Abstract

Optimization of resource consumption and decreasing the response time of authentication requests is an immense urgent requirement for supporting the scalability of resources in IoT environments. The existing research attempts to design lightweight authentication protocols to address these issues. However, the schemes proposed in the literature are lacking in the creation of a lightweight (i.e., low computing, communication, and storage cost) and secure architecture. IoT devices in existing approaches consume high electricity and computing power, despite the fact that IoT devices have limited power and computing capabilities. Furthermore, the existing approaches lead to an increase in the burden on storage memory and also create heavy traffic on a communication channel, increasing the response time of device authentication requests. To overcome these limitations, we propose a novel lightweight and secure architecture that uses crypto-modules, which optimize the usage of one-way hash functions, elliptic-curve cryptography, and an exclusive-or operation. We demonstrate the proposed scheme’s security strength using informal security analysis and verified it by considering the widely used automated validation of internet security protocol application (AVISPA) and the ProVerif tool. The result shows that the proposed scheme is effective against active and passive security attacks and satisfies secure design. Moreover, we calculate the proposed scheme’s working cost by implementing it using a widely accepted standard pairing-based cryptography (PBC) library on embedded devices. The implementation proves that the proposed scheme is lightweight and reduces computation time by 0.933 ms, communication cost by 1408 bits, and storage cost by 384 bits, and removes the existing gaps.

Highlights

  • Owing to the fast advancement of cutting-edge innovation in the realm of ubiquitous computing, Internet of Things (IoT) environments have caught significant attention in the field of information technology (IT) business and network communication

  • We propose a novel lightweight authentication scheme with defensive tactics provided by the combination of tamper-proof devices, elliptic-curve cryptography (ECC) technology, exclusive OR (XOR), concatenation, working bit, and administrator task involvement

  • We implemented the pairing-based cryptography (PBC) library on embedded devices to calculate the primitive timing needed to measure the operational cost of the proposed scheme

Read more

Summary

Introduction

Owing to the fast advancement of cutting-edge innovation in the realm of ubiquitous computing, Internet of Things (IoT) environments have caught significant attention in the field of information technology (IT) business and network communication. Considering the need for IoT devices and sensors, the existing research attempts to design lightweight authentication protocols based on elliptic-curve cryptography (ECC) and profitable open-key cryptography. To test the proposed scheme’s performance, we implemented a standard pairing-based cryptography (PBC) [10] library on embedded devices that compute the primitive timing of the various cryptography operations included in the proposed scheme and the existing schemes Using this primitive timing, we calculated the proposed scheme’s operational cost and compared it with recent techniques. To check the correctness of informal security analysis, we implemented the code for the proposed scheme in the widely accepted automated validation of internet security protocol and application (AVISPA) tool [13] and the ProVerif tool [14].

Related Works
Problem Definition
Prerequisite
Proposed ECC-Based Lightweight Authentication Scheme
Initialization Phase
Registration Phase
Authentication Phase
Password-Change Phase
Cryptoanalysis of the Proposed Protocol
Informal Security Analysis
Formal Security Validation Using the AVISPA Tool
Formal Security Validation Using ProVerif Tool
Evaluation
Comparison by Performance
Comparison by Functional Requirement
Summary
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call