Secure Multifactor Authenticated Key Agreement Scheme for Industrial IoT

The application of Internet of Things (IoT) has generally penetrated into people’s life and become popular in recent years. The IoT devices with different functions are integrated and applied to various domains, such as E-health, smart home, Industrial IoT (IIoT), and smart farming. IIoT obtains the general attention among these domains, which allows the authorized user remotely access and control the sensing devices. The user suffices to attain the real-time data collected by sensing devices during the process of production. However, these data is usually transmitted via an insecure channel, which brings the problem of the security and privacy arising from the hostile attacks in IIoT. To resist the hostile attacks by the adversary and protect the security of the transmitted data, we propose a secure multifactor authenticated key agreement scheme for IIoT to support the authorized user remotely accessing the sensing device. The scheme adopts password, biometrics, and smart card to identify the user in the IIoT environment. We employ the secret-sharing technology and Chinese remainder theorem to construct a group key among legitimate sensing devices, and then this group key is utilized to assist in negotiating a secure session key between the user and multiple sensing devices. The proposed scheme is suitable for the resource-constrained IIoT as it only uses hash function, bitwise XOR operation, and symmetric cryptography. The performance analysis indicates that our scheme has less communication and computational costs in contrast to other correlative schemes. Besides, the security analysis indicates that our scheme can withstand many known attacks.

[1]  Samiran Chattopadhyay,et al.  Provably Secure Fine-Grained Data Access Control Over Multiple Cloud Servers in Mobile Cloud Computing Based Healthcare Applications , 2019, IEEE Transactions on Industrial Informatics.

[2]  Zhipeng Wu,et al.  A Data-Oriented M2M Messaging Mechanism for Industrial IoT Applications , 2017, IEEE Internet of Things Journal.

[3]  Alireza Esfahani,et al.  A Lightweight Authentication Mechanism for M2M Communications in Industrial IoT Environment , 2019, IEEE Internet of Things Journal.

[4]  Ikram Ud Din,et al.  SASC: Secure and Authentication-Based Sensor Cloud Architecture for Intelligent Internet of Things , 2020, Sensors.

[5]  Donghoon Lee,et al.  Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography , 2014, Sensors.

[6]  Ahmad S. Almogren,et al.  Intrusion detection in Edge-of-Things computing , 2020, J. Parallel Distributed Comput..

[7]  Ping Wang,et al.  The Request for Better Measurement: A Comparative Evaluation of Two-Factor Authentication Schemes , 2016, AsiaCCS.

[8]  Jian Shen,et al.  A lightweight multi-layer authentication protocol for wireless body area networks , 2018, Future Gener. Comput. Syst..

[9]  Jian Shen,et al.  A Novel Latin-Square-Based Secret Sharing for M2M Communications , 2018, IEEE Transactions on Industrial Informatics.

[10]  Mauro Conti,et al.  Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks , 2018, IEEE Internet of Things Journal.

[11]  Mehmet Tahir Sandıkkaya,et al.  OTPaaS—One Time Password as a Service , 2019, IEEE Transactions on Information Forensics and Security.

[12]  Jian Shen,et al.  Lightweight and practical node clustering authentication protocol for hierarchical wireless sensor networks , 2018, Int. J. Sens. Networks.

[13]  Fan Wu,et al.  A Robust and Energy Efficient Authentication Protocol for Industrial Internet of Things , 2018, IEEE Internet of Things Journal.

[14]  WangDing,et al.  On the anonymity of two-factor authentication schemes for wireless sensor networks , 2014 .

[15]  Jianfeng Chu,et al.  A Secure Authentication and Key Agreement Scheme for IoT-Based Cloud Computing Environment , 2020, Symmetry.

[16]  Athanasios V. Vasilakos,et al.  Biometrics-Based Privacy-Preserving User Authentication Scheme for Cloud-Based Industrial Internet of Things Deployment , 2018, IEEE Internet of Things Journal.

[17]  Khaled Salah,et al.  Industrial internet of things: Recent advances, enabling technologies and open challenges , 2020, Comput. Electr. Eng..

[18]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[19]  Ahmad Almogren,et al.  Increasing the Trustworthiness in the Industrial IoT Networks Through a Reliable Cyberattack Detection Model , 2020, IEEE Transactions on Industrial Informatics.

[20]  Ping Wang,et al.  Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound , 2018, IEEE Transactions on Dependable and Secure Computing.

[21]  M. Shamim Hossain,et al.  Cloud-assisted Industrial Internet of Things (IIoT) - Enabled framework for health monitoring , 2016, Comput. Networks.

[22]  Qi Jiang,et al.  A Mobile Intelligent Terminal Based Anonymous Authenticated Key Exchange Protocol for Roaming Service in Global Mobility Networks , 2020, IEEE Transactions on Sustainable Computing.

[23]  Tae Hyun Kim,et al.  Side channel analysis attacks using AM demodulation on commercial smart cards with SEED , 2012, J. Syst. Softw..

[24]  Chen Wang,et al.  Neighborhood trustworthiness‐based vehicle‐to‐vehicle authentication scheme for vehicular ad hoc networks , 2019, Concurr. Comput. Pract. Exp..

[25]  Ping Wang,et al.  Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks , 2018, IEEE Transactions on Industrial Informatics.

[26]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[27]  Xiaodong Lin,et al.  User-Habit-Oriented Authentication Model: Toward Secure, User-Friendly Authentication for Mobile Devices , 2015, IEEE Transactions on Emerging Topics in Computing.

[28]  Mohit Gupta,et al.  Anonymous two factor authentication protocol for roaming service in global mobility network with security beyond traditional limit , 2019, Ad Hoc Networks.

[29]  Frank Stajano,et al.  The Quest to Replace Passwords: A Framework for Comparative Evaluation of Web Authentication Schemes , 2012, 2012 IEEE Symposium on Security and Privacy.

[30]  Joel J. P. C. Rodrigues,et al.  Provably Secure ECC-Based Device Access Control and Key Agreement Protocol for IoT Environment , 2019, IEEE Access.

[31]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[32]  Chunguang Ma,et al.  Security flaws in two improved remote user authentication schemes using smart cards , 2014, Int. J. Commun. Syst..

[33]  Bidi Ying,et al.  Anonymous and Lightweight Authentication for Secure Vehicular Networks , 2017, IEEE Transactions on Vehicular Technology.

[34]  Ping Wang,et al.  Zipf’s Law in Passwords , 2017, IEEE Transactions on Information Forensics and Security.

[35]  Manik Lal Das,et al.  Two-factor user authentication in wireless sensor networks , 2009, IEEE Transactions on Wireless Communications.

[36]  Yi Mu,et al.  Fully Secure Lightweight Certificateless Signature Scheme for IIoT , 2019, IEEE Access.

[37]  Dheerendra Mishra,et al.  Secure and efficient user authentication scheme for multi-gateway wireless sensor networks , 2017, Ad Hoc Networks.

[38]  Ikram Ud Din,et al.  RTS: A Robust and Trusted Scheme for IoT-Based Mobile Wireless Mesh Networks , 2020, IEEE Access.

[39]  Athanasios V. Vasilakos,et al.  On the Design of Provably Secure Lightweight Remote User Authentication Scheme for Mobile Cloud Computing Services , 2017, IEEE Access.

[40]  Ahmad S. Almogren,et al.  SE-Enc: A Secure and Efficient Encoding Scheme Using Elliptic Curve Cryptography , 2019, IEEE Access.

[41]  Willy Susilo,et al.  Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment , 2020, IEEE Transactions on Dependable and Secure Computing.

[42]  Fan Wu,et al.  A Robust ECC-Based Provable Secure Authentication Protocol With Privacy Preserving for Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.

[43]  David Pointcheval,et al.  Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.

[44]  Jianfeng Ma,et al.  Unified Biometric Privacy Preserving Three-Factor Authentication and Key Agreement for Cloud-Assisted Autonomous Vehicles , 2020, IEEE Transactions on Vehicular Technology.

[45]  Zhen Liu,et al.  White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Any Monotone Access Structures , 2013, IEEE Transactions on Information Forensics and Security.

[46]  SK Hafizul Islam,et al.  Provably Secure and Lightweight Certificateless Signature Scheme for IIoT Environments , 2018, IEEE Transactions on Industrial Informatics.

[47]  Wei Ni,et al.  Anatomy of Threats to the Internet of Things , 2019, IEEE Communications Surveys & Tutorials.

[48]  Athanasios V. Vasilakos,et al.  Design and Analysis of Secure Lightweight Remote User Authentication and Key Agreement Scheme in Internet of Drones Deployment , 2019, IEEE Internet of Things Journal.

[49]  Ping Wang,et al.  Targeted Online Password Guessing: An Underestimated Threat , 2016, CCS.

[50]  Ashok Kumar Das,et al.  Lightweight and Physically Secure Anonymous Mutual Authentication Protocol for Real-Time Data Access in Industrial Wireless Sensor Networks , 2019, IEEE Transactions on Industrial Informatics.

[51]  Ping Wang,et al.  Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment , 2015, IEEE Transactions on Dependable and Secure Computing.

[52]  Jin Wang,et al.  Location Privacy Protection Based on Differential Privacy Strategy for Big Data in Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.

[53]  Eun-Jun Yoon,et al.  Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications , 2017, IEEE Access.

[54]  Mohsen Guizani,et al.  A Lightweight Privacy-Aware IoT-Based Metering Scheme for Smart Industrial Ecosystems , 2021, IEEE Transactions on Industrial Informatics.

[55]  Guoai Xu,et al.  A Secure and Efficient ECC-Based Anonymous Authentication Protocol , 2019, Secur. Commun. Networks.