Next Article in Journal
HAPC Model of Crowd Behavior during Crises
Previous Article in Journal
Geometric Probability Analysis of Meeting Probability and Intersection Duration for Triple Event Concurrency
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

RDAF-IIoT: Reliable Device-Access Framework for the Industrial Internet of Things

Department of Computer Science, College of Computer Science, King Khalid University, Abha 61421, Saudi Arabia
Mathematics 2023, 11(12), 2710; https://doi.org/10.3390/math11122710
Submission received: 12 May 2023 / Revised: 11 June 2023 / Accepted: 12 June 2023 / Published: 15 June 2023
(This article belongs to the Section Network Science)

Abstract

:
The Internet of Things (IoT) has experienced significant growth and is now a fundamental part of the next-generation Internet. Alongside improving daily life, IoT devices generate and collect vast amounts of data that can be leveraged by AI-enabled big data analytics for diverse applications. However, due to the machine-to-machine communication inherent in IoT, ensuring data security and privacy is crucial to mitigate various malicious cyber attacks, including man-in-the-middle, impersonation, and data poisoning attacks. Nevertheless, designing an efficient and adaptable IoT security framework poses challenges due to the limited computational and communication power of IoT devices, as well as their wide-ranging variety. To address these challenges, this paper proposes an Access Key Agreement (AKA) scheme called the “Reliable Device-Access Framework for the Industrial IoT (RDAF-IIoT)”. RDAF-IIoT verifies the user’s authenticity before granting access to real-time information from IIoT devices deployed in an industrial plant. Once authenticated at the gateway node, the user and IIoT device establish a session key for future encrypted communication. The security of the proposed RDAF-IIoT is validated using a random oracle model, while the Scyther tool is employed to assess its resilience against various security attacks. Performance evaluations demonstrate that the proposed scheme requires lower computational and communication costs compared to related security frameworks while providing enhanced security features.

1. Introduction

The Industrial Internet of Things (IIoT) is an emerging technology rapidly changing manufacturing and industrial terrain. IIoT leads to intermixing sensors, software, and other technologies into industrial processes to optimize and automate them [1,2,3]. With IIoT, devices and equipment are connected to the Internet, enabling them to intercommunicate real-time data and insights. This connectivity facilitates factories to monitor and examine their production processes, determine inefficiencies, and make data-driven decisions to improve their operations. The advantages of IIoT are myriad. IIoT can enable manufacturers to diminish expenses and enhance productivity by enhancing operational efficiency. In addition, IIoT also improves product quality, reducing downtime and enhancing worker safety [4,5,6].
With the integration of various devices, sensors, and systems, the Industrial Internet of Things (IIoT) presents numerous potential attack vectors that malicious actors can exploit. Among the primary concerns is the security of data. The vast amount of data generated by IIoT systems needs to be collected, processed, and stored securely. Unauthorized access to this data can have severe consequences, leading to significant economic and reputational damage. To mitigate these risks, robust security measures, including encryption and authentication, must be implemented in IIoT environments. In this paper, we propose an authentication and key agreement (AKA) scheme called “reliable device-access framework for the Industrial IoT (RDAF-IIoT)” to enable secure access to real-time information from devices deployed in IIoT environments. The proposed RDAF-IIoT scheme prioritizes computational efficiency by leveraging hash functions and symmetric encryption instead of computationally expensive operations.

2. Related Work

Within the existing literature, numerous AKA schemes or frameworks have been suggested to ensure secure access to real-time data for users. In this context, the authors of [7] introduced an AKA security framework for wireless sensor networks (WSNs) utilizing a hash function and XOR operation. Furthermore, they identified vulnerabilities in the scheme proposed by [8], including insider attacks, random parameters leakage (RPL), and perfect forward secrecy attacks. Another AKA framework for WSNs was proposed by the authors of [9], incorporating elliptic curve cryptography (ECC), hash function, and XOR. However, this framework is susceptible to man-in-the-middle (MITM), insider attacks, stolen smart card attacks, and RPL attacks. The authentication framework presented in [10] exhibits weaknesses against RPL, stolen smart cards, and password-guessing attacks. In the realm of IoT-enabled software-defined networks, an authentication framework using the symmetric encryption algorithm AES and ECC is proposed in [3]. The security of this scheme is validated using the random oracle model (ROM) and Scyther. Additionally, a user AKA scheme for WSNs based on symmetric encryption and ECC is devised in [11], with its security verified through ROM and AVISPA. However, the AKA scheme put forth in [11] can be compromised by malicious but valid users of the system. For the Internet of drones, a user authentication framework is provided in [12], designed using ECC and authenticated encryption. The security of this framework is demonstrated through Scyther and ROM. Similarly, an authenticated encryption and hash function-based AKA scheme is proposed in [2,13] for smart home and IIoT environments, with its security verified using ROM and Scyther. Lastly, an AKA scheme based on hyper-ECC is proposed in [14] for the Internet of drones environment.
In [15], a robust authentication scheme for WSNs based on temporal credentials is proposed. However, the AKA scheme presented in [16], which utilizes ECC and a hash function, exhibits weaknesses against denial-of-service (DoS), key compromise, and impersonation attacks. Similarly, ref. [17] introduces a multifactor AKA scheme employing AES and a hash function. Nevertheless, this scheme is vulnerable to DoS, replay, and de-synchronization attacks. In [18], a three-party AKA framework is proposed, but it lacks adequate user anonymity protection and does not offer an efficient method for password change. An anonymous AKA scheme constructed using the chaotic map and hash function is presented in [19], with its security validated using the Burrows–Abadi–Needham (BAN) logic model. However, vulnerabilities exist in an AKA scheme utilizing ECC and a hash function for the cloud-enabled IoT environment, as noted in [20]. The scheme involves four participants during the AKA phase and undergoes security validation using BAN logic and AVISPA. Furthermore, [12] proposes an AKA scheme based on AEAD and a hash function, and its security is demonstrated through ROM and Scyther. Lastly, an AKA scheme utilizing a hash function is presented in [21], which is susceptible to various security attacks, as highlighted in [20].
A secure AKA scheme based on ECC and a secure hash function is introduced in [22] for the IoT environment. The scheme’s security is validated using Scyther. However, the security framework proposed in [23], which utilizes ECC and a secure hash function, is vulnerable to stolen smart card attacks. Additionally, the security framework proposed in [24] fails to prevent DoS attacks, while the scheme presented in [25] is weak against DoS attacks as well. In the context of the IIoT environment, an AKA security framework is proposed in [17], but it is unable to withstand various security attacks. The scheme in [17] is constructed using symmetric encryption and a hash function. Various security frameworks are summarized in Table 1.

2.1. Research Contributions

The main contributions of the paper are listed as follows.
  • In this article, an AKA framework is proposed called RDAF-IIoT, which is constructed using “Advanced Encryption Standard in Cipher Block Chaining mode (AES-CBC)” and hash function. RDAF-IIoT enables users to achieve authentication with a gateway. In addition, RDAF-IIoT enables users and sensing devices to communicate securely after establishing a secure channel (session key) with the assistance of a gateway. RDAF-IIoT is a three-factor AKA security framework, which also enables the users to change the password without involving the gateway.
  • The proposed RDAF-IIoT is corroborated informally to validate its resiliency against various security attacks, such as DoS, MITM, impersonation, and replay attacks. The security of the session key is corroborated using well known random oracle model. In addition, RDAF-IIoT is implemented using Scyther, and the analysis of Scyther shows that the RDAF-IIoT is secure.
  • To evaluate the performance of the proposed RDAF-IIoT, RDAF-IIoT is compared with the state-of-the-art security frameworks, such as Srinivas et al. [35], Challa et al. [25], Wazid et al. [34], and Irshad et al. [3] regarding communication and computational costs. The proposed RDAF-IIoT requires [74.73% to 78.63%] low computational and [30.38% to 51.91%] low communication costs while rendering enhanced security functions than the related security frameworks.

2.2. Paper Organization

The remaining paper is organized as follows. Section 3 explicates the models, such as authentication and attack, used in the construction of the RDAF-IIoT. Section 4 provides the explanation of RDAF-IIoT. In Section 5, the informal, ROM, and Scyther-based security analyses are presented. Performance comparison is presented in Section 6. Concluding remarks are explicated in Section 7.

