Next Article in Journal
D-Optimal Designs for Binary and Weighted Linear Regression Models: One Design Variable
Next Article in Special Issue
Color Image Encryption Algorithm Based on a Chaotic Model Using the Modular Discrete Derivative and Langton’s Ant
Previous Article in Journal
Parallel Selector for Feature Reduction
Previous Article in Special Issue
Image Hiding in Stochastic Geometric Moiré Gratings
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Fractional Chebyshev Chaotic Map-Based Three-Factor Session Initiation Protocol for the Human-Centered IoT Architecture

by
Chandrashekhar Meshram
1,
Cheng-Chi Lee
2,3,*,
Ismail Bahkali
4 and
Agbotiname Lucky Imoize
5,6
1
Department of Post Graduate Studies and Research in Mathematics, Jayawanti Haksar Government, Post-Graduate College, College of Chhindwara University, Betul 460001, MP, India
2
Department of Library and Information Science, Research and Development Center for Physical Education, Health, and Information Technology, Fu Jen Catholic University, New Taipei City 24205, Taiwan
3
Department of Computer Science and Information Engineering, Asia University, Taichung City 41354, Taiwan
4
Department of Information Science, King Abdulaziz University, Jeddah 21589, Saudi Arabia
5
Department of Electrical and Electronics Engineering, Faculty of Engineering, University of Lagos, Akoka, Lagos 100213, Nigeria
6
Department of Electrical Engineering and Information Technology, Institute of Digital Communication, Ruhr University, 44801 Bochum, Germany
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(9), 2085; https://doi.org/10.3390/math11092085
Submission received: 12 February 2023 / Revised: 24 April 2023 / Accepted: 25 April 2023 / Published: 27 April 2023
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography)

Abstract

:
One of the most frequently used signaling techniques for initiating, sustaining, and dismissing sessions on the internet is a session initiation protocol (SIP). Currently, SIPs are gaining widespread applications in the human-centered Internet of Things (HC-IoT) domain. In HC-IoT environments, sensitive user data are transmitted over open communication channels that require secure authentication to protect sensitive user information from unlawful exploitation. In order to provide robust authentication for critical user data, SIP-based authentication mechanisms have been proposed; however, these authentication schemes have not provided perfect authentication and effective security for users. Additionally, the existing schemes are computationally intensive and cost-prohibitive in design and implementation. In order to address this problem, especially in the human-centered IoT context, this work introduces a provably secure, lightweight, three-factor SIP-based scheme to tackle the shortcomings of traditional schemes. The presented scheme is based on an extended fractional Chebyshev chaotic map. A formal security verification of the session key in the real-or-random (ROR) model is conducted to evaluate the projected scheme. The investigation results indicate that the new scheme is SIP compatible and achieves secure mutual authentication with robust security features compared to the existing schemes. Therefore, the proposed SIP-enabled scheme can be deployed in the human-centered Internet of Things to secure critical user information.

1. Introduction

In recent years, the session initiation protocol (SIP) has become the most widely used application layer control protocol [1,2,3]. Specifically, a SIP creates, modifies, and terminates sessions [4]. A SIP supports five key aspects required for establishing and maintaining the termination of a multimedia session; the five aspects are user location, user ability, user effectiveness, session management, and session initiation. Additionally, a SIP can define how to manage a session to meet expected outcomes in real time [5]. This flexible feature makes it possible to use a SIP in numerous applications and services such as music, videos, and web meetings [6,7].
In the literature, SIP-based schemes have been broadly categorized as one-factor SIP authentication [6,8,9,10,11], two-factor SIP authentication [2,12,13,14,15], and three-factor SIP authentication [16,17,18,19,20] schemes. One-factor SIP authentication schemes pose limited security against adversarial attacks since they only using passwords to prove user authenticity. The vulnerabilities identified include, but are not limited to, dictionary attacks, guessing attacks, and Trojan attacks [3]. Additionally, two-factor SIP authentication schemes use passwords and smart cards, making them safer. However, several drawbacks have been associated with two-factor SIP authentication schemes [21,22]; it is not unlikely that they are vulnerable to smart card loss attacks [12]. Three-factor SIP authentication schemes combine passwords, smart cards, and biometrics, which reinforces the security architecture of the schemes, making them suitable for applications in human-centered IoT environments [23,24,25]. These schemes have been used in medical decision support systems, smart homes, learning systems, and more [26,27]. Figure 1 depicts the network configuration and application scenarios for the session initiation protocol (SIP).
Whereas the services provided by a SIP are beneficial, the associated security challenges are enormous and require critical examination. Several SIP-based authentication schemes have been reported [14,22,28,29,30]. In addition, a few SIP-based key agreement schemes pose high resistance to sophisticated attacks [31]. However, most SIP-based authentication schemes are vulnerable to well-known threats. Thus, the need for robust security and a key agreement protocol for a SIP scheme that is not susceptible to any known attack is imperative, which is the basis for the current study.

1.1. Research Contributions

This article proposes a provably secure, lightweight, three-factor session initiation protocol using extended fractional Chebyshev chaotic maps (FCCM) in the HC-IoT environment. In particular, the key contributions of this paper are highlighted as follows.
An efficient and secure remote authentication scheme for a SIP is proposed using extended FCCM, a smart card (SC), and user biometrics simultaneously in the HC-IoT environment.
An informal security analysis of the projected protocol is demonstrated, and the results show that it is provably secure in the ROR model.
A comparison of the projected protocol with related authentication protocols is conducted and it is found that it is cost-efficient and requires fewer computational resources. This is because the presented approach uses FCCM, which eliminates computationally intensive elliptic curve point multiplication.

1.2. Organization of Manuscript

The remainder of this work is organized as follows: In Section 2, we outline related works; in Section 3, we provide the background and material; In Section 4, we present our new SIP scheme based on FCCM; in Section 5, we provide a comprehensive security analysis of the projected technique; in Section 6, we demonstrate the performance evaluation of the projected technique; finally, in Section 7, we provide a concise conclusion to the paper.

2. Related Work

In wireless communication, especially in the human-centered IoT environment, guaranteeing a secure SIP for the communication requires secure authentication with a key agreement protocol executed before actual communication is initiated. In order to fulfill this criterion, several SIP-based schemes have been proposed [6,12,13,32,33]. Specifically, Arshad and Nikooghadam presented an effective authentication scheme for a SIP based on elliptic curve cryptography (ECC). In addition, Zhang et al. [12] reported a flexible authentication scheme for a SIP, leveraging smart cards. Interestingly, the scheme by Zhang et al. [12] showed impressive security features; however, the security of the scheme was not perfect, as claimed. In the work by Irshad et al. [13], the flaws in Zhang et al.’s scheme were highlighted, and solutions were offered to improve the scheme. In particular, one of the main limitations of Zhang et al.’s scheme was its vulnerability to a DoS attack. As a result, Irshad et al. [13] presented an improved SIP based on chaotic constructions. In another related study that examined the limitations of Irshad et al.’s protocol [13], Arshad et al. [6] mentioned that the protocol was vulnerable to client impersonation attacks. In order to address the limitations posed by Irshad et al.’s protocol, Arshad et al. projected a secure protocol that employed elliptic curve cryptography (ECC) [6]. In a recent analysis, Lin et al. [32] showed that the protocol, due to Arshad et al., was not secure against several attacks such as server spoofing, denial-of-service (DoS), and privilege insider attacks. Lin et al. [32] also demonstrated that Arshad et al.’s protocol failed the user anonymity test. In order to strengthen the security of Arshad et al.’s protocol [6], Lin et al. suggested a new scheme for a SIP using the ECC.
In [34], Chen et al. examined the security of the protocol presented by Lin et al. [32]. The SIP for anonymous authentication and key negotiation was shown to have various security issues. The protocol failed an offline password-guessing attack and could not sustain a stolen memory device attack. Furthermore, Lin et al.’s protocol could not verify a wrong password and showed a weak password updating procedure. In order to address the proliferating issues in Lin et al.’s protocol, Chen et al. [34] presented a new mutual authentication with a key agreement protocol with robust features compared to Lin et al.’s protocol. An authentication scheme for a SIP was presented by Islam et al. [35]. The authors claimed that the SIP-based scheme was immune to known attacks. However, the work conducted by Chen et al. [34] revealed that Islam et al.’s protocol [35] failed impersonation attacks and could not achieve user anonymity.
Chen et al.’s scheme [34] used an extended chaotic map that supported fast computation. Additionally, the scheme was tested using Burrows–Abadi–Needham (BAN) logic to demonstrate that it supported secure mutual authentication. The ROR model was also used to examine the formal security investigation of the session key. The most critical part of a SIP is the authentication process required for a network user to access the SIP server. SIP security is becoming increasingly significant, and the need for a reliable authentication scheme for the SIP is not out of place.
However, the security of a SIP-based authentication protocol has been questioned, primarily as billions of sensitive user data are currently being conveyed in real time over open communication channels. In order to boost the security frameworks of these schemes, Zhang et al. [36] employed biometric identification technology to project a lightweight SIP authentication leveraging symmetric encryption. Zhang et al.’s scheme [36] showed good resilience to insider attacks, offline dictionary attacks, replay attacks, and it had lower computational costs. It should be emphasized that Zhang et al.’s scheme was not perfect. Recently, Naqvi et al. [16] revealed some security vulnerabilities in Zhang et al.’s scheme, such as limited resistance to replay attacks and failure to meet user anonymity requirements.
Naqvi et al. suggested a three-factor SIP-based protocol to address the vast limitations of Zhang et al.’s protocol. Furthermore, Mishra et al. [17] analyzed the protocol reported in [37] and showed that it was vulnerable to man-in-the-middle and impersonation attacks. A SIP protocol based on biometrics offering robust security against active and passive attacks has been demonstrated by Mishra et al. [17] to address the limitations of the scheme by Tu et al. [37]. Additionally, Mishra et al. [17] used the Automated Validation of Internet Security Protocols and Application (AVISPA) tool to investigate the formal security of the projected protocol. However, Islam et al. [20] observed that the SIP-based protocols reported by [16,17,36] were vulnerable to DoS attacks and lacked resiliency against clock synchronization issues. In order to improve the performance of this protocol, Islam et al. [20] suggested a robust and cost-effective scheme using hash functions and hard computational problems.
However, several vulnerabilities, such as limited resistance to impersonation attacks, forgery attacks, user anonymity issues, and lack of forward secrecy, limit the protocol’s authenticity. In order to improve user anonymity and other problems identified in Islam et al.’s procedure [20], Wang et al. [38] put forward a public key scheme that provided robust security and supported user anonymity. Due to design deficiencies, most SIP-based protocols [27,39,40] have shown some security vulnerabilities. In addition, the application of scalar multiplication in SIP-based protocols has contributed to high computation overhead. Nevertheless, Chebyshev chaotic maps find useful applications in human-centered IoT environments in facilitating identity verification in healthcare information systems [41], cloud computing [42], and the Internet of Things (IoT) [43].
Another work closely related to the current study is the scheme reported in [3]. Specifically, the scheme is based on an extended chaotic map, which avoids computationally expensive elliptic curve point multiplication. In addition, the study aimed to enhance mutual authentication to eliminate the drawbacks of the exisitng schemes. The study applied Burrows–Abadi–Needham logic to prove that the proposed scheme achieved secure mutual authentication and was suitable for SIP applications. However, the work in [3] failed the clock synchronization attack, which is critical to protecting sensitive user information. In order to address this problem, there is a need for a more robust and enhanced security scheme for SIP applications. To this end, the current work proposes using fractional Chebyshev chaotic maps to address the prevailing issues in the existing SIP-based protocols. The proposed scheme successfully resolved the clock synchronization problem in the scheme reported in [3].
The preliminaries and background of fractional Chebyshev chaotic maps employed in designing our SIP-based protocol are briefed in this paper.

3. Background and Material

In this section, we briefly discuss the functionality and security requirements, the hash function [44], the Chebyshev chaotic map [45], the FCCM [46], and the biometrics and fuzzy extractor [47] which are described in this article. Table 1 lists the notations used for the protocol developed in this paper.

3.1. Hash Function

A hash function of the form ɦ : 0 , 1 0 , 1 n accepts any binary length string q 0 , 1 as input and gives a binary string ɦ q 0 , 1 n as yield. The following is the collision-resistance of ɦ · :
Definition 1. 
Assume that  A d v A H a s h ( t )  reflects an adversary  𝒜’s advantage in locating a hash collision in polynomial time  t  , i.e.,  A d v A H a s h t = P r [ 𝒶 , 𝒷 : 𝒶 𝒷 , ɦ 𝒶   =   ɦ 𝒷 ]  , where  P r [ E ]  denotes the probability of an  E  event occurring. When a  ς , t  -adversary  𝒜 attacks the resistance of   ɦ ·  , this indicates that   𝒜’s runtime is, at most,   t  and that  A d v A H a s h t ς  is true for an adequately small   ς > 0 .

3.2. Chebyshev Chaotic Maps

Let ʑ 1,1 be a real number and n be an integer, the Chebyshev polynomial Ʈ n ʑ : 1,1 1,1 is then defined as follows:
Ʈ n ʑ = c o s ( n · c o s 1 ( ʑ ) )
The Chebyshev polynomial has the following recurrence relation:
Ʈ n ʑ = 1 i f   n = 0 ʑ i f   n = 1 2 ʑ Ʈ n 1 ʑ Ʈ n 2 ʑ i f   n 2
  • Chaotic map-based discrete logarithm problem (CMDLP): For any given x and y, it is not computationally feasible to calculate the integer n such that Ʈ n ʑ   m o d   p = y .
  • Chaotic map-based computational Diffie–Hellman problem (CMDHP): It is not computationally feasible to compute Ʈ r s ʑ   m o d   p , for three elements ʑ , Ʈ r ʑ   m o d   p , and Ʈ s ʑ   m o d   p .
Where there is a large prime number, the Chebyshev polynomial with CMDHP has the following formal definition:
Definition 2. 
For any  A  adversary with   t  execution time, the advantage probability  A d v A ɦ A S ɦ t  of the CMDHP is negligible, that is,   A d v A H a s h t ς  for a sufficiently small   ς > 0 .

3.3. Fractal Chaotic Maps (FCM)

Fractal calculus (FC) was formerly known as a local fractional calculus [45,48]. In addition, fractional calculus accepts holdings. The following preparation takes priority over FC:
Suppose that the fractional difference operator ξ γ is defined by the formal equation for a random fractional-order γ   ϵ [0, 1]. Then,
ξ γ ψ ʓ = γ ( ψ ʓ ψ ʓ 0 ) ( ʓ ʓ 0 ) α = Γ γ + 1 ψ ʓ ψ ʓ 0
and the fractal integral operator is the same as this:
I γ ψ ʓ = 1 Γ γ + 1 a b ψ ʓ ( d ʓ ) γ .
By using the formula in (1), it can be approximated as:
I γ ψ ʓ = ( b a ) γ Γ γ + 1 ψ ʓ ,   a     ʓ     b .
By generalizing the polynomial Ʈ n ( 𝓋 ) with the FC notion, we obtain the following Equation (2):
I γ Ʈ n 𝓋 : = Ʈ n γ 𝓋 = ( 2 ) γ Γ γ + 1 Ʈ n 𝓋 ,
The fractal Chebyshev polynomial is abbreviated as FCP (see Figure 2).

3.4. Possessions of Fractal Chaotic Maps with Extension

The following are two of the FCP’s critical properties:
Definition 3 
(Chaotic possessions of FCM).The fractal chaotic maps [45,49] satisfy the chaotic possessions recurrent relations, i.e.,  Ʈ n γ 𝓋 = 2 γ Γ γ + 1 ( 2 𝓋 Ʈ n 1 ( 𝓋 ) Ʈ n 2 𝓋 ) ( m o d   q 1 ) . The usual significant effect, as observed by Yang et al. [48], is well known when   γ 0  is used.
Definition 4 
(Semi-group possessions of FCM).For FCMs on the interval (-∞, ∞) (it is known as extended FCCM) [45], the semi-group possessions hold.
Ʈ k γ Ʈ n γ 𝓋 ( m o d   q 1 ) = Ʈ n γ Ʈ k γ 𝓋 ( m o d   q 1 ) = Ʈ k n γ 𝓋 . ( m o d   q 1 )

3.5. Biometrics and Fuzzy Extractor

Because of their distinct qualities, biometric keys such as palm prints, fingerprints, and iris are being used in numerous authentication procedures. There are three significant advantages to using biometric keys: They are incredibly tough to fabricate or distribute, as well as duplicate or share, and they cannot be misplaced or forgotten.
The fuzzy extractor approach has recently been discovered to be effective in extracting the biometric key from the biometric input from users. The fuzzy extractor takes a user’s biometric feature input, say B I O C , and generates the unique random string, ξ C , as well as the auxiliary string, ζ C , in an error-tolerant manner using a probabilistic generation function. Furthermore, it uses a deterministic replication technique to construct the identical original string ξ C , an auxiliary string ζ C , and a noisy user biometric B I O C that differs from the original biometric B I O C up to a threshold value.
Two algorithms, G e n · and R e p · , are used in the fuzzy extraction method. ξ C , ζ C = G e n B I O C and ξ C = R e p B I O C , ζ C are the definitions for the functions G e n · and R e p · .

