An Anonymous Device to Device Authentication Protocol Using ECC and Self Certified Public Keys Usable in Internet of Things Based Autonomous Devices
Abstract
:1. Introduction
Motivations and Contribution
- Proposed protocol resists KCIA and related attacks under the hardness assumption of Elliptic Curve Discrete Logarithm Problem ().
- Proposed protocol achieves low computation and communication cost as compared with related secure schemes.
2. Fundamentals
2.1. Hash Function
- A slight fluctuation in (the input), there is a massive change in output .
- Computing , given is easy; whereas, computing , given is a hard problem
- Finding a pair such that is a hard problem and this property is termed as collision resistance property (CRP).
2.2. Elliptic Curve Cryptography
2.3. Attacker Model
- The adversary is having access to public keys of both parties.
- knows public identities of all users of the system.
- can control the insecure communication channel, precisely can eavesdrop, inject, delete or replay any message, while can not have any access to secure channel.
3. Review of Islam-Biswas Protocol
3.1. System Setup Phase
3.2. Registration Phase
3.3. Authenticated Key Agreement Phase
- IKA 1:
- selects and computes & , then sends to .
- IKA 2:
- selects and computes & , then sends to .
- IKA 3:
- Now the authenticated key is computed as follows:
- computes and verifies , if not true, aborts the session, otherwise the key is computed as: .
- Similarly computes and verifies , if not true, aborts the session, otherwise the key is computed as: .
4. Review of Mandal et al.’s Protocol
4.1. Registration Phase
4.2. Authenticated Key Agreement Phase
- MKA 1:
- selects , generate and computes , , , and . then compute encryption as: and sends to .
- MKA 2:
- On receiving a message, checks the time-stamp freshness and aborts the session if , does not hold. Otherwise, computes and decrypts using key to obtain . further computes , and aborts the session if , does not hold. Otherwise, computes and selects and current time-stamp and further computes , , , , . then computes session key and and sends back to .
- MKA 3:
- On receiving a message, checks the time-stamp freshness and aborts the session if , does not hold. Otherwise, computes , and decrypts using to obtain . Further computes , and aborts the session if , does not hold. Otherwise, considers is authenticated and computes session key .
5. Weakness of Existing Protocols
5.1. Key Compromise Impersonation Attack on Islam-Biswas Protocol
- Step KCI 1:
- computes:
- Step KCI 2:
- Upon receiving the message selects , and computes
- Step KCI 3:
- intercepts the message and computes
5.2. Key Compromise Impersonation Attack on Mandal et al.’s Protocol
- KCM 1:
- randomly selects , generates and computes:
- KCM 2:
- On receiving a message, checks the time-stamp freshness and aborts the session if , does not hold. then computes:
- KCM 3:
- intercepts the messages and computes:
5.3. Lacking User Anonymity
6. Proposed Protocol
6.1. Setup Phase
6.2. Registration Phase
6.3. Authenticated Key Agreement Phase
- PKA 1:
- selects , generates and computes , , and . Then sends to .
- PKA 2:
- On receiving request message, aborts the session if . Otherwise, computes , and aborts the session if . Otherwise, selects , generates and computes , , , . The sends to .
- PKA 3:
- After receiving the reply, aborts the session if . Otherwise, computes , and checks , continues to compute and , if the equality holds. The sends to .
- PKA 4:
- on receiving computes and verifies . terminates the session on failure and keeps as session key upon success.
7. Security Analysis
7.1. Formal Security
- : Execution of this oracle unconditionally yields out of .
- : Given the pair , execution of this oracle unconditionally provides a.
Algorithm 1 |
|
Algorithm 2 |
Compute , , and |
2: Send to |
4: Eavesdrop Challenge , where , and |
Compute |
6: Call oracle on and get |
Compute |
8: Call on and get |
if () then |
10: Compute |
Compute |
12: else Send to |
return Fail |
14: end if |
7.2. BAN Logic Based Security Analysis
- believes
- sees
- once said , some time ago.
- has got jurisdiction over
- #(): The message is to be taken as fresh.
- (): The formulae is hashed in combination with formulae .
- or being the part of message .
- or is encrypted with symmetric or asymmetric key K of .
- and can securely contact using the shared key K.
