Two-Level-Composite-Hashing Facilitating Highly Efficient Anonymous IoT and D2D Authentication
Abstract
:1. Introduction
2. Related Work
- (1)
- Updating-and-synchronizing pseudonym. The challenges of adopting pseudonyms to achieve anonymity include (a) how do we efficiently maintain the pool of pseudonyms, and (b) how do we synchronize the pseudonyms to avoid possible desynchronization-based DoS attacks. Preloading lots of pseudonyms are suggested in some publications; however, it is not suitable for those resource-limited devices. Other systems update and synchronize the pseudonym during each authentication session. Updating-and-synchronizing pseudonyms per session does not require large storage space, but it should tackle the threats of possible desynchronization attacks or it incurs very costly overhead to renew the corresponding certificates or CLPKs.
- (2)
- Group signature [27] and ring signature [28]. A group signature facilitates one member to sign a signature on behalf of its group without disclosing its identity. A ring signature enables the signer to generate signatures embedded with all members’ identities. These two mechanisms can hide the signer’s identity under the umbrella of a group of members, even to the authenticators; however, they all demand heavy computations, and have poor scalability and poor dynamic membership management.
- (3)
- Probabilistic encryption. Applying an IND-CCA2-secure encryption [29] on the identities could conceal the identities. The limitation of this approach is its heavy computations, and it does not fit resource-limited devices.
- (4)
- Double Hashing: Ohkubo et al. [30] used two hashing functions to protect untraceability: the first-level hashing is to update the seed, and another hash function is applied on the seed value to have a random pseudonym. Unfortunately, the scheme needs to perform exhaustive search, and replay attacks are not tackled.
- (5)
- Error correction codes (ECC) with secret parameters: Encoding the identities using a code word with some random errors can securely deliver the message to the entities who own the secret generator matrix. The schemes like [31,32,33,34] adopted this approach. However, the schemes either suffer from some security attacks [31] or demand costly computations that low-end devices cannot afford [32]. The schemes [33,34] have solved the previous weaknesses, but their scalability is limited.
- (6)
- Encryption of identities using an ephemeral Diffie–Hellman (D–H) key: In this approach, two parties try to establish an ephemeral Diffie–Hellman (D–H) key, and then encrypt the identities, using the key. The authentication between the level-1 devices and the server in [12] adopts this approach. This approach is promising as long as the device has the capacities to hold all the CLPKs or PKCs of the potential receivers.
3. The Proposed Schemes
3.1. The Initialization Phase and Two-Level Composite Hashing
3.1.1. Two-Level Composite Hashing
3.1.2. The Registration and Initialization Phase
3.2. The Device-to-Server (D2S) Anonymous Authentication
3.3. The S-Assist D2D Anonymous Authentication
3.3.1. The S-Assist-Always D2S2D Anonymous Authentication
3.3.2. The S-Assist-Once-A-While D2S2D Anonymous Authentication and Direct D2D Authentication
The S-Assist-Once-A-While D2S2D Anonymous Authentication
The Direct D2D Anonymous Authentication
4. Using Our D2S Anonymous Scheme in the MQTT 5.0 Context
5. Security Analysis and Performance Evaluation
5.1. The Formal Protocol Verification in AVSIPA and Security Analysis
5.1.1. Security Properties Verification in AVISPA
Verification on the Two-Party D2S Authentication
Verification on the Three-Party S-Assist-Always D2S2D Authentication
5.1.2. Security Properties Analysis
5.2. The Performance Evaluation
6. Conclusions
Funding
Conflicts of Interest
References
- Donno, M.D.; Dragoni, N.; Giaretta, A.; Spognardi, A. DDoS-Capable IoT Malwares: Comparative Analysis and Mirai Investigation. Secur. Commun. Netw. 2018. [Google Scholar] [CrossRef] [Green Version]
- Yang, Y.; Wu, L.; Yin, G.; Li, L.; Zhao, H. A Survey on Security and Privacy Issues in Internet-of-Things. IEEE Internet Things J. 2017, 4, 1250–1258. [Google Scholar] [CrossRef]
- Avispa—A tool for Automated Validation of Internet Security Protocols. Available online: http://www.avispa-project.org (accessed on 20 February 2020).
- OASIS Message Queuing Telemetry Transport (MQTT). Available online: https://www.oasis-open.org/committees/mqtt/ (accessed on 7 July 2020).
- Zhang, R. Enhanced authentication—MQTT 5.0 new features EMQ. Available online: https://www.emqx.io/blog/mqtt5-enhanced-authentication (accessed on 7 December 2020).
- Andrea, I.; Chrysostomou, C.; Hadjichristofi, G. Internet of Things:Security vulnerabilities and challenges. In Proceedings of the IEEE Symposium on Computers and Communication (ISCC), Larnaca, Cyprus, 6–9 July 2015; pp. 180–187. [Google Scholar]
- Lin, C.I.; Uusitalo, M.A.; Moessner, K. The 5G Huddle: From the guest editors. IEEE Veh. Technol. Mag. 2015, 10, 28–31. [Google Scholar]
- Soldani, D.; Manzalini, A. Horizon 2020 and Beyond: On the 5G Operating System for a True Digital Society. IEEE Veh. Technol. Mag. 2015, 10, 32–42. [Google Scholar] [CrossRef]
- Li, J.; Wen, M.; Zhang, T. Group-Based Authentication and Key Agreement with Dynamic Policy Updating for MTC in LTE-A Networks. IEEE Internet Things J. 2016, 3, 408–417. [Google Scholar] [CrossRef]
- Lai, C.Z.; Lu, R.-X.; Zheng, D.; Li, H.; Shen, X.M. Toward Secure Large-scale Machine-to-machine Communications in 3GPP Networks: Challenges and Solutions. IEEE Commun. Mag. 2015, 53, 12–19. [Google Scholar] [CrossRef]
- Chien, H.Y. An Effective Approach to Solving Large Communication Overhead Issue and Strengthening the Securities of AKA Protocols. Int. J. Commun. Syst. 2017. [Google Scholar] [CrossRef]
- Fang, D.; Qian, Y.; Hu, R.Q. A Flexible and Efficient Authentication and Secure Data Transmission Scheme for IoT Applications. IEEE Internet Things J. 2020, 7, 3474–3484. [Google Scholar] [CrossRef]
- Wang, M.; Yan, Z. Privacy-Preserving Authentication and Key Agreement Protocols for D2D Group Communications. IEEE Trans. Ind. Inform. 2018, 14, 3637–3647. [Google Scholar] [CrossRef] [Green Version]
- Islam, M.M.; Zhang, Z.S. Security Enhancement of D2D Communication Based on Handshaking Mechanism. In Proceedings of the 2019 IEEE 11th International Conference on Communication Software and Networks (ICCSN), Chongqing, China, 12–15 June 2019; pp. 484–489. [Google Scholar]
- Zhang, A.; Chen, J.; Hu, R.Q.; Qian, Y. SeDS: Secure Data Sharing Strategy for D2D Communication in LTE-Advanced Networks. IEEE Trans. Veh. Technol. 2016, 65, 2659–2672. [Google Scholar] [CrossRef]
- Wang, M.; Yan, Z.; Song, B.; Atiquzzaman, M. AAKA-D2D: Anonymous Authentication and Key Agreement Protocol in D2D Communications. In Proceedings of the 2019 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/ UIC/ATC/CBDCom/IOP/SCI), Leicester, UK, 19–23 August 2019; pp. 1356–1362. [Google Scholar]
- 3GPP System Architecture Evolution (SAE); Security Architecture. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=2296 (accessed on 14 March 2010).
- Cao, M.; Wang, L.; Xu, H.; Chen, D.; Lou, C.; Zhang, N.; Zhu, Y.; Qin, Z. Sec-D2D: A Secure and Lightweight D2D Communication System With Multiple Sensors. IEEE Access 2019, 7, 33759–33770. [Google Scholar] [CrossRef]
- Van Oorschot, P.C. An alternate explanation of two BAN-logic ‘failures’. In Advances in Cryptology—EUROCRYPT ’93, Proceedings of the Workshop on the Theory and Application of Cryptographic Technique, Lofthus, Norway, 23–27 May 1993; Springer: Heidelberg/Berlin, 1993; Volume 765, pp. 443–447. [Google Scholar]
- Shang, Z.; Ma, M.; Li, X. A Certificateless Authentication Protocol for D2D Group Communications in 5G Cellular Networks. In Proceedings of the 2019 IEEE Global Communications Conference (GLOBECOM), Waikoloa, HI, USA, 9–13 December 2019; pp. 1–7. [Google Scholar]
- Mahapatra, B.; Turuk, A.K.; Nayyar, A. Multilevel authentication and key agreement protocol for D2D communication in LTE based C-IoT network. Microprocess. Microsyst. 2021. Pre-proof version. [Google Scholar] [CrossRef]
- Sun, Y.; Cao, J.; Ma, M.; Zhang, Y.; Li, H.; Niu, B. EAP-DDBA: Efficient Anonymity Proximity Device Discovery and Batch Authentication Mechanism for Massive D2D Communication Devices in 3GPP 5G HetNet. IEEE Trans. Dependable Secur. Comput. 2020. [Google Scholar] [CrossRef]
- Morabito, R.; Petrolo, R.; Loscri, V.; Mitton, N. LEGIoT: A Lightweight Edge Gateway for the Internet of Things. Future Gener. Comput. Syst. 2018, 8, 1–15. [Google Scholar] [CrossRef] [Green Version]
- Li, X.; Liu, S.; Wu, F.; Kumari, S.; Rodrigues, J.J.P.C. Privacy Preserving Data Aggregation Scheme for Mobile Edge Computing Assisted IoT Applications. IEEE Internet Things J. 2019, 6, 4755–4763. [Google Scholar] [CrossRef]
- Chien, H.Y. Group-Oriented Range-Bound Key Agreement for Internet-of-Things Scenarios. IEEE Internet Things J. 2018, 5, 1890–1903. [Google Scholar] [CrossRef]
- Lewko, A.; Waters, B. Why proving HIBE systems secure is difficult. In Proceedings of the EUROCRYPT’14, Copenhagen, Denmark, 11–15 May 2014; pp. 58–76. [Google Scholar]
- Chaum, D.; Heijst, E. “Group signature”, Advance in Cryptography-EUROCRYPT’91; LNCS547; Springer: Berlin/Heidelberg, Germany, 1992; pp. 257–265. [Google Scholar]
- Rivest, R.L.; Shamir, A.; Tauman, Y. How to Leak a Secret. In Proceedings of the Asiacrypt’01; LNCS2248. Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
- Bellare, M.; Sesai, A.; Pointcheval, D.; Rogaway, P. Relations among notations of security for public key Encryption schemes. In Proceedings of the CRYPTO’98; LNCS1462. Springer: Berlin/Heidelberg, Germany, 1998; pp. 26–45. [Google Scholar]
- Ohkubo, M.; Suzki, K.; Kinoshita, S. Cryptographic Approach to ‘Privacy-Friendly’ Tags. RFID Privacy Workshop. 2003. Available online: http://www.avoine.net/rfid/download/slides/OhkuboSK-2003-mit-slides.pdf (accessed on 7 June 2020).
- Safavi-Naini, R.S.; Seberry, J.R. Error-correcting codes for authentication and subliminal channels. IEEE Trans. Inf. Theory 1991, 37, 13–17. [Google Scholar] [CrossRef] [Green Version]
- Park, C.S. Authentication protocol providing user anonymity and untraceability in wireless mobile communication systems. Comput. Netw. 2004, 44, 267–273. [Google Scholar] [CrossRef]
- Chien, H.Y.; Laih, C.S. ECC-Based Lightweight Authentication Protocol with Un-traceability for Low-Cost RFIDs. J. Parallel Distrib. Comput. 2009, 69, 848–853. [Google Scholar] [CrossRef]
- Chien, H.Y. Combining Rabin Cryptosystem and Error Correction Codes to Facilitate Anonymous Authentication with Un-traceability for Low-End Devices. Comput. Netw. 2013, 57, 2705–2717. [Google Scholar] [CrossRef]
- Chien, H.Y. Highly Efficient Anonymous IoT Authentication Using Composite Hashing. In Proceedings of the 2021 IEEE Conference on Dependable and Secure Computing, Aizuwakamatsu, Fukushima, Japan, 30 January–2 February 2021. [Google Scholar]
- Alezabi, K.A.; Hashim, F.; Hashim, S.J.; Ali, B.M. An efficient authentication and key agreement protocol for 4G (LTE) networks. In Proceedings of the 2014 IEEE REGION 10 SYMPOSIUM, Kuala Lumpur, Malaysia, 14–16 April 2014; pp. 502–507. [Google Scholar]
- Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. In Proceedings of the 12th ACM symposium on Operating systems principles, Litchfield Park, AZ, USA, 3–6 December 1989; pp. 1–13. [Google Scholar]
- Basin, D.; Mödersheim, S.; Viganò, L. OFMC: A Symbolic Model-Checker for Security Protocols. Int. J. Inf. Secur. 2005, 4, 181–208. [Google Scholar] [CrossRef]
- Von Oheimb, D. Specification language HLPSL developed in the EU project AVISPA. In Proceedings of the APPSEM 2005 Workshop, Frauenchiemsee, Germany, 12–15 September 2005. [Google Scholar]
- Lesjak, C.; Hein, D.; Hofmann, M.; Maritsch, M.; Aldrian, A.; Priller, P.; Ebner, T.; Ruprechter, T.; Pregartne, G. Securing Smart Maintenance Services: Hardware-Security and TLS for MQTT. In Proceedings of the 2015 IEEE 13th International Conference on Industrial Informatics (INDIN), Cambridge, UK, 22–24 July 2015. [Google Scholar] [CrossRef]
- Chien, H.Y.; Chen, Y.J.; Qiu, G.H.; Liao, J.F.; Hung, R.W.; Kuo, X.A.; Lin, P.C.; Chiang, M.L.; Su, C.H. A MQTT-API-Compatible IoT Security-Enhanced Platform. Int. J. Sens. Netw. 2020, 32, 54–68. [Google Scholar] [CrossRef]
- Bellare, M.; Canetti, R.; Krawczyk, H. Keying Hash Functions for Message Authentication. In Advances in Cryptology—CRYPTO ’96; Springer: Berlin/Heidelberg, Germany, 1996; pp. 1–15. [Google Scholar]
- ISO/IEC 20922:2016. Information technology—Message Queuing Telemetry Transport (MQTT) v3.1.1. Available online: https://www.iso.org/standard/69466.html (accessed on 7 June 2020).
- De la Piedra, A.; Braeken, A.; Touhafi, A. A performance comparison study of ECC and AES in commercial and research sensor nodes. In Proceedings of the Eurocon 2013, Zagreb, Croatia, 1–4 July 2013; pp. 347–354. [Google Scholar]
D; S. | Device; Server. |
---|---|
, Mac() | Two cryptographic hashing functions. Mac(): message authentication code function, which could be implemented, using HMAC [42]. |
, | : ith device; : th device; : the secret key shared between and S. |
level-1 seed (a random value) for generating the chain of seed values. Each seed value is used to generate the corresponding level-1 pseudonym . | |
means being applied j times. | |
is the level-1 pseudonym vectors pre-calculated by S for . | |
two values respectively specify the window sizes of the precalculated level-1 and level-2 pseudonym vectors. | |
h1( is the first seed for the level-2 pseudonym chain of where is the D2D authentication initiator, is the responder, and is the matched pseudonym in the level-1 pseudonym vectors. | |
= for j > 0, where is current active seed for level-2 D2D authentication. | |
, | ,…, is the precalculated level-2 pseudonym vectors for identifying by . Likewise, denotes that vector for to identify . |
Encryption using the key . | |
, P, q | is a cyclic multiplicative group of an order q, where the Computational Diffie–Hellman Problem (CDHP) is hard; P is a generator of . Here, we let be a group in the elliptic curve setting for the short key size. |
Schemes | Security Properties |
---|---|
D2S authentication | Mutual authentication between a device and a server; anonymity of devices; unlinkability of devices’ successful connections; resistance to desynchronization-based DoS attacks; session key forward secrecy. |
S-assist-always D2S2D authentication | Mutual authentication between the two communicating devices; Authentication of a server to devices; anonymity of devices; unlinkability of devices’ successful connections; resistance to desynchronization-based DoS attacks; session key forward secrecy. |
S-assist-once-a-while D2S2D authentication | Mutual authentication between the two communicating devices; authentication Of a server to devices; anonymity of devices; unlinkability of devices’ successful connections; resistance to desynchronization-based DoS attacks; session key forward secrecy. |
Direct D2D authentication | Mutual authentication between the two communicating devices; anonymity of devices; unlinkability of devices’ successful connections; resistance to desynchronization-based DoS attacks; session key forward secrecy. |
Target Scenario | Security Goals | Mechanism for Anonymity | Cryptographic Alg. | ||
---|---|---|---|---|---|
Ours | D2S authentication/D2D authentication | D2S authentication/D2D authentication/anonymity/unlinkability | 2LCH anonymous identification | Hash/DHECC/Sym. | |
Chien [11,25] | D2S authentication [11,25]/D2S group authentication [25] | D2S authentication/D2S group authentication | Not consider | Hash/ECC/pairing [25] | |
Fang et al. [12] 1 | D2S authentication/D2S group authentication | D2S authentication/D2S group authentication/unlinkability of the level-1 device authentication/anonymity of level-2 devices | Level-1 IoT: pseudonym-bound CLPK. Level-2 IoT: fixed pseudonyms | Level-1 IoT: Hash/Sym./ECC-CLPK.Level-2 IoT: Hash/Sym. | |
Wang-Yan [13] | D2D group authentication | D2D authentication/D2D group authentication/anonymity | Pseudonym-bound PKC | Hash/pairing-based PKC/Sym. | |
SeDS [15] | D2D authentication/data sharing | D2D authentication/non-repudiation/ anonymity | pseudonym-bound PKC | Hash/sym./pairing-PKC | |
AAKA-D2D [16] | D2D authentication | D2D authentication/anonymity | pseudonym-bound PKC | Hash/sym./pairing-PKC | |
Sec-D2D [18] | Near field D2D authentication | D2D authentication | Not consider | Hash/Physical Layer Security (acceleration sensor/speaker/microphone) | |
Shang et al. [20] | D2D group authentication | D2D group/anonymity | Pseudonym-bound CLPK | Hash/Sym./ECC-CLPK | |
Sun et al. [22] | D2S authentication/D2D group authentication | D2S authentication/D2D group authentication/anonymity/unlinkability | Pairing-based IDPE [26] | Hash/Sym./signature/batch signature/pairing-based IDPE |
Schemes | Computation | Communication | |
---|---|---|---|
Ours | D2S authentication | : 6 × ; S: 6 × | 9Lh + 3LID; 3 msg. steps |
S-assist-always D2S2D authentication | : 7 × + 2; : 6 × + 1; S: 6 × + 3 | 18Lh + 7LID; msg. steps | |
S-assisted-once-a-while D2S2D authentication | : 8 × + 2; : 6 × + S: 9 × + 3 | 22Lh + 7LID; 4 msg. steps | |
Direct D2D | : 7 × ();: 7 × | 9Lh + 7LID; 3 msg. steps | |
Fang [12] | Level-1 IoT: D2S authentication | 5 × (1.79 ms) | 12Lh; 3 msg. steps |
Level-2 IoT: D2S authentication 3 | 2 × + (0.00008 ms) | 2Lh + 2LID + 1LENC; 3 msg. steps | |
Level-2 IoT: D2S group authentication 4 | 3 × + (0.0014 ms) | (2n + 1)Lh + (2n + 1)LID + 2nLENC, where n is the number of the group; 7 msg. steps | |
SeDS [15] 2 | D2S2D authentication + data sharing | (transmitter): 2 × + 2; : 4 × (55.036 ms) | 16Lh + 21LID + (2LENC + 2Lsig); 8 msg. steps |
AAKA-D2D [16] | D2S2D authentication | :3 × +; | 10Lh + 12LID; 7 msg. steps |
Sun et al. [22] | Direct D2D group authentication | (n + 3) × +n | (n + 3)Lh + (5n + 5)LID + nLENC + 1LSIG; (n + 2) msg. steps |
Chien [25] | D2S authentication | (6+2/m) + 2/m 1 (0.64 ms for m = 40; 0.31 ms for m = 1200) | 4Lh + 1LID + (4Lh + 3LID)/m; 3 msg. steps |
13.6736 | 0.3418 | 0.2986 | 0.00004 | 0.00002 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chien, H.-Y. Two-Level-Composite-Hashing Facilitating Highly Efficient Anonymous IoT and D2D Authentication. Electronics 2021, 10, 789. https://doi.org/10.3390/electronics10070789
Chien H-Y. Two-Level-Composite-Hashing Facilitating Highly Efficient Anonymous IoT and D2D Authentication. Electronics. 2021; 10(7):789. https://doi.org/10.3390/electronics10070789
Chicago/Turabian StyleChien, Hung-Yu. 2021. "Two-Level-Composite-Hashing Facilitating Highly Efficient Anonymous IoT and D2D Authentication" Electronics 10, no. 7: 789. https://doi.org/10.3390/electronics10070789
APA StyleChien, H. -Y. (2021). Two-Level-Composite-Hashing Facilitating Highly Efficient Anonymous IoT and D2D Authentication. Electronics, 10(7), 789. https://doi.org/10.3390/electronics10070789