A Mutual Authentication Protocol for IoT Users in Cloud Environment

Document Type : Original Article

Author

مدیر گروه تحصیلات تکمیلی/دانشگاه آزاد اسلامی واحد قم

Abstract

Ensuring the security of the Internet of Things (IoT) services and the related applications is crucial
in building users' trust in utilizing the Internet of Things platform. Data generated from various
smart devices on the Internet of Things is one of the biggest concerns. Cloud computing has
emerged as a critical technology that can process such a large database repository of various devices
available on the Internet of Things. Authentication and privacy of IoT-enabled devices play a
critical role in integrating the IoT and cloud computing technologies. The complexity and robustness
of authentication protocols are still the major challenges. This article provides a mutual
authentication protocol for IoT-enabled devices. AVISPA is used to evaluate the proposed
protocol's performance formally, and the MatLab tool is used to evaluate the time and
communication costs. The results show the superiority of the proposed protocol compared to other
approaches in terms of speed and robustness.

Keywords


[1]             X. Jia, D. He, N. Kumar, and K.-K. R. Choo, “Authenticated key agreement scheme for fog-driven IoT healthcare system,” Wireless Networks, vol. 25, no. 8, pp. 4737-4750, 2019.##
[2]     A. A. Alamr, F. Kausar, J. Kim, and C. Seo, “A secure   ECC-based RFID mutual authentication protocol for internet of things,” The Journal of Supercomputing, vol. 74, no. 9, pp. 4281-4294, 2018.##
[3]             S. Kalra and S. K. Sood, “Secure authentication scheme for IoT and cloud servers,” Pervasive and Mobile Computing, vol. 24, pp. 210-223, 2015.##
[4]     T.-Y. Wu, Z. Lee, M. S. Obaidat, S. Kumari, S. Kumar, and C.-M. Chen, “An authenticated key exchange protocol for multi-server architecture in 5G networks,” IEEE Access, vol. 8, pp. 28096-28108, 2020.##
[5]             F. Wu, X. Li, L. Xu, A. K. Sangaiah, and J. J. Rodrigues, “Authentication protocol for distributed cloud computing: An explanation of the security situations for Internet-of-Things-enabled devices,” IEEE Consumer Electronics Magazine, vol. 7, no. 6, pp. 38-44, 2018.##
[6]             Y. Yu, L. Hu, and J. Chu, “A Secure Authentication and Key Agreement Scheme for IoT-Based Cloud Computing Environment,” Symmetry, vol. 12, no. 1, p. 150, 2020.##
[7]             D. He, S. Zeadally, N. Kumar, and W. Wu, “Efficient and anonymous mobile user authentication protocol using self-certified public key cryptography for multi-server architectures,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 9, pp. 2052-2064, 2016.##
[8]     H. Khemissa and D. Tandjaoui, “A novel lightweight authentication scheme for heterogeneous wireless sensor networks in the context of Internet of Things,” in 2016 Wireless Telecommunications Symposium (WTS), 2016, pp. 1-6: IEEE.##
[9]     M. Turkanović, B. Brumen, and M. Hölbl, “A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion,” Ad Hoc Networks, vol. 20, pp. 96-112, 2014.##
[10]          R. Amin and G. Biswas, “A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks,” Ad Hoc Networks, vol. 36, pp. 58-80, 2016.##
[11]          R. Amin, N. Kumar, G. Biswas, R. Iqbal, and V. Chang, “A light weight authentication protocol for IoT-enabled devices in distributed Cloud Computing environment,” Future Generation Computer Systems, vol. 78, pp. 1005-1019, 2018.##
[12]          K. Xue, P. Hong, and C. Ma, “A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture,” Journal of Computer and System Sciences, vol. 80, no. 1, pp. 195-206, 2014.##
[13]          Y. Feng, W. Wang, Y. Weng, and H. Zhang, “A          replay-attack resistant authentication scheme for the internet of things,” in 2017 IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC), IEEE, vol. 1, pp. 541-547, 2017.##
[14]          T. Limbasiya and A. Karati, “Cryptanalysis and improvement of a mutual user authentication scheme for the Internet of Things,” in 2018 International Conference on Information Networking (ICOIN), IEEE, pp. 168-173, 2018.##
[15]          V. Kumar, M. Ahmad, D. Mishra, S. Kumari, and M. K. Khan, “RSEAP: RFID based secure and efficient authentication protocol for vehicular cloud computing,” Vehicular Communications, vol. 22, p. 100213, 2020.##
[16]          L. Zhou, X. Li, K.-H. Yeh, C. Su, and W. Chiu, “Lightweight IoT-based authentication scheme in cloud computing circumstance,” Future Generation Computer Systems, vol. 91, pp. 244-251, 2019.##
[17]          M. Wazid, A. K. Das, V. Bhat, and A. V. Vasilakos, “LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment,” Journal of Network and Computer Applications, vol. 150, p. 102496, 2020.##
[18]          S. Yu, K. Park, and Y. Park, “A secure lightweight three-factor authentication scheme for IoT in cloud computing environment,” Sensors, vol. 19, no. 16, p. 3598, 2019.##
[19]          D. Basin, S. Mödersheim, and L. Vigano, “OFMC: A symbolic model checker for security protocols,” International Journal of Information Security, vol. 4 ,no. 3, pp. 181-208, 2005.##
            [20]M. Turuani, “The CL-Atse protocol analyser,” in International Conference on Rewriting Techniques and Applications, Springer, pp. 277-286, 2006.##
Volume 9, Issue 2 - Serial Number 34
Serial No. 34, Summer Quarterly
June 2021
Pages 17-28
  • Receive Date: 06 July 2020
  • Revise Date: 06 January 2021
  • Accept Date: 11 January 2021
  • Publish Date: 22 June 2021