Skip to main content
Top
Published in: Wireless Personal Communications 2/2024

04-05-2024

3S-ALDDT: A Triple Security Scheme for Authenticating Lightweight Devices and Securing Data Transmission in Internet of Things

Author: Sarra Cherbal

Published in: Wireless Personal Communications | Issue 2/2024

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The Internet of Things (IoT) connect and link objects and people for creating, processing and sharing countless information. The use of IoT is widely spread in important life fields like smart farming, by collecting and transferring data from agricultural environment to cloud servers and farming experts. Ensure the security of the data transferred is always an important issue. Hence, many researchers have proposed secure schemes in IoT systems. However, these schemes still present some flaws and they are vulnerable against some known attacks as impersonation, man in the middle, session key disclosure, password guessing and stolen smart card. Besides, they are not all adaptable to lightweight devices. Therefore, the purpose of this present work is to ensure user’s privacy and data confidentiality by authenticating all legitimate network members and securing their communications. Accordingly, we propose three schemes of authentication and key management taking into consideration not only the security requirements but also the resource limit of network devices. A formal security verification of the three schemes is performed using Burrows-Abadi-Needham (BAN) logic, Automated Validation of Internet Security Protocols and Applications (AVISPA) and Scyther verification tool. The results show that each scheme ensures mutual authentication and session key secrecy. They are secure against some known attacks as man in the middle, replay and impersonation. Besides, the performance analysis comparison show the lightness of the proposed schemes regarding recent related schemes and hence they are adaptable to different IoT devices.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Issa, W., Moustafa, N., Turnbull, B., Sohrabi, N., & Tari, Z. (2022). Blockchain-based federated learning for securing internet of things: A comprehensive survey. ACM Computing Surveys (CSUR), 55(9), 1–43.CrossRef Issa, W., Moustafa, N., Turnbull, B., Sohrabi, N., & Tari, Z. (2022). Blockchain-based federated learning for securing internet of things: A comprehensive survey. ACM Computing Surveys (CSUR), 55(9), 1–43.CrossRef
2.
go back to reference Stoyanova, M., Nikoloudakis, Y., Panagiotakis, S., Pallis, E., & Markakis, E. K. (2020). A survey on the internet of things (iot) forensics: Challenges, approaches, and open issues. IEEE Communications Surveys & Tutorials, 22(2), 1191–1221.CrossRef Stoyanova, M., Nikoloudakis, Y., Panagiotakis, S., Pallis, E., & Markakis, E. K. (2020). A survey on the internet of things (iot) forensics: Challenges, approaches, and open issues. IEEE Communications Surveys & Tutorials, 22(2), 1191–1221.CrossRef
3.
go back to reference Kassab, W., & Darabkh, K. A. (2020). A-z survey of internet of things: Architectures, protocols, applications, recent advances, future directions and recommendations. Journal of Network and Computer Applications, 163, 102663.CrossRef Kassab, W., & Darabkh, K. A. (2020). A-z survey of internet of things: Architectures, protocols, applications, recent advances, future directions and recommendations. Journal of Network and Computer Applications, 163, 102663.CrossRef
4.
go back to reference Popović, T., Latinović, N., Pešić, A., Zečević, Ž, Krstajić, B., & Djukanović, S. (2017). Architecting an iot-enabled platform for precision agriculture and ecological monitoring: A case study. Computers and Electronics in Agriculture, 140, 255–265.CrossRef Popović, T., Latinović, N., Pešić, A., Zečević, Ž, Krstajić, B., & Djukanović, S. (2017). Architecting an iot-enabled platform for precision agriculture and ecological monitoring: A case study. Computers and Electronics in Agriculture, 140, 255–265.CrossRef
5.
go back to reference Akhter, R., & Sofi, S. A. (2022). Precision agriculture using iot data analytics and machine learning. Journal of King Saud University-Computer and Information Sciences, 34(8), 5602–5618.CrossRef Akhter, R., & Sofi, S. A. (2022). Precision agriculture using iot data analytics and machine learning. Journal of King Saud University-Computer and Information Sciences, 34(8), 5602–5618.CrossRef
6.
go back to reference Soni, M., & Singh, D. K. (2021). Laka: Lightweight authentication and key agreement protocol for internet of things based wireless body area network. Wireless Personal Communications, 127(2), 1067–1084.CrossRef Soni, M., & Singh, D. K. (2021). Laka: Lightweight authentication and key agreement protocol for internet of things based wireless body area network. Wireless Personal Communications, 127(2), 1067–1084.CrossRef
7.
go back to reference Williams, P., Dutta, I. K., Daoud, H., & Bayoumi, M. (2022). A survey on security in internet of things with a focus on the impact of emerging technologies. Internet of Things, 19, 100564.CrossRef Williams, P., Dutta, I. K., Daoud, H., & Bayoumi, M. (2022). A survey on security in internet of things with a focus on the impact of emerging technologies. Internet of Things, 19, 100564.CrossRef
8.
go back to reference Gupta, M., Abdelsalam, M., Khorsandroo, S., & Mittal, S. (2020). Security and privacy in smart farming: Challenges and opportunities. IEEE Access, 8, 34564–34584.CrossRef Gupta, M., Abdelsalam, M., Khorsandroo, S., & Mittal, S. (2020). Security and privacy in smart farming: Challenges and opportunities. IEEE Access, 8, 34564–34584.CrossRef
9.
go back to reference Gong, X., & Feng, T. (2022). Lightweight anonymous authentication and key agreement protocol based on coap of internet of things. Sensors, 22(19), 7191.CrossRef Gong, X., & Feng, T. (2022). Lightweight anonymous authentication and key agreement protocol based on coap of internet of things. Sensors, 22(19), 7191.CrossRef
10.
go back to reference Gong, B., Wu, Y., Wang, Q., Ren, Y.-H., & Guo, C. (2022). A secure and lightweight certificateless hybrid signcryption scheme for internet of things. Future Generation Computer Systems, 127, 23–30.CrossRef Gong, B., Wu, Y., Wang, Q., Ren, Y.-H., & Guo, C. (2022). A secure and lightweight certificateless hybrid signcryption scheme for internet of things. Future Generation Computer Systems, 127, 23–30.CrossRef
11.
go back to reference Bera, B., Vangala, A., Das, A. K., Lorenz, P., & Khan, M. K. (2022). Private blockchain-envisioned drones-assisted authentication scheme in iot-enabled agricultural environment. Computer Standards & Interfaces, 80, 103567.CrossRef Bera, B., Vangala, A., Das, A. K., Lorenz, P., & Khan, M. K. (2022). Private blockchain-envisioned drones-assisted authentication scheme in iot-enabled agricultural environment. Computer Standards & Interfaces, 80, 103567.CrossRef
12.
go back to reference Kansal, N., Bhushan, B., & Sharma, S. (2022). Architecture, security vulnerabilities, and the proposed countermeasures in agriculture-internet-of-things (aiot) systems. Internet of Things and Analytics for Agriculture (pp. 329–353). Springer. Kansal, N., Bhushan, B., & Sharma, S. (2022). Architecture, security vulnerabilities, and the proposed countermeasures in agriculture-internet-of-things (aiot) systems. Internet of Things and Analytics for Agriculture (pp. 329–353). Springer.
13.
go back to reference Hussain, S., Mahmood, K., Khan, M. K., Chen, C.-M., Alzahrani, B. A., & Chaudhry, S. A. (2022). Designing secure and lightweight user access to drone for smart city surveillance. Computer Standards & Interfaces, 80, 103566.CrossRef Hussain, S., Mahmood, K., Khan, M. K., Chen, C.-M., Alzahrani, B. A., & Chaudhry, S. A. (2022). Designing secure and lightweight user access to drone for smart city surveillance. Computer Standards & Interfaces, 80, 103566.CrossRef
14.
go back to reference Bohli, J.-M., Langendörfer, P., & Skarmeta, A. F. (2022). Security and privacy challenge in data aggregation for the iot in smart cities. Internet of Things (pp. 225–244). UK: River Publishers.CrossRef Bohli, J.-M., Langendörfer, P., & Skarmeta, A. F. (2022). Security and privacy challenge in data aggregation for the iot in smart cities. Internet of Things (pp. 225–244). UK: River Publishers.CrossRef
15.
go back to reference Fotouhi, M., Bayat, M., Das, A. K., Far, H. A. N., Pournaghi, S. M., & Doostari, M.-A. (2020). A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care iot. Computer Networks, 177, 107333.CrossRef Fotouhi, M., Bayat, M., Das, A. K., Far, H. A. N., Pournaghi, S. M., & Doostari, M.-A. (2020). A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care iot. Computer Networks, 177, 107333.CrossRef
16.
go back to reference Harkanson, R., & Kim, Y. (2017). Applications of elliptic curve cryptography: A light introduction to elliptic curves and a survey of their applications, In: Proceedings of the 12th annual conference on cyber and information security research (pp. 1–7). Harkanson, R., & Kim, Y. (2017). Applications of elliptic curve cryptography: A light introduction to elliptic curves and a survey of their applications, In: Proceedings of the 12th annual conference on cyber and information security research (pp. 1–7).
17.
go back to reference Sharma, G., & Kalra, S. (2018). A lightweight multi-factor secure smart card based remote user authentication scheme for cloud-iot applications. Journal of Information Security and Applications, 42, 95–106.CrossRef Sharma, G., & Kalra, S. (2018). A lightweight multi-factor secure smart card based remote user authentication scheme for cloud-iot applications. Journal of Information Security and Applications, 42, 95–106.CrossRef
18.
go back to reference Lee, J., Kim, M., Yu, S., Park, K., & Park, Y. (2019). A secure multi-factor remote user authentication scheme for cloud-iot applications, In: 2019 28th international conference on computer communication and networks (ICCCN) (pp. 1–2). IEEE. Lee, J., Kim, M., Yu, S., Park, K., & Park, Y. (2019). A secure multi-factor remote user authentication scheme for cloud-iot applications, In: 2019 28th international conference on computer communication and networks (ICCCN) (pp. 1–2). IEEE.
19.
go back to reference Park, K., Noh, S., Lee, H., Das, A. K., Kim, M., Park, Y., & Wazid, M. (2020). Laks-nvt: Provably secure and lightweight authentication and key agreement scheme without verification table in medical internet of things. IEEE Access, 8, 119387–119404.CrossRef Park, K., Noh, S., Lee, H., Das, A. K., Kim, M., Park, Y., & Wazid, M. (2020). Laks-nvt: Provably secure and lightweight authentication and key agreement scheme without verification table in medical internet of things. IEEE Access, 8, 119387–119404.CrossRef
20.
go back to reference Xu, Z., Xu, C., Liang, W., Xu, J., & Chen, H. (2019). A lightweight mutual authentication and key agreement scheme for medical internet of things. IEEE Access, 7, 53922–53931.CrossRef Xu, Z., Xu, C., Liang, W., Xu, J., & Chen, H. (2019). A lightweight mutual authentication and key agreement scheme for medical internet of things. IEEE Access, 7, 53922–53931.CrossRef
21.
go back to reference Chom Thungon, L., Ahmed, N., Chandra Sahana, S., & Hussain, M. I. (2021). A lightweight authentication and key exchange mechanism for ipv6 over low-power wireless personal area networks-based internet of things. Transactions on Emerging Telecommunications Technologies, 32(5), e4033.CrossRef Chom Thungon, L., Ahmed, N., Chandra Sahana, S., & Hussain, M. I. (2021). A lightweight authentication and key exchange mechanism for ipv6 over low-power wireless personal area networks-based internet of things. Transactions on Emerging Telecommunications Technologies, 32(5), e4033.CrossRef
22.
go back to reference Chen, C.-M., Li, Z., Chaudhry, S. A., & Li, L. (2021). Attacks and solutions for a two-factor authentication protocol for wireless body area networks. Security and Communication Networks, 2021, 1–12. Chen, C.-M., Li, Z., Chaudhry, S. A., & Li, L. (2021). Attacks and solutions for a two-factor authentication protocol for wireless body area networks. Security and Communication Networks, 2021, 1–12.
23.
go back to reference Dewanta, F., & Mambo, M. (2019). A mutual authentication scheme for secure fog computing service handover in vehicular network environment. IEEE Access, 7, 103095–103114.CrossRef Dewanta, F., & Mambo, M. (2019). A mutual authentication scheme for secure fog computing service handover in vehicular network environment. IEEE Access, 7, 103095–103114.CrossRef
24.
go back to reference Kumar, A., Singh, K., Shariq, M., Lal, C., Conti, M., Amin, R., & Chaudhry, S. A. (2023). An efficient and reliable ultralightweight rfid authentication scheme for healthcare systems. Computer Communications, 205, 147–157.CrossRef Kumar, A., Singh, K., Shariq, M., Lal, C., Conti, M., Amin, R., & Chaudhry, S. A. (2023). An efficient and reliable ultralightweight rfid authentication scheme for healthcare systems. Computer Communications, 205, 147–157.CrossRef
25.
go back to reference Shariq, M., & Singh, K. (2022). A secure and lightweight rfid-enabled protocol for iot healthcare environment: A vector space based approach. Wireless Personal Communications, 127(4), 3467–3491.CrossRef Shariq, M., & Singh, K. (2022). A secure and lightweight rfid-enabled protocol for iot healthcare environment: A vector space based approach. Wireless Personal Communications, 127(4), 3467–3491.CrossRef
26.
go back to reference Safkhani, M., Bagheri, N., Kumari, S., Tavakoli, H., Kumar, S., & Chen, J. (2020). Reseap: An ecc-based authentication and key agreement scheme for iot applications. IEEE Access, 8, 200851–200862.CrossRef Safkhani, M., Bagheri, N., Kumari, S., Tavakoli, H., Kumar, S., & Chen, J. (2020). Reseap: An ecc-based authentication and key agreement scheme for iot applications. IEEE Access, 8, 200851–200862.CrossRef
27.
go back to reference Kumari, A., Jangirala, S., Abbasi, M. Y., Kumar, V., & Alam, M. (2020). Eseap: Ecc based secure and efficient mutual authentication protocol using smart card. Journal of Information Security and Applications, 51, 102443.CrossRef Kumari, A., Jangirala, S., Abbasi, M. Y., Kumar, V., & Alam, M. (2020). Eseap: Ecc based secure and efficient mutual authentication protocol using smart card. Journal of Information Security and Applications, 51, 102443.CrossRef
28.
go back to reference Rostampour, S., Safkhani, M., Bendavid, Y., & Bagheri, N. (2020). Eccbap: A secure ecc-based authentication protocol for iot edge devices. Pervasive and Mobile Computing, 67, 101194.CrossRef Rostampour, S., Safkhani, M., Bendavid, Y., & Bagheri, N. (2020). Eccbap: A secure ecc-based authentication protocol for iot edge devices. Pervasive and Mobile Computing, 67, 101194.CrossRef
29.
go back to reference Kalra, S., & Sood, S. K. (2015). Secure authentication scheme for iot and cloud servers. Pervasive and Mobile Computing, 24, 210–223.CrossRef Kalra, S., & Sood, S. K. (2015). Secure authentication scheme for iot and cloud servers. Pervasive and Mobile Computing, 24, 210–223.CrossRef
30.
go back to reference Chang, C.-C., Wu, H.-L., & Sun, C.-Y. (2017). Notes on secure authentication scheme for iot and cloud servers. Pervasive and Mobile Computing, 38, 275–278.CrossRef Chang, C.-C., Wu, H.-L., & Sun, C.-Y. (2017). Notes on secure authentication scheme for iot and cloud servers. Pervasive and Mobile Computing, 38, 275–278.CrossRef
31.
go back to reference Kumari, S., Karuppiah, M., Das, A. K., Li, X., Wu, F., & Kumar, N. (2018). A secure authentication scheme based on elliptic curve cryptography for iot and cloud servers. The Journal of Supercomputing, 74(12), 6428–6453.CrossRef Kumari, S., Karuppiah, M., Das, A. K., Li, X., Wu, F., & Kumar, N. (2018). A secure authentication scheme based on elliptic curve cryptography for iot and cloud servers. The Journal of Supercomputing, 74(12), 6428–6453.CrossRef
32.
go back to reference Iqbal, U., Tandon, A., Gupta, S., Yadav, A. R., Neware, R., & Gelana, F. W. (2022). A novel secure authentication protocol for iot and cloud servers. Wireless Communications and Mobile Computing, 2022. Iqbal, U., Tandon, A., Gupta, S., Yadav, A. R., Neware, R., & Gelana, F. W. (2022). A novel secure authentication protocol for iot and cloud servers. Wireless Communications and Mobile Computing, 2022.
33.
go back to reference He, D., Zeadally, S., Kumar, N., & Lee, J.-H. (2016). Anonymous authentication for wireless body area networks with provable security. IEEE Systems Journal, 11(4), 2590–2601.CrossRef He, D., Zeadally, S., Kumar, N., & Lee, J.-H. (2016). Anonymous authentication for wireless body area networks with provable security. IEEE Systems Journal, 11(4), 2590–2601.CrossRef
34.
go back to reference Shan, S. (2022). Cryptanalysis of a certificateless hybrid signcryption scheme and a certificateless encryption scheme for internet of things. Security and Communication Networks, 2022. Shan, S. (2022). Cryptanalysis of a certificateless hybrid signcryption scheme and a certificateless encryption scheme for internet of things. Security and Communication Networks, 2022.
35.
go back to reference Nikravan, M., & Reza, A. (2020). A multi-factor user authentication and key agreement protocol based on bilinear pairing for the internet of things. Wireless Personal Communications, 111(1), 463–494.CrossRef Nikravan, M., & Reza, A. (2020). A multi-factor user authentication and key agreement protocol based on bilinear pairing for the internet of things. Wireless Personal Communications, 111(1), 463–494.CrossRef
36.
go back to reference Cherbal, S., & Benchetioui, R. (2023). Scpuak: Smart card-based secure protocol for remote user authentication and key agreement. Computers and Electrical Engineering, 109, 108759.CrossRef Cherbal, S., & Benchetioui, R. (2023). Scpuak: Smart card-based secure protocol for remote user authentication and key agreement. Computers and Electrical Engineering, 109, 108759.CrossRef
37.
go back to reference Hu, Y., Huang, C., & Cheng, H. (2024). An efficient and certificateless conditional privacy-preserving authentication and key agreement scheme for smart healthcare. Computer Communications. Hu, Y., Huang, C., & Cheng, H. (2024). An efficient and certificateless conditional privacy-preserving authentication and key agreement scheme for smart healthcare. Computer Communications.
38.
go back to reference Benrebbouh, C., Mansouri, H., Cherbal, S., & Pathan, A.-S.K. (2023). Enhanced secure and efficient mutual authentication protocol in iot-based energy internet using blockchain. Peer-to-Peer Networking and Applications, 17(1), 68–88.CrossRef Benrebbouh, C., Mansouri, H., Cherbal, S., & Pathan, A.-S.K. (2023). Enhanced secure and efficient mutual authentication protocol in iot-based energy internet using blockchain. Peer-to-Peer Networking and Applications, 17(1), 68–88.CrossRef
39.
go back to reference Cherbal, S. (2023). Secure key exchange scheme and blockchain-oriented data protection in the internet of vehicles, In: 2023 6th international conference on signal processing and information security (ICSPIS) (pp. 45–50). IEEE Cherbal, S. (2023). Secure key exchange scheme and blockchain-oriented data protection in the internet of vehicles, In: 2023 6th international conference on signal processing and information security (ICSPIS) (pp. 45–50). IEEE
40.
go back to reference Rani, D., & Tripathi, S. (2024). Design of blockchain-based authentication and key agreement protocol for health data sharing in cooperative hospital network. The Journal of Supercomputing, 80(2), 2681–2717.CrossRef Rani, D., & Tripathi, S. (2024). Design of blockchain-based authentication and key agreement protocol for health data sharing in cooperative hospital network. The Journal of Supercomputing, 80(2), 2681–2717.CrossRef
41.
go back to reference Wang, W., Huang, H., Zhang, L., & Su, C. (2021). Secure and efficient mutual authentication protocol for smart grid under blockchain. Peer-to-Peer Networking and Applications, 14(5), 2681–2693.CrossRef Wang, W., Huang, H., Zhang, L., & Su, C. (2021). Secure and efficient mutual authentication protocol for smart grid under blockchain. Peer-to-Peer Networking and Applications, 14(5), 2681–2693.CrossRef
42.
go back to reference Badshah, A., Waqas, M., Muhammad, F., Abbas, G., Abbas, Z. H., Chaudhry, S. A., & Chen, S. (2022). Aake-bivt: Anonymous authenticated key exchange scheme for blockchain-enabled internet of vehicles in smart transportation. IEEE Transactions on Intelligent Transportation Systems, 24(2), 1739–1755. Badshah, A., Waqas, M., Muhammad, F., Abbas, G., Abbas, Z. H., Chaudhry, S. A., & Chen, S. (2022). Aake-bivt: Anonymous authenticated key exchange scheme for blockchain-enabled internet of vehicles in smart transportation. IEEE Transactions on Intelligent Transportation Systems, 24(2), 1739–1755.
43.
go back to reference Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cuéllar, J., Drielsma, P. H., Héam, P.-C., Kouchnarenko, O., Mantovani, J., & Modersheim, S. (2005). The avispa tool for the automated validation of internet security protocols and applications, in: International conference on computer aided verification (pp. 281–285). Springer. Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cuéllar, J., Drielsma, P. H., Héam, P.-C., Kouchnarenko, O., Mantovani, J., & Modersheim, S. (2005). The avispa tool for the automated validation of internet security protocols and applications, in: International conference on computer aided verification (pp. 281–285). Springer.
44.
go back to reference Cremers, C., & Mauw, S. (2012). Operational semantics. Operational semantics and verification of security protocols (pp. 13–35). Springer.CrossRef Cremers, C., & Mauw, S. (2012). Operational semantics. Operational semantics and verification of security protocols (pp. 13–35). Springer.CrossRef
45.
go back to reference Kilinc, H. H., & Yanik, T. (2013). A survey of sip authentication and key agreement schemes. IEEE Communications Surveys & Tutorials, 16(2), 1005–1023.CrossRef Kilinc, H. H., & Yanik, T. (2013). A survey of sip authentication and key agreement schemes. IEEE Communications Surveys & Tutorials, 16(2), 1005–1023.CrossRef
Metadata
Title
3S-ALDDT: A Triple Security Scheme for Authenticating Lightweight Devices and Securing Data Transmission in Internet of Things
Author
Sarra Cherbal
Publication date
04-05-2024
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 2/2024
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-024-11051-0

Other articles of this Issue 2/2024

Wireless Personal Communications 2/2024 Go to the issue