3. System Models

3.1. Authentication Model

The authentication model comprises the following components. Figure 1 shows the authentication model employed for the proposed RDAF-IIoT.
Gateway: ( G W y | y = 1 , 2 , 3 , N ) : The registration authority (RA) is liable for registering gateway nodes ( G W y ), and G W y equips Internet functionality to the IIoT-enabled devices stationed in the IIoT circumstances. In addition, G W y keeps the private credentials associated with the users and sensing devices. The G W y can connect the users through cellular and other internet connectivity.
Smart Sensing Node: ( S N z | z = 1 , 2 , 3 , , N ): All S N z are equipped with sensing, storage, and processing modules; however, these resources are constricted. In addition, S N z are the resource-constricted devices employed to sense the surrounding IIoT environment. S N z can communicate with G W y using wireless communication protocols, such as WiFi/6LoWPAN/Zigbee communication protocols. Using these wireless channels, S N z sends the collected information to G W y .
User: ( U x | x = 1 , 2 , 3 , , N ) : U x has the smart devices ( S M D U x ), fitted with the biometric sensor. U x can intercommunicate with S N z through G W y and with G W y using cellular communication technology or wired network. U x mandates obtaining the real-time data from S N z stationed in the IIoT environment. Thus, a secure channel establishment scheme is proposed for the IIoT environment to prevent authorized information access in this paper. Table 2 demonstrates the various symbols employed in this paper.

3.2. Attack Model

The “Dolev–Yao (DY) model” [14,44,45] is repeatedly employed to investigate the security of AKA schemes. According to DY Model, the attacker can effectuate the MITM and impersonation attacks by capturing and modifying all the communication in the AKA schemes. An attacker can obtain a valid user’s identity for the traceability attack. In addition, in the registration procedure, the RA and other participants interact with each other via a secure channel. However, U x , G W y , and S N z communicate using the insecure channel while executing AKA process. The “Canetti–Krawczyk (CK) model”, which constructs additional noteworthy speculation than the DY model, is also contemplated. A malicious adversary can procure secure data incorporating the master key, session private credentials, and private key, employing the CK model.

4. The Proposed RDAF-IIoT Framework

The RDAF-IIoT comprises the registration of sensing device, user, and AKA phases. All the phases are explicated in detail in the following subsections.

4.1. Registration of Sensing Device

In this phase, the registration of the sensing device is performed. RA is responsible for the registration of the sensing device by executing the following procedure.

4.1.1. Step RDS-1

The RA selects a unique identity T I D G W y and long-term secret key K G W y for the gateway.

4.1.2. Step RDS-2

The RA selects the unique identity T I D S N for the sensor device and computes the secret key for the sensing device as S K N = H ( T I D S N K G W y T I D G W y ) . Finally, RA stores the parameters { T I D S N , S K N } in the memory of the sensing device.

4.2. Registration User

In this phase, RA registers a user before allowing him/her to access the resource of the IIoT environment. For the registration of the user, RA executes the following steps.

4.2.1. Step RU-1

The user U x generates as random number R r , unique identity I D U x , and password P W U x . In addition, U x has a smart device S M D U x capable of sensing the biometric information B i o U x of U x . After sensing B i o U x , S M D U x computes
( γ 1 , h l d ) = G e n ( B i o U x ) ,
K e 1 = H ( γ 1 I D U x P W U x ) ,
I V 1 = ( R r ) ,
( C t 1 , C t 2 , C t 3 ) = E K e 1 { I V 1 , P 1 , P 2 , P 3 } ,
V P 1 = H ( C t 1 C t 2 C t 3 γ 1 ) .
In Equation (1), the biometric key γ 1 and helper data h l d is computed by taking B i o U x as the input parameter. The encryption key K e 1 is computed in (2). In addition, C t 1 , C t 2 , and C t 3 are computed by taking the P 1 = I D U x , P 2 = P W U x , and P 3 = γ 1 as the input parameters. Finally, S M D U x derives the verification parameter V P 1 in (5).

4.2.2. Step RU-2

Moreover, S M D U x selects a unique pseudo identity T I D x and sends the credentials { T I D x , C t 3 } to G W y using the secure channel. G W y stores the parameters { T I D x , C t 3 } in its own database. In response, G W y sends the parameters, such as the list of the devices T I D S N and T I D G W y , to S M D U x using a secure channel.
Remark 1.
In this paper, the fuzzy extractor (FE) is employed to derive the biometric key from the biometric information B i o U x of the user. FE is the combination of two functions; one is a generator function dented by G e n ( . ) , and the other is a reproduction function R e p ( . ) . G e n ( . ) function takes the B i o U x and generate the biometric key and helper data. Moreover, the R e p ( . ) function is used to reproduce the biometric key by taking the helper data and B i o U x . To reproduce the biometric key the condition H D ( B i o U x , B i o U x ) e r r o t , where e r r o t is the error tolerance and H D is the hamming distance.

4.2.3. Step RU-3

S M D U x , on receiving these parameters computes,
Z 1 = ( T I D S N z C t 3 ) H ( C t 2 C t 3 ) ) ,
Z 2 = ( T I D x T I D G W y ) H ( C t 2 C t 3 ) ) .
By performing the XOR operation between ( T I D S N z C t 3 ) and H ( C t 2 C t 3 ) , the variable Z 1 is obtained. Similarly, Z 2 is obtained by performing XOR between ( T I D x T I D G W y ) and H ( C t 2 C t 3 ) . Subsequently, S M D U x stores the parameters { Z 1 , Z 2 , R r , V P 1 , h l d , G e n ( . ) , R e p ( . ) } in its own database.

4.3. Authenticated Key Agreement Phase

In this phase, the user U x and sensor node S N z establish a session key during the execution of AKA phase. For this purpose, the following steps are executed in AKA phase.

4.3.1. Step AKA-1

U x inserts its secret credentials, such as the identity I D U x and P W U x at the available interface of the smart device of the user S M D U x . In addition, U x imprints the biometric impression B i o U x l on the biometric sensor deployed at S M D U x and computes
( γ 1 l ) = R e p ( B i o U x l , h l d ) ,
K e 1 l = H ( γ 1 l I D U x P W U x ) ,
I V 1 = ( R r ) ,
( C t 1 l , C t 2 l , C t 3 l ) = E K e 1 l { I V 1 , P 1 l , P 2 l , P 3 l } ,
V P 1 l = H ( C t 1 l C t 2 l C t 3 l γ 1 l ) ,
V P 1 l = ? V P 1 ,
( T I D S N z C t 3 ) = ( Z 1 H ( C t 2 l C t 3 l ) ) ,
( T I D x T I D G W y ) = ( Z 2 H ( C t 2 l C t 3 l ) ) .
Equation (8) computes the biometric key using the input parameters B i o U x l and h l d , while Equation (9) calculates the encryption key for achieving encryption. Additionally, the initialization vector is determined in Equation (10). By following the encryption process outlined in Equation (11), the credentials, namely C t 1 l , C t 2 l , and C t l 3 , can be obtained using P 1 l = I D U x , P 2 l = P W U x , and P 3 l = γ 1 l as the input parameters. To authenticate the user’s secret credentials locally, the verification parameter is computed in Equation (12) and validated in Equation (13). If the condition in Equation (13) is satisfied, S M D U x / U x derives the parameters from T I D x , T I D G W y , T I D S N z , and C t 3 as indicated in Equations (14) and (15).
S D U x / U x picks randomly R 1 and timestamps T m e 1 , and computes
I V 2 = H ( T m e 1 T I D G W y T I D x ) ,
( C t a , C t b ) = E C t 3 { I V 2 , T I D S N j , R 1 } ,
V P 2 = H ( T I D S N j R 1 C t 3 C t a C t b ) ,
Equation (16) calculates the initialization vector, which plays a role in the encryption process. The encryption process itself is executed in Equation (17), utilizing the symmetric key C t 3 . Furthermore, Equation (18) computes the verification parameter, which is employed to ensure data integrity. Lastly, S D U x / U x constructs the message M E G 1 : { T m e 1 , T I D x , C t a , C t b , V P 2 } and transmits it to G W y through the open communication channel.

