Security Evaluation of Provably Secure ECC-Based Anonymous Authentication and Key Agreement Scheme for IoT
Abstract
:1. Introduction
Motivations and Contributions
2. Related Works
3. Preliminaries
3.1. Threat Model
3.2. Elliptic Curve Cryptosystem (ECC)
3.3. Physical Unclonable Function
- (1)
- A random input challenge C is provided to the PUF.
- (2)
- The challenge C interacts with the unique physical attributes of the device.
- (3)
- The PUF generates a corresponding response R based on these attributes.
- (4)
- The response R is then verified to authenticate the device and ensure secure communication.
4. Review of Hu et al.’s Scheme [8]
4.1. Initialization Phase
4.2. Registration Phase
- (1)
- The service provider (SP) selects a random number and an identity . Then, the SP computes and sends to the TA.
- (2)
- The TA chooses a random number and computes the public key of the SP . Afterward, the TA sends to the SP through a secure channel.
- (3)
- The SP computes the private key using and then checks whether . If this is correct, then SP generates and stores in a memory. The end device (S) also stores through the same registration procedures.
4.3. AKA Phase
- (1)
- The S first selects a random number and generates a timestamp . Then, the S computes mod and . The S also computes and , and it sends to the SP.
- (2)
- The SP verifies the freshness of timestamp . The S calculates and , computes , and checks .
- (3)
- If the equality is verified, then SP chooses a random number and a timestamp , and the SP generates mod , , the session key , and . Finally, the SP sends to the S.
- (4)
- The S verifies the freshness of timestamp and then computes mod , the session key , and . Finally, the S checks whether . If this is correct, then the SP and S successfully authenticate each other.
5. Security Weaknesses of Hu et al. Scheme [8]
5.1. Formal Security Analysis Using ROR Model
- Participants: The protocol instances for the S and the SP are denoted as and , respectively.
- Accepted state: Once the message exchange process is completed, the oracle transitions to an accepted state, where its session identifier is defined by the sequence of all messages exchanged during the interaction.
- Partnering: Two instances, and , are considered partners if they share the same , reach the accepted state, and successfully complete the AKA procedure.
- Freshness: The instances (, ) are regarded as fresh if the session key exchanged between the S and SP remains secure and unexposed to the adversary A.
- Semantic security: The adversary A seeks to extract the session key of an instance by manipulating an arbitrary nonce. Initially, A makes a guess about a bit c using ROR queries. If A accurately predicts the bit c, it wins, thereby undermining the semantic security of the protocol. The event where A wins is denoted as , and the session-key-breaking advantage for the previous protocol is expressed as .
- Random oracle: Every participant in the protocol is granted access to a random oracle, which is realized through a secure hash function denoted as H.
Queries | Explanations |
---|---|
This query models an eavesdropping scenario, in which the adversary A can intercept and observe communications occurring over the open network. | |
This query simulates a “physical capture attack”, enabling the adversary A to retrieve data from the S. | |
This query represents an active attack simulation, where the adversary A is able to send a message to the oracle and obtain a response in return. | |
This query tests the freshness security of by presenting an arbitrary choice c; A is given either the actual () or an arbitrary value (), or NULL if it is not fresh. |
- Game : This game represents an active adversary scenario where A targets the scheme with a randomly chosen c at the start of the game and has a particular winning advantage.
- Game : This game depicts an “eavesdropping attack” in which the adversary A can monitor the transmitted messages through queries and then performs a query to differentiate between the real and a random value. In their scheme, is derived as and . Despite accessing all public channel communications, A cannot compute , thereby failing to enhance its probability of winning the game. Then,
- This game simulates an impersonation attack where adversary A impersonates a legitimate S using , , and several queries. According to the assumptions of the previous work, A first performs the query to retrieve from the S memory. A can compromise using the real identity and without needing to solve the ECDLP or ECDDHP. Consequently, games and can be distinguished. Then,
5.2. Informal Security Analysis
5.2.1. Physical Capture Attack
5.2.2. End Device Impersonation Attack
5.2.3. Insecure Mutual Authentication
5.2.4. Correctness of Threat Model
5.3. AVISPA: Simulation Analysis
5.3.1. AVISPA Simulation Environments
5.3.2. HLPLS Specifications
5.3.3. Simulation Results
- OFMC: The total search time was 0.07 s, and the reached states are described in Figure A1 in Appendix A.
