Next Article in Journal
Evaluation of Average Quantum Efficiency of Industrial Digital Camera
Previous Article in Journal
An Iterative Shifting Disaggregation Algorithm for Multi-Source, Irregularly Sampled, and Overlapped Time Series
Previous Article in Special Issue
Payload State Prediction Based on Real-Time IoT Network Traffic Using Hierarchical Clustering with Iterative Optimization
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Elliptic-Curve-Cryptography-Based Anonymous Authentication for Internet of Things: Tailored Protocols for Periodic and Remote Control Traffic Patterns

by
Shunfang Hu
,
Yuanyuan Zhang
,
Yanru Guo
,
Yanru Chen
and
Liangyin Chen
*
College of Computer Science, Sichuan University, Chengdu 610065, China
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(3), 897; https://doi.org/10.3390/s25030897 (registering DOI)
Submission received: 29 December 2024 / Revised: 29 January 2025 / Accepted: 31 January 2025 / Published: 2 February 2025
(This article belongs to the Special Issue IoT Network Security (Second Edition))

Abstract

:
IoT-based applications require effective anonymous authentication and key agreement (AKA) protocols to secure data and protect user privacy due to open communication channels and sensitive data. While AKA protocols for these applications have been extensively studied, achieving anonymity remains a challenge. AKA schemes using one-time pseudonyms face resynchronization issues after desynchronization attacks, and the high computational overhead of bilinear pairing and public key encryption limits its applicability. Existing schemes also lack essential security features, causing issues such as vulnerability to ephemeral secret leakage attacks and key compromise impersonation. To address these issues, we propose two novel AKA schemes, PUAKA and RCAKA, designed for different IoT traffic patterns. PUAKA improves end device anonymity in the periodic update pattern by updating one-time pseudonyms with authenticated session keys. RCAKA, for the remote control pattern, ensures anonymity while reducing communication and computation costs using shared signatures and temporary random numbers. A key contribution of RCAKA is its ability to resynchronize end devices with incomplete data in the periodic update pattern, supporting continued authentication. Both protocols’ security is proven under the Real-or-Random model. The performance comparison results show that the proposed protocols exceed existing solutions in security features and communication costs while reducing computational overhead by 32% to 50%.

1. Introduction

The Internet of Things (IoT) facilitates seamless interaction between smart sensors, actuators, and servers, enabling autonomous operation without human intervention and supporting a wide range of innovative applications [1]. Currently, IoT-based applications are being increasingly deployed in diverse sectors such as industry, agriculture, transportation, environmental protection, healthcare, and security. In these applications, systems typically involve lightweight sensors, actuators, and more powerful servers. Sensor nodes are deployed in designated areas to periodically monitor and collect real-time data on specific events or changes in the environment and transmit them to the server for analysis and processing or to the actuator side for control. Actuators, in turn, receive data or commands that enable the operation of the instruments or devices in which they are embedded. The gateway connects various devices such as sensors and actuators through various wired or wireless means to achieve comprehensive data coverage and efficient transmission. The server is the core of the entire IoT architecture and contains functions such as device management, data visualization, and remote control to facilitate the management and monitoring of IoT devices. However, data exchanged between sensors and actuators in IoT systems typically transmit over potentially unsecured communication channels. The openness of these channels introduces significant security vulnerabilities [2].
Authentication and key agreement (AKA) protocols are essential for secure IoT communications. They enable end devices to authenticate with each other, securely exchange keys, and verify the integrity of messages. These protocols also create shared session keys between end devices and servers to maintain subsequent communications [3]. The increasing adoption of IoT-based applications has raised significant concerns about privacy and security. Effective AKA proposals must be resistant to various attacks, including key compromise impersonation (KCI), replay, impersonation, and ephemeral secret leakage (ESL) attacks [4]. Furthermore, privacy issues have intensified the demand for anonymity in AKA protocols. Anonymity protects the sender’s identity, while untraceability ensures that different communications cannot be linked to the same entity. Both are essential for safeguarding user privacy in IoT environments. Elliptic Curve Cryptography (ECC) has gained popularity in IoT security because of its efficiency. With smaller key sizes, ECC provides robust security while minimizing computational overhead, storage needs, and bandwidth usage—key advantages for resource-constrained IoT devices. Therefore, designing efficient and secure ECC-based anonymous AKA protocols is essential to improve the security and robustness of IoT-based systems.
Recent efforts have aimed to address security concerns in the ECC-based anonymous AKA protocol for IoT-based applications. In 2016, Tsai et al. [5] presented an anonymous AKA scheme with ECC bilinear pairing for smart grids. However, the protocol has high computational overhead for bilinear pairing and lacks message integrity. He et al. [6] subsequently improved the Tsai et al. protocol to reduce computational and communication costs, but it lacks anonymity and remains vulnerable to ESL attacks. In 2018, Odelu et al. [7] demonstrated that the scheme [5] cannot withstand ESL attacks and proposed an alternative based on bilinear pairing. However, the alternative cannot cope with ESL attacks and does not provide message integrity or anonymity. Saeed et al. [8] introduced an AKA scheme for secure IoT communication between end devices and cloud servers, which offers verification of data integrity, but it is still subject to ESL attacks and does not provide anonymity. In 2020, Garg et al. [9] presented an AKA solution for smart grids that uses fully halved Menezes–Qu–Vanstone for participant authentication. However, Chaudhry et al. [10] later noted that this scheme is susceptible to KCI attacks and does not support anonymity or perfect forward secrecy (PFS). Chaudhry et al. [10] then introduced a new protocol that uses ECC and symmetric encryption for smart grids but remains vulnerable to key escrow problems and Man-in-the-Middle attacks. In 2020, Chaudhry et al. [11] introduced the use of one-time pseudonyms to ensure anonymity for smart grids, but this creates challenges in synchronization. If a pseudonym is blocked or lost, the sensor cannot re-authenticate without re-registration. Similar resynchronization issues are present in the schemes of Park et al. [12] and Zhang et al. [13]. In 2023, Hu et al. [14] highlighted vulnerabilities in the scheme [8], such as the non-resistance of ESL attacks and the absence of anonymity. They then presented an AKA protocol for smart meters and virtual server nodes. However, Wu et al. [15] identified that the protocol [14] suffers from KCI attacks and lacks untraceability. Wu et al. [15] then presented an improved scheme, but it suffers from high computational overhead and susceptibility to Denial of Service (DoS) attacks. The anonymity methods used by both Hu et al. [14] and Wu et al. [15] lead to poor usability due to the server’s need to enumerate stored identities for verification. In 2024, Hu et al. [16] introduced an anonymous AKA protocol for the IoT-based system, using temporary public key encryption to improve anonymity. Although this approach strengthens security, it significantly increases computational overhead, which poses challenges for resource-constrained IoT environments. In general, despite extensive research, achieving effective anonymity in IoT systems remains a significant challenge. Protocols using one-time pseudonyms face serious resynchronization issues after desynchronization attacks, while public key encryption and bilinear pairing introduce high computational costs. Many existing protocols also remain vulnerable to ESL and other security threats.
In contrast to traditional human-type communication applications, IoT-based systems exhibit unique traffic patterns [17]. Specifically, IoT communication often follows periodic update patterns and remote control patterns, where sensors send regular status updates or receive commands from the server for remote control. These patterns differ significantly from conventional human-driven communication behaviors, which are typically more dynamic and less predictable. This distinction is critical when designing AKA protocols for IoT-based applications, as traditional approaches are often designed with human communication patterns in mind, leading to inefficiencies when applied to IoT-based systems.
To address these challenges, we propose a pair of secure anonymous AKA protocols, PUAKA and RCAKA, designed specifically for different IoT traffic patterns. PUAKA is optimized for the periodic update pattern, where sensors periodically send data to the server. It uses authenticated session key parameters to update one-time pseudonymous identities, ensuring sensor anonymity with minimal communication overhead. RCAKA, on the other hand, is suited for the remote control pattern, where the server issues commands to control sensors. RCAKA uses shared signatures and temporary random numbers to maintain anonymity while minimizing computational costs. RCAKA can also resynchronize unfinished sensors in the periodic update pattern and perform authentication and session key negotiation.
The contributions of this paper are as follows:
(1)
We review existing ECC-based anonymous AKA schemes for IoT-based systems and identify key limitations, such as lack of resynchronization mechanisms and high computational overhead.
(2)
We introduce two novel AKA protocols, PUAKA and RCAKA, tailored to traffic patterns. PUAKA ensures efficient anonymous authentication in the periodic update pattern, while RCAKA supports both anonymous authentication and resynchronization in the remote control pattern.
(3)
We provide a formal security analysis of our proposals, demonstrating mutual authentication, anonymity, PFS, and resilience against ESL, KCI, and impersonation attacks.
(4)
Our protocols significantly reduce computational and communication overhead while offering more robust security features compared to existing schemes.
The paper is structured as follows: In Section 2, we describe the network model, the complexity assumptions, and the traffic patterns. The proposed schemes are introduced in Section 3. Section 4, Section 5 and Section 6 offer detailed security analysis and performance comparisons. Finally, Section 7 concludes the paper.

2. Preliminaries

2.1. Network Model

As shown in Figure 1, IoT-based application systems consist of components such as end devices, gateways, and servers [18]. End devices typically include sensors and actuators. Sensors are deployed in designated areas to monitor and collect real-time data on environmental changes or events at intervals set by the server. Then, these data are transmitted to servers for analysis or control of actuators. Actuators, in turn, receive data or commands to operate embedded instruments or devices. The gateway connects various devices, such as sensors and actuators, through wired or wireless methods to ensure extensive data coverage and efficient transmission. The server acts as the central hub of the IoT architecture, providing device management, data visualization, and remote control to monitor and manage IoT devices. An IoT-based application system may include multiple servers, and trust authorities (TA) act as dedicated servers for key generation, dissemination, and management. The proposed protocols involve S i ( 1 i l ) , S P j ( 1 j m ) , and T A k ( 1 k n ) , where l n and m n , with l, m, and n representing the number of end devices, servers, and TAs, respectively.

2.2. Complexity Assumptions

Given a large prime p, an elliptical curve E ( F p ) is chosen. The points in E, along with the identity point O, form an additive group G of order q, with P as a generator of G.
Definition 1. 
Elliptic Curve Discrete Logarithm Problem (ECDLP): Given two points A and P in E ( F p ) , the ECDLP is to find the positive integer x such that X = x · P . The probability that an algorithm A can solve the ECDLP within time t is negligible for a sufficiently small ϵ, and is given by
A d v ECDL A ( t ) = P r [ A ( P , x P ) = x : x Z q * ] < ϵ
Definition 2. 
Elliptic Curve Computational Diffie–Hellman Problem (ECDHP): Given three points, P , X = x · P , and Y = y · P in E ( F p ) , computing x y · P is considered computationally infeasible. The probability that an algorithm A can solve this problem within time t is negligible for a sufficiently small ϵ, and is given by
A d v CDH A ( t ) = P r [ A ( x P , y P ) = x y P : x , y Z q * ] < ϵ

2.3. IoT Traffic Pattern

Nikaein et al. [17] analyzed the functions of most applications and identified the traffic patterns listed below.
(1)
Periodic update: sensors and actuators send updated status reports, such as smart meter readings (e.g., gas, electricity, water), to the server periodically at intervals configured by the server.
(2)
Remote control: The server sends commands to the sensors and actuators to control them remotely, such as remotely starting or stopping smart home devices.
(3)
Event driven: The sensor sends real-time emergency messages to the server when a parameter exceeds a threshold and a given phenomenon occurs, such as a fire or tsunami.
  • In the event-driven pattern, participants must share symmetric keys in advance to ensure timely data transmission as soon as an event occurs. In this paper, we focus on periodic update and remote control patterns.

3. Proposed Scheme

This section provides an overview of the proposed schemes, covering initialization, registration, authentication, and key agreement. The processes of PUAKA and RCAKA are described in the authentication phase. By default, RCAKA runs in remote control mode, by setting t y p e = R C . If RCAKA runs in periodic update mode for resynchronization, t y p e = P U is set. Table 1 shows some symbols of the proposed schemes.

3.1. Initialization

The TA follows these processes to initialize the system:
T1:
The TA chooses a curve E ( F p ) with a base point P, and the additive group G of order q.
T2:
The TA chooses two one-way hash functions:
-
h : { 0 , 1 } * { 0 , 1 } l , which is used to generate the hash values and the verifier.
-
h 1 : { 0 , 1 } * { 0 , 1 } 64 , which is used to generate the one-time pseudonym identity.
T3:
Finally, the TA loads the parameters { ( E ( F p ) , P , q , h 1 , h ) } , along with their own identifier, onto each server and end device.

3.2. Registration

The end device S s and the server S P s p register with the TA as follows:
R1:
S s selects a random z s Z q * , computes Z s = z s · P , and transmits the registration request { I D s , Z s } to the TA through a secure channel. Likewise, S P s p selects z s p , computes Z s p = z s p · P , and sends { I D s p , Z s p } to the TA.
R2:
The TA chooses a random z s t a Z q * for S s with a valid identifier I D s and calculates the public key Y s = Z s + z s t a · P and the one-time pseudonym identity T C s s p = h 1 ( I D s z s t a ) for the S. Similarly, the TA selects z s p t a for S P s p and computes Y s p = Z s p + z s p t a · P .
R3:
The TA stores { I D s , Y s } and { I D s p , Y s p } . Then, the TA transmits { T C s s p , Y s , z s t a , I D s p , Y s p } to S s and { Y s p , z s p t a , I D s , T C s s p , Y s } to S P s p securely.
R4:
Once the response is received, S s computes y s = ( z s + z s t a ) mod q as its private key and checks if Y s = y s · P . If true, the S computes the signature shared with the SP X s p = y s · Y s p and stores { I D s , Y s , y s , T C s s p , I D s p , X s p } .
  • Similarly, the SP computes y s p = ( z s p + z s p t a ) mod q , Y s p = y s p · P , and X s = y s p · Y s . Then, the SP initializes the pattern of RCAKA, t y p e = R C . Finally, the SP stores { I D s p , Y s p , y s p , I D s , T C s s p , t y p e } . When a blocked or new end device, S s , registers, the TA delivers { I D s , T C s s p , Y s } to S P s p through secure channels.
Remark 1. 
Signatures X s p and X s are equal, where X s p = y s · Y s p = y s y s p · P = y s p y s · P = X s .

3.3. Authentication and Key Agreement

The PUAKA and RCAKA authentication and key agreement processes between S S and S P s p are described in this subsection.

3.3.1. PUAKA

PUAKA is designed for the periodic update pattern, as illustrated in Figure 2, using authenticated session key parameters to update one-time pseudonym identities.
PA1:
First, S s selects a random nonce w s Z q * , computes W s = w s · Y s , and generates its verifier V s = h ( I D s T C s s p W s X s p ) . Finally, S s sends the authentication request M s 1 = { W s , T C s s p , V s } to S P s p .
PA2:
In response, S P s p first checks the received T C s s p to identify the sender. If T C s s p is not recognized, the session is terminated. Next, S P s p verifies the completeness of M s 1 and the effectiveness of S s by confirming that V s = h ( I D s T C s s p W s X s ) is valid. If this verification fails, S P s p aborts.
PA3:
Then, S P s p selects a random nonce w s p Z q * , computes W s p = w s p · Y s p , and derives the session key S K s p = ( w s p · y s p mod q ) · W s . The session key is then computed as S S K s p = h ( I D s I D s p S K s p ) . S P s p updates the pseudonym identity of S as T C s s p = T C s s p h ( S K s p W s p ) and calculates its verifier V s p = h ( X s I D s p T C s s p W s p S K s p ) . Finally, S P s p sends the reply message M s p 1 = { W s p , V s p } to S s .
PA4:
Upon receiving the response, S s computes the session key S K s = ( ( w s · y s mod q ) · W s p ) and updates the pseudonym identity as T C s s p new = T C s s p h ( S K s W s p ) . S s then verifies the equivalence V s p = h ( X s p I D s p T C s s p n e w W s p S K s ) . If the check is satisfied, S s derives the session key S S K s = h ( I D s I D s p S K s ) , updates T C s s p with T C s s p new , and completes the authentication and session key agreement.

3.3.2. RCAKA

RCAKA is designed for the remote control pattern, as depicted in Figure 3. During the execution of PUAKA, if the one-time pseudo-identity synchronization fails or messages are blocked during authentication, scheduled data updates may not be completed within the configured intervals. In such cases, the server can resynchronize the end devices using RCAKA to finalize the authentication and the session key agreement.
RA1:
First, S P s p generates a random nonce w s p Z q * and a timestamp T s p . Next, S P s p computes W s p = w s p · Y s p .
If the type is P U , S P s p selects another random w w s Z q * and constructs a new pseudonym identity for the client S as T C s s p = h 1 ( I D s w w s ) . Subsequently, S P s p masks T C s s p by computing E T C s s p = T C s s p h ( X s W s p ) , where X s is a shared secret between S P s p and S s . Furthermore, S P s p computes the verifier V s p = h ( I D s p T C s s p W s p X s T s p ) . Finally, S P s p sends the resynchronization and authentication request message M s p 2 = { W s p , E T C s s p , V s p , T s p } to S s .
If the type is not P U , S P s p calculates a verifier V s p = h ( I D s p W s p X s T s p ) and sends the authentication request message M s p 2 = { W s p , V s p , T s p } to S s .
RA2:
When receiving M s p 2 , S s first verifies the freshness of T s p . Next, if M s p 2 = { W s p , E T C s s p , V s p , T s p } , S s de-masks T C s s p n e w = E T C s s p h ( X s p W s p ) , then checks V s p = h ( I D s p T C s s p n e w W s p X s p T s p ) . If the condition is satisfied, S s updates T C s s p with T C s s p n e w . Otherwise, S s verifies if V s p = h ( I D s p W s p X s p T s p ) . If it is not satisfied, S s will terminate.
RA3:
S s begins by selecting a random nonce w s Z q * and generating a timestamp T s . Secondly, S s calculates W s = w s · Y s and derives the session key S K s = ( w s · y s mod q ) · W s p . The session key is used to compute S S K s = h ( I D s I D s p S K s ) . Next, S s masks its identity using E I D s = I D s h ( W s S K s ) . Afterward, S s computes its verifier as V s = h ( I D s S S K s W s T s ) . Finally, S s sends the reply message M s 2 = { W s , T s , E I D s , V s } to S P s p .
RA4:
Upon receiving M s 2 , S P s p first confirms the freshness of T s . Then, S P s p calculates the session key S K s p = ( w s p · y s p mod q ) · W s and recovers I D s by de-masking E I D s using I D s = E I D s h ( W s S K s p ) . Next, S P s p computes the session key S S K s p = h ( I D s I D s p S K s p ) . Finally, S P s p verifies the equivalence of the verifier: V s = h ( I D s S S K s p W s T s ) . If the condition does not hold, the session is terminated.

4. Formal Security Proof

Taking PUAKA as an example, this section discusses its security using the ROR model [19].

4.1. Participant

In the PUAKA protocol, there are two main participants: an end device S and a server S P . Each participant might involve a number of oracles involved in individual parallel implementations of PUAKA. Each oracle is represented as S i for the end device and S P j for the server, where i , j Z . A general oracle is denoted as I S P S . The messages exchanged by oracle I define its session identifier, denoted as S i d .
An oracle can be in one of three potential states:
  • Accept: An oracle I reaches state a c c e p t when it receives the latest expected protocol message.
  • Reject: If the oracle accepts an incorrect message, it enters the reject state.
  • ⊥: If I does not receive any response, then it switches to the state ⊥.

4.2. Adversary Model

Under the eCK adversary model [20], A controls the public channels. In addition, A can learn the secrets of S i and S P j . A interacts with the oracles through the following queries [21]:
(1)
E x e c u t e ( I i ) : A can obtain the messages { W s , E T C s s p , V s } from S i and { W s p , V s p } from S P j .
(2)
S e n d ( m I , I ) : A transmits a message m I to I and receives a response according to the PUAKA protocol.
(3)
C o r r u p t ( I ) : A has the ability to compromise I and retrieve its long-term secrets.
(4)
S K R e v e a l ( I ) : The session key owned by I can be obtained by A .
(5)
E S R e v e a l ( I ) : The ephemeral secrets of I can be acquired by A .
(6)
h ( m ) : The output of a randomized hash for a given message m can be obtained for A .
(7)
T e s t ( I ) : This query is designed to define the semantic security of the session key. If no session key of I is defined, the query returns ⊥. Otherwise, a private coin d is flipped. If d = 1 , the actual session key is returned to A ; otherwise, a random value of the same size is returned. The objective of the adversary is to distinguish between the real session key and a random one.
(8)
E x p i r e ( I ) : The session key held by I will be deleted by this query.
F r e s h : A session s i is considered fresh if neither the session itself nor its associated partner session has been revealed. If the adversary A issues any of the following queries before invoking E x p i r e ( I ) , the session s e is considered exposed, even if it has not yet been fully established: S K R e v e a l ( I ) , E S R e v e a l ( I ) , or C o r r u p t ( I ) . Once a session is exposed, it is regarded as locally exposed.
Partner: S i and S P j will be considered partners if they meet the following conditions: both must reach the accept state, both oracles must be fresh, and they must share the same session identifier S i d and mutually authenticate and agree on the session key.
Definition 3. 
Under the adversarial model of eCK, an AKA scheme is considered semantically secure if A d v ( A ) ϵ for a sufficiently small ϵ.

4.3. Formal Security Analysis

Theorem 1. 
Assuming that the semantic security of PUAKA is to be broken, A can execute a maximum of q s S e n d ( ) queries, q e E x e c u t e ( ) queries, and q h h ( ) queries in time t. In light of a hash length of l, A has the advantage that
A d v ( A ) ( q h 2 + 2 q s ) 2 l + ( q s + q e ) 2 2 ( q 1 ) + ( 3 q s q 1 + 3 q s 2 l ) max { A d v ECDL A ( t ) , A d v ECD A ( t ) }
Proof. 
For the proof below, a set of six games G M i ( i = 0 , 1 , , 5 ) is defined. When A successfully predicts the bit d returned by the T e s t ( I ) query, event S i appears in each corresponding game.
G M 0 : The ROR model simulates an actual attack in this game. Therefore, the A advantage is given by
A d v ( A ) = 2 P r [ S 0 ] 1
G M 1 : A can retrieve all messages via the E x e c u t e ( ) query, including { W s , T C s s p , V s } and { W s p , V s p } . Afterward, A is able to validate the validity of the computed session keys S S K s and S S K s p with the S K R e v e a l ( I ) and T e s t ( I ) queries. { W s , T C s s p , V s } and { W s p , V s p } do not allow inferring with the session key. Therefore, it is infeasible to distinguish between the actual attack and the game G M 1 . Thus,
P r [ S 1 ] = P r [ S 0 ]
Additionally, three lists are used to track the relevant outcomes:
L h : This list contains the tuples of <input, output> for all h ( · ) queries.
L h A : This list stores the responses to h ( · ) queries issued by the adversary A .
L E : This list records the tuples of <input, output> for all Execute ( · ) queries.
G M 2 : This game models the scenario where A is capable of forging messages that could be accepted via Send ( · ) and h ( · ) queries. The semantic security of PUAKA is only threatened when A has detected collisions and successfully sends a valid message. According to the birthday paradox, the collision probability in the h ( · ) output is bounded by q h 2 2 2 + 1 . The collision probability of random numbers is bounded by ( q s + q e ) 2 2 ( q 1 ) . Consequently, unless such collisions occur, it is impossible to distinguish between G M 2 and G M 1 . Therefore,
| P r [ S 2 ] P r [ S 1 ] | ( q s + q e ) 2 2 ( q 1 ) + q h 2 2 l + 1
G M 3 : This game simulates the scenario where A manages to deduce certain parameters and forge messages { W s , T C s s p , V s } and { W s p , V s p } without using random oracles. Additional operations are introduced in the Send ( · ) queries for G M 3 . If there is a validation failure, the queries will terminate.
(1)
For s e n d ( W s , T C s s p , V s ) , if ( I D s T C s s p W s , V s ) L h A , the probability is at most q κ 2 l .
(2)
For s e n d ( W s p , V s p ) , if ( I D s p W s p S K s p , V s p ) L h A , the probability is at most q κ 2 l .
If these checks are considered, G M 3 and G M 2 are indistinguishable. Thus,
| P r [ S 3 ] P r [ S 2 ] | 2 q s 2 l
G M 4 : This game simulates the corruption capacity of A . A cannot determine S S K s or S S K s p unless it captures ( y s , w s ) or ( y s p , w s p ) . There are four possible cases where A can use execute ( · ) and h ( · ) queries to compute the session keys:
(1)
A obtains both long-term private keys, y s and y s p , by issuing Corrupt ( S i ) and Corrupt ( S P j ) queries. Then, A attempts to obtain information about w s and w s p via Send ( · ) queries. The attack probability is at most 2 q s q 1 .
(2)
A issues Corrupt ( S i ) and ESReveal ( S P j ) , then obtains y s and w s p . Afterward, A attempts to retrieve information about w s and y s p via Send ( · ) queries. The attack probability is at most q s 2 t + q * q 1 .
(3)
A issues ESReveal ( S i ) and Corrupt ( S P j ) , then obtains w s and y s p . It then attempts to retrieve information about y s and w s p via Send ( · ) queries. The attack probability is at most q s q 1 + q s 2 .
(4)
A issues ESReveal ( S M i ) and ESReveal ( S P j ) , then obtains w s and w s p . A then attempts to retrieve information about y s and y s p via Send ( · ) queries. The attack probability is at most 2 q * 2 t .
In all cases, A cannot compute S S K s or S S K s p except if it resolves the ECDL or ECD problems in time t. Thus,
| P r [ S 4 ] P r [ S 3 ] | ( 3 q s q 1 + 3 q s 2 l ) max { A d v ECDL A ( t ) , A d v ECD A ( t ) }
G M 5 : The simulation of G M 5 is identical to that of G M 4 , with the exception that the T e s t ( · ) query halts if A makes an h ( I D s | I D s p | S S K s ) query. The maximum probability that A successfully obtains S S K s is bounded by q h 2 2 2 . Therefore,
| P r [ S 5 ] P r [ S 4 ] | q h 2 2 2
Unless A provides the correct input for the h ( · ) query, it will not be able to distinguish between the actual session key and the randomized session key. Hence, the probability is
P r [ S 5 ] = 1 2
Considering all probabilities together, we can conclude that Theorem 1 holds. □

5. Descriptive Security Analysis

5.1. Anonymity

In the PUAKA protocol, the one-time pseudo-identity is updated using the temporary public key T C s s p n e w = T C s s p h ( S K s W s p ) . This guarantees the anonymity and untraceability of the end device. Similarly, in the RCAKA protocol, the identity is masked with the authenticated session key E I D s = I D s h ( w s S K s ) , ensuring the same level of anonymity and untraceability.

5.2. Perfect Forward Secrecy

A protocol prevents an adversary from accessing the keys of the previous session, thus ensuring perfect forward secrecy, even if long-term secrets are later compromised. The session key S S K s = h ( I D s I D s p S K s ) , where S K s = ( ( x s y s ) mod q ) · W s p is derived from the long-term secret values and ephemeral parameters. Even if an adversary A gains access to the long-term secrets y s , y s p , X s , and X s p , it cannot compute the session key S S K s . This is because A does not have access to the ephemeral values w s and w s p required for the derivation of the session key.

5.3. Ephemeral Secret Leakage Attack Resistance

As shown in the above subsection, S S K s = h ( I D s I D s p S K s ) , where S K s = ( ( x s y s ) mod q ) · W s p . If A gains access to ephemeral secrets w s and w s p , it cannot yet determine S S K s because it lacks long-term keys k s and y s p .

5.4. No Key Escrow Problem

After registration, the end device S receives its long-term private key y s = ( Z s + z s t a ) mod q . Only the TA generates the partial key z s t a , ensuring that there is no key escrow problem. The process for the SP is analogous.

5.5. IoT Node Capture Attack Resistance

In the event of a capture of an IoT node, A can extract long-term credentials such as { I D s , Y s , y s , T C s s p , I D s p , W s p } . However, since each device has unique credentials, the session key between the compromised device and the associated server S s p is the only part at risk. The security of other session keys remains intact between uncompromised devices and servers.

5.6. Key Compromise Impersonation Attack Resistance

Although A has acquired long-term secrets for the end device, it is not possible for it to impersonate the server to perform authentication with the end device. The reason for this is that the shared secret for S is calculated as S S K s = h ( I D s I D s p S K s ) , where S K s = ( ( w s · y s ) mod q ) · W s p and W s p = w s p · Y s p . The values w s and w s p are random values generated for the session and are critical for calculating the session key. Even with the credentials of S, A cannot reconstruct these random values. Without them, A cannot compute the correct session key S K s , and therefore cannot complete the authentication process with S or impersonate S P .

5.7. Impersonation Attack Resistance

In the case of S-impersonation attacks, the adversary lacks long-term secrets, including y s , y s p , T C s s p , and X s p . As a result, it cannot generate the authentication request message { W s , T C s s p , V s } , which contains X s p . Without this information, the adversary cannot impersonate S. Similarly, the adversary is also unable to impersonate S P due to the unavailability of the required secrets.

5.8. Man-in-the-Middle Attack Resistance

During authentication, the SP authenticates the S by checking whether V s = h ( I D s T C s s p W s X s ) , and the S authenticates the SP by checking the equivalence of V s p = h ( X s p I D s p T C s s p n e w W s p S K s ) , where W T s = W T s p are the shared signatures between the S and SP, which are only known to the SP and S. In other words, the scheme is resistant to Man-in-the-Middle attacks.

6. Performance Comparison

This section provides a comparison of the computational and communication costs, as well as the security and functional attributes, of the proposed protocols with those of other existing schemes, including [10,14,15,16].

6.1. Computation Cost

We assume that T h , T p a , and T p m denote the runtime of hash computation, point addition, and point multiplication, respectively. The tests were carried out on a server equipped with an Intel Core i5 2.0 GHz processor and 16 GB of RAM running macOS 13.4.1. When using the Curve25519 elliptic curve with a point length of 384 bits and a prime modulus p = 2 192 , the average runtime for each operation was as follows: 0.005 ms for hashing, 0.006 ms for point addition, and 1.258 ms for point multiplication. The end device nodes used a Raspberry Pi 3 Model B+ board with an ARM Cortex-A53 1.4 GHz processor and 1 GB of RAM. Under the same test conditions, the measured average runtime was 0.019 ms for hashing, 0.025 ms for point addition, and 2.225 ms for point multiplication.
As illustrated in Table 2, the PUAKA protocol demonstrates the lowest computational overhead for both authentication and key agreement operations. Compared with existing related works, the proposed schemes achieve a significant reduction in computational overhead, with reductions ranging from 32 % to 50 % . This considerable improvement in efficiency underscores the effectiveness of the proposed approach in optimizing performance, especially in resource-constrained environments where minimizing computational costs is essential to ensure scalability and responsiveness in IoT systems.

6.2. Communication Cost

Let G, H, I D , R, and T S denote the lengths of the ECC point, hash output, identity, random number, and timestamp, respectively. Based on the length of communication overheads in studies [14,15,16], these lengths are 384 bits, 128 bits, 64 bits, 128 bits, and 32 bits, respectively. According to Table 3, the proposed solutions significantly reduce communication costs by optimizing message exchange patterns and minimizing the volume of transmitted data. As a result, the proposed schemes achieve the lowest communication overhead when compared to related studies, further improving their suitability for deployment in resource-constrained IoT environments, where reducing communication burden is crucial to improve overall system performance and ensuring faster authentication.

6.3. Performance Comparison

As demonstrated in Table 4, the proposed protocol stands out as more prominent compared to the related protocols [10,14,15,16]. The proposed schemes not only offer superior security features, but also provide a range of additional functional attributes that make them more adaptable and efficient in real-world IoT applications.

7. Conclusions

We reviewed related ECC-based anonymous AKA schemes for IoT and identified several key limitations. First, anonymous authentication using one-time pseudo-identities suffers from desynchronization attacks because of the absence of resynchronization mechanisms. Second, schemes based on public key cryptography, while offering anonymity, often result in increased computational overhead. In addition, existing solutions fail to address critical security issues, such as vulnerability to ESL and KCI attacks. To address these issues, we propose two secure ECC-based anonymous AKA protocols tailored to IoT traffic patterns: PUAKA and RCAKA. PUAKA operates using a periodic update pattern and leverages one-time anonymous identities to maintain end device anonymity. These identities are refreshed with authenticated session key parameters, reducing communication overhead compared to existing schemes. In contrast, RCAKA follows a remote control pattern, employing shared signatures and temporary random numbers to ensure anonymity while minimizing both communication and computational costs. RCAKA also includes a resynchronization mechanism to update sensors that have not yet completed their data updates, allowing secure authentication and key agreement during the session. Both protocols have been formally analyzed to ensure anonymity and PFS and are secure against attacks such as impersonation, KCI, and ESL. Performance comparison results indicate that the proposed schemes excel in security features and communication costs, reducing computational overhead by 32% to 50% compared to existing schemes.
ECC-based authentication schemes have been regarded as classical security protocols, with increasing concerns about their efficiency, particularly in light of emerging side-channel and quantum-based attacks. Although ECC continues to be widely used in IoT infrastructures, it faces vulnerabilities to these advanced attacks, such as those demonstrated by the Downfall and Inception side-channel attacks, as well as potential risks from quantum computing. Given these concerns, the adoption of recent quantum resistant cryptographic protocols, such as CRYSTALS-Kyber for general encryption and CRYSTALS-Dilithium, FALCON, and SPHINCS+ for digital signatures, represents an important direction for the future of secure authentication schemes. Although our study focuses primarily on ECC-based solutions due to their current efficiency in resource-constrained IoT environments, we recognize the need to incorporate quantum-resistant protocols as part of ongoing and future research efforts to address emerging security threats.

Author Contributions

Conceptualization, S.H.; methodology, S.H.; software, S.H.; validation, S.H.; formal analysis, S.H.; investigation, S.H. and L.C.; resources, S.H.; data curation, S.H.; writing—original draft preparation, S.H.; writing—review and editing, S.H., Y.Z., Y.G., Y.C. and L.C.; visualization, S.H.; supervision, S.H. and L.C.; project administration, S.H., Y.C. and L.C.; funding acquisition, S.H. and L.C. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by National Natural Science Foundation of China (grant 62302324); in part by the Sichuan Province Science and Technology Support Program (grants 2024NSFSC0500 and 2024YFHZ0023); in part by the Fundamental Research Funds for the Central Universities (grant YJ202420).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The raw data supporting the conclusions of this article will be made available by the authors on request.

Conflicts of Interest

The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

Abbreviations

The following abbreviations are used in this manuscript:
IoTInternet of Things
AKAAuthentication and key agreement
TATrusted authority
DoSDenial of Service
ECCElliptic Curve Cryptography
WBANWireless body area networks
WSNWireless sensor networks
SGSmart grid
PFSPerfect forward security
KCIKey compromise impersonation
ESLEphemeral secret leakage

References

  1. Al-Fuqaha, A.I.; Guizani, M.H.; Mohammadi, M.; Aledhari, M.; Ayyash, M. Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications. IEEE Commun. Surv. Tutor. 2015, 17, 2347–2376. [Google Scholar] [CrossRef]
  2. Vangala, A.; Das, A.K.; Mitra, A.; Das, S.K.; Park, Y. Blockchain-Enabled Authenticated Key Agreement Scheme for Mobile Vehicles-Assisted Precision Agricultural IoT Networks. IEEE Trans. Inf. Forensics Secur. 2023, 18, 904–919. [Google Scholar] [CrossRef]
  3. Zhang, Q.; Wu, J.; Zhong, H.; He, D.; Cui, J. Efficient Anonymous Authentication Based on Physically Unclonable Function in Industrial Internet of Things. IEEE Trans. Inf. Forensics Secur. 2023, 18, 233–247. [Google Scholar] [CrossRef]
  4. Wang, D.; Wang, P. Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound. IEEE Trans. Dependable Secur. Comput. 2018, 15, 708–722. [Google Scholar] [CrossRef]
  5. Tsai, J.L.; Lo, N.W. Secure Anonymous Key Distribution Scheme for Smart Grid. IEEE Trans. Smart Grid 2016, 7, 906–914. [Google Scholar] [CrossRef]
  6. He, D.; Zeadally, S.; Kumar, N.; Lee, J.H. Anonymous Authentication for Wireless Body Area Networks with Provable Security. IEEE Syst. J. 2017, 11, 2590–2601. [Google Scholar] [CrossRef]
  7. Odelu, V.; Das, A.K.; Wazid, M.; Conti, M. Provably Secure Authenticated Key Agreement Scheme for Smart Grid. IEEE Trans. Smart Grid 2018, 9, 1900–1910. [Google Scholar] [CrossRef]
  8. Saeed, M.; Liu, Q.Y.; Tian, G.Y.; Gao, B.; Li, F. AKAIoTs: Authenticated key agreement for Internet of Things. Wirel. Netw. 2019, 25, 3081–3101. [Google Scholar] [CrossRef]
  9. Garg, S.; Kaur, K.; Kaddoum, G.; Rodrigues, J.J.P.C.; Guizani, M. Secure and Lightweight Authentication Scheme for Smart Metering Infrastructure in Smart Grid. IEEE Trans. Ind. Inform. 2020, 16, 3548–3557. [Google Scholar] [CrossRef]
  10. Chaudhry, S.A.; Nebhan, J.; Yahya, K.; Al-Turjman, F. A Privacy Enhanced Authentication Scheme for Securing Smart Grid Infrastructure. IEEE Trans. Ind. Inform. 2022, 18, 5000–5006. [Google Scholar] [CrossRef]
  11. Chaudhry, S.A.; Yahya, K.; Garg, S.; Kaddoum, G.; Hassan, M.M.; Zikria, Y.B. LAS-SG: An Elliptic Curve-Based Lightweight Authentication Scheme for Smart Grid Environments. IEEE Trans. Ind. Inform. 2023, 19, 1504–1511. [Google Scholar] [CrossRef]
  12. Park, K.; Lee, J.; Das, A.K.; Park, Y. BPPS: Blockchain-Enabled Privacy-Preserving Scheme for Demand-Response Management in Smart Grid Environments. IEEE Trans. Dependable Secur. Comput. 2023, 20, 1719–1729. [Google Scholar] [CrossRef]
  13. Zhang, Y.; Chen, J.; Huang, B.; Peng, C. An Efficient Password Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography. Inf. Technol. Control 2014, 43, 390–401. [Google Scholar] [CrossRef]
  14. Hu, S.; Chen, Y.; Zheng, Y.; Xing, B.; Li, Y.; Zhang, L.; Chen, L. Provably Secure ECC-Based Authentication and Key Agreement Scheme for Advanced Metering Infrastructure in the Smart Grid. IEEE Trans. Ind. Inform. 2023, 19, 5985–5994. [Google Scholar] [CrossRef]
  15. Wu, Y.; Guo, H.; Han, Y.; Li, S.; Liu, J. A Security-Enhanced Authentication and Key Agreement Protocol in Smart Grid. IEEE Trans. Ind. Inform. 2024, 20, 11449–11457. [Google Scholar] [CrossRef]
  16. Hu, S.; Jiang, S.; Miao, Q.; Yang, F.; Zhou, W.; Duan, P. Provably secure ECC-based anonymous authentication and key Agreement for IoT. Appl. Sci. 2024, 14, 3187. [Google Scholar] [CrossRef]
  17. Nikaein, N.; Laner, M.; Zhou, K.; Svoboda, P.; Drajic, D.; Popovic, M.; Krco, S. Simple Traffic Modeling Framework for Machine Type Communication. In Proceedings of the ISWCS 2013—The Tenth International Symposium on Wireless Communication Systems, Ilmenau, Germany, 27–30 August 2013; VDE: Offenbach, Germany, 2013. [Google Scholar]
  18. Wang, C.; Wang, D.; Duan, Y.; Tao, X. Secure and Lightweight User Authentication Scheme for Cloud-Assisted Internet of Things. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2961–2976. [Google Scholar] [CrossRef]
  19. Wu, F.; Xu, L.; Li, X.; Kumari, S.; Karuppiah, M.; Obaidat, M.S. A Lightweight and Provably Secure Key Agreement System for a Smart Grid With Elliptic Curve Cryptography. IEEE Syst. J. 2019, 13, 2830–2838. [Google Scholar] [CrossRef]
  20. LaMacchia, B.; Lauter, K.; Mityagin, A. Stronger Security of Authenticated Key Exchange. In International Conference on Provable Security; Susilo, W., Liu, J.K., Mu, Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 1–16. [Google Scholar]
  21. Yang, Z.; He, J.; Tian, Y.; Zhou, J. Faster Authenticated Key Agreement With Perfect Forward Secrecy for Industrial Internet-of-Things. IEEE Trans. Ind. Inform. 2020, 16, 6584–6596. [Google Scholar] [CrossRef]
Figure 1. Network model.
Figure 1. Network model.
Sensors 25 00897 g001
Figure 2. Processes of PUAKA.
Figure 2. Processes of PUAKA.
Sensors 25 00897 g002
Figure 3. Processes of RCAKA.
Figure 3. Processes of RCAKA.
Sensors 25 00897 g003
Table 1. Notations.
Table 1. Notations.
NotationDescriptionNotationDescription
SSensor or actuator S P Server
T A Trust authority A Adversary
z i Entity-generated partial private key z i t a T A -generated partial private key
w i Temporary secret of entity i W i Temporary public key of entity i
y i / Y i Private/public key of entity i T S i Timestamp of entity i
S S K i Session key of entity i T C s s p One-time pseudonym identity
Table 2. Computation cost.
Table 2. Computation cost.
SchemeEnd Device (ms)Server (ms)Total (ms)Decline
PUAKA2 T p m + 4 T h   7.624 2 T p m + 4 T h   2.536 10.16 -
RCAKA(PU)2 T p m + 5 T h   7.656 2 T p m + 6 T h   2.546 10.202 -
RCAKA(RC)2 T p m + 4 T h   7.624 2 T p m + 4 T h   2.536 10.16 -
[10]4 T p m + 4 T h   15.12 4 T p m + 4 T h   5.052 20.172 49%
[14]3 T p m + T p a + 4 T h   11.413 3 T p m + T p a + 4 T h   3.8 15.213 33%
[15]4 T p m + 2 T p a + 6 T h   15.266 4 T p m + 2 T p a + 6 T h   5.074 20.34 50%
[16]3 T p m + 3 T h   11.34 3 T p m + 3 T h   3.789 15.129 32%
Table 3. Communication cost.
Table 3. Communication cost.
SchemeEnd Device (Bits)Server (Bits)Total (Bits)
PUAKAG + H + ID = 608G + H = 5441152
RCAKA(PU)G + H + ID + TS = 640G + H + ID + TS = 6401280
RCAKA(RC)G + H + TS = 576G + H + ID + TS = 6401216
[10]G + H + TS + ID = 640G + H + TS = 5761216
[14]G + H + R + TS + ID = 800G + H + R + TS + ID = 8001600
[15]G + 2H + 2TS + ID = 832G + H + TS + ID = 6401472
[16]G + H + TS + ID = 640G + H + TS = 5761216
Table 4. Performance comparison.
Table 4. Performance comparison.
SchemeF1F2F3F4F5F6F7F8F9F10F11F12F13F14
 [10]×××
[14]××××
[15]××××
[16]×
Ours
F1: KCI attack resistance; F2: IoT node capture attack resistance; F3: impersonation attack resistance; F4: availability; F5: MIM attack resistance; F6: replay attack resistance; F7: desynchronization attack resistance; F8: DoS attack resistance; F9: mutual authentication without RC/TA; F10: PFS; F11: no key escrow problem; F12: ESL resistance; F13: anonymity; F14: high computation cost. ✔: supports functional features or security; ×: does not support functional features or the program is insecure.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Hu, S.; Zhang, Y.; Guo, Y.; Chen, Y.; Chen, L. Efficient Elliptic-Curve-Cryptography-Based Anonymous Authentication for Internet of Things: Tailored Protocols for Periodic and Remote Control Traffic Patterns. Sensors 2025, 25, 897. https://doi.org/10.3390/s25030897

AMA Style

Hu S, Zhang Y, Guo Y, Chen Y, Chen L. Efficient Elliptic-Curve-Cryptography-Based Anonymous Authentication for Internet of Things: Tailored Protocols for Periodic and Remote Control Traffic Patterns. Sensors. 2025; 25(3):897. https://doi.org/10.3390/s25030897

Chicago/Turabian Style

Hu, Shunfang, Yuanyuan Zhang, Yanru Guo, Yanru Chen, and Liangyin Chen. 2025. "Efficient Elliptic-Curve-Cryptography-Based Anonymous Authentication for Internet of Things: Tailored Protocols for Periodic and Remote Control Traffic Patterns" Sensors 25, no. 3: 897. https://doi.org/10.3390/s25030897

APA Style

Hu, S., Zhang, Y., Guo, Y., Chen, Y., & Chen, L. (2025). Efficient Elliptic-Curve-Cryptography-Based Anonymous Authentication for Internet of Things: Tailored Protocols for Periodic and Remote Control Traffic Patterns. Sensors, 25(3), 897. https://doi.org/10.3390/s25030897

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop