PFLUA-DIoT: A Pairing Free Lightweight and Unlinkable User Access Control Scheme for Distributed IoT Environments

被引:33
作者
Chaudhry, Shehzad Ashraf [1 ]
Farash, Mohammad Sabzinejad [2 ]
Kumar, Neeraj [3 ,4 ,5 ,6 ]
Alsharif, Mohammed H. [7 ]
机构
[1] Istanbul Gelisim Univ, Fac Engn & Architecture, Dept Comp Engn, TR-34310 Istanbul, Turkey
[2] Kharazmi Univ, Fac Math Sci & Comp, Tehran 1571914911, Iran
[3] Thapar Inst Engn & Technol, Dept CSED, Patiala 147004, Punjab, India
[4] Univ Petr & Energy Studies, Sch Comp Sci, Dehra Dun 248007, Uttarakhand, India
[5] Asia Univ, Dept Comp Sci & Informat Engn, Taichung, Taiwan
[6] King Abdulaziz Univ, Jeddah, Saudi Arabia
[7] Sejong Univ, Coll Elect & Informat Engn, Dept Elect Engn, Seoul 05006, South Korea
来源
IEEE SYSTEMS JOURNAL | 2022年 / 16卷 / 01期
关键词
Sensors; Internet of Things; Computational modeling; Electronic mail; Authentication; Law; Intelligent sensors; Device access control; device impersonation; forged message; IoT access; KEY AGREEMENT SCHEME; WIRELESS SENSOR NETWORKS; PROVABLY SECURE; AUTHENTICATION PROTOCOL; INTERNET; CERTIFICATELESS; EFFICIENT; PRIVACY;
D O I
10.1109/JSYST.2020.3036425
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The Internet of Things (IoT) connects enormous objects through various sensors to facilitate daily life by interconnecting the information space with the decision-makers. Security and privacy are, however, the main concerns in IoT due to the openness of communication channels and the unattended nature of common sensors. To provide security and privacy for sensors and users in IoT-based systems; in 2019, Zhou et al. proposed an unlinkable authentication scheme using bilinear pairings. However, the vulnerability of their scheme against sensor node impersonation attack as proved in this article renders the scheme of their work impractical and insecure. A pairing free lightweight and unlinkable authentication scheme for distributed IoT devices (PFLUA-DIoT) is then proposed in this article. The security of PFLUA-DIoT is proved using the formal method along with a discussion on its provision of security features. The performance and security comparisons show that PFLUA-DIoT provides known security features and provides better performance. Due to the avoidance of bilinear pairing-based expensive operations, PFLUA-DIoT completes authentication in less than half running time as compared with their and related schemes. Therefore, the PFLUA-DIoT can address the security and privacy issues of IoT, practically and efficiently.
引用
收藏
页码:309 / 316
页数:8
相关论文
共 45 条
[1]  
Abdalla M, 2005, LECT NOTES COMPUT SC, V3386, P65
[2]   A robust authentication and access control protocol for securing wireless healthcare sensor networks [J].
Ali, Zeeshan ;
Ghani, Anwar ;
Khan, Imran ;
Chaudhry, Shehzad Ashraf ;
Islam, S. K. Hafizul ;
Giri, Debasis .
JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2020, 52
[3]   Data Provenance for IoT With Light Weight Authentication and Privacy Preservation [J].
Aman, Muhammad Naveed ;
Basheer, Mohammed Haroon ;
Sikdar, Biplab .
IEEE INTERNET OF THINGS JOURNAL, 2019, 6 (06) :10441-10457
[4]   Two-Factor Authentication for IoT With Location Information [J].
Aman, Muhammad Naveed ;
Basheer, Mohamed Haroon ;
Sikdar, Biplab .
IEEE INTERNET OF THINGS JOURNAL, 2019, 6 (02) :3335-3351
[5]   Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks [J].
Amin, Ruhul ;
Islam, S. K. Hafizul ;
Biswas, G. P. ;
Khan, Muhammad Khurram ;
Leng, Lu ;
Kumar, Neeraj .
COMPUTER NETWORKS, 2016, 101 :42-62
[6]   A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks [J].
Amin, Ruhul ;
Biswas, G. P. .
AD HOC NETWORKS, 2016, 36 :58-80
[7]   A New Certificateless and Secure Authentication Scheme for Ad hoc Networks [J].
Bakhtiari-Chehelcheshmeh, Shaghayegh ;
Hosseinzadeh, Mehdi .
WIRELESS PERSONAL COMMUNICATIONS, 2017, 94 (04) :2833-2851
[8]  
Canetti R, 2001, LECT NOTES COMPUT SC, V2045, P453
[9]   Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications [J].
Challa, Sravani ;
Wazid, Mohammad ;
Das, Ashok Kumar ;
Kumar, Neeraj ;
Reddy, Alavalapati Goutham ;
Yoon, Eun-Jun ;
Yoo, Kee-Young .
IEEE ACCESS, 2017, 5 :3028-3043
[10]  
Chaudhry S. A., INT J ELECT POWER EN, V125, P2021