Document Type : Original Article

Authors

Department of Electrical and Computer Engineering, Malek- Ashtar University, Tehran, Iran.

Abstract

One of the most important and essential requirements for Internet of things is security of its limited resources. The simple nature of many devices on the internet of things makes them the main purpose of a variety of attacks .To deal with these attacks, there are many protocols for authentication for internet of things .In fact, an appropriate authentication protocol plays an important role in ensuring secure communications for internet of things. In this paper, we propose an authentication scheme with key agreement on elliptic curve cryptography (ECC).the simulation results using SCYTHER show that our protocol is secure against active and passive attacks.

Keywords

[1] Debiao, H, Jianhua, C, & H. Jin, (2012), '' An id-based client authentication with key agreement protocol for mobile client–server environment on ecc with provable security”, Information Fusion, 13-2 , 223– 230.
[2] Xue, K, Ma, C, Hong, P, Ding, R,(2012), "A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks", Netw. Comput. Appl, 3- 6, 316–323.
[3] Jiang, Q, Zeadally, S, Ma, J & He, D, (2017) '' Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks ”,IEEE Access ,2-5, 3376-3392.
[4] Granjal, J, (2015) " Security for the Internet of Things: A Survey of Existing Protocols and Open Research issues" , IEEE Communications Surveys & Tutorials , 3-17, 1294 – 1312.
[5] Yang, H, (2016), '' Verifying Group Authentication Protocols by Scyther", Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications.
[6] Baeten, M, (2006)" Scyther - Semantics and Verification of Security Protocols", ISBN 90-386-0804-7. – ISBN 978-90-386-0804-4 NUR 993.
[7] Gope, P, Lee, J, (2016), " Resilience of DoS Attacks in Designing Anonymous User Authentication Protocol for Wireless Sensor Networks ”,IEEE Sensors Journal 1-6, 498 - 503.
[8] Jaiswal, S, Gupta, D, (2017), “Security Requirements for Internet of Things (IoT)”, Springer.
[9] Conti, M, Dehghantanha, A, Franke, F, Watson, S, (2018), “Internet of Things security and forensics: Challenges and opportunities”, Elsevier.
[10] Hwang J , & Yeh, T, (2002) “Improvement on Peyravian-Zunic's Password Authentication Schemes”, IEI CE TRANSACTIONS on Communications, 2-5, 823-825
[11] Park, N, & Kang, N, (2016), “Mutual Authentication Scheme in Secure Internet of Things Technology for Comfortable Lifestyle”, mdpi/journal/sensors.
[12] Balasubramaniam, R, Sathya, R, Ashicka, S & Senthil Kumar, S, (2016), “an analysis of RFID. authentication schemes for internet of things (IoT) in healthcare environment using elgamal elliptic curve cryptosystem”, IJRTER.
[13] Lu Y, Li L, Peng H, Yang, Y. (2016), '' A secure and efficient mutual authentication scheme for session initiation protocol'' , Peer-to-Peer Networking and Applications 9(2), P 449.
[14] Yeh, H.L.; Chen, T.H.; Liu, P.C.; Kim, T.H.; Wei, H.W. (2011), A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors, 11, 4767–4779.
[15] Melki, R., Noura, H. N., & Chehab, A. (2020). Lightweight multi-factor mutual authentication protocol for IoT devices. International Journal of Information Security, 19(6), 679-694.
[16] Yoon, E. J., & Yoo, K. Y. (2013). Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem. The Journal of supercomputing, 63(1), 235-255.
[17] Reddy, A.G.; Das, A.K.; Yoon, E.J.; Yoo, K.Y. (2011), A secure anonymous authentication protocol for mobile services on elliptic curve cryptography. IEEE Access, 4, 4394–4407.
[18] Choi, Y, Lee, D, Kim, J. Jung, J. Nam, D, (2014) '' Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography'', Sensors 14 10081–10106.