SELAMAT: A New Secure and Lightweight Multi-Factor Authentication Scheme for Cross-Platform Industrial IoT Systems
Abstract
:1. Introduction
2. Industrial IoT Security Requirements and Issues
2.1. Security Requirements
- Availability: The network infrastructure, devices (e.g., sensors), and fog nodes that handle the control and optimization queries should be continually available. Besides, unauthorized users should not deny allowing authorized users to handle queries.
- Confidentiality: The data and queries between edge nodes and fog nodes exchanged are confidential and must not be revealed by unauthorized third parties.
- Integrity: The type of data sharing between edge devices and fog nodes improves energy transmission decision making. For better decision-making, the integrity of these data is fundamental. We also need to deal with injection attacks that aim to inject false measures into the fog computing infrastructure that could interrupt decisions.
- Authenticity: Authentication of ubiquitous IoT connectivity is based on the nature of Industrial IoT environments in which communication between equipment and equipment Machine-to-Machine (M2M), between man and device, or between user and other would be possible. The authorizations property allows only authorized entities (any authenticated entity) to carry out certain network operations. It is necessary to design a secure authentication scheme to prevent unauthorized users from accessing the nodes.
- Non-repudiation: Any party in the system between the utilities’ fog node servers and the edge nodes must not deny that they subsequently have not received such data or control commands.
- Privacy: Fog computing infrastructure information includes fine-grained data about users and even industrial machines. These data reveal information about the activities of customers in industries and companies. It is compulsory to encrypt and make these data untraceable.
2.2. Security Issues
- Limitations of information system technology: The number of attacks is increasing because many industries are interconnected with cloud computing, which may affect the fog computing network’s availability. The integrity of data, confidentiality, and privacy; spoofing servers; injection; DoS/DDoS attacks; impersonation attacks; and replay attacks, among others, are just some examples of attacks.
- Data sensitivity and privacy: The information shared between the network node and other fog nodes involves sensitive customer-specific information such as object tracking, power consumption, real-time data streaming, and performance monitoring. Neighbors should not leak this information while keeping it exploitable across fog nodes.
- Lack of Authentication: Fog computing nodes must be securely designed. They must verify information from a known source and ensure that it was not corrupted to avoid introducing some threats. The weak authentication mechanism for industrial sectors might allow attackers to impersonate a legitimate user. For example, an adversary may execute a password guessing attack, man-in-the-middle, or replay attack to access the targeted node. Therefore, a secure authentication scheme must be designed to prevent such attacks.
- Lack of data transmission encryption: The data exchange between edge devices and fog nodes is typical, not encrypted, and transmitted through a public channel. In this case, the attacker can still capture the network’s data by using a simple network sniffer to monitor the connection between the user and the IIoT device. The attacker also can record the message and obtain the edge device information to perform a replay attack. The non-encrypted form allows the attacker to gather information about the targeted node, such as its database used by the node/device.
- Complexity: Researchers have proposed several authentication schemes for the IIoT environment, but those schemes are mostly based on cryptographic techniques requiring a high computational cost. Some of the cryptographic techniques use an extensive operation, such as the identity-based verification and multiplication operation. Since industrial IoT devices are limited resources with low power, a lightweight authentication scheme must be designed for IIoT suitability.
3. Related Works
4. Preliminaries
4.1. The Elliptic Curve Cryptography
4.2. AES-ECC Encryption/Decryption
- Data are the users’ information, i.e., their identities, passwords, and biometrics.
- SHA-2 is used to produce a data summary.
- ECC-related sender private key and ECDSA module are used to produce a digital signature.
- According to the AES encryption module (AES private key), digital signature encryption and data to be submitted are encrypted. Then, the ciphertext data and ciphertext signature are encrypted.
- The AES private key is encrypted by the ECC encryption module, and then the key-ciphertext is generated.
- All the ciphertexts are packed and sent via the cross-d system network to the receiver.
- Therefore, the sender uploads the ciphertext to the authentication server.
- When the receiver receives the ciphertext, the receiver uses its private key to decrypt the AES key, and then decrypts the AES key data-ciphertext and signature-ciphertext. He/she uses the public key to check the signature, digest the message, and then get the plaintext by using the SHA-2 algorithm. If the message digest and plaintext are the same, the data are valid and available; otherwise, they are invalid.
5. SELAMAT Scheme
5.1. Setup Phase
5.2. User Registration Phase
- The user inserts his/her smart card and then selects a unique user identity and a user password and inputs his biometric information . Then, the user randomly chooses an integer as user private key and calculates his/her public key .
- In addition, user generates a random number r1 and a process to compute and calculates . The user consequently encrypts the message with the AES private key , and it encrypts the AES private key with the ECC shared public key Msg.1. and sends it to the AS in the CPS.
- Upon receiving the message, AS will use his private key to decrypt the AES key, , and then it uses the AES key to obtain the user information . The AS verifies the received information with the one in the database. If the user exists, the AS will notify the to choose another identity; otherwise, the AS computes and calculates , and .
- Next, the authentication server AS will embed the calculated parameters onto the smart card SC and will send it to the . Those parameters will also be stored in the database and recorded as an enrolled user. Now, AS sends the parameter to the via a secure channel.
- The user receives the embedded smart card SC and writes the parameters Msg.2: into the smart card and stores in the memory.
5.3. Fog Node Registration Phase
- The firstly selects an identity and sends it to the AS in the CPS via a secure channel.
- AS receives it and checks whether the identity exists or not by comparing stored in the database; after verification, AS generates its own random number ; computes , , , and ; stores into a database; and sends back to securely.
- receives and stores it in its database.
5.4. Login Phase
- The user inserts her/his identity and password ; inputs his/her biometric information; and extracts the random number and the information stored in the smart card SC. computes ,
- Then, based on the stored parameters, it will calculate , , and .
- Next, the smart cart computes an authentication message encrypted with the AES private key and the ECC public key , where the TS is the current user timestamp. Then, U sends the Msg.1 to the AS.
- Upon receiving the authentication request message Msg.1, the server decrypts the message utilizing its private key to decrypt the message , and then the encrypted message with the AES key decrypts the parameters with the same key to obtain the information .
- After that, AS checks the timestamp to see if it is similar to the server timestamp, extracts the , and verifies whether it is valid or not; if not, the session is terminated. Otherwise, AS proceeds generating a random integer number and computes the key sessions known to protect the communication between the user and the ticket-granting service. It is only known to the and AS.
- Next, AS computes the key session and generated another random number as the TGS secret key is known to AS and TGS only. AS then forwardd the TGS secret key to the TGS along with to the TGS.
- Then, AS prepares the message Msg.2: , where is the Ticket. The cannot be decrypted but the TGS only. It then sends the messages Msg.2 to the user to enable her/him to authenticate the TGS.
5.5. Authentication Phase
- The user decrypts message Msg.2 using the key to get the critical session and other information , and contains the Ticket granting service ticket and this message is encrypted by the and the user cannot modify the Ticket in private. Therefore, will forward it to the TGS as message Msg.3.
- It then computes an authentication message , which contains the user identity, fog node identity, the current user timestamp, and the TGS ticket. The message is encrypted with the key session that is shared to communicate and TGS. The user sends a request to the TGS to get permission to visit the fog node server.
- Upon receiving the request from , TGS decrypts the Ticket to obtain a key session and decrypts the authenticator message as well by using the shared key sessions .
- Next, it verifies the that was received earlier from AS; if it is not equal, the session will be terminated; if yes, then the TGS will generate a random number as the fog node secret key that will be known to the TGS and the fog node server, and it will then be sent to the fog node along with .
- Then, it generates a random number r3 to compute the key session and composes the message Msg.4 , where the fog node ticket is , which contains user the identity, fog node identity, shared key session, and the current timestamp. It then sends the message Msg.4 to the user to enable him/her to authenticate to the fog node.
- The user receives information from the TGS; it will firstly decrypt the message to get the shared session key, and the user cannot decrypt the fog node Ticket.
- Next, the user generates an authenticator message Msg.5: , and composes the Ticket . Then, it will send the messages to the fog node for mutual authentication.
- The fog node server receives the message Msg.5, and it will decrypt the message from the secret key that it shared earlier from the TGS to get a key session.
- Then, the server decrypts the authenticator message using a shared key session , and checks the authenticator timestamp with a shared timestamp and if it is not equal, the server terminates the session; if yes, then the client can trust the server and can start issuing service requests to the server and send a successful message. The fog node server now provides the requested services to the user.
6. Security Analysis
6.1. Mutual Authentication Proof Using BAN Logic
6.1.1. Message Exchanges
- The authentication service exchanges: Firstly, the messages in the scheme are exchanged between the user and the authentication server (AS), also called the ticket exchange. The user applies for the ticket TGT to communicate with TGS and the session key from the Cloud Provider Server (CPS). The user needs to input his/her user identity and password to log into the network. The user sends a request message U_AS_REQ, and AS responds U_AS_REP.
- (a)
- Ui → AS: U_AS_REQ .
- (b)
- AS → Ui: U_AS_REP .
- The authorization service exchanges: It is the process of the message’s exchanges between the user and the TGS to get a ticket to communicate with the fog server. The user sends a request encrypted with a shared session key and for decryption as well. The TGS exchange consists of two messages: U_TGS_REQ and U_TGS_REP.
- (a)
- : U_TGS_REQ .
- (b)
- : .
- The user/fog server exchange: In this process, the user gets the Ticket and shared key session known to the user edge and fog node server . The user can now communicate to the using the received information and will consist of two messages: U_FN_REQ and U_FN_REP. U_FN_REP is only used when there is a need for two-way authentication, and the server wants to prove its identity to the client.
- (a)
- Ui → FN: U_FN_REQ .
- (b)
- FN → Ui: U_FN_REP (success/fail).
6.1.2. Goals and Assumptions
- Goal 1: Ui believes .
- Goal 2: FN believes .
- Goal 3: Ui believes AS Controls .
- Goal 4: Ui believes TGS controls .
- Goal 5: Ui believes TGS controls .
- Goal 6: FN believes TGS controls .
- Goal 7: Ui believes fresh ().
- Goal 8: FN believes fresh ().
- Goal 9: Ui believes fresh ().
6.1.3. BAN Logic Proof
- According to the message meaning rule (Rule 1): Ui believes the PK is a shared public key between Ui and AS. In addition, the Ui sees that is encrypted with , and then Ui believes that AS once said .
- By timestamp-verification rule (Rule 2): The Ui believes that [TS1] is fresh if Ui believes that AS once said . Meanwhile, Ui believes that AS believes .
- By Rule 3: If Ui believes that AS controls , then Ui believes that AS believes and the Ui believes the .
- By Rule ,
- Again, by message meaning rule: Ui believes that is shared session key with TGS, and Ui sees the is encrypted with , and then Ui believes that TGS once said .
- By Rule 2: Ui believes that the is fresh, and Ui believes that TGS once said , while Ui believes that TGS believes .
- Again, by Rule 3, if Ui believes that TGS controls , then Ui believes that TGS believes and Ui believes .
- Finally, according to Rule
- According to the message meaning rule: FN believes that is a shared session key with TGS, and FN sees the is encrypted with , and then FN believes that TGS once said .
- Again, by the timestamp-verification rule: The FN believes that [TS] is fresh if FN believes that TGS once said . Then, FN believes that TGS believes .
- By Jurisdiction rule again: If FN believes that TGS has jurisdiction over and FN believes that TGS believes , then FN believes .
- Finally, according to Rule ,
- By Rule 1 (message meaning rule): If FN believes that the is a shared session key with Ui, then, FN sees that , is encrypted with , and FN believes that Ui once said .
- By Rule 2: If FN believes that is fresh and FN believes that Ui once said , then FN believes that Ui believes .Finally, we derive that FN believes that Ui believes.Similarly, we can get,The above demonstrates our authentication goal and proves that this scheme ensures that the user and the fog node are mutually communicated.
6.2. Informal Security Analysis
7. Formal Security Verification Using AVISPA Tool: Simulation Study
7.1. AVISPA Tool Basic Explanation
7.2. Discussion of Proposed Scheme in HLPSL
- sec_a_K_UG: It tells that the AS, U, and TGS know K_UG’.
- sec_g_K_UG: It states that K_UG’ is shared among TGS, U, and FN.
- sec_c_K_UG: It shows that AS, U, and TGS know the value K_UG’.
- sec_c_K_US: It tells that the TGS, U, and FN know the K_US’.
- sec_g_K_UG: It states that the K_UG’ is shared among AS, U, and TGS.
- sec_g_K_US: It tells that TGS, U, and FN know the value K_US’.
- authentication_on k_cg1: The Ticket is only shared between the user and the TGS.
- authentication_on k_cg2: The timestamp is only valid for the User to the TGS authentication session.
- authentication_on k_cs1: The user sends the second ticket is only known by the User and the FN.
- authentication_on k_cs2: The timestamp is valid only for the authentication session to FN.
- authentication_on t2a: The first TS is replaced with a fresh one between the User and the TGS.
- authentication_on t2b: The User generates a fresh timestamp to authenticate to the FN.
- authentication_on t1: FN replies a text to the user about successful or failed authentication.
7.3. Simulation Results
8. Security Features Comparison
8.1. Computation and Communication Costs
8.1.1. Computation Cost
8.1.2. Communication Cost
9. Conclusions
Author Contributions
Funding
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- El-hajj, M.; Fadlallah, A.; Chamoun, M.; Serhrouchni, A. A survey of internet of things (IoT) Authentication schemes. Sensors 2019, 19, 1141. [Google Scholar] [CrossRef] [Green Version]
- Kwon, S.; Jeong, J.; Shon, T. Toward security enhanced provisioning in industrial IoT systems. Sensors 2018, 18, 4372. [Google Scholar] [CrossRef] [Green Version]
- Khan, M.A.; Salah, K. IoT security: Review, blockchain solutions, and open challenges. Future Gener. Comput. Syst. 2018, 82, 395–411. [Google Scholar] [CrossRef]
- Ni, J.; Zhang, K.; Lin, X.; Shen, X.S. Securing fog computing for internet of things applications: Challenges and solutions. IEEE Commun. Surv. Tutor. 2017, 20, 601–628. [Google Scholar] [CrossRef]
- Choudhary, K.; Gaba, G.S.; Butun, I.; Kumar, P. MAKE-IT—A Lightweight Mutual Authentication and Key Exchange Protocol for Industrial Internet of Things. Sensors 2020, 20, 5166. [Google Scholar] [CrossRef]
- Lin, C.; He, D.; Huang, X.; Choo, K.K.R.; Vasilakos, A.V. BSeIn: A blockchain-based secure mutual authentication with fine-grained access control system for industry 4.0. J. Netw. Comput. Appl. 2018, 116, 42–52. [Google Scholar] [CrossRef]
- Lupascu, C.; Lupascu, A.; Bica, I. DLT Based Authentication Framework for Industrial IoT Devices. Sensors 2020, 20, 2621. [Google Scholar] [CrossRef] [PubMed]
- Sari, A.; Lekidis, A.; Butun, I. Industrial Networks and IIoT: Now and Future Trends. In Industrial IoT; Springer: Berlin, Germany, 2020; pp. 3–55. [Google Scholar]
- Iorga, M.; Feldman, L.; Barton, R.; Martin, M.J.; Goren, N.S.; Mahmoudi, C. Fog Computing Conceptual Model; Technical Report; No. Special Publication (NIST SP)-500-325; NIST: Gaithersburg, MD, USA, 2018. [Google Scholar]
- Greenberg, A. How 30 Lines of Code Blew Up a 27-Ton Generator. WIRED Security. 2020. Available online: https://www.wired.com/story/how-30-lines-of-code-blew-up-27-ton-generator/ (accessed on 26 December 2020).
- Evans, B. Firebase: Google Cloud’s Evil Twin. SANS Blog, Security Boulevard. 2020. Available online: https://securityboulevard.com/2020/10/firebase-google-clouds-evil-twin-excerpt/ (accessed on 26 December 2020).
- Wang, L.; An, H.; Chang, Z. Security Enhancement on a Lightweight Authentication Scheme with Anonymity for Fog Computing Architecture. IEEE Access 2020, 8, 97267–97278. [Google Scholar] [CrossRef]
- Cigoj, P.; Blažič, B.J. An authentication and authorization solution for a multiplatform cloud environment. Inf. Secur. J. Glob. Perspect. 2015, 24, 146–156. [Google Scholar] [CrossRef]
- Monteiro, A.C.B.; França, R.P.; Estrela, V.V.; Iano, Y.; Khelassi, A.; Razmjooy, N. Health 4.0 as an Application of Industry 4.0 in Healthcare Services and Management. Med. Technol. J. 2018, 2, 262–276. [Google Scholar]
- Yang, Y.; Hu, M.; Kong, S.; Gong, B.; Liu, X. Scheme on cross-domain identity authentication based on group signature for cloud computing. Wuhan Univ. J. Nat. Sci. 2019, 24, 134–140. [Google Scholar] [CrossRef]
- Wang, W.; Hu, N.; Liu, X. BlockCAM: A blockchain-based cross-domain authentication model. In Proceedings of the 2018 IEEE Third International Conference on Data Science in Cyberspace (DSC), Guangzhou, China, 18–21 June 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 896–901. [Google Scholar]
- Kaur, H.; Kumar, N.; Batra, S. ClaMPP: A cloud-based multi-party privacy preserving classification scheme for distributed applications. J. Supercomput. 2019, 75, 3046–3075. [Google Scholar] [CrossRef]
- Sengupta, J.; Ruj, S.; Bit, S.D. A Comprehensive survey on attacks, security issues and blockchain solutions for IoT and IIoT. J. Netw. Comput. Appl. 2020, 149, 102481. [Google Scholar] [CrossRef]
- Da Xu, L.; He, W.; Li, S. Internet of things in industries: A survey. IEEE Trans. Ind. Inform. 2014, 10, 2233–2243. [Google Scholar]
- Chen, C.M.; Huang, Y.; Wang, K.H.; Kumari, S.; Wu, M.E. A secure authenticated and key exchange scheme for fog computing. Enterp. Inf. Syst. 2020, 4, 1–16. [Google Scholar] [CrossRef]
- Munir, K.; Mohammed, L.A. Biometric smartcard authentication for fog computing. Int. J. Netw. Secur. Appl. (IJNSA) 2018, 10, 34–42. [Google Scholar] [CrossRef]
- Rahman, G.; Wen, C.C. Mutual Authentication Security Scheme in Fog Computing. Int. J. Adv. Comput. Sci. Appl. 2019, 10, 443–451. [Google Scholar] [CrossRef] [Green Version]
- Ibrahim, M.H. Octopus: An Edge-fog Mutual Authentication Scheme. IJ Netw. Secur. 2016, 18, 1089–1101. [Google Scholar]
- Zmezm, H.F.; Hashim, S.; Sali, A.; Alezabi, K.A. Pre-authentication design for seamless and secure handover in mobile WiMAX. Int. Rev. Comput. Softw. (IRECOS) 2015, 10, 764–772. [Google Scholar] [CrossRef]
- Alezabi, K.A.; Hashim, F.; Hashim, S.J.; Ali, B.M. An efficient authentication and key agreement protocol for 4G (LTE) networks. In Proceedings of the 2014 IEEE Region 10 Symposium, Kuala Lumpur, Malaysia, 14–16 April 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 502–507. [Google Scholar]
- Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V. Design of secure key management and user authentication scheme for fog computing services. Future Gener. Comput. Syst. 2019, 91, 475–492. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Hussain, R.; Succi, G.; Rodrigues, J.J. Authentication in cloud-driven IoT-based big data environment: Survey and outlook. J. Syst. Archit. 2019, 97, 185–196. [Google Scholar] [CrossRef]
- He, D.; Kumar, N.; Wang, H.; Wang, L.; Choo, K.K.R.; Vinel, A. A provably-secure cross-domain handshake scheme with symptoms-matching for mobile healthcare social network. IEEE Trans. Dependable Secur. Comput. 2016, 15, 633–645. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Lee, J.H. User authentication in a tactile internet based remote surgery environment: Security issues, challenges, and future research directions. Pervasive Mob. Comput. 2019, 54, 71–85. [Google Scholar] [CrossRef]
- Wen, Y.; Zhang, F.; Wang, H.; Gong, Z.; Miao, Y.; Deng, Y. A new secret handshake scheme with multi-symptom intersection for mobile healthcare social networks. Inf. Sci. 2020, 520, 142–154. [Google Scholar] [CrossRef]
- Jia, X.; He, D.; Kumar, N.; Choo, K.K.R. Authenticated key agreement scheme for fog-driven IoT healthcare system. Wirel. Netw. 2019, 25, 4737–4750. [Google Scholar] [CrossRef]
- Akram, M.A.; Ghaffar, Z.; Mahmood, K.; Kumari, S.; Agarwal, K.; Chen, C.M. An anonymous authenticated key-agreement scheme for multi-server infrastructure. Hum. Centric Comput. Inf. Sci. 2020, 10, 1–18. [Google Scholar] [CrossRef]
- Tan, H.; Xuan, S.; Chung, I. HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs. Symmetry 2020, 12, 1003. [Google Scholar] [CrossRef]
- Venčkauskas, A.; Morkevicius, N.; Jukavičius, V.; Damaševičius, R.; Toldinas, J.; Grigaliūnas, Š. An edge-fog secure self-authenticable data transfer protocol. Sensors 2019, 19, 3612. [Google Scholar] [CrossRef] [Green Version]
- Zhang, H.; Babar, M.; Tariq, M.U.; Jan, M.A.; Menon, V.G.; Li, X. SafeCity: Toward Safe and Secured Data Management Design for IoT-Enabled Smart City Planning. IEEE Access 2020, 8, 145256–145267. [Google Scholar] [CrossRef]
- Katsikas, S.; Gkioulos, V. Security, Privacy, and Trustworthiness of Sensor Networks and Internet of Things. Sensors 2020, 20, 3846. [Google Scholar] [CrossRef]
- Mohamed, N.N.; Yussoff, Y.M.; Saleh, M.A.; Hashim, H. Hybrid Cryptographic Apprach For Internet of Hybrid Applications: A Review. J. Inf. Commun. Technol. 2020, 19, 279–319. [Google Scholar]
- Ganesh, A.R.; Manikandan, P.N.; Sethu, S.P.; Sundararajan, R.; Pargunarajan, K. An improved AES-ECC hybrid encryption scheme for secure communication in cooperative diversity based Wireless Sensor Networks. In Proceedings of the 2011 International Conference on Recent Trends in Information Technology (ICRTIT), Tamil Nadu, India, 3–5 June 2011; IEEE: Piscataway, NJ, USA, 2011; pp. 1209–1214. [Google Scholar]
- Viganò, L. Automated security protocol analysis with the AVISPA tool. Electron. Notes Theor. Comput. Sci. 2006, 155, 61–86. [Google Scholar] [CrossRef] [Green Version]
- Chevalier, Y.; Compagna, L.; Cuellar, J.; Drielsma, P.H.; Mantovani, J.; Mödersheim, S.; Vigneron, L. The High Level Protocol Specification Language. Available online: http://avispa-project.org/delivs/2.1/d2-1.pdf (accessed on 26 September 2006).
- Jia, X.; Hu, N.; Su, S.; Yin, S.; Zhao, Y.; Cheng, X.; Zhang, C. IRBA: An Identity-Based Cross-Domain Authentication Scheme for the Internet of Things. Electronics 2020, 9, 634. [Google Scholar] [CrossRef] [Green Version]
Ref. | Issue | Structure | Implementation | Method | Performance | Limitation |
---|---|---|---|---|---|---|
[20] | Vulnerability to an ephemeral secret leakage attack. | Centralized | Prototype (IPhone6S (A9+M9highest 2GBCPU,2GB RAMandiOS10.11+PC). | ECC | Computation time = 85.7388 ms | Costly bilinear pairing operations, and Encryption key management problem. |
[21] | Security issues in biometric mis-behavioral | Centralized | Prototype (ACOS and AET60 BioCARDKey kit) | AES | NA | Privacy issues may be used to track the individual and monitor the activities of the user. |
[23] | Not preserving user privacy, therefore, exposed to MiTM attack | Centralized | PBC lab | PKC | Computational time = 387.762 ms | Public key revocation and Used a long-term master secret. |
[26] | Fog user’s smart devices are resource-limited and cannot perform extensive, conventional digital signatures | Centralized | JPBC library and Bouncy Castle | Hash functions and symmetric encryption | Computation cost = 8.745 ms. | Vulnerability denial-of-service attack, replay attack, and password guessing attacks. |
[26] | Several protection and privacy issues, including data exposure, session key leakage, replay, MiTM, and impersonation attacks | Centralized | NS2-simulation | ECC | Throughput, End-to-End Delay, Packet Loss Rate, Computation Costs= 54.124 ms | Not suite user authentication in a cloud driven IoT environment. |
[12] | The application scenario is single and cannot be expanded to authentication between FC devices | Centralized | Java socket/MYSQL 5 | AES | Communication cost = 5760 bits, Computation cost = 76.812 ms | GKM not efficient for mobile devices and require time-consuming computations. |
[28] | Not suitable for mobile device deployment due to the requirement for computationally expensive operations | Centralized | JPBC library | HIDS | Computation Overhead = 30.871 ms, Communication Overhead = 2240 bits | The scheme needs more Needs more computational effort due to the identity-based cryptographic technique, Key escrow problem. |
[33] | Heavy bandwidth consumption and high latency | Centralized | pbc-0.5.12 | Homomorphic encryption | Total Computation time = 9.593ms, Communication cost = 2584 bits | Vulnerable to server spoofing attack and DoS attack. |
[34] | limited resources of the edge node devices are requiring less computational resources | Centralized | Prototype (Raspberry Pi computer, and Matlab) | AES, and ECC | Power consumption, Data loss | Vulnerable to replay attacks. |
[31] | Unprotected fog nodes in remote cloud data center | Centralized | MIRACL library | ECC | Total Computation time = 20.535 ms, Communication cost = 2752 bits | Vulnerable to man-in-the-middle attack, replay attack |
[32] | Vulnerability to some attacks in the authentication between multi-servers | Centralized | Py-crypto library | ECC | Total Computation time = 27.028 ms, Communication cost = 1920 bits | Vulnerable to server spoofing attack, and lack of perfect forward secrecy |
Notations | Description |
---|---|
SC | Smart Card. |
User. | |
Identity of the User | |
The password of the user . | |
Biometrics imprint of the user . | |
Two prime numbers. | |
Random number. | |
One-way hash function. | |
A pair of symmetric encryption/decryption. | |
The non-zero integers modulus p. | |
The public key of the server. | |
S | The secret key of the server. |
The authenticator of the user . | |
Timestamp. | |
A key session between User and TGS. | |
Secret key of the TGS. | |
Ticket granting server identity. | |
Identity of the Fog node. | |
Ticket granting server ticket. | |
Key session between User and FN. | |
Fog Node ticket. | |
‖ | Concatenation operation. |
⊕ | XOR operation. |
Construct | Explanation |
---|---|
User. | |
AS | Authentication Server. |
TGS | Ticket Granting Server. |
FN | Fog Node. |
X’s shared session key with CA. | |
X’s shared session key with Y. | |
A message encrypted by Key K. | |
Ticket used to visit X and Y. | |
Random numbers Timestamp. | |
K is the shared session key between X and Y. |
SAKA-FC [26] | SAKE [20] | AKA-FC [31] | AKA-MS [32] | SELAMAT | |
---|---|---|---|---|---|
Key escrow | × | 🗸 | × | × | 🗸 |
Replay attack | × | 🗸 | 🗸 | × | 🗸 |
Impersonation attack | × | 🗸 | × | 🗸 | 🗸 |
Man-in-the-middle attack | 🗸 | 🗸 | 🗸 | × | 🗸 |
Known-key attack | 🗸 | 🗸 | 🗸 | 🗸 | 🗸 |
Insider attack | × | 🗸 | × | 🗸 | 🗸 |
Stolen smart card attack | 🗸 | × | 🗸 | 🗸 | 🗸 |
Server spoofing attack | 🗸 | 🗸 | × | × | 🗸 |
Denial of service (dos) attack | × | 🗸 | × | × | 🗸 |
Offline password guessing attack | 🗸 | × | × | 🗸 | 🗸 |
User anonymity | × | 🗸 | 🗸 | 🗸 | 🗸 |
User untraceability | × | 🗸 | 🗸 | 🗸 | 🗸 |
Mutual authentication | 🗸 | × | × | 🗸 | 🗸 |
Perfect forward secrecy | × | × | 🗸 | × | 🗸 |
Biometric protection | × | × | × | × | 🗸 |
Cross-platform authentication | × | × | × | × | 🗸 |
Scheme | Computational Cost | Communication Cost (bits) | Total | |
---|---|---|---|---|
SAKA-FC [26] | Login phase | ms | 2240 bits | 2816 |
Authentication phase | ms | 376 bits | ||
AKA-FC [31] | Login phase | ms | 1376 bits | 2752 |
Authentication phase | ms | 1376 bits | ||
SAKE [20] | Login phase | ms | 1376 bits | 2584 |
Authentication phase | ms | 1576 bits | ||
AKA-MS [32] | Login phase | ms | 928 bits | 1920 |
Authentication phase | ms | 992 bits | ||
SELAMAT | Login phase | ms | 624 bits | 1336 |
Authentication phase | ms | 712 bits |
Description | Time (ms) |
---|---|
Identity-based signature | 23.866 |
Identity-based signature verification | 5.8720 |
Asymmetric signature | 3.8500 |
Asymmetric signature verification | 0.1925 |
Public-key-based encryption | 3.8500 |
Public key-based decryption | 3.8500 |
symmetrical encryption | 0.0046 |
Symmetric decryption | 0.0046 |
Scalar multiplication in | 0.4420 |
Scalar multiplication | 20.2300 |
ECS scalar multiplication | 1.9700 |
Exponentiation Operations | 1.2950 |
Bilinear pairing | 4.2110 |
Map-to-point hash function | 4.4060 |
Fuzzy extractor | 0.0023 |
0.0023 | |
12.4180 | |
0.9740 | |
0.0046 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Khalid, H.; Hashim, S.J.; Ahmad, S.M.S.; Hashim, F.; Chaudhary, M.A. SELAMAT: A New Secure and Lightweight Multi-Factor Authentication Scheme for Cross-Platform Industrial IoT Systems. Sensors 2021, 21, 1428. https://doi.org/10.3390/s21041428
Khalid H, Hashim SJ, Ahmad SMS, Hashim F, Chaudhary MA. SELAMAT: A New Secure and Lightweight Multi-Factor Authentication Scheme for Cross-Platform Industrial IoT Systems. Sensors. 2021; 21(4):1428. https://doi.org/10.3390/s21041428
Chicago/Turabian StyleKhalid, Haqi, Shaiful Jahari Hashim, Sharifah Mumtazah Syed Ahmad, Fazirulhisyam Hashim, and Muhammad Akmal Chaudhary. 2021. "SELAMAT: A New Secure and Lightweight Multi-Factor Authentication Scheme for Cross-Platform Industrial IoT Systems" Sensors 21, no. 4: 1428. https://doi.org/10.3390/s21041428
APA StyleKhalid, H., Hashim, S. J., Ahmad, S. M. S., Hashim, F., & Chaudhary, M. A. (2021). SELAMAT: A New Secure and Lightweight Multi-Factor Authentication Scheme for Cross-Platform Industrial IoT Systems. Sensors, 21(4), 1428. https://doi.org/10.3390/s21041428