- CL-AtSe: For CL-AtSe, the translation time was 0.03 s, during which five states were analyzed.
6. Security Fixes
- Sol. 1.
- According to Section 4.2, the TA avoids storing secret data as plaintext to resist “physical capture attacks”. According to their security analysis, an attacker can easily compromise the memory of end devices and obtain their data. Thus, end devices should securely store these data using masked techniques, such as exclusive OR (XOR) operations combined with a hash function. For example, instead of directly storing and on an end device, these values can be stored by performing an XOR operation with certain parameters, such as and , or by generating values based on the hash of , like -. This solution can prevent the adversary from easily obtaining , as these values are not stored in the memory as plaintext.
- Sol. 2.
- The use of PUFs on end devices is recommended to resist physical capture attacks. In a previous scheme, the identity of an end device and a secret parameter can be easily extracted, potentially facilitating impersonation attacks. However, a PUF-based AKA scheme protects against physical capture attacks by generating unique secret parameters using a physical semiconductor structure [26,27]. For example, the session key can be computed using unique random values produced by a PUF. The user sends their challenge C to the PUF, which then generates the corresponding response R. Since the R is based on the PUF’s physical characteristics, it cannot be reproduced by any other device. Therefore, this response can be used in the key establishment process to ensure security. In a previous scheme, the adversary can easily generate the session key by knowing the secret values and . Therefore, by incorporating the value into session key generation (), an adversary cannot compromise the session key without breaking the difficulty of the PUF. This suggestion resolves the above-mentioned security weaknesses and other potential flaws.
- Sol. 3.
- In a previous scheme, end devices rely on one-factor authentication during AKA, which does not require any user input. This mechanism makes physically compromised devices susceptible to attacks. This vulnerability should be mitigated by adopting a two-factor authentication (2FA) or three-factor authentication (3FA) mechanism for end devices, particularly when sessions are refreshed. A 2FA system uses either passwords or biometric data. For enhanced security, a 3FA system can be used, integrating both password and biometric verification. This additional security measure greatly enhances protection against unauthorized access. We recommend implementing a 3FA mechanism incorporating biometric verification through a fuzzy extractor [34] combined with PUF-based secret parameters. A “fuzzy extractor”, which is frequently used in biometric authentication, can be adopted to develop a resilient 3FA-based AKA scheme. In this enhanced mechanism, the security of secret parameters can be reinforced using masking techniques, such as XOR and hash functions, in conjunction with the biometric data generated by the “fuzzy extractor”. Consequently, even if end devices are physically compromised by an adversary, the secret parameters used in the AKA process remain protected and inaccessible without the corresponding biometric data.
7. Conclusions and Future Works
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
References
- Tedeschi, P.; Sciancalepore, S.; Eliyan, A.; Di Pietro, R. LiKe: Lightweight Certificateless Key Agreement for Secure IoT Communications. IEEE Internet Things J. 2020, 7, 621–638. [Google Scholar] [CrossRef]
- Vailshery, L.S. Number of Internet of Things (IoT) Connections Worldwide from 2022 to 2023, with Forecasts from 2024 to 2033. Available online: https://www.statista.com/statistics/1183457/iot-connected-devices-worldwide (accessed on 25 August 2024).
- Nicanfar, H.; Hosseininezhad, S.; TalebiFard, P.; Leung, V.C. Robust privacy-preserving authentication scheme for communication between Electric Vehicle as Power Energy Storage and power stations. In Proceedings of the 2013 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Turin, Italy, 14–19 April 2013; pp. 55–60. [Google Scholar] [CrossRef]
- Showkat, D.; Som, S.; Khatri, S.K.; Ahluwalia, A.S. Security Implications in IoT using Authentication and Access Control. In Proceedings of the 2018 7th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO), Noida, India, 29–31 August 2018; pp. 689–694. [Google Scholar] [CrossRef]
- Zheng, Y.; Hu, S.; Wei, L.; Chen, Y.; Wang, H.; Yang, Y.; Li, Y.; Xu, B.; Huang, W.; Chen, L. Design and Analysis of a Security-Enhanced Three-Party Authenticated Key Agreement Protocol Based on Chaotic Maps. IEEE Access 2020, 8, 66150–66162. [Google Scholar] [CrossRef]
- Cao, Y.; Ke, W.; Cui, E.; Yu, F. A deep recommendation model of cross-grained sentiments of user reviews and ratings. Inf. Process. Manag. 2022, 59, 102842. [Google Scholar] [CrossRef]
- Zhu, P.; Zhang, H.; Shi, Y.; Xie, W.; Pang, M.; Shi, Y. A novel discrete conformable fractional grey system model for forecasting carbon dioxide emissions. Environ. Dev. Sustain. 2024; early access. [Google Scholar] [CrossRef]
- Hu, S.; Jiang, S.; Miao, Q.; Yang, F.; Zhou, W.; Duan, P. Provably Secure ECC-Based Anonymous Authentication and Key Agreement for IoT. Appl. Sci. 2024, 14, 3187. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC’05), Lecture Notes in Computer Science (LNCS), Les Diablerets, Switzerland, 23–26 January 2005; pp. 65–84. [Google Scholar] [CrossRef]
- Park, K.; Park, Y. MIoT-CDPS: Complete decentralized privacy-preserving scheme for medical internet of things. Internet Things 2024, 27, 101250. [Google Scholar] [CrossRef]
- Park, K.; Lee, J.; Das, A.K.; Park, Y. BPPS:Blockchain-Enabled Privacy-Preserving Scheme for Demand-Response Management in Smart Grid Environments. IEEE Trans. Dependable Secur. Comput. 2023, 20, 1719–1729. [Google Scholar] [CrossRef]
- Kim, M.; Park, K.; Park, Y. A reliable and privacy-preserving vehicular energy trading scheme using decentralized identifiers. Mathematics 2024, 12, 1450. [Google Scholar] [CrossRef]
- Yu, S.; Lee, J.; Sutrala, A.K.; Das, A.K.; Park, Y. LAKA-UAV: Lightweight authentication and key agreement scheme for cloud-assisted Unmanned Aerial Vehicle using blockchain in flying ad-hoc networks. Comput. Netw. 2023, 224, 109612. [Google Scholar] [CrossRef]
- Fang, D.; Qian, Y.; Hu, R.Q. A Flexible and Efficient Authentication and Secure Data Transmission Scheme for IoT Applications. IEEE Internet Things J. 2020, 7, 3474–3484. [Google Scholar] [CrossRef]
- Maurya, A.K.; Das, A.K.; Jamal, S.S.; Giri, D. Secure user authentication mechanism for IoT-enabled Wireless Sensor Networks based on multiple Bloom filters. J. Syst. Archit. 2021, 120, 102296. [Google Scholar] [CrossRef]
- Abbasinezhad-Mood, D.; Ostad-Sharif, A.; Nikooghadam, M.; Mazinani, S.M. A Secure and Efficient Key Establishment Scheme for Communications of Smart Meters and Service Providers in Smart Grid. IEEE Trans. Ind. Inform. 2020, 16, 1495–1502. [Google Scholar] [CrossRef]
- Baruah, B.; Dhal, S. An Authenticated Key Agreement Scheme for Secure Communication in Smart Grid. In Proceedings of the 2021 International Conference on COMmunication Systems NETworkS (COMSNETS), Bangalore, India, 5–9 January 2021; pp. 447–455. [Google Scholar] [CrossRef]
- Srinivas, J.; Das, A.K.; Li, X.; Khan, M.K.; Jo, M. Designing Anonymous Signature-Based Authenticated Key Exchange Scheme for Internet of Things-Enabled Smart Grid Systems. IEEE Trans. Ind. Inform. 2021, 17, 4425–4436. [Google Scholar] [CrossRef]
- Yang, X.; Yi, X.; Nepal, S.; Khalil, I.; Huang, X.; Shen, J. Efficient and Anonymous Authentication for Healthcare Service with Cloud Based WBANs. IEEE Trans. Serv. Comput. 2022, 15, 2728–2741. [Google Scholar] [CrossRef]
- Shen, J.; Gui, Z.; Ji, S.; Shen, J.; Tan, H.; Tang, Y. Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks. J. Netw. Comput. Appl. 2018, 106, 117–123. [Google Scholar] [CrossRef]
- Chaudhry, S.A.; Nebhan, J.; Yahya, K.; Al-Turjman, F. A Privacy Enhanced Authentication Scheme for Securing Smart Grid Infrastructure. IEEE Trans. Ind. Inform. 2022, 18, 5000–5006. [Google Scholar] [CrossRef]
- Hajian, R.; Haghighat, A.; Erfani, S. A Secure Anonymous D2D Mutual Authentication and Key Agreement Protocol for IoT. Internet Things 2022, 18, 100493. [Google Scholar] [CrossRef]
- Chen, Y.; Yin, F.; Hu, S.; Sun, L.; Li, Y.; Xing, B.; Chen, L.; Guo, B. ECC-Based Authenticated Key Agreement Protocol for Industrial Control System. IEEE Internet Things J. 2023, 10, 4688–4697. [Google Scholar] [CrossRef]
- Rajkumar, Y.; Kumar, S.V.N.S. An elliptic curve cryptography based certificate-less signature aggregation scheme for efficient authentication in vehicular ad hoc networks. Wirel. Netw. 2024, 30, 335–362. [Google Scholar] [CrossRef]
- Ma, H.; Wang, C.; Xu, G.; Cao, Q.; Xu, G.; Duan, L. Anonymous Authentication Protocol Based on Physical Unclonable Function and Elliptic Curve Cryptography for Smart Grid. IEEE Syst. J. 2023, 17, 6425–6436. [Google Scholar] [CrossRef]
- Yu, S.; Park, K. PUF-based robust and anonymous authentication and key establishment scheme for V2G networks. IEEE Internet Things J. 2024, 11, 15450–15464. [Google Scholar] [CrossRef]
- Awais, S.M.; Wu, Y.; Mahmood, K.; Akram, M.W.; Hussain, S.; Das, A.K.; Park, Y. PUF-Based Privacy-Preserving Simultaneous Authentication Among Multiple Vehicles in VANET. IEEE Tran. Veh. Technol. 2024, 73, 6727–6739. [Google Scholar] [CrossRef]
- LaMacchia, B.; Lauter, K.; Mityagin, A. Stronger Security of Authenticated Key Exchange. In Proceedings of the 1st International Conference on Provable Security (ProvSec’07), Wollongong, NSW, Australia, 1–2 November 2007; pp. 1–16. [Google Scholar] [CrossRef]
- Eisenbarth, T.; Kasper, T.; Moradi, A.; Paar, C.; Salmasizadeh, M.; Shalmani, M.T.M. On the power of power analysis in the real world: A complete break of the KEELOQ code hopping scheme. In Advances in Cryptology–CRYPTO; Springer: Berlin/Heidelberg, Germany, 2008; pp. 203–220. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology–CRYPTO; Springer: Berlin/Heidelberg, Germany, 1999; pp. 388–397. [Google Scholar] [CrossRef]
- Aman, M.N.; Chua, K.C.; Sikdar, B. Mutual Authentication in IoT Systems Using Physical Unclonable Functions. IEEE Internet Things J. 2017, 4, 1327–1340. [Google Scholar] [CrossRef]
- Von Oheimb, D. The high-level protocol specification language HLPSL developed in the EU project avispa. In Proceedings of the APPSEM 2005 Workshop, Tallinn, Finland, 13–15 September 2005; pp. 1–2. [Google Scholar]
- Vigano, L. Automated Security Protocol Analysis with the AVISPA Tool. Electron. Notes Theor. Comput. Sci. 2006, 155, 61. [Google Scholar] [CrossRef]
- Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 2008, 38, 97. [Google Scholar] [CrossRef]
Scheme | Year | Cryptographic Primitives | Advantages/ Description | Shortcomings/ Limitations |
---|---|---|---|---|
Feng et al. [14] | 2023 | ECC hash function | Efficient AKA scheme for heterogeneous IoT networks Provide lightweight computation & communication overheads | Does not resist ESL attacks Does not resist physical capture attacks |
Srinivas et al. [18] | 2024 | ECC Schnorr’s Signature hash function | ECC-enabled Schnorr’s signature-based AKA scheme for smart grid Provide the procedures of dynamic node addition | Does not resist impersonation attacks Does not resist MITM attacks Does not resist physical capture attacks |
Chaudhry et al. [21] | 2022 | ECC hash function | Efficient AKA scheme for smart grid infrastructure Provide user anonymity | Does not resist MITM attacks Does not resist key escrow attacks Does not resist physical capture attacks |
Hajian et al. [22] | 2022 | ECC hash function | Efficient device to device AKA scheme for IoT Provide key update procedures Perform the formal simulation analysis | Does not resist MITM attacks Does not resist impersonation attacks Does not resist physical capture attacks |
Rajkumar et al. [24] | 2024 | ECC hash function | ECC-based certificate-less aggregation scheme in vehicular IoT. Provide lightweight certificate-less authentication Provide batch verification | Does not resist impersonation attacks Does not resist physical capture attacks |
Hu et al. [8] | 2024 | One-way hash function Physical unclonable function | ECC-based AKA scheme for IoT networks Perform the formal simulation analysis | Does not resist impersonation attack Does not resist MITM attack Does not resist physical capture attacks |
Notations | Descriptions |
---|---|
IoT | Internet of Things |
AKA | Authentication and key agreement |
ESL | Ephemeral secret leakage |
MITM | Man in the middle |
KCI | Key compromise impersonation |
ECC | elliptic curve cryptosystem |
PFS | Perfect forward secrecy |
PUFs | Physical unclonable functions |
ECDLP | Elliptic curve discrete logarithm problem |
ECDDHP | Elliptic curve decisional Diffie–Hellman problem |
HLPSL | High-level protocol specification language |
Notation | Description |
---|---|
TA, KGC | A trusted authority, a key generation center |
S, SP | End device and server |
jth/ith service provider/smart meter and its identities | |
A non-singular elliptic curve | |
P | A base point of elliptic curve |
Private and public key pairs of TA | |
The session key | |
Authentication parameters | |
The XOR and concatenation operations | |
T | A timestamp |
The collision resistant hash function |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Park, K.; Kim, M.; Park, Y. Security Evaluation of Provably Secure ECC-Based Anonymous Authentication and Key Agreement Scheme for IoT. Sensors 2025, 25, 237. https://doi.org/10.3390/s25010237
Park K, Kim M, Park Y. Security Evaluation of Provably Secure ECC-Based Anonymous Authentication and Key Agreement Scheme for IoT. Sensors. 2025; 25(1):237. https://doi.org/10.3390/s25010237
Chicago/Turabian StylePark, Kisung, Myeonghyun Kim, and Youngho Park. 2025. "Security Evaluation of Provably Secure ECC-Based Anonymous Authentication and Key Agreement Scheme for IoT" Sensors 25, no. 1: 237. https://doi.org/10.3390/s25010237
APA StylePark, K., Kim, M., & Park, Y. (2025). Security Evaluation of Provably Secure ECC-Based Anonymous Authentication and Key Agreement Scheme for IoT. Sensors, 25(1), 237. https://doi.org/10.3390/s25010237