1. Introduction
The Internet of Things (IoT) is transforming the way we interact with the physical world by connecting everyday devices to the Internet, creating an intelligent and automated ecosystem [
1]. The IoT is transforming multiple fields, including industry, agriculture, power grids, transportation, the environment, healthcare, smart homes, and security and surveillance. As illustrated in
Figure 1, the IoT system is composed of IoT devices, gateways, servers, and remote users, which form the foundation to enable the acquisition, processing, and transmission of real-time data. In smart homes, smart healthcare, and industrial IoT application systems, users need to remotely access or control IoT devices and send them specific instructions [
2]. Without effective user authentication, attackers can impersonate legitimate users and send fake malicious instructions to IoT devices, threatening the security of the entire system. IoT user authentication protocols enable secure authentication and session key negotiation between users and IoT devices through an intermediate server, allowing users to access or control IoT devices directly and securely. Therefore, establishing a robust IoT authentication mechanism is crucial to ensuring these systems’ security [
3].
As illustrated in
Figure 2, in the IoT user authentication protocols, after the devices and users register, each entity obtains its own long-term key. Subsequently, the user and the IoT device use these long-term keys, as well as the temporary keys generated during authentication, to generate authentication messages. These messages are then exchanged between the two entities for mutual authentication and negotiation of session keys. However, IoT devices are easily captured physically when they are usually deployed in unattended environments. Attackers may gain access to long-term secrets through side-channel attacks [
4,
5]. In addition, servers may suffer from data leakage and unauthorized access due to malware or misconfigurations [
6,
7]. Given that IoT systems often involve sensitive data, including user location information, network activities, and consumption habits, as well as potentially confidential corporate or national security information, authentication and authorized data access have become essential security requirements for IoT applications. In addition, the design of authentication protocols is particularly challenging as IoT devices are resource-limited, usually powered by batteries, and have limited computing, storage, and communication capabilities [
8].
In recent years, numerous IoT user authentication protocols [
9,
10,
11,
12,
13,
14,
15,
16,
17,
18,
19,
20,
21,
22,
23,
24,
25,
26] have been proposed as shown in
Table 1. However, the existing schemes generally assume that the servers (registration center (RC) and intermediate server) are fully trusted, overlooking the potential threat of insider attackers. In real applications, server data breaches and unauthorized port listening events are common due to issues such as misconfigurations, memory leaks, and malware. In addition, insider-infected actions (such as employees, contractors, or partners) pose significant security risks to IoT systems [
6,
7]. During registration, the RC generates long-term keys for the IoT devices and stores them on both the devices and the intermediate server. This setup allows insiders on the servers to access the keys, potentially enabling insider attacks. For example, insider users on the intermediate server can perform insider impersonation attacks [
9,
10,
12,
13,
14,
15,
17,
19,
22,
23,
24,
25,
26] or derive session keys negotiated between users and IoT devices, resulting in protocols with no key privacy security [
9,
10,
12,
13,
15,
26]. Another critical issue is the handling of ephemeral secrets, which are often precalculated and stored in insecure memory [
27]. Unfortunately, this risk is largely neglected in current IoT user authentication protocols [
9,
10,
12,
13,
14,
15,
16,
17,
18,
19,
20,
21,
22,
24,
25,
26], leaving these schemes vulnerable to ephemeral secret leakage (ESL) attacks. Furthermore, many protocols lack essential features, such as perfect forward security (PFS) and anonymity. They are also prone to offline password guessing attacks and are inefficient for resource-constrained IoT devices. More importantly, with the rapid growth regarding IoT devices, intermediate servers must manage a large number of users and device connections, which makes the performance of authentication schemes highly dependent on the server’s computational and processing capabilities [
25]. However, there is still a lack of substantial research focused on optimizing server overhead in the current studies.
The design of security protocols is based on the underlying security model, where the attacker model defines the potential capabilities and goals of the attackers. This model not only determines the security assumptions of the protocol but also directly shapes the evaluation framework for security analysis. In the existing research, the Dolev–Yao security model [
29] and the eCK security model [
30] are the most widely accepted. The Dolev–Yao model assumes that the attacker has full control over the communication channel, allowing him to intercept, modify, forge, and replay messages. The eCK model extends this by allowing the attacker to access sensitive information, such as long-term keys, session keys, and ephemeral secrets. However, the eCK model focuses mainly on two-party single-factor authentication protocols and does not fully address multifactor or three-party authentication scenarios. In recent years, there has been growing attention regarding attacker models for multifactor user authentication protocols. Yoneyama [
31] extended the eCK model to password-based three-party authentication key-exchange protocols but did not account for threats related to smart card loss and offline password guessing attacks. Wang et al. [
32] studied the impact of the loss of smart cards and offline password guessing attacks on the security of two-factor authentication protocols, and their results have been adopted as a standard in many subsequent schemes. However, their work did not address the leakage of ephemeral secrets. In conclusion, the existing security models for IoT user authentication fail to fully cover key security threats, such as insider attacks and ephemeral secrets.
To address the issues in the existing IoT user authentication protocols, we introduce a new security model, IoT-3eCK. This model is based on real-world network threats, enhances the attacker’s capabilities, and refines the evaluation criteria for IoT user authentication protocols. In the IoT-3eCK model, the servers are assumed to be semi-trusted entities, and the attackers may be insiders from either the RC or the intermediate server. The attacker has access to the registration information of users, servers, and IoT devices and can acquire the ephemeral secrets of all the protocol participants, including users, servers, and IoT devices. Based on this new security model, we analyze the Wang et al. scheme [
25], identifying the challenges posed by insider and ESL attacks and uncovering the causes of their vulnerabilities. Then, we propose a new IoT user authentication protocol that effectively defends against insider attacks while meeting various security requirements. The protocol integrates a dynamic pseudonym-based anonymous authentication mechanism with an ECC key-exchange mechanism, ensuring anonymity and other critical security properties while significantly reducing the computational overhead on the intermediate server. The performance analysis shows that, compared to the existing solutions, the proposed protocol reduces communication overhead by more than 23%, computational overhead by over 22%, and, most notably, computational overhead on the intermediate server by over 95%, greatly improving the system efficiency.
The main contributions of this paper are as follows.
- (1)
A new security model, IoT-3eCK, is proposed, which enhances the attacker’s capabilities regarding IoT user authentication protocols and refines the evaluation criteria for these protocols.
- (2)
Based on the new security model, analysis of the Wang et al. scheme [
25] is provided, identifying the challenges of insider and ESL attacks and uncovering the causes of their vulnerabilities.
- (3)
A secure and efficient IoT user authentication protocol is introduced. The proposed scheme offers security properties such as key privacy and perfect forward security and is resilient to insider attacks, ESL attacks, and other common threats.
- (4)
The security of the protocol is formally proven using the random oracle model, and its correctness is verified with the ProVerif 2.0 automated verification tool. In addition, performance comparisons demonstrate significant reductions in communication and computation costs.
2. Related Work
With low computational complexity and high efficiency, many user authentication protocols based on symmetric cryptography [
33,
34,
35] have been proposed. However, these proposals require users and designated IoT devices to share symmetric keys beforehand, which is impractical due to the large number of IoT devices. Physically Unclonable Functions (PUFs), a promising lightweight hardware security primitive, have been used in numerous user authentication protocols for the IoT [
3,
36,
37]. In these schemes, each entity needs to register one or more challenge–response pairs of its individual PUF with the server beforehand to enable authentication between the registered entity and the server, which leads to inflexibility and inefficiency. Halevi et al. [
38] and Wang et al. [
39] also indicated that most symmetric cryptography and hash-based user authentication proposals are insecure when dealing with user anonymity, PFS, and smart card security breach attacks. Public-key technology is vital for improving security, but it has high computational and communication overhead. Elliptic curve cryptography (ECC) has been adopted in IoT user authentication to balance security and efficiency because it provides a smaller key size compared to other methods with the same level of security [
40,
41].
In recent years, many ECC-based IoT user authentication protocols have been introduced. In 2016, Jiang et al. [
9] introduced a user authentication protocol for wireless sensor networks (WSNs), a critical component of the IoT. This protocol employs two-factor authentication through temporary credentials and claims to resist various attacks, ensuring both the anonymity and untraceability of communications. However, the protocol assumes that the servers are fully trusted, neglecting the security threat posed by insider attackers within the servers. During registration, the RC generates and preloads long-term secrets for the sensors, storing these credentials on the intermediate server. This design exposes the protocol to insider impersonation attacks and key privacy issues, where insider users of the servers can impersonate sensors to complete authentication and key agreement with users, as well as obtain the session key negotiated between the user and the sensor during the authentication process. In addition, the scheme does not account for the possibility that an attacker may gain access to the ephemeral secret, making it vulnerable to ESL attacks. Furthermore, the scheme is also susceptible to offline password guessing attacks and does not provide PFS and timely typo detection. In 2017, Wu et al. [
10] indicated that Chang et al. [
11] were unable to resist offline password guessing attacks and could not maintain PFS. Then, they presented an improved one for WSNs, but it lacks user untraceability, key privacy, and PFS and suffers from offline password guessing, ESL, and insider sensor impersonation attacks. Challa et al. [
12] introduced signature-based user authentication for the IoT. However, it is incapable of withstanding attacks of offline password guessing, impersonation, and insider IoT device impersonation, as well as failing to provide key privacy, user anonymity, and untraceability. In 2018, Li et al. [
13] presented an IoT user authentication protocol for industrial IoT to ensure legitimate access to sensitive sensor data. But, this proposal [
13] suffers from offline password guessing, replay, insider sensor impersonation, and impersonation attacks and lacks key privacy. Li et al. [
14] identified the deficiencies of the scheme [
9] and then presented an enhanced scheme for WSNs. However, the enhanced scheme [
14] is prone to offline password guessing, insider sensor impersonation, and ESL attacks and cannot offer user untraceability, key privacy, and PFS. In 2019, Shuai et al. [
15] presented an IoT user authentication scheme for smart homes. However, this scheme is subject to offline password guessing, insider IoT device impersonation, and ESL attacks and is unable to offer user untraceability, key privacy, and PFS. Lu et al. [
28] introduced an IoT user authentication scheme for WSNs. Moreover, this scheme had a design flaw: i.e., an attacker could quickly determine the session key based on the sensor ID and the information detected throughout the open channels. In 2020, Li et al. [
17] stated that most of the existing AKA proposals could not fulfill local password change and PFS while being vulnerable to stolen smart card attacks, and then introduced an improved version. Unfortunately, the scheme [
17] is prone to sensor impersonation and offline password guessing attacks with poor usability. The server must enumerate the stored information and then calculate the relevant values to determine the sender’s ID when a reply message is received during authentication.
In 2021, Sadhukhan et al. [
18] presented an authentication scheme for remote IoT users, but it suffers from replay, ESL, man-in-the-middle, and DoS attacks and cannot offer user anonymity and timely typo detection. Wazid et al. [
19] introduced an IoT user authentication protocol to secure 6G-enabled networks in a box deployed in industrial applications. Wang et al. [
25] revealed that the scheme [
19] fails to provide user untraceability and PFS; it is also vulnerable to offline password guessing, desynchronization, and man-in-the-middle attacks. Additionally, the scheme lacks key privacy and cannot withstand insider IoT device impersonation attacks. Srinivas et al. [
20] proposed an IoT user authentication scheme for IoT big data collection. However, this scheme [
20] is fragile to device impersonation attacks and device session key compromise attacks and cannot afford user anonymity and PFS [
22]. In 2022, Sutrala et al. [
21] introduced an IoT user authentication scheme for software-defined network-based industrial cyberphysical systems [
21]. Later, Wang et al. [
23] stated that the scheme [
21] is not able to resist smart card/device loss attacks and offline password guessing attacks and cannot offer user untraceability. Tanveer et al. [
22] analyzed previous related IoT user authentication protocols and then proposed an improved version for the Internet of Drones. However, the scheme [
22] cannot maintain user untraceability, PFS, or resistance to man-in-the-middle attacks and offline password guessing attacks. In 2023, Chen et al. [
24] introduced a two-factor user authentication protocol for multi-gateway WSNs. Unfortunately, this scheme suffers from insider sensor impersonation and ESL attacks. Wang et al. [
25] analyzed Wazid et al. [
19] and then proposed an IoT user authentication scheme for cloud-assisted IoT with four parties prone to insider IoT device impersonation and ESL attacks. In 2024, Kumar et al. [
26] proposed an IoT user authentication scheme to access sensitive data from sensor nodes by executives in coal mining scenarios. But, this scheme is not resistant to insider sensor impersonation attacks and ESL attacks, lacking PFS and key privacy.
In summary, the previous IoT user authentication schemes suffered from insider sensor impersonation attacks. Furthermore, most of the schemes are vulnerable to ESL and offline password guessing attacks, lack essential security features such as PFS, key privacy, and anonymity, or are unsuitable for resource-constrained IoT due to inefficiencies.
5. Proposed Protocol
The proposed protocol has four phases: system initialization, registration, login and authentication, and user password and biometric update.
5.1. System Initialization
The implementation of the system is carried out by RC online. Firstly, chooses an elliptic curve over with a base point P. In addition, a medium number is chosen. Second, RC opts for its identifier and its long-term private key and computes as its public key. Then, RC chooses two one-way hash functions, and , for generating hashes and one-time credential identifiers, respectively. Finally, RC keeps secure and issues the public parameters of the system .
5.2. Registration
5.2.1. IoT Device Registration
IoT device selects an RC to complete registration and obtain authentication credentials before the entry of the system. The registration process is as follows:
- R1:
selects its identifier and a random number and then computes . Third, sends the registration requisition request message, {}, to through secure channels.
- R2:
In response, checks if has been registered. If so, is required for a new request. Otherwise, RC opts for a random number as the partial private key of and computes as the public key of . After that, RC publishes and replies to through secure channels. Lastly, RC computes and stores secretly.
- R3:
After receiving , computes as its private key. Then, checks whether . If it holds, computes and stores .
Remark 1. 5.2.2. User Registration and Revocation
Users can dynamically join different systems through the registration processes shown in
Figure 3. The
fuzzy verifier [
2,
44] is used to eliminate offline password guessing attacks.
is a temporary one-time credential assigned to the user
and is marked with
to indicate that
has not been used. A corresponding untraceable list
is generated and stored in RC, where
n represents the number of times a user is permitted to re-initiate the authentication. After registration,
stores
.
publishes
and stores
secretly. A user account can be updated with the same process if it is frozen.
5.3. Login and Authentication
This phase between the user
, the RC
, and the sensor
is shown in
Figure 4.
- A1:
To begin, inputs , , and . Then, calculates and and obtains a verifier . Finally, verifies if . If this condition is not met, the log-in process will end.
- A2:
chooses a random and generates the current timestamp . Afterwards, calculates . If , it indicates that has been used. In this case, updates to . Third, encodes the identity of the desired sensor into dynamic identity as . Finally, generates a verifier and sends the request message to .
- A3:
Upon receiving , verifies its freshness with the timestamp . Next, verifies using temporary credentials . If and , then confirms that the sender is and updates the untraceable list for as follows: . Otherwise, will reject the session.
- A4:
generates the time stamp and encodes the identity of as . Finally, generates a verifier and sends the message to the IoT device .
- A5:
Upon receiving M2, checks its freshness with the timestamp . Following that, decodes . Finally, verifies the authenticity of by checking whether and ensures the integrity of the message received. If not, will terminate the verification immediately.
- A6:
Firstly, selects a random and generates the current timestamp . After that, calculates , , and obtains the session key shared with as . Then, encodes . Third, generates its verifier as . Finally, transmits the response message to .
- A7:
Upon receiving M3, first checks its freshness with the timestamp . After that, calculates . Third, verifies whether and . If not, will terminate the session. Finally, obtains the session key shared with as and updates as with .
5.4. User Password and Biometric Update
A registered user can renew her password and biometric information following the steps outlined below.
first inputs , and and then computes , , and . Third, checks if . If so, inputs and and computes , , and . Finally, replaces with .
6. Formal Security Analysis
This section provides the formal proof of the proposed protocol in the IoT-3eCK security model.
6.1. Relevant Definitions
Participants: The proposed protocol involves three participants: , , and . Each participant has several instances denoted by , , and ), respectively. Any instance can be referred to as . A session identifier, , is created by concatenating all messages sent and received for the current session. An instance can exist in three states. If the most recent expected protocol message is received, the instance enters the state . If an incorrect message is received, the instance transitions to the state. An instance will become ⊥ if the input is not responded to.
Partners: Instances I and are considered only if all three conditions are met: (i) Both instances are currently in the state. (ii) They have mutually authenticated and shared the same . (iii) They are partners with each other.
Freshness: An instance is considered fresh if fails to obtain the session key (or ) between and by making , (, or queries before performing a query.
Adversary: Under the IoT-3eCK adversary model, can interact with , , and through the following queries:
- (1)
: can observe all messages transmitted between , , and .
- (2)
: can send a message m to I and receive a response.
- (3)
: This query reveals the ephemeral secret key of I to .
- (4)
: can obtain the session key between I and its partner.
- (5)
: can obtain the security credentials held by .
: acquires and .
: acquires and .
: acquires and .
- (6)
: can retrieve all the security credentials held by .
- (7)
: can retrieve all the security credentials held by .
- (8)
: This query is used to simulate the semantic security of the session key.
If the session key is not established or I is not fresh, ⊥ will be returned.
Otherwise, a coin is flipped.
- −
If , I returns the session key to .
- −
If , I returns a random string of the same length as the session key.
- (9)
: The query provides with a randomly generated number that serves as the hash output of M.
- (10)
: Once this query is executed, the session key held by I is deleted.
6.2. Provable Security Analysis
Before the security analysis, we first define the complexity assumptions. We then provide a formal proof to evaluate the security of the session key (or ) under the ROM model.
Let denote a non-singular elliptic curve over a finite field , G be an additive group of order q of , and P be the base point of the group.
Definition 1. Elliptic Curve Discrete Logarithm (ECDL) Hardness Assumption: Given , finding is computationally hard, and the probability that is able to resolve the problem, , is negligible for sufficiently small ϵ, Definition 2. Computational Diffie–Hellman (CDH) Hardness Assumption: Given , figuring out is computationally hard, and the probability of resolving the problem is negligible for sufficiently small ϵ, Definition 3. The security of (or ) is modeled by the game . In this game, is allowed to perform one query, where I is both and , and I returns a single bit . can issue many other queries to I.
Let
denote the probability that
successfully wins the game
. The advantage of
in breaking the
semantic security of
(or
) is defined as
Definition 4. In the context of the adversarial model eCK, a user authentication scheme is semantically secure if is negligible for any adversary.
Theorem 1. Let be an adversary that can break the semantic security of (or ) by creating up to queries and and queries, all within polynomial time t. Let the random numbers and hash outputs be l-bit values, the password dictionary space be N, following Zipf’s law as in [17], and the biometric secret key have a length of bits with a false-positive probability of . Then, the advantage of is thatwhere and are Zipf’s parameters. Proof. The semantic security of (or ) is defined by a series of games . In these games, represents the value of b in the query correctly predicted by , and denotes the probability that the event will occur.
: The game begins by simulating a real attack in ROM mode. Thus, we have the following:
: In this game,
can be the
query to obtain
,
, and
exchanged between
,
, and
. Then,
can use
and
to verify whether the calculated key
(or
) is genuine or not. Since
(or
) cannot be determined directly from these messages, there is no distinguishable difference between
and
. Therefore,
Three lists are used to store related results: for the inputs and outputs of queries, for the answers to queries asked by , and for the inputs and outputs of queries.
: The game ends when message transcripts and hash queries collide. The components of messages
,
, and
are evenly distributed. Based on the birthday paradox, we obtain
: In this game, attempts to forge the messages , , and without access to the oracle. The process is as follows:
Constructing M1: needs to issue queries to successfully construct . Thus, the following values must be in : (. The probability of success is .
Constructing M2: Similarly, we have , , and the probability is .
Constructing M3: Again, we have , , and the probability is .
Thus,
is indistinguishable from game
unless
successfully constructs
,
, and
. Thus,
: This game terminates if is able to retrieve (or ). If manages to compute the session key, this implies that it has solved the ECDL or ECD problems. Furthermore, the tuple must be stored in . The following cases may occur for to compute or :
- (1)
issues and .
: acquires and , and then guesses in queries with a success probability of .
: acquires and , and then attempts to obtain using two methods. can guess in queries with bits with probability , or replace with collected biometric data with a probability of , where is the probability of similarity of the biometric data. So, the probability is .
: acquires and , and then attempts to guess in queries. According to Zipf’s law, the probability of password distribution is , where and are Zipf’s parameters.
Next, issues an to obtain of , and then attempts to guess using queries with the probability of .
- (2)
issues and .
Firstly, issues a query as summarized above. Next, issues an query to obtain the ephemeral secret of . Then, attempts to guess within attempts, with a probability of .
- (3)
issues and .
Firstly, obtains and . Then, attempts to guess and .
- (4)
issues and .
Firstly, obtains and . Then, tries to guess and .
In all the above cases,
cannot figure out
(or
) unless it has solved the problem of ECDL or ECD. Hence,
: This game emulates
, but the
query will terminate if
issues an
query. The probability of
acquiring
is at most
. Therefore,
Without proper input to the
query,
cannot differentiate the actual session key from a random one. Therefore,
Given all the probabilities and conditions above, Theorem 1 holds. □
7. Automatic Verification Using ProVerif
ProVerif is a powerful tool for the formal verification of cryptographic protocols. Written in Prolog, it uses Horn clauses and algorithms to perform its tasks. ProVerif is capable of precisely modeling a variety of cryptographic primitives, including shared-key cryptography, public-key cryptography, hash functions, and Diffie–Hellman key-exchange protocols, along with supporting rewriting rules and equations. The tool can demonstrate several important security properties, such as reachability properties, correspondence assertions, and observational equivalence.
The proposed scheme has been verified formally using ProVerif.
Table 3 illustrates the processes for
, as outlined in
Section 4. In this setup,
represents a private channel that facilitates communication between
and
during the registration phase, while
and
are public channels, with
and
communicating over
and
and
communicating over
during login and authentication. The three participants execute their respective processes, and the scheme is simulated to run in parallel as
.
As shown in
Table 4, queries and results confirm that
is unable to break the authentication process or determine session keys, ephemeral keys, and long-term keys. The proposed scheme ensures high levels of anonymity, consistency, and mutual authentication.
8. Analysis of Security Features
8.1. User Anonymity and Untracibility
During authentication, each is used only once, regardless of whether authentication is successful, and the values of and other authentication parameters are unique for each session. Furthermore, due to the secrecy of and , even insider users of RC cannot determine . As a result, the scheme ensures anonymity and untraceability.
8.2. Perfect Forward Security
Even if long-term secrets and are compromised, is still unable to deduce the session key , for , where and . This is due to the fact that the ephemeral secrets and are unknown to . Also, even if is aware of and , he/she cannot deduce .
8.3. Key Privacy
During registration, the system does not store or expose password-related data, nor are any password authentication tables maintained. The user information maintained by RC does not consist of the user’s password and its variants. The long-term keys of and are neither generated by the RC nor known to it. Furthermore, the component of session keys and does not involve RC. Due to the hardness of the ECDL and ECD problems, cannot figure out and even if or are exposed. In a nutshell, no insider user of RC can break the security of the proposal.
8.4. Ephemeral Secret Leakage Attack Resistance
Resistance to ESL attacks comprises the fact that, even if captures the ephemeral keys, and , he/she is unable to obtain the session key or . For , where and , even if and are compromised, cannot deduce because the long-term keys and are unknown to him. Also, even if is aware of and , she cannot deduce .
8.5. IoT Node Capture Attack Resistance
Sensors may be positioned in unattended environments and physically captured by . The credentials can then be easily retrieved. In the protocol, different sensors have different credentials. Therefore, it only leads to the disclosure of session keys between and user , but not between the uncorrupted sensor and user . In other words, the proposed scheme is resistant to IoT node capture attacks and limits the impact of such compromises to the specific nodes affected.
8.6. Timely Typo Detection
The parameter stored on the user’s device enables immediate validation of user inputs. If the user inputs an incorrect ID or password, the computed value will differ from the stored value . As a result, the log-in request will be rejected, ensuring prompt detection and mitigation of typographical errors during authentication.
10. Conclusions
In IoT systems such as smart homes and smart healthcare, IoT user authentication protocols enable secure authentication and session key negotiation between users and IoT devices through an intermediate server, thereby ensuring that users can securely access sensor data directly or control IoT devices remotely. However, the existing IoT user authentication schemes typically assume that the server is fully trusted, ignoring the risk of potential attacks from inside entities. For example, an insider user may launch an insider impersonation attack and steal the session key negotiated between the user and the end device. In addition, most of the existing protocols lack key security properties, such as effective defense against ESL attacks and offline password guessing attacks, as well as perfect forward security. Furthermore, as the scale of IoT devices grows dramatically, intermediate servers need to manage a large number of user and device connections, making the performance of authentication schemes highly dependent on the computational power of the servers.
The design of security protocols is based on the security model, and the existing security model for IoT user authentication still has limitations, making it difficult to comprehensively deal with insider attacks and temporary random number leakage. To enhance the security of IoT user authentication protocols, this paper proposes a new security model for IoT user authentication, IoT-3eCK, which assumes that the intermediate server is semi-trusted and enhances the attacker model to improve the security requirements of IoT user authentication protocols. Based on this security model, this paper designs an enhanced and efficient IoT user authentication protocol. In the registration phase, the protocol ensures that long-term secrets, user passwords, and biometric data of users and end devices are not deduced by insider users in the registration center, effectively preventing internal attacks. In the authentication phase, the protocol combines a dynamic pseudo-identity anonymization mechanism and an ECC key-exchange mechanism to ensure that the protocol satisfies additional security properties. The performance analysis shows that, compared to the existing schemes, the protocol reduces the communication cost by more than 22% and the computational overhead by more than 23%, especially on the intermediate server side by more than 95%, which significantly improves system efficiency. In addition, the security of the new protocol is rigorously proved using a randomized predicate machine model and verified using an automated verification tool.