An anonymous authentication scheme for multi-domain machine-to-machine communication in cyber-physical systems

Abstract The Internet has made our planet a smaller world while the cyber world and the physical world have not been integrated seamlessly. In the future cyber-physical system (CPS), all objects in the physical world would be connected to the cyber world for achieving faster information processing, more accurate control and real-time response. Our abilities of controlling facilities and handling events will be much more powerful to make our lives much better. In the CPS, the machine-to-machine (M2M) communication, which is in charge of data collection, utilizes both wireless and wired systems to monitor environmental conditions and transmits the information among different systems without direct human intervention. As a part of the CPS, the M2M communication is considerable important while being fragile at the same time since M2M communication still faces lots of security threats. There are some security vulnerabilities that yet to be solved. In this paper, we propose an anonymous authentication scheme for multi-domain M2M environment. The proposed scheme applies hybrid encryption scheme involving certificateless cryptography and advanced encryption standard (AES) to achieve the authentication and anonymity properties. The security analysis with Burrows–Abadi–Needham (BAN) logic and the Automated Validation of Internet Security Protocols and Applications (AVISPA) shows that the proposed scheme is well designed and could withstand multiple attacks, such as man-in-the-middle attacks, replay attacks, DoS attacks, impersonation attacks and compromised attacks.

[1]  Xuemin Shen,et al.  SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks , 2013, Comput. Networks.

[2]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[3]  Min Chen,et al.  Machine-to-Machine Communications: Architectures, Standards and Applications , 2012, KSII Trans. Internet Inf. Syst..

[4]  Xiaohui Liang,et al.  GRS: The green, reliability, and security of emerging machine to machine communications , 2011, IEEE Communications Magazine.

[5]  Hwa-Young Jeong,et al.  A study of privacy problem solving using device and user authentication for M2M environments , 2014, Secur. Commun. Networks.

[6]  Jin Cao,et al.  A novel group access authentication and key agreement protocol for machine‐type communication , 2015, Trans. Emerg. Telecommun. Technol..

[7]  Zheng Zhou,et al.  A security authentication scheme in machine-to-machine home network service , 2015, Secur. Commun. Networks.

[8]  Mingkai Chen,et al.  GBS-AKA: Group-Based Secure Authentication and Key Agreement for M2M in 4G Network , 2016, 2016 International Conference on Cloud Computing Research and Innovations (ICCCRI).

[9]  Gurkan Tuna,et al.  A survey on information security threats and solutions for Machine to Machine (M2M) communications , 2017, J. Parallel Distributed Comput..

[10]  Dong Zheng,et al.  SEIP: Secure and seamless IP communications for group-oriented machine to machine communications , 2017, Peer-to-Peer Networking and Applications.

[11]  Muzzammil Hussain,et al.  Terminal Authentication in M2M Communications in the Context of Internet of Things , 2016 .

[12]  Maode Ma,et al.  An authentication scheme with identity-based cryptography for M2M security in cyber-physical systems , 2016, Secur. Commun. Networks.

[13]  S. Shankar Sastry,et al.  Secure Control: Towards Survivable Cyber-Physical Systems , 2008, 2008 The 28th International Conference on Distributed Computing Systems Workshops.

[14]  Ming Yang,et al.  Research and implementation of M2M smart home and security system , 2015, Secur. Commun. Networks.

[15]  Walid Abdallah,et al.  A chaos-based authentication and key management scheme for M2M communication , 2014, The 9th International Conference for Internet Technology and Secured Transactions (ICITST-2014).

[16]  Byung Wook Jin,et al.  A Design of Advanced Authentication Method for Protection of Privacy in M2M Environment , 2013 .

[17]  Xiang Li,et al.  A Limitation of BAN Logic Analysis on a Man-in-the-middle Attack , 2006 .

[18]  Lui Sha,et al.  Cyber-Physical Systems: A New Frontier , 2008, 2008 IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (sutc 2008).

[19]  Chien-Erh Weng,et al.  A security gateway application for End-to-End M2M communications , 2016, Comput. Stand. Interfaces.

[20]  Xuemin Shen,et al.  GLARM: Group-based lightweight authentication scheme for resource-constrained machine to machine communications , 2016, Comput. Networks.

[21]  Chen Hongsong,et al.  Security and trust research in M2M system , 2011, Proceedings of 2011 IEEE International Conference on Vehicular Electronics and Safety.

[22]  Yuchen Zhang,et al.  Architecture and real-time characteristics analysis of the cyber-physical system , 2011, 2011 IEEE 3rd International Conference on Communication Software and Networks.

[23]  Wei Ren,et al.  How to Authenticate a Device? Formal Authentication Models for M2M Communications Defending against Ghost Compromising Attack , 2013, Int. J. Distributed Sens. Networks.

[24]  Alireza Esfahani,et al.  A Lightweight Authentication Mechanism for M2M Communications in Industrial IoT Environment , 2019, IEEE Internet of Things Journal.

[25]  Paul C. van Oorschot,et al.  Extending cryptographic logics of belief to key agreement protocols , 1993, CCS '93.