A Robust Two-Factor User Authentication Scheme-Based ECC for Smart Home in IoT

被引:30
作者
Zou, Shihong [1 ]
Cao, Qiang [1 ]
Wang, Chenyu [1 ]
Huang, Zifu [1 ]
Xu, Guoai [1 ]
机构
[1] Beijing Univ Posts & Telecommun, Sch Cyberspace Secur, Dept Natl Engn, Lab Mobile Network Secur, Beijing 100876, Peoples R China
来源
IEEE SYSTEMS JOURNAL | 2022年 / 16卷 / 03期
基金
中国国家自然科学基金; 中国博士后科学基金;
关键词
Security; Authentication; Smart homes; Wireless sensor networks; Elliptic curve cryptography; Logic gates; Protocols; elliptic curve cryptography (ECC); hash function; smart home; wireless sensor networks (WSNs); PROTOCOL;
D O I
10.1109/JSYST.2021.3127438
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The unprecedented proliferation of smart home together with wireless sensor networks has enriched human's daily life. Inevitably, the smart home without the guard of authentication mechanism is bound to bring a series of security issues. Hence, a great number of authentication protocols have been designed to verify the user's identity and ensure that the data be accessed with authorization in smart home. Recently, (M. Shuai et al., 2019) (Computers & Security, 2019) proposed a two-factor anonymous authentication scheme for smart home and presented that their scheme can be immune to various attacks. However, by careful analysis, we found that (M. Shuai et al.'s, 2019) scheme needed further improvements in session key forward secrecy and against: type-I node capture attack and node impersonation attack. As a going step to this direction, here, we first design a robust two-factor user authentication also for smart home based on the elliptic curve cryptography. Second, we give security proofs to demonstrate that the construction of the proposed scheme can be of user anonymity, session key forward secrecy, and resist all attacks shown in this article. Third, performance comparisons covered in storage/network communication/computation costs are carried out to indicate that our scheme can be comparable to those newly designed schemes, especially, the user and gateway in our scheme need only 352 and 320 bits, respectively.
引用
收藏
页码:4938 / 4949
页数:12
相关论文
共 39 条
  • [1] LAPTAS: lightweight anonymous privacy-preserving three-factor authentication scheme for WSN-based IIoT
    Abdi Nasib Far, Hossein
    Bayat, Majid
    Kumar Das, Ashok
    Fotouhi, Mahdi
    Pournaghi, S. Morteza
    Doostari, M. A.
    [J]. WIRELESS NETWORKS, 2021, 27 (02) : 1389 - 1412
  • [2] Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks
    Amin, Ruhul
    Islam, S. K. Hafizul
    Biswas, G. P.
    Khan, Muhammad Khurram
    Leng, Lu
    Kumar, Neeraj
    [J]. COMPUTER NETWORKS, 2016, 101 : 42 - 62
  • [3] Smart Home Technologies: A Preliminary Review
    Balakrishnan, Sumathi
    Vasudavan, Hemalata
    Murugesan, Raja Kumar
    [J]. PROCEEDINGS OF THE 6TH INTERNATIONAL CONFERENCE ON INFORMATION TECHNOLOGY: IOT AND SMART CITY (ICIT 2018), 2018, : 120 - 127
  • [4] An Efficient, Anonymous and Robust Authentication Scheme for Smart Home Environments
    Banerjee, Soumya
    Odelu, Vanga
    Das, Ashok Kumar
    Chattopadhyay, Samiran
    Park, Youngho
    [J]. SENSORS, 2020, 20 (04)
  • [5] Burrough M., 2015, Smart Thermostat Security: Turning up the Heat
  • [6] Privacy-preserving conjunctive keyword search on encrypted data with enhanced fine-grained access control
    Cao, Qiang
    Li, Yanping
    Wu, Zhenqiang
    Miao, Yinbin
    Liu, Jianqing
    [J]. WORLD WIDE WEB-INTERNET AND WEB INFORMATION SYSTEMS, 2020, 23 (02): : 959 - 989
  • [7] NEW DIRECTIONS IN CRYPTOGRAPHY
    DIFFIE, W
    HELLMAN, ME
    [J]. IEEE TRANSACTIONS ON INFORMATION THEORY, 1976, 22 (06) : 644 - 654
  • [8] Efficient Mobile Sensor Authentication In Smart Home and WPAN
    Han, Kyusuk
    Shon, Taeshik
    Kim, Kwangjo
    [J]. IEEE TRANSACTIONS ON CONSUMER ELECTRONICS, 2010, 56 (02) : 591 - 596
  • [9] Jebri Sarra, 2015, 2015 11th International Conference on Information Assurance and Security (IAS). Proceedings, P7, DOI 10.1109/ISIAS.2015.7492763
  • [10] Jeong J.K., 2008, SID INT S DIGEST TEC, P1