scholarly journals A Secure, Lightweight, and Anonymous User Authentication Protocol for IoT Environments

2021 ◽  
Vol 13 (16) ◽  
pp. 9241
Author(s):  
Seunghwan Son ◽  
Yohan Park ◽  
Youngho Park

The Internet of Things (IoT) is being applied to various environments such as telecare systems, smart homes, and intelligent transportation systems. The information generated from IoT devices is stored at remote servers, and external users authenticate to the server for requesting access to the stored data. In IoT environments, the authentication process is required to be conducted efficiently, and should be secure against various attacks and ensure user anonymity and untraceability to ensure sustainability of the network. However, many existing protocols proposed in IoT environments do not meet these requirements. Recently, Rajaram et al. proposed a paring-based user authentication scheme. We found that the Rajaram et al. scheme is vulnerable to various attacks such as offline password guessing, impersonation, privileged insider, and known session-specific temporary information attacks. Additionally, as their scheme uses bilinear pairing, it requires high computation and communication costs. In this study, we propose a novel authentication scheme that resolves these security problems. The proposed scheme uses only hash and exclusive-or operations to be applicable in IoT environments. We analyze the proposed protocol using informal analysis and formal analysis methods such as the BAN logic, real-or-random (ROR) model, and the AVISPA simulation, and we show that the proposed protocol has better security and performance compared with existing authentication protocols. Consequently, the proposed protocol is sustainable and suitable for real IoT environments.

Sensors ◽  
2019 ◽  
Vol 19 (13) ◽  
pp. 2985 ◽  
Author(s):  
Wencheng Yang ◽  
Song Wang ◽  
Jiankun Hu ◽  
Ahmed Ibrahim ◽  
Guanglou Zheng ◽  
...  

Remote user authentication for Internet of Things (IoT) devices is critical to IoT security, as it helps prevent unauthorized access to IoT networks. Biometrics is an appealing authentication technique due to its advantages over traditional password-based authentication. However, the protection of biometric data itself is also important, as original biometric data cannot be replaced or reissued if compromised. In this paper, we propose a cancelable iris- and steganography-based user authentication system to provide user authentication and secure the original iris data. Most of the existing cancelable iris biometric systems need a user-specific key to guide feature transformation, e.g., permutation or random projection, which is also known as key-dependent transformation. One issue associated with key-dependent transformations is that if the user-specific key is compromised, some useful information can be leaked and exploited by adversaries to restore the original iris feature data. To mitigate this risk, the proposed scheme enhances system security by integrating an effective information-hiding technique—steganography. By concealing the user-specific key, the threat of key exposure-related attacks, e.g., attacks via record multiplicity, can be defused, thus heightening the overall system security and complementing the protection offered by cancelable biometric techniques.


Symmetry ◽  
2020 ◽  
Vol 12 (4) ◽  
pp. 579 ◽  
Author(s):  
Georgios Kambourakis ◽  
Constantinos Kolias ◽  
Dimitrios Geneiatakis ◽  
Georgios Karopoulos ◽  
Georgios Michail Makrakis ◽  
...  

Protocol stacks specifically designed for the Internet of Things (IoT) have become commonplace. At the same time, security and privacy concerns regarding IoT technologies are also attracting significant attention given the risks that are inherently associated with the respective devices and their numerous applications, ranging from healthcare, smart homes, and cities, to intelligent transportation systems and industrial automation. Considering the still heterogeneous nature of the majority of IoT protocols, a major concern is to find common references for investigating and analyzing their security and privacy threats. To this end, and on top of the current literature, this work provides a comprehensive, vis-à-vis comparison of the security aspects of the thus far most widespread IoT Wireless Personal Area Network (WPAN) protocols, namely BLE, Z-Wave, ZigBee, Thread, and EnOcean. A succinct but exhaustive review of the relevant literature from 2013 up to now is offered as a side contribution.


2021 ◽  
Vol 8 (9) ◽  
pp. 117-124
Author(s):  
Kaiqiang Mai ◽  
◽  
Baoyuan Kang ◽  
Rui Li ◽  
◽  
...  

Recently, medical and healthcare associations have gradually begun to use the Internet of Things and wireless sensor networks to monitor, collect data, and use wireless body area networks (WBANs) to communicate with patients. However, due to the characteristics of wireless networks that can freely access data on public channels, WBANs face some problems in the security and privacy protection. At the same time, some authentication schemes for wireless body area networks have also been proposed. In this paper, we carefully analyze Fotouhi et al.’s authentication scheme for wireless body area networks in health-care IoT and find that Fotouhi et al.’s scheme is vulnerable to several weaknesses. The main shortcoming of Fotouhi et al.’s scheme is that it takes up too much storage space of each entity during the registration and authentication phase. To overcome the shortcomings of Fotouhi et al.’s scheme, we propose an improved scheme. In our improved scheme, each entity will store less data than Fotouhi et al.’s scheme in the registration phase. Furthermore, we make the gateway node store as little data as possible by adding some key information to the transmitted messages in the authentication phase of the improved scheme. These measures can greatly save a lot of storage space and improve efficiency. We also investigate the security of the improved scheme in informal analysis and formal analysis.


2021 ◽  
Author(s):  
Amir Mohammadi Bagha

Internet of Things (IoT) is considered as one of the emerging leading technologies that allow the mainstreaming of smart homes and smart cities in the recent years, by creating a communication system for physical objects over the Internet. In a smart home (also called push-button home automation system), devices are not necessarily homogeneous in terms of topology, security protocols, computational power and communication. This nature of the devices causes some incompatibility with conventional authentication methods and the security requirements of IoT standards. This thesis proposes an RSA-Biometric based three-factor User Authentication Scheme for Smart-Homes using Smartphone (called RSA-B-ASH-S scheme). An informal security analysis of the proposed RSA-B-ASH-S scheme is provided, along with its performance evaluation in terms of computational time, storage requirements and communication overload. Furthermore, a formal analysis of the proposed RSA-B-ASH-S scheme using the Burrows-Abadi-Needham (BAN) Logic is described, showing that the proposed scheme achieves the forward secrecy property by utilizing a fresh encryption key for each session and it also satisfies the anonymity of the user by using a one-time token. A proof of concept of the proposed RSA-B-ASH-S scheme is also provided.


2019 ◽  
Vol 11 (7) ◽  
pp. 2827-2840 ◽  
Author(s):  
Sangeetha Rajaram ◽  
Tanmoy Maitra ◽  
Satyanarayana Vollala ◽  
N. Ramasubramanian ◽  
Ruhul Amin

Author(s):  
Xiaobo Long ◽  
Biplab Sikdar

Numerous efforts are currently under progress to enhance the safety and efficiency of vehicular traffic through intelligent transportation systems. In addition, the growing demand for access to data and information from human users on the go has created the need for advanced vehicle-to-vehicle and vehicleto- roadside communication systems capable of high data rates and amenable to high degrees of node mobility. Vehicular communications and networks are expected to be used for a number of purposes such as for enabling mobile users to transfer data and information from other networks such as the Internet and also for implementing services such as Intersection Decision Systems (IDS), Automated Highway Systems (AHS), and Advanced Vehicle Safety Systems (AVS). In this chapter the authors describe medium access control (MAC) and routing protocols for vehicular networks and the various factors that affect their design and performance.


Sign in / Sign up

Export Citation Format

Share Document