- :
- :
- :
- :
- :
- Goal 1:
- Goal 2:
- Goal 3:
- Goal 4:
- M1:
- M2: :
- M3:
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- : (Goal 2)
- : (Goal 1)
- :
- :
- :
- :
- :
- : (Goal 4)
- : (Goal 3)
7.3. Security Features Analysis
7.3.1. Key Compromise Impersonation Attack
7.3.2. Device Anonymity
7.3.3. Man-in-Middle Attack
7.3.4. Known-Key Attacks
7.3.5. Unknown Key Share Attack (UKS)
7.3.6. Backward/Forward secrecy
7.3.7. Known Session Specific Information Attack (KSSIA)
7.3.8. Key Off-Set/Replicating Attack
7.3.9. No Key Control
7.3.10. Replay Attack
8. Performance Analysis
- ms: Cost of modular exponentiation
- ms: Cost of Point multiplication over ECC
- ms: Cost of Point multiplication over ECC
- ms: Cost of hash function
- ms: Cost of bilinear pairing operation
- ms: Cost of symmetric encryption
9. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Chen, C.M.; Xiang, B.; Liu, Y.; Wang, K.H. A secure authentication protocol for internet of vehicles. IEEE Access 2019, 7, 12047–12057. [Google Scholar] [CrossRef]
- Diffie, W.; Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
- Chen, T.H.; Lee, W.B.; Chen, H.B. A round-and computation-efficient three-party authenticated key exchange protocol. J. Syst. Softw. 2008, 81, 1581–1590. [Google Scholar] [CrossRef]
- Lu, R.; Cao, Z. Simple three-party key exchange protocol. Comput. Secur. 2007, 26, 94–97. [Google Scholar] [CrossRef]
- Phan, R.C.W.; Yau, W.C.; Goi, B.M. Cryptanalysis of simple three-party key exchange protocol (S-3PAKE). Inf. Sci. 2008, 178, 2849–2856. [Google Scholar] [CrossRef]
- Chen, C.M.; Wang, K.H.; Yeh, K.H.; Xiang, B.; Wu, T.Y. Attacks and solutions on a three-party password-based authenticated key exchange protocol for wireless communications. J. Ambient Intell. Humaniz. Comput. 2019, 10, 3133–3142. [Google Scholar] [CrossRef]
- Pu, Q.; Zhao, X.; Ding, J. Cryptanalysis of a three-party authenticated key exchange protocol using elliptic curve cryptography. In Proceedings of the International Conference on Research Challenges in Computer Science, ICRCCS’09, Shanghai, China, 28–29 December 2009; pp. 7–10. [Google Scholar]
- Tan, Z. An Enhanced Three-Party Authentication Key Exchange Protocol Using Elliptic Curve Cryptography for Mobile Commerce Environments. J. Commun. 2010, 5, 436–443. [Google Scholar] [CrossRef]
- Tseng, Y.M. An efficient two-party identity-based key exchange protocol. Informatica 2007, 18, 125–136. [Google Scholar]
- Günther, C.G. An identity-based key-exchange protocol. In Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques, Houthalen, Belgium, 10–13 April 1989; pp. 29–37. [Google Scholar]
- Saeednia, S. Improvement of Günther’s identity-based key exchange protocol. Electron. Lett. 2000, 36, 1535–1536. [Google Scholar] [CrossRef]
- Hsieh, B.; Sun, H.; Hwang, T.; Lin, C. An improvement of Saeednia’s identity-based key exchange protocol. Inf. SecuR. Conf. 2002, 2002, 41–43. [Google Scholar]
- Hölbl, M.; Welzer, T. Two improved two-party identity-based authenticated key agreement protocols. Comput. Stand. Interfaces 2009, 31, 1056–1060. [Google Scholar] [CrossRef]
- Zhang, S.; Cheng, Q.; Wang, X. Impersonation attack on two identity-based authenticated key exchange protocols. In Proceedings of the 2010 WASE International Conference on Information Engineering, Beidaihe, China, 14–15 August 2010. [Google Scholar]
- Smart, N. Identity-based authenticated key agreement protocol based on Weil pairing. Electron. Lett. 2002, 38, 630–632. [Google Scholar] [CrossRef] [Green Version]
- Chen, L.; Kudla, C. Identity based authenticated key agreement protocols from pairings. In Proceedings of the 16th IEEE Computer Security Foundations Workshop, Pacific Grove, CA, USA, 30 June–2 July 2003; pp. 219–233. [Google Scholar]
- Shim, K. Efficient ID-based authenticated key agreement protocol based on Weil pairing. Electron. Lett. 2003, 39, 653–654. [Google Scholar] [CrossRef]
- Sun, H.M.; Hsieh, B.T. Security Analysis of Shim’s Authenticated Key Agreement Protocols from Pairings. IACR Cryptol. EPrint Arch. 2003, 2003, 113. [Google Scholar]
- Ryu, E.K.; Yoon, E.J.; Yoo, K.Y. An efficient ID-based authenticated key agreement protocol from pairings. In International Conference on Research in Networking; Springer: Berlin/Heidelberg, Germany, 2004; pp. 1458–1463. [Google Scholar]
- Boyd, C.; Choo, K.K.R. Security of two-party identity-based key agreement. In Proceedings of the International Conference on Cryptology in Malaysia, Kuala Lumpur, Malaysia, 28–30 September 2005; pp. 229–243. [Google Scholar]
- McCullagh, N.; Barreto, P.S. A new two-party identity-based authenticated key agreement. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 14–18 February 2005; pp. 262–274. [Google Scholar]
- Shao, Z.-H. Efficient authenticated key agreement protocol using self-certified public keys from pairings. Wuhan Univ. J. Nat. Sci. 2005, 10, 267–270. [Google Scholar]
- Ni, L.; Chen, G.; Li, J.; Hao, Y. Strongly secure identity-based authenticated key agreement protocols. Comput. Electr. Eng. 2011, 37, 205–217. [Google Scholar] [CrossRef]
- Cao, X.; Kou, W.; Yu, Y.; Sun, R. Identity-based authentication key agreement protocols without bilinear pairings. IEICE Trans. Fundam. 2008, 12, 3833–3836. [Google Scholar] [CrossRef]
- Tsaur, W.J. Several security schemes constructed using ECC-based self-certified public key cryptosystems. Appl. Math. Comput. 2005, 168, 447–464. [Google Scholar] [CrossRef]
- Hölbl, M.; Welzer, T.; Brumen, B. An improved two-party identity-based authenticated key agreement protocol using pairings. J. Comput. Syst. Sci. 2012, 78, 142–150. [Google Scholar] [CrossRef] [Green Version]
- Chen, L.; Cheng, Z.; Smart, N.P. Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. 2007, 6, 213–241. [Google Scholar] [CrossRef]
- Choo, K.K.R.; Boyd, C.; Hitchcock, Y.; Maitland, G. On session identifiers in provably secure protocols. In Proceedings of the International Conference on Security in Communication Networks, Amalfi, Italy, 8–10 September 2004; pp. 351–366. [Google Scholar]
- Li, S.; Yuan, Q.; Li, J. Towards Security Two-part Authenticated Key Agreement Protocols. IACR Cryptol. EPrint Arch. 2005, 2005, 300. [Google Scholar]
- Wang, S.; Cao, Z.; Choo, K.K.R.; Wang, L. An improved identity-based key agreement protocol and its security proof. Inf. Sci. 2009, 179, 307–318. [Google Scholar] [CrossRef]
- Islam, S.H.; Biswas, G. Design of two-party authenticated key agreement protocol based on ECC and self-certified public keys. Wirel. Pers. Commun. 2015, 82, 2727–2750. [Google Scholar] [CrossRef]
- Mandal, S.; Mohanty, S.; Majhi, B. Cryptanalysis and Enhancement of an Anonymous Self-Certified Key Exchange Protocol. Wirel. Pers. Commun. 2018, 99, 863–891. [Google Scholar] [CrossRef]
- Khatwani, C.; Roy, S. Security Analysis of ECC Based Authentication Protocols. In Proceedings of the 2015 International Conference on Computational Intelligence and Communication Networks (CICN), Jabalpur, India, 12–14 December 2015; pp. 1167–1172. [Google Scholar]
- Chaudhry, S.A.; Shon, T.; Al-Turjman, F.; Alsharif, M.H. Correcting design flaws: An improved and cloud assisted key agreement scheme in cyber physical systems. Comput. Commun. 2020, 153, 527537. [Google Scholar] [CrossRef]
- Mansoor, K.; Ghani, A.; Chaudhry, S.A.; Shamshirband, S.; Ghayyur, S.A.K.; Mosavi, A. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography. Sensors 2019, 19, 4752. [Google Scholar] [CrossRef] [Green Version]
- Wang, S.; Cao, Z.; Cao, F. Efficient Identity-based Authenticated Key Agreement Protocol with PKG Forward Secrecy. Int. J. Netw. Secur. 2008, 7, 181–186. [Google Scholar]
- Ni, L.; Chen, G.; Li, J.; Hao, Y. Strongly secure identity-based authenticated key agreement protocols in the escrow mode. Sci. China Inf. Sci. 2013, 56, 1–14. [Google Scholar] [CrossRef] [Green Version]
- He, D.; Kumar, N.; Khan, M.K.; Wang, L.; Shen, J. Efficient Privacy-Aware Authentication Scheme for Mobile Cloud Computing Services. IEEE Syst. J. 2018, 12, 1621–1631. [Google Scholar] [CrossRef]
- Zhang, L.; Zhang, Y.; Tang, S.; Luo, H. Privacy Protection for E-Health Systems by Means of Dynamic Authentication and Three-Factor Key Agreement. IEEE Trans. Ind. Electron. 2018, 65, 2795–2805. [Google Scholar] [CrossRef] [Green Version]
- Hussain, S.; Chaudhry, S.A. Comments on “Biometrics-Based Privacy-Preserving User Authentication Scheme for Cloud-Based Industrial Internet of Things Deployment”. IEEE Internet Things J. 2019, 6, 10936–10940. [Google Scholar] [CrossRef]
- Ghani, A.; Mansoor, K.; Mehmood, S.; Chaudhry, S.A.; Rahman, A.U.; Najmus Saqib, M. Security and key management in IoT-based wireless sensor networks: An authentication protocol using symmetric key. Int. J. Commun. Syst. 2019, 32, e4139. [Google Scholar] [CrossRef]
- Kilinc, H.H.; Yanik, T. A survey of SIP authentication and key agreement schemes. IEEE Commun. Surv. Tutor. 2014, 16, 1005–1023. [Google Scholar] [CrossRef]
Notation | Definition |
---|---|
, | User x, Server |
, | Device a and Device b |
, | Identity of , Prime Field |
, G | Elliptic Curve over , Base Point over |
, | Private and public key pair of |
Encryption, Decryption using as key | |
, ⊕ | Concatenation and Exclusive-Or operations |
, , | Hash Functions |
Equality Checking operator |
Features→ | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|
Protocols↓ | ||||||||||
Ours | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
[13] | ✗ | ✗ | ✓ | ✓ | ✓ | ✓ | ✓ | ✗ | ✓ | ✓ |
[36] | ✓ | ✗ | ✓ | ✓ | ✓ | ✓ | ✓ | ✗ | ✓ | ✓ |
[37] | ✓ | ✗ | ✓ | ✓ | ✓ | ✓ | ✓ | ✗ | ✓ | ✓ |
[31] | ✗ | ✗ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
[32] | ✗ | ✗ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✗ |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Alzahrani, B.A.; Chaudhry, S.A.; Barnawi, A.; Al-Barakati, A.; Shon, T. An Anonymous Device to Device Authentication Protocol Using ECC and Self Certified Public Keys Usable in Internet of Things Based Autonomous Devices. Electronics 2020, 9, 520. https://doi.org/10.3390/electronics9030520
Alzahrani BA, Chaudhry SA, Barnawi A, Al-Barakati A, Shon T. An Anonymous Device to Device Authentication Protocol Using ECC and Self Certified Public Keys Usable in Internet of Things Based Autonomous Devices. Electronics. 2020; 9(3):520. https://doi.org/10.3390/electronics9030520
Chicago/Turabian StyleAlzahrani, Bander A., Shehzad Ashraf Chaudhry, Ahmed Barnawi, Abdullah Al-Barakati, and Taeshik Shon. 2020. "An Anonymous Device to Device Authentication Protocol Using ECC and Self Certified Public Keys Usable in Internet of Things Based Autonomous Devices" Electronics 9, no. 3: 520. https://doi.org/10.3390/electronics9030520
APA StyleAlzahrani, B. A., Chaudhry, S. A., Barnawi, A., Al-Barakati, A., & Shon, T. (2020). An Anonymous Device to Device Authentication Protocol Using ECC and Self Certified Public Keys Usable in Internet of Things Based Autonomous Devices. Electronics, 9(3), 520. https://doi.org/10.3390/electronics9030520