4. The Proposed Three-Factor SIP Scheme Based on FCCM under the HCIoT Environment

An efficient and secure SIP is projected in this segment. The proposed SIP is divided into five major stages: (1) setup, (2) registration, (3) login, (4) authentication and key formation, and (5) password and biometrics change. The specifics are listed as follows:

4.1. Setup Stage

During this stage, the R S produces all systems’ public constraints.
Step 1.
The R S picks s F q as its secret key.
Step 2.
Ʈ δ · ϑ and a secure hash function ɦ · are computed by the R S using a random number ϑ , + and rational number δ 0,1 .
Step 3.
The R S makes the constraints ɦ · , ϑ , Ʈ δ · ϑ available to all legal users.

4.2. Registration Stage

During this stage of the protocol, the C and the R S use a secure channel to complete the following tasks in order to publish a valid S C . It is worth noting that this is a one-time procedure.
Step 1.
The C scans her/his biometrics B I O C using a biometric scanner gadget. The C picks an 𝒾 𝒹 C , as well as a password p C . Then, he/she computes G e n B I O C = ξ C , ζ C and η C = ɦ 𝒾 𝒹 C , p C , ξ C , and sends 𝒾 𝒹 C , η C through a secure channel to the R S .
Step 2.
When the registration message is received, the R S usages its private key s and 𝒾 𝒹 C to calculate ϒ C = ɦ s , 𝒾 𝒹 C ,   Ʋ C = ϒ C η C , Ʈ s δ ϑ , and O C = ɦ 𝒾 𝒹 C , η C , ϒ C . Then, the R S stores Ʋ C , O C , ϑ , Ʈ s δ ϑ , ɦ · , Ʈ δ · ϑ , R e p · into a S C and transmits it to the C over a protected channel.
Step 3.
When the C receives the S C , he/she writes ζ C on it.
Finally, the S C contains the following info: Ʋ C , O C , ζ C , ϑ , Ʈ s δ ϑ , ɦ · , Ʈ δ · ϑ , R e p · .

4.3. Login Stage

The C and their S C carry out the following steps:
Step 1.
The C enters his/her 𝒾 𝒹 C and p C into the terminal contraption before allowing a scan to obtain his/her biometrics B I O C . In addition, the C must use the terminal card reader to input his/her S C .
Step 2.
The S C calculates ξ C = R e p B I O C , ζ C , η C = ɦ 𝒾 𝒹 C , p C , ξ C , ϒ C = Ʋ C η C , and ɦ 𝒾 𝒹 C , η C , ϒ C . If ɦ 𝒾 𝒹 C , p C , ξ C O C , the S C exits this stage, and the C ’s login request is rejected. Otherwise, the next phase is carried out by both the C and the R S .

4.4. Authentication and Key Formation Stage

After a registered user successfully signs in, the authentication of a remote server is confirmed. The session key S Ƙ C r is recognized among the C and the R S after the successful mutual authentication. The specific steps are outlined as follows:
Step 1.
The C ’s S C picks an arbitrary number a C F q and computes μ C = Ʈ a C δ ϑ ,   Ƙ μ = Ʈ a C δ Ʈ s δ ϑ ,   D 𝒾 𝒹 C = 𝒾 𝒹 C ɦ Ƙ μ , and C = ɦ μ C , ϒ C . The S C uses a public channel to send a request message D 𝒾 𝒹 C , μ C , C to the R S .
Step 2.
The R S computes μ = Ʈ s δ μ C ,   𝒾 𝒹 C = D 𝒾 𝒹 C ɦ Ƙ μ , ϒ C = ɦ s , 𝒾 𝒹 C , and C = μ C , ϒ C after receiving the request message D 𝒾 𝒹 C , μ C , C . If C is equal to the computed value C . If the verification fails, the R S immediately rejects this stage. Otherwise, the R S selects an arbitrary number b r F q and computes B r = Ʈ b r a C δ ϑ , Ƙ C r = Ʈ b r δ ϑ , and r = ɦ Ƙ C r , ϒ C , B r . Over a public channel, the R S sends r   a n d   B r to the C .
Step 3.
When the C receives r   a n d   B r , it computes Ƙ C r = Ʈ a C δ B r = Ʈ a C b r δ ϑ and C C = ɦ Ƙ C r , ϒ C , B r . The C validates the correctness of r , B r by comparing C C to r . If C C r , the C aborts the session; otherwise, it calculates D C = ɦ Ƙ C r , ϒ C and transmits the D C answer message to the R S through a public channel. Then, C calculates the S Ƙ C r = ɦ μ C , B r , Ƙ C r , ϒ C .
Step 4.
When the R S gets D C from the C ’s smart card, it computes ɦ Ƙ C r , ϒ C and compares D C to the calculated value. If ɦ Ƙ C r , ϒ C = D C , the R S calculates the S Ƙ C r = ɦ μ C , B r , Ƙ C r , ϒ C . Figure 3 depicts the registration, login, authentication, and key establishment processes.

4.5. Password and Biometrics Change Stage

The C can update her/his existing p C and B I O C without involving the R S during this step, as indicated below:
Step 1.
The C inserts the S C into the card reader and enters the credentials 𝒾 𝒹 C and p C . Then, the C uses a biometric scanner gadget to scan her/his biometrics B I O C .
Step 2.
The smart card calculates ξ C = R e p B I O C , ζ C ,   η C = ɦ 𝒾 𝒹 C , p C , ξ C , ϒ C = Ʋ C η C , and ɦ 𝒾 𝒹 C , η C , ϒ C . Then, the smart card checks to see if the calculated ɦ 𝒾 𝒹 C , η C , ϒ C is similar to O C . If the conditions are met, the C can change the existing p C and B I O C . Otherwise, the request can be denied.
Step 3.
The C updates the smart card with a new password p ¯ C and biometrics B I O ¯ C . Then, the smart card computes ξ ¯ C = R e p B I O ¯ C , ζ C , as well as η ¯ C = ɦ 𝒾 𝒹 C , p ¯ C , ξ ¯ C , Ʋ ¯ C = ϒ C η ¯ C , and O ¯ C = ɦ 𝒾 𝒹 C , η ¯ C , ϒ C . The smart card replaces the tuple Ʋ C , O C , ζ C , ϑ , Ʈ s δ ϑ , ɦ · , Ʈ δ · ϑ , R e p · with the new tuple Ʋ ¯ C , O ¯ C , ζ C , ϑ , Ʈ s δ ϑ , ɦ · , Ʈ δ · ϑ , R e p · .

5. Security Examination of the Proposed Protocol

We examine the introduced protocol from the standpoint of security analysis in this section, employing all available analyses. The session key’s formal security is demonstrated using the widely established ROR model [50], and other known attacks are evaluated using informal (non-mathematical) security analysis.

5.1. The ROR Model for Session Key Security

In order to investigate the security of a session key, the ROR model [50] is extensively used in authentication based on key agreement techniques [51,52,53,54,55,56,57]. In order to prove the security of the session key, the introduced protocol also employs the ROR model.
Bellare et al. [58] introduced the security mechanism for the password-based authenticated key exchange procedure. By introducing a few new oracles to Abdalla et al.’s ROR model [50], we made it a three-factor model. The following are the definitions of the terms:
  • Participants
Let P stand for the proposed scheme. P polynomial times can be executed by both a genuine user C and a R S . The symbols C i and R S j denote the place of the C and the R S , respectively.
b.
Partnering
In practice, each key agreement conversation has its session identification (sid). If C i and R S j have the same non-null session identifiers, we call them partnered.
c.
Adversary
The widely established Dolev–Yao (DY) threat model [59] is used to model an adversary F in the ROR model. F can interrupt, remove, modify, or even insert some or all messages transmitted among the C i and R S j communication participants using the following queries, according to the DY model:
Execute C i , R S j : This inquiry simulates an eavesdropping attack and returns to its partner R S j a copy of the messages sent by C i .
Send C i / R S j : This inquiry executes an active attack. F can transmit this inquiry to a participant instance C i / R S j via message m . Then, they will respond to the F with an analogous reply message.
Corrupt C i , z : It represents the loss of C i s info. There are three available cases:
  • z = 0 : p C is obtained by F via the query.
  • z = 1 : The query allows F to obtain data from C i ’s Smart card.
  • z = 2 : Through the query, F obtains C i ’s biometrics ξ C .
This inquiry is depicted as an active attack in which F can extract all of the sensitive secret info contained in its memory by using power analysis attacks.
Test  C i , R S j : In the test inquiry, the session key’s semantic security is emulated. In order to respond to the inquiry, the test oracle invokes execute C i , R S j and flips a fair arbitrary coin b {0,}. If b = 0 , the test oracle sends to the adversary F the yield of execute C i , R S j and the session key S Ƙ C r . If b = 1 , the test oracle sends to the adversary F the yield of execute C i , R S j and an arbitrary binary string. The random binary string must be a similar length as the session key in this scenario. If adversary F asks many test questions, all of the answers should depend on the same b value.
Hash  α , ɦ α : When a query is issued to the hash oracle, it examines its table for x and proceeds ɦ α if α exists; otherwise, it proceeds to a uniformly arbitrary string β and stores α , β , in the table.
d.
Semantic Security
If the above-noted inquiries are provided, the F may communicate with the situations to assist him/her in determining the value of bit b . If they guess properly, the strategy does not give semantic security. Let b be F ’s guessed bit. Then, a polynomial-time t , the F ’s advantage in breaching the proposed scheme’s session key security P , is defined as A d v A , s u c c P t = 2 P r b b 1 |, where P r [ E ] indicates the probability of an event E occurring.

5.2. The Proof of Security

Theorem 1. 
Let   A d v F , s u c c P 𝓉  be the advantage that a   F  adversary with execution time   𝓉  violates the semantic security of our projected protocol   P  . Then,
A d v F , s u c c P 𝓉 2 Q ɦ 2 2 𝓁 ɦ 1 + Q s 2 𝓁 ɦ 3 + Q s + Q e 2 2 𝓁 𝓉 1 + Q ɦ 2 q + Q ɦ A d v F F C M D H P 𝓉 + m a x Q s ӽ , Q s 2 𝓁 b , Q s ϵ b m
where   Q e   , Q s ,  and   Q ɦ  represent the number of execute, send and hash queries, respectively.  ӽ , 𝓁 t , 𝓁 ɦ , ϵ b m ,  and   𝓁 b  represent the size of the homogeneously distributed password dictionary   ӽ  , the string length of the result of the Chebyshev polynomial, the string length of hash results, the probability of false positive, and the extracted string length of user biometrics, respectively. The advantage of   F  in breaching the FCMDHP with the   𝓉  execution time is indicated by   A d v F F C M D H P 𝓉 .
Proof: 
Our proof establishes a series of hybrid games, beginning with the actual attack and ending with a game in which  F  has no advantage. S i   is an occurrence in which   F   has a chance to win the game  G i .  Below is a detailed portrayal of the games. □
Game G 0 : This game simulates an actual attack by F . We have, according to the preliminary definitions given by Equation (3),
A d v F , s u c c P 𝓉 = 2 P r S 0 1
Game G 1 : The only difference between this game and the previous one is that F replicates the hash oracle ɦ by keeping a list ϒ ɦ . If there is a record α , β in ϒ ɦ for a hash query ɦ α , the oracle proceeds β to the F . Otherwise, the oracle selects an arbitrary number β , proceeds to the F , and inserts the record α , β to ϒ ɦ . This accomplishment of the corrupt, send, execute, and test inquiries are similar to the execution of the actual attack. Thus, we have Equation (4):
P r S 1 = P r S 0
Game G 2 : We simulate all inquiries in this game in the same way that we did in G 1 , except that we halt all simulations when a collision ensues in the documents D 𝒾 𝒹 C , μ C , C , r , B r , and D C . The ɦ oracles may clash with distinct input values if μ C and B r are the same locations in multiple documents. We stop the game if any of the above scenarios appear. The probability of collision in the oracle output is, at most, Q ɦ 2 / 2 l h + 1 , according to the birthday paradox. In the documents simulation, the chance of collisions is limited to Q e + Q s 2 / 2 l 𝓉 + 1 , because μ C and B r were arbitrarily selected from a uniform distribution F q . As a result, (5):
P r S 2 P r S 1 Q ɦ 2 2 𝓁 ɦ + 1 + Q s + Q e 2 2 𝓁 𝓉 + 1
Game G 3 : We abort the executions in this game if the adversary F guesses the authentication values C , r , and D C by chance (that is, without having to use the hash inquiry ɦ ). Except that the R S (or the C ) discards a legal authentication assessment, there is no difference between G 3 and G 2 . Thus, we have Equation (6):
P r S 3 P r S 2 Q s 2 l ɦ
Game G 4 : The adversary’s situation is avoided in this game. F predicts the authentication value ϒ C directly and correctly. At most, the probability is Q s / 2 𝓁 ɦ . We arrive at Equation (7):
P r S 4 P r S 3 Q s 2 𝓁 ɦ
Game G 5 : In this game, we try to prevent adversary F from using corrupt C i , z to compute the authentication value ϒ C . According to the premise, oracle corrupt C i , z can only provide F with two factors. If F only has B I O C and p C , she/he will be unable to find the session key. As a result, corrupt C i , 1 is required for F , and we assume F has asked about it. The analysis that follows is split into two parts.
Case 1:
Assume F sends a query to corrupt C i , 1 to guess the real password. The probability is Q s / ӽ because there are Q s chances to send inquiries and ӽ passwords.
Case 2:
Assume F inquiries corrupt C i , 0 to crack B I O C . There are two subcases to consider:
(a)
Within Q s , F guesses B I O C . Send queries. Q s / 2 𝓁 b is the probability.
(b)
F tries the event of “false positive” with send inquiries using her/his biometrics. Q s ϵ b m is the probability.
In this game, adversary F can choose between Cases 1 and 2. The games G 5 and G 4 are indistinguishable without these guessing attacks, and therefore, we have Equation (8):
P r S 5 P r S 4 m a x Q s ӽ , Q s 2 𝓁 b , Q s ϵ b m
Game G 6 : In this game, instead of using the ɦ , we include and use the private ɦ ’ oracle to calculate the S Ƙ C r . The adversary is unaware of ɦ because he/she is a private oracle. P r S 6 = 1 / 2 is the value we have. Except that the F makes a hash inquiry ɦ μ C , B r , Ƙ C r , ϒ C , the games G 6 and G 5 are indistinguishable. We call this event Q u e r y ɦ i n 6 . Therefore, we have Equation (9):
P r S 6 P r S 5 P r Q u e r y ɦ i n 6
Game G 7 : In this game, we simulate FCMDHP’s random self-reducibility. To build the session key Ƙ C r , hash entries with two chaotic map variables μ C =   Ʈ a C δ ϑ and B r = Ʈ b r δ ϑ are utilized. This game executes ϒ C without running the ɦ oracle or possessing the s or 𝒾 𝒹 C . As a result, the probability in this case is Q h A d v A F C M D H P t + Q ɦ q . As a result, we obtain Equation (10):
P r Q u e r y ɦ i n 6 Q ɦ A d v F F C M D H P 𝓉 + Q ɦ q
As a result, we manipulated Equations (3)–(10) to give the following inequality:
A d v F , s u c c P ɦ 2 Q ɦ 2 2 𝓁 ɦ 1 + Q s 2 𝓁 ɦ 3 + Q s + Q e 2 2 𝓁 ɦ 1 + Q ɦ 2 q + Q ɦ A d v F F C M D H P 𝓉 + m a x Q s ӽ , Q s 2 𝓁 b , Q s ϵ b m

5.3. Informal Security Examination and Discussion

In this area, we address the security of the presented protocol informally (non-mathematically) in terms of existing known attacks and some of the proposed protocol’s core functionality characteristics.

5.3.1. User Anonymity

Due to privacy considerations, user anonymity becomes a major worry for authentication schemes. It stipulates that no one can reveal the user’s true identity without the remote server’s private key. Our technique ensures user anonymity because F cannot find 𝒾 𝒹 C from any attacker login or authentication communication. In our design, the C never conveys the 𝒾 𝒹 C to the R S over a public channel. Only D 𝒾 𝒹 C and D 𝒾 𝒹 C = 𝒾 𝒹 C ɦ Ʈ a C δ Ʈ s δ ϑ are sent by the C , and 𝒾 𝒹 C is protected by the arbitrary number a C . As a result of a C , the F is unable to extract it from D 𝒾 𝒹 C . As a result, our proposed scheme protects user privacy.

5.3.2. User Untraceability

User untraceability specifies that no two messages from the same session will be identical. If it is, F will have little trouble tracing the C . We suppose that the F catches two request messages, D 𝒾 𝒹 C , μ C , C and D 𝒾 𝒹 C , μ C , C , which are created by the C in two sessions, where μ C = Ʈ a C δ ϑ , Ƙ μ = Ʈ a C δ Ʈ s δ ϑ ,   D 𝒾 𝒹 C = 𝒾 𝒹 C ɦ Ƙ μ , C = ɦ μ C , ϒ C and μ C = Ʈ a C δ ϑ , Ƙ μ = Ʈ a C δ Ʈ s δ ϑ , D 𝒾 𝒹 C = 𝒾 𝒹 C ɦ Ƙ μ , C = ɦ μ C , ϒ C . The messages D 𝒾 𝒹 C , μ C , C and D 𝒾 𝒹 C , μ C , C are different because of the random numbers a C and a C . As a result, F will be unable to discover the relationship between D 𝒾 𝒹 C , μ C , C and D 𝒾 𝒹 C , μ C , C . As a result, our suggested approach provides high user anonymity.

5.3.3. Impersonation Attack

The attacker F attempts to mimic either the C or the R S , or both, in this attack. If F achieves some sort of success, the system will not provide strong security. As a result, the F cannot imitate any of the C or the R S because the message D 𝒾 𝒹 C , μ C , C , r , B r , and D C cannot be fabricated by the F . If F intends to impersonate the user, she/he must first construct an arbitrary number in order to calculate a request message. D 𝒾 𝒹 C = 𝒾 𝒹 C ɦ Ƙ μ and C = ɦ μ C , ϒ C may be computed by the F . With a legitimate request message, to impersonate the user, the F must know the assessment of ϒ C = ɦ s , 𝒾 𝒹 C and 𝒾 𝒹 C , that is, the F must know the s and 𝒾 𝒹 C . Authentication will fail if this is not done. Similarly, the F cannot deceive the user and the remote server by forging the messages r , B r , and D C . As a result, under our suggested approach, impersonating the C and the R S is not possible.

5.3.4. Offline Password Guessing Attack

Assume you have a competitor. F obtains all of the recorded information Ʋ C , O C , ζ C , ϑ , Ʈ s δ ϑ , ɦ · , Ʈ δ · ϑ , R e p · from the memory of a stolen or lost S C of a legitimate user C employing power analysis attacks. To properly guess p C from Ʋ C = ϒ C η C = ɦ s , 𝒾 𝒹 C ɦ 𝒾 𝒹 C , p C , θ C , F must be aware of R S ’s private key s , as well as C ’s biometrics θ C and 𝒾 𝒹 C . In addition, knowledge of θ C , 𝒾 𝒹 C , and s is required to accurately guess p C from O C = ɦ 𝒾 𝒹 C , ɦ 𝒾 𝒹 C , p C , θ C , ɦ s , 𝒾 𝒹 C . However, only C i can supply its θ C , only the C and R S involved in the authentication procedure are aware of the 𝒾 𝒹 C , and only R S is aware of its secret key s . As a result, our technique is resistant to offline password-guessing attacks.

5.3.5. Known Key Secrecy

Even if a specific session key in the proposed technique is compromised, F will not be able to discover the other session keys. S Ƙ C r = ɦ μ C , B r , Ƙ C r , ϒ C , where Ƙ C r = Ʈ b r a C δ ϑ is how our technique computes the session key. a C and b r are generated at random and only once for each new session. As a result, in order to calculate future session keys, an attacker cannot extract any personal info from an obtained session key.

5.3.6. Temporary Information Attack on Known Sessions

In the projected system, the C and the R S estimate a mutual session key in each session as S Ƙ C r = ɦ μ C , B r , Ƙ C r , ϒ C . The secrecy of S Ƙ C r is determined by the parameters Ƙ C r = Ʈ b r a C δ ϑ and ϒ C = ɦ s , 𝒾 𝒹 C . The temporary secrets a C and b r are assumed to be known by F . By using this information, on the one hand, the F may compute Ƙ C r = Ʈ b r a C δ ϑ . The F , on the other hand, cannot compute ϒ C = ɦ s , 𝒾 𝒹 C without being aware of the R S ’s private key s and the C ’s identification 𝒾 𝒹 C . As a result, the F cannot compute S Ƙ C r = ɦ μ C , B r , Ƙ C r , ϒ C ; thus, our suggested strategy is resistant to this type of attack.

5.3.7. Privileged-Insider Attack

The C selects an 𝒾 𝒹 C and a p C during the user registration process. Then, they compute G e n B I O C = ξ C , ζ C and η C = ɦ 𝒾 𝒹 C , p C , ξ C , and sends 𝒾 𝒹 C , η C to the R S through a secure channel. Nevertheless, due to the one-way of ɦ · , an insider client of the R S who is an adversary is unable to extract p C and B I O C from 𝒾 𝒹 C , η C . As a result, our suggested solution resolves the problem caused by the privileged-insider attack.

5.3.8. Password and Biometrics Change Attack

The S C of an approved registered user C first authenticates the user by computing ξ C = R e p B I O C , ζ C , ϒ C = Ʋ C η C and, η C = ɦ 𝒾 𝒹 C , p C , ξ C , and then validating the condition ɦ 𝒾 𝒹 C , η C , ϒ C = O C based on the user’s initiated identity 𝒾 𝒹 C , p C , and B I O C . The S C will allow you to alter your password and biometrics if this condition is met. As a result, updating the password and biometrics of C without knowing the private integrity 𝒾 𝒹 C , p C , B I O C is a computationally infeasible assignment for F . As a result, the presented protocol protects against password and biometrics change attacks.

5.3.9. Efficient Password and Biometrics Change

Through the password and biometrics change stage of the presented technique, a legitimately registered user C inserts her/his identification, biometrics, and current password into her/his smart card to update the recent password and biometrics. The C can update the password and biometrics if all of the secret integrity entered are correct. The password and biometrics are then updated locally in the smart card’s memory, bypassing the remote server R S . As a result, the stage of changing passwords and biometrics goes smoothly.

5.3.10. Three-Factor Confidentiality

Three-factor confidentiality means that even if one or both authentication parameters are exposed, the adversary will not impersonate the user successfully. In the following three cases, we demonstrate that our technique ensures three-factor confidentiality:
  • If the user’s smart card and biometrics are revealed, the adversary F attempts to crack the password. On the one hand, the parameters Ʋ C , O C , ζ C , ϑ , Ʈ s δ ϑ , ɦ · , Ʈ δ · ϑ , R e p · and ξ C are obtained by the F , where Ʋ C = ϒ C η C , and O C = ɦ 𝒾 𝒹 C , η C , ϒ C . The F , on the other hand, is unable to reveal p C because ϒ C = ɦ s , 𝒾 𝒹 C , where s is known only to the R S and 𝒾 𝒹 C is known only to the user.
  • If the user’s smart card and password are revealed, on the one hand, the F obtains the parameters Ʋ C , O C , ζ C , ϑ , Ʈ s δ ϑ , ɦ · , Ʈ δ · ϑ , R e p · , and p C , where Ʋ C = ϒ C η C and O C = ɦ 𝒾 𝒹 C , η C , ϒ C . The F , on the other hand, is unable to deduce ξ C from O C and Ʋ C because it must simultaneously guess correct 𝒾 𝒹 C , ξ C , and s .
  • The F tries to crack the smart card’s specifications if the biometrics and password are disclosed. Because ϒ C is unavailable, retrieving the critical factor O C is impossible.

5.3.11. Clock Synchronization Issue

Unlike many previous SIPs, the presented SIP might work even if the clock is out of sync, providing adequate communication between the recipient and the sender. Since the timestamp is merely relevant to the receiver’s clock, synchronized clocks are not necessary. He/she only verifies the timestamp generated by the recipient.

6. Performance Evaluation

In this segment, we compare the proposed protocol’s communication, computation, and smart card storage costs to those of other relevant SIPs, such as [3,6,13,18,19,35]. We state that the presented SIP involves two major stages: login/authentication and the key establishment, which must be completed each time the system is accessed. As a result, we simply look at the phases of login/ authentication and the key establishment in this segment. All of the comparisons are described in detail below.

6.1. Computation Cost Analysis

The notations used for comparison estimations are listed in Table 2. We signify certain notations and their implementation times on an Intel Pentium 4 2600 MHz processor with 1024 MB RAM, as conducted in [3], and given in Table 3. To estimate the effectiveness of the presented SIP and compare it to earlier SIPs, we ignore the bitwise XOR operation because it is insignificant.
According to [3], the execution time for ȶ h a s h , ȶ s y m , ȶ m u l , ȶ c h o s , ȶ f u z z y , and ȶ f c h o s for δ = 0.75 [45] are given by 0.5 ms, 8.7 ms, 63.08 ms, 21.02 ms, 63.08 ms, and 9.82 ms, respectively. We compare the computational cost of the presented protocol with the other associated SIPs [3,6,13,18,19,35]. Table 3 shows the comparison of computational cost results. These findings indicate that the presented protocol is more efficient than other SIP schemes.

6.2. Communication Cost and Smart Card Storage Assessment

In this subsection, we compare our proposed SIP to comparable SIPs in terms of smart card storage and communication costs. The SHA-1 hash function is used, and its output length is 160 bits. The identity/password/arbitrary number is 64 bits long. The output of the Chebyshev chaotic map (CCM) is 128 bits long. The function G e n · returns a tuple with 80 bits for each component. The smart card in our proposed SIP holds < Ʋ C , O C , ζ C , Ʈ s δ ϑ > , and the storage cost is 2 × 160 + 128 + 80 = 528 bits. As a result, our proposed SIP significantly reduces smart card storage capacity. In our login, authentication and key formation process, the C first sends D 𝒾 𝒹 C , μ C , a n d C to the R S at a cost of 2 × 160 + 128 = 448 bits. Then, the R S sends r   a n d   B r to the C at a cost of 128 + 160 = 288 bits. Lastly, the C transmits D C to the R S at a cost of 160 bits. As a result, the overall cost of communication is 488 + 288 + 160 = 896 bits. We also compute the costs of communication and smart card storage [3,6,13,18,19,35], as shown in Figure 4.

6.3. Analysis of Security and Functionality

Table 4 provides a full comparison of various security attacks and functionality aspects. As shown in Table 4, our suggested SIP solves the security and functionality flaws prevalent in existing SIPs. Among the contenders, the work in [3] appears to show related results to the results of the current study. However, the work in [3] failed the clock synchronization attack, whereas our presented scheme successfully resolved the clock synchronization problem. Regarding running costs, our scheme also shows favorable costs compared to the scheme reported in [3], as shown in Table 4.

7. Conclusions

In this paper, we proposed a lightweight, provably, protected three-factor session initiation protocol in human-centered IoT. We used the ROR model for formal security analysis, and the results indicated that our proposed SIP provides session key security. Additionally, we performed an informal security analysis to demonstrate that our proposed SIP could withstand various existing attacks. Based on the FCCM-CDH problem’s hardness assumption, the proposed SIP is provably secure. Lastly, through a rigorous performance assessment, we showed that it significantly decreased total computing time, smart card storage, and communication costs compared to other associated protocols. Future studies will analyze the presented protocol in a simulated and real-world context to further investigate the performance characteristics. In addition, the projected technique would be tested using Bergamo’s and other security attacks to demonstrate its efficacy.

Author Contributions

C.M. and C.-C.L. were responsible for the conceptualization of the topic; article gathering and sorting were carried out by C.M., C.-C.L. and A.L.I.; manuscript writing and original drafting and formal analysis were carried out by C.M., C.-C.L., I.B. and A.L.I.; writing of reviews and editing were carried out by C.M., C.-C.L., I.B. and A.L.I.; C.M. led the overall research activity. All authors have read and agreed to the published version of the manuscript.

Funding

The work of Agbotiname Lucky Imoize is supported by the Nigerian Petroleum Technology Development Fund (PTDF), the German Academic Exchange Service (DAAD), through the Nigerian-German Postgraduate Program under grant 57473408. This work was supported, in part, by the Ministry of Science and Technology (MOST), Taiwan, R.O.C., under contract no. MOST 110-2410-H-030-032.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data that support the findings of this paper are available from the corresponding author upon reasonable request.

Acknowledgments

The authors would like to thank anonymous reviewers of the Mathematics MDPI Journal for their careful and helpful comments.

Conflicts of Interest

The authors declare no conflict of interest related to this work.

References

  1. Yeh, H.-L.; Chen, T.-H.; Shih, W.-K. Robust smart card secured authentication scheme on SIP using elliptic curve cryptography. Comput. Stand. Interfaces 2014, 36, 397–402. [Google Scholar] [CrossRef]
  2. He, D.; Chen, J.; Chen, Y. A secure mutual authentication scheme for session initiation protocol using elliptic curve cryptography. Secur. Commun. Netw. 2012, 5, 1423–1429. [Google Scholar] [CrossRef]
  3. Guo, X.Y.; Sun, D.Z.; Yang, Y. An Improved Three-Factor Session Initiation Protocol Using Chebyshev Chaotic Map. IEEE Access 2020, 8, 111265–111277. [Google Scholar] [CrossRef]
  4. Yoon, E.-J.; Shin, Y.-N.; Jeon, I.-S.; Yoo, K.-Y. Robust mutual authentication with a key agreement scheme for the session initiation protocol. IETE Tech. Rev. 2010, 27, 203–213. [Google Scholar] [CrossRef]
  5. Kilinc, H.H.; Yanik, T. A survey of SIP authentication and key agreement schemes. IEEE Commun. Surv. Tutor. 2013, 16, 1005–1023. [Google Scholar] [CrossRef]
  6. Arshad, H.; Nikooghadam, M. An efficient and secure authentication and key agreement scheme for session initiation protocol using ECC. Multimed. Tools Appl. 2016, 75, 181–197. [Google Scholar] [CrossRef]
  7. Febro, A.; Xiao, H.; Spring, J.; Christianson, B. Edge security for SIP-enabled IoT devices with P4. Comput. Netw. 2022, 203, 108698. [Google Scholar] [CrossRef]
  8. Xie, Q.; Tang, Z. Biometrics based authentication scheme for session initiation protocol. Springerplus 2016, 5, 1–14. [Google Scholar] [CrossRef]
  9. Arshad, R.; Ikram, N. Elliptic curve cryptography based mutual authentication scheme for session initiation protocol. Multimed. Tools Appl. 2013, 66, 165–178. [Google Scholar] [CrossRef]
  10. Tang, H.; Liu, X. Cryptanalysis of Arshad et al.’s ECC-based mutual authentication scheme for session initiation protocol. Multimed. Tools Appl. 2013, 65, 321–333. [Google Scholar] [CrossRef]
  11. Irshad, A.; Sher, M.; Faisal, M.S.; Ghani, A.; Ul Hassan, M.; Ashraf, C.S. A secure authentication scheme for session initiation protocol by using ECC on the basis of the Tang and Liu scheme. Secur. Commun. Netw. 2014, 7, 1210–1218. [Google Scholar] [CrossRef]
  12. Zhang, L.; Tang, S.; Cai, Z. Efficient and flexible password authenticated key agreement for voice over internet protocol session initiation protocol using smart card. Int. J. Commun. Syst. 2014, 27, 2691–2702. [Google Scholar] [CrossRef]
  13. Irshad, A.; Sher, M.; Rehman, E.; Ch, S.A.; Hassan, M.U.; Ghani, A. A single round-trip sip authentication scheme for voice over internet protocol using smart card. Multimed. Tools Appl. 2015, 74, 3967–3984. [Google Scholar] [CrossRef]
  14. Kumari, S.; Chaudhry, S.A.; Wu, F.; Li, X.; Farash, M.S.; Khan, M.K. An improved smart card based authentication scheme for session initiation protocol. Peer-to-Peer Netw. Appl. 2017, 10, 92–105. [Google Scholar] [CrossRef]
  15. Farash, M.S. Security analysis and enhancements of an improved authentication for session initiation protocol with provable security. Peer-to-Peer Netw. Appl. 2016, 9, 82–91. [Google Scholar] [CrossRef]
  16. Naqvi, H.; Chaudhry, S.A.; Mahmood, K. An improved authentication protocol for SIP-based VoIP. In Proceedings of the International Conference on Recent Advances in Computer Systems (RACS 2015), Hail, Saudi Arabia, 30 November–1 December 2015; pp. 7–12. [Google Scholar]
  17. Mishra, D.; Das, A.K.; Mukhopadhyay, S. A secure and efficient ECC-based user anonymity-preserving session initiation authentication protocol using smart card. Peer-to-Peer Netw. Appl. 2016, 9, 171–192. [Google Scholar] [CrossRef]
  18. Farash, M.S. An improved password-based authentication scheme for session initiation protocol using smart cards without verification table. Int. J. Commun. Syst. 2017, 30, e2879. [Google Scholar] [CrossRef]
  19. Chaudhry, S.A.; Naqvi, H.; Sher, M.; Farash, M.S.; Hassan, M.U. An improved and provably secure privacy preserving authentication protocol for SIP. Peer-to-Peer Netw. Appl. 2017, 10, 1–15. [Google Scholar] [CrossRef]
  20. Islam, S.K.H.; Rajeev, V.; Amin, R. A robust and efficient three-factor authentication and session key agreement mechanism for SIP. In Proceedings of the 2017 Second International Conference on Recent Trends and Challenges in Computational Models (ICRTCCM), IEEE, Tindivanam, India, 3–4 February 2017; pp. 286–291. [Google Scholar]
  21. Reddy, A.G.; Yoon, E.-J.; Das, A.K.; Yoo, K.-Y. An enhanced anonymous two-factor mutual authentication with key-agreement scheme for session initiation protocol. In Proceedings of the 9th International Conference on Security of Information and Networks, Newark, NJ, USA, 20–22 July 2016; pp. 145–149. [Google Scholar]
  22. Lu, Y.; Li, L.; Peng, H.; Yang, Y. An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography. Multimed. Tools Appl. 2017, 76, 1801–1815. [Google Scholar] [CrossRef]
  23. Meshram, C.; Imoize, A.L.; Aljaedi, A.; Alharbi, A.R.; Jamal, S.S.; Barve, S.K. A Provably Secure IBE Transformation Model for PKC Using Conformable Chebyshev Chaotic Maps under Human-Centered IoT Environments. Sensors 2021, 21, 7227. [Google Scholar] [CrossRef]
  24. Meshram, C.; Obaidat, M.S.; Tembhurne, J.V.; Shende, S.W.; Kalare, K.W.; Meshram, S.G. A Lightweight Provably Secure Digital Short-Signature Technique Using Extended Chaotic Maps for Human-Centered IoT Systems. IEEE Syst. J. 2020, 15, 5507–5515. [Google Scholar] [CrossRef]
  25. Meshram, C.; Imoize, A.L.; Jamal, S.S.; Alharbi, A.R.; Meshram, S.G.; Hussain, I. CGST: Provably Secure Lightweight Certificateless Group Signcryption Technique Based on Fractional Chaotic Maps. IEEE Access 2022, 10, 39853–39863. [Google Scholar] [CrossRef]
  26. Dharminder, D.; Kumar, U.; Gupta, P. A construction of a conformal Chebyshev chaotic map based authentication protocol for healthcare telemedicine services. Complex Intell. Syst. 2021, 7, 2531–2542. [Google Scholar] [CrossRef]
  27. Dhillon, P.K.; Kalra, S. Secure and efficient ECC based SIP authentication scheme for VoIP communications in internet of things. Multimed. Tools Appl. 2019, 78, 22199–22222. [Google Scholar] [CrossRef]
  28. Farash, M.S.; Kumari, S.; Bakhtiari, M. Cryptanalysis and improvement of a robust smart card secured authentication scheme on SIP using elliptic curve cryptography. Multimed. Tools Appl. 2016, 75, 4485–4504. [Google Scholar] [CrossRef]
  29. Azrour, M.; Ouanan, M.; Farhaoui, Y. A new secure SIP authentication scheme based on elliptic curve cryptography. In Proceedings of the International Conference on Information Technology and Communication Systems, Churibka, Morocco, 28–29 March 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 155–170. [Google Scholar]
  30. Sureshkumar, V.; Amin, R.; Anitha, R. A robust mutual authentication scheme for session initiation protocol with key establishment. Peer-to-Peer Netw. Appl. 2018, 11, 900–916. [Google Scholar] [CrossRef]
  31. Nikooghadam, M.; Amintoosi, H. A secure and robust elliptic curve cryptography-based mutual authentication scheme for session initiation protocol. Secur. Priv. 2020, 3, e92. [Google Scholar] [CrossRef]
  32. Lin, H.; Wen, F.; Du, C. An anonymous and secure authentication and key agreement scheme for session initiation protocol. Multimed. Tools Appl. 2017, 76, 2315–2329. [Google Scholar] [CrossRef]
  33. Wu, L.; Zhang, Y.; Wang, F. A new provably secure authentication and key agreement protocol for SIP using ECC. Comput. Stand. Interfaces 2009, 31, 286–291. [Google Scholar] [CrossRef]
  34. Chen, C.-M.; Xiang, B.; Wang, K.-H.; Yeh, K.-H.; Wu, T.-Y. A robust mutual authentication with a key agreement scheme for session initiation protocol. Appl. Sci. 2018, 8, 1789. [Google Scholar] [CrossRef]
  35. Islam, S.K.H.; Vijayakumar, P.; Bhuiyan, M.Z.A.; Amin, R.; Balusamy, B. A provably secure three-factor session initiation protocol for multimedia big data communications. IEEE Internet Things J. 2017, 5, 3408–3418. [Google Scholar] [CrossRef]
  36. Zhang, L.; Tang, S.; Zhu, S. A lightweight privacy preserving authenticated key agreement protocol for SIP-based VoIP. Peer-to-Peer Netw. Appl. 2016, 9, 108–126. [Google Scholar] [CrossRef]
  37. Tu, H.; Kumar, N.; Chilamkurti, N.; Rho, S. An improved authentication protocol for session initiation protocol using smart card. Peer-to-Peer Netw. Appl. 2015, 8, 903–910. [Google Scholar] [CrossRef]
  38. Wang, D.; He, D.; Wang, P.; Chu, C.-H. Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment. IEEE Trans. Dependable Secur. Comput. 2014, 12, 428–442. [Google Scholar] [CrossRef]
  39. Maitra, T.; Giri, D.; Mohapatra, R.N. SAS-SIP: A secure authentication scheme based on ECC and a fuzzy extractor for session initiation protocol. Cryptologia 2019, 43, 212–232. [Google Scholar] [CrossRef]
  40. Hassan, M.U.; Chaudhry, S.A.; Irshad, A. An Improved SIP Authenticated Key Agreement Based on Dongqing et al. Wirel. Pers. Commun. 2020, 110, 2087–2107. [Google Scholar] [CrossRef]
  41. Meshram, C.; Ibrahim, R.W.; Obaidat, M.S.; Sadoun, B.; Meshram, S.G.; Tembhurne, J. V An effective mobile-healthcare emerging emergency medical system using conformable chaotic maps. Soft Comput. 2021, 25, 8905–8920. [Google Scholar] [CrossRef]
  42. Tiwari, D.; Gangadharan, G.R. SecAuth-SaaS: A hierarchical certificateless aggregate signature for secure collaborative SaaS authentication in cloud computing. J. Ambient Intell. Humaniz. Comput. 2021, 12, 10539–10563. [Google Scholar] [CrossRef]
  43. Mandal, S.; Bera, B.; Sutrala, A.K.; Das, A.K.; Choo, K.K.R.; Park, Y.H. Certificateless-Signcryption-Based Three-Factor User Access Control Scheme for IoT Environment. IEEE Internet Things J. 2020, 7, 3184–3197. [Google Scholar] [CrossRef]
  44. Gaikwad, V.P.; Tembhurne, J.V.; Meshram, C.; Lee, C.-C. Provably secure lightweight client authentication scheme with anonymity for TMIS using chaotic hash function. J. Supercomput. 2021, 77, 8281–8304. [Google Scholar] [CrossRef]
  45. Meshram, C.; Imoize, A.L.; Aljaedi, A.; Alharbi, A.R.; Jamal, S.S.; Barve, S.K. An Efficient Electronic Cash System Based on Certificateless Group Signcryption Scheme Using Conformable Chaotic Maps. Sensors 2021, 21, 7039. [Google Scholar] [CrossRef] [PubMed]
  46. Meshram, C.; Ibrahim, R.W.; Obaid, A.J.; Meshram, S.G.; Meshram, A.; Abd El-Latif, A.M. Fractional chaotic maps based short signature scheme under human-centered IoT environments. J. Adv. Res. 2021, 32, 139–148. [Google Scholar] [CrossRef]
  47. Meshram, C.; Obaidat, M.S.; Lee, C.-C.; Meshram, S.G. An Efficient, Robust, and Lightweight Subtree-Based Three-Factor Authentication Procedure for Large-Scale DWSN in Random Oracle. IEEE Syst. J. 2021, 15, 4927–4938. [Google Scholar] [CrossRef]
  48. Yang, X.-J.; Baleanu, D.; Srivastava, H.M. Local Fractional Integral Transforms and Their Applications; Academic Press: Cambridge, MA, USA, 2015; ISBN 0128040327. [Google Scholar]
  49. Han, S.; Chang, E. Chaotic map based key agreement with/out clock synchronization. Chaos Solitons Fractals 2009, 39, 1283–1289. [Google Scholar] [CrossRef]
  50. Abdalla, M.; Fouque, P.-A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. IEE Proc. Inf. Secur. 2006, 153, 27–39. [Google Scholar] [CrossRef]
  51. Dua, A.; Kumar, N.; Das, A.K.; Susilo, W. Secure message communication protocol among vehicles in smart city. IEEE Trans. Veh. Technol. 2017, 67, 4359–4373. [Google Scholar] [CrossRef]
  52. Das, A.K.; Wazid, M.; Kumar, N.; Khan, M.K.; Choo, K.-K.R.; Park, Y. Design of secure and lightweight authentication protocol for wearable devices environment. IEEE J. Biomed. Health Inform. 2017, 22, 1310–1322. [Google Scholar] [CrossRef]
  53. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure remote user authenticated key establishment protocol for smart home environment. IEEE Trans. Dependable Secur. Comput. 2017, 17, 391–406. [Google Scholar] [CrossRef]
  54. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Conti, M.; Jo, M. Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks. IEEE Internet Things J. 2018, 5, 269–282. [Google Scholar] [CrossRef]
  55. Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J.P.C. Cloud centric authentication for wearable healthcare monitoring system. IEEE Trans. Dependable Secur. Comput. 2018, 17, 942–956. [Google Scholar] [CrossRef]
  56. Chang, C.-C.; Le, H.-D. A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks. IEEE Trans. Wirel. Commun. 2015, 15, 357–366. [Google Scholar] [CrossRef]
  57. Chattaraj, D.; Sarma, M.; Das, A.K. A new two-server authentication and key agreement protocol for accessing secure cloud services. Comput. Netw. 2018, 131, 144–164. [Google Scholar] [CrossRef]
  58. Bellare, M.; Pointcheval, D.; Rogaway, P. Authenticated key exchange secure against dictionary attacks. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 139–155. [Google Scholar]
  59. Shoup, V. Sequences of games: A tool for taming complexity in security proofs. IACR Cryptol. ePrint Arch. 2004, 2004, 332. [Google Scholar]
Figure 1. Network configuration and application scenarios for the session initiation protocol.
Figure 1. Network configuration and application scenarios for the session initiation protocol.
Mathematics 11 02085 g001
Figure 2. 3D-FCP when γ = 0, 1/2, and 3/4.
Figure 2. 3D-FCP when γ = 0, 1/2, and 3/4.
Mathematics 11 02085 g002
Figure 3. The registration, login, authentication, and key formation stages of the projected protocol.
Figure 3. The registration, login, authentication, and key formation stages of the projected protocol.
Mathematics 11 02085 g003
Figure 4. A comparison of the costs of communication and smart card storage.
Figure 4. A comparison of the costs of communication and smart card storage.
Mathematics 11 02085 g004
Table 1. The notations used in the development of the protocol.
Table 1. The notations used in the development of the protocol.
NotationExplanation
C Client
R S Remote server
𝒾 𝒹 C Identity of C
F Adversary
p C Password of C
B I O C Biometrics of C
𝒾 𝒹 s c Smart cards identity
s R S ’s secret key
ϑ / y r / a C / b r Random number
S Ƙ C r Session key
δ Random rational number from [0, 1]
F q A finite field, where q is a huge prime
Ʈ n . A n th degree Chebyshev polynomial
Ʈ n δ . A n th fractional Chebyshev polynomial
ɦ · Cryptographic one-way hash function
XOR operation
Concatenation operation
Table 2. Syntaxes for making comparative estimates.
Table 2. Syntaxes for making comparative estimates.
SyntaxesDescription
ȶ h a s h The execution time of the hash function
ȶ s y m The execution time of symmetric key decryption/encryption
ȶ m u l The execution time of ellipse curve point multiplication
ȶ c h o s The execution time of the Chebyshev map operation
ȶ f c h o s The execution time of fractional Chebyshev map operation
ȶ f u z z y The execution time of fuzzy extractor operation
Table 3. The computation costs comparison.
Table 3. The computation costs comparison.
ProtocolsComputational CostRunning Time
(In Milliseconds)
[6] 7 ȶ m u l + 8 ȶ h a s h 445.6
[13] 4 ( ȶ m u l + 2 ȶ h a s h ) 256.4
[18] 2 ( 3 ȶ m u l + 5 ȶ h a s h ) 383.5
[19] 7 ȶ m u l + 10 ȶ h a s h 446.6
[35] 4 ȶ m u l + 10 ȶ h a s h + 2 ȶ s y m + ȶ f u z z y 337.8
[3] 6 ȶ c h o s + 9 ȶ h a s h + ȶ f u z z y 193.7
Proposed SIP 6 ȶ f c h o s + 9 ȶ h a s h + ȶ f u z z y 126.5
Table 4. Comparison of security and functionality attributes.
Table 4. Comparison of security and functionality attributes.
Security Features[6][13][18][19][35][3]Proposed SIP
Տ F 1
Տ F 2
Տ F 3
Տ F 4
Տ F 5
Տ F 6
Տ F 7
Տ F 8
Տ F 9
Տ F 10
Տ F 11
Տ F 1 , stolen smart card attack; Տ F 2 , offline password guessing attack; Տ F 3 , strong replay attack; Տ F 4 , privileged insider attack; Տ F 5 , impersonation attack; Տ F 6 , user anonymity provision; Տ F 7 , efficient password change; Տ F 8 , login phase efficiency; Տ F 9 , mutual authentication; Տ F 10 , stolen smart card attack; Տ F 11 , clock synchronization problem. Note: ☑: Secure; ⊠: Vulnerable.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Meshram, C.; Lee, C.-C.; Bahkali, I.; Imoize, A.L. An Efficient Fractional Chebyshev Chaotic Map-Based Three-Factor Session Initiation Protocol for the Human-Centered IoT Architecture. Mathematics 2023, 11, 2085. https://doi.org/10.3390/math11092085

AMA Style

Meshram C, Lee C-C, Bahkali I, Imoize AL. An Efficient Fractional Chebyshev Chaotic Map-Based Three-Factor Session Initiation Protocol for the Human-Centered IoT Architecture. Mathematics. 2023; 11(9):2085. https://doi.org/10.3390/math11092085

Chicago/Turabian Style

Meshram, Chandrashekhar, Cheng-Chi Lee, Ismail Bahkali, and Agbotiname Lucky Imoize. 2023. "An Efficient Fractional Chebyshev Chaotic Map-Based Three-Factor Session Initiation Protocol for the Human-Centered IoT Architecture" Mathematics 11, no. 9: 2085. https://doi.org/10.3390/math11092085

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop