ESCI-AKA: Enabling Secure Communication in an IoT-Enabled Smart Home Environment Using Authenticated Key Agreement Framework
Abstract
:1. Introduction
1.1. Research Contribution
- ESCI-AKA is designed with the integration of resource-efficient cryptographic primitives, such as the ASCON encryption scheme and a “hash function”. Its primary goal is to enable the establishment of a secure channel (session key) between users and devices within the smart home environment, utilizing the gateway node. By setting up this secure channel, ESCI-AKA allows users and devices to securely communicate sensitive information in an encrypted format, thereby ensuring protection against unauthorized access. Moreover, ESCI-AKA introduces an innovative mechanism for the login and password change processes, which rely on a single encryption operation. This simplifies the authentication procedures involved, streamlining the overall user experience and enhancing system efficiency.
- The security of ESCI-AKA is validated using the widely recognized formal mechanism known as ROM. This ensures the credibility of the security claims associated with ESCI-AKA. In addition to its security features, ESCI-AKA prioritizes user anonymity, safeguarding the privacy of users within the smart home environment. To further ensure the security of ESCI-AKA, Scyther, a security verification tool, is employed. Scyther aids in validating and confirming that ESCI-AKA is indeed secure and meets the intended security objectives.
- The efficiency of ESCI-AKA is evaluated based on its computational and communication costs. A comparison is made between ESCI-AKA and several relevant user authentication frameworks, including references [10,11,12,13,14,15,16]. ESCI-AKA demonstrates superior efficiency, achieving (65.71%, 66.18%, 84.87%, 66.18%, 79.65%, 61.01%, 86.27%) lower computational costs compared to references [10,11,12,13,14,15,16], respectively. Furthermore, ESCI-AKA outperforms these reference frameworks in terms of communication costs, achieving (44.71%, 57.66%, 40.51%, 57.66%, 54.29%, 47.78%, 65.94%) lower communication costs, respectively. In addition to its improved efficiency, ESCI-AKA also provides enhanced security features compared to the relevant security frameworks.
1.2. Paper Organization
2. Related Work
3. System Models
3.1. Authentication Model
- Gateway: The trusted authority (TA) assumes the responsibility of deploying gateway nodes () within the smart home environment. These gateway nodes provide internet connectivity to the IIoT-enabled devices deployed in the environment. Additionally, stores the sensitive parameters associated with the remote user and smart embedded devices. It possesses the capability to establish connections between IIoT-enabled devices and the Internet, using cellular or other Internet connectivity options. Furthermore, all IIoT-enabled devices deployed in the environment are connected to through communication protocols such as WiFi, 6LoWPAN, or Zigbee.
- Smart Embedded Device: Smart embedded devices (SEDs) refer to resource-limited devices deployed within the smart home environment. Each SED, denoted as , is equipped with communication, storage, and computational resources. These devices can establish communication with using communication protocols like WiFi, 6LoWPAN, or Zigbee. Additionally, SEDs are equipped with sensing modules, allowing them to collect sensitive information from their surrounding environment. This collected data can be transmitted to a central location for further analysis.
- Remote User: The user possesses smart devices () equipped with biometric sensors. Communication between and occurs through the gateway node (). Furthermore, can communicate with utilizing cellular or internet technology. In order to access real-time information from the deployed in the smart home environment, it is crucial to ensure that only authorized can obtain such information. To aid in comprehending the proposed scheme, Table 2 provides an elucidation of the various symbols employed.
3.2. Attack Model
4. The Proposed ESCI-AKA Framework
4.1. Gateway Registration Phase
4.2. Smart Embedded Device Registration Phase
Step SEDRP-1
4.3. Remote User Registration Phase
4.3.1. Step RMURP-1
4.3.2. Step RMURP-2
4.3.3. Step RMURP-3
4.4. AKA Phase
4.4.1. Local Authentication and Generation of
4.4.2. Validates and Generates
Algorithm 1 Performs Local Authentication and Generates |
Input: {, , , , } Output: {}
|
Algorithm 2 Validates and Generates |
Input: {} Output: {}
|
4.4.3. Validates and Generates
Algorithm 3 Validates and Generates |
Input: {} Output:
|
4.4.4. Validates and Session Key
4.5. Secret Credentials Change Phase
Algorithm 4 Validates and Generates Session Key |
Input: Output: {Session key Generation and Mutual Authentication}
|
Algorithm 5 Performs Password Change and Biometric Update |
Input: {, , , , , , , , , , } Output: {, , , , , , , }
|
5. Security Validation
5.1. Informal Security Analysis
5.1.1. Secret Credential Change Attack
5.1.2. Replay Attack
5.1.3. DoS Attack
5.1.4. MITM Attack
5.1.5. Impersonation Attack
5.1.6. Impersonation Attack
5.1.7. Temporary Parameter Leakage Attack
5.1.8. Anonymity and Untraceability
5.1.9. Desynchronization
5.2. ROM-Based Validation
- Participants: In ESCI-AKA, there are three main participants: , , and . We represent the instances, , , and , of , , and of these participants as , , and , which serve as oracles in the system.
- Partnership: Upon reaching the acceptance state, the instances, and , establish a partnership if they possess a shared session key.
- Freshness: is incapable of disclosing the session key that is established between and during the AKA phase.
- : A passive attack can be simulated employing this query, authorizing to model and observe the passive attack. With this query, can acquire all the messages exchanged during the AKA process of ESCI-AKA.
- : operates this query to demonstrate whether the imagined session key is definitely the correct session key or merely a random guess.
- : This query is effectuated by to acquire the session key maintained by the oracle, .
- : This query is effectuated to establish an active attack. Additionally, can transmit a message, , to and acquire an affiliated response.
- : This query is effectuated by to acquire the long-term parameters held in the memory of .
5.3. Formal Validation Using Scyther
6. Performance Comparison
6.1. Security Comparison
6.2. Memory Cost
- Smart device node: , = {128 + 256} = 384 bits;
- Gateway node: 2 × () = {256 × 2} = 512 bits;
- User device: {, , , , , , , } = {128 + 128 + 128 + 256 + 160} = 800 bits. In the proposed scheme, the total memory cost required is 1696 bits, while the works referenced as [10,11,12,13,14,15,16] require 1888 bits, 2048 bits, 1928 bits, 1024 bits, 992 bits, 1024 bits, and 992 bits, respectively. The proposed scheme requires more memory compared to certain security schemes but still demands less memory compared to other relevant security schemes. The proposed scheme, in comparison to related security schemes, incurs lower computational and communication costs while offering more significant security features.
6.3. Computational Cost
6.4. Communication Cost
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Hassan, W.H. Current research on Internet of Things (IoT) security: A survey. Comput. Netw. 2019, 148, 283–294. [Google Scholar]
- Kaur, B.; Dadkhah, S.; Shoeleh, F.; Neto, E.C.P.; Xiong, P.; Iqbal, S.; Lamontagne, P.; Ray, S.; Ghorbani, A.A. Internet of things (IoT) security dataset evolution: Challenges and future directions. Internet Things 2023, 22, 100780. [Google Scholar] [CrossRef]
- Toh, C. Security for Smart Cities. IET Smart Cities 2020, 2, 95–104. [Google Scholar] [CrossRef]
- Fabrègue, B.F.; Bogoni, A. Privacy and Security Concerns in the Smart City. Smart Cities 2023, 6, 586–613. [Google Scholar] [CrossRef]
- Ragothaman, K.; Wang, Y.; Rimal, B.; Lawrence, M. Access control for IoT: A survey of existing research, dynamic policies and future directions. Sensors 2023, 23, 1805. [Google Scholar] [CrossRef]
- Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. Ascon v1.2: Lightweight authenticated encryption and hashing. J. Cryptol. 2021, 34, 33. [Google Scholar] [CrossRef]
- Wu, H.; Preneel, B. AEGIS: A fast authenticated encryption algorithm. In Proceedings of the Selected Areas in Cryptography–SAC 2013: 20th International Conference, Burnaby, BC, Canada, 14–16 August 2013; Revised Selected Papers 20; Springer: Berlin/Heidelberg, Germany, 2014; pp. 185–201. [Google Scholar]
- Aagaard, M.; AlTawy, R.; Gong, G.; Mandal, K.; Rohit, R. ACE: An authenticated encryption and hash algorithm. LWC 2019. in submission. [Google Scholar]
- Tanveer, M.; Bhutta, M.N.M.; Alzahrani, B.A.; Albeshri, A.; Alsubhi, K.; Chaudhry, S.A. CMAP-IoT: Chaotic Map-Based Authentication Protocol for Crowdsourcing Internet of Things. Arab. J. Sci. Eng. 2023, 1–14. [Google Scholar] [CrossRef]
- Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
- Yuanbing, W.; Wanrong, L.; Bin, L. An Improved Authentication Protocol for Smart Healthcare System Using Wireless Medical Sensor Network. IEEE Access 2021, 9, 105101–105117. [Google Scholar] [CrossRef]
- Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Reddy, A.G.; Yoon, E.J.; Yoo, K.Y. Secure signature-based authenticated key establishment scheme for future IoT applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
- Choi, Y.; Lee, D.; Kim, J.; Jung, J.; Nam, J.; Won, D. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2014, 14, 10081–10106. [Google Scholar] [CrossRef] [Green Version]
- Butt, T.M.; Riaz, R.; Chakraborty, C.; Rizvi, S.S.; Paul, A. Cogent and energy efficient authentication protocol for wsn in iot. Comput. Mater. Contin. 2021, 68, 1877–1898. [Google Scholar]
- Zou, S.; Cao, Q.; Wang, C.; Huang, Z.; Xu, G. A Robust Two-Factor User Authentication Scheme-Based ECC for Smart Home in IoT. IEEE Syst. J. 2022, 16, 4938–4949. [Google Scholar] [CrossRef]
- Sureshkumar, V.; Amin, R.; Vijaykumar, V.; Sekar, S.R. Robust secure communication protocol for smart healthcare system with FPGA implementation. Future Gener. Comput. Syst. 2019, 100, 938–951. [Google Scholar] [CrossRef]
- Liu, Y.; Wang, J.; Yan, Z.; Wan, Z.; Jäntti, R. A Survey on Blockchain-based Trust Management for Internet of Things. IEEE Internet Things J. 2023, 10, 5898–5922. [Google Scholar] [CrossRef]
- Corallo, A.; Lazoi, M.; Lezzi, M.; Luperto, A. Cybersecurity awareness in the context of the Industrial Internet of Things: A systematic literature review. Comput. Ind. 2022, 137, 103614. [Google Scholar] [CrossRef]
- Hussain, S.; Ullah, S.S.; Ali, I.; Xie, J.; Inukollu, V.N. Certificateless signature schemes in Industrial Internet of Things: A comparative survey. Comput. Commun. 2022, 181, 116–131. [Google Scholar] [CrossRef]
- Tanveer, M.; Abbas, G.; Abbas, Z.H.; Bilal, M.; Mukherjee, A.; Kwak, K.S. LAKE-6SH: Lightweight User Authenticated Key Exchange for 6LoWPAN-Based Smart Homes. IEEE Internet Things J. 2022, 9, 2578–2591. [Google Scholar] [CrossRef]
- Tanveer, M.; Khan, A.U.; Kumar, N.; Hassan, M.M. RAMP-IoD: A Robust Authenticated Key Management Protocol for the Internet of Drones. IEEE Internet Things J. 2022, 9, 1339–1353. [Google Scholar] [CrossRef]
- Srinivas, J.; Das, A.K.; Wazid, M.; Vasilakos, A.V. Designing secure user authentication protocol for big data collection in IoT-based intelligent transportation system. IEEE Internet Things J. 2020, 8, 7727–7744. [Google Scholar] [CrossRef]
- Xu, H.; Hsu, C.; Harn, L.; Cui, J.; Zhao, Z.; Zhang, Z. Three-factor anonymous authentication and key agreement based on fuzzy biological extraction for Industrial Internet of Things. IEEE Trans. Serv. Comput. 2023. [Google Scholar] [CrossRef]
- Kwon, D.K.; Yu, S.J.; Lee, J.Y.; Son, S.H.; Park, Y.H. WSN-SLAP: Secure and lightweight mutual authentication protocol for wireless sensor networks. Sensors 2021, 21, 936. [Google Scholar] [CrossRef] [PubMed]
- Kumar, D. Cryptanalysis and improvement of an authentication protocol for wireless sensor networks. Trans. Emerg. Telecommun. Technol. 2023, 34, e4747. [Google Scholar]
- Ali, R.; Pal, A.K.; Kumari, S.; Sangaiah, A.K.; Li, X.; Wu, F. An enhanced three factor based authentication protocol using wireless medical sensor networks for healthcare monitoring. J. Ambient. Intell. Humaniz. Comput. 2018, 1–22. [Google Scholar] [CrossRef]
- Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2021, 9, 2649–2656. [Google Scholar] [CrossRef]
- Tanveer, M.; Alkhayyat, A.; Khan, A.U.; Kumar, N.; Alharbi, A.G. REAP-IIoT: Resource-Efficient Authentication Protocol for the Industrial Internet of Things. IEEE Internet Things J. 2022, 9, 24453–24465. [Google Scholar] [CrossRef]
- Ashrif, F.F.; Sundarajan, E.A.; Ahmed, R.; Hasan, M.K. SLAE6: Secure and Lightweight Authenticated Encryption Scheme for 6LoWPAN Networks. In Proceedings of the 12th International Conference on Sensor Networks-SENSORNETS, Online, 23–24 February 2023. [Google Scholar]
- Fotouhi, M.; Bayat, M.; Das, A.K.; Far, H.A.N.; Pournaghi, S.M.; Doostari, M.A. A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
- Fan, Q.; Chen, J.; Shojafar, M.; Kumari, S.; He, D. SAKE*: A Symmetric Authenticated Key Exchange Protocol with Perfect Forward Secrecy for Industrial Internet of Things. IEEE Trans. Ind. Inform. 2022, 18, 6424–6434. [Google Scholar] [CrossRef]
- Hu, H.; Liao, L.; Zhao, J. Secure Authentication and Key Agreement Protocol for Cloud-Assisted Industrial Internet of Things. Electronics 2022, 11, 1652. [Google Scholar] [CrossRef]
- Tanveer, M.; Alkhayyat, A.; Chaudhry, S.A.; Zikria, Y.B.; Kim, S.W. REAS-TMIS: Resource-efficient authentication scheme for telecare medical information system. IEEE Access 2022, 10, 23008–23021. [Google Scholar] [CrossRef]
- Tanveer, M.; Alasmary, H. LACP-SG: Lightweight Authentication Protocol for Smart Grids. Sensors 2023, 23, 2309. [Google Scholar] [CrossRef] [PubMed]
- Liu, Z.; Guo, J.; Huang, F.; Cai, D.; Wu, Y.; Chen, X.; Igorevich, K.K. Lightweight trustworthy message exchange in unmanned aerial vehicle networks. IEEE Trans. Intell. Transp. Syst. 2023, 24, 2144–2157. [Google Scholar] [CrossRef]
- Guo, J.; Xiong, L.; Li, J.; Liu, J.; Tian, S.; Li, H. An incentive mechanism for horizontal federated learning based on principle of compound interest. Phys. Commun. 2023, 60, 102128. [Google Scholar] [CrossRef]
- Meshram, C.; Obaidat, M.S.; Lee, C.C.; Meshram, S.G. An Efficient, Robust, and Lightweight Subtree-Based Three-Factor Authentication Procedure for Large-Scale DWSN in Random Oracle. IEEE Syst. J. 2021, 15, 4927–4938. [Google Scholar] [CrossRef]
- Li, Y.; Tian, Y. A Lightweight and Secure Three-Factor Authentication Protocol with Adaptive Privacy-Preserving Property for Wireless Sensor Networks. IEEE Syst. J. 2022, 16, 6197–6208. [Google Scholar] [CrossRef]
- Wu, F.; Li, X.; Xu, L.; Vijayakumar, P.; Kumar, N. A novel three-factor authentication protocol for wireless sensor networks with IoT notion. IEEE Syst. J. 2020, 15, 1120–1129. [Google Scholar] [CrossRef]
- Hussain, S.; Chaudhry, S.A.; Alomari, O.A.; Alsharif, M.H.; Khan, M.K.; Kumar, N. Amassing the Security: An ECC-Based Authentication Scheme for Internet of Drones. IEEE Syst. J. 2021, 15, 4431–4438. [Google Scholar] [CrossRef]
- Zhang, M.; Xu, C.; Li, S.; Jiang, C. On the Security of an ECC-Based Authentication Scheme for Internet of Drones. IEEE Syst. J. 2022, 16, 6425–6428. [Google Scholar] [CrossRef]
- Aman, M.N.; Basheer, M.H.; Sikdar, B. A Lightweight Protocol for Secure Data Provenance in the Internet of Things Using Wireless Fingerprints. IEEE Syst. J. 2021, 15, 2948–2958. [Google Scholar] [CrossRef]
- Aminian Modarres, A.M.; Sarbishaei, G. An Improved Lightweight Two-Factor Authentication Protocol for IoT Applications. IEEE Trans. Ind. Inform. 2022, 19, 6588–6598. [Google Scholar] [CrossRef]
- Lee, J.; Oh, J.; Park, Y. A Secure and Anonymous Authentication Protocol Based on Three-Factor Wireless Medical Sensor Networks. Electronics 2023, 12, 1368. [Google Scholar] [CrossRef]
- Kwon, D.; Park, Y.; Park, Y. Provably secure three-factor-based mutual authentication scheme with PUF for wireless medical sensor networks. Sensors 2021, 21, 6039. [Google Scholar] [CrossRef] [PubMed]
- Ding, Z.; Xie, Q. Provably Secure Dynamic Anonymous Authentication Protocol for Wireless Sensor Networks in Internet of Things. Sustainability 2023, 15, 5734. [Google Scholar] [CrossRef]
- Rangwani, D.; Om, H. A secure user authentication protocol based on ECC for cloud computing environment. Arab. J. Sci. Eng. 2021, 46, 3865–3888. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V. Design of secure key management and user authentication scheme for fog computing services. Future Gener. Comput. Syst. 2019, 91, 475–492. [Google Scholar] [CrossRef]
- Yeh, H.L.; Chen, T.H.; Liu, P.C.; Kim, T.H.; Wei, H.W. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2011, 11, 4767–4779. [Google Scholar] [CrossRef]
- Cho, Y.; Oh, J.; Kwon, D.; Son, S.; Lee, J.; Park, Y. A Secure and Anonymous User Authentication Scheme for IoT-Enabled Smart Home Environments Using PUF. IEEE Access 2022, 10, 101330–101346. [Google Scholar] [CrossRef]
- Kaveh, M.; Mosavi, M.R. A lightweight mutual authentication for smart grid neighborhood area network communications based on physically unclonable function. IEEE Syst. J. 2020, 14, 4535–4544. [Google Scholar] [CrossRef]
- Safkhani, M.; Bagheri, N.; Ali, S.; Hussain Malik, M.; Hassan Ahmed, O.; Hosseinzadeh, M.; Mosavi, A.H. Improvement and Cryptanalysis of a Physically Unclonable Functions Based Authentication Scheme for Smart Grids. Mathematics 2022, 11, 48. [Google Scholar] [CrossRef]
- Tanveer, M.; Ahmad, M.; Nguyen, T.N.; Abd El-Latif, A.A. Resource-Efficient Authenticated Data Sharing Mechanism for Smart Wearable Systems. IEEE Trans. Netw. Sci. Eng. 2022. [Google Scholar] [CrossRef]
- Tanveer, M.; Ahmad, M.; Khalifa, H.S.; Alkhayyat, A.; Abd El-Latif, A.A. A new anonymous authentication framework for secure smart grids applications. J. Inf. Secur. Appl. 2022, 71, 103336. [Google Scholar] [CrossRef]
- Abed, F.; Forler, C.; Lucks, S. General classification of the authenticated encryption schemes for the CAESAR competition. Comput. Sci. Rev. 2016, 22, 13–26. [Google Scholar] [CrossRef]
- Tanveer, M.; Bashir, A.K.; Alzahrani, B.A.; Albeshrir, A.; Alsubhi, K.; Chaudhry, S.A. CADF-CSE: Chaotic map-based authenticated data access/sharing framework for IoT-enabled cloud storage environment. Phys. Commun. 2023, 59, 102087. [Google Scholar] [CrossRef]
- Tanveer, M.; Alkhayyat, A.; Naushad, A.; Khan, A.U.; Kumar, N.; Alharbi, A.G. RUAM-IoD: A Robust User Authentication Mechanism for the Internet of Drones. IEEE Access 2022, 10, 19836–19851. [Google Scholar] [CrossRef]
- Tanveer, M.; Khan, A.U.; Kumar, N.; Naushad, A.; Chaudhry, S.A. A Robust Access Control Protocol for the Smart Grid Systems. IEEE Internet Things J. 2022, 9, 6855–6865. [Google Scholar] [CrossRef]
Reference | Environment | Cryptographic Primitive | Validation + Implementation | Attack Model | Strength/Weakness | Analyzed by | NP | ME |
---|---|---|---|---|---|---|---|---|
[37] | WSN | HF + XOR | ROM | DY + CK | Vulnerable to privilege insider, device capture, and impersonation attacks. | [38] | 3 | 3 |
[39] | IoT | HF + XOR | ProVerify + NS2 | DY + CK | Vulnerable to password guessing, DoS, replay, and impersonation attacks. | [38] | 3 | 3 |
[40] | IoD | HF + ECC + XOR | ROM | DY + CK | Vulnerable to drone impersonation attacks. | [41] | 3 | 3 |
[42] | IoT | HF + XOR | BAN logic | DY + CK | The devised authentication scheme is vulnerable to replay and DoS attacks. | [43] | 3 | 3 |
[29] | IoT | HF + AEAD + XOR | BAN logic | DY + CK | The devised authentication scheme is secure and resource-efficient. | – | 2 | 2 |
[28] | IIoT | HF + ECC + AEAD + XOR | ROM + Scyther | DY + CK | The devised authentication framework is lightweight and reliable. | – | 3 | 3 |
[21] | IIoT | HF + ECC + AEAD + XOR | ROM + Scyther | DY + CK | The propounded user authentication framework is resilient against various security attacks. | – | 3 | 3 |
[23] | IIoT | HF + ECC + XOR | ROM + BAN logic | DY + CK | Secure against various security threats. | – | 3 | 3 |
[11] | WSN | HF + ECC + XOR | BAN logic + AVISPA | DY + CK | Incapacitated against off-line guessing, impersonation, and MITM attacks. | [44] | 3 | 4 |
[27] | IoT | HF + XOR | AVISPA | DY + CK | Cannot prevent password guessing and impersonation attacks. | [45] | 3 | 4 |
[14] | IIoT | HF + ECC + XOR | BAN logic + AVISPA | DY + CK | Weak against impersonation, replay, device capture attacks. | [46] | 3 | 3 |
[47] | WSN | HF + ECC + XOR | ROM + Scyther | DY + CK | Cannot resist privilege insider attacks. | 3 | 4 | |
[48] | FC | HF + ECC + XOR | ROM + AVISPA | DY + CK | Cannot prevent DoS, privilege insider, stolen smart card attacks. | [47] | 3 | 3 |
[16] | IIoT | HF + ECC + XOR | BAN logic | DY + CK | Weak against privileged insider and temporary secret leakage attacks. | – | 3 | 3 |
[49] | IIoT | HF + ECC + XOR | – | DY | Weak against identity guessing and stolen smart card attacks. | – | 3 | 3 |
[15] | IoT | HF + ECC + XOR | ROM | DY + CK | Weak against forgery, session key disclosure, and temporary parameters leakage attacks. | [50] | 3 | 4 |
[51] | SG | HF + PUF + XOR | BAN logic | DY + CK | Cannot resist impersonation and desynchronization attacks | [52] | 2 | 3 |
ESCI-AKA | IIoT | HF + ECC + AEAD + XOR | ROM + Scyther | DY + CK | Secure against various security attacks. | – | 3 | 3 |
Notation | Description |
---|---|
The remote user | |
IoT-enabled smart device | |
The identity of the gateway | |
, | The identity and password of , respectively |
Current pseudo-identities | |
Old pseudo-identities | |
, , | Timestamps utilized in ESCI-AKA’s authentication phase |
, | Allowed time delay limit and received time of a message |
Associative data, where | |
, | Secret-key-based encryption of string “P” and decryption “C” using ASCON |
Random numbers utilized while accomplishing the AKA phase | |
Plaintext | |
Ciphertext | |
, , ., , | User biometric information and key, respectively |
, , | User key generation algorithm, reproduction parameter, and key reproduction algorithm, respectively |
⊕, , | XOR, concatenation, and hash function, respectively |
Cryptographic Function | Notation | Raspberry Pi-3 | Size in Bits |
---|---|---|---|
ECC scalar multiplication | 3.47 ms | ECC size (320 bits) | |
Encryption/decryption | 0.664 ms | ID size (128 bits) | |
Hash function (SHA-256) | 0.382 ms | HASH output size (256 bits) | |
ASCON encryption/decryption | 0.401 ms | MAC size (128 bits) | |
Biometric key generation | 3.47 ms | Timestamps (32 bits) |
Features/Attacks | [10] | [11] | [12] | [13] | [14] | [15] | [16] | ESCI-AKA |
---|---|---|---|---|---|---|---|---|
“Anonymity/Untraceability” | ✓ | × | × | × | ✓ | ✓ | ✓ | ✓ |
“Password Guessing Attack” | ✓ | × | × | × | × | ✓ | ✓ | ✓ |
“Impersonation Attack” | × | × | ✓ | ✓ | × | ✓ | ✓ | ✓ |
“MITM” | ✓ | × | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
“TSL Attack” | ✓ | ✓ | ✓ | × | ✓ | ✓ | × | ✓ |
“Replay Attack” | ✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | ✓ |
“SSC Attack” | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
“Identity Guessing” | ✓ | ✓ | ✓ | ✓ | × | ✓ | ✓ | ✓ |
“Desynchronization” | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Alasmary, H.; Tanveer, M. ESCI-AKA: Enabling Secure Communication in an IoT-Enabled Smart Home Environment Using Authenticated Key Agreement Framework. Mathematics 2023, 11, 3450. https://doi.org/10.3390/math11163450
Alasmary H, Tanveer M. ESCI-AKA: Enabling Secure Communication in an IoT-Enabled Smart Home Environment Using Authenticated Key Agreement Framework. Mathematics. 2023; 11(16):3450. https://doi.org/10.3390/math11163450
Chicago/Turabian StyleAlasmary, Hisham, and Muhammad Tanveer. 2023. "ESCI-AKA: Enabling Secure Communication in an IoT-Enabled Smart Home Environment Using Authenticated Key Agreement Framework" Mathematics 11, no. 16: 3450. https://doi.org/10.3390/math11163450