G HetNet. IEEE Trans. Dependable Secur. Comput. 2020, 19, 370–387. [Google Scholar] [CrossRef]
Figure 1. System model for the proposed scheme.
Figure 1. System model for the proposed scheme.
Electronics 14 02783 g001
Figure 2. Login and authentication phase of the scheme by Rahaman et al.
Figure 2. Login and authentication phase of the scheme by Rahaman et al.
Electronics 14 02783 g002
Figure 3. Flowchart of the proposed scheme.
Figure 3. Flowchart of the proposed scheme.
Electronics 14 02783 g003
Figure 4. User registration phase of the proposed scheme.
Figure 4. User registration phase of the proposed scheme.
Electronics 14 02783 g004
Figure 5. Sensor registration phase of the proposed scheme.
Figure 5. Sensor registration phase of the proposed scheme.
Electronics 14 02783 g005
Figure 6. Login and authentication phase of the proposed scheme.
Figure 6. Login and authentication phase of the proposed scheme.
Electronics 14 02783 g006
Figure 7. AVISPA simulation results using OFMC and CL-AtSe.
Figure 7. AVISPA simulation results using OFMC and CL-AtSe.
Electronics 14 02783 g007
Figure 8. Computational costs comparison [15,32,34,35,36,37,39].
Figure 8. Computational costs comparison [15,32,34,35,36,37,39].
Electronics 14 02783 g008
Table 1. Summary of the related work.
Table 1. Summary of the related work.
SchemesContributionsLimitations
[22]
  • Secure user authentication scheme for agriculture monitoring.
  • Use a fuzzy extractor and bio-hash function.
  • Vulnerable to insider and sensor node impersonation attacks.
  • Does not guarantee perfect forward secrecy.
[23]
  • Lightweight authentication scheme for agriculture monitoring.
  • Based on dynamic pseudonym identity.
  • Vulnerable to stolen mobile device, privileged insider, and ESL attacks.
[25]
  • Lightweight authentication scheme for smart agriculture.
  • Based on ECC.
  • Cannot retrieve due to lack of user information.
[26]
  • Secure authentication scheme for agriculture.
  • Based on ECC.
  • Cannot retrieve due to lack of user information.
[27]
  • User authentication scheme for a WSN.
  • Uses a fuzzy extractor.
  • Vulnerable to ESL attacks.
[28]
  • Secure and efficient user authentication scheme for a WSN.
  • Based on XOR operations and hash functions.
  • Vulnerable to ESL attacks.
[29]
  • Secure three-factor authentication scheme for a WSN.
  • Uses a Chebyshev chaotic mapping.
  • Vulnerable to MITM and privileged insider attacks.
  • Does not guarantee perfect forward secrecy.
[30]
  • Three-factor authentication scheme for a WSN.
  • Based on ECC.
  • High computational cost.
[31]
  • User authentication scheme for a WSN.
  • Uses a fuzzy extractor.
  • Vulnerable to stolen verifier attacks.
  • Does not guarantee perfect forward secrecy.
[32]
  • Efficient authentication scheme for a WSN.
  • Based on ECDH.
  • Vulnerable to ESL and privileged insider attacks.
[34]
  • Provable secure authentication scheme for an IIoT.
  • Based on ECC.
  • High communication cost.
  • Vulnerable to replay attacks.
  • Does not guarantee user untraceability.
[35]
  • Remote user authentication scheme for agricultural WSNs.
  • Based on ECC.
  • High communication cost.
  • Vulnerable to sensor impersonation and insider attacks.
[36]
  • Secure signature-based anonymous authentication scheme for an IoT-enabled farming environment.
  • Based on ECC and signatures.
  • High computation cost.
  • High communication cost.
[37]
  • Lightweight authenticated key agreement scheme for IoT environments.
  • Based on XOR operations and hash functions.
  • High communication cost.
  • Vulnerable to sensor impersonation and insider attacks.
  • Does not guarantee perfect forward secrecy.
[39]
  • Lightweight authentication scheme for a WSN.
  • Based on XOR operations and hash functions.
  • High communication cost.
  • Vulnerable to replay, sensor capture, sensor impersonation, and privileged insider attacks.
[15]
  • Privacy-centric authentication scheme for smart farm monitoring.
  • Based on XOR operations and hash functions.
  • Vulnerable to impersonation, insider, sensor capture, and ESL attacks.
  • Does not guarantee user untraceability.
Table 2. Notation.
Table 2. Notation.
NotationDescription
U r i i-th user
I o T S L j j-th sensor
C S Central server
S k Master key of C S
P W i Password of U r i
I D i Real identity of U r i
U I D i Pseudo-identity of U r i
S I D j Real identity of I o T S L j
C H j , R E j Challenge/response of I o T S L j
S K Session key between U r i , I o T S L j , and C S
n i 1 , n i 2 , n i 3 Random numbers
T k Timestamp
h ( . ) Hash function
P U F ( . ) Physical unclonable function
| | Concatenation function
Exclusive-or operation
Table 3. Notation of BAN logic.
Table 3. Notation of BAN logic.
NotationDescriptions
P 1 , P 2 Principals
M 1 , M 2 Statements
S K Session key
P 1 M 1 P 1 once said M 1
P 1 M 1 P 1 believes M 1
P 1 M 1 P 1 receives M 1
P 1 M 1 P 1 controls M 1
{ M 1 } K M 1 is encrypted with K
P 1 K P 2 P 1 and P 2 share a key K
# M 1 M 1 is fresh
Table 4. Execution time.
Table 4. Execution time.
T h T fe T ecm T eca T sym T puf
0.309 ms2.288 ms2.288 ms0.016 ms0.018 ms0.216 ms
Table 5. Computational costs.
Table 5. Computational costs.
SchemeUserServerSensorTotal Cost (ms)
Moghadam et al. [32] 5 T h + 2 T s y m + 2 T e c m 5 T h + 2 T s y m + 2 T e c m 3 T h + 1 T e c m 15.529
Li et al. [34] 9 T h + 2 T e c m + 1 T f e 8 T h 4 T h + 1 T e c m 15.641
Rangwani et al. [35] 3 T h + 2 T e c m 7 T h + 1 T e c m 4 T h + 1 T e c m 13.478
Vangala et al. [36] 13 T h + 4 T e c m + 1 T e c a + 1 T f e 12 T h + 6 T e c m + 2 T e c a 9 T h + 4 T e c m + 1 T e c a 44.874
Guo et al. [37] 12 T h + 1 T f e 10 T h 10 T h 12.176
Nyangaresi et al. [39] 10 T h 18 T h 8 T h 10.815
Rahaman et al. [15] 4 T h 9 T h 4 T h 5.253
Proposed 13 T h 17 T h 7 T h + 1 T p u f 11.649
Table 6. Communication costs.
Table 6. Communication costs.
SchemeNumber of MessagesCommunication Cost (Bits)
Moghadam et al. [32]42144
Li et al. [34]42720
Rangwani et al. [35]42528
Vangala et al. [36]43712
Guo et al. [37]32400
Nyangaresi et al. [39]42752
Rahaman et al. [15]42016
Proposed42048
Table 7. Energy consumption of IoT sensors.
Table 7. Energy consumption of IoT sensors.
SchemeTotal Consumption (mJ)
Moghadam et al. [32]5.298
Li et al. [34]5.783
Rangwani et al. [35]5.854
Vangala et al. [36]18.342
Guo et al. [37]4.614
Nyangaresi et al. [39]4.383
Rahaman et al. [15]3.009
Proposed3.939
Table 8. Security features.
Table 8. Security features.
Security Feature[32][34][35][36][37][39][15]Proposed
S 1 ×
S 2 ×
S 3 ××××××
S 4 ××××××
S 5 ××
S 6 ×--×-×
S 7 ×
S 8 ×
S 9 ---×-
S 10 ×-×
S 11 ××-×
S 12 --
S 13 ××
S 14 ×××
S 15 -×
×: No guarantee, ∘: Guarantee, –: Not considered
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Jang, H.; Choi, J.; Son, S.; Kwon, D.; Park, Y. Provably Secure and Privacy-Preserving Authentication Scheme for IoT-Based Smart Farm Monitoring Environment. Electronics 2025, 14, 2783. https://doi.org/10.3390/electronics14142783

AMA Style

Jang H, Choi J, Son S, Kwon D, Park Y. Provably Secure and Privacy-Preserving Authentication Scheme for IoT-Based Smart Farm Monitoring Environment. Electronics. 2025; 14(14):2783. https://doi.org/10.3390/electronics14142783

Chicago/Turabian Style

Jang, Hyeonjung, Jihye Choi, Seunghwan Son, Deokkyu Kwon, and Youngho Park. 2025. "Provably Secure and Privacy-Preserving Authentication Scheme for IoT-Based Smart Farm Monitoring Environment" Electronics 14, no. 14: 2783. https://doi.org/10.3390/electronics14142783

APA Style

Jang, H., Choi, J., Son, S., Kwon, D., & Park, Y. (2025). Provably Secure and Privacy-Preserving Authentication Scheme for IoT-Based Smart Farm Monitoring Environment. Electronics, 14(14), 2783. https://doi.org/10.3390/electronics14142783

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop