Volume 15, Issue 4 (3-2019)                   JSDP 2019, 15(4): 111-122 | Back to browse issues page


XML Persian Abstract Print


Download citation:
BibTeX | RIS | EndNote | Medlars | ProCite | Reference Manager | RefWorks
Send citation to:

Janbabaei S, Gharaee H, Mohammadzadeh N. The Lightweight Authentication Scheme with Capabilities of Anonymity and Trust in Internet of Things (IoT). JSDP 2019; 15 (4) :111-122
URL: http://jsdp.rcisp.ac.ir/article-1-795-en.html
Abstract:   (4439 Views)
The Internet of Things (IoT), is a new concept that its emergence has caused ubiquity of sensors in the human life. All data are collected, processed, and transmitted by these sensors. As the number of sensors increases,   the first challenge in establishing a secure connection is authentication between sensors. Anonymity, lightweight, and trust between entities are other main issues that should be considered. However, this challenge also requires some features so that the authentication is done properly. Anonymity, light weight and trust between entities are among the issues that need to be considered. In this study, we have evaluated the authentication protocols concerning the Internet of Things and analyzed the security vulnerabilities and limitations found in them. A new authentication protocol is also proposed using the hash function and logical operators, so that the sensors can use them as computationally limited entities. This protocol is performed in two phases and supports two types of intra-cluster and inter-cluster communication. The analysis of proposed protocol shows that security requirements have been met and the protocol is resistant against various attacks. In the end, confidentiality and authentication of the protocol are proved applying AVISPA tool and the veracity of the protocol using the BAN logic. Focusing on this issue, in this paper, we have evaluated the authentication protocols in the Internet of Things and analyzed their limitations and security vulnerabilities. Moreover, a new authentication protocol is presented which the anonymity is its main target. The hash function and logical operators are used not only to make the protocol lightweight but also to provide some computational resources for sensors. In compiling this protocol, we tried to take into account three main approaches to covering the true identifier, generating the session key, and the update process after the authentication process. As with most authentication protocols, this protocol is composed of two phases of registration and authentication that initially register entities in a trusted entity to be evaluated and authenticated at a later stage by the same entity. It is assumed that in the proposed protocol we have two types of entities; a weak entity and a strong entity. The poor availability of SNs has low computing power and strong entities of CH and HIoTS that can withstand high computational overhead and carry out heavy processing. 
We also consider strong entities in the proposed protocol as reliable entities since the main focus of this research is the relationship between SNs. On the other hand, given the authenticity of the sensors and the transfer of the key between them through these trusted entities, the authenticity of the sensors is confirmed, and the relationship between them is also reliable. This protocol supports two types of intra-cluster and inter-cluster communication. The analysis of the proposed protocol shows that security requirements such as untraceability, scalability, availability, etc. have been met and it is resistant against the various attacks like replay attack, eavesdropping attack.
Full-Text [PDF 11836 kb]   (1135 Downloads)    
Type of Study: Research | Subject: Paper
Received: 2017/10/6 | Accepted: 2018/08/6 | Published: 2019/03/8 | ePublished: 2019/03/8

References
1. [1] D. Miorandi, S. Sicari, F. De Pellegrini, and I. Chlamtac, "Internet of things: Vision, applications and research challenges," Ad Hoc Networks, vol. 10, pp. 1497-1516, 2012. [DOI:10.1016/j.adhoc.2012.02.016]
2. [2] K. Ashton, "That 'internet of things' thing," RFiD Journal, vol. 22, pp. 97-114, 2009.
3. [3] M. Abomhara and G. M. Koien, "Security and privacy in the Internet of Things: Current status and open issues," in Privacy and Security in Mobile Systems (PRISMS), 2014 International Conference on, 2014, pp. 1-8. [DOI:10.1109/PRISMS.2014.6970594]
4. [4] D. Bandyopadhyay and J. Sen, "Internet of things: Applications and challenges in technology and standardization," Wireless Personal Communica-tions, vol. 58, pp. 49-69, 2011. [DOI:10.1007/s11277-011-0288-5]
5. [5] R. Roman, J. Zhou, and J. Lopez, "On the features and challenges of security and privacy in distribut-ed internet of things," Computer Networks, vol. 57, pp. 2266-2279, 2013. [DOI:10.1016/j.comnet.2012.12.018]
6. [6] E. Vasilomanolakis, J. Daubert, M. Luthra, V. Gazis, A. Wiesmaier, and P. Kikiras, "On the Security and Privacy of Internet of Things Archit-ectures and Systems," in Secure Internet of Things (SIoT), 2015 International Workshop on, 2015, pp. 49-57. [DOI:10.1109/SIOT.2015.9]
7. [7] J. M. Kizza, "Computer Network Security Protocols," in Guide to Computer Network Secu-rity, ed: Springer, 2015, pp. 357-386. [DOI:10.1007/978-1-4471-4543-1_17]
8. [8] M. R. Kanjee, K. Divi, and H. Liu, "A physiological authentication scheme in secure healthcare sensor networks," in Sensor Mesh and Ad Hoc Communications and Networks (SECON), 2010 7th Annual IEEE Communications Society Conference on, 2010, pp. 1-3. [DOI:10.1109/SECON.2010.5508215]
9. [9] T. Kothmayr, C. Schmitt, W. Hu, M. Brunig, and G. Carle, "A DTLS based end-to-end security architecture for the Internet of Things with two-way authentication," in Local Computer Networks Workshops (LCN Workshops), 2012 IEEE 37th Conference on, 2012, pp. 956-963. [DOI:10.1109/LCNW.2012.6424088]
10. [10] M. Hernandez-Goya and P. Caballero-Gil, "Analysis of Lightweight Cryptographic Solu-tions for Authentication in IoT," in Inter-national Conference on Computer Aided Systems Theory, 2013, pp. 373-380. [DOI:10.1007/978-3-642-53862-9_48]
11. [11] S. Janbabaei, H. Gharaee, and N. Mohammad-zadeh, "Lightweight, anonymous and mutual authentication in IoT infrastructure," in Tele-communications (IST), 2016 8th Interna-tional Symposium on, 2016, pp. 162-166. [DOI:10.1109/ISTEL.2016.7881802]
12. [12] D. A. Ha, K. T. Nguyen, and J. K. Zao, "Efficient authentication of resource-constrained IoT devices based on ECQV implicit certificates and datagram transport layer security protocol," in Proceedings of the Seventh Symposium on Info-rmation and Communication Technology, 2016, pp. 173-179.
13. [13] P. Porambage, C. Schmitt, P. Kumar, A. Gurtov, and M. Ylianttila, "Two-phase authentication protocol for wireless sensor networks in dis-tributed IoT applications," in Wireless Comm-unications and Networking Conference (WCNC), 2014 IEEE, 2014, pp. 2728-2733. [DOI:10.1109/WCNC.2014.6952860]
14. [14] P. Porambage, C. Schmitt, P. Kumar, A. Gurtov, and M. Ylianttila, "Pauthkey: A pervasive authentication protocol and key establishment scheme for wireless sensor networks in distri-buted iot applications," International Journal of Distributed Sensor Networks, vol. 2014, 2014. [DOI:10.1109/WCNC.2014.6952860]
15. [15] K. Srivastava, A. K. Awasthi, S. D. Kaul, and R. Mittal, "A hash based mutual RFID tag authen-tication protocol in telecare medicine info-rmation system," Journal of medical systems, vol. 39, p. 153, 2015. [DOI:10.1007/s10916-014-0153-7] [PMID]
16. [16] P. Gope and T. Hwang, "Untraceable sensor movement in distributed IoT infrastructure," Sensors Journal, IEEE, vol. 15, pp. 5340-5348, 2015. [DOI:10.1109/JSEN.2015.2441113]
17. [17] M.-C. Chuang and J.-F. Lee, "TEAM: Trust-extended authentication mechanism for vehicular ad hoc networks," Systems Journal, IEEE, vol. 8, pp. 749-758, 2014. [DOI:10.1109/JSYST.2012.2231792]
18. [18] D. He and S. Zeadally, "An analysis of RFID authentication schemes for internet of things in healthcare environment using elliptic curve cryptography," IEEE Internet of Things Journal, vol. 2, pp. 72-83, 2015. [DOI:10.1109/JIOT.2014.2360121]

Add your comments about this article : Your username or Email:
CAPTCHA

Send email to the article author


Rights and permissions
Creative Commons License This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License.

© 2015 All Rights Reserved | Signal and Data Processing