A Review of the Authentication Techniques for Internet of Things Devices in Smart Cities: Opportunities, Challenges, and Future Directions
Abstract
:1. Introduction
1.1. Background
- Quality of Life
- Enhanced Urban Services
- Sustainability and Environmental Monitoring
1.2. Motivation
1.3. Problem Statement
1.4. Scope
1.5. Novelty of the Project
1.6. Research Contributions
- Review the current state of authentication mechanisms used in IoT devices, focusing on smart cities.
- Draw attention to the main issues with IoT authentication, such as compatibility and scalability.
- Evaluate the effectiveness, usability, and security of various authentication methods such as password-based, biometric, and other methods in smart cities.
- Assess the effect of authentication strategies on smart city security and privacy.
- Provide information regarding IoT authentication practices to users and emphasize the need for user awareness and education.
2. Attacks on IoT Authentication
2.1. Network Attacks
MitM
2.2. Authentication Attacks
2.2.1. Credential Theft
2.2.2. Brute Force Attack
2.2.3. Replay Attack
2.3. Protocol Attacks
2.4. Device Attacks
2.4.1. Firmware Exploits
2.4.2. Hardware Tampering
2.4.3. Malware Injection
2.4.4. Zero-Day Vulnerabilities
2.4.5. Denial-of-Service (DoS) Attacks
2.4.6. Sensor Manipulation
2.4.7. Device Impersonation
2.5. Data Attacks
3. Authentication Mechanism
3.1. Types of Authentication Mechanisms
3.1.1. Something the User Knows
3.1.2. Something the User Has
3.1.3. Something the User Is
3.1.4. Something the User Does
3.1.5. Somewhere the User Is
3.2. Tools and Techniques
3.2.1. Network Access Control (NAC)
3.2.2. Edge Computing Authentication
3.2.3. Zero Trust Architecture
3.2.4. Cryptographic Algorithms
3.2.5. Public Key Infrastructure
3.2.6. Biometric Authentication
3.2.7. Multi-Factor Authentication
3.2.8. Blockchain Technology
4. Related Work
4.1. Methodology
4.2. Selection of Research Papers for Review
4.3. Types of Attacks
4.3.1. Replay Attacks
4.3.2. MitM Attacks
4.3.3. DoS Attacks
4.3.4. Physical Access Attacks
4.4. Types of Authentication
4.4.1. Password-Based Authentication
4.4.2. Biometric Authentication
4.4.3. Blockchain-Based Authentication
4.4.4. PKI
4.4.5. MFA
4.4.6. Cryptographic Algorithms
4.5. Security Frameworks
4.5.1. ZTA
4.5.2. IDS
4.6. Emerging Technologies
4.7. General Challenges and Solutions
4.8. Emerging Research Directions
4.9. Benchmark Studies on Authentication
Reference | Year | Methodology | Technology | Sector/Application | Open Issues | Limitations |
---|---|---|---|---|---|---|
[1] | 2022 | Mixed | IoT, Blockchain, Cryptography, Biometric Systems, and ML | Healthcare, Transportation, Smart Home | Privacy, scalability | Limited scope |
[2] | 2022 | Mixed | IoT, ML, Cloud and Edge Computing Blockchain | Healthcare, Transportation, Smart Home | Privacy, Scalability, and Energy efficiency | Limited practical implementation insights |
[5] | 2022 | Mixed | IoT and Blockchain | Healthcare, Smart Cities, Education, | Privacy, scalability, interoperability | Data privacy |
[3] | 2022 | Mixed | Blockchain, AI, Cloud Computing, Fog Computing | Smart Cities, CPSs, and IoT | Authentication mechanisms, scalability, | Focus on Specific Architectures |
[6] | 2022 | Mixed | IoT and Protocols such as MQTT | Healthcare, Smart Cities | Privacy, scalability, interoperability | Focus on common protocols |
[4] | 2019 | Qualitative | IoT | Healthcare, Transportation, Smart Cities | Authentication, access control, scalability | Coverage of recent advancements, lack of empirical data |
[7] | 2023 | Mixed | IoT, Blockchain, ML, AI | Healthcare, Smart Cities | Resource constraints, threats | Rapid evolution, generalization |
[8] | 2021 | Quantitative | ECC, Cryptographic Hash Functions | IoT, Cloud Computing | High costs, scalability, privacy | Limited formal security analysis |
[9] | 2023 | Mixed | IoT, Biometrics, cryptography | IoT | Privacy, spoofing | Refinement requirements |
[10] | 2021 | Mixed | IoT, AI, Cloud and Edge computing | Healthcare, Transportation, Smart Cities | Privacy, scalability, interoperability | Generalization of findings |
[11] | 2020 | Mixed | Wireless Power Transfer, Energy Harvesting | IoT, Smart Cities, Healthcare | Privacy, energy efficiency, data management | Rapid technological changes |
[12] | 2024 | Mixed | IoT, Blockchain | Smart City | Privacy, scalability, interoperability | Fragmentation of literature |
[13] | 2022 | Qualitative | Edge, AI, Blockchain | Smart Mobility and Energy | Privacy, scalability | Generalization challenges |
[14] | 2023 | Mixed | IoT, Cloud Computing, AI, ML, Blockchain | Healthcare, Transportation, Smart Cities | Privacy, IoT vulnerabilities | Need for comprehensive frameworks |
[15] | 2023 | Mixed | IoT | Smart Cities | Privacy | Generalization of findings |
[16] | 2021 | Mixed | AI, IoT, and Cybersecurity tools | Cybersecurity and Industrial IoT | Vulnerability management, adversarial AI, and standardization | Scope, focus on literature, and generalization |
[17] | 2021 | Mixed | IoT, IIoT | Healthcare, Smart Cities | Security, privacy | Biases in reviewed literature |
[18] | 2023 | Quantitative | SNMP, KLD, ACL, MTD, and AWS | Healthcare, Transportation, Smart Cities | Security, privacy | Need for further validation, |
[19] | 2024 | Quantitative | ML, Cloud Computing | Healthcare, Transportation, Smart Cities | Security measures | Generalization of findings |
[20] | 2022 | Mixed | IoT, Cloud Computing, Blockchain | Healthcare, Urban Management | Privacy, security | Focus on existing research |
[21] | 2020 | Qualitative | IoT, Cloud Computing, AI | Healthcare, Transportation, Smart Cities | Need for improved cybersecurity mechanisms | Complexity of IoT ecosystems |
[22] | 2024 | Mixed | IoT, Cloud computing, ML, Blockchain | Healthcare, Transportation, Smart Cities | Privacy, security vulnerabilities | lack of comprehensive frameworks |
[58] | 2024 | Mixed | Biometric Authentication, Blockchain | Healthcare, Smart Cities | Scalability, interoperability, resource constraints, | Focus on specific technologies, generalizability of findings |
[61] | 2023 | Mixed | Biometric, OTP, Blockchain | IoHT | MFA applications in the IoHT | Lack of empirical data |
[73] | 2023 | Qualitative | BBAC, PBAC | Healthcare, Smart Cities | Identity resolution | It does not cover all aspects of IoT security |
[74] | 2022 | Quantitative | PUF, Edge Computing | Smart home | Privacy, scalability, interoperability | Complexity of implementation |
[75] | 2021 | Quantitative | Blockchain, IoT, Edge Computing, Fog Computing | Smart Cities | Privacy, scalability | Limited scope of testing |
[76] | 2021 | Mixed | Edge Computing, ML | Healthcare, Smart Cities, IoT | Data abstraction challenges | Need for further research into edge computing |
[77] | 2024 | Quantitative | SDP, IAM, MSG | Cybersecurity, IoT | Challenges with implementing zero trust | Generalization of findings |
[78] | 2024 | Mixed | Blockchain, FidAM, Biometric authentication, PUF | IoT | Scalability, resource constraints | Does not cover all authentication methods |
[79] | 2024 | Quantitative | Lightweight Cryptography | IoT | Scalability | Scalability concerns |
[80] | 2023 | Mixed | Hybrid Cryptography | Smart Cities, IoT | Security vulnerabilities | Performance evaluation |
[81] | 2023 | Quantitative | MQTT, ChaCha20, AES | IoT | Lightweight cryptography | Focus on specific protocols |
[82] | 2024 | Mixed | PKI | IoT | Scalability | Dependency on existing standards |
[83] | 2023 | Mixed | Biometric | Smart Cities | Privacy, data security | Generalizability |
[84] | 2021 | Mixed | Biometric | IoT | Challenges in biometric implementation | Lack of comprehensive coverage |
[85] | 2019 | Quantitative | IoT | Healthcare, Transportation, Smart Cities | Need lightweight authentication mechanisms | Proposed mechanism may not apply to all IoT devices |
[86] | 2024 | Mixed | Blockchain, Lightweight, Security Algorithms | IoT | Scalability | Dependency on PUFs |
[88] | 2024 | Mixed | ML, Blockchain, IoT | Smart Cities | Scalability, interoperability, privacy | Lack of empirical data |
[90] | 2021 | Mixed | Biometric, ML | Cybersecurity, IoT | Improving usability | Not cover all recent advancements |
[91] | 2020 | Mixed | Blockchain, Fog Computing | IoT | Scalability, interoperability | Limited scope of experimentation |
[95] | 2023 | Mixed | IoT | Smart Cities | Security, privacy | Scalability concerns |
[89] | 2019 | Mixed | IoT | Smart Cities, transportation | Security challenges | Generalization of Findings |
5. Future Directions
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
2FA | Two-Factor Authentication |
2L-MFA | Two-Layer Multi-Factor Authentication |
ABAC | Attribute-Based Access Control |
ACL | Access Control Lists |
AES | Advanced Encryption Standard |
AI | Artificial Intelligence |
ARP | Address Resolution Protocol |
BBAC | Blockchain-Based Access Control |
CoAP | Constrained Application Protocol |
CPS | Cyber-Physical Systems |
CRL | Certificate Revocation List |
DDoS | Distributed Denial of Service |
DES | Data Encryption Standard |
DNS | Domain Name System |
DoS | Denial of Service |
ECC | Elliptic Curve Cryptography |
EH | Energy Harvesting |
FidAM | Federated Identity and Access Management |
HAC | Hybrid and Adaptive Cryptography |
HMAC | Hash-based Message Authentication Code |
HTTP | Hypertext Transfer Protocol |
IAM | Identity and Access Management |
IDS | Intrusion Detection System |
IIoT | Industrial Internet of Things |
IoHT | Internet of Healthcare Things |
IoT | Internet of Things |
KLD | Kullback Leibler Distance |
MFA | Multi-Factor Authentication |
MitM | Man-In-The-Middle |
ML | Machine Learning |
MQTT | Message Queuing Telemetry Transport |
MSG | Micro-segmentation |
MTD | Moving Target Defense |
NAC | Network Access Control |
OTP | One-Time Passwords |
PBAC | Policy-Based Access Control |
PIN | Personal Identification Numbers |
PKI | Public Key Infrastructure |
PUF | Physical Unclonable Functions |
RA | Registration Authorities |
RBAC | Role-Based Access Control |
RSA | Rivest–Shamir–Adleman |
SDP | Software Defined Perimeter |
SHA | Secure Hash Algorithm |
SNMP | Simple Network Management Protocol |
SSL | Secure Sockets Layer |
TEOTP | Time-Enhanced One-Time Password |
TLS | Transport Layer Security |
TOTP | Time-Based One-Time Password |
WPT | Wireless Power Transmission |
ZTA | Zero Trust Architecture |
References
- Al-Turjman, F.; Zahmatkesh, H.; Shahroze, R. An overview of security and privacy in smart cities’ IoT communications. Trans. Emerg. Telecommun. Technol. 2022, 33, e3677. [Google Scholar] [CrossRef]
- Whaiduzzaman, M.; Barros, A.; Chanda, M.; Barman, S.; Sultana, T.; Rahman, M.S.; Roy, S.; Fidge, C. A Review of Emerging Technologies for IoT-Based Smart Cities. Sensors 2022, 22, 9271. [Google Scholar] [CrossRef]
- Khalil, U.; Malik, O.A.; Uddin, M.; Chen, C.L. A comparative analysis on blockchain versus centralized authentication architectures for IoT-enabled smart devices in smart cities: A comprehensive review, recent advances, and future research directions. Sensors 2022, 22, 5168. [Google Scholar] [CrossRef]
- Ali, I.; Sabir, S.; Ullah, Z. Internet of things security, device authentication and access control: A review. arXiv 2019, arXiv:1901.07309. [Google Scholar]
- Xihua, Z.; Goyal, S. Security and privacy challenges using IoT-blockchain technology in a smart city: Critical analysis. Int. J. Electr. Electron. Res. 2022, 10, 190–195. [Google Scholar] [CrossRef]
- Altulaihan, E.; Almaiah, M.A.; Aljughaiman, A. Cybersecurity Threats, Countermeasures and Mitigation Techniques on the IoT: Future Research Directions. Electronics 2022, 11, 3330. [Google Scholar] [CrossRef]
- El Jaouhari, S. Comprehensive Taxonomy and Advancements in IoT Device Authentication Schemes. In Proceedings of the 2023 International Conference on Smart-Green Technology in Electrical and Information Systems (ICSGTEIS), Bali, Indonesia, 2–4 November 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 47–52. [Google Scholar]
- Thakare, A.; Kim, Y.G. Secure and efficient authentication scheme in IoT environments. Appl. Sci. 2021, 11, 1260. [Google Scholar] [CrossRef]
- Bułat, R.; Ogiela, M.R. Personalized Context-Aware Authentication Protocols in IoT. Appl. Sci. 2023, 13, 4216. [Google Scholar] [CrossRef]
- Syed, A.S.; Sierra-Sosa, D.; Kumar, A.; Elmaghraby, A. IoT in smart cities: A survey of technologies, practices and challenges. Smart Cities 2021, 4, 429–475. [Google Scholar] [CrossRef]
- Pereira, F.; Correia, R.; Pinho, P.; Lopes, S.I.; Carvalho, N.B. Challenges in resource-constrained IoT devices: Energy and communication as critical success factors for future IoT deployment. Sensors 2020, 20, 6420. [Google Scholar] [CrossRef]
- Omrany, H.; Al-Obaidi, K.M.; Hossain, M.; Alduais, N.A.; Al-Duais, H.S.; Ghaffarianhoseini, A. IoT-enabled smart cities: A hybrid systematic analysis of key research areas, challenges, and recommendations for future direction. Discov. Cities 2024, 1, 2. [Google Scholar] [CrossRef]
- Badidi, E. Edge AI and blockchain for smart sustainable cities: Promise and potential. Sustainability 2022, 14, 7609. [Google Scholar] [CrossRef]
- Kim, K.; Alshenaifi, I.M.; Ramachandran, S.; Kim, J.; Zia, T.; Almorjan, A. Cybersecurity and cyber forensics for smart cities: A comprehensive literature review and survey. Sensors 2023, 23, 3681. [Google Scholar] [CrossRef] [PubMed]
- Majid, A. Security and privacy concerns over IoT devices attacks in smart cities (2022). J. Comput. Commun. 2023, 11, 26–42. [Google Scholar]
- Kuzlu, M.; Fair, C.; Guler, O. Role of artificial intelligence in the Internet of Things (IoT) cybersecurity. Discov. Internet Things 2021, 1, 7. [Google Scholar] [CrossRef]
- Abosata, N.; Al-Rubaye, S.; Inalhan, G.; Emmanouilidis, C. Internet of things for system integrity: A comprehensive survey on security, attacks and countermeasures for industrial applications. Sensors 2021, 21, 3654. [Google Scholar] [CrossRef]
- Gayathri, R.; Usharani, S.; Mahdal, M.; Vezhavendhan, R.; Vincent, R.; Rajesh, M.; Elangovan, M. Detection and mitigation of IoT-based attacks using SNMP and moving target defense techniques. Sensors 2023, 23, 1708. [Google Scholar] [CrossRef]
- El-Sofany, H.; El-Seoud, S.A.; Karam, O.H.; Bouallegue, B. Using machine learning algorithms to enhance IoT system security. Sci. Rep. 2024, 14, 12077. [Google Scholar] [CrossRef]
- Ismagilova, E.; Hughes, L.; Rana, N.P.; Dwivedi, Y.K. Security, privacy and risks within smart cities: Literature review and development of a smart city interaction framework. Inf. Syst. Front. 2022, 24, 393–414. [Google Scholar] [CrossRef]
- Andrade, R.O.; Yoo, S.G.; Tello-Oquendo, L.; Ortiz-Garcés, I. A comprehensive study of the IoT cybersecurity in smart cities. IEEE Access 2020, 8, 228922–228941. [Google Scholar] [CrossRef]
- Adam, M.; Hammoudeh, M.; Alrawashdeh, R.; Alsulaimy, B. A Survey on Security, Privacy, Trust, and Architectural Challenges in IoT Systems. IEEE Access 2024, 12, 57128–57149. [Google Scholar] [CrossRef]
- Rashid, M.M.; Kamruzzaman, J.; Hassan, M.M.; Imam, T.; Gordon, S. Cyberattacks detection in iot-based smart city applications using machine learning techniques. Int. J. Environ. Res. Public Health 2020, 17, 9347. [Google Scholar] [CrossRef]
- Feng, X.; Zhu, X.; Han, Q.L.; Zhou, W.; Wen, S.; Xiang, Y. Detecting vulnerability on IoT device firmware: A survey. IEEE/CAA J. Autom. Sin. 2022, 10, 25–41. [Google Scholar] [CrossRef]
- Bakhshi, T.; Ghita, B.; Kuzminykh, I. A Review of IoT Firmware Vulnerabilities and Auditing Techniques. Sensors 2024, 24, 708. [Google Scholar] [CrossRef]
- Wu, Y.; Wang, J.; Wang, Y.; Zhai, S.; Li, Z.; He, Y.; Sun, K.; Li, Q.; Zhang, N. Your firmware has arrived: A study of firmware update vulnerabilities. In Proceedings of the 33rd USENIX Security Symposium (USENIX Security 24), Philadelphia, PA, USA, 14–16 August 2024; pp. 5627–5644. [Google Scholar]
- Zandberg, K.; Schleiser, K.; Acosta, F.; Tschofenig, H.; Baccelli, E. Secure firmware updates for constrained iot devices using open standards: A reality check. IEEE Access 2019, 7, 71907–71920. [Google Scholar] [CrossRef]
- Sidhu, S.; Mohd, B.J.; Hayajneh, T. Hardware security in IoT devices with emphasis on hardware trojans. J. Sens. Actuator Netw. 2019, 8, 42. [Google Scholar] [CrossRef]
- Butun, I.; Sari, A.; Österberg, P. Hardware security of fog end-devices for the internet of things. Sensors 2020, 20, 5729. [Google Scholar] [CrossRef]
- Tudosa, I.; Picariello, F.; Balestrieri, E.; De Vito, L.; Lamonaca, F. Hardware security in IoT era: The role of measurements and instrumentation. In Proceedings of the 2019 II Workshop on Metrology for Industry 4.0 and IoT (MetroInd4. 0&IoT), Naples, Italy, 4–6 June 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 285–290. [Google Scholar]
- Mohammad, N.; Khatoon, R.; Nilima, S.I.; Akter, J.; Kamruzzaman, M.; Sozib, H.M. Ensuring Security and Privacy in the Internet of Things: Challenges and Solutions. J. Comput. Commun. 2024, 12, 257–277. [Google Scholar] [CrossRef]
- Riaz, S.; Latif, S.; Usman, S.M.; Ullah, S.S.; Algarni, A.D.; Yasin, A.; Anwar, A.; Elmannai, H.; Hussain, S. Malware detection in internet of things (IoT) devices using deep learning. Sensors 2022, 22, 9305. [Google Scholar] [CrossRef]
- Noman, H.A.; Abu-Sharkh, O.M. Code injection attacks in wireless-based Internet of Things (IoT): A comprehensive review and practical implementations. Sensors 2023, 23, 6067. [Google Scholar] [CrossRef]
- Victor, P.; Lashkari, A.H.; Lu, R.; Sasi, T.; Xiong, P.; Iqbal, S. IoT malware: An attribute-based taxonomy, detection mechanisms and challenges. Peer Peer Netw. Appl. 2023, 16, 1380–1431. [Google Scholar] [CrossRef] [PubMed]
- Vegesna, V.V. Adopting a Conceptual Architecture to Mitigate an IoT Zero-Day Threat that Might Result in a Zero-Day Attack with Regard to Operational Costs and Communication Overheads. Int. J. Curr. Eng. Sci. Res. 2023, 10, 9–17. [Google Scholar]
- Hairab, B.I.; Elsayed, M.S.; Jurcut, A.D.; Azer, M.A. Anomaly detection based on CNN and regularization techniques against zero-day attacks in IoT networks. IEEE Access 2022, 10, 98427–98440. [Google Scholar] [CrossRef]
- Popoola, S.I.; Ande, R.; Adebisi, B.; Gui, G.; Hammoudeh, M.; Jogunola, O. Federated deep learning for zero-day botnet attack detection in IoT-edge devices. IEEE Internet Things J. 2021, 9, 3930–3944. [Google Scholar] [CrossRef]
- Pureti, N. Zero-Day Exploits: Understanding the Most Dangerous Cyber Threats. Int. J. Adv. Eng. Technol. Innov. 2022, 1, 70–97. [Google Scholar]
- Ali, M.H.; Jaber, M.M.; Abd, S.K.; Rehman, A.; Awan, M.J.; Damaševičius, R.; Bahaj, S.A. Threat analysis and distributed denial of service (DDoS) attack recognition in the internet of things (IoT). Electronics 2022, 11, 494. [Google Scholar] [CrossRef]
- Syed, N.F.; Baig, Z.; Ibrahim, A.; Valli, C. Denial of service attack detection through machine learning for the IoT. J. Inf. Telecommun. 2020, 4, 482–503. [Google Scholar] [CrossRef]
- Islam, U.; Muhammad, A.; Mansoor, R.; Hossain, M.S.; Ahmad, I.; Eldin, E.T.; Khan, J.A.; Rehman, A.U.; Shafiq, M. Detection of distributed denial of service (DDoS) attacks in IOT based monitoring system of banking sector using machine learning models. Sustainability 2022, 14, 8374. [Google Scholar] [CrossRef]
- Shah, Z.; Ullah, I.; Li, H.; Levula, A.; Khurshid, K. Blockchain based solutions to mitigate distributed denial of service (DDoS) attacks in the Internet of Things (IoT): A survey. Sensors 2022, 22, 1094. [Google Scholar] [CrossRef]
- Shurman, M.M.; Khrais, R.M.; Yateem, A.A. IoT denial-of-service attack detection and prevention using hybrid IDS. In Proceedings of the 2019 International Arab Conference on Information Technology (ACIT), Al Ain, United Arab Emirates, 3–5 December 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 252–254. [Google Scholar]
- Hussain, F.; Abbas, S.G.; Husnain, M.; Fayyaz, U.U.; Shahzad, F.; Shah, G.A. IoT DoS and DDoS attack detection using ResNet. In Proceedings of the 2020 IEEE 23rd International Multitopic Conference (INMIC), Bahawalpur, Pakistan, 5–7 November 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 1–6. [Google Scholar]
- Hasan, M.; Islam, M.M.; Zarif, M.I.I.; Hashem, M. Attack and anomaly detection in IoT sensors in IoT sites using machine learning approaches. Internet Things 2019, 7, 100059. [Google Scholar] [CrossRef]
- Salimitari, M.; Bhattacharjee, S.; Chatterjee, M.; Fallah, Y.P. A prospect theoretic approach for trust management in IoT networks under manipulation attacks. ACM Trans. Sens. Netw. (TOSN) 2020, 16, 1–26. [Google Scholar] [CrossRef]
- Luo, Z.; Zhao, S.; Lu, Z.; Sagduyu, Y.E.; Xu, J. Adversarial machine learning based partial-model attack in IoT. In Proceedings of the 2nd ACM Workshop on Wireless Security and Machine Learning, Linz, Austria, 13 July 2020; pp. 13–18. [Google Scholar]
- Combita, L.F.; Cardenas, A.A.; Quijano, N. Mitigating sensor attacks against industrial control systems. IEEE Access 2019, 7, 92444–92455. [Google Scholar] [CrossRef]
- Yan, X.; Yan, K.; Rehman, M.U.; Ullah, S. Impersonation attack detection in mobile edge computing by levering sarsa technique in physical layer security. Appl. Sci. 2022, 12, 10225. [Google Scholar] [CrossRef]
- Damghani, H.; Damghani, L.; Hosseinian, H.; Sharifi, R. Classification of attacks on IoT. In Proceedings of the 4th International Conference on Combinatorics, Cryptography, Computer Science and Computation, Tehran, Iran, 15–16 November 2019; pp. 245–255. [Google Scholar]
- Lee, S.J.; Yoo, P.D.; Asyhari, A.T.; Jhi, Y.; Chermak, L.; Yeun, C.Y.; Taha, K. IMPACT: Impersonation attack detection via edge computing using deep autoencoder and feature abstraction. IEEE Access 2020, 8, 65520–65529. [Google Scholar] [CrossRef]
- Islam, M.R.; Aktheruzzaman, K. An analysis of cybersecurity attacks against internet of things and security solutions. J. Comput. Commun. 2020, 8, 11. [Google Scholar] [CrossRef]
- Pokhrel, S.; Abbas, R.; Aryal, B. IoT security: Botnet detection in IoT using machine learning. arXiv 2021, arXiv:2104.02231. [Google Scholar]
- Ramadan, R. Internet of things (iot) security vulnerabilities: A review. PLOMS AI 2022, 2. Available online: https://plomscience.com/journals/index.php/PLOMSAI/article/view/14 (accessed on 1 November 2024).
- Salimitari, M.; Chatterjee, M.; Fallah, Y.P. A survey on consensus methods in blockchain for resource-constrained IoT networks. Internet Things 2020, 11, 100212. [Google Scholar] [CrossRef]
- Jaigirdar, F.T.; Tan, B.; Rudolph, C.; Bain, C. Security-aware provenance for transparency in iot data propagation. IEEE Access 2023, 11, 55677–55691. [Google Scholar] [CrossRef]
- Gaber, T.; El-Ghamry, A.; Hassanien, A.E. Injection attack detection using machine learning for smart IoT applications. Phys. Commun. 2022, 52, 101685. [Google Scholar] [CrossRef]
- Kamarudin, N.H.; Suhaimi, N.H.S.; Nor Rashid, F.A.; Khalid, M.N.A.; Mohd Ali, F. Exploring Authentication Paradigms in the Internet of Things: A Comprehensive Scoping Review. Symmetry 2024, 16, 171. [Google Scholar] [CrossRef]
- Wang, D.; Zhang, X.; Zhang, Z.; Wang, P. Understanding security failures of multi-factor authentication schemes for multi-server environments. Comput. Secur. 2020, 88, 101619. [Google Scholar] [CrossRef]
- Anastasaki, I.; Drosatos, G.; Pavlidis, G.; Rantos, K. User Authentication Mechanisms Based on Immersive Technologies: A Systematic Review. Information 2023, 14, 538. [Google Scholar] [CrossRef]
- Suleski, T.; Ahmed, M.; Yang, W.; Wang, E. A review of multi-factor authentication in the Internet of Healthcare Things. Digit. Health 2023, 9, 20552076231177144. [Google Scholar] [CrossRef]
- Papathanasaki, M.; Maglaras, L.; Ayres, N. Modern authentication methods: A comprehensive survey. AI Comput. Sci. Robot. Technol. 2022. [Google Scholar] [CrossRef]
- Reese, K.; Smith, T.; Dutson, J.; Armknecht, J.; Cameron, J.; Seamons, K. A usability study of five {two-factor} authentication methods. In Proceedings of the Fifteenth Symposium on Usable Privacy and Security (SOUPS 2019), Santa Clara, CA, USA, 12–13 August 2019; pp. 357–370. [Google Scholar]
- Maranga, M.J.; Nelson, M. Emerging issues in cyber security for institutions of higher education. Int. J. Comput. Sci. Netw. 2019, 8, 371–379. [Google Scholar]
- Finnegan, O.; White III, J.; Armstrong, B.; Adams, E.; Burkart, S.; Beets, M.; Nelakuditi, S.; Willis, E.; von Klinggraeff, L.; Parker, H.; et al. The utility of behavioral biometrics in user authentication and demographic characteristic detection: A scoping review. Syst. Rev. 2024, 13, 61. [Google Scholar] [CrossRef]
- Stylios, I.; Kokolakis, S.; Thanou, O.; Chatzis, S. Behavioral biometrics & continuous user authentication on mobile devices: A survey. Inf. Fusion 2021, 66, 76–99. [Google Scholar]
- Buriro, A.; Crispo, B.; Conti, M. AnswerAuth: A bimodal behavioral biometric-based user authentication scheme for smartphones. J. Inf. Secur. Appl. 2019, 44, 89–103. [Google Scholar] [CrossRef]
- Wang, C.; Wang, Y.; Chen, Y.; Liu, H.; Liu, J. User authentication on mobile devices: Approaches, threats and trends. Comput. Netw. 2020, 170, 107118. [Google Scholar] [CrossRef]
- Abuhamad, M.; Abusnaina, A.; Nyang, D.; Mohaisen, D. Sensor-based continuous authentication of smartphones’ users using behavioral biometrics: A contemporary survey. IEEE Internet Things J. 2020, 8, 65–84. [Google Scholar] [CrossRef]
- Liang, Y.; Samtani, S.; Guo, B.; Yu, Z. Behavioral biometrics for continuous authentication in the internet-of-things era: An artificial intelligence perspective. IEEE Internet Things J. 2020, 7, 9128–9143. [Google Scholar] [CrossRef]
- Alabdulatif, A.; Samarasinghe, R.; Thilakarathne, N.N. A Novel Robust Geolocation-Based Multi-Factor Authentication Method for Securing ATM Payment Transactions. Appl. Sci. 2023, 13, 10743. [Google Scholar] [CrossRef]
- Garcia-Treviño, C.J.; Perez-Diaz, J.A.; Rosales, C.V.; Zareei, M. Transparent Multifactor Authentication Algorithm based on Geolocation. IEEE Access 2024. [Google Scholar] [CrossRef]
- Ragothaman, K.; Wang, Y.; Rimal, B.; Lawrence, M. Access control for IoT: A survey of existing research, dynamic policies and future directions. Sensors 2023, 23, 1805. [Google Scholar] [CrossRef] [PubMed]
- Wu, T.Y.; Kong, F.; Wang, L.; Chen, Y.C.; Kumari, S.; Pan, J.S. Toward smart home authentication using PUF and edge-computing paradigm. Sensors 2022, 22, 9174. [Google Scholar] [CrossRef]
- Ferreira, C.M.S.; Garrocho, C.T.B.; Oliveira, R.A.R.; Silva, J.S.; Cavalcanti, C.F.M.d.C. IoT registration and authentication in smart city applications with blockchain. Sensors 2021, 21, 1323. [Google Scholar] [CrossRef]
- Dave, R.; Seliya, N.; Siddiqui, N. The benefits of edge computing in healthcare, smart cities, and IoT. arXiv 2021, arXiv:2112.01250. [Google Scholar] [CrossRef]
- Liu, C.; Tan, R.; Wu, Y.; Feng, Y.; Jin, Z.; Zhang, F.; Liu, Y.; Liu, Q. Dissecting zero trust: Research landscape and its implementation in IoT. Cybersecurity 2024, 7, 20. [Google Scholar] [CrossRef]
- Bast, C.; Yeh, K.H. Emerging Authentication Technologies for Zero Trust on the Internet of Things. Symmetry 2024, 16, 993. [Google Scholar] [CrossRef]
- Hazzaa, F.; Hasan, M.M.; Qashou, A.; Yousef, S. A New Lightweight Cryptosystem for IoT in Smart City Environments. Mesopotamian J. Cybersecur. 2024, 4, 174–186. [Google Scholar] [CrossRef]
- Alatawi, M.N. A Hybrid Cryptographic Cipher Solution for Secure Communication in Smart Cities. Int. J. Comput. Netw. Appl. 2023, 10, 776–791. [Google Scholar] [CrossRef]
- Silva, C.; Cunha, V.A.; Barraca, J.P.; Aguiar, R.L. Analysis of the Cryptographic Algorithms in IoT Communications. Inf. Syst. Front. 2023, 26, 1243–1260. [Google Scholar] [CrossRef]
- Höglund, J.; Bouget, S.; Furuhed, M.; Preuß Mattsson, J.; Selander, G.; Raza, S. AutoPKI: Public key infrastructure for IoT with automated trust transfer. Int. J. Inf. Secur. 2024, 23, 1859–1875. [Google Scholar] [CrossRef]
- Ng, L.H.; Lim, A.C.; Lim, A.X.; Taeihagh, A. Digital Ethics for Biometric Applications in a Smart City. Digit. Gov. Res. Pract. 2023, 4, 1–6. [Google Scholar] [CrossRef]
- Yang, W.; Wang, S.; Sahri, N.M.; Karie, N.M.; Ahmed, M.; Valli, C. Biometrics for internet-of-things security: A review. Sensors 2021, 21, 6163. [Google Scholar] [CrossRef]
- Ahmed, A.A.; Ahmed, W.A. An effective multifactor authentication mechanism based on combiners of hash function over internet of things. Sensors 2019, 19, 3663. [Google Scholar] [CrossRef] [PubMed]
- Bamashmos, S.; Chilamkurti, N.; Shahraki, A.S. Two-Layered Multi-Factor Authentication Using Decentralized Blockchain in an IoT Environment. Sensors 2024, 24, 3575. [Google Scholar] [CrossRef]
- Rejeb, A.; Rejeb, K.; Simske, S.J.; Keogh, J.G. Blockchain technology in the smart city: A bibliometric review. Qual. Quant. 2021, 1–32. [Google Scholar] [CrossRef]
- Dritsas, E.; Trigka, M. Machine Learning for Blockchain and IoT Systems in Smart Cities: A Survey. Future Internet 2024, 16, 324. [Google Scholar] [CrossRef]
- Nandy, T.; Idris, M.Y.I.B.; Noor, R.M.; Kiah, L.M.; Lun, L.S.; Juma’at, N.B.A.; Ahmedy, I.; Ghani, N.A.; Bhattacharyya, S. Review on security of internet of things authentication mechanism. IEEE Access 2019, 7, 151054–151089. [Google Scholar] [CrossRef]
- Wang, X.; Yan, Z.; Zhang, R.; Zhang, P. Attacks and defenses in user authentication systems: A survey. J. Netw. Comput. Appl. 2021, 188, 103080. [Google Scholar] [CrossRef]
- Khalid, U.; Asim, M.; Baker, T.; Hung, P.C.; Tariq, M.A.; Rafferty, L. A decentralized lightweight blockchain-based authentication mechanism for IoT systems. Clust. Comput. 2020, 23, 2067–2087. [Google Scholar] [CrossRef]
- Singh, I.; Singh, B. Access management of IoT devices using access control mechanism and decentralized authentication: A review. Meas. Sens. 2023, 25, 100591. [Google Scholar] [CrossRef]
- Kumar, V.; Malik, N.; Singla, J.; Jhanjhi, N.; Amsaad, F.; Razaque, A. Light weight authentication scheme for smart home iot devices. Cryptography 2022, 6, 37. [Google Scholar] [CrossRef]
- Mukhandi, M.; Damião, F.; Granjal, J.; Vilela, J.P. Blockchain-based device identity management with consensus authentication for IoT devices. In Proceedings of the 2022 IEEE 19th Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 8–11 January 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 433–436. [Google Scholar]
- Rao, P.M.; Deebak, B.D. Security and privacy issues in smart cities/industries: Technologies, applications, and challenges. J. Ambient. Intell. Humaniz. Comput. 2023, 14, 10517–10553. [Google Scholar] [CrossRef]
- Ali, Z.; Chaudhry, S.A.; Ramzan, M.S.; Al-Turjman, F. Securing smart city surveillance: A lightweight authentication mechanism for unmanned vehicles. IEEE Access 2020, 8, 43711–43724. [Google Scholar] [CrossRef]
Hardware Tampering Type | Description |
---|---|
Physical Access | Gaining physical entry to devices. |
Invasive Hardware Modifications | Direct manipulation of the components of the device. |
Non-Invasive Attacks | Taking advantage of flaws in devices without making any physical alterations. |
Firmware Modification | Changing the firmware of a device to gain control. |
Supply Chain Attacks | Including harmful elements in the distribution process. |
All Hardware Tampering Consequences | Possible consequences such as device takeover and data theft. |
DoS Attacks Forms | Description |
---|---|
Resource Exhaustion | Attackers may send a large number of requests that appear to be valid or corrupted data packets to the IoT device. When the device’s processing power is overloaded, it may become unresponsive or even crash, preventing authorized users from using the device. |
Bandwidth Depletion | In this case, hackers may flood the IoT device with network traffic, using up all of the available bandwidth and blocking authorized connectivity. By doing this, the gadget may be successfully isolated from the other smart city equipment. |
Authentication Exhaustion | To exhaust the resources of the IoT device, adversaries can try to authenticate with it repeatedly, taking advantage of flaws in the authentication procedure. For authorized users attempting to use the device, this may result in a denial of access. |
Endpoint Saturation | The communication endpoints or gateways in charge of overseeing and verifying IoT devices may be the target of an attack. The devices may be unable to correctly authenticate and access the smart city systems if these crucial components are overloaded with requests. |
Distributed DoS (DDoS) | In a more complex assault, enemies may use a botnet, a collection of hacked Internet of Things devices, to initiate a coordinated, extensive DoS attack. The impact on the targeted IoT infrastructure may be greatly increased as a result, possibly upsetting public safety systems, key services, or infrastructure monitoring and control. |
Types | Examples | Advantages | Disadvantages |
---|---|---|---|
Something the User Knows | Passwords, PINs, security questions. | Simple, cost-effective, flexible. | Susceptible to social engineering, brute force, and phishing assaults. Users frequently select weak passwords or use the same ones on several websites. |
Something the User Has | Smart cards, mobile devices, hardware tokens (e.g., YubiKey). | Offers an extra degree of protection and is more difficult to hack than passwords. | Needs users to carry an additional device, so it may be lost or stolen. |
Something the User Is | Biometrics (fingerprints, facial recognition, iris scans). | Individually unique, hard to hack, and practical for consumers. | Needs certain technology and may result in false positives or negatives and privacy issues. |
Something the User Does | Behavioral biometrics (typing patterns, mouse movements). | Include continuous authentication and less obtrusive operation due to its background operation. | Hard to execute well, and it may be impacted by shifts in user behavior brought on by several circumstances like sickness. |
Somewhere the User Is | Geolocation-based authentication. | Can provide the authentication procedure with an extra layer of context. | Privacy issues, spoof ability, and unreliability due to fluctuating network circumstances. |
Use-Case | Description |
---|---|
For High-Security Environments | The best option is frequently a mix of techniques by MFA. For example, a strong defense against unwanted access may be achieved by combining a mobile device for a one-time code with a password. |
For User Convenience | A smooth user experience can be provided by biometric techniques, particularly on personal devices where security is less of an issue than on business systems. |
For General Use | Security and user experience are well-balanced when the user has something they know and something they have, such as a password with SMS-based verification. |
Technology | Scalability | Security | Latency |
---|---|---|---|
NAC | Moderate scalability because scaling across big networks might be challenging. | Increases security by regulating access according to regulations. | Although generally minimal latency, delays may be introduced during authentication checks. |
Edge Computing | Extremely scalable as it minimizes the strain on central servers by enabling processing close to the data source. | Reduces data transfer hazards and localizes data processing to improve security. | Faster reaction times are made possible by low latency brought on by proximity to the data source. |
ZTA | Extremely scalable and designed to accommodate expanding networks and gadgets. | Reduces trust assumptions and provides strong security by confirming each request. | This may cause some lag because verification procedures are ongoing. |
Cryptographic Algorithms | Different algorithms have different levels of scalability, and as scale grows, some may need more resources. | Offers robust security, but it can be difficult to deploy and is susceptible to key compromise. | High latency is possible, particularly when dealing with intricate algorithms and huge data volumes. |
PKI | Moderate scalability: a lot of certifications might make it complicated. | Robust security for authentication and data integrity, but administration is essential. | Because of certificate validation procedures, latency may be moderate. |
Biometric Authentication | Generally scalable, and it may be used on a range of platforms and devices. | High security as it takes advantage of special biological characteristics. However, it is susceptible to spoofing. | Low latency: if the system is optimized, authentication is usually rapid. |
MFA | Extremely scalable and connects with a variety of apps and systems with ease. | Because it uses several authentication techniques, it is extremely safe. | Latency ranges from low to considerable, depending on the techniques (e.g., SMS, applications). |
Blockchain Technology | Scalability can be difficult; as the number of nodes grows, throughput may drop. | High security as a result of cryptographic methods and decentralized architecture. | High latency in general because of transaction verification and consensus processes. |
Reference | Methodology | Finding | Authentication Techniques Used | Limitation |
---|---|---|---|---|
[3] | Conducted a thorough analysis of the current blockchain-based IoT device authentication systems. | Emphasized how important it is to find lightweight authentication methods because of the resource limitations of IoT devices. | Used blockchain technology to implement decentralized authentication mechanisms. | Acknowledged that the lack of resources in many IoT devices affects the suitability of some solutions. |
[75] | Established API gateways that use smart contracts and blockchain technology to authenticate communications and confirm the authenticity of IoT devices. | Established that blockchain reduces the dangers associated with out-of-date firmware and improves the security and reliability of data from IoT devices in smart city applications. | Used Ethereum Blockchain Smart Contracts to validate and sign messages sent by IoT devices. | Affirmed that effective use of the solution depends on IoT devices being properly registered and validated, which is not always possible in real-world scenarios. |
[96] | Suggested iTCALAS, an enhanced authentication technique that uses lightweight cryptographic operations, to overcome the shortcomings of the TCALAS scheme. | The suggested iTCALAS solution preserved scalability over numerous drone clusters while successfully preventing traceability and impersonation attacks. | Used lightweight symmetric key primitives in conjunction with temporal credentials to authenticate users and drones. | Asserted that the scheme’s efficacy depends on the cryptographic keys used in the authentication process being implemented and managed correctly. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Alotaibi, A.; Aldawghan, H.; Aljughaiman, A. A Review of the Authentication Techniques for Internet of Things Devices in Smart Cities: Opportunities, Challenges, and Future Directions. Sensors 2025, 25, 1649. https://doi.org/10.3390/s25061649
Alotaibi A, Aldawghan H, Aljughaiman A. A Review of the Authentication Techniques for Internet of Things Devices in Smart Cities: Opportunities, Challenges, and Future Directions. Sensors. 2025; 25(6):1649. https://doi.org/10.3390/s25061649
Chicago/Turabian StyleAlotaibi, Ashwag, Huda Aldawghan, and Ahmed Aljughaiman. 2025. "A Review of the Authentication Techniques for Internet of Things Devices in Smart Cities: Opportunities, Challenges, and Future Directions" Sensors 25, no. 6: 1649. https://doi.org/10.3390/s25061649
APA StyleAlotaibi, A., Aldawghan, H., & Aljughaiman, A. (2025). A Review of the Authentication Techniques for Internet of Things Devices in Smart Cities: Opportunities, Challenges, and Future Directions. Sensors, 25(6), 1649. https://doi.org/10.3390/s25061649