Next Article in Journal
Exploring the Relationship between Cultural Intelligence (CQ) and Management Competencies (MC)
Next Article in Special Issue
A Study of CNN and Transfer Learning in Medical Imaging: Advantages, Challenges, Future Scope
Previous Article in Journal
Study on the Progress in Climate-Change-Oriented Human Settlement Research
Previous Article in Special Issue
A Multi-Criteria Analysis Approach to Identify Flood Risk Asset Damage Hotspots in Western Australia
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Provably Secure Dynamic Anonymous Authentication Protocol for Wireless Sensor Networks in Internet of Things

Key Laboratory of Cryptography of Zhejiang Province, Hangzhou Normal University, Hangzhou 311121, China
*
Author to whom correspondence should be addressed.
Sustainability 2023, 15(7), 5734; https://doi.org/10.3390/su15075734
Submission received: 7 February 2023 / Revised: 21 March 2023 / Accepted: 22 March 2023 / Published: 24 March 2023

Abstract

:
Wireless sensor networks are a promising application of the Internet of Things in the sustainable development of smart cities, and have been afforded significant attention since first being proposed. Authentication protocols aim to protect the security and confidentiality of legitimate users when accessing and transmitting data. However, existing protocols may suffer from one or more security flaws. Recently, Butt et al. proposed an energy-efficient three-factor authentication protocol for wireless sensor networks. However, their protocol is vulnerable to several attacks, and lacks certain security properties. In this paper, the causes of these design flaws are analyzed. Furthermore, we propose a novel three-factor authentication protocol (password, smart card, and biometric information) for wireless sensor networks in Internet of Things contexts. A dynamic anonymous strategy is designed to prevent privacy disclosure and to resist sensor node capture attacks, tracking attacks, and desynchronization attacks. The Find–Guess model and random oracle model are combined to prove the security of the proposed protocol. A comparative analysis with related schemes shows that the proposed protocol has higher security and is able to maintain a low computational overhead.

1. Introduction

A wireless sensor network is a network formed by multi-sensor cooperative detection of the complex physical environment through wireless communication technology. The lightweight nature of the Internet of Things makes wireless sensor network more practical. Nodes in traditional sensor networks realize point-to-point transmission through a wired channel. The function and application scenario of traditional sensor networks are relatively simple and limited. Until the end of the last century, circuit bus technology and wireless technology were applied to sensor networks, and the current Internet of Things-based wireless sensor network architecture was gradually formed. Compared with traditional sensor networks, the cost of sensors in Internet of Things contexts is greatly reduced, while the reliability and scalability of the system are significantly improved. In addition, as the most recent sensor networks, Internet of Things-based wireless sensor networks have the advantages of self-organizing dynamic topology [1], the development and application of which have a far-reaching impact on all fields. However, communication based on wireless channels makes wireless sensor networks in Internet of Things contexts vulnerable to passive eavesdropping, active intrusion, message replay, and other attacks [2]. Therefore, the security issues involving Internet of Things-based wireless sensor networks are urgent and need to be solved.
In the past few decades, authentication protocols for wireless sensor networks for the Internet of Things have made great progress. In 2006, Wong et al. [3] proposed a dynamic password-based authentication scheme for wireless sensor network, in which the users request sensors via the gateway node. However, their scheme is vulnerable to multiple attacks, including replay attacks, impersonation attacks, and stolen-verifier attacks. Das [4] pointed out these defects in Wong et al.’s scheme and proposed a security-enhanced scheme based on a smart card and password, allowing it to resist the attacks above. Although the scheme proposed by Das is more secure than that of Wong et al., it is not satisfactory in that the secret parameters are stored as plaintext in the sensor node and smart card, which makes it vulnerable to node-capture attacks or smart card loss attacks. In 2010, the research of Khan and Alghathbar [5] indicated that the scheme proposed by Das fails to realize mutual authentication and suffers from vulnerability to privileged-insider attacks. They proposed an authentication scheme that resists privileged-insider attacks. In addition, multiple password-based authentication schemes have been proposed [6,7,8,9]. Nevertheless, most password-based schemes are generally vulnerable to off-line password guessing attacks.
To overcome the shortcomings of password-based schemes, biometrics can be adopted in identity verification. In 2010, Yuan et al. [10] proposed an authentication protocol based on biometrics, passwords, and smart cards. However, their protocol lacks message confidentiality and integrity verification. Moreover, their scheme suffers from sensor node capture attacks and impersonation attacks. In the following year, Yoon et al. [11] improved on Yuan et al.’s scheme without using passwords. Legitimacy verification in the scheme proposed by Yoon et al. is based on secret parameters. However, there are security flaws in this scheme, such as confidentiality issues and vulnerability to denial of service attacks. He et al. [12] proposed a protocol in 2012 that fixes these flaws. Chen et al. [13] proposed an authentication scheme suitable for wireless sensor networks in Internet of Things environments; however, Hu [14] pointed out that their scheme is vulnerable to off-line password guessing attacks and impersonation attacks, and fails to achieve perfect forward secrecy, user anonymity, and unlinkability. They instead proposed a novel security-enhanced scheme for wireless sensor networks in Internet of Things contexts.
Compared with password-based two-factor authentication schemes, three-factor schemes with the participation of biometrics have higher security. Generally speaking, three-factor schemes can resist password-guessing attacks and user impersonation attacks. In 2021, Shuai et al. [15] proposed a three-factor authentication scheme for wireless sensor networks in Internet of Things environments. However, Xie et al. pointed out that this scheme is vulnerable to stolen-verifier attacks and desynchronization attacks, and has no perfect forward secrecy. Instead, they proposed a security-enhanced anonymous three-factor authentication scheme [16] based on elliptic curve cryptography [17]. Unfortunately, if an adversary captures a sensor node, it can be used to recover the user’s identity in the schemes of both Xie et al. [16] and Shuai et al. [15]. Generally speaking, if the designed protocols does not use Diffie-Hellman key exchange algorithm [18] to generate the session key, such schemes cannot achieve perfect forward secrecy [19,20,21,22,23]. Recently, Butt et al. [24] proposed a three-factor authentication scheme based on elliptic curve cryptography for wireless sensor network. However, their scheme is vulnerable to replay attacks, sensor node capture attacks, and off-line password guessing attacks, and fails to preserve session key secrecy, perfect forward secrecy, anonymity, and unlinkability. In 2021, Xie et al. [25] proposed a wireless sensor network authentication protocol for a smart city that addressed a number of open issues, such as the inability to resist offline password guessing attacks and impersonation attacks as well as the lack of session key secrecy, identity unlinkability, and perfect forward secrecy. In 2022, Ouni and Saleem [26] proposed a framework for wireless sensor networks for the Internet of Things that detects environmental data through sensors connected to the cloud and feeds these data back to users.
Wireless sensor networks for the Internet of Things are considered to be one of the most crucial technologies affecting the future development of mankind. They can provide a new way to obtain and process information. However, wireless sensor networks face two major challenges that traditional sensor networks do not have. First, in terms of security, information transmitted via open channels is subject to eavesdropping, tampering, and other attacks [27]. Second, in terms of computing power, the limited resources of sensors demand the design of lightweight authentication protocols for wireless sensor networks. Previous researchers have often focused on only one of these issues, not both, resulting in proposed solutions with either insufficient security or high computational cost.
Most protocols are likely to suffer from one or more attacks. In particular, sensor node captured attacks can easily lead to user privacy disclosure and vulnerability to forgery attacks. Therefore, we take Butt et al.’s scheme as an example. We analyze their scheme for security flaws and investigate their causes. In addition, we propose a protocol using the Diffie-Hellman algorithm and symmetric encryption algorithm. The contributions of this paper are listed as follows:
  • The security flaws of Butt et al.’s protocol are typical, which implies that the design strategies used in our proposed protocol can be applied to similar schemes in general.
  • The proposed strategies can avoid existing design deficiencies. Symmetric encryption and elliptic curve cryptography are combined to design a secure protocol for wireless sensor networks. A dynamic pseudonym strategy is developed to resist desynchronization attacks and sensor node capture attacks, while symmetric encryption is used to protect the privacy of transmitted messages.
  • The proposed protocol is formally proved by combining a Find–Guess model and a random oracle model.
The remainder of this paper is organized as follows. In the next Section, the scheme of Butt et al. is reviewed and analyzed. Section 3 introduces the system model, the adversary model, and the proposed protocol. A security analysis and proof of the proposed protocol are presented in Section 4. Section 5 provides comparisons of performance and security properties with related works. Finally, the paper is concluded in Section 6.

2. Security Analysis of Butt et al. Scheme

In this section, the scheme of Butt et al. is reviewed and the flaws in their scheme are pointed out. In addition, the causes of these design flaws are analyzed, implying design strategies that can be used to overcome them.

2.1. Review of Butt et al. Scheme

2.1.1. Registration Phase

In this phase, the user registers with the gateway and the sensor nodes. The gateway generates a secret number x 0 , which is shared with users and sensor nodes. The steps are as follows.
Step RP1: The user first enters his/her identity I D i , password P W i , and biometric B i into the device with a biometric reader. The device calculates I D i * = I D i x 0 , σ i , τ i = G e n B i , A i = h σ i , and H P W = h P W i , where the secret parameter x 0 is known to all nodes. Then, M 1 = I D i * , A i , H P W is transmitted to the gateway.
Step RP2: Upon receiving M 1 = I D i * , A i , H P W , the gateway computes I D i = I D i * x 0 , N i = H P W x 0 , S i = I D i x 0 , and M i = S i h A i H P W . Then, the gateway sends M 2 = N i , S i , M i to the user and sensor nodes.

2.1.2. Login and Authentication Phase

The user follows the steps below to log in and authenticate.
Step LA1: The user first inputs the identity I D i , the password P W i * , and the biometric B i * into the device. Then, the device calculates σ i * = R e p B i * , τ i , A i * = h σ i * , H P W * = h P W i * , X i = r u · P e c x 0 , Y i = I D i N i , and I D i * = Y i H P W * , where P e c is the generator point on an elliptic curve, r u is a random number generated by the device. After that, the user sends M 3 = I D i * , A i * , X i , H P W * , R I , N a to the gateway, where R I is the request information and N a is a nonce generated by the user.
Step LA2: On receiving the message M 3 = I D i * , A i * , X i , H P W * , R I , N a , the gateway calculates and verifies I D i = I D i * x 0 . If the verification is passed, the gateway compares A i * and H P W * with A i   and   H P W to check their equality, then generates a random number r s and computes S i * = I D i * x 0 , M i * = S i * h A i * H P W * , X i * = X i x 0 , D i = r s · P e c , and C i = r s · X i * . Then, the gateway transmits the message M 4 = I D i * , X i , A i * , C i , D i , H P W * , R I , M i * , N a to the sensor node.
Step LA3: After receiving the message M 4 , the sensor node first verifies whether M i * = M i . If the verification is passed, the sensor node calculates X i * = X i x 0 , S K s = h C i I D i * N a x 0 , E S K s R I = e , and E S K s N a = J i . Then, the message M 5 = D i , e , N s , J i is sent to the user, where N s is a nonce generated by the sensor node.
Step LA4: Upon receiving the message M 5 , the user calculates C i = r u · D i , S K u = h C i I D i * N a x 0 , and R I = D S K u e .
Step LA5: The user sends N s x 0 S K u to the sensor node as an acknowledgment.

2.2. Security Analysis of Butt et al. Scheme

The scheme proposed by Butt et al. cannot resist replay attacks, sensor node capture attacks, or off-line password guessing attacks, and fails to preserve session key secrecy, perfect forward secrecy, anonymity, or unlinkability. These weaknesses are described in the following subsections, and the causes of these issues are presented.

2.2.1. Replay Attack/User Impersonation Attack

By replaying I D i * , A i * , H P W * , R I and generating X i , N a to forge the message M 3 , an adversary can impersonate a user to complete the authentication process and negotiate the session key, where X i = r u · P e c x 0 , P e c is the generator point, r u is a random number, N a is a nonce, and x 0 is shared among all nodes and users, and can be obtained by registering or capturing nodes.
The cause of vulnerability to replay attacks is that the proposed scheme does not use timestamps and makes improper use of random numbers. The cause of vulnerability to user impersonation attacks is that the secret key x 0 is shared among the users, sensor nodes, and gateway.

2.2.2. Sensor Node Capture Attacks

In Butt et al.’s scheme, the secret parameter x 0 and user’s information N i , S i , M i are known to all nodes, where N i = H P W x 0 , S i = I D i x 0 , and M i = S i h A i H P W . An adversary can obtain them by capturing a sensor node. Therefore, the adversary can obtain the session key by calculating S K s = h C i I D i * N a x 0 , where C i , I D i * , and N a are transmitted in public. In addition, the adversary can corrupt a user’s privacy and impersonate the user.
The reason for the above defect is that sensors store a generic secret value x 0 and users’ private information N i , S i , M i .

2.2.3. No Perfect Forward Secrecy

If the long-term key x 0 is known by an adversary, he/she can acquire the previous session keys and the later session keys by calculating S K s = h C i I D i * N a x 0 , where C i , I D i * , and N a are transmitted in public. Therefore, the scheme lacks perfect forward secrecy.
The reason for the lack of perfect forward security is the absence of a Diffie–Hellman key agreement algorithm.

2.2.4. No Anonymity and Unlinkability

In Step LA2 of Butt et al.’s scheme, the gateway transmits M 4 = I D i * , X i , A i * , C i , D i , H P W * , R I , M i * , N a to the sensor node in public. The adversary can recover S i * by calculating M i * h A i * H P W * = S i * , where A i * and H P W * are available from M 3 = I D i * , A i * , X i , H P W * , R I , N a . By computing S i * I D i * = x 0 and x 0 I D i * = I D i , the identity I D i of the user is known to the adversary. Therefore, the scheme fails to provide anonymity.
I D i * , A i * , and H P W * are fixed in each session, and the adversary can trace the user by eavesdropping. Consequently, the scheme fails to achieve unlinkability.
The reason for the lack of anonymity and unlinkability is that the identity I D i can be easily recovered and the parameter S i * = I D i * x 0 is fixed.

2.2.5. Off-Line Password Guessing Attacks

In Step LA1 of the login and authentication phase, the user sends M 3 = I D i * , A i * , X i , H P W * , R I , N a to the gateway via the open channel, where H P W * = h P W i * , P W i * is the user’s password. An adversary can verify the correctness of the guessed password P W A by comparing H P W * with h P W A .
The reason for this flaw is that the adversary can use the public parameter H P W * to verify the correctness of the guessed password. Making the verification of guessed passwords infeasible can ensure password security.

2.2.6. No Session Key Secrecy

As per the steps shown in Section 2.2.4, the secret parameter x 0 can be obtained by calculating M i * h A i * H P W * I D i * = x 0 . Therefore, an adversary can compute the session key S K s = h C i I D i * N a x 0 , where C i , I D i * , and N a are transmitted via the open channel, implying that the scheme has no session key secrecy.
This deficiency exists because all negotiation parameters of the session key are accessible to third parties over the public channel. In order to fulfill session key secrecy, it must be ensured that the key composition parameters cannot be easily calculated and obtained by attackers.

3. The Proposed Scheme

In this section, a lightweight dynamic anonymous authentication scheme for wireless sensor networks in Internet of Things environments is proposed. It consists of a system setup phase, registration phase, and login and authentication phase. The system model and the adversary model are shown as follows. The notation mentioned in the scheme is listed in Table 1.

3.1. System Model and Adversary Model

3.1.1. System Model

There are three types of participants involved in wireless sensor network systems: the user, the gateway, and the sensor. Users and sensors are registered in the gateway via the secure channel. After registration, mutual authentication and communication between users and sensors are established through the public channel. The system model is shown in Figure 1.
User: The registered user has a smart card to store the registration information. The smart card can be obtained and analyzed by the adversary. While the adversary may guess the user’s password, the user’s biometric information cannot be obtained by the adversary.
Gateway: The gateway is assumed to be trustful, and its key cannot be obtained by an adversary. The gateway never conspires with other participants.
Sensor node: The storage and computing capabilities of sensor nodes are limited, and adversaries can capture sensors and analyze their stored information.

3.1.2. Adversary Model

According to Dolev and Yao’s attack model [28] as well as to a previous survey [29], the adversary model of the proposed protocol is presented as follows:
  • All messages transmitted publicly can be captured by the adversary, and he/she can replay, modify, and reroute the messages.
  • Off-line password guessing attacks can be launched, and the identity of users can be obtained.
  • Sensor nodes and smart cards can be captured, and all information stored in captured nodes and stolen cards can be obtained.
  • Adversaries may be privileged insider users.
  • The only trusted entity is the gateway.
  • The master key of the gateway and the biological keys of the users cannot be obtained.

3.2. The Proposed Protocol

3.2.1. System Initialization Phase

The gateway chooses an elliptic curve E G F q based on a finite field G F q , where q is a large prime number and P is a generator point. The gateway then publishes P , the generation function G e n . and reproduction function R e p . of the fuzzy extractor, and the hash function h . .

3.2.2. Registration Phase

User registration phase:
Step UR1: The user first inputs their identity I D i , biometrics B i , and password P W i into the device. The device computes σ i ,   τ i = G e n B i and H P W i = h I D i P W i σ i , and sends I D i to the gateway via secure channel.
Step UR2: The gateway verifies the uniqueness of I D i ; if it cannot, it requests a new identity from the user. Otherwise, the gateway generates a random number r i and calculates S i = h I D i h K G W N and D I D i = E K G W N I D i , r i , where K G W N is the gateway’s secret key. Then, S i , D I D i is sent to the user via secure channel and h I D i is stored for uniqueness verification.
Step UR3: The user’s device computes A i = S i h I D i σ i P W i and H I D i = D I D i h S i P W i σ i , and stores H P W i , τ i , A i , H I D i on the smart card.
The process of the user registration phase is shown in Figure 2.
Sensor node registration phase:
Step SR1: The gateway first chooses a unique identity S I D j of the sensor node and computes b j = h S I D j h K G W N . Then, b j ,   S I D j is securely transmitted to the sensor node.
Step SR2: The sensor node stores b j ,   S I D j .
Figure 3 shows the registration phase of the sensor node.

3.2.3. Authentication and Session Key Agreement Phase

Step AP1: The user first inserts the smart card and inputs their identity I D i * , password P W i * , and biometrics B i * into the device. The device calculates σ i * = R e p B i * , τ i and H P W i * = h I D i * P W i * σ i * . If H P W i * H P W i , the user login fails; otherwise, the device computes S i * = A i h I D i * σ i * P W i * , D I D i * = H I D i h S i * P W i * σ i * , M 1 = u i · P , and M 2 = E S i * I D i * , S I D j , M 1 , T 1 , where u i is a random number and T 1 is a timestamp. After that, the device sends the message M E S 1 = D I D i * , M 2 to the gateway via the public channel.
Step AP2: On receiving D I D i * , M 2 , the gateway recovers the identity of the user by calculating I D i , r i = D K G W N D I D i * , then computes S i = h I D i h K G W N and I D i * , S I D j , M 1 , T 1 = D S i M 2 . The gateway generates the current timestamp T 1 * and verifies whether T 1 * T 1 Δ T and I D i * = I D i . If not, the gateway aborts this session. Otherwise, the gateway generates the timestamp T 2 and computes b j = h S I D j h K G W N and M 3 = E b j D I D i * , S I D j , M 1 , T 2 . Then, the message M E S 2 = M 3 is transmitted to the sensor node.
Step AP3: After M E S 2 is received, the sensor node calculates D I D i * , S I D j * , M 1 , T 2 = D b j M 3 and verifies whether T 2 * T 2 Δ T and S I D j * = S I D j . If not, the sensor node terminates this session. Otherwise, the sensor node generates a random number c j and timestamp T 3 , then computes M 4 = c j · M 1 , M 5 = c j · P , S K = h D I D i * S I D j M 4 T 3 , V 1 = h S K S I D j T 3 , and M 6 = E b j M 1 , V 1 , M 5 , T 3 . Then, the sensor node transmits the message M E S 3 = M 6 to the gateway.
Step AP4: On receiving the message M E S 3 , the gateway calculates M 1 , V 1 , M 5 , T 3 = D b j M 6 and checks whether T 3 * T 3 Δ T and M 1 = M 1 . If not, the gateway aborts the session. Otherwise, the gateway generates a random number r i and a timestamp T 4 . Then, the gateway updates the temporary identity of the user by computing D I D i n e w = E K G W N I D i * , r i . Finally, M 7 is transmitted to the user as the message M E S 4 , where M 7 = E S i D I D i n e w , M 1 , M 5 , V 1 , T 3 , T 4 is computed by the gateway.
Step AP5: After receiving M 7 , the user’s device calculates D I D i n e w , M 1 , M 5 , V 1 , T 3 , T 4 = D S i * M 7 and verifies whether T 4 * T 4 Δ T and M 1 = M 1 . If not, the session is terminated. Otherwise, the device calculates M 8 = u i · M 5 , S K = h D I D i * S I D j M 8 T 3 , and V 1 = h S K S I D j T 3 . If V 1 V 1 , the device aborts the session. Otherwise, the smart card updates the H I D i with   H I D i n e w , where H I D i n e w = h S i * P W i * σ i * D I D i n e w .
Figure 4 shows the authentication and session key agreement phases.

4. Security Analysis

In this section, the security of the proposed protocol is analyzed and proven. Methods used for security proof and validation include the random oracle model, BAN logic, ProVerif, AVISPA, etc. The proposed protocol is based on computational the Diffie–Hellman problem and symmetric encryption; hence, the Find–Guess Model is adopted to prove the security of symmetric encryption, and is combined with the random oracle model to formally prove the security of the proposed protocol.

4.1. Security Model and Proof

4.1.1. Security Model

Definition 1 (Participants):
There are three participants ( P ) in the proposed scheme (denoted as  Π ): the user, the gateway, and the sensor node, denoted as  U ,  G W N , and  S N , respectively. For the  i -th instance, they can be recorded as  I U i ,  I G W N i , and  I S N i , which are collectively known as  I P i .
Definition 2 (Oracle states):
In the proposed scheme, the oracle has only three states:  a c c e p t ,  r e j e c t , and  . a c c e p t  represents that an oracle receives a correct request. If the request is illegal, the oracle is in  r e j e c t . If the above conditions have not occurred, the state of the oracle is  . We identify that if the state of the oracle  I U i  (or  I S N i ) is  a c c e p t  and the session key denoted as  S K U i  ( S K S N i ) is negotiated already,  I U i  (or  I S N i ) obtains a session identity  S i d U i  (or  S i d S N i ) and corresponding partner identity  P i d S N i ( P i d U i ).
Definition 3 (Partnering):
If the states of  I U i  and  I S N i  are  a c c e p t  and the session key has been negotiated between the user and the sensor node,  I U i  and  I S N i  are considered partners. Meanwhile, they meet the following conditions:
(1)
I U i = P i d S N i and I S N i = P i d U i ,
(2)
S i d U i = S i d S N i N U L L ,
(3)
S K U i = S K S N i .
Definition 4 (Queries):
Queries are listed as follows to simulate various attacks.
  • Send ( I P i , M E S i ): This query simulates an adversary A sending a message to an oracle I P i . If the message is correct, the oracle responds with A based on Π . Otherwise, I P i ignores the message.
  • Execute ( I P i ): An execute query represents a passive attack; if the query is executed, A receives all the messages transmitted openly.
  • Reveal ( I P i ): If I U i and I S N i have negotiated the session key, and all are in the a c c e p t state while A has not launched a Test query, the Reveal query reveals the session key S K i ; otherwise, it reveals n u l l .
  • Corrupt ( I U i ): This query offers the credentials of the user. In the proposed scheme, A executes the Corrupt query to obtain the information H P W i , τ i , A i , H I D i stored in a smart card.
  • Test ( I P i ): This query can only be executed once by A . If the session key has not been generated, A obtains n u l l . Otherwise, the Test query creates a random bit r . If r = 1 , the correct session key is sent to A ; otherwise, A obtains a random number.
  • Hash (string): This query outputs the hash value of the input string.
  • SymmetricEncryption (string1, string2): The output of this query is the symmetric encryption value, where string1 is the symmetric key and string2 is the input.
Definition 5 (Freshness):
If an instance  I P i  satisfies the following conditions, it can be regarded as freshness.
(1) The Corrupt query can only be executed once at most. (2) The Reveal query has not been executed yet. (3) The states of I U i and I S N i are a c c e p t .
Definition 6 (Semantic Security):
In the random oracle model,  A  is allowed to execute a Test query once at most, and can use multiple Execute, Send, and Reveal queries. According to the definition of the Test query, the random bit  r  determines the correctness of the returned session key. Meanwhile,  A  generates a random bit  r , and if  r = r , then  A  knows the correctness of the output. In this case, the semantic security of  Π  is broken. The possibility of breaking the semantic security is portrayed as  A d v Π A = 2 Pr r = r 1 = 2 Pr s u c c A 1 . Π  is not secure unless  A d v Π A < η , where  η  is sufficiently small.
Definition 7 (CDHP&ECDLP):
CDHP refers to the given generator point  P  of an elliptic curve  a P  and  b P , where  a ,   b Z p . Computing  a b P  is computationally infeasible for  A  in probabilistic polynomial time (PPT). The advantage of solving CDHP in PPT can be described as  A d v A C D H P = P r A P , a P , b P = a b P : P E F p ; a , b Z p , A d v A C D H P < η .
Given P and a P , it is computationally infeasible to calculate a . This is called the Elliptic Curve Discrete Logarithm Problem (ECDLP). The probability of solving ECDLP in PPT is expressed as A d v A ECDLP = Pr A P , a P = a : P E F p ; a Z p . A d v A ECDLP < η .
Definition 8 (Symmetric Encryption & Find-Guess Model):
Suppose a symmetric encryption scheme denoted as  Γ = E , D , K S P , M S P , where  E  is the encryption algorithm,  D  is the decryption algorithm,  K S P k  and  M S P k  are finite sets, and  K S P k ,   M S P k { 0 , 1 } l , k . For any  k , given  a K S P k ,  x M S P k , the result of encryption  y = E a x , and  x = D a y .
The Find–Guess model is a security notion for symmetric encryption [30]. In the Find stage, an adversary A adaptively produces distinct messages x 0 , x 1 , and information i . In the Guess stage, the encryption oracle selects a K R   S P k as the symmetric key, b { 0 , 1 } R   , and calculates y = E a x b . A does not know a . The advantage of A guessing b from y is defined as follows:
A d v A , Γ FG k = 2 Pr [ a K R   S P k ; x 0 , x 1 , i A F i n d ; b { 0 , 1 } R   ; y = E a x b : A G u e s s , i , y = b ] 1 < η .
It should be noted that x 0 x 1 and x 0 , x 1 M S P k . Here, we defined the adversary A P P T , η breaking through Γ in the sense of the Find–Guess model if A runs it in Probabilistic Polynomial Time (PPT) and A d v A , Γ FG k η , where η is sufficiently small. Otherwise, Γ is P P T , η -secure.
Furthermore, in the proposed scheme, the inputs of the encryption algorithm are mixed with random numbers and timestamps; the adversary A does not know the inputs or the symmetric keys. Therefore, given a K R   S P k , m M R   S P k , and x m = E a m , the advantage of calculating m from x m by A is described as follows:
A d v A SE k = Pr A x m = m : a K R   S P k ; m M R   S P k ; x m = E a m
Therefore, A d v A SE k < A d v A , Γ FG k < η .

4.1.2. Security Proof

Theorem 1:
We define an adversary  A  to attack the proposed scheme  Π ;  q h a s h ,  q S E ,  q s e n d , and  q e x e  are the executed times of the hash operation, symmetric encryption, and the Send and Execute queries, respectively, while  l o u t ,  l i n , and  l k  are the bit lengths of the output, input, and symmetric key of the symmetric encryption, respectively, the biometric key of the user is  l b i o  bits, and  C  and  s  are the regression constants of the distributed password dictionary. The advantage of breaking  Π  by  A  in PPT is
A d v A Π 2 q h a s h · A d v A S E k · A d v A C D H P + q S E 2 2 l k + l i n + ( q s e n d + q e x e ) 2 2 l o u t + 2 C · q s e n d s · q s e n d 2 l b i o  
Proof :
The goal of the adversary A is to break the security of Π in PPT. To simulate the attacks executed by A , we can define various games, which are donated as G a m e i   0 i 4 . The events E v e i   0 i 4 signify that a random bit r of the query Text is obtained by A in G a m e i . The games are described as follows.
G a m e 0 : This game simulates a real attack on Π implemented by A . In the beginning, A has to guess the random bit r . Therefore, we have
A d v A Π = 2 Pr E v e 0 1
G a m e 1 : In this game, an eavesdropping attack is simulated following the Execute query. Meanwhile, A is permitted to execute the Test query once at most. After obtaining the output of the Test query and the transmitted messages, A must determine whether the output is the session key. In the proposed scheme, M 6 and M 7 are related to the session key, where M 6 = E b j I D i * , M 1 , V 1 , M 5 , T 3 , M 7 = E S i D I D i n e w , M 1 , M 5 , V 1 , T 3 , T 4 , and S K = h I D i * S I D j c j · u i · P e c T 3 . First, A cannot decrypt M 6 and M 7 without the symmetric key. Even if A knows the encrypted information in M 6 and M 7 , he/she cannot compute c j · u i · P e c in PPT because of the CDHP and hash function. Therefore, A cannot determine whether the output is the session key, and we have
Pr E v e 0 = Pr E v e 1
G a m e 2 : In the proposed scheme, all the transmitted messages are encrypted using symmetric encryption. This game simulates A executing Execute queries in an attempt to break the symmetric encryption and calculate the session key. The advantage of breaking the symmetric encryption by A is A d v A SE k . The session key S K = h I D i * S I D j c j · u i · P e c T 3 , that is, even if A knows all the encrypted information I D i   , r i , S I D j , M 1 , T 1 , T 2 , V 1 , M 5 , T 3 , D I D i n e w , T 4 after breaking the symmetric encryption, he/she cannot calculate the session key using M 5 = c j · P e c and M 1 = u i · P e c because of CDHP. Therefore, we have
Pr E v e 2 Pr E v e 1 q h a s h · A d v A SE k · A d v A CDHP
This shows that symmetric encryption greatly reduces the probability of the adversary winning G a m e 2 .
G a m e 3 : The Execute, Send, and SymmetricEncryption queries are executed to simulate an active game committed to implementing collision attacks in the transmitted messages. The length of the output of the encryption algorithm is based on the input length, and the relationship between them is l o u t = 128 · l i n 64 · bits, where l i n is the bit-length of the input and l o u t is the bit-length of the output. According to the birthday paradox, the collision probability of the result of symmetric encryption is at most q S E 2 2 l k + l i n + 1 , where l k is the bit-length of the symmetric key and q S E is the execute number of the symmetric encryption. The probability of collisions in the transcripts is at most ( q s e n d + q e x e ) 2 2 l o u t + 1 . Therefore, we have
Pr E v e 3 Pr E v e 2 q S E 2 2 l k + l i n + 1 + ( q s e n d + q e x e ) 2 2 l o u t + 1
where q s e n d and q e x e are the execution times of the Send and Execute queries, respectively.
G a m e 4 : The Corrupt query is executed in this game to simulate a smart card being obtained and analyzed by A , In this case, A knows the card’s stored information H P W i , τ i , A i , H I D i , where H P W i = h I D i P W i σ i , A i = S i h I D i σ i P W i , H I D i = D I D i h S i P W i σ i , and τ i is the reproduction parameter of the fuzzy extractor. Then, A tries to forge M E S 1 = D I D i * , M 2 and execute the Send query to impersonate the user, where D I D i * = H I D i h S i * P W i * σ i * and M 2 = E S i * I D i * , S I D j , M 1 , T 1 . Therefore, A has to guess the user’s biometric key σ i * and password P W i * . According to Zipf’s law [31], we have
Pr E v e n t 4 Pr E v e n t 3 C · q s e n d s · q s e n d 2 l b i o
where C and s are the constants [31] corresponding to the dictionary space of the passwords and l b i o is the bit-length of the biometric key.
The probability that the returned session key from the Test query is correct is equal to the probability of guessing the right answer of the random bit r . Consequently, we have
Pr E v e 4 = 1 2
Taking the formulas from (2) into (1), we obtain
A d v A Π = 2 Pr E v e 1 1
That is,
1 2 A d v A Π = Pr E v e 1 1 2
Taking (6) into (8), we have
1 2 A d v A Π = Pr E v e 1 Pr E v e 4
Moreover, because Pr E v e 1 Pr E v e 4 | Pr E v e 3 Pr E v e 4 | + Pr E v e 2 Pr E v e 3 + Pr E v e 1 Pr E v e 2 , we have
1 2 A d v A Π q h a s h · A d v A SE k · A d v A CDHP + q S E 2 2 l k + l i n + 1 + ( q s e n d + q e x e ) 2 2 l o u t + 1 + C · q s e n d s · q s e n d 2 l b i o
Now, we can rewrite (10) as
A d v A Π 2 q h a s h · A d v A SE k · A d v A CDHP + q S E 2 2 l k + l i n + ( q s e n d + q e x e ) 2 2 l o u t + 2 C · q s e n d s · q s e n d 2 l b i o

4.2. Security Analysis

4.2.1. Stolen Verifier Attacks

In the proposed scheme, the gateway does not store any valuable information or verification tables related to the user. Therefore, the proposed scheme can resist stolen verifier attacks.

4.2.2. Off-Line Password Guessing Attacks

Even assuming that an adversary knows the information H P W i , τ i , A i , H I D i stored in a smart card, where H P W i = h I D i P W i σ i , he/she cannot verify the correctness of the guessed password P W i without knowing the biometric key σ i .

4.2.3. Replay Attacks

As timestamps are varied between any two different sessions, the proposed scheme can resist replay attacks.

4.2.4. Man-In-The-Middle and Impersonation Attacks

Supposing that an adversary tries to impersonate a user, he/she has to forge or replay M 2 , where   M 2 = E S i * I D i * , S I D j , M 1 , T 1 and S i * = A i h I D i * σ i * P W i * = h I D i * h K G W N . However, such forgery is impossible without knowing S i * . Similarly, the adversary cannot forge M 7 to impersonate the gateway, where M 7 = E S i D I D i n e w , M 1 , M 5 , V 1 , T 3 , T 4 .
If the adversary tries to forge M E S 2 = M 3 to impersonate the gateway, where M 3 = E b j D I D i * , S I D j , M 1 , T 2 and b j = h S I D j h K G W N , this is infeasible because he/she does not know the symmetric key b j . Therefore, the proposed scheme is robust against impersonation and man-in-the-middle attacks.

4.2.5. Smart Card Loss Attacks

Supposing that an adversary obtains a smart card and the information H P W i , τ i , A i , H I D i stored in the smart card, where H P W i = h I D i P W i σ i , A i = S i h I D i σ i P W i , H I D i = D I D i h S i P W i σ i , and τ i is the reproduction parameter of the fuzzy extractor, the adversary cannot recover any information from the encrypted data without the biometric key σ i . Consequently, the proposed scheme resists smart card loss attacks.

4.2.6. Sensor Node Capture Attacks

The sensor node stores b j ,   S I D j , where b j = h S I D j h K G W N , S I D j is the identity of the sensor node, b j is the secret parameter shared between the sensor node and the gateway, and S I D j is public. Supposing that an adversary captures a sensor node and obtains the information b j ,   S I D j , he/she can decrypt M 3 by calculating D I D i * , S I D j * , M 1 , T 2 = D b j M 3 , where D I D i * is the user’s temporary pseudo-identity, M 1 = u i · P , and T 2 is the timestamp. As the adversary cannot obtain any information from M 3 , robustness against node capture attacks is guaranteed.

4.2.7. Known Session Key Secrecy

The negotiation of session keys in the proposed scheme is based on ECDLP, which is hard to solve because of the intractability of CDHP. The random numbers used for session key agreement in each session are different and unlinkable, meaning that the session keys are as well. Even if the adversary obtains the current session key, this does not provide any information about previous or future session keys.

4.2.8. Perfect Forward Secrecy

In the proposed scheme, the session key is S K = h I D i * S I D j c j · u i · P T 3 , where c j and u i are random numbers generated by the user and the sensor node, respectively. Even if the adversary knows all the long-term keys, including the password P W i , the biometric key σ i , and the shared secret parameters S i and b j , he/she cannot calculate the current session key or previous session keys due to the intractability of ECDLP. Therefore, the proposed protocol provides perfect forward secrecy.

4.2.9. Desynchronization Attacks

In the proposed scheme, the new temporary identity D I D i n e w of the user is updated by the gateway. However, the gateway does not store D I D i n e w . The real identity I D i of the user can only be revealed by the gateway through computing I D i r i = D I D i * h K G W N . Even if the adversary intercepts or modifies M E S 4 that contains D I D i n e w to prevent the user from updating her/his temporary identity, the user can use their previous temporary identity to pass the authentication. Hence, the proposed scheme can resist desynchronization attacks.

4.2.10. Anonymity and Unlinkability

In the proposed protocol, the user sends a temporary identity D I D i = E K G W N I D i , r i to the gateway instead of their real identity. The user updates their temporary identity at the end of each session, which is unlinkable because of the random number r i . Meanwhile, through combination with fresh timestamps and random numbers generated in each session, the messages transmitted are different as well. Therefore, the proposed protocol preserves anonymity and unlinkability.

5. Performance Comparisons

In this section, the proposed scheme is compared with several related schemes (Shuai et al. [15], Xie et al. [16], Masud et al. [22], Kou et al. [23], Butt et al. [24], and Xie et al. [25]) in terms of computational costs and security properties, which are shown in Table 2 and Table 3, respectively.
The time costs of the hash operation, symmetric encryption/decryption, and elliptic curve scalar multiplication are recorded as T H , T S E , and T E C C , respectively. A Raspberry Pi 4B environment was used to simulate the computational cost of operation on Internet of Things devices in practical applications. According to the test, T H = 0.068   ms (millisecond), T S E = 0.56   ms , and T E C C = 2.501   ms .
Compared with Butt et al.’s scheme, the computational cost of the proposed protocol is slightly higher, as more hash operations and symmetric encryptions are used to ensure security. Table 3 and Section 3 indicate that the scheme of Butt et al. is vulnerable to multiple attacks and fails to maintain perfect forward secrecy, unlinkability, anonymity, and session key secrecy. The proposed scheme not only resists various attacks, it provides the properties above.
The proposed protocol requires sensors, gateways, and user devices to support point multiplication on elliptic curves and symmetric encryption/decryption. The sensor nodes need to be capable of performing point multiplication on elliptic curves and symmetric encryption and decryption. According to the survey in [29], more and more sensors support symmetric encryption and point multiplication on elliptic curves; thus, this issue around limited computing capacity is expected to be solved in the near future.

6. Conclusions

In this paper, we demonstrate that the protocol of Butt et al. is unable to resist replay attacks, sensor node capture attacks, or off-line password guessing attacks, and that it fails to provide session key secrecy, perfect forward secrecy, anonymity, or unlinkability. The causes of these security issues are presented, and we describe how the same analysis can be adopted more generally as a reference in the design of other related schemes. On this basis, we propose an elliptic curve cryptography-based three-factor authentication protocol for wireless sensor networks in Internet of Things environments. The proposed protocol uses a dynamic anonymous strategy and symmetrical encryption technology, and its security is proven by combining the Find–Guess and random oracle models. Comparisons between the proposed protocol and several related protocols show that the proposed protocol achieves higher security with acceptable computational cost; thus, it is suitable for wireless sensor network applications in Internet of Things environments.

Author Contributions

Conceptualization, Q.X. and Z.D.; methodology, Q.X. and Z.D.; validation, Q.X. and Z.D.; formal analysis, Z.D.; investigation, Q.X.; writing—original draft preparation, Q.X. and Z.D.; writing—review and editing, Q.X.; supervision, Q.X.; project administration, Q.X.; funding acquisition, Q.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Natural Science Foundation of China (Grant No. U21A20466).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Abdollahi, A.; Rejeb, K.; Rejeb, A.; Mostafa, M.M.; Zailani, S. Wireless Sensor Networks in Agriculture: Insights from Bibliometric Analysis. Sustainability 2021, 13, 12011. [Google Scholar] [CrossRef]
  2. Azrour, M.; Mabrouki, J.; Guezzaz, A.; Kanwal, A. Internet of Things security: Challenges and key issues. Secur. Commun. Netw. 2021, 2021, 5533843. [Google Scholar] [CrossRef]
  3. Wong, K.H.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC’06), Taichung, Taiwan, 5–7 June 2006; Volume 1, p. 8. [Google Scholar]
  4. Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
  5. Khan, M.K.; Alghathbar, K. Cryptanalysis and security improvements of ‘two-factor user authentication in wireless sensor networks’. Sensors 2010, 10, 2450–2459. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  6. Xie, Q.; Wong, D.S.; Wang, G.; Tan, X.; Chen, K.; Fang, L. Provably Secure Dynamic ID-based Anonymous Two-factor Authenticated Key Exchange Protocol with Extended Security Model. IEEE Trans. Inf. Secur. 2017, 12, 1382–1392. [Google Scholar] [CrossRef]
  7. Chaudhry, S.A.; Yahya, K.; Garg, S.; Kaddoum, G.; Hassan, M.M.; Zikria, Y.B. LAS-SG: An Elliptic Curve-Based Lightweight Authentication Scheme for Smart Grid Environments. IEEE Trans. Ind. Inform. 2023, 19, 1504–1511. [Google Scholar] [CrossRef]
  8. Irshad, A.; Chaudhry, S.A.; Sher, M.; Alzahrani, B.A.; Kumari, S.; Li, X.; Wu, F. An Anonymous and Efficient Multiserver Authenticated Key Agreemen t With Offline Registration Centre. IEEE Syst. J. 2019, 13, 436–446. [Google Scholar] [CrossRef]
  9. Turkanovic, M.; Holbl, M. An improved dynamic password-based user authentication scheme for hierarchical wireless sensor networks. Elektron. Elektrotechnika 2013, 19, 109–116. [Google Scholar] [CrossRef]
  10. Yuan, J.; Jiang, C.; Jiang, Z. A biometric-based user authentication for wireless sensor networks. Wuhan Univ. J. Nat. Sci. 2010, 15, 272–276. [Google Scholar] [CrossRef]
  11. Yoon, E.J.; Yoo, K.Y. A new biometric-based user authentication scheme without using password for wireless sensor networks. In Proceedings of the 2011 IEEE 20th International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, Paris, France, 27–29 June 2011; pp. 279–284. [Google Scholar]
  12. He, D. Robust Biometric-Based User Authentication Scheme for Wireless Sensor Networks. Cryptology ePrint Archive, 2012. Available online: https://eprint.iacr.org/2012/203 (accessed on 13 April 2012).
  13. Chen, C.T.; Lee, C.C.; Lin, I.C. Efficient and secure three-party mutual authentication key agreement scheme for WSNs in IoT environments. PLoS ONE 2020, 15, e0232277. [Google Scholar]
  14. Bin, H.; Tang, W.; Xie, Q. A Two-factor Security Authentication Scheme for Wireless Sensor Networks in IoT Environments. Neurocomputing 2022, 500, 741–749. [Google Scholar]
  15. Shuai, M.; Yu, N.; Wang, H.; Xiong, L.; Li, Y. A lightweight three-factor Anonymous authentication scheme with privacy protection for personalized healthcare applications. J. Organ. End User Comput. JOEUC 2021, 33, 1–18. [Google Scholar] [CrossRef]
  16. Xie, Q.; Ding, Z.; Hu, B. A secure and privacy-preserving three-factor anonymous authentication scheme for wireless sensor networks in Internet of Things. Secur. Commun. Netw. 2021, 2021, 4799223. [Google Scholar] [CrossRef]
  17. Hankerson, D.; Menezes, A.J.; Vanstone, S. Guide to Elliptic Curve Cryptography; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2006. [Google Scholar]
  18. Boneh, D. The decision diffie-hellman problem. In Proceedings of the Algorithmic Number Theory: Third International Symposiun, ANTS-III, Portland, OR, USA, 21–25 June 1998; pp. 48–63. [Google Scholar]
  19. Irshad, A.; Chaudhry, S.A.; Ghani, A.; Mallah, G.A.; Bilal, M.; Alzahrani, B.A. A low-cost privacy preserving user access in mobile edge computing framework. Comput. Electr. Eng. 2022, 98, 107692. [Google Scholar] [CrossRef]
  20. Fan, K.; Zhu, S.; Zhang, K.; Li, H.; Yang, Y. A lightweight authentication scheme for cloud-based RFID healthcare systems. IEEE Netw. 2019, 33, 44–49. [Google Scholar] [CrossRef]
  21. Almulhim, M.; Zaman, N. Proposing secure and lightweight authentication scheme for IoT based E-health applications. In Proceedings of the 2018 20th International Conference on Advanced Communication Technology (ICACT), Chuncheon, Republic of Korea, 11–14 February 2018; pp. 481–487. [Google Scholar]
  22. Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2021, 9, 2649–2656. [Google Scholar] [CrossRef]
  23. Kou, L.; Shi, Y.; Zhang, L.; Liu, D.; Yang, Q. A lightweight three-factor user authentication protocol for the information perception of IoT. CMC-Comput. Mater. Contin. 2019, 58, 545–565. [Google Scholar] [CrossRef] [Green Version]
  24. Butt, T.M.; Riaz, R.; Chakraborty, C.; Rizvi, S.S.; Paul, A. Cogent and energy efficient authentication protocol for wsn in iot. Comput. Mater. Contin. 2021, 68, 1877–1898. [Google Scholar]
  25. Xie, Q.; Li, K.; Tan, X.; Han, L.; Tang, W.; Hu, B. A secure and privacy-preserving authentication protocol for wireless sensor networks in smart city. EURASIP J. Wirel. Commun. Netw. 2021, 2021, 119. [Google Scholar] [CrossRef]
  26. Ouni, R.; Saleem, K. Framework for Sustainable Wireless Sensor Network Based Environmental Monitoring. Sustainability 2022, 14, 8356. [Google Scholar] [CrossRef]
  27. Chaganti, R.; Mourade, A.; Ravi, V.; Vemprala, N.; Dua, A.; Bhushan, B. A Particle Swarm Optimization and Deep Learning Approach for Intrusion Detection System in Internet of Medical Things. Sustainability 2022, 14, 12828. [Google Scholar] [CrossRef]
  28. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  29. Wang, C.; Wang, D.; Tu, Y.; Xu, G.; Wang, H. Understanding node capture attacks in user authentication schemes for wireless sensor networks. IEEE Trans. Dependable Secur. Comput. 2020, 19, 507–523. [Google Scholar] [CrossRef]
  30. Fujisaki, E.; Okamoto, T. Secure integration of asymmetric and symmetric encryption schemes. In Proceedings of the Advances in Cryptology—CRYPTO’99: 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Springer: Berlin/Heidelberg, Germany; pp. 537–554. [Google Scholar]
  31. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
Figure 1. The system model.
Figure 1. The system model.
Sustainability 15 05734 g001
Figure 2. User registration phase.
Figure 2. User registration phase.
Sustainability 15 05734 g002
Figure 3. Registration phase of the sensor node.
Figure 3. Registration phase of the sensor node.
Sustainability 15 05734 g003
Figure 4. Authentication and session key agreement.
Figure 4. Authentication and session key agreement.
Sustainability 15 05734 g004
Table 1. Notation.
Table 1. Notation.
NotationDescription
U i i t h User
I D i The identity of U i
S N j j t h Sensor node
S I D j The identity of S N j
G W N The gateway node
P W i The password of U i
S K   The session key
B i The biometric of U i
N a , N s Nonces
T 1 , T 2 Timestamps
x 0 Secret parameter shared with trusted nodes
τ i , σ i Reproduction parameter and biometric key of fuzzy extractor
R e p ( ) , G e n ( ) Reproduction and generation function of fuzzy extractor
Concatenation
XOR operation
h . Hash function
Δ T Transmission delay time
K G W N The secret key of the gateway
r i , u i , c j Random numbers
D I D i The temporary identity of the user
Table 2. Comparison of the computational costs.
Table 2. Comparison of the computational costs.
SchemeUserGateway (Server)SensorTotalTime (ms)
Shuai [15] 7 T H + 2 T S E 4 T H 10 T H + 2 T S E 21 T H + 4 T S E 3.688   ms
Xie [16] 6 T H + 3 T E C C 7 T H + T E C C 4 T H + 2 T E C C 17 T H + 6 T E C C 16.162   ms
Masud [22] 3 T H 3 T H 2 T H 8 T H 0.544   ms
Kou [23] 7 T H + 2 T S E 12 T H + 2 T S E 6 T H 25 T H + 4 T S E 3.94   ms
Butt [24] 3 T H + T S E + 2 T E C C 12 T H + 2 T E C C T H + 2 T S E 5 T H + 3 T S E + 4 T E C C 12.024   ms
Xie [25] 8 T H + T S E + 3 T E C C 7 T H + 2 T S E + T E C C 5 T H + T S E + 2 T E C C 20 T H + 4 T S E + 6 T E C C 18.606   ms
Ours 6 T H + 2 T S E + 2 T E C C 4 T H + 6 T S E 2 T H + 2 T S E + 2 T E C C 12 T H + 10 T S E + 4 T E C C 16.42   ms
Table 3. Comparison of security and properties.
Table 3. Comparison of security and properties.
Attacks/PropertiesShuai [15]Xie [16]Masud [22]Kou [23]Butt [24]Xie [25]Ours
Privileged-Insider Attack
Off-line Password Guessing Attack
Impersonation Attack
Replay Attack
Man-in-Middle Attack
Smart Card (Device) Loss Attack
Sensor (Edge) Node Captured Attack
Stolen-Verifier Attack
Update asynchronous Attack
Identity Anonymity
Mutual Authentication
Session key secrecy
Know session key attack
Perfect forward secrecy
Unlinkability
✓:Resist (Attacks)/Possess (Properties). ✗:Suffer (Attacks)/No (Properties)
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Ding, Z.; Xie, Q. Provably Secure Dynamic Anonymous Authentication Protocol for Wireless Sensor Networks in Internet of Things. Sustainability 2023, 15, 5734. https://doi.org/10.3390/su15075734

AMA Style

Ding Z, Xie Q. Provably Secure Dynamic Anonymous Authentication Protocol for Wireless Sensor Networks in Internet of Things. Sustainability. 2023; 15(7):5734. https://doi.org/10.3390/su15075734

Chicago/Turabian Style

Ding, Zixuan, and Qi Xie. 2023. "Provably Secure Dynamic Anonymous Authentication Protocol for Wireless Sensor Networks in Internet of Things" Sustainability 15, no. 7: 5734. https://doi.org/10.3390/su15075734

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop