IDEAS home Printed from https://ideas.repec.org/a/gam/jsusta/v13y2021i16p9241-d616320.html
   My bibliography  Save this article

A Secure, Lightweight, and Anonymous User Authentication Protocol for IoT Environments

Author

Listed:
  • Seunghwan Son

    (School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Korea)

  • Yohan Park

    (School of Computer Engineering, Keimyung University, Daegu 42601, Korea)

  • Youngho Park

    (School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Korea
    School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea)

Abstract

The Internet of Things (IoT) is being applied to various environments such as telecare systems, smart homes, and intelligent transportation systems. The information generated from IoT devices is stored at remote servers, and external users authenticate to the server for requesting access to the stored data. In IoT environments, the authentication process is required to be conducted efficiently, and should be secure against various attacks and ensure user anonymity and untraceability to ensure sustainability of the network. However, many existing protocols proposed in IoT environments do not meet these requirements. Recently, Rajaram et al. proposed a paring-based user authentication scheme. We found that the Rajaram et al. scheme is vulnerable to various attacks such as offline password guessing, impersonation, privileged insider, and known session-specific temporary information attacks. Additionally, as their scheme uses bilinear pairing, it requires high computation and communication costs. In this study, we propose a novel authentication scheme that resolves these security problems. The proposed scheme uses only hash and exclusive-or operations to be applicable in IoT environments. We analyze the proposed protocol using informal analysis and formal analysis methods such as the BAN logic, real-or-random (ROR) model, and the AVISPA simulation, and we show that the proposed protocol has better security and performance compared with existing authentication protocols. Consequently, the proposed protocol is sustainable and suitable for real IoT environments.

Suggested Citation

  • Seunghwan Son & Yohan Park & Youngho Park, 2021. "A Secure, Lightweight, and Anonymous User Authentication Protocol for IoT Environments," Sustainability, MDPI, vol. 13(16), pages 1-21, August.
  • Handle: RePEc:gam:jsusta:v:13:y:2021:i:16:p:9241-:d:616320
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2071-1050/13/16/9241/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2071-1050/13/16/9241/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Zakariae Belghazi & Nabil Benamar & Adnane Addaim & Chaker Abdelaziz Kerrache, 2019. "Secure WiFi-Direct Using Key Exchange for IoT Device-to-Device Communications in a Smart Environment," Future Internet, MDPI, vol. 11(12), pages 1-15, December.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Mehdi Hosseinzadeh & Mazhar Hussain Malik & Masoumeh Safkhani & Nasour Bagheri & Quynh Hoang Le & Lilia Tightiz & Amir H. Mosavi, 2023. "Toward Designing a Secure Authentication Protocol for IoT Environments," Sustainability, MDPI, vol. 15(7), pages 1-16, March.

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.

      Corrections

      All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jsusta:v:13:y:2021:i:16:p:9241-:d:616320. See general information about how to correct material in RePEc.

      If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

      If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

      If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

      For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

      Please note that corrections may take a couple of weeks to filter through the various RePEc services.

      IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.