Next Article in Journal
Multi-Channel Optoelectronic Measurement System for Soil Nutrients Analysis
Next Article in Special Issue
Intelligent Micro Energy Grid in 5G Era: Platforms, Business Cases, Testbeds, and Next Generation Applications
Previous Article in Journal
A Capacitor Voltage Balancing Approach Based on Mapping Strategy for MMC Applications
Previous Article in Special Issue
Current State of Multicast Routing Protocols for Disruption Tolerant Networks: Survey and Open Issues
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Privacy-Preserving Authentication and Key Agreement Scheme with Deniability for IoT

1
College of Computer Science and Technology, Chongqing University of Posts and Telecommunications, Chongqing 400065, China
2
School of Cyber Security and Information Law, Chongqing University of Posts and Telecommunications, Chongqing 400065, China
3
College of Mathematical Sciences, De Zhou University, Shandong 253023, China
*
Author to whom correspondence should be addressed.
Electronics 2019, 8(4), 450; https://doi.org/10.3390/electronics8040450
Submission received: 23 March 2019 / Revised: 13 April 2019 / Accepted: 15 April 2019 / Published: 19 April 2019
(This article belongs to the Special Issue IoT in 5G)

Abstract

:
User authentication for the Internet of Things (IoT) is a vital measure as it consists of numerous unattended connected devices and sensors. For security, only the user authenticated by the gateway node can access the real-time data gathered by sensor nodes. In this article, an efficient privacy-preserving authentication and key agreement scheme for IoT is developed which enables the user, the gateway node and sensor nodes to authenticate with each other. Only the trusted gateway node can determine the real identity of user; however, no other entities can get information about user’ identity by just intercepting all exchanged messages during authentication phase. The gateway cannot prove the received messages from the sender to a third party, and thus preserving the privacy of the sender. The correctness of the proposed scheme is proved to be feasible by using BAN logic, and its security is proved under the random oracle model. The execution time of the proposed scheme is evaluated and compared with existing similar schemes, and the results demonstrate that our proposed scheme is more efficient and applicable for IoT applications.

1. Introduction

The Internet of Things (IoT) [1] is an enormous ubiquitous-network which is connecting the objects through various sensor devices and networks. It plays an important role in people’s lives and has been widely used in many fields to gather data such as transportation [2], education, smart healthcare [3,4,5], logistics, etc. In general, the network of IoT is formed by end-users, sensors and base stations (e.g., gateway), in which sensors can collect data of specific areas around them and then end users can access data on demand through the network.
However, the IoT is vulnerable to lots of malicious attacks due to its inherent the computational constraints of the sensors and the openness of wireless channel in IoT environment [1]. It is becoming a principal security concern that how to ensure that only valid end-users can access the critical data. To address this problem effectively, several authentication mechanisms [6,7,8,9] have been proposed to guarantee the authenticity of entities as well as the confidentiality of transferred data during communication in IoT. In an IoT environment, there exist three types entities, i.e., users, gateways and sensors. The gateways are specific modes which are served as trusted servers during authentication. Then sensors locate in various application environment to collect data. The user can access data in sensors while he or she has been authenticated by gateway. The basic goal of authentication is to enable gateway nodes, end-users and sensor nodes to authenticate each other. In order to meet functionality and security requirements, however, designing authentication and key agreement schemes to guarantee secure communication for the Internet of Things is challenging.
User authentication is vital in the IoT environment since it is used to distinguish legitimate users from illegal users. Only legitimate users can be granted with permission to access the data collected by sensor devices. Over the past few years, many user authentication schemes about the IoT environments have been designed. For example, Wong et al. [10] in 2006 put forward a user authentication protocol using symmetric encryption which utilizes hash and XOR operations to lower the computational complexity. Later, Das [11] presented an improved password-based user authentication to enhance the security of Wong et al.’s scheme. [10]. Other scholars [12,13,14] revealed that Wong et al.’s scheme is short of providing user anonymity and mutual authentication. Due to the merits of identity-based cryptography, some researchers presented novel identity-based authentication schemes [15,16], however, the computational cost in these schemes are expensive because of the adoption of pairing operation. Taking account of many existing construction of classic authentication schemes are based on public key technique, some researchers adopted symmetric cryptography-based means to improve the performance of authentication. Jung et al. [17] proposed a user anonymous authentication scheme based on symmetric encryption, which uses dynamic I D to achieve anonymity. Considering mutual authentication is important in some IoT applications, Xue et al. [18] constructed a user authentication scheme based on temporal-credential where the gateway node issues temporary certificates to the user and sensor nodes to achieve mutual authentication. Jiang et al. [19] pointed out that Xue et al.’s scheme fails to resist privileged-insider attack and then proposed an improved signature-based authentication scheme. Das [20] introduced an enhanced three-factor user authentication scheme based on Jiang et al.’s [19] work using user biometric information.
Since privacy plays a central role in designing authentication and key agreement schemes, and great efforts have been made in privacy-preserving authentication. Fox example, in 2015, Wang et al. [21] presented a new authentication scheme for wireless body area networks(WBANs) using bilinear pairing to achieve anonymity; however, it is vulnerable to the impersonation attack. Li et al. [22] proposed an anonymous authentication scheme using the hash message authentication code (HMAC). However, it is infeasible for the limited IoT environment since the bilinear pairing would bring enormous costs. Porambage et al. [23] presented an ECC-based authentication protocol without bilinear pairing to achieve high efficiency. Some signature-based authentication schemes [24,25] have been investigated besides interactive protocol-based authentication schemes.
The previous work has proposed different methods to ensure security and to meet the functionality requirements. However, most of the existing schemes have weaknesses, such as high computation overhead, being susceptible to some attacks or not providing user privacy-preserving. Furthermore, all these existing schemes fail to deal with deniability and traceability at the same time, which looks contradicts with each other. Deniability is essential for users in IoT environment to preserve her or his privacy, however, traceability is vital to prevent malicious entities to damage the IoT applications. Hence, based on the previous work, we propose an ECC-based privacy-preserving authentication and key agreement scheme for IoT, which aims to provide conditional privacy protection and desirable performance.
This paper presents a privacy-preserving authentication and key agreement scheme with deniability for IoT, which enables user to access IoT sensor securely. More specifically, the scheme meets appropriate security requirements and supports desirable features. The characteristics of our proposal are as follows:
  • User anonymity. No entity except the trusted gateway nodes can obtain any information about the identity of the users during the authentication phase.
  • Deniability. The gateway node can generate another message that is indistinguishable from the received message from the user, such that when the user request a service via the gateway node, any third party cannot tell whether the message is sent by the user or generated by the gateway node. Therefore, the user can deny that he or she has requested the service.
  • Unlinkability. Any external entity except the trusted gateway node cannot determine whether two messages from distinguished authentication sessions are sent by the same entity.
  • Traceability. If any dispute or misbehavior occurs during the authentication phase, the trusted gateway node can reveal the identity of the user with the exchanged messages.
  • High-efficiency. Due to the adoption of low-cost hash functions and ECC(elliptic curve cryptography) operations, the proposed scheme is more efficient than the existing exponential or bilinear pairing-based authentication schemes.
The remainder of this article is structured as follows. Section 2 provides related preliminaries. The concrete construction of the proposed scheme is described in Section 3. Section 4 presents a rigorous security analysis about the proposed scheme. Section 5 conducts the performance evaluation. Conclusions of the paper are presented in Section 6.

2. Preliminaries

In this section, some basic knowledge including communication model, the random oracle model and elliptic curve discrete logarithm problem are introduced.

2.1. Communication Model

The communication model of our proposed scheme is shown in Figure 1. It includes three kinds of entities: the gateway node G W N , the user U and the sensor node S. A secure communication channel can be established between U and S. Once the user U intends to request a certain service or access the data via GWN, the authentication session is initiated. U first sends an authentication request the message M 1 to G W N which requests G W N for authentication; after checking the validity of messages from U, G W N sends the message M 2 to S. When receives the message M 2 from G W N , S replies the confirmation message about session key establishment with message M 3 to G W N . Then G W N verifies M 3 , generates and sends the message M 4 including the message M 3 to U. At last, after U authenticating G W N and S, U securely establishes a session key with S successfully.

2.2. Security Definition

The secrecy of the session key is the central security goal for authentication and key agreement scheme. To formally prove the security, a game-based method is introduced in our paper based on Abdalla et al.’s [26] method. The security model of our proposed scheme is introduced as follows.
Participants. There are three types of participants: users, gateway nodes and sensor nodes. Let P n be the instance n of the participants such that P U , G , S , where U , G , S represent users, gateway nodes and sensor nodes respectively. Let S j represent the j-th instance of S, U i denote the i-th instance of U, and G n represent the k-th instance of G. Any participant instance is assumed as an oracle.
Partnering. Let s i d denote the session identification which is unique for each conversation. If the instances U i and S j are called partners, then the following conditions would be satisfied: (1) A same s i d between U i and S j is shared; (2) U i and S j have accepted the conversation; (3) U i and S j are each other’s partners.
Adversary. It is assumed that there exists a probabilistic polynomial-time(PPT) adversary A that can fully control all the communications by accessing to a series of oracle queries during the execution of the protocol. All the adversary’s queries are listed as below:
  • E x e c u t e ( U i , G n , S j ) : This query issued by the adversary A simulates the eavesdropping attacks on honest executions among the user instance U i , trusted gateway instance G n and sensor instance S j . It outputs a transcript of the exchanged messages during the honest execution of the protocol.
  • S e n d ( P n , M ) : This query models the active attacks such as impersonation attack and replay attack. Once has received the messages, P n returns a corresponding result to A .
  • C o r r u p t ( P n ) : This query is issued by the adversary A , it is used to simulate the attack that A corrupts an entity from P n . A can get the private key of a participant with this query.
    Please note that this query does not corrupt the partner’s same internal data and ephemeral values of the instance P n .
  • R e a v e a l P n : The query is designed to simulate known session key attack. If there is a valid session from the instance P n , returns the shared session key to A . Otherwise, returns null.
  • T e s t ( P n ) : This query is used to model the capability of the adversary A to distinguish between a random number and a real session key S K by flipping an unbiased coin b. If the session key of the instance P n has been defined, the session key of P n will be responded to A if b = 1 or a random value will be returned if b = 0 ; otherwise, ⊥ will be responded.
  • H 1 ( x , v 1 ) : As soon as the adversary A makes H 1 query adaptively on the message x, it returns the existing v 1 if the list L 1 exist a tuple x , v 1 , where L 1 initially is an empty set; otherwise, it picks a random value v 1 , stores the tuple x , v 1 in the list L 1 and returns v 1 to A .
  • H 2 ( y , v 2 ) : Upon receiving the query about y from the adversary A , examines whether the tuple y , v 2 is in L 2 , where L 2 initially is an empty set. If so, it responds to the existing v 2 to A ; otherwise, it generates a random value v 2 , stores the tuple y , v 2 in the list L 2 and returns v 2 to A .
The adversary A could issue any T e s t query to the instances after being provided with the above queries. The output of T e s t query is relevant to the bit b. At last, A outputs a guessing bit b about b. A is successful if b = b . Let S u c c represent the event that A succeeds in the game, the advantage of the adversary A is defined as follows:
A d v A I n d = 2 · P r [ S u c c ] 1
If the advantage A d v a k e ( A ) is negligible, then we conclude that the proposed scheme is secure.

2.3. Elliptic Curve Discrete Logarithm Problem

Let G be a cyclic additive elliptic curve group with the prime order q and P is a generator of G. Suppose that the multiplication and inversion operation in G can be computed efficiently, the two intractable problems in G are defined as follows:
  • Elliptic curve discrete logarithm (ECDL) problem: Given P , a P G for unknown a Z q * , to find a.
  • Elliptic curve computational Diffie-Hellman (ECCDH) problem: Given P, a P , b P G for unknown a, b Z q * , to compute a b P .

3. The Proposed Scheme

In this section, we describe the proposed scheme in detail. It consists of four phases: system set up, user registration, sensor node registration and authentication phase. Table 1 summarizes all the notations used in this paper.

3.1. System Setup Phase

System setup is performed by G W N as follows,
  • G W N chooses a non-singular elliptic curve E p ( a , b ) over a prime finite Z p , where p is a large prime. Let G be an elliptic curve group. Then, G W N chooses a generator P of order q over E p . G W N selects its private key d G W N and computes the public key Q G W N = d G W N P in accordance with d G W N .
  • G W N selects three collision-resistant one-way hash functions h , H 1 , H 2 : { 0 , 1 } * Z q .
  • Finally, the system parameters p a r a m s = E p ( a , b ) , P , p , q , h , H 1 , H 2 , Q G W N is published while the private key d G W N is kept secretly by G W N .

3.2. Registration Phase

A user U registers at the gateway node G W N in line with the requirement, while a regular sensor node S registers at G W N offline. A detailed process of registration process about U and S is highlighted as below.

3.2.1. User Registration Phase

The registration process is between the G W N and U is as follows:
  • U selects an identity I D U , a private key d U and then gets the public key Q U = d U P according to d U . Then, U calculates the registration message M I D U = h I D U , and sends it to G W N via a non-public channel.
  • After receiving the registration message from U, G W N calculates M U = h M I D U d G W N and returns it to U via a non-public channel.
  • U computes M U * = M U h I D U d U and deletes M U .

3.2.2. Sensor Node Registration Phase

S proceeds offline registration with the help of G W N as below:
  • S generates its identity I D S , private key d S and computes the corresponding public key Q S = d S P and h ( I D S d S ) . Then, S sends I D S , Q S , h ( I D S d S ) to GWN via a non-public channel.
  • After receiving the message I D S , Q S , h ( I D S d S ) from S, G W N computes R S = h I D S d S + h I D S d G W N P and sent it to S. G W N publish Q S and stores { I D S , Q S , R S } into its database.
  • Upon receiving R S from G W N , S stores it into its memory.

3.3. Authentication and Key Agreement Phase

When the user U wants to access the sensor node S, he or she initiates this phase by issuing a request via G W N . This phase enables G W N , U and S to effectively authenticate each other and then establish a session key between U and S. If a session key is negotiated successfully by U and S, then they can exchange private messages with each other via a public channel. A detailed description of the steps of this phase are as follows:
  • U selects a random number r U z q * , generates the current timestamp t 1 and computes E U = r U P , M U = M U * h I D U d U , N U = r U Q G W N = ( N U ( x ) , N U ( y ) ) , A I D U = M I D U N U y , K U = ( r U + d U ) Q G W N and h U = H 1 ( K U M U t 1 ) . Then, U sends the request message E U , A I D U , h U , t 1 via a public channel to GWN.
  • When G W N receives the authentication request message from U at the time t 1 , it checks whether the condition | t 1 t 1 | Δ t holds. If yes, G W N then computes: N U = d G W N E U = ( N U ( x ) , N U ( y ) ) . G W N then verifies U by computing the following: M I D U = A I D U N U y , M U = h ( M I D U d G W N ) , K U = d G W N ( Q U + E U ) , and h U = H 1 K U M U t 1 . G W N verifies if the equation h U = h U holds or not. If the verification does not hold, G W N rejects the user’s authentication request; else, goes to 3.
  • G W N generates its current timestamp t 2 , selects a random number r G W N z q * and calculates: E G W N = r G W N P , K G W N = ( r G W N + d G W N ) Q S , M G W N = N U ( x ) h R S K G W N E G W N , h G W N = H 1 K G W N I D S t 2 . Then, the gateway node G W N sends the message { E U , E G W N , M G W N , h G W N , t 2 , t 1 } to S via a public channel.
  • Upon receiving the authentication message from G W N at time t 2 , S first checks the validity of the timestamp on the condition | t 2 t 2 | Δ t . If t 2 is invalid, S terminates the session. If it is valid, S then computes: K G W N = d S ( E G W N + Q G W N ) , N U ( x ) = M G W N h R S K G W N E G W N , and h G W N = H 1 K G W N I D S t 2 . Next, S verifies h G W N . If h G W N = h G W N , the sensor node S accepts G W N and goes to 5; otherwise, it rejects G W N .
  • S generates its current timestamp t 3 and selects a random number r S z q * , and computes E S = r S P , K S = r S R S h ( I D S d S ) P , h S = H 1 K S I D S t 3 , s k S = r S ( E U + N U ( x ) P ) and A u t h S = H 1 ( s k S t 3 ) . S sends the message E S , t 3 , h S , A u t h S to G W N via a public channel. Then, S computes the session key S K = H 2 ( s k S E S E U t 3 t 1 ) .
  • Upon receiving the replied message from S at time t 3 , G W N checks the validity of t 3 on the condition | t 3 t 3 | Δ t . If t 3 is valid, G W N computes K S = h I D S d G W N E S and h S = H 1 K S I D S t 3 . Then, G W N checks whether h S = h S . If yes, G W N generates its current timestamp t 4 , computes A u t h G W N = H 1 ( r G W N Q U M U t 4 ) and sends the message E S , E G W N , t 3 , t 4 , A u t h S , A u t h G W N to U.
  • After receiving the replied message from G W N at time t 4 , U checks the validity of t 4 with the condition | t 4 t 4 | Δ t . If it is valid, U computes A u t h G W N = H 1 ( d U E G W N M U t 4 ) and checks whether A u t h G W N = A u t h G W N . If yes, U computes s k U = ( r U + N U ( x ) ) E S , A u t h S = H 1 ( s k U t 3 ) . Then, U checks whether A u t h S = A u t h S . If yes, U calculates the secret session key S K = H 2 ( s k U E S E U t 3 t 1 ) .
The process of authentication and key agreement is visually illustrated in Figure 2.

4. Analysis of Correctness and Security

In this section, the correctness of the proposed scheme is validated using BAN-logic and the security of our scheme is proved under the random oracle model. In addition, some other security features are also discussed in the end.

4.1. Correctness

With the formal validation tool Burrows-Abadi-Needham Logic (BAN-logic) [27], we provide the proof of correctness of the proposed scheme in this section. Let U be the user, S represent the sensor node and G W N denote the gateway node. We demonstrate that a session key can be created successfully after the process of mutual authentication among S and U. Now, the basic notations of BAN-logic are given below:
  • P X : P believes X.
  • P X : P sees X. i.e., P has received messages containing X.
  • P X : P said X. i.e., P has sent messages containing X.
  • P X : P controls X.
  • # ( X ) or f r e s h ( X ) : X is a fresh message. X is usually a temporary value.
  • ( X ) : The hashed value of X.
  • P K Q : K is a shared secret key between P and Q.
  • X Y : X is combined with secret Y.
  • X , Y : X or Y is one part of ( X , Y ) .
Some logic postulates of BAN-logic are described as follows:
  • Message-meaning rule ( M M R ) : P Q k P , P X K P Q X or P b e l i e v e s Q k P , P s e e s X K P b e l i e v e s Q s a i d X
    If P believes that K is a shared secret key between P and Q and has received messages containing X, P believes that Q has sent messages containing the message X.
  • Nonce-verification rule ( N V R ) : P # ( X ) , P Q X P Q X or P b e l i e v e s f r e s h ( X ) , P b e l i e v e s Q s a i d x P b e l i e v e s Q b e l i e v e s X
    If P believes that X is a fresh message and Q has sent messages containing the message X, P believes that Q believes the message X.
  • Jurisdiction rule ( J R ) : P Q X , P Q X P X or P b e l i e v e s Q c o n t r o l s X , P b e l i e v e s Q b e l i e v e s X P b e l i e v e s X
    If P believes that Q controls the message X and Q believes the message X, P believes the message X.
  • Freshness rule ( F R ) : P # ( X ) P # ( X , Y ) or P b e l i e v e s f r e s h ( X ) P b e l i e v e s f r e s h ( X , Y )
    If P believes that X is a fresh message, P believes ( X , Y ) is fresh messages.
  • Belief rule ( B R ) : P ( X , Y ) P X or P b e l i e v e s ( X , Y ) P b e l i e v e s ( X )
    If P believes the messages ( X , Y ) , P believes the message X.
Our proposed scheme can realize the establishment of a secret session key S K between U and S, and the following goals can be achieved after the protocol execution.
  • Goal 1: U ( U S K S )
  • Goal 2: S ( U S K S )
The exchange of messages during the authentication phase is depicted as follows:
  • Message 1: G W N S : r G W N P , t 2 , G W N K G W N S R S
  • Message 2: G W N S : r U P , r G W N P , t 2 , t 1 , U N U ( x ) = N U ( x ) S K G W N
  • Message 3: G W N U : r S P , t 4 , U r G W N Q U G W N M U
  • Message 4: G W N U : r S P , t 3 , t 4 , U r G W N Q U G W N , U s k U = s k S S r G W N Q U
To proceed the derivation, the initial state assumptions are set as A1–A9:
  • A1: S # ( t 2 )
  • A2: S # ( t 1 )
  • A3: U # ( t 4 )
  • A4: S G W N R S S
  • A5: U U M U G W N
  • A6: S G W N G W N K G W N S
  • A7: S G W N U N U ( x ) = N U ( x ) S
  • A8: U G W N U r G W N Q U G W N .
  • A9: U G W N U s k S S .
U and S intend to share a session key S K to achieve confidential communication. As stated above, the mutual authentication between U and S shows that G o a l 1 and G o a l 2 can be achieved in the end. The result is proved as follows:
  • From Message 1, we have:
    S r G W N P , t 2 , G W N K G W N S R S
    S has received the message { r G W N P , t 2 , ( G W N K G W N S ) } encrypted by R S .
  • According to the message-meaning rule, if the Formula (1) and the state assumption A4 hold at the same time, we can infer that:
    S G W N r G W N P , t 2 , G W N K G W N S
    S believes that G W N has sent the messages { r G W N P , t 2 , ( G W N K G W N S ) } .
  • According to the freshness rule, if the state assumption A1 holds, we then obtain:
    S # r G W N P , t 2 , G W N K G W N S
    S believes the message { r G W N P , t 2 , ( G W N K G W N S ) } are fresh.
  • According to the nonce-verification rule, if the Formula (2) and (3) hold at the same time, we can deduce:
    S G W N r G W N P , t 2 , G W N K G W N S
    S believes that G W N believes the message { r G W N P , t 2 , ( G W N K G W N S ) } are real.
  • According to the belief rule, if the Formula (4) holds, we can get:
    S G W N G W N K G W N S
    S believes that G W N believes K G W N is a shared secret key between G W N and S.
  • According to the jurisdiction rule, if the Formula (5) and the state assumption A6 hold at the same time, we can obtain:
    S G W N K G W N S
    S believes that K G W N is a shared secret key between G W N and S.
  • From Message 2, we can have:
    S r U P , r G W N P , t 2 , t 1 , U N U ( x ) = N U ( x ) S K G W N
    S has received the message { r U P , r G W N P , t 2 , t 1 , ( U N U ( x ) = N U ( x ) S ) } encrypted by K G W N .
  • According to the message-meaning rule, if the Formula (6) and (7) hold at the same time, we can infer that:
    S G W N r U P , r G W N P , t 2 , t 1 , U N U ( x ) = N U ( x ) S
    S believes that G W N has sent the message { r U P , r G W N P , t 2 , t 1 , ( U N U ( x ) = N U ( x ) S ) } .
  • According to the freshness rule, if the state assumption A2 holds, we can deduce:
    S # r U P , r G W N P , t 2 , t 1 , U N U ( x ) = N U ( x ) S
    S believes the messages { r U P , r G W N P , t 2 , t 1 , ( U N U ( x ) = N U ( x ) S ) } are fresh.
  • According to the nonce-verification rule, if the Formula (8) and (9) hold at the same time, we can get:
    S G W N r U P , r G W N P , t 2 , t 1 , U N U ( x ) = N U ( x ) S
    S believes that G W N believes the message { r U P , r G W N P , t 2 , t 1 , ( U N U ( x ) = N U ( x ) S ) } are real.
  • According to the belief rule, if the Formula (10) holds, we can obtain:
    S G W N U N U ( x ) = N U ( x ) S
    S believes that G W N believes N U ( x ) is a shared secret key between U and S.
  • According to the jurisdiction rule, if the Formula (11) and the state assumption A7 hold at the same time, we can have:
    S U N U ( x ) = N U ( x ) S
    S believes that N U ( x ) is a shared secret key between U and S.
  • According to the belief rule, if the Formula (12) holds, the Formula (13) holds, we can infer:
    S U S K S G o a l 2
    S believes that S K is a shared secret key between U and S, which can be seen that G o a l 2 has been achieved.
  • From Message 3, we can get:
    U r S P , t 4 , U r G W N Q U G W N M U
    U has received the message { r S P , t 4 , ( U r G W N Q U G W N ) } encrypted by M U .
  • According to the message-meaning rule, if the Formula (14) and the state assumption A5 hold at the same time, we can deduce:
    U G W N r S P , t 4 , U r G W N Q U G W N
    U believes that G W N has sent the message { r S P , t 4 , ( U r G W N Q U G W N ) } .
  • According to the freshness rule, if the state assumption A3 holds, we can have:
    U # r S P , t 4 , U r G W N Q U G W N
    U believes the message { r S P , t 4 , ( U r G W N Q U G W N ) } are fresh.
  • According to the nonce-verification rule, if the Formula (15) and (16) hold at the same time, we can obtain:
    U G W N r S P , t 4 , U r G W N Q U G W N
    U believes that G W N believes the message { r S P , t 4 , ( U r G W N Q U G W N ) } are real.
  • According to the belief rule, if the Formula (17) holds, we can infer:
    U G W N U r G W N Q U G W N
    U believes that G W N believes r G W N Q U is a shared secret key between U and G W N .
  • According to the jurisdiction rule, if the Formula (18) and the state assumption A8 hold at the same time, we can deduce:
    U U r G W N Q U G W N
    U believes that r G W N Q U is a shared secret key between U and G W N .
  • From Message 4, we can get:
    U r S P , t 3 , t 4 , U r G W N Q U G W N , U s k U = s k S S r G W N Q U
    which means that U has received the message { r S P , t 3 , t 4 , ( U r G W N Q U G W N ) , ( U s k U = s k S S ) } encrypted by r G W N Q U .
  • According to the message-meaning rule, if the Formula (19) and (20) and the state assumption A5 hold at the same time, we can deduce:
    U G W N r S P , t 3 , t 4 , U r G W N Q U G W N , U s k U = s k S S
    which means that U believes that G W N has sent the message { r S P , t 3 , t 4 , ( U r G W N Q U G W N ) , ( U s k U = s k S S ) } .
  • According to the freshness rule, if the state assumption A3 holds, we can have:
    U # r S P , t 3 , t 4 , U r G W N Q U G W N , U s k U = s k S S
    which means that U believes the message { r S P , t 3 , t 4 , ( U r G W N Q U G W N ) , ( U s k U = s k S S ) } are fresh.
  • According to the nonce-verification rule, if the Formula (21) and (22) hold at the same time, we can obtain:
    U G W N r S P , t 3 , t 4 , U r G W N Q U G W N , U s k U = s k S S
    U believes that G W N believes the message { r S P , t 3 , t 4 , ( U r G W N Q U G W N ) , ( U s k U = s k S S ) } are real.
  • According to the belief rule, if the Formula (23) holds, we can infer:
    U G W N U s k U = s k S S
    U believes that G W N believes s k U is a shared secret key between U and S.
  • According to the jurisdiction rule, if the Formula (24) and the state assumption A9 hold at the same time, we can deduce:
    U U s k U = s k S S
    U believes that s k U is a shared secret key between U and S.
  • According to the belief rule, if the Formula (25) holds, we can have:
    U U S K S G o a l 1
    U believes that S K is a shared secret key between U and S.
At this point, it can be seen that G o a l 1 and G o a l 2 have been achieved, which means that the proposed scheme is correct and feasible.

4.2. Security

We first demonstrate that our proposed scheme possesses semantic security under the random oracle model.
Theorem 1.
Let A denote an adversary within a polynomial time t against the proposed protocol under the random oracle model, then we have:
A d v A I n d q H 1 2 H 1 + q H 2 2 H 2 + ( q e x e + q s e n d ) 2 p + 2 A d v A E C C D H ( t )
where A d v A E C C D H ( t ) is the advantage of A breaks the ECCDH problem; q H 1 , q H 2 , q e x e , q s e n d represent the number of H 1 , H 2 , E x e c u t e and S e n d queries respectively; | H 1 | , | H 2 | denote the range space of H 1 and H 2 function respectively.
Proof. 
Let S u c c i represent the event that A wins in the game G i , i.e., A guesses bit b, where i = 0 , 3 .
Game G 0 : In G 0 , a real attack against our proposed scheme from A is simulated. Firstly, the value of b is selected randomly. According to the above definitions, we obtain:
A d v A I n d = 2 · P r [ S u c c 0 ] 1
Game G 1 : To increase the probability that A wins game, the query E x e c u t e is used to model the eavesdropping attacks. Since its goal is to get some information about S K , A has to compute s k U or s k S according to the definition of the proposed scheme; however, s k U = r S ( r U + N U ( x ) ) P , where r U , r S are unknown. Without corrupting the gateway node G W N to get d G W N , the probability of success would not be increased just by eavesdropping the transmitted messages, which implies that
P r [ S u c c 1 ] = P r [ S u c c 0 ]
Game G 2 : The game is transferred from G 1 is used to simulate active attacks by adding H 1 , H 2 and S e n d oracles in which A tries to forge messages. By arbitrarily issuing queries to H 1 , H 2 , A attempts to capture collisions. The probability of collisions is at most ( q H 1 2 H 1 + q H 2 2 H 2 ) according to the birthday paradox. The probability of collisions in the transcripts is at most ( q s e n d + q e x e ) 2 p . Therefore, we get:
| P r [ S u c c 1 ] P r [ S u c c 2 ] | q H 1 2 2 H 1 + q H 2 2 2 H 2 + ( q e x e + q s e n d ) 2 2 p
Game G 3 : G 3 models the attack that the the gateway node G W N has been corrupted. By issuing C o r r u p t ( P k ) oracles, A can get the long-term key of G W N . According to the definition, the common secret value s k S or s k U are the core of the session key S K . Considering the following fact,
s k U = s k S = r S ( r U + N U ( x ) ) P = r U r S P + r S N U ( x ) P = r U r S P + ( d G W N E U ) ( x ) E S
Thus, A can use the long-term key d G W N to compute partial value from transcripts. The probability of success of A between G 3 and G 2 would not be greater than the advantage of solving ECCDH problem instance. Let A d v A E C C D H be the advantage that the adversary A solves ECCDH problem instance within t in this game. Hence, we get
| P r [ S u c c 2 ] P r [ S u c c 3 ] | A d v A E C C D H ( t )
To win the game G 3 , A has no choice but guess the bit b, which leads to the following result
P r [ S u c c 3 ] = 1 2
Thus, from (28)–(31), we get
| P r [ S u c c 0 ] 1 2 | = | P r [ S u c c 0 ] P r [ S u c c 3 ] | | P r [ S u c c 0 ] P r [ S u c c 1 ] | + | P r [ S u c c 1 ] P r [ S u c c 2 ] | + | P r [ S u c c 2 ] P r [ S u c c 3 ] | q H 1 2 2 H 1 + q H 2 2 2 H 2 + ( q s e n d + q e x e ) 2 2 p + A d v A E C C D H ( t )
From (27), we have P r [ S u c c 0 ] = A d v A I n d / 2 + 1 / 2 . Hence,
A d v A I n d q H 1 2 H 1 + q H 2 2 H 2 + ( q s e n d + q e x e ) 2 p + 2 A d v A E C C D H ( t )

4.3. Deniable Authentication

In our proposed scheme, the polynomial time deniability means that the gateway node as a receiver can simulate the messages sent by the user which are indistinguishable for any third party. The concrete simulation process of G W N is as follows:
  • G W N selects a random number r U ¯ z q * , computes E U ¯ = r U ¯ P and N U ¯ = r U ¯ Q G W N = ( N U ( x ) ¯ , N U ( y ) ¯ ) .
  • G W N chooses a user pseudo-identity h ( I D U ) ¯ and a public key, computes A I D U ¯ = h ( I D U ) ¯ N U ( y ) ¯ , K U ¯ = d G W N ( E U ¯ + Q U ¯ ) and h U ¯ = H 1 ( K U ¯ h ( h ( I D U ) d G W N ¯ ) t 1 ) .
G W N sends E U ¯ , A I D U ¯ , h U ¯ , t 1 to the third party. After receiving the message, the third party cannot get any information related to the user by A I D U ¯ . In addition, h U ¯ can be calculated by the user or the gateway. Hence, the third party is unable to determine the true source of the message. Therefore, our proposed scheme achieves deniable authentication.

4.4. Anonymity

Since the transmitted authentication messages are carried via a public channel, an outside adversary can easily eavesdrop the communication. However, our proposed scheme can preserve the anonymity of the user. Suppose that an adversary A intercepts E U , A I D U , h U , t 1 during the authentication phase and attempts to reveal some information about the user’s identity. A obtains N U = r U Q G W N = ( N U ( x ) , N U ( y ) ) , A I D U = M I D U N U y , which M I D U = h ( I D U ) . Due to the utilization of random number r U and one-way hash function, A cannot calculate N U and get I D U . Since the use of the timestamps and random numbers, those intercepted messages by A are unique and dynamic for each authentication between U, S and G W N . Therefore, the proposed scheme ensures user anonymity.

4.5. Mutual Authentication

With the received request message E U , A I D U , h U , t 1 U sent, G W N can compute N U = d G W N E U = ( N U ( x ) , N U ( y ) ) to get the values M U and K U and checks the validity of U via the equivalence h U = h U . After receiving the message { E U , E G W N , M G W N , h G W N , t 2 , t 1 } from G W N , the sensor node S could obtain the values K G W N and N U ( x ) and then computes h G W N = H 1 K G W N I D S t 2 to verify the validity of G W N via the equivalence h G W N = h G W N . Once receiving the message E S , t 3 , h S , A u t h S from S, G W N computes K S and h S = H 1 K S I D S t 3 to check the validity of S via the equivalence h S = h S . Then, G W N sends message { E S , t 3 , t 4 , A u t h S , A u t h G W N } to U and U computes s k U = ( r U + N U ( x ) ) E S , A u t h G W N = H 1 ( d U E G W N M U t 4 ) and A u t h S = H 1 ( s k U t 3 ) and checks the validity of G W N and S by the equivalence A u t h G W N = A u t h G W N and A u t h S = A u t h S . If the above verification processes are successfully completed, our protocol provides mutual authentication.

4.6. Unlinkability

In our proposed scheme, the real identities or related information of all participants are not sent in plaintext over the insecure network because each transmitted message contains timestamps, random values and one-way hash function values. An outside adversary A cannot determine whether two or more authentication messages come from the same participant. Therefore, the transmitted messages cannot be linked by the adversary.

4.7. Traceability

In our proposed scheme, given a disputed message E U , A I D U , h U , t 1 , only the trusted gateway node( G W N ) can reveal the identity of the user. With above message, G W N computes N U = d G W N E U = ( N U ( x ) , N U ( y ) ) and M I D U = A I D U N U y to get the user’s identity M I D U . In addition, the tracing process does not need real user to participate because the message E U , A I D U , h U , t 1 sent by the user contains sufficient information to derive the user identity. Therefore, our proposed scheme achieves traceability.

4.8. Resistance to Impersonation Attack

Assume an adversary A intercepts message E U , A I D U , h U , t 1 to impersonate a user, where E U = r U P , A I D U = M I D U N U y , K U = ( r U + d U ) Q G W N , h U = H 1 ( K U M U t 1 ) . By following the authentication process, the adversary produces a timestamp t 1 and a value r U Z q * randomly to get E U , A I D U and K U . However, A is unable to successfully compute h U because he or she does not has the user’s real identity I D U and private key d U . Hence, our scheme can resist such attacks according to the above analysis.

4.9. Resistance to Replay Attack

Suppose an adversary A intercepts all transmitted messages between participants and then attempts to replay some or all of them. In our scheme, however, timestamps and random numbers are integrated into the generation of the messages for U, G W N , S, thus the freshness of messages is well preserved. Therefore, the proposed protocol can resist replay attacks.

4.10. Forward Security

Assume an adversary A could get the private keys of all participants, i.e., d U , d G W N , d S . Even if the adversary A had obtained the current session key S K = H 2 s k U E S E U t 3 t 1 , he or she cannot derive the previous session key. However, due to s k U = s k S = ( r U + N U ( x ) ) E S = r U r S P + ( d G W N E U ) ( x ) E S , where r U and r S are chosen randomly by U and S respectively. A can never obtain the previous session key since the difficulty of the ECCDH problem. So, our proposed scheme achieves forward security.

5. Performance Comparison

In this section, we evaluate the performance of our scheme regarding the computational cost in the authentication phase. Moreover, we present the comparison between the proposed scheme and some existing similar schemes [15,16,21,23,24,25]. For convenience, we use the symbols in Table 2 to denote the computational cost regarding hash operation, ECC-based operation and bilinear paring operation and the approximate running time required of various operations is presented in Table 2.
Please note that we only consider the operations listed in Table 2 since the running time of addition operation and XoR operation is ignorable. To fairly compare the computational time cost of these similar protocols. The experiments use OpenSSL and JPBC cryptographic libraries, and then are programmed with Visual C language.
Table 3 and Figure 3 presents the comparisons among the other protocols [15,16,21,23,24,25] and ours. Table 4 presents the comparison of security properties between ours and the above protocols. According to the experimental results, it is observed that our scheme costs 3.791 ms, which is better than [15,16,24,25]. We sort the time consumption on the operations as below: T h < T p a d d < T p m u l < T b p . The hash function spends the least time, while the bilinear pairing operation takes the more time. To fully demonstrate the proposed scheme’s advantage, we define T o t h e r s T o u r s / T o t h e r s , where T o t h e r s denotes computational cost of the other schemes and T o u r s represents computational cost of ours, as the improved ratio of ours compared with others [15,16,24,25]. Hence, the improved ratios of the proposed scheme compared with [15,16,24,25] are ( 7.041 3.791 ) / 7.041 43.44 % , ( 8.705 3.791 ) / 8.705 58.81 % , ( 5.927 3.791 ) / 5.927 32.51 % and ( 5.215 3.791 ) / 5.215 23.37 % respectively.
Compared to Porambage’s scheme [23] and Wang’s scheme [21], our scheme requires more communication overheads from Table 3 and Figure 3. However, from Table 4 our scheme possesses more desirable security compared with the existing schemes. However, Porambage’s scheme cannot protect against the replay attack and provide the user’s anonymity. In addition, the user’s anonymity can be violated. Wang’s scheme [21] is prone to client impersonation attacks. Specifically, an adversary is able to masquerade as a legitimate client to be authenticated by application provider. Therefore, our proposed scheme provides a better secure communication and higher efficiency than the compared existing schemes in IoT.

6. Conclusions

With the evolution of the Internet of Things, its security is currently drawing wide attention. The privacy protection in communication is a major concern for people. In this article, we proposed an anonymous authentication and key agreement protocol with deniability property using elliptic curve. In our proposed scheme, other participants except the trusted gateway node can obtain nothing regarding the real identity of a user. We have demonstrated that our proposed scheme posses more appropriate security features than similar schemes, which are shown in the BAN logic-based proof and random oracle model-based proof. In addition, we have provided informal analysis to further confirm that our scheme can resist various attacks. By experimental evaluation, we demonstrate that the proposed scheme is efficient according to the comparison on computational costs against other similar protocols. In view of the advantages in security and performance, our proposed scheme is more suitable for IoT systems.
From the analysis, the computational overhead of our proposed scheme become relatively low. Therefore, we aim to achieve a better trade-off among security and efficiency in designing authentication protocols for IoT applications in our future work, so as to meet the requirements of low-cost computation and communication of resource-constrained sensors.

Author Contributions

Y.Z. and T.L. conceived and designed the experiments and wrote the paper; F.T. and F.W. designed the experiments; M.T. performed the experiments.

Acknowledgments

This work was supported in part by the Venture and Innovation Support Program for Chongqing Overseas Returnees under Grant CX2018122, and in part by the National Natural Science Foundation of China under Grant 61702067.

Conflicts of Interest

The authors declare that there is no conflict of interest regarding the publication of this paper.

References

  1. Sundmaeker, H.; Guillemin, P.; Friess, P. Vision and challenges for realising the Internet of Things. Clust. Eur. Res. Proj. Internet Things Eur. Commis. 2010, 3, 34–36. [Google Scholar] [CrossRef]
  2. Lo, N.W.; Tsai, J.L. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans. Intell. Transp. Syst. 2016, 17, 1319–1328. [Google Scholar] [CrossRef]
  3. He, D.; Kumar, N.; Chen, J. Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimed. Syst. 2015, 21, 49–60. [Google Scholar] [CrossRef]
  4. Li, X.; Niu, J.; Kumari, S.; Liao, J.; Liang, W.; Khan, M.K. A new authentication protocol for healthcare applications using wireless medical sensor networks with user anonymity. Secur. Commun. Netw. 2016, 9, 2643–2655. [Google Scholar] [CrossRef]
  5. Wu, F.; Xu, L.; Kumari, S. An improved and anonymous two-factor authentication protocol for health-care applications with wireless medical sensor networks. Multimed. Syst. 2017, 23, 195–205. [Google Scholar] [CrossRef]
  6. He, D.; Kumar, N.; Chilamkurti, N. A secure temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. Int. Symp. Wirel. Pervasive Comput. 2013, 36, 316–323. [Google Scholar] [CrossRef]
  7. Castiglione, A.; Santis, A.D.; Castiglione, A.; Palmieri, F. An Efficient and Transparent One-Time Authentication Protocol with Non-interactive Key Scheduling and Update. In Proceedings of the 2014 IEEE 28th International Conference on Advanced Information Networking and Applications, Gwangju, Korea, 25–27 March 2014; pp. 351–358. [Google Scholar] [CrossRef]
  8. Gupta, A.; Tripathi, M. A lightweight Mutually Authenticated Key-Agreement scheme for Wireless Body Area Networks in Internet of Things Environment. Radio Freq. Identif. IoT Secur. 2018, 804–806. [Google Scholar] [CrossRef]
  9. Li, X.; Niu, J.; Kumari, S.; Wu, F.; Sangaiah, A.K.; Choo, K.-K.R. A three-factor anonymous authentication scheme for wireless sensor networks in internet of things environments. J. Netw. Comput. Appl. 2018, 103, 194–204. [Google Scholar] [CrossRef]
  10. Wong, K.H.M.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC’06), Taichung, Taiwan, 5–7 June 2006; Volume 1, p. 8. [Google Scholar] [CrossRef]
  11. Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 17, 1086–1090. [Google Scholar] [CrossRef]
  12. Khan, M.K.; Alghathbar, K. Cryptanalysis and Security Improvements of ‘Two-Factor User Authentication in Wireless Sensor Networks’. Sensors 2010, 10, 2450–2459. [Google Scholar] [CrossRef]
  13. Chen, T.-H.; Shih, W.-K. A Robust Mutual Authentication Protocol for Wireless Sensor Networks. ETRI J. 2010, 32, 704–712. [Google Scholar] [CrossRef]
  14. He, D.; Gao, Y.; Chan, S. An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks. Ad Hoc Wirel. Netw. 2010, 10, 361–371. [Google Scholar]
  15. Holbl, M.; Welzer, T.; Brumen, B. Two proposed identity-based three-party authenticated key agreement protocols from pairings. Comput. Secur. 2010, 29, 244–252. [Google Scholar] [CrossRef]
  16. Holbl, M.; Welzer, T.; Brumen, B. An improved two-party identity-based authenticated key agreement protocol using pairings. J. Comput. Syst. Sci. 2012, 78, 233–271. [Google Scholar] [CrossRef]
  17. Jung, J.; Kim, J.; Choi, Y. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks. Sensors 2016, 16, 1299. [Google Scholar] [CrossRef] [PubMed]
  18. Xue, K.; Ma, C.; Hong, P. A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. J. Netw. Comput. Appl. 2013, 36, 316–323. [Google Scholar] [CrossRef]
  19. Jiang, Q.; Ma, J.; Lu, X. An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-Peer Netw. Appl. 2015, 8, 1070–1081. [Google Scholar] [CrossRef]
  20. Das, A.K. A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks. Peer-to-Peer Netw. Appl. 2016, 9, 223–244. [Google Scholar] [CrossRef]
  21. Wang, C.; Zhang, Y. New Authentication Scheme for Wireless Body Area Networks Using the Bilinear Pairing. J. Med. Syst. 2015, 39, 136. [Google Scholar] [CrossRef] [PubMed]
  22. Tong, L.; Yuhui, Z.; Ti, Z. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks. Secur. Commun. Netw. 2017, 2017. [Google Scholar] [CrossRef]
  23. Porambage, P.; Braeken, A.; Schmitt, C. Group Key Establishment for Enabling Secure Multicast Communication in Wireless Sensor Networks Deployed for IoT Applications. IEEE Access 2015, 3, 1503–1511. [Google Scholar] [CrossRef]
  24. Xiong, H.; Qin, Z. Revocable and Scalable Certificateless Remote Authentication Protocol with Anonymity for Wireless Body Area Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1442–1455. [Google Scholar] [CrossRef]
  25. Liu, J.; Zhang, Z.; Chen, X.; Kwak, K.S. Certificateless Remote Anonymous Authentication Schemes for WirelessBody Area Networks. IEEE Trans. Parallel Distrib. Syst. 2014, 25, 332–342. [Google Scholar] [CrossRef]
  26. Abdalla, M.; Fouque, P.-A.; Pointcheval, D. Password-Based Authenticated Key Exchange in the Three-Party Setting; Springer: Berlin/Heidelberg, Germany, 2015; pp. 65–84. [Google Scholar]
  27. Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. R. Soc. 1989, 426, 233–271. [Google Scholar] [CrossRef]
Figure 1. Communication model of the proposed scheme.
Figure 1. Communication model of the proposed scheme.
Electronics 08 00450 g001
Figure 2. Authentication and key establishing phase of the proposed scheme.
Figure 2. Authentication and key establishing phase of the proposed scheme.
Electronics 08 00450 g002
Figure 3. Computational costs of different authentication schemes.
Figure 3. Computational costs of different authentication schemes.
Electronics 08 00450 g003
Table 1. NOTATIONS.
Table 1. NOTATIONS.
SymbolDefinition
E p ( a , b ) An elliptic curve over a prime finite Z p defined by the equation
y 2 = x 3 + a x + b m o d p
GAn elliptic curve group with the order q, where G is constitutive
of all points on E and the point at infinity O
PA generator of the group G
p , q Two large prime numbers
UUser
SSensor node
G W N Gateway node
I D U Identity of the user U
I D S Identity of the sensor node S
h , H 1 , H 2 Three collision-resistant one-way hash functions, where h : 0 , 1 *
z q * , H 1 : 0 , 1 * z q * , H 2 : 0 , 1 * z q *
P = P ( x ) , P ( y ) An elliptic curve point in a non-singular elliptic curve E p ( a , b ) , P ( x ) and
P ( y ) are x and y coordinates of P respectively
d G W N , Q G W N The private key and the corresponding public key of G W N respectively
d U , Q U The private key and the corresponding public key of U respectively
d S , Q S The private key and the corresponding public key of S respectively
rThe random number selected by involved entities
t U , t G W N , t S The time stamps of U , G W N , S respectively
Δ t Maximum transmission delay
The XOR operation
Thet concatenation operation
Table 2. Approximate running time of operations.
Table 2. Approximate running time of operations.
OperationDescriptionComputation Time (ms)
T h a hash function 3 × 10 3
T b p a bilinear pairing 2.14 × 10 1
T p m u l a ECC-based point multiplication 1.6 × 10 2
T p a d d a ECC-based point addition 6.07 × 10 1
Table 3. Comparison of computational cost.
Table 3. Comparison of computational cost.
ProtocolComputational CostRunning Time (ms)
Ours 18 T h + 17 T p m u l + 4 T p a d d ≈3.791
[15] 9 T h + 15 T p m u l + 3 T p a d d + 9 T b p ≈8.705
[16] 9 T h + 8 T p m u l + 2 T p a d d + 6 T b p ≈5.927
[21] 10 T h + 5 T p m u l + 2 T b p ≈2.779
[23] 14 T h + 8 T p m u l + 3 T p a d d ≈2.079
[24] 15 T h + 7 T p m u l + 9 T b p ≈7.041
[25] 5 T h + 7 T p m u l + 6 T b p ≈5.215
Table 4. The comparison of security features.
Table 4. The comparison of security features.
SchemeOurs[15][16][21][23][24][25]
AnonymityYesNoNoNoNoNoNo
Mutual authenticationYesNoYesYesYesYesYes
Session key securityYesYesYesYesYesYesYes
Perfect forward secrecyYesYesYesYesNoYesYes
Resistance to replay attackYesNoNoYesNoNoNo
Resistance to impersonation attackYesYesYesNoYesNoNo

Share and Cite

MDPI and ACS Style

Zhou, Y.; Liu, T.; Tang, F.; Wang, F.; Tinashe, M. A Privacy-Preserving Authentication and Key Agreement Scheme with Deniability for IoT. Electronics 2019, 8, 450. https://doi.org/10.3390/electronics8040450

AMA Style

Zhou Y, Liu T, Tang F, Wang F, Tinashe M. A Privacy-Preserving Authentication and Key Agreement Scheme with Deniability for IoT. Electronics. 2019; 8(4):450. https://doi.org/10.3390/electronics8040450

Chicago/Turabian Style

Zhou, Yousheng, Tong Liu, Fei Tang, Feng Wang, and Magara Tinashe. 2019. "A Privacy-Preserving Authentication and Key Agreement Scheme with Deniability for IoT" Electronics 8, no. 4: 450. https://doi.org/10.3390/electronics8040450

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop