Next Article in Journal
Voltage Response of a Pyroelectric Detector to a Single Rectangular Optical Radiation Pulse
Next Article in Special Issue
Exploiting On-Chip Voltage Regulators for Leakage Reduction in Hardware Masking
Previous Article in Journal
Skin Cancer Diagnosis Based on Neutrosophic Features with a Deep Neural Network
Previous Article in Special Issue
LPWAN Key Exchange: A Centralised Lightweight Approach
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

iAKA-CIoT: An Improved Authentication and Key Agreement Scheme for Cloud Enabled Internet of Things Using Physical Unclonable Function

1
Blockchain & Big Data Research Department, Electronics and Telecommunications Research Institute, Daejeon 34129, Korea
2
School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
*
Author to whom correspondence should be addressed.
Sensors 2022, 22(16), 6264; https://doi.org/10.3390/s22166264
Submission received: 22 July 2022 / Revised: 14 August 2022 / Accepted: 17 August 2022 / Published: 20 August 2022

Abstract

:
The Internet of Things (IoT) with cloud services are important functionalities in the latest IoT systems for providing various convenient services. These cloud-enabled IoT environments collect, analyze, and monitor surrounding data, resulting in the most effective handling of large amounts of heterogeneous data. In these environments, secure authentication with a key agreement mechanism is essential to ensure user and data privacy when transmitting data between the cloud server and IoT nodes. In this study, we prove that the previous scheme contains various security threats, and hence cannot guarantee essential security requirements. To overcome these security threats, we propose an improved authentication and key agreement scheme for cloud-enabled IoT using PUF. Furthermore, we evaluate its security by performing informal, formal (mathematical), and simulation analyses using the AVISPA tool and ROR model. The performance and security properties of our scheme are subsequently compared with those of other related schemes. The comparison confirms that our scheme is suitable for a practical cloud-enabled IoT environment because it provides a superior security level and is more efficient than contemporary schemes.

1. Introduction

The Internet of Things (IoT) and advanced communication technologies are opening up a novel networking paradigm that connects various devices to a public network. By 2025, the number of IoT devices and their market size are estimated to increase to approximately 30 billion [1] and 1.6 trillion [2], respectively. With the expansion of IoT infrastructure, IoT-based smart systems can support social networks in various areas, such as telemedicine, finance, smart grids, intelligent transport systems, and businesses. In these environments, IoT devices analyze the surrounding circumstances, collect data, and send them to service providers to provide various IoT services to users. However, IoT devices generally have limited computing power and storage resources, and do not handle a large amount of heterogeneous data.
Cloud-enabled IoT is known to be the most effective system for handling massive amounts of data generated by IoT devices [3]. In cloud-enabled IoT, a cloud server (CS) has sufficient ability to handle massive amounts of data and has the required storage capability for providing services. IoT devices transfer the collected data by monitoring the surrounding circumstances to utilize the storage and computing power of the CS. Thus, the CS collects IoT data and analyzes it to provide cost-effective and convenient services. Cloud-enabled IoT with communication technologies has become extremely important in human life, and thus the need for security and privacy has become essential for users. This is because of the various sensitive information that IoT data contains, such as health, finance, location, and behavior. Moreover, the Internet is an open channel that causes severe security issues. An adversary can easily forge or intercept data transmitted in an open channel and access user data stored in the CS. Therefore, it is necessary to authenticate entities that attempt to access data.
Numerous authenticated key agreement (AKA) schemes have been presented to guarantee user privacy and data security [4,5,6,7,8,9,10,11]. However, these schemes do not resist physical capture attacks using differential power analysis because IoT devices are not equipped with tamper-proof modules. Although some schemes assume that the devices in their scheme are equipped with tamper-proof modules, they do not present detailed tamper-resistant techniques to prevent physical capture attacks.
A physically unclonable function (PUF) [12] is a novel solution for preventing physical capture attacks targeting devices. The PUF module extracts the unique value corresponding to the inputs from an integrated circuit (IC) that is deployed during the manufacturing process. It has strong and valuable properties, such as tamper-proofing, unpredictable results, and low power consumption, which can be applied to lightweight authentication and identification protocols. In recent years, several PUF-based AKA schemes have been proposed [13,14,15] to ensure the security of the physical layer. In PUF-based AKA schemes, the PUF module can generate the secret value using challenge-response methods from IC which has different physical characteristics. After performing a fuzzy extractor for correcting the noise of a PUF value, it can be applied for AKA schemes as a secret parameter.
In this paper, we cryptanalyze the security flaws of previous schemes and propose an improved AKA scheme for cloud-enabled IoT using a challenge-response-based PUF, called iAKA-CIoT. Additionally, we analyze its security using formal (mathematical) and informal analyses, and conduct a comparative analysis on iAKA-CIoT and other contemporary schemes. Finally, we simulate our scheme to prove that it is secure against potential attacks.

Motivations and Contributions

The main goal of this study was to propose an improved AKA scheme for IoT using PUF to overcome the security threat of the previous scheme [6,10,11,16,17]. In the previous schemes, an attacker can easily disguise a legal user and compute a correct session key between the participants of the protocol. Moreover, the devices of their scheme can be easily compromised by an attacker using physical capture attack. In our AKA scheme, an adversary cannot compromise the IoT devices because they are protected by PUF modules. We perform informal and formal (mathematical) security analysis, which proves that our scheme meets the essential security requirements and session key security in a threat model. We also conducted a formal simulation analysis using the “automated validation of internet security protocols and applications” (AVISPA) [18] to prove its security and suitability for deployment in an open channel. Finally, the comparative analysis is carried out to evaluate performances and security properties compared with the related schemes.
The organization of this paper is as follows. Section 2, Section 3 and Section 4 discuss the related works, preliminaries and a review of the scheme proposed by Bhuarya et al., respectively. Section 5 presents the security weaknesses of the aforementioned scheme. In Section 6, we propose an improved AKA scheme for IoT using PUF to overcome the security weaknesses of previous schemes. Subsequently, we present the formal-, informal-security and simulation analyses in Section 7. Section 8 presents a comparative analysis of the related schemes. Finally, the conclusion is furnished in Section 9.

2. Related Works

In the last decade, several studies have been conducted to guarantee user and data privacy in IoT [4,5,6,7,8,9,10,11,13,14]. In 2014, Islam and Biwas [4] proposed a multi-factor authentication method using elliptic curve cryptosystems (ECCs) to provide secure communication for cloud computing. However, Sarvabhatla and Vorugunti [5] showed that the scheme proposed by Islam and Biwas did not prevent offline password guessing, replay, and user impersonation, and subsequently presented an enhanced ECC-based authentication scheme. However, their scheme is inefficient owing to its high computational cost. In 2015, Kalra and Sood [5] proposed an AKA scheme for cloud-enabled IoT using an ECC. However, in 2017, Kumari et al. [6] showed the security flaws of the Kalra and Sood Schemes and presented an AKA scheme using ECC to resolve these issues. Chaudhry et al. [7] and Chang et al. [8] simultaneously proposed an ECC-based remote user AKA scheme to provide secure mutual AKA. However, in 2019, Mo et al. [9] identified that the scheme proposed by Chaudhry et al. [7] did not resist smart-card loss attacks. Karuppiah et al. [10] proposed a remote AKA for cloud environments. However, Bhuarya et al. [11] pointed out that the aforementioned scheme did not prevent a password-guessing attack and did not achieve user anonymity and secure mutual authentication (SMA). Bhuarya et al. [11] cryptanalyzed the scheme proposed by Kumari et al. [6] and proposed an improved ECC-based AKA for cloud-based IoT. In 2022, Qureshi and Munir [13] also proposed a PUF-based robust authentication and key agreement scheme, and Wang et al. [14] proposed PUF-based authentication scheme with blockchain for wireless sensor network to prevent physical capture attacks. Although many schemes have been proposed, they do not prevent physical capture attacks or have a high communication cost while others simply do not consider them at all, which causes critical security issues.

3. Preliminaries

3.1. Threat Model

We adopted the Dolev–Yao (DY) threat model [19] to evaluate the security of the cryptographic protocols, including the assumptions proposed by Bhuarya et al. According to the adopted model, an adversary can control all messages transmitted in a public network. Additionally, an adversary can easily guess the identity or password but cannot guess them simultaneously in polynomial time. Moreover, an adversary cannot speculate on the secret parameters (secret key, nonce, random number, etc.) in polynomial time because of its large size. Finally, an adversary can obtain data stored in embedded devices that are not equipped with detailed tamper-proof techniques [20,21,22].

3.2. Physical Unclonable Function

A PUF [12] is a physically unclonable one-way function constructed from a semiconductor as an integrated circuit. PUF is based on challenge-response methods and allows for the identification and authentication of the user. In PUF, c is a challenge and is the input, and its unique response r is illustrated as r = P U F ( c ) . Although the same input is provided, PUF returns an inconsistent output. The PUF has following properties:
(1)
Unclonable: There is no function P U F ( c ) satisfying P U F ( c ) = P U F ( c ) , and the probability of duplicating the same result in polynomial time is negligible.
(2)
Computable and unpredictable: P U F ( c ) = r is easily computed; however, it is infeasible to correctly guess r of the P U F ( ) corresponding to c in polynomial time.

3.3. Fuzzy Extractor

The PUF response r = P U F ( c ) is not perfect because of its susceptibility to surrounding conditions and noise. Therefore, it cannot be utilized in cryptographic protocols as a secret parameter. To correct the noise or errors, we utilize a fuzzy extractor [23,24] that can recover a uniform PUF response r. A fuzzy extractor consists of the two following functions.
(1)
Generation function G e n : G e n ( c ) = ( a , h ) , where c, a, and h are the input value, return value, and auxiliary string, respectively.
(2)
Reproduction function R e p : R e p = ( c , h ) , where c and h are the noisy input value and auxiliary string, respectively. R e p can recover the correct a from c and helper string h.

4. Review of Bhuarya et al. Scheme

This section reviews the scheme proposed by Bhuarya et al. [11] to demonstrate their security limitations. The scheme consists of three phases: initial, registration, and login and authentication. The notations used in this paper are presented in Table 1.

4.1. System Setup Phase

This phase is executed by the CS to set up the initial parameters for the system. The CS selects a large prime number p, elliptic curve equation y 2 = x 3 + a x + b over the finite field Z p , and elements a , b Z p , where a , b satisfy the condition 4 a 3 + 27 b 2 0 . G and O are the base points of the elliptic curve and the point at infinity, respectively, where n · G = O . The CS then generates a secret key M X C S and broadcasts the initial public parameters.

4.2. Registration Phase

In this phase, embedded devices E D i register themselves with the CS through a secure network to use the CS services. The detailed steps of this phase are as follows.
(1)
E D i chooses the identity I D i and password P W i . It then computes I i = h ( I D i | | P W i ) and sends it to the CS via a secure channel.
(2)
After receiving { I i } , the CS selects a random number r n s and computes a pseudo identity P I D i = h ( r n s | | I D C S | | I i ) I D C S for E D i . Afterwards, the CS computes the cookie C k = h ( r n s | | M X C S | | E t | | P I D i ) , C k = C k · G , R i = r n s h ( M X c s | | P I D i ) , A i = h ( r n s h ( M X C S | | P I D i ) I i C k ) , and A i = A i · G . The CS computes t i = R i M X C S , a i = A i M X C S , and expiration time e t = E t , and then stores it with P I D i and sends { P I D i , C k , R i } to E D i through a secure channel. If C k is expired, E t is updated to E t and computes a new cookie C k = h ( r n s | | M X C S | | E t | | P I D i ) .
(3)
Finally, E D i stores P I D i , R i , C k with I i in a memory.

4.3. Login and Authentication Phase

In this phase, the CS and E D i authenticate each other, which is executed via a public channel. The detailed steps of this phase are as follows.
(1)
A user inputs their identity I D i and password P W i , and then E D i computes I i * = h ( I D i | | P W i ) and checks if I i * = ? I i . If it is valid, E D i chooses a random number r n 1 , a current timestamp T 1 , and computes P 1 = r n 1 · G , P 2 = h ( r n 1 · C k ) , E = P I D i R i , K = h ( P 1 ) P I D i , and Y = h ( P 1 | | P 2 | | K | | T 1 ) . Then, E D i sends the login request { E , P 1 , Y , T 1 } to CS.
(2)
Upon receiving the login request from E D i , the CS checks the timestamp validity, computes P I D i = E R i , and finds P I D i in the database.
(3)
If it exists, the CS calculates r n s = R i h ( M X C S | | P I D i ) , C k = h ( r n s | | M X C S | | E t | | P I D i ) , K = h ( P 1 ) , P 2 = h ( P 1 · C k ) , and Y * = h ( P 1 | | P 2 | | K | | T 1 ) , and then verifies that Y * is equal to Y. If it is correct, the CS chooses a random number r n 2 and a current timestamp T 3 and calculates P 3 = r n 2 · G , P 4 = r n 2 · A i , and S = h ( P 3 | | P 4 | | T 3 ) . Subsequently, the CS sends the response messages { S , P 3 , T 3 } to E D i .
(4)
After receiving { S , P 3 , T 3 } from CS, E D i calculates A i = h ( R i I i C k ) , P 3 * = P 3 · A i and S * = h ( P 3 * | | P 4 | | T 3 ) , and then verifies that S * = ? S and the timestamp is valid. If this is correct, E D i generates the session key S K = h ( r n 1 · P 3 | | P I D i | | T 4 | | A i ) and V i = h ( ( r n 1 · C k ) | | S K ) , and then sends the messages { V i , T 4 } to CS.
(5)
The CS checks the validity of the timestamp and generates the session key S K * = h ( r n 2 · P 1 | | P I D i | | T 4 | | A i ) and V i * = h ( ( P 1 · C k | | S K * ) . Then, the CS verifies that V i * is equal to V a . If it is, the CS and E D i successfully authenticate each other.

5. Security Weaknesses of Bhuarya et al.’s Scheme

In this section, we show that the scheme proposed by Bhuarya et al. does not prevent various potential attacks, such as impersonation and man-in-the-middle. Moreover, their scheme has an incorrect authentication mechanism and does not guarantee SMA, which is an essential requirement of an AKA protocol. This analysis was performed under the DY threat model described in Section 3.1.

5.1. Impersonation Attack

Owing to the fact that the scheme does not provide detailed tamper-proof techniques, we suppose that an adversary A obtains the embedded device E D i or captures it physically. Subsequently, A can access the data { P I D i , R i , C k , I i } stored in E D i and perform impersonation attacks using the obtained data as follows:
(1)
A chooses a random number r n a and a current timestamp T 1 , and computes P a = r n a · G , P a 2 = h ( r n a · C k ) , E a = P I D i R i , K a = h ( P a ) P I D i , and Y a = h ( P a | | P a 2 | | K | | T 1 ) . Then, A sends the login request { E a , P a , Y a , T 1 } to CS.
(2)
On receiving the login request from A , the CS checks the timestamp validity, computes P I D i = E a R i , and finds P I D i in the database.
(3)
If it exists, the CS computes r n s = R i h ( M X C S | | P I D i ) , C k = h ( r n s | | M X C S | | E t | | P I D i ) , K = h ( P a ) , P a 2 = h ( P a · C k ) , and Y * = h ( P a | | P a 2 | | K | | T 1 ) . The CS subsequently verifies that Y * is equal to Y. If it correct, the CS selects a random number r n 2 and a current timestamp T 3 , and computes P 3 = r n 2 · G , P 4 = r n 2 · A i , S = h ( P 3 | | P 4 | | T 3 ) . Afterwards, the CS sends the response messages { S , P 3 , T 3 } to A .
(4)
After receiving { S , P 3 , T 3 } from CS, A computes A a = h ( R i I i C k ) , P 3 * = P 3 · A a , and S a * = h ( P 3 * | | P 4 | | T 3 ) , and then verifies that S a * = ? S and timestamp is valid. If it is correct, A computes the session key S K = h ( r n a · P 3 | | P I D i | | T 4 | | A a ) and V a = h ( ( r n a · C k ) | | S K ) , and then sends the messages { V a , T 4 } to CS.
(5)
The CS checks the validity of the timestamp and computes the session key S K * = h ( r n 2 · P a | | P I D i | | T 4 | | A a ) and V a * = h ( ( P a · C k | | S K * ) . Then, the CS verifies that V a * is equal to V a . If it is, the CS and A successfully authenticate each other.
A can successfully generate a valid login request { E a , P a , Y a , T 1 } and response messages { V a , T 4 } , showing that the aforementioned scheme does not resist impersonation attacks.

5.2. Man-in-the-Middle Attack

An adversary A can perform a man-in-the-middle attack as follows:
(1)
A first intercepts the login request { E , P 1 , Y , T 1 } of E D i , and then chooses a random number r n a and a current timestamp T 1 . A computes P a = r n a · G , P a 2 = h ( r n a · C k ) , E a = P I D i R i , K a = h ( P a ) P I D i , Y a = h ( P a | | P a 2 | | K | | T 1 ) , and sends the login request { E a , P a , Y a , T 1 } to CS.
(2)
A chooses a random number r n a 2 and computes P a 3 = r n 2 · G , P a 4 = r n 2 · A i , and S a = h ( P a 3 | | P a 4 | | T 3 ) , where A i is obtained by the threat model.
(3)
A intercepts the response messages { S , P 3 , T 3 } of the CS, and then computes S K = h ( r n a · P 3 | | P I D i | | T 4 | | A a ) and V a = h ( ( r n a · C k ) | | S K ) . Finally, A sends { V a , T 4 } and { S a , P a 3 , T 3 } to the CS and E D i , respectively.
(4)
After receiving { V a , T 4 } and { S a , P a 3 , T 3 } , the CS and E D i generates the session key using received messages.
A can successfully establish the session key S K using r n a and r n a 2 , which shows that the aforementioned scheme does not prevent man-in-the-middle attacks.

5.3. Correctness of Authentication Mechanism

In the login and authentication phase of the scheme, the CS computes { S , P 3 , T 3 } and sends it to E D i . Subsequently, E D i computes S * = h ( P 3 * | | P 4 | | T 3 ) and verifies that S = ? S * to authenticate the CS. However, E D i cannot authenticate the CS because S is not equal to S * as follows:
S = h ( P 3 | | P 4 | | T 3 ) = h ( r n 2 · G | | P 4 | | T 3 ) S * = h ( P 3 * | | P 4 | | T 3 ) = h ( P 3 · A i | | P 4 | | T 3 ) = h ( r n 2 · G · A i | | P 4 | | T 3 ) = h ( r n 2 · G · h ( r n s h ( M X c s | | P I D i ) I i C k ) | | P 4 | | T 3 ) S S *

5.4. Secure Mutual Authentication

In Section 5.1 and Section 5.2, we proved that the scheme proposed by Bhuarya et al. does not resist impersonation and man-in-the-middle attacks. Moreover, we proved that their scheme contains an incorrect authentication mechanism, which causes the authentication process to be aborted. Therefore, the scheme does not ensure SMA.

6. Proposed Scheme

This section presents an improved AKA scheme for IoT using PUF, which comprises three phases: system setup, registration, and login and authentication. In our scheme, embedded devices are tamper-proof devices that use a PUF to protect the data stored in memory. The embedded devices register their identities with the CS, authenticate them, and establish the session key to each other. After completing the AKA phase, E D i can use the various services offered by the CS.

6.1. System Setup Phase

The CS sets up the initial parameters related to the elliptic curve, which is identical to the Bhuarya et al. scheme. The CS then generates a secret key M X C S and broadcasts the initial public parameters.

6.2. Embedded Device Registration Phase

This phase is shown in Figure 1, and the detailed steps are as follows:
(1)
User selects identity I D i , password P W i , challenge c i , and random number r n i for E D i , and then computes P I D i = h ( I D i | | P W i | | r n i ) , R P W i = ( I D i | | P W i ) r n i , and C V i = c i r n i h ( P I D i | | R P W i | | I D i ) . E D i calculates r e s i = P U F ( c i ) and ( a i , h i ) = G e n ( r e s i ) using the PUF and fuzzy extractor. Afterwards, E D i computes h i = h i h ( a i | | R P W i | | r n i ) and sends { P I D i } to the CS via a secure channel.
(2)
On receiving the registration request from E D i , the CS chooses a random number x c s E D i for E D i , and then computes S I D i = h ( P I D i | | S c s E D i and S E D i = h ( P I D i | | r n c s | | x c s E D i ) . The CS stores S I D i with { P I D i , S E D i } in a secure database and sends { S I D i , S E D i } to E D i through a secure channel.
(3)
After receiving { S I D i , S E D i } from the CS, E D i computes K i = S E D i h ( P I D i | | r n i | | a i ) and V e r i = h ( P I D i | | S E D i | | r n i | | a i ) , and stores { S I D i , R P W i , C V i , h i , K i , V e r i } in memory.

6.3. Authentication and Key Agreement Phase

This phase is shown in Figure 2, and the detailed steps are as follows:
(1)
User inputs the identity I D i with password P W i to E D i , and then E D i computes h I D | | P W i , r n i = h I D | | P W i R P W i , P I D i = h ( I D i | | P W i | | r n i ) , c i = C V i r n i h ( P I D i | | R P W i | | I D i ) , r e s i = P U F ( c i ) , h i = h i h ( c i | | P I D i | | I D i ) , a i = R e p ( r e s i , h i ) , S E D i = K i h ( P I D i | | r n i | | a i ) and V e r i * = h ( P I D i | | S E D i | | r n i | | a i ) . E D i checks whether V e r i * = ? V e r i . If it is correct, E D i chooses a random number r n 1 and a current timestamp T 1 ; otherwise, it aborts the connection. E D i computes R 1 = r n 1 · P , M 1 = R 1 h ( P I D i | | S E D i | | T 1 ) , and V 1 = h ( M 1 | | R 1 | | S E D i | | P I D i | | I D c s | | T 1 ) , and then sends { S I D i , M 1 , V 1 , T 1 } to the CS.
(2)
On receiving the login request from E D i , the CS checks the timestamp validity and finds { P I D i , S E D i } using S I D i from a secure database. The CS computes h ( P I D i | | S E D i | | T 1 ) , R 1 = M 1 h ( P I D i | | S E D i | | T 1 ) and V 1 * = h ( M 1 | | R 1 | | S E D i | | P I D i | | I D c s | | T 1 ) , and then verifies that V 1 * is equal to V 1 .
(3)
If it is equal, the CS generates computes a random number r n 2 and a current timestamp T 2 ; otherwise, aborts the connection. The CS calculates R 2 = r n 2 · P , M 2 = R 2 h ( P I D i | | S E D i | | T 2 ) , the session key S K c s E D i = r n 2 · R 1 , and V 2 = h ( M 2 | | R 2 | | R 1 | | S E D i | | I D c s | | S K c s E D i ) . After that, the CS sends the response messages { M 2 , V 2 , T 2 } to E D i .
(4)
After receiving { M 2 , V 2 , T 2 } from the CS, E D i checks timestamp validity and computes h ( P I D i | | S E D i | | T 2 ) , R 2 = M 2 h ( P I D i | | S E D i | | T 2 ) , the session key S K E D i c s = r n 1 · R 2 , and V 2 * = h ( M 2 | | R 2 | | R 1 | | S E D i | | I D c s | | S K E D i c s ) . Then, E D i checks whether V 2 * = ? V 2 . If it is verified, E D i generates a current timestamp T 3 and computes V 3 = h ( S K E D i c s | | R 1 | | R 2 | | S E D i | | T 3 . E D i sends the verification messages { V 3 , T 3 } to the CS.
(5)
On receiving { V 3 , T 3 } to E D i , the CS computes V 3 * = h ( S K c s E D i | | R 1 | | R 2 | | S E D i | | T 3 and checks its validity. If it is verified, the CS and E D i successfully authenticate each other.

7. Security Analysis

In this section, we prove that iAKA-CIoT ensures the session key security (SKS) using the real-or-random (RoR) model [25]. We also perform an informal analysis and simulation analysis using the AVISPA verification tool [18] to demonstrate that our scheme is secure against various potential attacks.

7.1. Formal Security Analysis Using ROR Model

We prove that our scheme achieves SKS using an ROR model-based mathematical formal proof [26,27,28]. We first discuss the fundamental concept and queries of the ROR model before conducting the formal analysis.
  • Participants: Let Π E D i n s t 1 and Π C S i n s t 2 be the instance i n s t 1 and i n s t 2 of the ED and CS, respectively.
  • Accepted state: After completing the message exchanging process, the oracle Π i n s t transfers a this state. Let the current session identifier be s i d c of Π i n s t should all the messages be arranged in order.
  • Partnering: When Π E D i n s t 1 and Π C S i n s t 2 have the same s i d c and the accepted state, and each oracle completes the AKA, partners ( Π E D i n s t 1 and Π C S i n s t 2 ) are defined.
  • Freshness: To carry out the formal proof, Π E D i n s t 1 and Π C S i n s t 2 as instances are deemed fresh if the session key between the ED and CS is presently not revealed to adversary A.
  • Attacker: Under our enhanced threat model Section 3.1, A can completely control the public network and send the ROR queries shown in Table 2 to destroy the SKS.
  • Semantic Security: A tries to find a correct session key from a random number utilizing the ROR queries. If A correctly guesses a bit c, A wins this game and breaks the semantic security of the scheme. Let A d v P = | 2 P r [ S u c c ] 1 | be the advantage in breaking the session key of scheme P , where W i n is the event of the winning game by A.
  • Random oracle: All participant entities can use a random oracle as a collision resistant one-way hash function H a s h .
Now, we prove that our scheme ensures SKS using the following Definitions 1 and 2 and Theorem 1.
Definition 1.
Elliptic curve discrete logarithm problem (ECDLP): Given P and Q, it is computationally intractable to find integer a such that Q = a · P , where a Z p * .
Definition 2.
Elliptic curve decision Diffie–Hellman problem (ECDDHP): Given P , x P , and y P , it is computationally difficult to compute x · y · P , where x , y Z p * .
Theorem 1.
Let an adversary run in polynomial time t as A, and let the advantage of A in breaking the SKS be A d v P A . Then,
A d v P A q h 2 2 | H a s h | + q p u f 2 2 | P U F | + m a x C , q s s , q s 2 l e n f , q s 2 l e n p
where q h , H a s h , and A d v E C D L P ( t ) is the number of H a s h queries, a collision-resistant hash function H a s h , and an advantage in breaking ECDLP, respectively.
The formal proofs consisting of four games G i ( i = 0 , 1 , 2 ) using the ROR model are as follows:
  • Game G 0 : A first tosses the coin c and obtains its result at the beginning of this game. Its winning advantage is:
    A d v P A = | 2 . P r [ S u c c 0 ] 1 | ,
    where S u c c is the event of A winning the game.
  • Game G 1 : Under this game, Attacker A performs an eavesdropping attack using the E x e c u t e ( Π E D i n s t 1 , Π C S i n s t 2 ) query. A first intercepts the transmitted messages { S I D i , M 1 , V 1 , T 1 } , { M 2 , V 2 , T 2 } , and { V 3 , T 3 } to break the SKS. Then, A executes the T e s t ( Π t ) query to guess whether the output of the query is equal to S K or any arbitrary number. However, the winning probability of G 1 does not increase because A does not compute the session key S K E D i c s = r n 1 · r n 2 · P without breaking the ECDLP and ECDDHP. Thus, we obtain:
    P r [ S u c c 1 ] = P r [ S u c c 0 ]
  • Game G 2 : Attacker A performs an active attack using S e n d ( Π i n s t , M ) and H a s h queries. A attempts to guess the correct message digest collision to mislead a participant entity using several H a s h queries. However, in our scheme, all transmitted messages are secured because A does not break the H a s h oracle in polynomial time. Moreover, A cannot compute the correct messages without the pseudo-identity P I D i , secret value S E D i , and tamper-proof value a i . Thus, according to the birthday paradox [29],
    | P r [ S u c c 1 ] P r [ S u c c 2 | q h 2 2 | H a s h |
  • Game G 3 : Attacker A performs a final attack and can obtain { S I D i , R P W i , C V i , h i , K i , V e r i } stored in the memory of E D i using C o r r u p t E D ( Π E D i n s t 1 ) . However, A does not compute the valid login request messages { S I D i , M 1 , V 1 , T 1 } without knowing { I D i , P W i , a i } , where M 1 = R 1 h ( P I D i | | S E D i | | T 1 ) and V 1 = h ( M 1 | | R 1 | | S E D i | | P I D i | | I D c s | | T 1 ) . Since A does not know I D i , r n i , P I D i and a i , A cannot correctly guess P W i using S e n d ( Π i n s t , M ) . Moreover, a i is only generated by the secure PUF function with a fuzzy extractor, which is defined in Section 3.2, and A does not distinguish between the PUF values and those of the noise without help of fuzzy extractor because the guessing probability of fuzzy extractor values l e n f and l e n p is approximately 1 2 l e n f and 1 2 l e n p , respectively. Therefore, from the PUF simulation and Zipf’s law on passwords [30],
    | P r [ S u c c 1 ] P r [ S u c c 2 | q p u f 2 2 | P U F | + m a x C , q s s , q s 2 l e n f , q s 2 l e n p
After simulating all the games ( G 0 , G 1 , G 2 , G 3 ) , A attempts to guess the correct c using the T e s t query. Therefore,
A d v P , G 3 A = 1 2
We can obtain the following results using Equations (2), (3) and (6).
1 2 . A d v P A = | P r [ S u c c 0 ] 1 2 | = | P r [ S u c c 1 ] 1 2 | = | P r [ S u c c 1 ] P r [ S u c c 3 ] |
Then, we can gain the following results using (5)–(7):
1 2 . A d v P A = | P r [ S u c c 1 ] P r [ S u c c 3 ] | | P r [ S u c c 1 ] P r [ S u c c 2 ] | + | P r [ S u c c 2 ] P r [ S u c c 3 ] | q h 2 2 | H a s h | + q p u f 2 2 | P U F | + m a x C , q s s , q s 2 l e n f , q s 2 l e n p
Finally, we acquire the final goal by multiplying both sides of (8) by two.
A d v P A q h 2 2 | H a s h | + q p u f 2 2 | P U F | + m a x C , q s s , q s 2 l e n f , q s 2 l e n p

7.2. Informal Security Analysis

This section demonstrates that our scheme is secure against various potential attacks, such as impersonation, man-in-the-middle, replay, physical capture, and offline password guessing. In addition, we demonstrate that it guarantees SMA and anonymity.

7.2.1. Impersonation Attack

Under our threat model, an adversary A can acquire the exchanged messages in a public network and extract the stored data { S I D i , R P W i , C V i , h i , K i , V e r i } from the memory of E D i . However, A cannot attempt to impersonate a legitimate E D i because A does not successfully generate the login request { S I D i , M 1 , V 1 , T 1 } and verification messages { V 3 , T 3 } without knowing I D i , P W i , S E D i and a i . Therefore, iAKA-CIoT is secure against impersonation attacks.

7.2.2. Man-in-the-Middle Attack and Replay Attack

When A tries to perform a man-in-the-middle attack, A should obtain { R 1 , R 2 } and compute the response messages { M 2 , V 2 } and { V 3 } . However, A cannot obtain R 1 and R 2 without obtaining h ( P I D i | | r n i | | a i ) . Moreover, all response messages include a timestamp and are masked by a collision-resistant hash function, which makes it difficult to find original messages in polynomial time. Therefore, iAKA-CIoT resists man-in-the-middle and replay attacks.

7.2.3. Physical Capture Attack

After obtaining the data { S I D i , R P W i , C V i , h i , K i , V e r i } stored in the memory of E D i ’ using a physical capture attack, the data do not help compute the session key S K because the PUF response a i is only generated by E D i and A cannot retrieve S E D i from K i . Therefore, our scheme protects against physical-capture attacks.

7.2.4. Offline Password Guessing Attack

We assume that A attempts to guess the password of the user by using intercepted messages and extracting data. A must know the real identity I D i , random number r n i , pseudo identity P I D i and secure parameter S E D i . However, A does not know these values because it is masked by a collision-resistant hash function, and A cannot simultaneously guess two or three parameters in polynomial time. Therefore, iAKA-CIoT is secure against offline password-guessing attacks.

7.2.5. Secure Mutual Authentication and Anonymity

In the AKA phase of our scheme, the CS and E D i verify the login request V 1 = ? V 1 * and response messages V 2 = ? V 2 * by using P I D i and S E D i . According to previous analyses (Section 7.2.1, Section 7.2.2 and Section 7.2.3), A does not compute verification messages V 1 and V 2 without obtaining { P I D i , a i , I D i , P W i , S E D i } . Moreover, in our scheme, the user utilizes the pseudo identity P I D i for the AKA phase, and A cannot obtain the real identity I D i of the user. Therefore, our scheme achieves SMA and anonymity.

7.2.6. Denial-of-Service Attack

After receiving exchanged messages between CS and E D i , they should perform verification procedures to prove validity of these messages { V e r i , V 1 , V 3 }. If it is not valid, the AKA procedure is immediately aborted. It can mitigate denial of service (DoS)/distributed denial of service (DDoS) attacks because { V e r i , V 1 , V 3 } has freshness which includes timestamp and random number, and can be generated by a legitimate entities.

7.3. Simulation Analysis Using AVISPA Tool

In this section, we discuss the simulation of our scheme by using the AVISPA simulation tool to prove its security [18,31]. AVISPA is a well-known formal simulation tool for evaluating the security of protocols, whereby it verifies that a protocol resists man-in-the-middle and replay attacks. First, we define the security properties of our scheme by using a high-level protocol specification language (HLPSL) [32]. The defined HLPSL code was transformed into an intermediate format using the HLPSL2IF translator. This simulation was executed under the four back-ends model [33]; “on-the-fly model checker” (OFMC); “tree automata based on a protocol analyzer” (TA4SP); “SAT-based model checker” (SATMC), and “constraint logic-based attack searcher” (CL-AtSE). The procedure of this simulation is shown in Figure 3 and the concept of HLPSL is presented in [31,32].

7.3.1. HLPSL Specifications

We simulated the defined HLPSL by considering the E D i and CS AKA phase. There are two basic roles (CS, E D i ), and their HLPSL descriptions are presented in Figure 4 and Figure 5. A session with the environment is defined in Figure 6.

7.3.2. Simulation Results

Figure 7 shows the results of the AVISPA simulation, which presents the simulation summary “SAFE”. In the CL-AtSe results, the translation time was 0.01 s. For the OFMC results, the search depth was four when 16 nodes were explored in 0.02 s. Therefore, our scheme prevents man-in-the-middle and replay attacks.

8. Comparative Analysis

This section presents a comparative analysis of our scheme on the security property, communication, and computation cost with other related schemes [6,10,11,16,17].

8.1. Security Property

We compared the security properties of our scheme with those of the contemporary schemes. Table 3 shows that the previous schemes cannot resist security attacks, achieve anonymity, or SMA. In contrast, we demonstrate that iAKA-CIoT can prevent potential security attacks and guarantee essential security requirements. Therefore, our scheme is more secure than the aforementioned schemes [6,10,11,13,14,16,17].
We demonstrated that Bhuarya et al. [11] is insecure against physical capture attacks in Section 5. We also proved that other related schemes [6,10,16] does not prevent physical capture attacks to highlight our contributions. The detailed processes of AKA schemes refer to [6,10,16,17].
In [6], an adversary A can extract the data { P i d i , C k } stored in the embedded device E D i , and then A selects a random number and computes P 1 = r 1 · G , P 2 = h ( r 1 · C k ) . Finally A can successfully generate the login request messages { P 1 , P 2 , P i d i } without knowing any other information.
In [10], A can obtain the parameters { B i , N i , N t } and { W i , V i , T u } from the user’s smart card and open channel. Then, A tries to obtain the P W i by executing offline password guessing attacks [34]. A chooses { I D i * , P W i * } , and computes k * = N i h ( I D i * P W i * ) , A i * = B i h ( I D i * | | h ( P W i * | | k * ) , ( r i k ) * = W i h ( T u A i * ) and V i * = h ( I D i * | | A i * | | W i | | ( r i k ) * | | T u . If V i is equal to V i * , A successfully guesses the correct P W i and can correctly generate valid login request.
In [16], we assumed that A is a dishonest registered participant in the system. Then, A can extract the data { A I D A , B I D A , r A } from smart card and can impersonate a legitimate user U a using it. In their scheme, A can establish the session key of any legitimate user by betraying a trusted server [7].
Therefore, the aforementioned schemes are insecure against physical capture attacks because they stored secret data as plaintext, which causes critical security issues.

8.2. Computation, Communication and Storage Costs

In this analysis, we consider the AKA phase for protocols. Table 4, Table 5 and Table 6 compare the computation, communication and storage costs between our scheme and other related schemes, which is shown in Figure 8, Figure 9 and Figure 10, respectively.
The computation cost analysis was performed using Raspberry PI 4B with Linux Ubuntu 18.04.4 LTS with 64-bits, 8 GB, and MIRACL library. We utilized the average values for each cryptographic primitive, which was run 100 times to measure its execution cost. To evaluate the computational cost of iAKA-CIoT compared with other schemes, we considered four cryptographic primitives, and their execution costs are presented in Table 7.
Our scheme requires the total cost 15 T h + 4 T e m 0.765 + 11.392 = 12.157 ms, whereas the total cost for other schemes are as follows: that in Kumari et al. [6] required 7 T h + 8 T e m 0.357 + 22.784 = 23.141 ms; that in Karuppiah et al. [10] required 0.714 + 9.438 = 10.152 ms; that in Huang et al. [16] required 17 T h + 6 T e m 0.867 + 17.088 = 17.955 ms; that in Jiang et al. [17] required 9 T h + 5 T m o d e x p 0.459 + 15.73 = 16.189 ms; that in Bhuarya et al. [11] required 16 T h + 9 T e m 0.816 + 25.632 = 26.448 ms; that in Qureshi and Munir [13] required 2 T a e s + 2 T e m 0.024 + 5.696 = 5.72 ms; that in Wang et al. [14] required 13 T h 0.663 ms.
For the comparison of communication costs, we defined the message length of the parameters. The one-way hash function, identity, timestamp, and random number are 160 bits. The elliptic curve point and modular exponentiation are 320 and 1024 bits, respectively. In our scheme, the exchanged messages { S I D i , M 1 , V 1 , T 1 } , { M 2 , V 2 , T 2 } , and { V 3 , T 3 } needs 160 + 320 + 160 + 160 = 800 bits, 320 + 160 + 160 = 640 bits, and 160 + 160 = 320 bits, respectively. Thus, the total communication cost for our scheme was 800 + 640 + 320 = 1760 . Kumari et al. [6], Karuppiah et al. [10], Huang et al. [16], Jiang et al. [17], Bhuarya et al. [11], Qureshi and Munir [13] and Wang et al. [14] required 1760, 2848, 1600, 1984, 1760, 2400, and 3200, respectively.
The iAKA-CIoT requires a storage cost of 960 bits, whereas the storage cost for other schemes are as follows: that in Kumari et al. [6] required 480 bits; that in Karuppiah et al. [10] required 3712 bits; that in Huang et al. [16] required 320 bits; that in Jiang et al. [17] required 640 bits; that in Bhuarya et al. [11] required 640 bits; that in Qureshi and Munir [13] required 800 bits; and that in Wang et al. [14] required 960 bits.
Section 8.1 shows that the abovementioned schemes [6,10,11,13,14,16,17] are insecure against various attacks such as password guessing, impersonation, replay, and physical capture attacks. Moreover, their schemes do not provide anonymity, a formal proof analysis, or SMA. Although some schemes [13,14] can prevent physical capture attacks, their scheme has security weaknesses [15] or high communication costs. Therefore, our scheme is secure and superior for practical IoT environments.

9. Conclusions

This paper demonstrated that the Bhuarya et al. scheme had an incorrect authentication mechanism, did not resist various attacks, such as impersonation, man-in-the-middle, and physical capture attacks. We also demonstrated that it did not achieve SMA and SKS. We proposed an improved authentication and key agreement scheme for cloud-enabled IoT using PUF to resolve these security flaws. We demonstrated that iAKA-CIoT is secure against impersonation, man-in-the-middle, replay, offline-password guessing, and physical capture attacks, and achieves SMA and anonymity. Formal security proof confirmed that our scheme achieved SKS between the CS and ED using the ROR model. Moreover, we performed a formal simulation analysis using the AVISPA tool and compared it with other related schemes using the Raspberry PI 4B with MIRACL library. Our scheme also provides superior security properties compared to the aforementioned schemes. Therefore, iAKA-CIoT is suitable for practical cloud-enabled IoT environments because it is more secure and superior than the other related schemes.

Author Contributions

Conceptualization, K.P.; Formal analysis, K.P.; Methodology, K.P.; Project administration, Y.P.; Supervision, Y.P.; Validation, K.P.; Writing—original draft, K.P.; Writing—review & editing, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (2020R1I1A3058605).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Statista: Internet of Things (IoT) and Non-IoT Active Device Connections Worldwide from 2010 to 2025. Available online: https://www.statista.com/statistics/1101442/iot-number-of-connected-devices-worldwide/ (accessed on 6 May 2022).
  2. Statista: Forecast End-User Spending on IoT Solutions Worldwide from 2017 to 2025. Available online: https://www.statista.com/statistics/976313/global-iot-market-size/ (accessed on 26 May 2022).
  3. Dizdarević, J.; Carpio, F.; Jukan, A.; Masip-Bruin, X. A survey of communication protocols for internet of things and related challenges of fog and cloud computing integration. ACM Comput. Surv. (CSUR) 2019, 51, 1–29. [Google Scholar] [CrossRef]
  4. Islam, S.H.; Biswas, G. Dynamic ID-based remote user mutual authentication scheme with smartcard using elliptic curve cryptography. J. Electron. (China) 2014, 31, 473–488. [Google Scholar] [CrossRef]
  5. Sarvabhatla, M.; Vorugunti, C.S. A secure and robust dynamic ID-based mutual authentication scheme with smart card using elliptic curve cryptography. In Proceedings of the 2015 Seventh International Workshop on Signal Design and its Applications in Communications (IWSDA), Bengaluru, India, 14–18 September 2015. [Google Scholar]
  6. Kumari, S.; Karuppiah, M.; Das, A.K.; Li, X.; Wu, F.; Kumar, N. A secure authentication scheme based on elliptic curve cryptography for IoT and cloud servers. J. Supercomput. 2017, 74, 6428–6453. [Google Scholar] [CrossRef]
  7. Chaudhry, S.A.; Naqvi, H.; Mahmood, K.; Ahmad, H.F.; Khan, M.K. An improved remote user authentication scheme using elliptic curve cryptography. Wirel. Pers. Commun. 2017, 96, 5355–5373. [Google Scholar] [CrossRef]
  8. Chang, C.-C.; Wu, H.-L.; Sun, C.-Y. Notes on “Secure authentication scheme for IoT and cloud servers”. Pervasive Mob. Comput. 2017, 38, 275–278. [Google Scholar] [CrossRef]
  9. Mo, J.; Hu, Z.; Chen, H.; Shen, W. An efficient and provably secure anonymous user authentication and key Agreement for mobile cloud computing. Wirel. Commun. Mob. Comput. 2019, 2019, 4520685. [Google Scholar] [CrossRef]
  10. Karuppiah, M.; Das, A.K.; Li, X.; Kumari, S.; Wu, F.; Chaudhry, S.A.; Niranchana, R. Secure a remote user mutual authentication scheme with key agreements for the cloud environment. Mob. Netw. Appl. 2019, 24, 1046–1062. [Google Scholar] [CrossRef]
  11. Bhuarya, P.; Chandrakar, P.; Ail, R.; Sharaff, A. An enhanced authentication scheme for Internet of Things and cloud based on elliptic curve cryptography. Int. J. Commun. Syst. 2019, 34, e4834. [Google Scholar] [CrossRef]
  12. Wallrabenstein, J.R. Practical and secure IoT device authentication using physical unclonable functions. In Proceedings of the 2016 IEEE 4th International Conference on Future Internet of Things and Cloud (FiCloud), Vienna, Austria, 22–24 August 2016. [Google Scholar]
  13. Qureshi, M.A.; Munir, A. PUF-RAKE: A PUF-based robust and lightweight authentication and key establishment protocol. IEEE Trans. Dependable Secur. Comput. 2022, 4, 2457–2475. [Google Scholar] [CrossRef]
  14. Wang, W.; Chen, Q.; Yin, Z.; Srivastava, G.; Gadekallu, T.R.; Alsolami, F.; Su, C. Blockchain and PUF-based lightweight authentication protocol for wireless medical sensor networks. IEEE Internet Things J. 2022, 9, 8883–8891. [Google Scholar] [CrossRef]
  15. Yu, S.; Park, Y. A robust authentication protocol for wireless medical sensor networks using blockchain and physically unclonable functions. IEEE Internet Things J. 2022. to be published. [Google Scholar] [CrossRef]
  16. Huang, B.; Khan, M.K.; Wu, L.; Muhaya, F.T.B.; He, D. An efficient remote user authentication with key agreement scheme using elliptic curve cryptography. Wirel. Pers. Commun. 2015, 85, 225–240. [Google Scholar] [CrossRef]
  17. Jiang, Q.; Ma, J.; Li, G.; Li, X. Improvement of robust smart-card-based password authentication scheme. Int. J. Commun. Syst. 2015, 28, 383–393. [Google Scholar] [CrossRef]
  18. AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://people.irisa.fr/Thomas.Genet/span/ (accessed on 8 April 2022).
  19. Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  20. Messerges, T.S.; Dabbish, E.A.; Sloan, R.H. Examining smartcard security under the threat of power analysis attacks. IEEE Trans. Comput. 2002, 51, 541–552. [Google Scholar] [CrossRef] [Green Version]
  21. Eisenbarth, T.; Kasper, T.; Moradi, A.; Paar, C.; Salmasizadeh, M.; Shalmani, M.T.M. On the power of power analysis in the real world: A complete break of the KEELOQ code-hopping scheme. In Advances in Cryptology—CRYPTO; Springer: Berlin/Heidelberg, Germany, 2008. [Google Scholar]
  22. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology—CRYPTO; Springer: Berlin/Heidelberg, Germany, 1999. [Google Scholar]
  23. Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef] [Green Version]
  24. Delvaux, J.; Gu, D.; Schellekens, D.; Verbauwhede, I. Helper data algorithms for PUF-based key generation: Overview and analysis. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. 2015, 34, 889–902. [Google Scholar] [CrossRef] [Green Version]
  25. Abdalla, M.; Fouque, P.; Pointcheval, D. Password-based authenticated key exchange in a three-party setting. In Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC’05), Les Diablerets, Switzerland, 23–26 January 2005. [Google Scholar]
  26. Yu, S.; Lee, J.; Park, K.; Das, A.K.; Park, Y. IoV-SMAP: Secure and efficient message authentication protocol for IoV in a smart city environment. IEEE Access 2020, 8, 167875–167886. [Google Scholar] [CrossRef]
  27. Park, K.; Lee, J.; Das, A.K.; Park, Y. BPPS:Blockchain-enabled privacy-preserving scheme for demand response management in smart grid environments. IEEE Trans. Dependable Secur. Comput. 2022. Early Acess. [Google Scholar] [CrossRef]
  28. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  29. Boyko, V.; Mackenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques Advances in Cryptology (EUROCRYPT), Bruges, Belgium, 14–18 May 2000. [Google Scholar]
  30. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s Law in Passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  31. Park, K.; Noh, S.; Lee, H.; Das, A.K.; Kim, M.; Park, Y.; Wazid, M. LAKS-NVT: Provably secure and lightweight authentication and key agreement scheme without verification table in medical Internet of Things. IEEE Access 2020, 8, 119387–119404. [Google Scholar] [CrossRef]
  32. Von Oheimb, D. The high-level protocol specification language, HLPSL developed in the EU project avispa. In Proceedings of the APPSEM 2005 Workshop, Tallinn, Finland, 13–15 September 2005. [Google Scholar]
  33. Vigano, L. Automated Security Protocol Analysis with the AVISPA Tool. Electron. Notes Theor. Comput. Sci. 2006, 155, 61–68. [Google Scholar] [CrossRef] [Green Version]
  34. Xu, M.; Wang, D.; Wang, Q.; Jia, Q. Understanding security failures of anonymous authentication schemes for cloud environments. J. Syst. Archit. 2021, 118, 102206–102215. [Google Scholar] [CrossRef]
Figure 1. Registration Phase for Our Scheme.
Figure 1. Registration Phase for Our Scheme.
Sensors 22 06264 g001
Figure 2. Login and Authentication Phase for Our Scheme.
Figure 2. Login and Authentication Phase for Our Scheme.
Sensors 22 06264 g002
Figure 3. The Procedures of AVISPA Simulation.
Figure 3. The Procedures of AVISPA Simulation.
Sensors 22 06264 g003
Figure 4. HLPSL Description: CS Role.
Figure 4. HLPSL Description: CS Role.
Sensors 22 06264 g004
Figure 5. HLPSL Description: E D i role.
Figure 5. HLPSL Description: E D i role.
Sensors 22 06264 g005
Figure 6. HLPSL Description: Session and Environment.
Figure 6. HLPSL Description: Session and Environment.
Sensors 22 06264 g006
Figure 7. Simulation Result of AVISP Simulation (Summary: SAFE). (a) Result of CL-AtSe. (b) Result of OFMC.
Figure 7. Simulation Result of AVISP Simulation (Summary: SAFE). (a) Result of CL-AtSe. (b) Result of OFMC.
Sensors 22 06264 g007
Figure 8. A Comparative Analysis: Computational Cost (Figure).
Figure 8. A Comparative Analysis: Computational Cost (Figure).
Sensors 22 06264 g008
Figure 9. A Comparative Analysis: Communication Cost (Figure).
Figure 9. A Comparative Analysis: Communication Cost (Figure).
Sensors 22 06264 g009
Figure 10. A Comparative Analysis: Storage Cost (Figure).
Figure 10. A Comparative Analysis: Storage Cost (Figure).
Sensors 22 06264 g010
Table 1. Notations.
Table 1. Notations.
NotationDescription
E D i Embedded device
CSCloud server
I D i Identity of E D i
P I D i Pseudo identity of E D i
I D C S Identity of the CS
M X C S Master secret key of the CS
x c s i A shared secret value between the CS and E D i
S K c s E D i A session key between the CS and E D i
r n i Random number chosen by entities
Bit-wise XOR function
h ( · ) One-way hash function
| | A concatenation operation
Table 2. Queries with their descriptions.
Table 2. Queries with their descriptions.
QueriesDescriptions
E x e c u t e ( Π E D i n s t 1 ,   Π C S i n s t 2 ) A can perform an eavesdropping attack using this query under the threat model
C o r r u p t E D ( Π E D i n s t 1 ) A can perform device stolen attacks using it to retrieve the data stored in E D i .
S e n d ( Π i n s t , M ) A can send messages and receive its response from the oracle P i n s t using it.
T e s t ( Π i n s t ) Under this query, A guesses the probabilistic result for an unbiased coin c. When the freshness of the session key S K is established by P i n s t and A, A guesses S K by sending a T e s t query to the oracle. If c = c or c = 1 , A obtain an arbitrary number or the correct S K , respectively; otherwise, obtains the NULL ( ) .
Table 3. A Comparative Summary: Security Properties.
Table 3. A Comparative Summary: Security Properties.
Properties[6][10][16][17][11][13][14]Ours
S P 1 ×××××
S P 2 ××××××
S P 3 ××N/A
S P 4 ×
S P 5 ××××××
S P 6 ×××
S P 7 ×××××
S P 8 ××××
: supports the security property; ×: does not support the security property; N/A: not applicable; S P 1 : physical capture attack; S P 2 : impersonation attack; S P 3 : offline password guessing attack; S P 4 : replay attack; S P 5 : mutual authentication; S P 6 : user anonymity; S P 7 : formal (mathematical) proof; S P 8 : formal simulation proof.
Table 4. A Comparative Analysis: Computational Cost.
Table 4. A Comparative Analysis: Computational Cost.
SchemeLogin ProcedureAuthentication ProcedureTotal Costs
Kumari et al. [6] 4 T h + 4 T e m 3 T h + 4 T e m 7 T h + 8 T e m 0.357 + 22.784 = 23.141 ms
Karuppiah et al. [10] 10 T h + 3 T m o d e x p 4 T h 14 T h + 3 T m o d e x p 0.714 + 9.438 = 10.152 ms
Huang et al. [16] 12 T h + 5 T e m 5 T h + 1 T e m 17 T h + 6 T e m 0.867 + 17.088 = 17.955 ms
Jiang et al. [17] 6 T h + 5 T m o d e x p 3 T h 9 T h + 5 T m o d e x p 0.459 + 15.73 = 16.189 ms
Bhuarya et al. [11] 10 T h + 5 T e m 6 T h + 4 T e m 16 T h + 9 T e m 0.816 + 25.632 = 26.448 ms
Qureshi and Munir [13] 2 T a e s 2 T e m 2 T a e s + 2 T e m 0.024 + 5.696 + 1 = 5.72 ms
Wang et al. [14] 6 T h 7 T h 13 T h 0.663 ms
Ours 9 T h + 1 T e m 6 T h + 3 T e m 15 T h + 4 T e m 0.765 + 11.392 = 12.157 ms
Table 5. A Comparative Analysis: Communication Cost.
Table 5. A Comparative Analysis: Communication Cost.
SchemeHandshakeTotal Costs
Kumari et al. [6]31760 bits
Karuppiah et al. [10]22848 bits
Huang et al. [16]31600 bits
Jiang et al. [17]21984 bits
Bhuarya et al. [11]31760 bits
Qureshi and Munir [13]72400 bits
Wang et al. [14]53200 bits
Ours31760 bits
Table 6. A Comparative Analysis: Storage Cost.
Table 6. A Comparative Analysis: Storage Cost.
SchemeTotal Costs
Kumari et al. [6]480 bits
Karuppiah et al. [10]3712 bits
Huang et al. [16]320 bits
Jiang et al. [17]640 bits
Bhuarya et al. [11]640 bits
Qureshi and Munir [13]800 bits
Wang et al. [14]960 bits
Ours960 bits
Table 7. Execution cost (milliseconds).
Table 7. Execution cost (milliseconds).
OperationMax. Time (ms)Min. Time (ms)Average Time (ms)
T e m 2.9202.7662.848
T h 0.1420.0220.051
T m o d e x p 4.6491.7463.146
T a e s 0.0210.0110.012
T e m : elliptic curve scalar multiplication; T h : hash function; T m o d e x p : modular exponentiation; T a e s : AES-256.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Park, K.; Park, Y. iAKA-CIoT: An Improved Authentication and Key Agreement Scheme for Cloud Enabled Internet of Things Using Physical Unclonable Function. Sensors 2022, 22, 6264. https://doi.org/10.3390/s22166264

AMA Style

Park K, Park Y. iAKA-CIoT: An Improved Authentication and Key Agreement Scheme for Cloud Enabled Internet of Things Using Physical Unclonable Function. Sensors. 2022; 22(16):6264. https://doi.org/10.3390/s22166264

Chicago/Turabian Style

Park, Kisung, and Youngho Park. 2022. "iAKA-CIoT: An Improved Authentication and Key Agreement Scheme for Cloud Enabled Internet of Things Using Physical Unclonable Function" Sensors 22, no. 16: 6264. https://doi.org/10.3390/s22166264

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop