Lightweight Mutual Authentication for IoT and Its Applications

The Internet of Things (IoT) provides transparent and seamless incorporation of heterogeneous and different end systems. It has been widely used in many applications including smart cities such as public water system, power grid, water management, and vehicle traffic control system. In these smart city applications, a large number of IoT devices are deployed that can sense, communicate, compute, and potentially actuate. The uninterrupted and accurate functioning of these devices are critical to smart city applications as crucial decisions will be made based on the data received. One of the challenging tasks is to assure the authenticity of the devices so that we can rely on the decision making process with a very high confidence. One of the characteristics of IoT devices deployed in such applications is that they have limited battery power. A challenge is to design a secure mutual authentication protocol which is affordable to resource constrained devices. In this paper, we propose a lightweight mutual authentication protocol based on a novel public key encryption scheme for smart city applications. The proposed protocol takes a balance between the efficiency and communication cost without sacrificing the security. We evaluate the performance of our protocol in software and hardware environments. On the same security level, our protocol performance is significantly better than existing RSA and ECC based protocols. We also provide security analysis of the proposed encryption scheme and the mutual authentication protocol.

[1]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.

[2]  Ching-Hsien Hsu,et al.  A Vertical Handoff Method via Self-Selection Decision Tree for Internet of Vehicles , 2016, IEEE Systems Journal.

[3]  Alfred Menezes,et al.  PGP in Constrained Wireless Devices , 2000, USENIX Security Symposium.

[4]  Hung-Yu Chien,et al.  An Elliptic Curve Cryptography-Based RFID Authentication Securing E-Health System , 2015, Int. J. Distributed Sens. Networks.

[5]  Ron Steinfeld,et al.  Making NTRU as Secure as Worst-Case Problems over Ideal Lattices , 2011, EUROCRYPT.

[6]  Jang-Won Lee,et al.  New Signature Scheme Using Conjugacy Problem , 2002, IACR Cryptol. ePrint Arch..

[7]  Roel Peeters,et al.  IBIHOP: Proper Privacy Preserving Mutual RFID Authentication , 2013, RFIDSec Asia.

[8]  Lejla Batina,et al.  Untraceable RFID authentication protocols: Revision of EC-RAC , 2009, 2009 IEEE International Conference on RFID.

[9]  Dennis Hofheinz,et al.  A Practical Attack on Some Braid Group Based Cryptographic Primitives , 2003, Public Key Cryptography.

[10]  Matthew J. B. Robshaw,et al.  On the Security of the Algebraic Eraser Tag Authentication Protocol , 2016, ACNS.

[11]  Hans Schaffers,et al.  Smart Cities and the Future Internet: Towards Cooperation Frameworks for Open Innovation , 2011, Future Internet Assembly.

[12]  Serge Vaudenay,et al.  On Privacy Models for RFID , 2007, ASIACRYPT.

[13]  Sangjin Lee,et al.  Pseudorandomness from Braid Groups , 2001, CRYPTO.

[14]  Sangjin Lee,et al.  Potential Weaknesses of the Commutator Key Agreement Protocol Based on Braid Groups , 2002, EUROCRYPT.

[15]  Ching-Hsien Hsu,et al.  Offloading mobile data traffic for QoS-aware service provision in vehicular cyber-physical systems , 2016, Future Gener. Comput. Syst..

[16]  Andrea Zanella,et al.  Internet of Things for Smart Cities , 2014, IEEE Internet of Things Journal.

[17]  Ingrid Verbauwhede,et al.  Low-cost untraceable authentication protocols for RFID , 2010, WiSec '10.

[18]  Peter Langendörfer,et al.  How public key cryptography influences wireless sensor node lifetime , 2006, SASN '06.

[19]  Jung Hee Cheon,et al.  New Public-Key Cryptosystem Using Braid Groups , 2000, CRYPTO.

[20]  Silvio Micali,et al.  On-Line/Off-Line Digital Schemes , 1989, CRYPTO.

[21]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[22]  Iris Anshel,et al.  New Key Agreement Protocols in Braid Group Cryptography , 2001, CT-RSA.

[23]  L. Batina,et al.  EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID authentication protocol , 2008, 2008 IEEE International Conference on RFID.

[24]  Adam Dunkels,et al.  Contiki - a lightweight and flexible operating system for tiny networked sensors , 2004, 29th Annual IEEE International Conference on Local Computer Networks.

[25]  David A. Cooper,et al.  Quantum resistant public key cryptography: a survey , 2009, IDtrust '09.

[26]  Boaz Tsaban,et al.  Short expressions of permutations as products and cryptanalysis of the Algebraic Eraser , 2012, Adv. Appl. Math..

[27]  Frederik Vercauteren,et al.  Speed Records for NTRU , 2010, CT-RSA.

[28]  Dorian Goldfeld,et al.  Defeating the Kalka--Teicher--Tsaban linear algebra attack on the Algebraic Eraser , 2012, ArXiv.

[29]  Derek Atkins,et al.  Defeating the Ben-Zvi, Blackburn, and Tsaban Attack on the Algebraic Eraser , 2016, IACR Cryptol. ePrint Arch..

[30]  Boaz Tsaban,et al.  A Practical Cryptanalysis of the Algebraic Eraser , 2016, CRYPTO.

[31]  E. Artin The theory of braids. , 1950, American scientist.

[32]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[33]  Gavin Lowe,et al.  An Attack on the Needham-Schroeder Public-Key Authentication Protocol , 1995, Inf. Process. Lett..

[34]  Bart Preneel,et al.  Proper RFID Privacy: Model and Protocols , 2014, IEEE Transactions on Mobile Computing.

[35]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[36]  Ching-Hsien Hsu,et al.  Efficient identity authentication and encryption technique for high throughput RFID system , 2016, Secur. Commun. Networks.