Next Article in Journal
Reliability Improvement of 28 nm Intel FPGA Ring Oscillator PUF for Chip Identification
Next Article in Special Issue
Advances in Authentication, Authorization and Privacy for Securing Smart Communications
Previous Article in Journal
QPUF: Quantum Physical Unclonable Functions for Security-by-Design of Industrial Internet-of-Things
Previous Article in Special Issue
A Quantum Key Distribution for Securing Smart Grids
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Optimizing Group Multi-Factor Authentication for Secure and Efficient IoT Device Communications

1
College of Computer and Information Sciences, Imam Mohammad Ibn Saud Islamic University (IMSIU), Riyadh 11432, Saudi Arabia
2
Department of Computer Science, The University of Manchester, Manchester M13 9PL, UK
3
Faculty of Information Science and Technology (FIST), Multimedia University, Melaka 75450, Malaysia
*
Author to whom correspondence should be addressed.
Cryptography 2025, 9(2), 35; https://doi.org/10.3390/cryptography9020035
Submission received: 21 April 2025 / Revised: 20 May 2025 / Accepted: 22 May 2025 / Published: 28 May 2025

Abstract

:
As more Internet of Things (IoT) devices are being used, more sensitive data and services are also being hosted by, or accessed via, IoT devices. This leads to a need for a stronger authentication solution for the IoT context, and a stronger authentication solution tends to be based on several authentication factors. Existing multi-factor authentication solutions are mostly used for user-to-system identity verification scenarios, whereas, in the IoT context, there are device-to-device communication scenarios. Therefore, more work is necessary to investigate how to facilitate multi-factor authentication for device-to-device interactions. As part of our ongoing work on the design of the M2I (Multi-factor Multilevel and Interaction-based) framework to facilitate multi-factor authentication in IoT, this paper reports an extension to an authentication framework published previously that supports the multi-factor authentication of devices in device-to-device and device-to-multidevice interactions. In this extended framework, four authentication protocols are added to facilitate multi-factor group authentication between IoT devices. Analysis results show that the protocols satisfy the specified security requirements and are resilient against authentication-related attacks. The communication and computation overheads of the protocols are also analyzed and compared with those of IoT group authentication solutions and Kerberos. The results show that the symmetric-key-based version of the proposed protocols cut the communication and computational costs, respectively, by 70∼74% and 89∼92% in comparison with those of Kerberos.

1. Introduction

IoT is a dynamic environment in which things, e.g., physical objects, can communicate and interact with each other (send, receive, and process information) [1]. It can be seen as a bridge that links the physical world to the digital one [2]. IoT applications, e.g., Industrial IoT, smart health, and smart city, minimize user involvement through task automation. Hence, IoT interactions are typically between devices, e.g., sensors and actuators [3].
IoT devices are typically equipped with sensors and/or actuators and can operate autonomously [4], i.e., without user involvement. Although the use of IoT applications may bring convenience and real-time feedback, it also introduces several security challenges, e.g., how to authenticate a group of heterogeneous devices securely [5].
Authentication, which is about verifying a claimed identity (ID), is essential for many electronic systems. This is because without reliable authentication, several security services, e.g., access control and intrusion detection, will be at risk. Although a number of authentication solutions, e.g., [6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32], have been introduced to secure identity verification in IoT environments, they mainly provide single-level protection. Existing multilevel solutions are typically for user authentication [33].
As single-factor authentication solutions may not be efficient since they rely on a single credential to secure authentication for different interactions regardless of the risks associated with each interaction, we proposed the M2I framework to facilitate multi-factor authentication in IoT environments [34]. This paper extends the M2I framework to support multidevice-to-device authentication in IoT environments. The key contributions of this work are as follows:
  • Comprehensive evaluation of existing IoT group authentication mechanisms, identifying critical limitations in supporting secure and efficient authentication, particularly in the context of multidevice-to-device communication scenarios.
  • Design and specification of four novel protocols, HGAKA (Hybrid Group Authentication and Key Acquisition), HGA (Hybrid Group Access), SGAKA (Symmetric-Key-based Group Authentication and Key Acquisition), and SGA (Symmetric-Key-based Group Access), that extend the M2I framework to enable group-based multi-factor authentication tailored for this context.
  • Comprehensive security evaluation combining the following:
    Informal analysis to validate security requirements and threat resilience.
    Work factor evaluation to assess the computational effort required for attacks.
    Formal verification using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool, ensuring confidentiality, authentication, and robustness against a wide range of potential attacks, including replay, impersonation, and man-in-the-middle attacks.
  • Detailed performance evaluation and comparative analysis of the proposed protocols against existing state-of-the-art solutions, thoroughly examining both computational and communication overhead to assess their efficiency.
  • Experimental and comparative evaluation of communication and computation costs, showing that the symmetric-key-based version of our protocols reduces these costs by 70∼74% and 89∼92%, respectively, compared to Kerberos.
Section 2 analyzes existing solutions. Section 3 presents the high-level ideas used to design and evaluate the M2O (Many-to-One) protocols, design preliminaries, and building blocks. Section 4 introduces the protocols. Section 5 analyzes the security of the protocols. Section 6 compares the protocols with existing IoT group authentication solutions in terms of security requirements and computational costs. Section 7 evaluates the protocols based on experiments, and Section 8 compares the protocols’ costs with those of Kerberos version 5 to evaluate their efficiency. Lastly, Section 9 summarizes research findings and highlights future research directions.

2. Related Work

To address device authentication in IoT environments, Chuang et al. [35] introduced a lightweight device-to-device authentication protocol that uses a hash function, HMAC (Hashed Message Authentication Code), and the XOR (exclusive OR) operation to facilitate continuous authentication. Shah et al. [36] claimed the protocol is not reliable as it assumes that all devices are battery-powered. To overcome this issue, Shah et al. [36] designed a similar lightweight protocol. In addition to the methods employed in [35], the protocol utilizes communication channel properties to generate dynamic session keys. Mahalat et al. [17] proposed a protocol that uses hash, XOR and PUF (Physical Unclonable Function) operations to verify identities. However, their protocol cannot withstand DoS (Denial of Service) attacks, as the protocol starts upon the receipt of a plaintext message received over a public channel. Hence, an attacker can overwhelm the service provider with many requests [33]. Roy et al. proposed several lightweight PUF-based protocols [18,19,20] to secure authentication and reduce authentication overheads. Although PUF-based protocols may reduce authentication overheads, they require the devices involved to be equipped with PUF circuits [34]. To provide confidentiality, symmetric- and asymmetric-key-based solutions have been proposed. Fan et al. [22] proposed a Radio Frequency Identification (RFID) protocol that uses symmetric encryption, XOR, rotation, and permutation to secure authentication. However, their protocol is open to replay attacks [37]. Naeem et al. [29] introduced another RFID-based protocol that uses ECC (Elliptic Curve Cryptography) [38] and a hash function to secure authentication. Izza et al. [30] revealed that Naeem’s protocol cannot withstand impersonation attacks.
To facilitate group authentication, Yildiz et al. [39] presented a lightweight PUF group authentication and key distribution protocol that uses hash, HMAC, XOR, and symmetric encryption to secure authentication. A number of group authentication methods that use secret-sharing schemes, e.g., [40,41], have also been proposed [42]. Chien [40] proposed a scheme that uses bilinear pairing and ECC to facilitate group authentication. Xia et al. [43] show that the scheme is insecure. To address this limitation, Aydin et al. [41] designed a group authentication protocol that uses the ECC algorithm and Shamir’s secret-sharing scheme [44]. Although Aydin et al.’s protocol [41] reduces energy consumption, Xu et al. [42] show that both solutions, refs. [40,41], are vulnerable to impersonation attacks.
Jiang et al. [45] introduced an EAP (Extensible Authentication Protocol)- and ECDH (Elliptic Curve Diffie Hellman)-based protocol to facilitate group authentication. However, their protocol cannot withstand several attacks [46]. To optimize efficiency, Choi et al. [47] proposed a symmetric protocol that aggregates group authentication requests into a single request. Although the protocol reduces authentication overheads, it is vulnerable to DoS attacks [48].
Several Message Authentication Code (MAC) aggregation-based protocols, e.g., [49,50], have been proposed. In addition to MAC aggregation, Fu et al.’s [49] protocol uses pairing-free identity-based encryption to verify group member identities. However, Singh and Shrimankar [51] show that the protocol is insecure. A similar protocol as in [49] was also presented by Parne et al. [50]. However, the authors used symmetric encryption, instead of identity-based encryption. Gupta et al. [52] revealed that the protocol cannot withstand impersonation attacks.
Several 5G (Fifth Generation)-based protocols, e.g., [53,54,55], have been proposed. Ouaissa et al. [53] introduced a 5G-AKA (Authentication and Key Agreement) [56]-based protocol that applies ECDH to secure group authentication. Gharsallah et al. [54] proposed another 5G-based protocol to facilitate group authentication. However, both protocols, refs. [53,54], are vulnerable to replay attacks [57]. Miao et al. [55] presented a protocol that uses the Chinese remainder theorem and the extended chaotic mapping algorithm to facilitate group authentication in 5G networks.
To enhance security, a number of blockchain-based solutions have been proposed. Zhang and Lee [58] proposed a blockchain-based group authentication scheme. The scheme uses a modified group signature to validate blockchain blocks in Blockchain-based Mobile Edge Computing (BMEC) systems and secure authentication. Khalid et al. [59] introduced another blockchain authentication scheme that uses fog computing to reduce authentication delay. Kumar and Sharma [60] show that the scheme may not be suitable for IoT environments due to its high energy consumption. The main limitation of blockchain-based authentication solutions is the high computational overheads triggered by the use of blockchain technology [61].
A comprehensive analysis of IoT authentication solutions designed for different authentication scenarios is provided in [33]. Based on the analysis, it was discovered that they mainly provide single-level protection. Existing multi-factor authentication solutions are typically for user authentication. As a result, we introduced the M2I framework to enable multilevel and interaction-based authentication in IoT environments [34]. This paper extends the M2I framework to handle multidevice-to-device authentication scenarios.

3. High-Level Ideas, Design Preliminaries, and Building Blocks

3.1. High-Level Ideas

The ideas used to minimize authentication costs are as follows:
  • Authenticate devices according to their mode of interaction, e.g., device-to-device or multidevice-to-device interactions, to reduce the number of tokens used to facilitate identity verification.
  • Use HMAC to aggregate clients’ tokens into a single group token when an authentication instance has more than one client.
  • Use the Homomorphic Encryption property to reduce the number of verifications when asymmetric-key ciphers are used.
  • Use a secret sharing scheme in symmetric-key-based multidevice-to-device authentication to enable clients to use their tokens (i.e., session key shares) to compute the session key.

3.2. Assumptions

The following assumptions are used in the protocol design:
  • Devices have two symmetric keys.
  • Devices of classes C 2 and C 2 + each have an additional pair of asymmetric keys {PU D i , PR D i } to support asymmetric authentication as they have higher capabilities [33].
  • In the case of group authentication, client devices involved in an authentication instance can communicate with each other during the authentication process.
  • One of the client devices will be selected as a group leader, and the selection can be based on the computational capabilities of the devices.
  • The target device, D 1 , has a strong level of security, including the security of the long-term key ( K D 1 ) and the private key ( P R D 1 ). In other words, it is assumed that D 1 and its keys are secure as D 1 hosts a high or very high value asset, and it should be equipped with a strong level of security protection.

3.3. Performance Metrics

Theoretical analysis and experimental evaluation methods are used to assess the performance of the proposed protocols.

Theoretical Analysis:

  • Communication costs are calculated based on the number and size of messages exchanged between protocol participants during execution.
  • Computation costs are evaluated according to the number of cryptographic operations performed and the algorithms used to carry out these operations.
Experimental evaluation: PCC (Protocol Crypto Computational) costs are measured by the time required to execute all resource-intensive operations (i.e., cryptographic operations) during protocol execution.

3.4. Building Blocks

3.4.1. Homomorphic Encryption

Homomorphic Encryption (HE) algorithms support computational operations on encrypted data without decrypting them [62]. The results, when decrypted, produce the same output as if the operations were performed on plaintext [63]. Depending on the number and types of operations supported, HE algorithms are often grouped into three categories: (i) Partially Homomorphic Encryption (PHE), which enables the repetition of a single operation, e.g., addition or multiplication, indefinitely; (ii) Somewhat Homomorphic Encryption (SHE), which restricts the number of allowed operations; and (iii) Fully Homomorphic Encryption (FHE), which supports an unrestricted number of operations on encrypted data [64]. The RSA algorithm is an example of a PHE algorithm. This is because it supports a single HE operation, i.e., multiplication, as shown in Figure 1, where ( n , e ) represents the public key in the RSA encryption scheme [65].

3.4.2. Shamir’s Secret Sharing

Shamir’s secret sharing is a threshold-based ( k , n ) scheme, where k is the minimum number of shares required to reconstruct the secret, and n is the total number of shares. The scheme splits a secret into n shares. These shares can be distributed among participants. Any subset of the shares can then be used to compute the secret, provided the subset contains at least the threshold number of shares. The scheme provides secrecy, flexibility, and recoverability [44]:
  • Secrecy: Given a secret share, s i , it is hard to learn anything about the secret.
  • Flexibility: Given a set of secret shares, S, it is easy to add or delete shares without changing the secret, as long as the l e n g t h ( S ) k .
  • Recoverability: Given a subset of secret shares, S S , it is easy to compute the secret if l e n g t h ( S S ) k .
The scheme uses polynomial interpolation to facilitate secret share construction and reconstruction operations, respectively. Given a secret, e.g., 679, these operations are explained below [66].
(i)
Secret share construction
  • Specify k (e.g., k = 3) and n (e.g., n = 5).
  • Choose k 1 random numbers, e.g., 50 and 11.
  • Build a polynomial of degree k 1 using Equation (1), where a 0 is the secret and a 1 to a k 1 , the coefficients of the polynomial, are the random numbers chosen in the previous step.
    f ( x ) = a 0 + a 1 x + . . . . . + a k 1 x k 1
    f ( x ) = 679 + 50 x + 11 x 2
  • Construct n shares using the polynomial function, where each share is defined as ( x i , f ( x i ) ) . Given n points, e.g., 1 to 5, the shares are {(1, 740), (2, 823), (3, 928), (4, 1055), (5, 1204)}.
(ii)
Secret recovery
Given any k shares, e.g., (1,740), (3,928), and (5,1204), the polynomial can be reconstructed.
  • Calculate the Lagrange polynomials for the x points (i.e., 1, 3, and 5) using Equation (2) [67].
    l i ( x ) = j = 0 j i k 1 x x j x i x j
    l 0 ( x ) = ( x 3 ) ( 1 3 ) ( x 5 ) ( 1 5 ) = x 2 8 x + 15 8
    l 1 ( x ) = ( x 1 ) ( 3 1 ) ( x 5 ) ( 3 5 ) = x 2 6 x + 5 4
    l 2 ( x ) = ( x 1 ) ( 5 1 ) ( x 3 ) ( 5 3 ) = x 2 4 x + 3 8
  • Compute the interpolating polynomial using Equation (3) [67].
    f ( x ) = i = 0 k 1 y i l i ( x ) = i = 0 k 1 y i j = 0 j i k 1 x x j x i x j
    f ( x ) = 740 ( x 2 8 x + 15 8 ) + 928 ( x 2 6 x + 5 4 ) + 1204 ( x 2 4 x + 3 8 )
    f ( x ) = 679 + 50 x + 11 x 2
    The   secret   is   679      

4. The Many-to-One (M2O) Protocols for Multidevice-to-Device Authentication

In certain scenarios, a group of devices may need to access a target device. To address this, we introduce multi-factor hybrid and symmetric-key-based protocols. These protocols enable group authentication using different methods and are divided into two sub-protocols: (1) Group Authentication and Key Acquisition (GAKA) and (2) Group Access (GA). Before discussing the details, we first outline the assumptions used in evaluating the performance of the protocols.

4.1. Performance Evaluation Assumptions

  • Identifiers and timestamps are 32 bits long [68].
  • Nonces are 128 bits long [69].
  • AES-128 is used as the symmetric-key cipher. Hence, the output size is a multiple of 128 bits [70].
  • SHA-256 and HMAC-SHA256 are used for hashing, producing 256-bit message digests [71].
  • RSA-3072 is used as the asymmetric-key cipher. Although the RSA block size is variable, the maximum input length of the most expensive RSA implementation is defined as the modulus (i.e., l e n g t h ( k e y ) ) ( 2 × l e n g t h ( h a s h ) ) 2 b y t e s [72]. Hence, the input size is a multiple of 318 bytes = 2544 bits.

4.2. The M2O Hybrid Protocols

M2O hybrid protocols are designed to facilitate group authentication using symmetric- and asymmetric-key-based methods. At first, clients verify their identities to the Authentication Server (AS) by demonstrating knowledge of their long-term keys to obtain access credentials in the hybrid GAKA protocol. Then, they use the credentials to verify their identities to the target device in the hybrid GA protocol.

4.2.1. The Hybrid Group Authentication and Key Acquisition (HGAKA) Protocol

The HGAKA protocol performs two functions: (1) group authentication to the server, using a nested HMAC value that has been computed using clients’ long-term keys to verify their identities, and (2) the distribution of the authorization nonces (OrNonces) that are freshly generated by the server for all the devices in the group. The OrNonces are then used to authenticate the clients to the target device in the HGA protocol.

Messages

The protocol has 3 + ( 2 × N C ) messages, where NC represents the number of clients, as shown in Figure 2 and Figure 3.

Operation Description

Step1-HGAKA:
The group leader, C3, constructs and sends M s g 1 , which contains a fresh timestamp and EnNonce, to the server. If no response is received within a specific amount of time, the leader resends the message or terminates the session.
Step2-HGAKA:
The server decrypts E K C 3 [ I D C L i s t , I D D 1 , E n N o n c e 1 C 3 H G A K A , T s C 3 H G A K A ] using K C 3 to verify T s C 3 H G A K A freshness. If fresh, the server verifies the C3 identity and then generates E n N o n c e 2 A S H G A K A to construct and send M s g 2 to C3.
Step3-HGAKA:
C3 decrypts E K C 3 [ E n N o n c e 1 C 3 H G A K A , E n N o n c e 2 A S H G A K A ] using K C 3 to verify E n N o n c e 1 C 3 H G A K A . Then, it uses E n N o n c e 2 A S H G A K A as a seed to compute H M 3 , where H M 3 = H M A C ( K C 3 , E n N o n c e 2 A S H G A K A ) . Then, C3 sends M s g 3 to C2, a non-leader client.
Step4-HGAKA:
C2 uses the received H M value (i.e., H M 3 ) as a seed to compute H M 2 , where H M 2 = H M A C ( K C 2 , H M 3 ) . M s g 4 , which contains H M 2 , is then sent to C1, another non-leader client in the group.
Step5-HGAKA:
C1 uses H M 2 as a seed to compute H M 1 , where H M 1 = H M A C ( K C 1 , H M 2 ) .
Step6-HGAKA:
When the last H M value (i.e., H M 1 ) is received, C3 generates
E n N o n c e 3 C 3 H G A K A and uses it to construct and send M s g 6 to the server.
Step7-HGAKA:
The server decrypts E K C 3 [ E n N o n c e 2 A S H G A K A , E n N o n c e 3 C 3 H G A K A ] using K C 3 to verify E n N o n c e 2 A S H G A K A . Then, it verifies H M 1 , and if H M 1 is verified, mutual authentication is achieved between the group leader and the server. The server then generates E n N o n c e 4 A S H G A K A , E n N o n c e 5 A S H G A K A , n  O r N o n c e s (where n is the number of clients involved), and a session key ( S K ) . Then, it computes an Encrypted Authorization Verification Token (where E n c A u t h V e r i T o k e n = E P U D 1 [ O r N o n c e C 1 | | O r N o n c e C 2 | | O r N o n c e C 3 ] ) . M s g 7 is then sent to the group leader, C3.
Step8-HGAKA:
C3 decrypts E K C 3 [ S K | | O r N o n c e C 3 | | E n N o n c e 3 C 3 H G A K A ] using K C 3 to verify E n N o n c e 3 C 3 H G A K A . If verified, C3 obtains its OrNonce value (i.e., O r N o n c e C 3 ) and S K . Then, it sends M s g 8 and M s g 9 to distribute the rest of the OrNonce values to their intended recipients. Once these messages are sent, the protocol is then terminated.

Performance Evaluation

  • Communication cost
The HGAKA communication cost is ( 256 ( 3 N C 2 ) + 128 [ ( 32 × N C ) + 192 ] + 128 [ 2544 [ 128 × N C ] ] + 1536 ) bits, as shown in Table 1. The third message, M s g 3 , is sent to all client devices. The last message, M s g 6 , is sent to all non-leader client devices. For example, if three client devices acquire a group access credential through the HGAKA protocol, the communication cost is ( 256 ( 3 × 3 2 ) + 128 [ ( 32 × 3 ) + 192 ] + 128 [ 2544 [ 128 × 3 ] ] + 1536 ) bits = 784 bytes.
  • Computation cost
The HGAKA computation cost is ( 8 T S E + T A E + 2 N C ( T S E + T H M A C ) + T H ) , as presented in Table 2. For example, if three client devices acquire a group access credential through the HGAKA protocol, the computation cost is ( 8 T S E + T A E + 2 × 3 ( T S E + T H M A C ) + T H ) = ( 14 T S E + T A E + 6 T H M A C + T H ) .

4.2.2. The Hybrid Group Access (HGA) Protocol

The HGA protocol performs one function, i.e., allowing the group to access a target device. The protocol uses clients’ verification tokens (i.e., O r N o n c e values encrypted with the public key of the target device) to verify their identities to the target device.

Messages

The protocol has 2 × N C messages, as shown in Figure 4 and Figure 5.

Operation Description

Step1-HGA:
Clients generate their verification tokens by encrypting their O r N o n c e values using the target device, D1, public key (i.e., E P U D 1 [ O r N o n c e C i ] ). Once generated, each client constructs a pre-protocol message (PreHGA-Msg) and sends it to the group leader C3.
Step2-HGA:
Once clients’ verification tokens are all received, C3 generates its token (i.e., E P U D 1 [ O r N o n c e C 3 ] ) to compute the Encrypted Group Authenticator (EncGroupAuthenticator), where E n c G r o u p A u t h e n t i c a t o r = E P U D 1 [ O r N o n c e C 1 ] | | E P U D 1 [ O r N o n c e C 2 ] | | E P U D 1 [ O r N o n c e C 3 ] . Once computed, C3 generates a fresh timestamp and EnNonce and sends M s g 1 to D1. If no response is received within a specific amount of time, C3 resends the message or terminates the session.
Step3-HGA:
D1 performs the following operations:
  • It decrypts E K D 1 [ E K G D 1 [ S K ] , E P U D 1 [ O r N o n c e C 1 | | O r N o n c e C 2 | | O r N o n c e C 3 ] ] using K D 1 and K G D 1  to obtain SK. Then, it uses SK to decrypt E S K [ I D C L i s t , I D D 1 , E n N o n c e 1 C 3 H G A , T s C 3 H G A ] to verify T s C 3 H G A freshness. If fresh, D1 generates a fresh H value and compares it to H ( E K G D 1 [ S K ] , E P U D 1 [ O r N o n c e C 1 | | O r N o n c e C 2 | | O r N o n c e C 3 ] ) to verify its integrity before decrypting it using its private key P R D 1 to obtain A u t h V e r i T o k e n . This is to counter D o S attacks since a hashing operation is much faster than RSA operations.
  • If the verification is positive, D1 decrypts E n c A u t h V e r i T o k e n ( E P U D 1 [ O r N o n c e C 1 | | O r N o n c e C 2 | | O r N o n c e C 3 ] ) using P R D 1 to obtain O r N o n c e C 1 , O r N o n c e C 2 , and O r N o n c e C 3 , then it computes E P U D 1 [ O r N o n c e C 1 × O r N o n c e C 2 × O r N o n c e C 3 ] = X . D1 then uses the E n c G r o u p A u t h e n t i c a t o r to obtain clients’ verification tokens to compute Y, where Y = E P U D 1 [ O r N o n c e C 1 ] × E P U D 1 [ O r N o n c e C 2 ] × E P U D 1 [ O r N o n c e C 3 ] . Then, it compares X to Y, where X = E P U D 1 [ O r N o n c e C 1 × O r N o n c e C 2 × O r N o n c e C 3 ] and Y = E P U D 1 [ O r N o n c e C 1 ] × E P U D 1 [ O r N o n c e C 2 ] × E P U D 1 [ O r N o n c e C 3 ] to verify the integrity of the received tokens. Owing to the Homomorphic Encryption property, D1 can perform this verification without the need of accessing plaintexts of the clients’ verification tokens. If this comparison produces a positive outcome, the group authentication for D1 access is successful. As a result, D1 generates E n N o n c e 2 D 1 H G A and, E n N o n c e 3 D 1 H G A , and sends M s g 2 to achieve mutual authentication with the group leader.
Step4-HGA:
C3 decrypts E S K [ E n N o n c e 1 C 3 H G A ] using S K to verify E n N o n c e 1 C 3 H G A , and upon successful verification, mutual authentication is achieved between the group leader and the target device. C3 then sends M s g 3 and M s g 4 to distribute S K to the clients involved. Once these messages are sent, the protocol is then terminated.

Performance Evaluation

  • Communication cost
The HGA communication cost is ( 3056 ( N C 1 ) + 2544 × N C + 128 [ ( 32 × N C ) + 192 ] + 128 [ 2544 [ 128 × N C ] ] + 512 ) bits, as presented in Table 3. The initial message, P r e H G A M s g , is sent by all non-leader client devices. The third message, M s g 3 , is sent to all non-leader client devices. For example, if three client devices authenticate themselves through the HGA protocol, the communication cost is ( 3056 ( 3 1 ) + 2544 × 3 + 128 [ ( 32 × 3 ) + 192 ] + 128 [ 2544 [ 128 × 3 ] ] + 512 ) bits = 2150 bytes.
  • Computation cost
The HGA computation cost is ( ( 4 + 2 N C ) T S E + ( 1 + N C ) T A E + T A D + T H ) , as illustrated in Table 4. For instance, if three devices authenticate themselves to a target device through the HGA protocol, the computation cost is ( ( 4 + 2 × 3 ) T S E + ( 1 + 3 ) T A E + T A D + T H ) = ( 10 T S E + 4 T A E + T A D + T H ) .

4.3. The M2O Symmetric-Key-Based Protocols

While the M2O hybrid protocols present a reliable group authentication solution, it may not be suitable in some cases as it requires the target device to support asymmetric cryptography. Asymmetric cryptography is typically not suitable for C 0 and C 1 devices as it could be too demanding for their capabilities. To address this issue, this section presents an enhanced version of the protocols that employs only symmetric cryptographic primitives. At first, clients verify their identities to the server by demonstrating knowledge of their long-term keys to obtain session key shares in the symmetric-key-based GAKA protocol. Then, they use the shares to verify their identities to the target device in the symmetric-key-based GA protocol.

4.3.1. The Symmetric-Key-Based Group Authentication and Key Acquisition (SGAKA) Protocol

The SGAKA protocol performs two functions: (1) group authentication to the server and (2) the distribution of the group session key shares that are freshly generated by the server for all the devices in the group. The shares are then used in the SGA protocol to verify the clients’ identities to the target device and compute the session key. Similar to HGAKA, SGAKA uses a nested HMAC value that has been computed using the clients’ long-term keys to verify their identities to the server.

Messages

The protocol consists of the same number of messages as the HGAKA protocol, i.e., 3 + ( 2 × N C ) messages. However, as presented in Figure 6 and Figure 7, the items in the last three messages, i.e., Msg7 to Msg9, are different.

Operation Description

The first six steps of the SGAKA protocol are identical to the HGAKA protocol, discussed in Section 4.2.1. The rest of the steps are as follows:
Step7-SGAKA:
The server decrypts E K C 3 [ E n N o n c e 2 A S S G A K A , E n N o n c e 3 C 3 S G A K A ] to verify E n N o n c e 2 A S S G A K A . Then, it verifies H M 1 , and if H M 1 is verified, the AS generates E n N o n c e 4 A S S G A K A , E n N o n c e 5 A S S G A K A , E n N o n c e 6 A S S G A K A , n shares of the session key (i.e., S K 1 , S K 2 , … S K n ), and an encrypted shares token, where the E n c S h a r e s T o k e n = ( E K D 1 [ S K 1 | | S K 2 | | E K G D 1 [ S K 3 ] | | E n N o n c e 6 A S S G A K A ] ) . Then, it constructs and sends Msg7.
Step8-SGAKA:
C3 decrypts E K C 3 [ S K 3 | | E n N o n c e 3 C 3 S G A K A ] using K C 3 to verify E n N o n c e 3 C 3 S G A K A . If verified, C3 obtains its S K share (i.e., S K 3 ). Then, it constructs and sends Msg8 and Msg9 to distribute the rest of the session key shares to their intended recipients. Once these messages are sent, the protocol is terminated.
At this stage, each client has one share of the session key. However, not a single device could reconstruct S K and not a single device could gain access to D1.

Performance Evaluation

  • Communication cost
The SGAKA communication cost is ( 256 × ( 3 N C 1 ) + 128 [ ( 32 × N C ) + 192 ] + 128 [ ( 128 × N C ) + 128 ] + 768 ) bits as shown in Table 5. Similar to the HGAKA protocol, Msg3 and Msg6 are sent to all client devices and non-leader client devices, respectively. For example, if three client devices acquire a group access credential through the SGAKA protocol, the communication cost is ( 256 × ( 3 × 3 1 ) + 128 [ ( 32 × 3 ) + 192 ] + 128 [ ( 128 × 3 ) + 128 ] + 768 ) bits = 464 bytes.
  • Computation cost
The SGAKA computation cost is ( ( 8 + 2 N C ) T S E + 2 N C × T H M A C ) , as shown in Table 6. For instance, if three devices acquire a group access credential through the SGAKA protocol, the computation cost is ( ( 8 + 2 × 3 ) T S E + 2 × 3 T H M A C ) = ( 14 T S E + 6 T H M A C ) .

4.3.2. The Symmetric-Key-Based Group Access (SGA) Protocol

The SGA protocol uses clients’ verification tokens (i.e., E S K i [ I D C i , E n N o n c e ] ) to verify their identities to the target device. The protocol is invoked by the group leader, C3, upon receiving the clients’ verification tokens.

Messages

SGA protocol contains 1 + N C messages, as shown in Figure 8 and Figure 9.

Operation Description

Step1-SGA:
Clients generate their verification tokens using their S K shares (i.e., E S K i [ I D C i ,
E n N o n c e ] ). Once generated, each client constructs a pre-protocol message (PreSGA-Msg) and sends it to the group leader C3.
Step2-SGA:
Upon the receipt of the clients’ verification tokens, C3 generates a fresh E n N o n c e and timestamp to compute the Encrypted Group Verification Token (EncGroupVeriToken), where E n c G r o u p V e r i T o k e n = E S K 1 [ I D C 1 , E n N o n c e 1 C 1 S G A ] ,
E S K 2 [ I D C 2 , E n N o n c e 2 C 2 S G A ] , E S K 3 [ I D C L i s t , I D D 1 , E n N o n c e 3 C 3 S G A , T s C 3 S G A ] ). Then, it constructs and sends Msg1. If no response is received within a specific amount of time, the leader resends the message or terminates the session.
Step3-SGA:
Upon the receipt of Msg1, D1 performs the following operations:
  • It decrypts E n c S h a r e s T o k e n ( E K D 1 [ S K 1 | | S K 2 | | E K G D 1 [ S K 3 ] | | E n N o n c e 6 A S S G A K A ] ) using K D 1 and K G D 1 to obtain the session key shares. Then, it decrypts E S K 3 [ I D C L i s t , I D D 1 , E n N o n c e 3 C 3 S G A , T s C 3 S G A ] using S K 3 to verify T s C 3 S G A freshness.
  • If fresh, D1 decrypts the clients’ verification tokens using their S K shares. Then, it uses these tokens with I D C L i s t to verify their identities.
  • If verified, the group authentication for D1 access is successful. Therefore, D1 computes S K using the session key shares. Then, it generates E n N o n c e 4 D 1 S G A and sends Msg2.
Step4-SGA:
C3 decrypts E S K 3 [ E n N o n c e 3 C 3 S G A ] using S K 3 to verify E n N o n c e 3 C 3 S G A . After verification, mutual authentication is achieved between C3 and D1. As a result, C3 collaborates with the clients involved to compute the session key. Once computed, C3 decrypts E S K [ S K | | E n N o n c e 4 D 1 S G A ] to verify the integrity of the computed SK.

Performance Evaluation

  • Communication cost
The SGA communication cost is ( 512 × ( N C 1 ) + 128 [ ( 32 × N C ) + 192 ] + 128 [ ( 128 × N C ) ] + 512 ) bits, as presented in Table 7. Similar to the HGA protocol, the initial message (i.e., PreSGA-Msg) is sent by all non-leader client devices. For example, if three client devices authenticate to a device using the SGA protocol, the communication cost is ( 512 × ( 3 1 ) + 128 [ ( 32 × 3 ) + 192 ] + 128 [ ( 128 × 3 ) ] + 512 ) bits = 288 bytes.
  • Computation cost
The SGA computation cost is ( ( 6 + 2 N C ) T S E ) , as illustrated in Table 8. For instance, if three client devices authenticate to a device, the computation cost is ( ( 6 + 2 × 3 ) T S E ) = 12 T S E .

5. Security Analyses

Protocol security is assessed through informal analysis, work factor evaluation, and formal verification conducted via the AVISPA tool.

5.1. Informal Analysis

The protocols are analyzed against the requirements for a secure entity authentication service and threats that should be countered by the service [34].

5.1.1. Requirement Analysis

  • R1: Mutual authentication: The challenge–response authentication method is used between a group leader and external entities, such as authentication servers or target devices, to establish mutual authentication. An invalid response results in the immediate termination of the protocol execution.
  • R2: Freshness: This is verified using timestamps and random numbers.
  • R3: Confidentiality: Symmetric- and asymmetric-key cryptosystems are used to protect secret message items, e.g., credentials.
  • R4: Authorization: The authentication server checks the authorization status of clients involved in the GAKA protocols before issuing access credentials. Furthermore, in the HGA protocol, the target device uses the clients’ authorization tokens (i.e., O r N o n c e s ) to verify their access rights.
  • R5: Availability: The protocols are designed to withstand DoS attacks. Receiving an invalid request or response will result in protocol termination, allowing the service provider to serve legitimate users.

5.1.2. Threat Analysis

  • Impersonation attacks
    (i)
    Client impersonation: In the GAKA protocols, adversaries cannot compute a client H M value without the client’s long-term key, nor can they forge an access request without the group leader’s long-term key and the group H M value. In other words, forging access requests successfully requires compromising all clients. In the HGA protocol, adversaries cannot impersonate a client without knowing the client’s authorization nonce ( O r N o n c e ) value or forge access requests without compromising the s e s s i o n   k e y , E n c G r o u p A u t h e n t i c a t o r , and E n c A u t h V e r i T o k e n . Lastly, adversaries cannot impersonate a client in the SGA protocol without the client’s session key share or forge a successful device access request without knowing the session key shares of all clients involved and the E n c S h a r e s T o k e n . As a result, the protocols can withstand client impersonation attacks.
    (ii)
    Authentication server impersonation: It is not possible to impersonate the authentication server without compromising the group leader’s long-term key.
    (iii)
    Target impersonation: Adversaries cannot impersonate a target device without compromising at least two keys, e.g., the session key and the target’s private key ( P R D i ), in the HGA protocol. As for the SGA protocol, they will not be able to impersonate the target device without either its long-term key and group key, or its long-term key and the session key shares of all clients involved. Thus, the protocols are also resilient to target impersonation.
  • Eavesdropping: As secret message components (e.g., authentication information) are always encrypted, intercepted messages cannot be used to compromise authentication.
  • Replay: Replayed messages can be detected as all protocols use a combination of random numbers and timestamps to provide message freshness.
  • Denial of service: An adversary cannot forge legitimate access requests to occupy clients, target devices, or the authentication server without compromising the keys involved. As a result, illegitimate access requests and messages are discarded in all protocols.

5.2. Work Factor Evaluation

The computational complexity required to breach security using brute force is determined by the security strength of a solution [73]. To ensure security beyond 2030, the security strength of a solution should not be less than 128 bits [74]. In other words, the work factor to breach the solution should not be less than 2 128 . Table 9 shows the work factor evaluation of the proposed protocols. In the GAKA protocols, successfully forging access requests requires the long-term keys of all participating clients (i.e., K C L i s t ), and hence, their work factor is N C × 2 128 , where N C is the number of clients. As for the GA protocols, at least two keys have to be compromised (e.g., K D i and K G D i ). Thus, the work factor is 2 128 + 2 128 .

5.3. Formal Security Verification

Protocol correctness evaluation is carried out using AVISPA [75]. Two AVISPA back-end verification tools are used: CL-AtSe, a tool that applies constraint logic for attack exploration, and OFMC, which performs model checking in an on-the-fly manner [76]. Both tools use several automatic techniques to perform their functions. In this study, AVISPA was employed to assess confidentiality, authentication, and robustness against potential attacks [77]. The formal security verification results are presented in Figure 10, Figure 11, Figure 12 and Figure 13. The figures clearly indicate that all protocols meet the specified requirements—namely, authentication and confidentiality—and are resilient to known attacks.

6. Performance Analysis and Comparison Study

To assess protocol performance, this section presents a comparative analysis of our protocols and existing IoT group authentication solutions in terms of security requirements, communication, and computational overheads. Table 10 analyzes the protocols in terms of the security requirements discussed in Section 5.1.1. Table 11 and Table 12 compare the communication and computation costs of our protocols with those of IoT group authentication solutions [57], respectively. The tables highlight the following findings.
First, the communication and computational costs of all protocols increase as the device count rises. This is expected, as the number of messages and tokens typically increases with the involvement of more devices.
Second, the costs imposed by the M2O hybrid protocols are higher than those of IoT group authentication solutions. This is because our protocols use multi-factor authentication, whereas other solutions use single-factor authentication, and the former approach incurs higher communication and computation overheads. Although these costs can be justified when a high level of protection is needed, they have been reduced significantly in the symmetric-key-based version of the M2O protocols.
Finally, to provide a fair performance comparison, the M2O protocols should be compared to a benchmark solution that supports multi-factor authentication between devices. To address this issue, the next section evaluates the communication and computation costs experimentally and then compares them to those of Kerberos [34] to assess their performance.

7. Experimental Evaluation

7.1. Cryptographic Algorithms

In our protocols, the following algorithms are used:
  • The AES-CBC-128 algorithm is used for symmetric encryption and decryption.
  • The RSA-3072 algorithm is used for asymmetric encryption and decryption.
  • The SHA-256 algorithm is utilized to compute hash values.
  • The HMAC-SHA256 algorithm is used to generate HMAC values.
In Kerberos, the AES-CTS-128 algorithm is employed to handle symmetric encryption and decryption tasks.

7.2. Experimental Setup and Iteration Count

The experiments were carried out using a one-machine setup with a laptop running Windows 10 (64-bit), equipped with an Intel Core i5-8265U processor and 12 GB of RAM. To reduce variations and maintain statistical significance, the results were collected when the number of iterations was 7000. The reliability of the results was assessed using the Standard Error of the Mean (SEM), which is computed by dividing the sample’s standard deviation by the square root of the iteration count [78]. The SEM value of the experimental results is 0.007.

7.3. Experiment Results

Table 13 illustrates the average time to execute cryptographic operations.
Figure 14 shows the PCC costs of the two M2O hybrid protocols, the HGAKA protocol and the HGA protocol, with different numbers of client devices. The figure indicates that the cost associated with the HGAKA protocol rises modestly, in contrast to the HGA protocol, which demonstrates a steady increase as the device count rises. For instance, increasing the number of client devices from 5 to 400 results in a PCC cost increase for the HGAKA protocol, from 3 ms to 41 ms. In contrast, the HGA protocol shows a much steeper rise, going from 29 ms to 871 ms, which is approximately 22 times higher. This is due to how the group tokens are constructed in the two protocols. In the HGAKA protocol, the group token employs a symmetric-key cipher, whereas the HGA protocol uses an asymmetric-key cipher, which is significantly more computationally expensive.
Figure 15 presents the PCC costs of the two M2O symmetric-key-based protocols, SGAKA and SGA. As the number of devices increases, the SGAKA protocol demonstrates a steady cost increase, while the SGA protocol shows only a slight rise at a significantly reduced pace. For instance, as the device count increases from 5 to 400, the PCC cost of the SGAKA protocol rises from 0.6 ms to 39 ms, whereas the corresponding cost for the SGA protocol increases from 0.3 ms to 15 ms, which is approximately 60 % lower. This difference stems from the number of tokens each protocol uses; SGAKA uses more tokens, while SGA employs a secret-sharing scheme to reduce token count and establish a session key, resulting in lower computational overhead.
Figure 16 presents a comparative evaluation of the PCC costs associated with the HGAKA and SGAKA protocols. The results indicate that both protocols exhibit a similar upward trend in cost as the number of client devices increases. This behavior is primarily due to their reliance on comparable group authentication mechanisms for establishing trust with the authentication server. However, the SGAKA protocol demonstrates improved cost efficiency, as its rate of cost increase remains lower than that of the HGAKA protocol. Notably, the additional overhead in HGAKA is largely independent of the number of client devices, further highlighting SGAKA’s scalability. Overall, SGAKA achieves a cost reduction ranging from 5∼77% relative to HGAKA. Specifically, when the number of client devices is less than 11, SGAKA reduces the PCC cost by approximately 65∼77%, whereas for cases involving more than 99 devices, the reduction ranges from 5∼18%. This difference arises from the token generation mechanisms employed by the two protocols. In HGAKA, token construction relies on either symmetric or asymmetric cryptographic techniques, with the latter introducing considerable computational overhead. In contrast, SGAKA exclusively utilizes symmetric-key cryptography, resulting in a more efficient token generation process.
Figure 17 presents the PCC cost trends for the HGA and SGA protocols. As shown, the cost associated with HGA increases consistently as the device count increases, while SGA incurs only a marginal rise, remaining comparatively stable. The SGA protocol proves to be significantly more cost-effective, offering a reduction in overhead ranging from 98∼99% relative to HGA. This substantial difference stems from both the fewer tokens required and the specific method used for their construction, as previously outlined.
The M2O protocols based on symmetric-key cryptography, specifically SGAKA and SGA, are significantly more cost-efficient than their hybrid counterparts, HGAKA and HGA. These symmetric-key protocols reduce overall PCC costs by approximately 94∼97% when compared to the hybrid M2O protocols.

8. The M2O Protocols Versus a Benchmark Solution

As previously mentioned, numerous solutions have been proposed to secure authentication between devices in IoT applications, including those examined in this paper as well as in prior research efforts (e.g., [33,79,80]). However, these solutions predominantly rely on single-factor authentication, and therefore generally incur lower communication and computational overhead compared to multi-factor approaches, such as the protocols proposed in this paper. Existing multi-factor authentication schemes are typically designed for user authentication rather than for software-to-software or device-to-device scenarios. To ensure a fair performance comparison, the benchmark used must also support multi-factor authentication. Kerberos is a widely recognized and extensively adopted authentication protocol that can be configured to enable multi-factor authentication between devices [34]. For this reason, it was selected as the benchmark to evaluate the efficiency of the proposed protocols.

8.1. Kerberos

Kerberos is a popular authentication solution that uses two symmetric-key-based tickets (a ticket-granting ticket and a service ticket) to authenticate a client to a service provider (e.g., a target device). In [34], we analyzed the communication and computation costs of Kerberos version 5 using the same performance evaluation assumptions presented in Section 4.1. Next, we compare these costs with those of the M2O protocols.

8.2. Communication Costs

The total communication costs of the M2O hybrid protocols (i.e., the HGAKA and the HGA protocol) and Kerberos are presented in Table 14. Figure 18 shows the cost of the M2O hybrid protocols increasing steadily, whereas the cost of Kerberos increases at a lower rate, with the number of devices. The M2O hybrid protocols increase the communication cost by 10 % 19 % in comparison with that of Kerberos. This is due to the way by which the tokens used in the protocols are constructed. In the M2O hybrid protocols, the tokens are constructed based on a symmetric-key and/or asymmetric-key cipher, whereas the tokens in Kerberos are based only on a symmetric-key cipher, and the former is much more computationally expensive.
The total communication costs of the M2O symmetric-key-based protocols (i.e., the SGAKA protocol and the SGA protocol) and Kerberos are presented in Table 15. Figure 19 shows the communication costs of the protocols. From the figure, it can be seen that the total cost of the M2O symmetric-key-based protocols increases slightly, whereas the cost of the Kerberos increases steadily, at a much higher rate, with the increase in the number of devices. The M2O symmetric-key-based protocols reduce the communication cost by 70 % 74 % in comparison with that of Kerberos. This is because the number of messages exchanged in the M2O symmetric-key-based protocols is lower than that of Kerberos when two or more client devices are involved.

8.3. Computation Costs

The PCC costs of the M2O hybrid protocols and Kerberos are presented in Table 16. Similar to the communication costs, Figure 20 illustrates that the PCC cost of the M2O hybrid protocols increases at a higher rate than that of Kerberos as the device count rises. For instance, when the device count exceeds 99, the PCC cost associated with the M2O hybrid protocols is approximately 34∼43% higher compared to Kerberos. This difference is attributed to the same factors discussed in Section 8.2.
The PCC costs of the M2O symmetric-key-based protocols and Kerberos are shown in Table 17. Figure 21 presents the PCC costs of the protocols. Similar to the communication costs of the protocols, the rate of increase in the PCC cost of the M2O symmetric-key-based protocols is significantly lower than that of Kerberos. The M2O symmetric-key-based protocols reduce the PCC cost by 89∼92% in comparison with Kerberos. The difference between the protocols can be attributed to two reasons. The first is that the number of messages exchanged in the M2O symmetric-key-based protocols is lower than that of Kerberos as discussed earlier. The second reason is that our protocols use a number of cost-cutting measures (e.g., a secret-sharing scheme in the SGA protocol) to reduce their computation costs.

9. Conclusions and Future Work

As group access and interaction scenarios often involve a larger number of entities compared to traditional one-to-one interactions (e.g., device-to-device), they may pose greater security risks. Therefore, stronger authentication mechanisms with higher assurance levels are required to ensure adequate protection in such environments. This paper proposed four multi-factor authentication protocols, HGAKA, HGA, SGAKA, and SGA, all specifically designed for IoT group communication scenarios, particularly in multidevice-to-device interaction modes. Security analyses demonstrated that all the protocols satisfy the security requirements and are resilient against attacks.
From a performance perspective, while the homomorphic encryption property helps reduce the computational overhead introduced by the RSA algorithm, the M2O hybrid protocols still incur higher costs compared to the Kerberos protocol. Additionally, the availability of homomorphic encryption capabilities may vary depending on the implementation of RSA. In contrast, the M2O symmetric-key-based protocols offer substantial performance improvements, reducing communication costs by approximately 70∼74% and computational costs by 89∼92% compared with Kerberos.
Future work can focus on extending the M2I framework to incorporate additional Homomorphic Encryption schemes and lightweight cryptographic algorithms newly approved by the National Institute of Standards and Technology (NIST) [81]. These enhancements can further improve flexibility and scalability, enabling more robust and efficient multi-factor authentication for diverse IoT group communication environments.

Author Contributions

Conceptualization, S.A., N.Z. and S.W.T.; methodology, S.A., N.Z. and S.W.T.; software, S.A; validation, S.A., N.Z. and S.W.T.; formal analysis, S.A., N.Z. and S.W.T.; resources, S.A. and N.Z.; writing—original draft preparation, S.A. and N.Z.; writing—review and editing, S.A., N.Z. and S.W.T.; visualization, S.A. and N.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data used to support this study are available from the corresponding author upon request.

Conflicts of Interest

The authors declare no conflicts of interest.

Notations

E K D x encryption with key K D x ;
E n N o n c e nonce used for verification;
I D C x client device x identity;
I D D x target device x identity;
K C x client device x symmetric key;
K D x target device x symmetric key;
K G x shared key used by the authentication server and devices in group G x ;
S [ M s g ] message size is a multiple of S bits;
N C number of clients;
O r N o n c e nonce used for authorization;
P R D x target device x private key;
P U D x target device x public key;
T A E execution time of asymmetric encryption;
T A D execution time of asymmetric decryption;
T S E execution time of symmetric encryption/decryption;
T K S E execution time of symmetric encryption in Kerberos;
T K S D execution time of symmetric decryption in Kerberos;
T H M A C time to generate a hashed message authentication code;
T H time to generate a message digest;
T r a n d time to generate a random number;
T c c m execution time of Chebyshev mapping;
T m u l execution time of multiplication over elliptic curve;
T m o d execution time of a modulus operation;
T x o r execution time of a bitwise exclusive OR (XOR) operation;
T n o w current time;
T i m e s Kerberos time settings;
T s timestamp;
T time window for the allowable transmission delay.

References

  1. Gulati, K.; Boddu, R.S.K.; Kapila, D.; Bangare, S.L.; Chnani, N.; Saravanan, G. A Review Paper on Wireless Sensor Network Techniques in Internet of Things (IoT). Mater. Today 2022, 51, 161–165. [Google Scholar] [CrossRef]
  2. Rani, J.; Dhingra, A.; Sindhu, V. A Detailed Review of the IoT with Detection of Sinkhole Attacks in RPL based Network. In Proceedings of the 2022 IEEE International Conference on Communication, Computing and Internet of Things (IC3IoT), Chennai, India, 10–11 March 2022. [Google Scholar]
  3. Sharma, V.; Tripathi, A.K. A Systematic Review of Meta-Heuristic Algorithms in IoT based Application. Array 2022, 14, 100164. [Google Scholar] [CrossRef]
  4. Tay, S.W.; Zhang, N.; AlJanah, S. A Problem Analysis of Smart Home Automation: Toward Secure and Usable Communication-Based Authorization. IEEE Access 2024, 12, 18103–18121. [Google Scholar] [CrossRef]
  5. AlJanah, S. An Interaction based Multi-Factor Multi-Level Authentication Framework for IoT Environments. Ph.D. Dissertation, The University of Manchester, Manchester, UK, 2022. [Google Scholar]
  6. Tewari, A.; Gupta, B.B. Cryptanalysis of a Novel Ultra-Lightweight Mutual Authentication Protocol for IoT Devices Using RFID Tags. J. Supercomput. 2017, 73, 1085–1102. [Google Scholar] [CrossRef]
  7. Fan, K.; Song, P.; Yang, Y. ULMAP: Ultralightweight NFC Mutual Authentication Protocol with Pseudonyms in the Tag for IoT in 5G. Mob. Inf. Syst. 2017, 2017, 2349149. [Google Scholar] [CrossRef]
  8. Ovilla-Martinez, B.; Bossuet, L. Restoration Protocol: Lightweight and Secure Devices Authentication based on PUF. In Proceedings of the 2017 IFIP/IEEE International Conference on Very Large Scale Integration (VLSI-SoC), Abu Dhabi, United Arab Emirates, 23–25 October 2017. [Google Scholar]
  9. Gu, C.; Chang, C.H.; Liu, W.; Yu, S.; Wang, Y.; O’Neill, M. A Modeling Attack Resistant Deception Technique for Securing Lightweight-PUF based Authentication. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. 2020, 40, 1183–1196. [Google Scholar] [CrossRef]
  10. Amin, R.; Islam, S.H.; Biswas, G.P.; Khan, M.K.; Kumar, N. A Robust and Anonymous Patient Monitoring System Using Wireless Medical Sensor Networks. Future Gener. Comput. Syst. 2018, 80, 483–495. [Google Scholar] [CrossRef]
  11. Wu, F.; Li, X.; Sangaiah, A.K.; Xu, L.; Kumari, S.; Wu, L.; Shen, J. A Lightweight and Robust Two-Factor Authentication Scheme for Personalized Healthcare Systems Using Wireless Medical Sensor Networks. Future Gener. Comput. Syst. 2018, 82, 727–737. [Google Scholar] [CrossRef]
  12. Wazid, M.; Das, A.K.; Vasilakos, A.V. Authenticated Key Management Protocol for Cloud-Assisted Body Area Sensor Networks. J. Netw. Comput. Appl. 2018, 123, 112–126. [Google Scholar] [CrossRef]
  13. Fotouhi, M.; Bayat, M.; Das, A.K.; Far, H.A.; Pournaghi, S.M.; Doostari, M.A. A Lightweight and Secure Two-Factor Authentication Scheme for Wireless Body Area Networks in Health-Care IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
  14. Liu, Z.; Guo, C.; Wang, B. A Physically Secure, Lightweight Three-Factor and Anonymous User Authentication Protocol for IoT. IEEE Access 2020, 8, 195914–195928. [Google Scholar] [CrossRef]
  15. Gope, P.; Amin, R.; Islam, S.H.; Kumar, N.; Bhalla, V.K. Lightweight and Privacy-Preserving RFID Authentication Scheme for Distributed IoT Infrastructure with Secure Localization Services for Smart City Environment. Future Gener. Comput. Syst. 2018, 83, 629–637. [Google Scholar] [CrossRef]
  16. Lara, E.; Aguilar, L.; Sanchez, M.A.; García, J.A. Lightweight Authentication Protocol for M2M Communications of Resource-Constrained Devices in Industrial Internet of Things. Sensors 2020, 20, 501. [Google Scholar] [CrossRef] [PubMed]
  17. Mahalat, M.H.; Saha, S.; Mondal, A.; Sen, B. A PUF based Light Weight Protocol For Secure WiFi Authentication of IoT Devices. In Proceedings of the 8th IEEE International Symposium on Embedded Computing and System Design (ISED), Cochin, India, 13–15 December 2018. [Google Scholar]
  18. Roy, S.; Das, D.; Mondal, A.; Mahalat, M.H.; Roy, S.; Sen, B. PUF Based Lightweight Authentication and Key Exchange Protocol for IoT. In Proceedings of the 18th International Conference on Security and Cryptography (SECRYPT 2021), Online, 6–8 July 2021. [Google Scholar]
  19. Roy, S.; Das, D.; Mondal, A.; Mahalat, M.H.; Sen, B.; Sikdar, B. PLAKE: PUF Based Secure Lightweight Authentication and Key Exchange Protocol for IoT. IEEE Internet Things J. 2022, 10, 8547–8559. [Google Scholar] [CrossRef]
  20. Roy, S.; Das, D.; Sen, B. Secure and Lightweight Authentication Protocol Using PUF for the IoT-Based Wireless Sensor Network. ACM J. Emerg. Technol. Comput. Syst. 2023, 20, 1–17. [Google Scholar] [CrossRef]
  21. Liang, W.; Xie, S.; Long, J.; Li, K.C.; Zhang, D.; Li, K. A Double PUF-Based RFID Identity Authentication Protocol in Service-Centric Internet of Things Environments. Inf. Sci. 2019, 503, 129–147. [Google Scholar] [CrossRef]
  22. Fan, K.; Luo, Q.; Zhang, K.; Yang, Y. Cloud-Based Lightweight Secure RFID Mutual Authentication Protocol in IoT. Inf. Sci. 2020, 527, 329–340. [Google Scholar] [CrossRef]
  23. Lai, C.; Lu, R.; Zheng, D.; Li, H.; Shen, X.S. GLARM: Group-Based Lightweight Authentication Scheme for Resource-Constrained Machine to Machine Communications. Comput. Netw. 2016, 99, 66–81. [Google Scholar] [CrossRef]
  24. Modiri, M.; Mohajeri, J.; Salmasizadeh, M. A Novel Group-Based Secure Lightweight Authentication and Key Agreement Protocol for Machine-Type Communication. Sci. Iran. 2021, 29, 3273–3287. [Google Scholar]
  25. Chen, Y.; López, L.; Martínez, J.F.; Castillejo, P. A Lightweight Privacy Protection User Authentication and Key Agreement Scheme Tailored for the Internet of Things Environment: LightPriAuth. J. Sens. 2018, 2018, 7574238. [Google Scholar] [CrossRef]
  26. Nikravan, M.; Reza, A. A Multi-Factor User Authentication and Key Agreement Protocol Based on Bilinear Pairing for the Internet of Things. Wirel. Pers. Commun. 2020, 111, 463–494. [Google Scholar] [CrossRef]
  27. Chatterjee, U.; Chakraborty, R.S.; Mukhopadhyay, D. A PUF-Based Secure Communication Protocol for IoT. ACM Trans. Embed. Comput. Syst. (TECS) 2017, 16, 1–25. [Google Scholar] [CrossRef]
  28. Braeken, A. PUF Based Authentication Protocol for IoT. Symmetry 2018, 10, 352. [Google Scholar] [CrossRef]
  29. Naeem, M.; Chaudhry, S.A.; Mahmood, K.; Karuppiah, M.; Kumari, S. A Scalable and Secure RFID Mutual Authentication Protocol Using ECC for Internet of Things. Int. J. Commun. Syst. 2020, 33, e3906. [Google Scholar] [CrossRef]
  30. Izza, S.; Benssalah, M.; Drouiche, K. An Enhanced Scalable and Secure RFID Authentication Protocol for WBAN within an IoT Environment. J. Inf. Secur. Appl. 2021, 58, 102705. [Google Scholar] [CrossRef]
  31. Shen, J.; Chang, S.; Shen, J.; Liu, Q.; Sun, X. A Lightweight Multi-Layer Authentication Protocol for Wireless Body Area Networks. Future Gener. Comput. Syst. 2018, 78, 956–963. [Google Scholar] [CrossRef]
  32. Liu, X.; Jin, C.; Li, F. An Improved Two-Layer Authentication Scheme for Wireless Body Area Networks. J. Med. Syst. 2018, 42, 143. [Google Scholar] [CrossRef]
  33. AlJanah, S.; Zhang, N.; Tay, S.W. A Survey on Smart Home Authentication: Toward Secure, Multi-Level And Interaction-Based Identification. IEEE Access 2021, 9, 130914–130927. [Google Scholar] [CrossRef]
  34. AlJanah, S.; Zhang, N.; Tay, S. A Multifactor Multilevel and Interaction Based (M2I) Authentication Framework for Internet of Things (IoT) Applications. IEEE Access 2022, 10, 47965–47996. [Google Scholar] [CrossRef]
  35. Chuang, Y.H.; Lo, N.W.; Yang, C.Y.; Tang, S.W. A Lightweight Continuous Authentication Protocol for the Internet of Things. Sensors 2018, 18, 1104. [Google Scholar] [CrossRef]
  36. Shah, S.W.; Syed, N.F.; Shaghaghi, A.; Anwar, A.; Baig, Z.; Doss, R. LCDA: Lightweight Continuous Device-to-Device Authentication for a Zero Trust Architecture (ZTA). Comput. Secur. 2021, 108, 102351. [Google Scholar] [CrossRef]
  37. Adeli, M.; Bagheri, N.; Sadeghi, S.; Kumari, S. χPERBP: A Cloud-Based Lightweight Mutual Authentication Protocol. Cryptol. ePrint Arch. 2021, 16, 1785–1802. [Google Scholar]
  38. Barker, E.; Chen, L.; Roginsky, A.; Vassilev, A.; Davis, R. Recommendation for Pair-Wise-Key Establishment Schemes Using Discrete Logarithm Cryptography. National Institute of Standards and Technology (NIST). 2018. Available online: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf (accessed on 1 February 2025).
  39. Yıldız, H.; Cenk, M.; Onur, E. PLGAKD: A PUF-Based Lightweight Group Authentication and Key Distribution Protocol. IEEE Internet Things J. 2021, 8, 5682–5696. [Google Scholar] [CrossRef]
  40. Chien, H.Y. Group Authentication with Multiple Trials and Multiple Authentications. Secur. Commun. Netw. 2017, 2017, 3109624. [Google Scholar] [CrossRef]
  41. Aydin, Y.; Kurt, G.K.; Ozdemir, E.; Yanikomeroglu, H. A Flexible and Lightweight Group Authentication Scheme. IEEE Internet Things J. 2020, 7, 10277–10287. [Google Scholar] [CrossRef]
  42. Xu, R.; Wang, X.; Morozov, K. Group Authentication for Cloud-to-Things Computing: Review and Improvement. Comput. Netw. 2021, 198, 108374. [Google Scholar] [CrossRef]
  43. Xia, Z.; Liu, Y.; Hsu, C.F.; Chang, C.C. Cryptanalysis and Improvement of a Group Authentication Scheme with Multiple Trials and Multiple Authentications. Secur. Commun. Netw. 2020, 2020, 6183861. [Google Scholar] [CrossRef]
  44. Shamir, A. How to Share a Secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  45. Jiang, R.; Lai, C.; Luo, J.; Wang, X.; Wang, H. EAP-Based Group Authentication and Key Agreement Protocol for Machine-Type Communications. Int. J. Distrib. Sens. Netw. 2013, 9, 304601. [Google Scholar] [CrossRef]
  46. Mobarhan, M.A.; Salamah, M. REPS-AKA3: A Secure Authentication and Re-authentication Protocol for LTE Networks. J. Netw. Comput. Appl. 2022, 9, 304601. [Google Scholar] [CrossRef]
  47. Choi, D.; Choi, H.K.; Lee, S.Y. A Group-Based Security Protocol for Machine-Type Communications in LTE-Advanced. Wirel. Netw. 2015, 21, 405–419. [Google Scholar] [CrossRef]
  48. Ashkejanpahlouie, F.K.; Talouki, M.A.; Ghahfarokhi, B.S. A Secure Group-Based Authentication Protocol for Machine-Type Communication in LTE/LTE-A Networks. In Proceedings of the ACM International Conference on Smart Cities and Internet of Things, Mashhad, Iran, 26–27 September 2018. [Google Scholar]
  49. Fu, A.; Song, J.; Li, S.; Zhang, G.; Zhang, Y. A Privacy-Preserving Group Authentication Protocol for Machine-Type Communication in LTE/LTE-A Networks. Secur. Commun. Netw. 2016, 9, 2002–2014. [Google Scholar] [CrossRef]
  50. Parne, B.L.; Gupta, S.; Chaudhari, N.S. SEGB: Security Enhanced Group Based AKA Protocol for M2M Communication in an IoT Enabled LTE/LTE-A Network. IEEE Access 2018, 6, 3668–3684. [Google Scholar] [CrossRef]
  51. Singh, G.; Shrimankar, D.D. Dynamic Group Based Efficient Access Authentication and Key Agreement Protocol for MTC in LTE-A Networks. Wirel. Pers. Commun. 2018, 101, 829–856. [Google Scholar] [CrossRef]
  52. Gupta, S.; Pradhan, A.K.; Chaudhari, N.S.; Singh, A. LS-AKA: A Lightweight and Secure Authentication and Key Agreement Scheme for Enhanced Machine Type Communication Devices in 5G Smart Environment. Sustain. Energy Technol. Assess. 2023, 60, 103448. [Google Scholar] [CrossRef]
  53. Ouaissa, M.; Houmer, M.; Ouaissa, M. An Enhanced Authentication Protocol Based Group for Vehicular Communications over 5G Networks. In Proceedings of the 3rd IEEE International Conference on Advanced Communication Technologies and Networking (CommNet), Marrakech, Morocco, 4–6 September 2020. [Google Scholar]
  54. Gharsallah, I.; Smaoui, S.; Zarai, F. An Efficient Authentication and Key Agreement Protocol for a Group of Vehicles Devices in 5G Cellular Networks. IET Inf. Secur. 2020, 14, 21–29. [Google Scholar] [CrossRef]
  55. Miao, J.; Wang, Z.; Miao, X.; Xing, L. A Secure and Efficient Lightweight Vehicle Group Authentication Protocol in 5G Networks. Wirel. Commun. Mob. Comput. 2021, 2021, 4079092. [Google Scholar] [CrossRef]
  56. Security Architecture and Procedures for 5G System, 3GPP. The European Telecommunications Standards Institute (ETSI) Publication 15.4.0 Release 15. 2019. Available online: https://www.etsi.org/deliver/etsi_ts/133500_133599/133501/15.04.00_60/ts_133501v150400p.pdf (accessed on 1 January 2025).
  57. Singh, G. GBEAKA: Group-Based Efficient Authentication and Key Agreement Protocol for LPIoMT Using 5G. Internet Things 2023, 22, 100688. [Google Scholar] [CrossRef]
  58. Zhang, S.; Lee, J.H. A Group Signature and Authentication Scheme for Blockchain-Based Mobile-Edge Computing. IEEE Internet Things J. 2019, 7, 4557–4565. [Google Scholar] [CrossRef]
  59. Khalid, U.; Asim, M.; Baker, T.; Hung, P.C.; Tariq, M.A.; Rafferty, L. A Decentralized Lightweight Blockchain-Based Authentication Mechanism for IoT Systems. Clust. Comput. 2020, 23, 2067–2087. [Google Scholar] [CrossRef]
  60. Kumar, R.; Sharma, R. Leveraging Blockchain for Ensuring Trust in IoT: A Survey. J. King Saud Univ.-Comput. Inf. Sci. 2022, 34, 8599–8622. [Google Scholar] [CrossRef]
  61. Wazid, M.; Das, A.K.; Park, Y. Blockchain-Envisioned Secure Authentication Approach in AIoT: Applications, Challenges, and Future Research. Wirel. Commun. Mob. Comput. 2021, 2021, 3866006. [Google Scholar] [CrossRef]
  62. Ren, W.; Tong, X.; Du, J.; Wang, N.; Li, S.C.; Min, G.; Zhao, Z.; Bashir, A.K. Privacy-Preserving Using Homomorphic Encryption in Mobile IoT Systems. Comput. Commun. 2021, 165, 105–111. [Google Scholar] [CrossRef]
  63. Li, S.; Zhao, S.; Min, G.; Qi, L.; Liu, G. Lightweight Privacy-Preserving Scheme using Homomorphic Encryption in Industrial Internet of Things. IEEE Internet Things J. 2021, 9, 14542–14550. [Google Scholar] [CrossRef]
  64. Sadi, M. Homomorphic Encryption. In Emerging Topics in Hardware Security; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar]
  65. Acar, A.; Aksu, H.; Uluagac, A.S.; Conti, M. A Survey on Homomorphic Encryption Schemes: Theory and Implementation. ACM Comput. Surv. 2018, 51, 1–35. [Google Scholar] [CrossRef]
  66. Gabriel, B. A Multi-Level Access Control Framework for Data Access in a Healthcare Cloud; The University of Manchester: Manchester, UK, 2018. [Google Scholar]
  67. Lambers, J.; Mooney, A.; Montiforte, V. Explorations in Numerical Analysis: Python Edition; World Scientific Publishing Company: Hackensack, NJ, USA, 2021. [Google Scholar]
  68. Dammak, M.; Boudia, O.R.M.; Messous, M.A.; Senouci, S.M.; Gransart, C. Token-Based Lightweight Authentication to Secure IoT Networks. In Proceedings of the 16th IEEE Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 11–14 January 2019. [Google Scholar]
  69. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Conti, M.; Jo, M. Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks. IEEE Internet Things J. 2018, 5, 269–282. [Google Scholar] [CrossRef]
  70. Zhang, Q.; Ding, Q. Digital Image Encryption Based on Advanced Encryption Standard (AES). In Proceedings of the Fifth IEEE International Conference on Instrumentation and Measurement, Computer, Communication and Control (IMCCC), Qinhuangdao, China, 18–20 September 2015. [Google Scholar]
  71. Mohamed, K.S. New Frontiers in Cryptography: Quantum, Blockchain, Lightweight, Chaotic and DNA; Springer: Berlin/Heidelberg, Germany, 2020. [Google Scholar]
  72. Moriarty, K.; Kaliski, B.; Jonsson, J.; Rusch, A. PKCS# 1: RSA Cryptography Specifications Version 2.2; Internet Engineering Task Force: Wilmington, DE, USA, 2016. [Google Scholar]
  73. Chapple, M.; Stewart, J.M.; Gibson, D. (ISC) 2 CISSP Certified Information Systems Security Professional Official Study Guide; John Wiley & Sons: Hoboken, NJ, USA, 2018. [Google Scholar]
  74. Barker, E. Recommendation for Key Management. National Institute of Standards and Technology (NIST) Special Publication 800-57. 2020. Available online: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf (accessed on 1 March 2025).
  75. Belfaik, Y.; Lotfi, Y.; Sadqi, Y.; Safi, S. A Comparative Study of Protocols Security Verification Tools: Avispa, Scyther, ProVerif, and Tamarin; Springer: Berlin/Heidelberg, Germany, 2024. [Google Scholar]
  76. Han, K.; Ma, M.; Li, X.; Feng, Z.; Hao, J. An Efficient Handover Authentication Mechanism for 5G Wireless Network. In Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC), Marrakesh, Morocco, 15–18 April 2019. [Google Scholar]
  77. Singh, M.; Ranganathan, M. NIST Technical Note 2123: Formal Verification of Bootstrapping Remote Secure Key Infrastructures (BRSKI) Protocol Using AVISPA; National Institute of Standards and Technology (NIST): Gaithersburg, MD, USA, 2020.
  78. Mahmoud, D.F.; Moussa, S.M.; Badr, N.L. The Spatiotemporal Data Reduction (STDR): An Adaptive IoT-Based Data Reduction Approach. In Proceedings of the IEEE International Conference on Intelligent Computing and Information Systems (ICICIS), Cairo, Egypt, 5–7 December 2021. [Google Scholar]
  79. Qiu, J.; Tian, Z.; Du, C.; Zuo, Q.; Su, S.; Fang, B. A Survey on Access Control in the Age of Internet of Things. IEEE Internet Things J. 2020, 7, 4682–4696. [Google Scholar] [CrossRef]
  80. Saqib, M.; Moon, A.H. A Systematic Security Assessment and Review of Internet of Things in the Context of Authentication. Comput. Secur. 2023, 125, 103053. [Google Scholar] [CrossRef]
  81. Sönmez Turan, M.; McKay, K.; Chang, D.; Kang, J.; Kelsey, J. Ascon-Based Lightweight Cryptography Standards for Constrained Devices. National Institute of Standards and Technology (NIST). 2024. Available online: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-232.ipd.pdf (accessed on 1 March 2025).
Figure 1. RSA homomorphic property.
Figure 1. RSA homomorphic property.
Cryptography 09 00035 g001
Figure 2. HGAKA message exchange diagram (when N C = 3 ).
Figure 2. HGAKA message exchange diagram (when N C = 3 ).
Cryptography 09 00035 g002
Figure 3. HGAKA protocol messages (when N C = 3 ).
Figure 3. HGAKA protocol messages (when N C = 3 ).
Cryptography 09 00035 g003
Figure 4. HGA message exchange diagram (when N C = 3 ).
Figure 4. HGA message exchange diagram (when N C = 3 ).
Cryptography 09 00035 g004
Figure 5. HGA protocol messages (when N C = 3 ).
Figure 5. HGA protocol messages (when N C = 3 ).
Cryptography 09 00035 g005
Figure 6. SGAKA message exchange diagram (when N C = 3 ).
Figure 6. SGAKA message exchange diagram (when N C = 3 ).
Cryptography 09 00035 g006
Figure 7. SGAKA protocol messages (when N C = 3 ).
Figure 7. SGAKA protocol messages (when N C = 3 ).
Cryptography 09 00035 g007
Figure 8. SGA message exchange diagram (when N C = 3 ).
Figure 8. SGA message exchange diagram (when N C = 3 ).
Cryptography 09 00035 g008
Figure 9. SGA protocol messages (when N C = 3 ).
Figure 9. SGA protocol messages (when N C = 3 ).
Cryptography 09 00035 g009
Figure 10. HGAKA AVISPA results.
Figure 10. HGAKA AVISPA results.
Cryptography 09 00035 g010
Figure 11. HGA AVISPA results.
Figure 11. HGA AVISPA results.
Cryptography 09 00035 g011
Figure 12. SGAKA AVISPA results.
Figure 12. SGAKA AVISPA results.
Cryptography 09 00035 g012
Figure 13. SGA AVISPA results.
Figure 13. SGA AVISPA results.
Cryptography 09 00035 g013
Figure 14. M2O hybrid protocol PCC costs.
Figure 14. M2O hybrid protocol PCC costs.
Cryptography 09 00035 g014
Figure 15. M2O symmetric-key-based protocol PCC costs.
Figure 15. M2O symmetric-key-based protocol PCC costs.
Cryptography 09 00035 g015
Figure 16. M2O GAKA protocols’ PCC costs.
Figure 16. M2O GAKA protocols’ PCC costs.
Cryptography 09 00035 g016
Figure 17. PCC costs of the M2O GA protocols.
Figure 17. PCC costs of the M2O GA protocols.
Cryptography 09 00035 g017
Figure 18. Comparison of communication costs: M2O hybrid protocols and Kerberos.
Figure 18. Comparison of communication costs: M2O hybrid protocols and Kerberos.
Cryptography 09 00035 g018
Figure 19. Comparison of communication costs: M2O symmetric-key-based protocols and Kerberos.
Figure 19. Comparison of communication costs: M2O symmetric-key-based protocols and Kerberos.
Cryptography 09 00035 g019
Figure 20. Comparison of PCC costs: M2O hybrid protocols and Kerberos.
Figure 20. Comparison of PCC costs: M2O hybrid protocols and Kerberos.
Cryptography 09 00035 g020
Figure 21. Comparison of PCC costs: M2O symmetric-key-based protocols and Kerberos.
Figure 21. Comparison of PCC costs: M2O symmetric-key-based protocols and Kerberos.
Cryptography 09 00035 g021
Table 1. HGAKA communication cost.
Table 1. HGAKA communication cost.
EntitiesMessagesItemsLength (bits)
Client devices leaderMsg1 E K C 3 [ I D C L i s t , I D D 1 , E n N o n c e 1 C 3 H G A K A , T s C 3 H G A K A ] 128 [ ( 32 × N C ) + 192 ]
ASMsg2 E K C 3 [ E n N o n c e 1 C 3 H G A K A , E n N o n c e 2 A S H G A K A ] 256
Client deviceMsg3 H M i 256 × N C
Client devices leaderMsg4 H M 1 , E K C 3 [ E n N o n c e 2 A S H G A K A , E n N o n c e 3 C 3 H G A K A ] 512
ASMsg5 E K C 1 [ O r N o n c e C 1 | | E n N o n c e 4 A S H G A K A ] | |
E K C 2 [ O r N o n c e C 2 | | E n N o n c e 5 A S H G A K A ] | |
E K C 3 [ S K | | O r N o n c e C 3 | | E n N o n c e 3 C 3 H G A K A ] | |
E K D 1 [ E K G D 1 [ S K ] , E P U D 1 [ O r N o n c e C 1 | |
O r N o n c e C 2 | | O r N o n c e C 3 ] ] | | H ( E K G D 1 [ S K ] ,
E P U D 1 [ O r N o n c e C 1 | | O r N o n c e C 2 | | O r N o n c e C 3 ] )
256 × ( N C 1 ) +
128 [ 2544 [ 128 × N C ] ] + 768
Client devices leaderMsg6 E K C i [ O r N o n c e C i | | E n N o n c e i A S H G A K A ] 256 × ( N C 1 )
Communication cost 256 ( 3 N C 2 ) +
128 [ ( 32 × N C ) + 192 ] +
128 [ 2544 [ 128 × N C ] ] + 1536
Table 2. HGAKA computation cost.
Table 2. HGAKA computation cost.
ProtocolEntitiesTotal Cost
Client Devices AS
Leader Non-Leader
HGAKA 4 T S E + T H M A C ( N C 1 ) ×
( T S E + T H M A C )
( 5 + N C ) T S E +
T A E + N C ×
T H M A C + T H
8 T S E + T A E +
2 N C ( T S E + T H M A C ) + T H
3 T S E + N C ( T S E + T H M A C )
Table 3. HGA communication cost.
Table 3. HGA communication cost.
EntitiesMessagesItemsLength
(bits)
Non-leader
client device
PreHGA-Msgi E P U D 1 [ O r N o n c e C i ] 2544 × ( N C 1 )
Client device
leader
Msg1 E S K [ I D C L i s t , I D D 1 , E n N o n c e 1 C 3 H G A ,
T s C 3 H G A ] , E P U D 1 [ O r N o n c e C 1 ] | |
E P U D 1 [ O r N o n c e C 2 ] | | E P U D 1 [ O r N o n c e C 3 ] ,
E K D 1 [ E K G D 1 [ S K ] , E P U D 1 [ O r N o n c e C 1 | |
O r N o n c e C 2 | | O r N o n c e C 3 ] ] | | H ( E K G D 1 [ S K ] ,
E P U D 1 [ O r N o n c e C 1 | | O r N o n c e C 2 | |
O r N o n c e C 3 ] )
128 [ ( 32 × N C ) +
192 ] + 2544 ×
N C + 128 [ 2544 [
128 × N C ] ] + 384
Target deviceMsg2 E S K [ E n N o n c e 1 C 3 H G A ] , E O r N o n c e C 1 [ S K | |
E n N o n c e 2 D 1 H G A ] , E O r N o n c e C 2 [ S K | |
E n N o n c e 3 D 1 H G A ]
256 × ( N C 1 ) +
128
Client device
leader
Msg3 E O r N o n c e C i [ S K | | E n N o n c e i D 1 H G A ] 256 × ( N C 1 )
Communication cost 3056 ( N C 1 ) +
2544 × N C +
128 [ ( 32 × N C ) +
192 ] + 128 [ 2544 [
128 × N C ] ] + 512
Table 4. HGA computation cost.
Table 4. HGA computation cost.
ProtocolEntitiesTotal Cost
Client Devices Target Device
Leader Non-Leader
HGA 2 T S E + T A E ( N C 1 ) ×
( T S E + T A E )
( 3 + N C ) T S E +
T A E + T A D + T H
( 4 + 2 N C ) T S E +
( 1 + N C ) T A E + T A D + T H
T S E + N C ( T S E + T A E )
Table 5. SGAKA communication cost.
Table 5. SGAKA communication cost.
EntitiesMessagesItemsLength
(bits)
Client
device
leader
Msg1 E K C 3 [ I D C L i s t , I D D 1 , E n N o n c e 1 C 3 S G A K A , T s C 3 S G A K A ] 128 [ ( 32 × N C ) +
192 ]
ASMsg2 E K C 3 [ E n N o n c e 1 C 3 S G A K A , E n N o n c e 2 A S S G A K A ] 256
Client
device
Msg3 H M i 256 × N C
Client
device
leader
Msg4 H M 1 , E K C 3 [ E n N o n c e 2 A S S G A K A , E n N o n c e 3 C 3 S G A K A ] 512
ASMsg5 E K C 1 [ S K 1 | | E n N o n c e 4 A S S G A K A ] , E K C 2 [ S K 2 ] | |
E n N o n c e 5 A S S G A K A ] , E K C 3 [ S K 3 | | E n N o n c e 3 C 3 S G A K A ] ,
E K D 1 [ S K 1 | | S K 2 | | E K G D 1 [ S K 3 ] | | E n N o n c e 6 A S S G A K A ]
( 256 × N C ) +
128 [ ( 128 × N C ) +
128 ]
Client
device
leader
Msg6 E K C i [ S K i | | E n N o n c e A S S G A K A ] 256 × ( N C 1 )
Communication cost 256 × ( 3 N C 1 ) +
128 [ ( 32 × N C ) +
192 ] + 128 [ ( 128 ×
N C ) + 128 ] + 768
Table 6. SGAKA computation cost.
Table 6. SGAKA computation cost.
ProtocolEntitiesTotal Cost
Client Devices AS
Leader Non-Leader
SGAKA 4 T S E + T H M A C ( N C 1 ) ×
( T S E + T H M A C )
( 5 + N C ) T S E
+
N C × T H M A C   
( 8 + 2 N C ) T S E
+
2 N C × T H M A C
3 T S E + N C ( T S E + T H M A C )
Table 7. SGA communication cost.
Table 7. SGA communication cost.
EntitiesMessagesItemsLength
(bits)
Non-leader
client device
PreSGA-
Msgi
E S K i [ I D C i , E n N o n c e C i S G A ] 256 × ( N C 1 )
Client device
leader
Msg1 E S K 1 [ I D C 1 , E n N o n c e 1 C 1 S G A ] , E S K 2 [ I D C 2 ,
E n N o n c e 2 C 2 S G A ] , E S K 3 [ I D C L i s t , I D D 1 ,
E n N o n c e 3 C 3 S G A , T s C 3 S G A ] , E K D 1 [ S K 1 | | S K 2 | |
E K G D 1 [ S K 3 ] | | E n N o n c e 6 A S S G A K A ]
256 × ( N C 1 ) +
128 [ ( 32 × N C ) +
192 ] + 128 [ ( 128 ×
N C ) ] + 128
Target deviceMsg2 E S K 3 [ E n N o n c e 3 C 3 S G A ] | | E S K [ S K | |
E n N o n c e 4 D 1 S G A ]
384
Communication cost 512 × ( N C 1 ) +
128 [ ( 32 × N C ) +
192 ] + 128 [ ( 128 ×
N C ) ] + 512
Table 8. SGA computation cost.
Table 8. SGA computation cost.
ProtocolEntitiesTotal Cost
Client Devices Target Device
Leader Non-Leader
SGA 3 T S E ( N C 1 ) T S E ( 4 + N C ) T S E ( 6 + 2 N C ) T S E
( 2 + N C ) T S E
Table 9. Work factor evaluation.
Table 9. Work factor evaluation.
ProtocolWork Factor
HGAKA N C × 2 128
HGA 2 128 + 2 128
SGAKA N C × 2 128
SGA 2 128 + 2 128
Table 10. IoT group authentication solution security analysis.
Table 10. IoT group authentication solution security analysis.
IoT Group
Authentication Solutions
R1R2R3R4R5MA
Yildiz et al. [39]xx
Chien [40]ooxxx
Aydin et al. [41]oxxxx
Zhang et al. [58]oxx
Khalid et al. [59]ox
Jiang et al. [45]oxxx
Choi et al. [47]xoxxx
Fu et al. [49]oxxx
Singh and Shrimankar [51]xx
Parne et al. [50]xxx
5G-AKA [56]xox
Ouaissa et al. [53]oxxx
Gharsallah et al. [54]xoxxx
Miao et al. [55]xx
The M2O hybrid protocols
The M2O symmetric-key-based protocols
✓: supported; x: not supported; o: partially supported. R1: mutual authentication; R2: message freshness; R3: confidentiality; R4: authorization; R5: availability; MA: multi-factor authentication.
Table 11. IoT group authentication solution communication costs.
Table 11. IoT group authentication solution communication costs.
IoT Group
Authentication Solutions
Communication Cost
(bits)
Jiang et al. [45] N C × 1600 + 1088
Choi et al. [47] N C × 1200 + 1408
Fu et al. [49] N C × 2112
Singh and Shrimankar [51] N C × 544 + 1264
Parne et al. [50] N C × 1600 + 1912
5G-AKA [56] N C × 1920
Ouaissa et al. [53] N C × 960 + 1344
Gharsallah et al. [54] N C × 848 + 656
Miao et al. [55] N C × 1760 + 1472
M2O hybrid protocols 256 ( 3 N C 2 ) + 128 [ ( 32 × N C ) + 192 ] +
128 [ 2544 [ 128 × N C ] ] + 1536 + 3056 ( N C 1 ) +
2544 × N C + 128 [ ( 32 × N C ) + 192 ] +
128 [ 2544 [ 128 × N C ] ] + 512
M2O symmetric-key-based protocols 256 × ( 3 N C 1 ) + 128 [ ( 32 × N C ) + 192 ] +
128 [ ( 128 × N C ) + 128 ] + 768 + 512 × ( N C 1 ) +
128 [ ( 32 × N C ) + 192 ] + 128 [ ( 128 × N C ) ] + 512
Table 12. IoT group authentication solution computation costs.
Table 12. IoT group authentication solution computation costs.
IoT Group
Authentication Solutions
Computation Cost
Jiang et al. [45] N C × ( 10 T H + 2 T r a n d + 3 T m u l + 2 T A E ) +
8 T H + 2 T r a n d + 3 T m u l + 2 T A E
Choi et al. [47] N C × ( 6 T H + 2 T m o d + 2 T S E + T x o r ) +
4 T H + T r a n d + T x o r
Fu et al. [49] N C × ( 11 T H + 3 T r a n d + 4 T m u l + 6 T x o r ) +
( 4 T H + 2 T r a n d + 2 T m u l + T x o r )
Singh and Shrimankar [51] N C × ( 7 T H + 4 T S E + 2 T x o r ) + 2 T H + T r a n d
Parne et al. [50] N C × ( 7 T H + 4 T S E ) + 4 T H
5G-AKA [56] N C × ( 2 T A E + 17 T H )
Ouaissa et al. [53] ( 12 N C + 6 ) T H + N C × ( 2 T x o r + T r a n d ) + 2 T m u l
Gharsallah et al. [54] N C × ( 15 T H + 2 T x o r + 2 T m u l ) + ( N C + 2 ) T r a n d
Miao et al. [55] N C × ( 6 T c c m + 13 T H + 7 T x o r ) + 4 T c c m + 8 T H + 2 T x o r
M2O hybrid protocols 12 T S E + 2 T A E + 2 N C ( 2 T S E + T H M A C ) + N C T A E +
T A D + 2 T H
M2O symmetric-key-based protocols ( 14 + 4 N C ) T S E + 2 N C × T H M A C
Table 13. Computational costs of cryptographic operations.
Table 13. Computational costs of cryptographic operations.
Cryptographic OperationAverage Execution Time
(Milliseconds)
SHA2560.0096
HMAC- SHA2560.0300
AES-CBC-128 encryption0.0181
AES-CBC-128 decryption0.0184
AES-CTS-128 encryption0.055
AES-CTS-128 decryption0.080
RSA-3072 encryption2.096
RSA-3072 decryption16.459
Table 14. M2O hybrid protocols versus Kerberos communication costs.
Table 14. M2O hybrid protocols versus Kerberos communication costs.
Authentication TypeTwo-Factor
ProtocolM2O HybridKerberos
HGAKAHGA
Communication cost
(bits)
256 ( 3 N C 2 ) +
128 [ ( 32 × N C ) + 192 ] +
128 [ 2544 [ 128 × N C ] ] +
1536
3056 ( N C 1 ) +
2544 × N C +
128 [ ( 32 × N C ) + 192 ] +
128 [ 2544 [ 128 × N C ] ] + 512
6080 × N C
Table 15. M2O symmetric-key-based protocols versus Kerberos communication costs.
Table 15. M2O symmetric-key-based protocols versus Kerberos communication costs.
Authentication TypeTwo-Factor
ProtocolM2O Symmetric-Key-BasedKerberos
SGAKASGA
Communication cost
(bits)
256 × ( 3 N C 1 ) +
128 [ ( 32 × N C ) + 192 ] +
128 [ ( 128 × N C ) + 128 ] +
768
512 × ( N C 1 ) +
128 [ ( 32 × N C ) + 192 ] +
128 [ ( 128 × N C ) ] + 512
6080 × N C
Table 16. M2O hybrid protocols versus Kerberos PCC costs.
Table 16. M2O hybrid protocols versus Kerberos PCC costs.
Authentication TypeTwo-Factor
ProtocolM2O HybridKerberos
HGAKAHGA
Cryptographic
operations
8 T S E + T A E +
2 N C ( T S E + T H M A C ) +
T H
( 4 + 2 N C ) T S E +
( 1 + N C ) T A E +
T A D + T H
( 2 T K S E + T K S D +
2 ( 5 T K S E + 6 T K S D ) ) ×
N C
PCC cost
(ms)
0.096 × N C
+
2.248
2.131 × N C
+
18.636
1.7 × N C
Table 17. M2O symmetric-key-based protocols versus Kerberos PCC costs.
Table 17. M2O symmetric-key-based protocols versus Kerberos PCC costs.
Authentication TypeTwo-Factor
ProtocolM2O Symmetric-Key-BasedKerberos
SGAKASGA
Cryptographic
operations
( 8 + 2 N C ) T S E +
2 N C × T H M A C
( 6 + 2 N C ) T S E ( 2 T K S E + T K S D +
2 ( 5 T K S E + 6 T K S D ) ) × N C
PCC cost
(ms)
0.096 × N C
+
0.144
0.036 × N C
+
0.108
1.7 × N C
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

AlJanah, S.; Zhang, N.; Tay, S.W. Optimizing Group Multi-Factor Authentication for Secure and Efficient IoT Device Communications. Cryptography 2025, 9, 35. https://doi.org/10.3390/cryptography9020035

AMA Style

AlJanah S, Zhang N, Tay SW. Optimizing Group Multi-Factor Authentication for Secure and Efficient IoT Device Communications. Cryptography. 2025; 9(2):35. https://doi.org/10.3390/cryptography9020035

Chicago/Turabian Style

AlJanah, Salem, Ning Zhang, and Siok Wah Tay. 2025. "Optimizing Group Multi-Factor Authentication for Secure and Efficient IoT Device Communications" Cryptography 9, no. 2: 35. https://doi.org/10.3390/cryptography9020035

APA Style

AlJanah, S., Zhang, N., & Tay, S. W. (2025). Optimizing Group Multi-Factor Authentication for Secure and Efficient IoT Device Communications. Cryptography, 9(2), 35. https://doi.org/10.3390/cryptography9020035

Article Metrics

Back to TopTop