A Secure IoT-Based Authentication System in Cloud Computing Environment

The Internet of Things (IoT) is currently the most popular field in communication and information techniques. However, designing a secure and reliable authentication scheme for IoT-based architectures is still a challenge. In 2019, Zhou et al. showed that schemes pro-posed by Amin et al. and Maitra et al. are vulnerable to off-line guessing attacks, user tracking attacks, etc. On this basis, a lightweight authentication scheme based on IoT is proposed, and an authentication scheme based on IoT is proposed, which can resist various types of attacks and realize key security features such as user audit, mutual authentication, and session security. However, we found weaknesses in the scheme upon evaluation. Hence, we proposed an enhanced scheme based on their mechanism, thus achieving the security requirements and resisting well-known attacks.

[1]  Dongho Won,et al.  An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks , 2016, Sensors.

[2]  Tony Q. S. Quek,et al.  Lightweight and Practical Anonymous Authentication Protocol for RFID Systems Using Physically Unclonable Functions , 2018, IEEE Transactions on Information Forensics and Security.

[3]  Jing Zhang,et al.  SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter , 2017, IEEE Transactions on Vehicular Technology.

[4]  Jonathan Katz,et al.  Two-server password-only authenticated key exchange , 2005, J. Comput. Syst. Sci..

[5]  Jie Ding,et al.  A Lightweight RFID Mutual Authentication Protocol Based on Physical Unclonable Function , 2018, Sensors.

[6]  Chunhua Su,et al.  Formal Analysis on RFID Authentication Protocols Against De- Synchronization Attack , 2017 .

[7]  JanJinn-Ke,et al.  An Efficient and Practical Solution to Remote Authentication , 2002 .

[8]  Cheng-Chi Lee,et al.  A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards , 2011, Expert Syst. Appl..

[9]  Jie Cui,et al.  PA-CRT: Chinese Remainder Theorem Based Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks , 2019, IEEE Transactions on Dependable and Secure Computing.

[10]  Hung-Min Sun,et al.  Password-based authentication and key distribution protocols with perfect forward secrecy , 2006, J. Comput. Syst. Sci..

[11]  Pandi Vijayakumar,et al.  EAAP: Efficient Anonymous Authentication With Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Intelligent Transportation Systems.

[12]  Georg Carle,et al.  DTLS based security and two-way authentication for the Internet of Things , 2013, Ad Hoc Networks.

[13]  Victor I. Chang,et al.  A light weight authentication protocol for IoT-enabled devices in distributed Cloud Computing environment , 2018, Future Gener. Comput. Syst..

[14]  Lida Xu,et al.  The internet of things: a survey , 2014, Information Systems Frontiers.

[15]  Kwok-Wo Wong,et al.  Cryptanalysis of a password authentication scheme over insecure networks , 2008, J. Comput. Syst. Sci..

[16]  Ning Hong A Security Framework for the Internet of Things Based on Public Key Infrastructure , 2013 .

[17]  Ashok Kumar Das,et al.  Designing Secure Lightweight Blockchain-Enabled RFID-Based Authentication Protocol for Supply Chains in 5G Mobile Edge Computing Environment , 2020, IEEE Transactions on Industrial Informatics.

[18]  Cheng-Chi Lee,et al.  Secure User Authentication and User Anonymity Scheme based on Quadratic Residues for the Integrated EPRIS , 2015, ANT/SEIT.

[19]  Hung-Yu Chien,et al.  An Efficient and Practical Solution to Remote Authentication: Smart Card , 2002, Comput. Secur..

[20]  Youngju Cho,et al.  A practical group blind signature scheme for privacy protection in smart grid , 2020, J. Parallel Distributed Comput..

[21]  Muhammad Alam,et al.  A payload-based mutual authentication scheme for Internet of Things , 2017, Future Gener. Comput. Syst..

[22]  Athanasios V. Vasilakos,et al.  Design and Analysis of Secure Lightweight Remote User Authentication and Key Agreement Scheme in Internet of Drones Deployment , 2019, IEEE Internet of Things Journal.

[23]  Dengguo Feng,et al.  An improved smart card based password authentication scheme with provable security , 2009, Comput. Stand. Interfaces.

[24]  Wei-Kuan Shih,et al.  Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[25]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[26]  Athanasios V. Vasilakos,et al.  Design and analysis of authenticated key agreement scheme in cloud-assisted cyber-physical systems , 2020, Future Gener. Comput. Syst..

[27]  Athanasios V. Vasilakos,et al.  BSeIn: A blockchain-based secure mutual authentication with fine-grained access control system for industry 4.0 , 2018, J. Netw. Comput. Appl..

[28]  Hafiz Farooq Ahmad,et al.  A lightweight message authentication scheme for Smart Grid communications in power sector , 2016, Comput. Electr. Eng..

[29]  Dawu Gu,et al.  PBA: Prediction-Based Authentication for Vehicle-to-Vehicle Communications , 2016, IEEE Transactions on Dependable and Secure Computing.

[30]  Marko Hölbl,et al.  A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion , 2014, Ad Hoc Networks.

[31]  Lu Zhou,et al.  Lightweight IoT-based authentication scheme in cloud computing circumstance , 2019, Future Gener. Comput. Syst..

[32]  Athanasios V. Vasilakos,et al.  Design of secure key management and user authentication scheme for fog computing services , 2019, Future Gener. Comput. Syst..

[33]  Rukshan Athauda,et al.  SECURING AND GOVERNING ACCESS IN AD-HOC NETWORKS OF INTERNET OF THINGS , 2012 .

[34]  Athanasios V. Vasilakos,et al.  LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment , 2020, J. Netw. Comput. Appl..

[35]  Athanasios V. Vasilakos,et al.  An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks , 2017, Comput. Electr. Eng..

[36]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[37]  Yitao Chen,et al.  A secure authentication with key agreement scheme using ECC for satellite communication systems , 2018, Int. J. Satell. Commun. Netw..

[38]  Xianbin Wang,et al.  A Collaborative PHY-Aided Technique for End-to-End IoT Device Authentication , 2018, IEEE Access.

[39]  Shuenn-Shyang Wang,et al.  A secure dynamic ID based remote user authentication scheme for multi-server environment , 2009, Comput. Stand. Interfaces.

[40]  Peilin Hong,et al.  A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture , 2012, J. Comput. Syst. Sci..

[41]  Zheng Zhou,et al.  A security authentication scheme in machine-to-machine home network service , 2015, Secur. Commun. Networks.

[42]  Athanasios V. Vasilakos,et al.  Security of the Internet of Things: perspectives and challenges , 2014, Wireless Networks.

[43]  M. Durairaj,et al.  A New Authentication Scheme with Elliptical Curve Cryptography for Internet of Things (IoT) Environments , 2018 .

[44]  Kuldip Singh,et al.  A secure dynamic identity based authentication protocol for multi-server architecture , 2011, J. Netw. Comput. Appl..

[45]  Muhammad Khurram Khan,et al.  An enhanced multi-server authentication protocol using password and smart-card: cryptanalysis and design , 2016, Secur. Commun. Networks.

[46]  Manoj Kumar,et al.  An Improved Efficient Remote Password Authentication Scheme with Smart Card over Insecure Networks , 2011, Int. J. Netw. Secur..