4.3.2. Step AKA-2

G W y validates the timeliness of the received message M E G 1 by checking the condition T m e d | T m e 1 T m e r | , where T m e d represents the delay time, T m e 1 is the generation time, and T m e r is the received time of the message. If the message passes the validity check, G W y proceeds to verify T I D x = ? T I D x c and T I D x = ? T I D i o l d . If there is no match found, G W y terminates the AKA process. Otherwise, it retrieves the parameter C t 3 and performs further computations.
I V 3 = H ( T m e 1 T I D G W y T I D x ) ,
( T I D S N z , R 1 ) = D C t 3 { I V 3 , C t 4 , C t 5 } ,
V P 3 = H ( T I D S N z R 1 C t 3 C t a C t b ) ,
V P 3 = ? V P 2 .
The initialization vector is computed in (19), which is used in the decryption process. In addition, from the decryption process, G W y obtains the plaintext T I D S N z and R 1 and computes the verification parameter in (21). Finally, to ensure the integrity of the received message, G W y corroborates the condition in (22). If the condition does not hold, G W y stops the AKA process.

4.3.3. Step AKA-3

G W y generates T m e 2 , R 2 , and pick new T I D x n e w and computes
Z 3 = ( C t 3 R 1 T I D G W y ) ,
K e 2 = H ( L G K T I D S N z ) ,
I V 4 = H ( S I D S N z T m e 2 ) ,
( C t c , C t d ) = E K e 2 { I V 4 , Z 3 , T I D x n e w } ,
V P 4 = H ( S I D S N z T m e 2 Z 3 T I D x n e w ) .
Here, in (23), the plaintext is computed, and it will be encrypted using the encryption key K e 2 derived in (24). In addition, the initialization vector is computed in (25), which is used in the encryption process to enhance the randomness of the ciphertext. Finally, C t c and C t d by performing the encryption, and the verification parameter is computed in (27). Moreover, G W y updates T I D x c with T I D x n e w and T I D i o l d with T I D x c in its own database. Finally, a message M E G 2 : { T m e 2 , C t c , C t d , V P 4 } is constructed by G W y and transmitted to S N z using the public communication channel.

4.3.4. Step AKA-4

M E G 2 is received at S N z and its timeliness is validated through the condition T m e d | T m e 2 T m e r | . If the message is not replayed, then S N z computes
I V 5 = H ( S I D S N z T m e 2 ) ,
( Z 3 , T I D x n e w ) = D S K N { I V 5 , C t c , C t d } ,
V P 5 = H ( S I D S N z T m e 2 Z 3 T I D x n e w ) ,
V P 5 = ? V P 4 .
If the condition in (31) holds, the message is considered to be a valid message.

4.3.5. Step AKA-5

To response M E G 2 , S N z selects T m e 3 and R 3 and computes
I V 6 = ( Z 3 S I D S N z ) ,
Z 4 = ( Z 3 S I D S N z R 3 ) ,
( C t e , C t f ) = E Z 3 { I V 6 , Z 4 , T I D x n e w } ,
S K S N Z = H ( S I D S N z Z 3 Z 4 T m e 3 ) ,
V P 6 = H ( Z 3 Z 4 S K S N Z T m e 3 S I D S N z ) ,
Finally, S N z constructs the message M E G 3 : { T m e 3 , C t e , C t f , V P 6 } and transmitted the message to U x using the open communication channel.

4.3.6. Step AKA-6

U x validates the timeliness of the received message M E G 3 via the condition T m e d | T m e 3 T m e r | . The condition will be false if the message is replayed; otherwise, M E G 3 is considered as a valid message and U x computes
Z 5 = ( C t 3 l R 1 T I D G W y ) ,
I V 7 = ( Z 5 S I D S N z ) ,
( Z 4 , T I D x n e w ) = D Z 5 { I V 7 , C e , C f } ,
S K U x = H ( S I D S N z Z 5 Z 4 T m e 3 ) ,
V P 7 = H ( Z 5 Z 4 S K S N Z T m e 3 S I D S N z ) ,
V P 6 = ? V P 7 .
The received message will be a valid message if the condition in (42) holds. Otherwise, U x drops the received message and stops the AKA phase. In addition, the validness of the condition (42) indicates both the session keys, which are derived at U x and S N z , are the same, and mutual authentication successfully accomplished. Finally, U x computes Z 2 n e w = ( T I D x n e w T I D G W y ) H ( C t 2 l C t 3 l ) and updates Z 2 n e w with Z 2 . The authentication process is summarized in Figure 2.

4.4. Bio-Metric/Password Change Phase

During this phase, the user has the option to change their password and update their biometric information. The following steps must be followed to successfully complete the bio-metric/password update phase.

4.4.1. Step BCP-1

U x need to provide the old biometric information and password and compute
( γ 1 o ) = R e p ( B i o U x o , h l d ) ,
K e 1 o = H ( γ 1 o I D U x P W U x o ) ,
I V 1 o = ( R 1 o ) ,
( C t 1 o , C t 2 o , C t 3 o ) = E K e 1 o { I V 1 o , P 1 o , P 2 o , P 3 o } ,
V P 1 o = H ( C t 1 o C t 2 o C t 3 o γ 1 o ) ,
V P 1 o = ? V P 1 ,
( T I D S N z C t 3 ) = ( Z 1 H ( C t 2 o C t 3 o ) ) ,
( T I D x T I D G W y ) = ( Z 2 H ( C t 2 o C t 3 o ) ) .
If the condition (48) holds, a prompt message is generated to intimate U x to provide the new parameters.

4.4.2. Step BCP-2

U x after receiving the new parameters, such as P W U x n and B i o U x n . Moreover, S M D U x picks R 1 n computes
( γ 1 n ) = R e p ( B i o U x n , h l d n ) ,
K e 1 n = H ( γ 1 n I D U x P W U x n ) ,
I V 1 n = ( R 1 n ) ,
( C t 1 n , C t 2 n , C t 3 n ) = E K e 1 n { I V 1 n , P 1 n , P 2 n , P 3 n } ,
V P 1 n = H ( C t 1 n C t 2 n C t 3 n γ 1 n ) ,
Z 1 n = ( T I D S N z C t 3 ) H ( C t 2 n C t 3 n ) ,
Z 2 n = ( T I D x T I D G W y ) H ( C t 2 n C t 3 n ) .
Finally, U x replaces the credentials { Z 1 , Z 2 , R r , V P 1 , h l d , G e n ( . ) , R e p ( . ) } with { Z 1 n , Z 2 n , R r n , V P 1 n , h l d n , G e n ( . ) , R e p ( . ) } in the memory of S M D U x .

5. Security Validation

The security strengths of the proposed RDAF-IIoT are validated through informal and formal security analysis. For the formal security analysis, the well-known mathematical method ROM is employed. In addition, Scyther, a software tool, is also used for the formal analysis.

5.1. Informal Security Analysis

In this section, the resiliency of the proposed RDAF-IIoT is corroborated against various attacks through informal (non-mathematical) analysis.

5.1.1. MITM Attack

There are three messages exchanged during the AKA phase. such as M E G 1 :{ T m e 1 , T I D x , C t a , C t b , V P 2 }, M E G 2 : { T m e 2 , C t c , C t d , V P 4 } , and M E G 3 : { T m e 3 , C t e , C t f , V P 6 } . After capturing any of these communicated messages, A tries to modify the contents of messages. As V P 2 , V P 4 , and V P 6 are validated at the receiving node to ensure the integrity of M E G 1 , M E G 2 , and M E G 3 , respectively. However, without knowing short-term and long-term secret credentials associated with U x , G W y , and S N z , it is hard for A to compute V P 2 , V P 4 , and V P 6 for the message M E G 1 , M E G 2 , and M E G 3 , respectively. In this way, the proposed RDAF-IIoT is resistant to MITM attack.

5.1.2. DoS Attack

The proposed RDAF-IIoT, U x achieves the local authentication by computing
( γ 1 ) = R e p ( B i o U x , h l d ) ,
K e 1 = H ( γ 1 I D U x P W U x ) ,
I V 1 = ( R r ) ,
( C t 1 , C t 2 , C t 3 ) = E K e 1 { I V 1 , P 1 , P 2 , P 3 } ,
V P 1 = H ( C t 1 C t 2 C t 3 γ 1 ) ,
V P 1 l = ? V P 1 .
In the event that the condition stated in (63) is satisfied, U x / S M D U x transmits the AKA message to G W y . Conversely, if the condition is not met, U x / S M D U x terminates the execution process. By employing a local authentication mechanism, the proposed RDAF-IIoT effectively safeguards against potential DoS attacks by thwarting the efforts of malicious yet legitimate U x / S M D U x entities attempting to flood G W y with a high volume of AKA messages.

5.1.3. Impersonation Attack

During the AKA phase, U x sends message, such as M E G 1 : { T m e 1 , T I D x , C t a , C t b , V P 2 } to G W y for further authentication of U x . However, to impersonate as the valid U x , A needs to generate a bogus M E G 1 using random parameters. Moreover, without knowing the the parameters T I D S N j , R 1 , and C t 3 , A cannot fabricate a valid M E G 1 . Similarly, A cannot generate a valid message, such as M E G 2 : { T m e 2 , C t c , C t d , V P 4 } , and M E G 3 : { T m e 3 , C t e , C t f , V P 6 } without having the valid parameters used in the construction of these messages. Thus, the proposed scheme cannot provide protection against impersonation attacks.

5.1.4. Password Guessing Attack

After capturing S M D U x of U x , A obtains the parameters { Z 1 , Z 2 , R r , V P 1 , h l d , G e n ( . ) , R e p ( . ) } through the power analysis attack. To perform the password-guessing attack, A selects the random secret credentials, such as I D U x A and P W U x A , and B i o U x A and computes
( γ 1 A ) = R e p ( B i o U x A , h l d ) ,
K e 1 A = H ( γ 1 A I D U x A P W U x A ) ,
I V 1 = ( R r ) ,
( C t 1 A , C t 2 A , C t 3 A ) = E K e 1 A { I V 1 , P 1 A , P 2 A , P 3 A } ,
V P 1 A = H ( C t 1 A C t 2 A C t 3 A γ 1 A ) ,
V P 1 A = ? V P 1 .
In order to successfully change the password, the condition in (69) must hold. However, without knowing the valid secret parameters, such as I D U x and P W U x , and B i o U x or ( γ 1 associated with the valid U x , it hard for A to compute above computation. In this way, the proposed scheme is resistant to the password guessing attack.

5.1.5. Identity Guessing Attack

A after capturing the messages, such as M E G 1 : { T m e 1 , T I D x , C t a , C t b , V P 2 } , M E G 2 : { T m e 2 , C t c , C t d , V P 4 } , and M E G 3 : { T m e 3 , C t e , C t f , V P 6 } cannot obtain the real identity of U x . In addition, A from the parameters { Z 1 , Z 2 , R r , V P 1 , h l d , G e n ( . ) , R e p ( . ) } cannot obtain the real identity of U x . In this way, the proposed scheme is resistant to the identity guessing attack.

5.1.6. Replay Attack

All the communicated messages, such as M E G 1 , M E G 2 , and M E G 3 during the AKA phase of the scheme are incorporated with the latest timestamps. The conditions T m e d | T m e 1 T m e r | , T m e d | T m e 2 T m e r | , and T m e d | T m e 3 T m e r | are checked at the receiving node for M E G 1 , M E G 2 , and M E G 3 , respectively, to detect the if the particular message is replayed or not. If the received message is not within the allowed time delay, the receiving node drops the messages and considers the received message as the replayed message. Hence, the RDAF-IIoT is resistant to replay attacks.

5.1.7. RPL Attack

In RDAF-IIoT, the session key is generated as S K S N z ( = S K U x ) = H ( S I D S N z Z 5 Z 4 T m e 3 ) , where ( Z 5 = Z 3 = ( C t 3 R 1 T I D G W y ) , which the combination of both the long term and short term parameters. Without knowing both long-term and short-term parameters, it is hard for A to generate a valid session key. Thus, the proposed RDAF-IIoT is resistant to RPL attack.

5.2. ROM Based Validation

The security of RDAF-IIoT is examined formally by employing ROM. The components of the ROM are demonstrated in Table 3. Capabilities of A are examined in Section 3.2. In addition, A effectuates the queries presented in Table 4 to generate various attacks on RDAF-IIoT.
Theorem 1.
Let H S E q 2 , S E q , | P D L | , and 2 L B K , | H O L | denote hash and send queries, password dictionary space, length/space of bio-metric key, hash output length, respectively. A d v A E S I N D C P A denotes the advantage of A in breaking the security of AES. The advantage of polynomial time ( p t ) adversary A to compromise the security of the session key generated between U x and S N z can be determine as follows
A d v A R D A F I I o T ( p t ) H S E q 2 | H O L | + S E q 2 L B K 1 · | P D L | + 2 · A d v A E S I N D C P A .
Proof. 
The proof of the Theorem (1) is derived in the same way as performed in [41,46,47,48]. Under ROM, A interacts with instances attempts to guess the bit “b”. If A guesses the correct bit, then RDAF-IIoT fails to provide the desired security. For proving the security of the proposed RADF-IIoT, the four games ( G M p | p = 0 , 1 , 2 , 3 ) are contemplated, where the likelihood of A to calculate the correct bit “b” is represented by A d v G M . All the games under ROM are explained as follows.
G M 0 : This game corresponds to the real attack under the ROM. By definition, the following can be reached
A d v A R D A F I I o T ( p t ) = | 2 · A d v G M 0 1 | .
G M 1 : A executes the Execute ( ϕ U x p 1 , ϕ G W y p 2 , ϕ S N z p 3 ) and Send ( ϕ p 1 , M E G ) queries to captures M E G 1 , M E G 2 , and M E G 3 . The objective of A after capturing these messages is to construct the session key, derived as S K S N z ( = S K U x ) = H ( S I D S N z Z 5 Z 4 T m e 3 ) , where ( Z 5 = Z 3 = ( C t 3 R 1 T I D G W y ) . Moreover, A performs the Test ( ϕ p 1 ) query to know whether the obtained session key is the real or arbitrary number. It is worth mentioning that the constructed session key is the amalgamation of both the long and short-term parameters, such as R 1 , R 2 , R 3 , T I D x , T I D U x , and T I D S N x . In addition, A cannot access the database of G W y , and the biometric key cannot be extracted by A . Thus, the eavesdropping attack does not enable A to obtain any advantage. Hence, both G M 0 and G M 1 are indistinguishable. So, the following can be reached.
A d v G M 1 = A d v G M 0
G M 2 : An active attack is established by H S E q 2 and Send ( ϕ p 1 , M E G ) queries. As in RDAF-IIoT, the hash function generates SK on U x and S N z . In addition, the parameter V P 2 , V P 4 , and V P 6 are also computed using the hash function. A strives to locate the collision by making H O L queries to compromise the security of SK. However, the likelihood of collision occurrence is nominal. Thus, by the birthday paradox.
A d v G M 3 A d v G M 2 S E q 2 L B K · | P D L | .
A d v G M 2 A d v G M 1 H S E q 2 2 | H O L | .
G M 3 : C o r r u p t S M D ( ϕ p 1 ) is used by A to generate an passive attack in this game. The purpose of C o r r u p t S M D ( ϕ p 1 ) is to obtain the data, such as { Z 1 , Z 2 , R r , V P 1 , h l d , G e n ( . ) , and R e p ( . ) } stored in the memory of the smart device of the user. The objective of A is the update the password and biometric information of the user. However, the biometric key is of length 1 2 L B K , where the L B K is the length of the biometric key and the probability of guessing the biometric key is 1 2 L B K , which is nominal. In addition, U x is allowed to perform only a few wrong passwords tries. Under these conditions, the following can be reached.
G M 4 : An active attack is effectuated by A in this game. The objective of A is to retrieve the sensitive and secret parameters from M E G 1 , M E G 2 , and M E G 3 . As all the communicated messages are encrypted using symmetric encryption (AES). AES is secure to use, so to obtain the sensitive credentials from the M E G 1 , M E G 2 , and M E G 3 , it is necessary for A to break the security of AES in polynomial time. It is hard for A to break the security of AES in polynomial time. Hence, the following can be reached
A d v G M 4 A d v G M 3 A d v A E S , A I N D C P A ( p t ) .
As all the games ( G M p | p [ 0 , 3 ] ) are completed by A , in repose A receives no significant advantage to obtain correct bit “b”. Thus, following can be reached
A d v G M 4 = 1 / 2
From (71) and (72), following can be achieved
A d v A R D A F I I o T ( p t ) = | 2 · A d v G M 0 1 2 | .
From (77), following can be achieved
1 2 · A d v A R D A F I I o T ( p t ) = | A d v G M 0 A d v G M 4 | .
By using (76) and (78), following can be achieved
1 2 · A d v A R D A F I I o T ( p t ) = | A d v G M 1 A d v G M 4 |
Upon considering the triangular inequality, the following can be reached.
| A d v G M 1 A d v G M 4 | | A d v G M 1 A d v G M 2 | + | A d v G M 2 A d v G M 4 | | A d v G M 1 A d v G M 2 | + | A d v G M 2 A d v G M 3 | + | A d v G M 3 A d v G M 4 | .
By using (74), (75), and (80), following can be achieved
A d v A R D A F I I o T ( p t ) H S E q 2 | H O L | + S E q 2 L B K 1 · | P D L | + 2 · A d v A E S , A I N D C P A ( p t ) .

5.3. Scyther-Based Security Verification

Scyther serves as a user-friendly tool for verifying, falsifying, and analyzing security protocols. It stands out among other advanced tools by offering several novel components. By employing a pattern refinement algorithm, Scyther efficiently generates concise representations of trace sets, aiding in the examination of attack categories and potential protocol behaviors. Extensively used in research, Scyther is a freely available security protocol verification tool. The proposed implementation of the RDAF-IIoT employs the security protocol description language (SPDL). The SPDL script defines three prominent roles: U x , G W y , and S N z . Each role is associated with specific claims outlined within the SPDL script. Scyther verifies all the claims, as demonstrated in Table 5 and Figure 3.

6. Performance Comparison

The proposed RDAF-IIoT is compared with Srinivas et al. [35], Challa et al. [25], Wazid et al. [34], and Irshad et al. [3] regarding computational and communication costs. In addition, the security functionality is also considered as a performance measure. To compute the computational time, a system with “Intel(R) Core(TM) i5-2400 CPU @ 3.10 GHz”, operating system “Ubuntu,” and RAM 8 GB is used to simulate as G W y . In addition, a system with “CPU Quad Core 1.2 GHz, BCM2837, operating system Ubuntu, and RAM 1 GB RAM’ (Raspberry Pi-3 (RPI3))’ is used to simulate the smart sensing device and smart device of the user. All the cryptographic primitives are implemented using the cryptographic library called “Pycrypto” and each cryptographic primitive is executed 100 times to estimate the average computational time. Table 6 tabulates the computational complexities of various cryptographic primitives.

6.1. Security Comparison

The proposed RDAF-IIoT is contrasted with Wazid et al. [34], Srinivas et al. [35], and Challa et al. [25] regarding the security features and functions. The scheme of Wazid et al. [34] is not secure against the identity de-synchronization attack. Srinivas et al. [35] yields a security strategy weak against identity guessing, MITM, and user and device impersonation attacks. In addition, the authentication strategy suggested in [35] has a design defect, due to which the authentication procedure cannot be accomplished. The security framework suggested in Challa et al. [25] user anonymity, privilege insider, password guessing, and stolen smart card attack. Nevertheless, the security framework RDAF-IIoT is more secure and reliable than the contrasted security framework, as shown in Table 7.

6.2. Computational Cost

In this subsection, the computational cost of the proposed RDAF-IIoT is estimated. The computational time of ECC, ECC point addition, hash operation, symmetric encryption, and FE-based key generation is denoted by T e c c , T e c a , T h , T e n c , and T b , respectively. To derive the computational cost of the proposed RDAF-IIoT, computational complexities listed in Table 6 are employed. Total computational cost of RDAF-IIoT is 18 T h + 7 T e n c + T b 11.145 ms, which is 78.63%, 74.73%, 77.36%, and 75.58% better than Srinivas et al. [35], Challa et al. [25], and Wazid et al. [34]. Figure 4, Figure 5 and Figure 6 and Table 8 show the computational cost comparison at U x , G W y , and S N z . Moreover, Figure 7 exhibits that with increasing the number, the proposed RDAF-IIoT requires less computational resources than Srinivas et al. [35], Challa et al. [25], and Wazid et al. [34].

6.3. Communication Cost

To calculate the communication, which is required to accomplish the AKA phase, the parameters presented in Table 6 are used. There are three messages, such as M E G 1 : { T m e 1 , T I D x , C t a , C t b , V P 2 } , M E G 2 : { T m e 2 , C t c , C t d , V P 4 } , and M E G 3 : { T m e 3 , C t e , C t f , V P 6 } communicated during the AKA phase of the proposed RDAF-IIoT. The size of M E G 1 , M E G 2 , M E G 3 is {32 + 128 + 128 + 128 + 256} = 672 bits, {32 + 128 + 128 + 256} = 544 bits, and {32 + 128 + 128 + 128+ 256 } = 544 bits, respectively. Cumulative communication of the proposed RDAF-IIoT is {672 + 544 + 544 } = 1760 bits. The security framework of Srinivas et al. [35], Challa et al. [25], Wazid et al. [34], and Irshad et al. [3] require 2656 bits, 2528 bits, 3660 bits, and 3040 bits, respectively. Table 9 and Figure 8 show the communication efficiency of the proposed security framework than the relevant state of the security scheme.

6.4. Discussion

The proposed RADF-IIoT adopts a resource-efficient approach by utilizing XoR operations, hash functions, and symmetric encryption, rather than relying on complex and computationally intensive public key cryptosystems. This design choice enables RADF-IIoT to minimize the computational resources required compared to other related security frameworks. By leveraging these lightweight cryptographic primitives, RADF-IIoT achieves efficient and effective security measures while reducing computational overhead.
Furthermore, in the proposed RADF-IIoT, the AKA process involves the exchange of a small number of parameters with small message sizes. This characteristic contributes to a reduced communication overhead in the RDAF-IIoT while still maintaining robust security features. By minimizing the amount of data transmitted during the authentication and key agreement process, the proposed RADF-IIoT optimizes communication efficiency without compromising the overall security of the system.

7. Conclusions

A security scheme to set up a session key between the user and the IIoT device is proposed in this paper called RDAF-IIoT. Moreover, during the AKA phase of RADF-IIoT, the established session key is used to achieve encrypted communication to avert various security attacks. It is through the informal security analysis proved that RDAF-IIoT is resistant to MITM and impersonation attacks. ROM is employed to corroborate the security of the session key generated in AKA phase of the proposed RDAF-IIoT. In addition, Scyther is utilized to corroborate that RDAF-IIoT is protected. Furthermore, the performance analysis illustrates that the proposed RDAF-IIoT required [74.73% to 78.63%] lower computational and [30.38% to 51.91%] lower communication costs than the related security schemes while providing enhanced security features.

Funding

This research was funded by King Khalid University under grant number RGP2/312/44.

Data Availability Statement

No external datasets were used in this study.

Acknowledgments

The authors extend their appreciation to the Deanship of Scientific Research at King Khalid University for funding this work through large group Research Project under grant number RGP2/312/44.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Kumar, A.; Saha, R.; Conti, M.; Kumar, G.; Buchanan, W.J.; Kim, T.H. A comprehensive survey of authentication methods in Internet-of-Things and its conjunctions. J. Netw. Comput. Appl. 2022, 204, 103414. [Google Scholar] [CrossRef]
  2. Tanveer, M.; Abbas, G.; Abbas, Z.H.; Bilal, M.; Mukherjee, A.; Kwak, K.S. LAKE-6SH: Lightweight User Authenticated Key Exchange for 6LoWPAN-Based Smart Homes. IEEE Internet Things J. 2022, 9, 2578–2591. [Google Scholar] [CrossRef]
  3. Irshad, A.; Mallah, G.A.; Bilal, M.; Chaudhry, S.A.; Shafiq, M.; Song, H. SUSIC: A Secure User Access Control mechanism for SDN-enabled IIoT and Cyber Physical Systems. IEEE Internet Things J. 2023. Early Access. [Google Scholar] [CrossRef]
  4. Wang, H.; Meng, J.; Du, X.; Cao, T.; Xie, Y. Lightweight and anonymous mutual authentication protocol for edge IoT nodes with physical unclonable function. Secur. Commun. Netw. 2022, 2022, 1203691. [Google Scholar] [CrossRef]
  5. Sui, T.; Mo, Y.; Marelli, D.; Sun, X.; Fu, M. The Vulnerability of Cyber-Physical System Under Stealthy Attacks. IEEE Trans. Autom. Control 2021, 66, 637–650. [Google Scholar] [CrossRef] [Green Version]
  6. Sui, T.; Sun, X.M. The vulnerability of distributed state estimator under stealthy attacks. Automatica 2021, 133, 109869. [Google Scholar] [CrossRef]
  7. Kwon, D.K.; Yu, S.J.; Lee, J.Y.; Son, S.H.; Park, Y.H. WSN-SLAP: Secure and lightweight mutual authentication protocol for wireless sensor networks. Sensors 2021, 21, 936. [Google Scholar] [CrossRef]
  8. Moghadam, M.F.; Nikooghadam, M.; Jabban, M.A.B.A.; Alishahi, M.; Mortazavi, L.; Mohajerzadeh, A. An Efficient Authentication and Key Agreement Scheme Based on ECDH for Wireless Sensor Network. IEEE Access 2020, 8, 73182–73192. [Google Scholar] [CrossRef]
  9. Wu, F.; Xu, L.; Kumari, S.; Li, X. A privacy-preserving and provable user authentication scheme for wireless sensor networks based on internet of things security. J. Ambient. Intell. Humaniz. Comput. 2017, 8, 101–116. [Google Scholar] [CrossRef]
  10. Wu, F.; Xu, L.; Kumari, S.; Li, X. A new and secure authentication scheme for wireless sensor networks with formal proof. Peer-to-Peer Netw. Appl. 2017, 10, 16–30. [Google Scholar] [CrossRef]
  11. Sahoo, S.S.; Mohanty, S.; Sahoo, K.S.; Daneshmand, M.; Gandomi, A.H. A Three Factor based Authentication Scheme of 5G Wireless Sensor Networks for IoT System. IEEE Internet Things J. 2023. Early Access. [Google Scholar] [CrossRef]
  12. Tanveer, M.; Kumar, N.; Hassan, M.M. RAMP-IoD: A robust authenticated key management protocol for the Internet of Drones. IEEE Internet Things J. 2021, 9, 1339–1353. [Google Scholar] [CrossRef]
  13. Tanveer, M.; Alkhayyat, A.; Kumar, N.; Alharbi, A.G. REAP-IIoT: Resource-Efficient Authentication Protocol for the Industrial Internet of Things. IEEE Internet Things J. 2022, 9, 24453–24465. [Google Scholar] [CrossRef]
  14. Eddine Berini, A.D.; Ferrag, M.A.; Farou, B.; Seridi, H. HCALA: Hyperelliptic curve-based anonymous lightweight authentication scheme for Internet of Drones. Pervasive Mob. Comput. 2023, 92, 101798. [Google Scholar] [CrossRef]
  15. Chen, C.T.; Lee, C.C.; Lin, I.C. Efficient and secure three-party mutual authentication key agreement protocol for WSNs in IoT environments. PLoS ONE 2020, 15, e0232277. [Google Scholar]
  16. Kumar, D.; Singh, H.K.; Ahlawat, C. A secure three-factor authentication scheme for wireless sensor networks using ECC. J. Discret. Math. Sci. Cryptogr. 2020, 23, 879–900. [Google Scholar] [CrossRef]
  17. Vinoth, R.; Deborah, L.J.; Vijayakumar, P.; Kumar, N. Secure multifactor authenticated key agreement scheme for industrial IoT. IEEE Internet Things J. 2020, 8, 3801–3811. [Google Scholar] [CrossRef]
  18. Ostad-Sharif, A.; Arshad, H.; Nikooghadam, M.; Abbasinezhad-Mood, D. Three party secure data transmission in IoT networks through design of a lightweight authenticated key agreement scheme. Future Gener. Comput. Syst. 2019, 100, 882–892. [Google Scholar] [CrossRef]
  19. Qiao, H.; Dong, X.; Jiang, Q.; Ma, S.; Liu, C.; Xi, N.; Shen, Y. Anonymous Lightweight Authenticated Key Agreement Protocol for Fog-Assisted Healthcare IoT System. IEEE Internet Things J. 2023. Early Access. [Google Scholar] [CrossRef]
  20. Wang, C.; Wang, D.; Duan, Y.; Tao, X. Secure and Lightweight User Authentication Scheme for Cloud-Assisted Internet of Things. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2961–2976. [Google Scholar] [CrossRef]
  21. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment. IEEE Trans. Dependable Secur. Comput. 2020, 17, 391–406. [Google Scholar] [CrossRef]
  22. Vinoth, R.; Deborah, L.J. An efficient key agreement and authentication protocol for secure communication in industrial IoT applications. J. Ambient. Intell. Humaniz. Comput. 2023, 14, 1431–1443. [Google Scholar] [CrossRef]
  23. Choi, Y.; Lee, D.; Kim, J.; Jung, J.; Nam, J.; Won, D. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2014, 14, 10081–10106. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  24. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Conti, M.; Jo, M. Design of secure user authenticated key management protocol for generic IoT networks. IEEE Internet Things J. 2017, 5, 269–282. [Google Scholar] [CrossRef]
  25. Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Reddy, A.G.; Yoon, E.J.; Yoo, K.Y. Secure signature-based authenticated key establishment scheme for future IoT applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
  26. Li, X.; Wu, F.; Khan, M.K.; Xu, L.; Shen, J.; Jo, M. A secure chaotic map-based remote authentication scheme for telecare medicine information systems. Future Gener. Comput. Syst. 2018, 84, 149–159. [Google Scholar] [CrossRef]
  27. Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Vasilakos, A.V. Secure biometric-based authentication scheme using Chebyshev chaotic map for multi-server environment. IEEE Trans. Dependable Secur. Comput. 2016, 15, 824–839. [Google Scholar] [CrossRef]
  28. Tanveer, M.; Zahid, A.H.; Ahmad, M.; Baz, A.; Alhakami, H. LAKE-IoD: Lightweight Authenticated Key Exchange Protocol for the Internet of Drone Environment. IEEE Access 2020, 8, 155645–155659. [Google Scholar] [CrossRef]
  29. Das, A.K.; Wazid, M.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J. Biometrics-based privacy-preserving user authentication scheme for cloud-based industrial Internet of Things deployment. IEEE Internet Things J. 2018, 5, 4900–4913. [Google Scholar] [CrossRef]
  30. Shuai, M.; Xiong, L.; Wang, C.; Yu, N. A secure authentication scheme with forward secrecy for industrial internet of things using Rabin cryptosystem. Comput. Commun. 2020, 160, 215–227. [Google Scholar] [CrossRef]
  31. Tanveer, M.; Khan, A.U.; Alkhayyat, A.; Chaudhry, S.A.; Zikria, Y.B.; Kim, S.W. REAS-TMIS: Resource-Efficient Authentication Scheme for Telecare Medical Information System. IEEE Access 2022, 10, 23008–23021. [Google Scholar] [CrossRef]
  32. Tanveer, M.; Abbas, G.; Abbas, Z.H.; Waqas, M.; Muhammad, F.; Kim, S. S6AE: Securing 6LoWPAN using authenticated encryption scheme. Sensors 2020, 20, 2707. [Google Scholar] [CrossRef]
  33. Sutrala, A.K.; Obaidat, M.S.; Saha, S.; Das, A.K.; Alazab, M.; Park, Y. Authenticated key agreement scheme with user anonymity and untraceability for 5G-enabled softwarized industrial cyber-physical systems. IEEE Trans. Intell. Transp. Syst. 2021, 23, 2316–2330. [Google Scholar] [CrossRef]
  34. Wazid, M.; Das, A.K.; Kumar, N.; Alazab, M. Designing authenticated key management scheme in 6G-enabled network in a box deployed for industrial applications. IEEE Trans. Ind. Inform. 2020, 17, 7174–7184. [Google Scholar] [CrossRef]
  35. Srinivas, J.; Das, A.K.; Wazid, M.; Vasilakos, A.V. Designing secure user authentication protocol for big data collection in IoT-based intelligent transportation system. IEEE Internet Things J. 2020, 8, 7727–7744. [Google Scholar] [CrossRef]
  36. Xu, H.; Hsu, C.; Harn, L.; Cui, J.; Zhao, Z.; Zhang, Z. Three-factor anonymous authentication and key agreement based on fuzzy biological extraction for Industrial Internet of Things. IEEE Trans. Serv. Comput. 2023. [Google Scholar] [CrossRef]
  37. Ma, M.; He, D.; Wang, H.; Kumar, N.; Choo, K.K.R. An Efficient and Provably Secure Authenticated Key Agreement Protocol for Fog-Based Vehicular Ad-Hoc Networks. IEEE Internet Things J. 2019, 6, 8065–8075. [Google Scholar] [CrossRef]
  38. Chen, Y.; Yin, F.; Hu, S.; Sun, L.; Li, Y.; Xing, B.; Chen, L.; Guo, B. ECC-Based Authenticated Key Agreement Protocol for Industrial Control System. IEEE Internet Things J. 2022. Early Access. [Google Scholar] [CrossRef]
  39. Tanveer, M.; Khan, A.U.; Shah, H.; Chaudhry, S.A.; Naushad, A. PASKE-IoD: Privacy-Protecting Authenticated Key Establishment for Internet of Drones. IEEE Access 2021, 9, 145683–145698. [Google Scholar] [CrossRef]
  40. Sureshkumar, V.; Amin, R.; Vijaykumar, V.; Sekar, S.R. Robust secure communication protocol for smart healthcare system with FPGA implementation. Future Gener. Comput. Syst. 2019, 100, 938–951. [Google Scholar] [CrossRef]
  41. Tanveer, M.; Ahmad, M.; Khalifa, H.S.; Alkhayyat, A.; Abd El-Latif, A.A. A new anonymous authentication framework for secure smart grids applications. J. Inf. Secur. Appl. 2022, 71, 103336. [Google Scholar] [CrossRef]
  42. Tanveer, M.; Khan, A.U.; Ahmad, M.; Nguyen, T.N.; El-Latif, A.A.A. Resource-Efficient Authenticated Data Sharing Mechanism for Smart Wearable Systems. IEEE Trans. Netw. Sci. Eng. 2022. Early Access. [Google Scholar] [CrossRef]
  43. Yuanbing, W.; Wanrong, L.; Bin, L. An Improved Authentication Protocol for Smart Healthcare System Using Wireless Medical Sensor Network. IEEE Access 2021, 9, 105101–105117. [Google Scholar] [CrossRef]
  44. Tanveer, M.; Bashir, A.K.; Alzahrani, B.A.; Albeshrir, A.; Alsubhi, K.; Chaudhry, S.A. CADF-CSE: Chaotic map-based authenticated data access/sharing framework for IoT-enabled cloud storage environment. Phys. Commun. 2023, 59, 102087. [Google Scholar] [CrossRef]
  45. Khalid, H.; Hashim, S.J.; Hashim, F.; Ahamed, S.M.S.; Chaudhary, M.A.; Altarturi, H.H.; Saadoon, M. HOOPOE: High Performance and Efficient Anonymous Handover Authentication Protocol for Flying Out of Zone UAVs. IEEE Trans. Veh. Technol. 2023. Early Access. [Google Scholar] [CrossRef]
  46. Sharma, M.; Narwal, B.; Anand, R.; Mohapatra, A.K.; Yadav, R. PSECAS: A physical unclonable function based secure authentication scheme for Internet of Drones. Comput. Electr. Eng. 2023, 108, 108662. [Google Scholar] [CrossRef]
  47. Tanveer, M.; Alkhayyat, A.; Naushad, A.; Khan, A.U.; Kumar, N.; Alharbi, A.G. RUAM-IoD: A Robust User Authentication Mechanism for the Internet of Drones. IEEE Access 2022, 10, 19836–19851. [Google Scholar] [CrossRef]
  48. Tanveer, M.; Khan, A.U.; Kumar, N.; Naushad, A.; Chaudhry, S.A. A Robust Access Control Protocol for the Smart Grid Systems. IEEE Internet Things J. 2022, 9, 6855–6865. [Google Scholar] [CrossRef]
Figure 1. Smart IIoT environment.
Figure 1. Smart IIoT environment.
Mathematics 11 02710 g001
Figure 2. RDAF-IIoT AKA phase.
Figure 2. RDAF-IIoT AKA phase.
Mathematics 11 02710 g002
Figure 3. Scyther analysis of the device access phase of RDAF-IIoT.
Figure 3. Scyther analysis of the device access phase of RDAF-IIoT.
Mathematics 11 02710 g003
Figure 4. Comparisons of computational cost at U x {[3,25,34,35]}.
Figure 4. Comparisons of computational cost at U x {[3,25,34,35]}.
Mathematics 11 02710 g004
Figure 5. Comparisons of computational cost at G W y {[3,25,34,35]}.
Figure 5. Comparisons of computational cost at G W y {[3,25,34,35]}.
Mathematics 11 02710 g005
Figure 6. Comparisons of computational cost at S N z {[3,25,34,35]}.
Figure 6. Comparisons of computational cost at S N z {[3,25,34,35]}.
Mathematics 11 02710 g006
Figure 7. Total computational cost required to complete the AKA phase {[3,25,34,35]}.
Figure 7. Total computational cost required to complete the AKA phase {[3,25,34,35]}.
Mathematics 11 02710 g007
Figure 8. Communication cost required to accomplish AKA phase {[3,25,34,35]}.
Figure 8. Communication cost required to accomplish AKA phase {[3,25,34,35]}.
Mathematics 11 02710 g008
Table 1. Summary of User Authentication Frameworks.
Table 1. Summary of User Authentication Frameworks.
ReferenceCryptographic OperationsSecurity AnalysisEnvironment
Ref. [13]Hash + AEAD + XORResource-efficient and secure.IIoT
Ref. [12]Hash + ECC + AEAD + XORResistant to various attacks.IIoT
Ref. [26]Hash + CM + XORWeak against stolen smart card attacks.TMIS
Ref. [27]Hash + CM + XORIncapacitated against server/user impersonation.MSE
Ref. [17]Hash + AES + XORWeak against node capture, DoS, desynchronization, and replay attacks.IIoT
Ref. [28]Hash + AEAD + XORUnable to ensure the anonymity feature.IoD
Ref. [29]Hash + XORVulnerable to stolen smart devices and traceability attacks.IIoT
Ref. [30]Hash + Rabin + XORExposed to impersonation attack.IIoT
Ref. [31]Hash + AEAD + XORIncapacitated against server/user impersonation and session key disclosure attacks.TMIS
Ref. [32]Hash + AEAD + XORComplex and unable to ensure the anonymity feature.IoT
Ref. [33]Hash + ECC + XORWeak against desynchronization attack.IIoT
Ref. [34]Hash + ECC + XORWeak against desynchronization attack.IIoT
Ref. [2]Hash + AEAD + XORResource-efficient and secure.IoT
Ref. [35]Hash + ECC + XORWeak against MITM and impersonation attacks.IoT
Ref. [25]Hash + ECC + XORWeak against impersonation and MITM attacks.IoT
Ref. [36]Hash + ECC + XORSecure against all well-known attacks.IoT
Ref. [37]Hash + ECC + XORWeak against temporary secret leakage and stolen smart card attacks.VANETs
Ref. [38]Hash + ECC + XORSecure against all well-known attacks.ICS
Ref. [39]Hash + AEAD + XORResource-efficient and secure.IoD
Ref. [40]Hash + ECC + XORWeak against privileged insider, MITM, temporary secret leakage attacks.TMIS
Ref. [41]Hash + AEAD + XORResource-efficient and secure.IIoT
Ref. [42]Hash + AEAD + XORResource-efficient and secure.IoD
Ref. [43]Hash + ECC + XORWeak against MITM, impersonation, and stolen smart card attacks.WSN
RADF-IIoTHash + CM + AEAD + XORProtection against various attacks.IIoT
Note: CM: Chaotic Map; AEAD: Authenticated encryption with associated data; XOR: Exclusive-OR; IIoT: Industrial Internet of Things; TMIS: Telecare medical information system; MSE: Multi-server environment; VANETs: Vehicular ad hoc networks; ICS: Industrial control system; WSN: Wireless sensor networks.
Table 2. Notations Used in RDAF-IIoT.
Table 2. Notations Used in RDAF-IIoT.
NotationDescription
U x Symbolizes the remote user
S D U x Symbolizes IoT enabled smart device
G W y Symbolizes the gateway
I D U x Symbolizes identity and password of U x , respectively
P W U x Symbolizes password of U x ,
T I D c Symbolizes current identities
T I D o l d Symbolizes old identities,
T I D G W y Symbolizes gateway identities,
T I D x Symbolizes temporary identities,
T m e 1 , T m e 2 , T m e 3 Symbolizes timestamps
T m e d Symbolizes allowed time delay
T m e r Symbolizes received time
I V x Symbolizes initialization vectors, where x = 1 , 2 , 3 n
E k ( P t ) , D k ( C t ) Symbolizes encryption of string “Pt” and decryption “Ct” employing AES
R y Symbolizes random numbers
P i Symbolizes plaintext i = 1 , 2 , 3 , 4 , 5 , 6 , 7
C t j Symbolizes ciphertext j = 1 , 2 , 3 7
B i o U x , γ Symbolizes user biometric and key, respectively
G e n ( · ) , h l d , R e p ( · ) Symbolizes key generation, helper data, and reproduction algorithm, respectively
Symbolizes XOR
| | , H ( · ) Symbolizes concatenation and hash-function
Table 3. ROM Components.
Table 3. ROM Components.
ComponentDescription
Freshness A cannot publicize the session key, which is designated between ϕ U x p 1 and ϕ S N z p 3 during the secure Channel establishment phase.
PartnershipAt the acceptance state, the instances ϕ U x p 1 and ϕ S N z p 3 become partners if they retain a shared session key.
ParticipantsThere are three primary participants/parties in RDAF-IIoT, such as U x , G W y , and S N z . symbolize the instances p 1 , p 2 , and p 3 of U x , G W y , and S N z are symbolized as ϕ U x p 1 , ϕ G W y p 2 , and ϕ S N z p 3 , which are functioned as oracles.
Table 4. ROM Queries.
Table 4. ROM Queries.
QueryDescription
Execute  ( ϕ U x p 1 , ϕ G W y p 2 , ϕ S N z p 3 ) A passive attack is modeled using this query. Via this query, A can model the passive attack, and A can also acquire all the messages transmitted while running the secure channel establishment process of the RDAF-IIoT.
Test  ( ϕ p 1 ) A utilizes this query to review whether the speculated session key is a correct session key or an arbitrary outcome.
Reveal  ( ϕ p 1 ) This query facilitates A to obtain the SK sustained by oracle ϕ p 1 .
Send  ( ϕ p 1 , M E G ) An active attack is launched via this query. In addition, ϕ p 1 can transmit a message M E G to ϕ p 1 and obtains a response consequently.
CorruptSMD  ( ϕ p 1 ) To obtain the long-term credentials accumulated in the memory of S D i , A employs this query.
Table 5. Scyther Claim Verification.
Table 5. Scyther Claim Verification.
ClaimsFor SMD U x / U x Attack Status
Claim-i c l a i m ( U X , S e c r e t , S K ) No attack found
Claim-j c l a i m ( U X , A l i v e ) No attack found
Claim-k c l a i m ( U X , N i a g r e e ) No attack found
Claim-l c l a i m ( U X , N i s y n c h ) No attack found
Claim-m c l a i m ( U X , W e a k a g r e e ) No attack found
ClaimsFor  G W y Attack Status
Claim-i-No attack found
Claim-j c l a i m ( G W Y , A l i v e ) No attack found
Claim-k c l a i m ( G W Y , N i a g r e e ) No attack found
Claim-l c l a i m ( G W Y , N i s y n c h ) No attack found
Claim-m c l a i m ( G W Y , W e a k a g r e e ) No attack found
ClaimsFor  S N z Attack Status
Claim-i c l a i m ( S N Z , S e c r e t , S K ) No attack found
Claim-j c l a i m ( S N Z , A l i v e ) No attack found
Claim-k c l a i m ( S N Z , N i a g r e e ) No attack found
Claim-l c l a i m ( S N Z , N i s y n c h ) No attack found
Claim-m c l a i m ( S N Z , W e a k a g r e e ) No attack found
Table 6. Computational Time Cryptographic Functions and Size of Various Parameters.
Table 6. Computational Time Cryptographic Functions and Size of Various Parameters.
Cryptographic FunctionRPI3 GW y Size of Parameters
Computational time of ECC multiplication ( T p m )3.67 ms0.85 msECC = (320 bits)
Computational time of Symmetric Encryption (private key) ( T e n c )0.454 ms0.07 msIdentity = (128 bits)
Computational time of ECC Addition ( T p a )0.212 ms0.00221 msRandom parameters = (128 bits)
Computational time of hash function (SHA-256) ( T h )0.37 ms0.051 mshash output (256 bits)
Computational time of F E -based key generation( T b i T p m )3.67 ms0.85 msTimestamp size (32 bits)
Table 7. Security Comparison.
Table 7. Security Comparison.
Framework/SchemeSC-ISC-JSC-KSC-LSC-MSC-NSC-OSC-P
Wazid et al. [34]×
Srinivas et al. [35]××
Challa et al. [25]××
Irshad et al. [3]
RDAF-IIoT
SC-I: Privilege insider Attack, SC-J: Anonymity/Un-traceability, SC-K: Mutual Authentication, SC-L: MITM Attack, SC-M: Drone capture Attack, SC-N: Impersonation Attack, SC-O: De-Synchronization Attack, SC-P: Temporary Secret Leakage Attack, ✓: indicates the availability of feature; ×: represents non-availability of the feature.
Table 8. Computational Cost.
Table 8. Computational Cost.
SchemeComputational Cost
at U x Side
Computational Cost
at GW y / RA Side
Computational Cost
at SN z Side
Total Time (ms)
Srinivas et al. [35] 16 T h + 6 T e c c + 2 T e c a + T b 32.034 ms 11 T h + 2 T e c c + 2 T e c a 2.26 ms 8 T h + 4 T e c c + T e c a 17.852 ms 35 T h + 12 T e c c + 5 T e c a + T b 52.15 ms
Challa et al. [25] 5 T h + 5 T e c c + T b 23.870 ms 4 T h + 5 T e c c 4.45 ms 3 T h + 4 T e c c 15.79 ms 12 T h + 14 T e c c + T b 44.11 ms
Wazid et al. [34] 19 T h + 4 T e c c + T e c a + T b 25.59 ms T h + 5 T e c c + T e c a 4.303 ms 12 T h + 4 T e c c + T e c a 19.33 ms 32 T h + 13 T e c c + 3 T e c a + T b 49.22 ms
Irshad et al. [3] 15 T h + 4 T e c c + 3 T e c a + T b 24.53 ms 9 T h + 2 T e c c + 2 T e c a + 2 T e n c 2.303 ms 10 T h + 4 T e c c + 2 T e c a 18.80 ms 34 T h + 8 T e c c + 7 T e c a + T b 45.64 ms
RDAF-IIoT 9 T h + 3 T e n c + T b 8.36 ms 5 T h + 2 T e n c 0.395 ms 4 T h + 2 T e n c 2.388 ms 18 T h + 7 T e n c + T b 11.145 ms
Table 9. Communication Cost.
Table 9. Communication Cost.
FrameworkNo. of FactorsCommunication CostNo. of Exchanged Messages
Srinivas et al. [35]3F2656 bits3
Challa et al. [25]3F2528 bits3
Wazid et al. [34]3F3660 bits3
Irshad et al. [3]3F3040 bits3
RDAF-IIoT3F1760 bits3
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Alasmary, H. RDAF-IIoT: Reliable Device-Access Framework for the Industrial Internet of Things. Mathematics 2023, 11, 2710. https://doi.org/10.3390/math11122710

AMA Style

Alasmary H. RDAF-IIoT: Reliable Device-Access Framework for the Industrial Internet of Things. Mathematics. 2023; 11(12):2710. https://doi.org/10.3390/math11122710

Chicago/Turabian Style

Alasmary, Hisham. 2023. "RDAF-IIoT: Reliable Device-Access Framework for the Industrial Internet of Things" Mathematics 11, no. 12: 2710. https://doi.org/10.3390/math11122710

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop