Key Agreement and Authentication Protocols in the Internet of Things: A Survey
Abstract
:1. Introduction
1.1. Motivations and Contributions
1.2. Methodology
1.3. Organization
2. Materials and Methods
2.1. Internet of Things and Wireless Sensor Networks
2.2. Cryptographic Methods
2.3. Cyberattacks on IoT Systems
3. Security Protocols for the Internet of Things
- Knowledge factor relates to something the user knows, e.g., username and password;
- Ownership factor refers to something the user has, e.g., a smart card or security token; and
- Inheritance factor refers to the user’s biometric characteristics, i.e., something the user can be identified by, such as a fingerprint or an iris pattern.
4. Discussion
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
AES(-CBC-256) | Advanced Encryption Standard Cipher Algorithm |
in Cipher Block Chaining Mode (256 bits keys) | |
BAN logic | Burrows–Abadi–Needham logic |
CA | Certification Authority |
CIA triad | Confidentiality, Integrity, Availability triad |
CoAP | Constrained Application Protocol |
CPN | Coloured Petri Nets |
DoS | Denial of Service attack |
ECC | Elliptical Curve Cryptography |
ECK model | Extended Canetti-Krawczyk model |
Esch256 | Esch256 (Efficient, Sponge-based, and Cheap Hashing (256 bits hashes) |
GNY logic | Gong-Needham-Yahalom logic |
(I)IoT | (Industrial) Internet of Things |
LAP-IoHT | Lightweight Authentication Protocol for the Internet of Health Things |
KCI | Key Compromise Impersonation attack |
KSSTI | Known Session-Specific Temporary Information attack |
MITM | Man in the Middle attack |
MQTT | MQ Telemetry Transport |
NFC | Near Field Communication |
PUF | Physically Unclonable Function |
RFID | Radio Frequency Identification |
ROM | Random Oracle Mode |
ROR | Real-Or-Random |
SGX | Intel Software Guard Extensions |
SHA-256 | Secure Hash Algorithm (256 bits hashes) |
SQXAP | SGX-Based Authentication Protocol |
SVO logic | Syverson-Van Oorschot logic |
WSN | Wireless Sensor Networks |
XOR | Exclusive Or |
6LoWPAN | IPv6 over Low-Power Wireless Personal Area Networks |
References
- Kumar, A.; Saha, R.; Conti, M.; Kumar, G.; Buchanan, W.J.; Kim, T.H. A comprehensive survey of authentication methods in Internet-of-Things and its conjunctions. J. Netw. Comput. Appl. 2022, 204, 103414. [Google Scholar] [CrossRef]
- Kim, J.; Colabianchi, N.; Wensman, J.; Gates, D.H. Wearable Sensors Quantify Mobility in People With Lower Limb Amputation During Daily Life. IEEE Trans. Neural Syst. Rehabil. Eng. 2020, 28, 1282–1291. [Google Scholar] [CrossRef] [PubMed]
- Steinmetzer, T.; Wilberg, S.; Bönninger, I.; Travieso, C.M. Analyzing gait symmetry with automatically synchronized wearable sensors in daily life. Microprocess. Microsystems 2020, 77, 103118. [Google Scholar] [CrossRef]
- Khan, F.; Xu, Z.; Sun, J.; Khan, F.M.; Ahmed, A.; Zhao, Y. Recent Advances in Sensors for Fire Detection. Sensors 2022, 22, 3310. [Google Scholar] [CrossRef]
- Alsaeed, N.; Nadeem, F. Authentication in the Internet of Medical Things: Taxonomy, Review, and Open Issues. Appl. Sci. 2022, 12, 7487. [Google Scholar] [CrossRef]
- Wu, H.; Dyson, M.; Nazarpour, K. Arduino-Based Myoelectric Control: Towards Longitudinal Study of Prosthesis Use. Sensors 2021, 21, 763. [Google Scholar] [CrossRef]
- Chen, A.; Zhang, J.; Zhao, L.; Rhoades, R.D.; Kim, D.Y.; Wu, N.; Liang, J.; Chae, J. Machine-learning enabled wireless wearable sensors to study individuality of respiratory behaviors. Biosens. Bioelectron. 2020, 173, 112799. [Google Scholar] [CrossRef]
- Singh, S.; Nandan, A.S.; Sikka, G.; Malik, A.; Vidyarthi, A. A secure energy-efficient routing protocol for disease data transmission using IoMT. Comput. Electr. Eng. 2022, 101, 108113. [Google Scholar] [CrossRef]
- Sivakumar, P.; Sandhya Devi, R.; Ashwin, M.; Rajan Singaravel, M.; Buvanesswaran, A. Protocol Design for Earthquake Alert and Evacuation in Smart Buildings. In IoT and WSN based Smart Cities: A Machine Learning Perspective; Springer: Berlin/Heidelberg, Germany, 2022; pp. 1–14. [Google Scholar]
- Zhou, H.; Wang, Z.; Zhao, W.; Tong, X.; Jin, X.; Zhang, X.; Yu, Y.; Liu, H.; Ma, Y.; Li, S.; et al. Robust and sensitive pressure/strain sensors from solution processable composite hydrogels enhanced by hollow-structured conducting polymers. Chem. Eng. J. 2021, 403, 126307. [Google Scholar] [CrossRef]
- Bag, A.; Lee, N.E. Recent Advancements in Development of Wearable Gas Sensors. Adv. Mater. Technol. 2021, 6, 2000883. [Google Scholar] [CrossRef]
- Nait Aicha, A.; Englebienne, G.; Van Schooten, K.S.; Pijnappels, M.; Kröse, B. Deep Learning to Predict Falls in Older Adults Based on Daily-Life Trunk Accelerometry. Sensors 2018, 18, 1654. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Kubanek, M.; Bobulski, J. Device for Acoustic Support of Orientation in the Surroundings for Blind People. Sensors 2018, 18, 4309. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Kamil, I.A.; Ogundoyin, S.O. A lightweight mutual authentication and key agreement protocol for remote surgery application in Tactile Internet environment. Comput. Commun. 2021, 170, 1–18. [Google Scholar] [CrossRef]
- Mena, A.R.; Ceballos, H.G.; Alvarado-Uribe, J. Measuring Indoor Occupancy through Environmental Sensors: A Systematic Review on Sensor Deployment. Sensors 2022, 22, 3770. [Google Scholar] [CrossRef] [PubMed]
- Alshammari, M.R.; Elleithy, K.M. Efficient and Secure Key Distribution Protocol for Wireless Sensor Networks. Sensors 2018, 18, 3569. [Google Scholar] [CrossRef] [Green Version]
- Ye, H.; Lee, C.J.; Wu, T.Y.; Yang, X.D.; Chen, B.Y.; Liang, R.H. Body-Centric NFC: Body-Centric Interaction with NFC Devices through Near-Field Enabled Clothing. In Proceedings of the Designing Interactive Systems Conference, Online, 13–17 June 2022; pp. 1626–1639. [Google Scholar]
- Al-Amiedy, T.A.; Anbar, M.; Belaton, B.; Kabla, A.H.H.; Hasbullah, I.H.; Alashhab, Z.R. A Systematic Literature Review on Machine and Deep Learning Approaches for Detecting Attacks in RPL-Based 6LoWPAN of Internet of Things. Sensors 2022, 22, 3400. [Google Scholar] [CrossRef]
- Stanforda-Clarka, A.; Nipper, A. MQTT: The Standard for IoT Messaging. 2021. Available online: https://mqtt.org/ (accessed on 10 November 2022).
- Lacava, A.; Zottola, V.; Bonaldo, A.; Cuomo, F.; Basagni, S. Securing Bluetooth Low Energy networking: An overview of security procedures and threats. Comput. Netw. 2022, 211, 108953. [Google Scholar] [CrossRef]
- Upadhyay, D.; Manero, J.; Zaman, M.; Sampalli, S. Intrusion Detection in SCADA Based Power Grids: Recursive Feature Elimination Model With Majority Vote Ensemble Algorithm. IEEE Trans. Netw. Sci. Eng. 2021, 8, 2559–2574. [Google Scholar] [CrossRef]
- Szymoniak, S. Security protocols analysis including various time parameters. Math. Biosci. Eng. 2021, 18, 1136–1153. [Google Scholar] [CrossRef]
- Szymoniak, S.; Siedlecka-Lamch, O.; Zbrzezny, A.M.; Zbrzezny, A.; Kurkowski, M. SAT and SMT-Based Verification of Security Protocols Including Time Aspects. Sensors 2021, 21, 3055. [Google Scholar] [CrossRef]
- Galinec, D.; Steingartner, W.; Zebic, V. Cyber Rapid Response Team: An Option within Hybrid Threats. In Proceedings of the 2019 IEEE 15th International Scientific Conference on Informatics, Poprad, Slovakia, 20–22 November 2019; pp. 43–49. [Google Scholar]
- Steingartner, W.; Galinec, D.; Kozina, A. Threat Defense: Cyber Deception Approach and Education for Resilience in Hybrid Threats Model. Symmetry 2021, 13, 597. [Google Scholar] [CrossRef]
- Szymoniak, S. Amelia—A new security protocol for protection against false links. Comput. Commun. 2021, 179, 73–81. [Google Scholar] [CrossRef]
- Roggenbach, M.; Shaikh, S.A.; Nguyen, H.N. Formal Verification of Security Protocols. Formal Methods for Software Engineering: Languages, Methods, Application Domains; Springer: Berlin/Heidelberg, Germany, 2022; pp. 395–451. [Google Scholar]
- Zbrzezny, A.M.; Szymoniak, S.; Kurkowski, M. Practical Approach in Verification of Security Systems Using Satisfiability Modulo Theories. Log. J. IGPL 2020, 30, 289–300. [Google Scholar] [CrossRef]
- Arcile, J.; André, E. Timed Automata as a Formalism for Expressing Security: A Survey on Theory and Practice. ACM Comput. Surv. 2022, 55, 127. [Google Scholar] [CrossRef]
- Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. Proc. R. Soc. Lond. A. Math. Phys. Sci. 1989, 426, 233–271. [Google Scholar]
- Gong, L.; Needham, R.M.; Yahalom, R. Reasoning about Belief in Cryptographic Protocols. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, 7–9 May 1990; Volume 1990, pp. 234–248. [Google Scholar]
- Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the International Workshop on Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
- Xue, K.; Meng, W.; Li, S.; Wei, D.S.; Zhou, H.; Yu, N. A secure and efficient access and handover authentication protocol for Internet of Things in space information networks. IEEE Internet Things J. 2019, 6, 5485–5499. [Google Scholar] [CrossRef]
- Syverson, P.F.; Van Oorschot, P.C. On unifying some cryptographic protocol logics. In Proceedings of the 1994 IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA, 16–18 May 1994; pp. 14–28. [Google Scholar]
- Barbosa, M.; Barthe, G.; Bhargavan, K.; Blanchet, B.; Cremers, C.; Liao, K.; Parno, B. SoK: Computer-Aided Cryptography. In Proceedings of the 2021 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–27 May 2021; pp. 777–795. [Google Scholar] [CrossRef]
- Cremers, C.; Fontaine, C.; Jacomme, C. A Logic and an Interactive Prover for the Computational Post-Quantum Security of Protocols. In Proceedings of the S&P 2022—43rd IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 23–25 May 2022. [Google Scholar]
- Cortier, V.; Delaune, S.; Dreier, J. Automatic generation of sources lemmas in Tamarin: Towards automatic proofs of security protocols. In Proceedings of the ESORICS 2020—25th European Symposium on Research in Computer Security; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2020; Volume 12309, pp. 3–22. [Google Scholar] [CrossRef]
- Dreier, J.; Hirschi, L.; Radomirović, S.; Sasse, R. Verification of Stateful Cryptographic Protocols with Exclusive OR. J. Comput. Secur. 2020, 28, 1–34. [Google Scholar] [CrossRef] [Green Version]
- Blanchet, B.; Cheval, V.; Cortier, V. ProVerif with lemmas, induction, fast subsumption, and much more. In Proceedings of the IEEE Symposium on Security and Privacy (S&P’22), San Francisco, CA, USA, 22–26 May 2022; pp. 205–222. [Google Scholar]
- Blanchet, B.; Smyth, B. Automated reasoning for equivalences in the applied pi calculus with barriers. J. Comput. Secur. 2018, 26, 367–422. [Google Scholar] [CrossRef] [Green Version]
- Yao, J.; Xu, C.; Li, D.; Lin, S.; Cao, X. Formal Verification of Security Protocols: ProVerif and Extensions. In Proceedings of the International Conference on Artificial Intelligence and Security; Springer: Berlin/Heidelberg, Germany, 2022; pp. 500–512. [Google Scholar]
- Alegria, J.A.H.; Bastarrica, M.C.; Bergel, A. Avispa: A tool for analyzing software process models. J. Softw. Evol. Process. 2014, 26, 434–450. [Google Scholar] [CrossRef]
- Siedlecka-Lamch, O.; Szymoniak, S.; Kurkowski, M. A Fast Method for Security Protocols Verification. In Proceedings of the IFIP International Conference on Computer Information Systems and Industrial Management; Springer: Berlin/Heidelberg, Germany, 2019; pp. 523–534. [Google Scholar]
- Piatkowski, J. The Conditional Multiway Mapped Tree: Modeling and Analysis of Hierarchical Data Dependencies. IEEE Access 2020, 8, 74083–74092. [Google Scholar] [CrossRef]
- Kandris, D.; Nakas, C.; Vomvas, D.; Koulouras, G. Applications of Wireless Sensor Networks: An Up-to-Date Survey. Appl. Syst. Innov. 2020, 3, 14. [Google Scholar] [CrossRef] [Green Version]
- Dalal, B.; Kukarni, S. Wireless Sensor Networks: Applications. In Wireless Sensor Networks; Yellampalli, S.S., Ed.; IntechOpen: Rijeka, Croatia, 2021; Chapter 1. [Google Scholar] [CrossRef]
- Luo, Q.; Liu, C.; Yan, X.; Shao, Y.; Yang, K.; Wang, C.; Zhou, Z. A Distributed Localization Method for Wireless Sensor Networks Based on Anchor Node Optimal Selection and Particle Filter. Sensors 2022, 22, 1003. [Google Scholar] [CrossRef] [PubMed]
- Shahzad, K.; Zia, T.; Qazi, E.-U.-H. A Review of Functional Encryption in IoT Applications. Sensors 2022, 22, 7567. [Google Scholar] [CrossRef] [PubMed]
- Yang, W.; Liu, L.; Liu, Y.; Fan, L.; Lu, W. Secure and efficient multi-dimensional range query algorithm over TMWSNs. Ad Hoc Netw. 2022, 130, 102820. [Google Scholar] [CrossRef]
- Alshudukhi, J.; Yadav, K. Survivability development of wireless sensor networks using neuro fuzzy-clonal selection optimization. Theor. Comput. Sci. 2022, 922, 25–36. [Google Scholar] [CrossRef]
- Rizzardi, A.; Sicari, S.; Coen-Porisini, A. Analysis on functionalities and security features of Internet of Things related protocols. Wirel. Netw. 2022, 28, 2857–2887. [Google Scholar] [CrossRef]
- Thakor, V.A.; Razzaque, M.A.; Khandaker, M.R.A. Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities. IEEE Access 2021, 9, 28177–28193. [Google Scholar] [CrossRef]
- Rao, V.; Prema, K.V. A review on lightweight cryptography for Internet-of-Things based applications. J. Ambient Intell. Humaniz. Comput. 2021, 12, 8835–8857. [Google Scholar] [CrossRef]
- Abusukhon, A.; AlZu’bi, S. New Direction of Cryptography: A Review on Text-to-Image Encryption Algorithms Based on RGB Color Value. In Proceedings of the 2020 Seventh International Conference on Software Defined Systems, SDS 2020, Paris, France, 20–23 April 2020; pp. 235–239. [Google Scholar] [CrossRef]
- Christensen, C. Review of History of Cryptography and Cryptanalysis by John Dooley. Cryptologia 2019, 43, 536–538. [Google Scholar] [CrossRef]
- Simmons, G.J. Symmetric and Asymmetric Encryption. ACM Comput. Surv. 1979, 11, 305–330. [Google Scholar] [CrossRef] [Green Version]
- Lempel, A. Cryptology in Transition. ACM Comput. Surv. 1979, 11, 285–303. [Google Scholar] [CrossRef]
- Jimale, M.A.; Z’aba, M.R.; Kiah, M.L.M.; Idris, M.Y.I.B.; Jamil, N.; Mohamad, M.S.; Rohmad, M.S. Authenticated Encryption Schemes: A Systematic Review. IEEE Access 2022, 10, 14739–14766. [Google Scholar] [CrossRef]
- Alenezi, M.N.; Alabdulrazzaq, H.K.; Mohammad, N.Q. Symmetric Encryption Algorithms: Review and Evaluation Study. Int. J. Commun. Netw. Inf. Secur. 2020, 12. [Google Scholar] [CrossRef]
- Diffie, W.; Hellman, M. New Directions in Cryptography. IEEE Trans. Inf. Theor. 2006, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
- Fleischhacker, N.; Larsen, K.G.; Simkin, M. Property-Preserving Hash Functions from Standard Assumptions. Cryptology ePrint Archive, Report 2021/793. 2021. Available online: https://ia.cr/2021/793 (accessed on 18 October 2022).
- Kim, H.; Kim, D.; Yi, O.; Kim, J. Cryptanalysis of hash functions based on blockciphers suitable for IoT service platform security. Multim. Tools Appl. 2019, 78, 3107–3130. [Google Scholar] [CrossRef]
- Rao, P.M.; Deebak, B. Security and privacy issues in smart cities/industries: Technologies, applications, and challenges. J. Ambient. Intell. Humaniz. Comput. 2022. [Google Scholar] [CrossRef]
- Attkan, A.; Ranga, V. Cyber-physical security for IoT networks: A comprehensive review on traditional, blockchain and artificial intelligence based key-security. Complex Intell. Syst. 2022, 8, 3559–3591. [Google Scholar] [CrossRef]
- Hoang, T.M.; Van Chien, T.; Van Luong, T.; Chatzinotas, S.; Ottersten, B.; Hanzo, L. Detection of Spoofing Attacks in Aeronautical Ad-Hoc Networks Using Deep Autoencoders. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1010–1023. [Google Scholar] [CrossRef]
- Kumari, A.; Kumar, V.; Abbasi, M.Y.; Kumari, S.; Chaudhary, P.; Chen, C.M. CSEF: Cloud-Based Secure and Efficient Framework for Smart Medical System Using ECC. IEEE Access 2020, 8, 107838–107852. [Google Scholar] [CrossRef]
- Sivasankari, N.; Kamalakkannan, S. Detection and prevention of man-in-the-middle attack in iot network using regression modeling. Adv. Eng. Softw. 2022, 169, 103126. [Google Scholar] [CrossRef]
- Vinoth, R.; Deborah, L.J. An efficient key agreement and authentication protocol for secure communication in industrial IoT applications. J. Ambient. Intell. Humaniz. Comput. 2021. [Google Scholar] [CrossRef]
- Vinoth, R.; Deborah, L.J.; Vijayakumar, P.; Kumar, N. Secure Multifactor Authenticated Key Agreement Scheme for Industrial IoT. IEEE Internet Things J. 2021, 8, 3801–3811. [Google Scholar] [CrossRef]
- Nyangaresi, V.O.; Rodrigues, A.J.; Abeka, S.O. Secure Algorithm for IoT Devices Authentication. In Industry 4.0 Challenges in Smart Cities; Springer: Berlin/Heidelberg, Germany, 2023; pp. 1–22. [Google Scholar]
- Far, H.A.N.; Bayat, M.; Das, A.K.; Fotouhi, M.; Pournaghi, S.M.; Doostari, M. LAPTAS: Lightweight anonymous privacy-preserving three-factor authentication scheme for WSN-based IIoT. Wirel. Netw. 2021, 27, 1389–1412. [Google Scholar] [CrossRef]
- Guan, A.; Chen, C.M. A Novel Verification Scheme to Resist Online Password Guessing Attacks. IEEE Trans. Dependable Secur. Comput. 2022, 19, 4285–4293. [Google Scholar] [CrossRef]
- Pushpa, S.X.; Raja, S. Elliptic curve cryptography based authentication protocol enabled with optimized neural network based DoS mitigation. Wirel. Pers. Commun. 2022, 124, 1–25. [Google Scholar] [CrossRef]
- Nashwan, S. Analysis of the Desynchronization Attack Impact on the E2EA Scheme. Comput. Syst. Sci. Eng. 2022, 41, 625–644. [Google Scholar] [CrossRef]
- Liu, J.; Liu, L.; Liu, Z.; Lai, Y.; Qin, H.; Luo, S. WSN node access authentication protocol based on trusted computing. Simul. Model. Pract. Theory 2022, 117, 102522. [Google Scholar] [CrossRef]
- Hameed, K.; Garg, S.; Amin, M.B.; Kang, B.; Khan, A. A context-aware information-based clone node attack detection scheme in Internet of Things. J. Netw. Comput. Appl. 2022, 197, 103271. [Google Scholar] [CrossRef]
- ul haq, I.; Wang, J.; Zhu, Y.; Maqbool, S. An efficient hash-based authenticated key agreement scheme for multi-server architecture resilient to key compromise impersonation. Digit. Commun. Netw. 2021, 7, 140–150. [Google Scholar] [CrossRef]
- Kayalvizhi, M.; Ramamoorthy, S. Review of Security Gaps in Optimal Path Selection in Unmanned Aerial Vehicles Communication. In Proceedings of the Sustainable Advanced Computing; Aurelia, S., Hiremath, S.S., Subramanian, K., Biswas, S.K., Eds.; Springer: Singapore, 2022; pp. 439–451. [Google Scholar]
- Szymoniak, S. Using A Security Protocol To Protect Against False Links. In Proceedings of the Moving Technology Ethics at the Forefront of Society, Organisations and Governments; Universidad de La Rioja: La Rioja, Spain, 2021; pp. 513–525. [Google Scholar]
- Chen, Y.; Chen, J. Anonymous and provably secure authentication protocol using self-certified cryptography for wireless sensor networks. Multimed. Tools Appl. 2021, 80, 15291–15313. [Google Scholar] [CrossRef]
- Rasslan, M.; Nasreldin, M.M.; Aslan, H.K. Ibn Sina: A patient privacy-preserving authentication protocol in medical internet of things. Comput. Secur. 2022, 119, 102753. [Google Scholar] [CrossRef]
- Masud, M.; Gaba, G.S.; Kumar, P.; Gurtov, A. A user-centric privacy-preserving authentication protocol for IoT-AmI environments. Comput. Commun. 2022, 196, 45–54. [Google Scholar] [CrossRef]
- Rejeb, A.; Rejeb, K.; Simske, S.J.; Keogh, J.G. Blockchain technology in the smart city: A bibliometric review. Qual. Quant. 2022, 56, 2875–2906. [Google Scholar] [CrossRef] [PubMed]
- Aljofey, A.; Rasool, A.; Jiang, Q.; Qu, Q. A Feature-Based Robust Method for Abnormal Contracts Detection in Ethereum Blockchain. Electronics 2022, 11, 2937. [Google Scholar] [CrossRef]
- Chander, B.; Gopalakrishnan, K. A secured and lightweight RFID-tag based authentication protocol with privacy-preserving in Telecare medicine information system. Comput. Commun. 2022, 191, 425–437. [Google Scholar] [CrossRef]
- Dewan, C.; Ganesh Kumar, T.; Gupta, S. Comparative Study of Various Authentication Schemes in Tele Medical Information System. In Applications of Computational Methods in Manufacturing and Product Design; Springer: Berlin/Heidelberg, Germany, 2022; pp. 557–564. [Google Scholar]
- Zuo, J.; Feng, J.; Gameiro, M.G.; Tian, Y.; Liang, J.; Wang, Y.; Ding, J.; He, Q. RFID-based sensing in smart packaging for food applications: A Review. Future Foods 2022, 2022, 100198. [Google Scholar] [CrossRef]
- Gulafshan, G.; Amara, S.; Kumar, R.; Khan, D.; Fariborzi, H.; Massoud, Y. Bitwise Logical Operations in VCMA-MRAM. Electronics 2022, 11, 2805. [Google Scholar] [CrossRef]
- Soni, M.; Singh, D.K. Privacy-preserving secure and low-cost medical data communication scheme for smart healthcare. Comput. Commun. 2022, 194, 292–300. [Google Scholar] [CrossRef]
- Wang, X.; Fan, K.; Yang, K.; Cheng, X.; Dong, Q.; Li, H.; Yang, Y. A new RFID ultra-lightweight authentication protocol for medical privacy protection in smart living. Comput. Commun. 2022, 186, 121–132. [Google Scholar] [CrossRef]
- Prasanalakshmi, B.; Murugan, K.; Srinivasan, K.; Shridevi, S.; Shamsudheen, S.; Hu, Y.C. Improved authentication and computation of medical data transmission in the secure IoT using hyperelliptic curve cryptography. J. Supercomput. 2022, 78, 361–378. [Google Scholar] [CrossRef]
- Priya, S.; Karthigaikumar, P.; Teja, N.R. FPGA implementation of AES algorithm for high speed applications. Analog Integr. Circuits Signal Process. 2022, 112, 115–125. [Google Scholar] [CrossRef]
- Palka, P.; Perez, R.A.; Fang, T.; Saniie, J. Design Flow of Blowfish Symmetric-Key Block Cipher on FPGA. In Proceedings of the 2022 IEEE International Conference on Electro Information Technology (eIT), Mankato, MN, USA, 19–21 May 2022; pp. 193–197. [Google Scholar]
- Koblitz, N. Hyperelliptic cryptosystems. J. Cryptol. 1989, 1, 139–150. [Google Scholar] [CrossRef]
- Nourozi, V.; Rahmati, F.; Tafazolian, S. The a-number of certain hyperelliptic curves. Iran. J. Sci. Technol. Trans. Sci. 2022, 46, 1235–1239. [Google Scholar] [CrossRef]
- Chen, C.M.; Chen, Z.; Kumari, S.; Lin, M.C. LAP-IoHT: A Lightweight Authentication Protocol for the Internet of Health Things. Sensors 2022, 22, 5401. [Google Scholar] [CrossRef]
- Agrahari, A.K.; Varma, S.; Venkatesan, S. Two factor authentication protocol for IoT based healthcare monitoring system. J. Ambient. Intell. Humaniz. Comput. 2022. [Google Scholar] [CrossRef]
- Tanveer, M.; Alkhayyat, A.; Chaudhry, S.A.; Zikria, Y.B.; Kim, S.W. REAS-TMIS: Resource-Efficient Authentication Scheme for Telecare Medical Information System. IEEE Access 2022, 10, 23008–23021. [Google Scholar] [CrossRef]
- Beierle, C.; Biryukov, A.; dos Santos, L.C.; Großschädl, J.; Perrin, L.; Udovenko, A.; Velichkov, V.; Wang, Q. Lightweight AEAD and hashing using the sparkle permutation family. IACR Trans. Symmetric Cryptol. 2020, 2020, 208–261. [Google Scholar] [CrossRef]
- Pardeshi, M.S.; Sheu, R.K.; Yuan, S.M. Hash-Chain Fog/Edge: A Mode-Based Hash-Chain for Secured Mutual Authentication Protocol Using Zero-Knowledge Proofs in Fog/Edge. Sensors 2022, 22, 607. [Google Scholar] [CrossRef]
- Iqbal, U.; Tandon, A.; Gupta, S.; Yadav, A.R.; Neware, R.; Gelana, F.W. A Novel Secure Authentication Protocol for IoT and Cloud Servers. Wirel. Commun. Mob. Comput. 2022, 2022, 1–17. [Google Scholar] [CrossRef]
- Wu, T.Y.; Wang, L.; Guo, X.; Chen, Y.C.; Chu, S.C. SAKAP: SGX-Based Authentication Key Agreement Protocol in IoT-Enabled Cloud Computing. Sustainability 2022, 14, 11054. [Google Scholar] [CrossRef]
- Wu, T.Y.; Guo, X.; Chen, Y.C.; Kumari, S.; Chen, C.M. SGXAP: SGX-Based Authentication Protocol in IoV-Enabled Fog Computing. Symmetry 2022, 14, 1393. [Google Scholar] [CrossRef]
- Costan, V.; Devadas, S. Intel SGX Explained. IACR Cryptol. ePrint Arch. 2016, 2016, 86. [Google Scholar]
- Zhao, X.; Li, D.; Li, H. Practical Three-Factor Authentication Protocol Based on Elliptic Curve Cryptography for Industrial Internet of Things. Sensors 2022, 22, 7510. [Google Scholar] [CrossRef] [PubMed]
- Yi, F.; Zhang, L.; Xu, L.; Yang, S.; Lu, Y.; Zhao, D. WSNEAP: An Efficient Authentication Protocol for IIoT-Oriented Wireless Sensor Networks. Sensors 2022, 22, 7413. [Google Scholar] [CrossRef] [PubMed]
- Maes, R.; Verbauwhede, I. Physically unclonable functions: A study on the state of the art and future research directions. In Towards Hardware-Intrinsic Security: Foundations and Practice; Springer: Berlin/Heidelberg, Germany, 2010; pp. 3–37. [Google Scholar]
- Luo, L.; Guo, D.; Ma, R.T.; Rottenstreich, O.; Luo, X. Optimizing bloom filter: Challenges, solutions, and comparisons. IEEE Commun. Surv. Tutor. 2018, 21, 1912–1949. [Google Scholar] [CrossRef] [Green Version]
- Panda, S.; Mondal, S.; Kumar, N. SLAP: A Secure and Lightweight Authentication Protocol for machine-to-machine communication in industry 4.0. Comput. Electr. Eng. 2022, 98, 107669. [Google Scholar] [CrossRef]
- Zhang, Y.; Luo, Y.; Chen, X.; Tong, F.; Xu, Y.; Tao, J.; Cheng, G. A Lightweight Authentication Scheme Based on Consortium Blockchain for Cross-Domain IoT. Secur. Commun. Netw. 2022, 2022, 9686049. [Google Scholar] [CrossRef]
- Wang, X.; Gu, C.; Wei, F.; Lu, S.; Li, Z. A Certificateless-Based Authentication and Key Agreement Scheme for IIoT Cross-Domain. Secur. Commun. Netw. 2022, 2022, 3693748. [Google Scholar] [CrossRef]
- Li, Y.; Xu, M.; Xu, G. Blockchain-based mutual authentication protocol without CA. J. Supercomput. 2022, 78, 17261–17283. [Google Scholar] [CrossRef]
- Wan, C.; Zhang, J. Identity-based key management for wireless sensor networks using lagrange interpolation. Secur. Commun. Netw. 2016, 9, 3713–3723. [Google Scholar] [CrossRef]
- LaMacchia, B.; Lauter, K.; Mityagin, A. Stronger security of authenticated key exchange. In Proceedings of the International Conference on Provable Security, Wollongong, Australia, 1–2 November 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 1–16. [Google Scholar]
- Ryu, J.; Son, S.; Lee, J.; Park, Y.; Park, Y. Design of Secure Mutual Authentication Scheme for Metaverse Environments Using Blockchain. IEEE Access 2022, 10, 98944–98958. [Google Scholar] [CrossRef]
- Hajian, R.; Haghighat, A.; Erfani, S.H. A Secure Anonymous D2D Mutual Authentication and Key Agreement Protocol for IoT. Internet Things 2022, 18, 100493. [Google Scholar] [CrossRef]
- Gong, X.; Feng, T. Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things. Sensors 2022, 22, 7191. [Google Scholar] [CrossRef] [PubMed]
- Islam, M.; Khan, Z.; Alsaawy, Y. A framework for harmonizing internet of things (IoT) in cloud: Analyses and implementation. Wirel. Netw. 2021, 27, 4331–4342. [Google Scholar] [CrossRef]
- Nyangaresi, V.O. ECC based authentication scheme for smart homes. In Proceedings of the 2021 International Symposium ELMAR, Zadar, Croatia, 13–15 September 2021; pp. 5–10. [Google Scholar]
- CPN Tools. Available online: http://www.cpntools.org/ (accessed on 10 October 2022).
- Chen, C.M.; Li, X.; Liu, S.; Wu, M.E.; Kumari, S. Enhanced authentication protocol for the Internet of Things environment. Secur. Commun. Netw. 2022, 2022, 8543894. [Google Scholar] [CrossRef]
- Safkhani, M.; Rostampour, S.; Bendavid, Y.; Sadeghi, S.; Bagheri, N. Improving RFID/IoT-based generalized ultra-lightweight mutual authentication protocols. J. Inf. Secur. Appl. 2022, 67, 103194. [Google Scholar] [CrossRef]
- Khorasgani, A.A.; Sajadieh, M.; Yazdani, M.R. Novel lightweight RFID authentication protocols for inexpensive tags. J. Inf. Secur. Appl. 2022, 67, 103191. [Google Scholar] [CrossRef]
- Alam, I.; Kumar, M. A novel protocol for efficient authentication in cloud-based IoT devices. Multimed. Tools Appl. 2022, 81, 13823–13843. [Google Scholar] [CrossRef]
- Sakkari, D.S.; ulla, M.M. Review on Insight into Elliptic Curve Cryptography. In Modern Approaches in Machine Learning & Cognitive Science: A Walkthrough; Springer: Cham, Switzerland, 2022; pp. 81–93. [Google Scholar]
- Mirsaraei, A.G.; Barati, A.; Barati, H. A secure three-factor authentication scheme for IoT environments. J. Parallel Distrib. Comput. 2022, 169, 87–105. [Google Scholar] [CrossRef]
- Saqib, M.; Jasra, B.; Moon, A.H. A lightweight three factor authentication framework for IoT based critical applications. J. King Saud Univ.-Comput. Inf. Sci. 2022, 34, 6925–6937. [Google Scholar] [CrossRef]
- Hu, B.; Tang, W.; Xie, Q. A two-factor security authentication scheme for wireless sensor networks in IoT environments. Neurocomputing 2022, 500, 741–749. [Google Scholar] [CrossRef]
- Haseeb-ur Rehman, R.M.A.; Liaqat, M.; Aman, A.H.M.; Almazroi, A.A.; Hasan, M.K.; Ali, Z.; Ali, R.L. LR-AKAP: A Lightweight and Robust Security Protocol for Smart Home Environments. Sensors 2022, 22, 6902. [Google Scholar] [CrossRef] [PubMed]
- Kumar, V.; Kumar, R.; Jangirala, S.; Kumari, S.; Kumar, S.; Chen, C.M. An enhanced RFID-based authentication protocol using PUF for vehicular cloud computing. Secur. Commun. Netw. 2022, 2022, 8998339. [Google Scholar] [CrossRef]
- Gupta, D.S.; Ray, S.; Singh, T.; Kumari, M. Post-quantum lightweight identity-based two-party authenticated key exchange protocol for Internet of Vehicles with probable security. Comput. Commun. 2022, 181, 69–79. [Google Scholar] [CrossRef]
- Garg, S.; Nayak, S.; Bavani Sankar, A.; Maity, S. Applications of Identity-Based Cryptography in Smart Home and Healthcare: A Recent Review. In Cyber Security in Intelligent Computing and Communications; Springer: Singapore, 2022; pp. 227–241. [Google Scholar]
- Zheng, Z. Lattice-Based Cryptography. In Modern Cryptography Volume 1; Springer: Berlin/Heidelberg, Germany, 2022; pp. 253–351. [Google Scholar]
- Zhang, G.; Zhao, X.; Chen, M.; Ma, S. Efficient privacy protection authentication protocol for vehicle network in 5G. Concurr. Comput. Pract. Exp. 2022, e7247. [Google Scholar] [CrossRef]
- Bera, B.; Vangala, A.; Das, A.K.; Lorenz, P.; Khan, M.K. Private blockchain-envisioned drones-assisted authentication scheme in IoT-enabled agricultural environment. Comput. Stand. Interfaces 2022, 80, 103567. [Google Scholar] [CrossRef]
- Tanveer, M.; Alkhayyat, A.; Naushad, A.; Kumar, N.; Alharbi, A.G. RUAM-IoD: A Robust User Authentication Mechanism for the Internet of Drones. IEEE Access 2022, 10, 19836–19851. [Google Scholar] [CrossRef]
- Tanveer, M.; Shah, H.; Chaudhry, S.A.; Naushad, A. PASKE-IoD: Privacy-protecting authenticated key establishment for Internet of Drones. IEEE Access 2021, 9, 145683–145698. [Google Scholar] [CrossRef]
- Tanveer, M.; Khan, A.U.; Kumar, N.; Hassan, M.M. RAMP-IoD: A robust authenticated key management protocol for the Internet of Drones. IEEE Internet Things J. 2021, 9, 1339–1353. [Google Scholar] [CrossRef]
- Tanveer, M.; Nguyen, T.; Ahmad, M.; Abdei-Latif, A. Towards A Secure and Computational Framework for Internet of Drones Enabled Aerial Computing. IEEE Trans. Netw. Sci. Eng. 2022. [Google Scholar] [CrossRef]
- Javed, S.; Khan, M.A.; Abdullah, A.M.; Alsirhani, A.; Alomari, A.; Noor, F.; Ullah, I. An Efficient Authentication Scheme Using Blockchain as a Certificate Authority for the Internet of Drones. Drones 2022, 6, 264. [Google Scholar] [CrossRef]
Attack | Description | References |
---|---|---|
Replay attack | The attacker intercepts traffic and sends correspondence to its original target, duplicate packets can be sent many times to the recipients. | [63,64] |
Spoofing attack | The attacker tries to hide the communication or identity so that it appears to be associated with a trusted, authorized source. | [65] |
Stolen (smart card, verifier) attack | The attacker can guess or steals the password; for example, when the smart card is lost, also he can use the stolen verifier directly to impersonate the authorized participant of the communication. | [66] |
Man in the Middle attack (MITM) | The attacker disrupts communication between two nodes by injecting a malicious node between legitimate nodes. | [64,67] |
Impersonation attack | The attacker uses the identity of another user (user, server, gateway, node, IoT device). | [68,69,70] |
(Privileged)-insider attack. | The attacker, or insider, is authorized to access the system, then the insider can use his access to the data breach. | [64] |
Known session-specific temporary information (KSSTI) attack | The attacker can calculate the session key based on temporary information. | [71] |
(Offline password) guessing attack | The attacker tries iteratively to guess a password or other login details to impersonate the user. | [72] |
Denial of Service (DoS) attack | The attacker floods the network with signals, which results in network closure. | [64,67,73] |
Sinkhole attack | The attacker announces updates of routing information, thus attracting network traffic, and as a consequence, it may launch further attacks. | [64,67] |
Desynchronisation attack | The attacker tries to destroy synchronization between the nodes. | [74] |
(Sensor node, IoT device) capture attack, cloning attack | The attacker hijacks a sensor node or IoT device to take over the network, remove the node from the network, and redeploys it as a malicious node. | [64,75,76] |
key compromise impersonation (KCI) attack | The attacker installs the client’s certificate on the device and can then impersonate it. | [77] |
Protocol Type | References |
---|---|
Authentication protocol | [81,82,85,90,91,96,97,98,103,106,110,122,123,124,126,128,129,130,131,134,136,140] |
Authentication & key agreement protocol | [100,101,102,105,109,112,116,117,121,127,135] |
Key agreement protocol | [137,138] |
IoT Solution | References |
---|---|
Medicine & health | [81,82,85,90,91,96,97,98] |
Fog, edge, or cloud computing | [100,101,102,103] |
Vehicular | [130,131,134] |
Drones | [135,136,140] |
Industrial | [105,106,109,137,138] |
Multidomain | [110,112,116,117,121,122,123,124,126,127,128,129] |
Paper | Impersonation | Insider | Stolen Smart Card | MITM | Modification | Replay | Capture | Secret Leakage | Unknown Key-Share | Known-Key Security | Guessing | Desynchronisation | KSSTI | DoS | Others |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
[85] | + | + | + | + | + | - | - | - | - | - | - | - | - | - | - |
[96] | + | + | + | - | - | + | - | - | - | - | - | - | + | - | - |
[97] | - | + | - | + | - | + | - | - | - | - | + | - | - | - | - |
[98] | + | - | - | + | - | + | - | - | - | - | - | - | - | + | - |
[100] | - | - | - | - | + | + | - | - | - | - | - | - | - | - | + |
[101] | + | - | - | + | - | + | - | - | - | - | - | - | - | - | - |
[102] | + | - | - | + | - | + | - | - | - | - | - | - | - | - | - |
[103] | - | + | - | + | - | + | - | - | - | - | - | - | - | - | - |
[105] | + | + | + | - | - | + | - | - | - | - | - | + | - | - | + |
[106] | - | - | - | - | - | + | - | - | - | - | - | + | - | - | + |
[110] | - | - | - | + | - | + | - | - | - | - | - | - | - | + | + |
[116] | + | + | - | + | - | + | + | - | - | + | - | - | + | - | + |
[117] | + | + | - | + | - | + | - | - | - | - | - | + | - | + | + |
[121] | - | + | + | - | - | - | - | - | - | - | - | - | + | - | + |
[122] | + | - | - | - | - | + | - | - | - | - | - | + | - | - | + |
[123] | + | - | - | - | - | - | - | - | - | - | - | + | - | + | + |
[124] | - | - | - | + | - | - | - | - | - | - | + | - | - | + | + |
[126] | + | - | + | + | - | + | - | - | - | - | + | - | + | + | + |
[127] | + | + | + | + | - | + | - | - | - | + | - | - | - | - | - |
[128] | + | - | - | - | - | + | + | - | - | - | + | - | - | - | - |
[129] | + | - | - | + | - | + | - | - | - | - | - | - | - | - | - |
[130] | + | + | - | + | - | + | - | + | - | - | + | + | - | - | - |
[131] | - | - | - | + | - | - | - | - | + | + | - | - | - | - | - |
[135] | + | + | - | + | - | + | + | + | - | - | - | - | - | - | - |
Paper | Privacy | Data Integrity | Authenticity | Forward Secrecy | Backward Secrecy | Mutual Authentication | User Anonymity | Untraceability | Session Key Agreement | Confidentiality |
---|---|---|---|---|---|---|---|---|---|---|
[81] | + | + | + | - | - | - | - | - | - | - |
[96] | - | - | - | + | - | - | - | - | - | - |
[97] | - | - | - | + | - | + | + | + | - | - |
[98] | + | - | - | - | - | - | + | - | - | - |
[102] | - | - | - | - | - | - | + | + | - | - |
[103] | - | - | - | - | - | + | + | + | - | - |
[105] | - | - | - | + | + | + | + | + | + | - |
[106] | - | - | + | + | + | + | + | + | - | - |
[116] | - | - | - | + | + | - | + | + | - | - |
[117] | - | + | - | + | + | + | + | - | - | + |
[121] | - | - | - | + | - | - | - | - | - | - |
[123] | - | - | - | + | + | - | - | - | - | - |
[124] | - | - | - | + | - | - | + | + | - | - |
[126] | - | + | - | + | - | + | + | - | - | + |
[127] | - | - | - | + | - | + | - | - | - | + |
[129] | - | - | - | + | - | - | + | + | - | - |
[130] | + | - | - | + | - | + | - | - | + | - |
[131] | - | - | - | + | - | - | - | - | - | - |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Szymoniak, S.; Kesar, S. Key Agreement and Authentication Protocols in the Internet of Things: A Survey. Appl. Sci. 2023, 13, 404. https://doi.org/10.3390/app13010404
Szymoniak S, Kesar S. Key Agreement and Authentication Protocols in the Internet of Things: A Survey. Applied Sciences. 2023; 13(1):404. https://doi.org/10.3390/app13010404
Chicago/Turabian StyleSzymoniak, Sabina, and Shalini Kesar. 2023. "Key Agreement and Authentication Protocols in the Internet of Things: A Survey" Applied Sciences 13, no. 1: 404. https://doi.org/10.3390/app13010404
APA StyleSzymoniak, S., & Kesar, S. (2023). Key Agreement and Authentication Protocols in the Internet of Things: A Survey. Applied Sciences, 13(1), 404. https://doi.org/10.3390/app13010404