skip to main content
10.1145/3338507.3358618acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

New Features of Authentication Scheme for the IoT: A Survey

Authors Info & Claims
Published:15 November 2019Publication History

ABSTRACT

With the development of cloud computing and artificial intelligence, the Internet of Things (IoT) products are gradually entering every corner of our lives and changing the way we live. Yet traditional computer authentication protocol cannot be used directly in the Internet of things devices, because of its limitations (e.g., simple CPU structure, low storage capacity, weak computing power, etc.). Therefore, the authentication protocol for the Internet of Things is an essential ingredient for securing the internet of things.

In this paper, we introduce the background of authentication protocol for the Internet of Things, analyze the differences of authentication protocol between computer and Internet of Things, and then illustrates the developing trend of IoT authentication protocol. Based on the thorough survey, we discuss the new features of the authentication protocol for the Internet of Things from three aspects: description, solution. opportunities. At last, we specify some difficulties for the research of authentication protocol in the IoT.

References

  1. FM Amine, LA Maglaras, J Helge, et al (2017). Authentication Protocols for Internet of Things: A Comprehensive Survey[J]. Security and Communication Networks, 1--41.Google ScholarGoogle Scholar
  2. W Zhou, Y Jia, AN Peng, YQ Zhang, P Liu (2019). The Effect of IoT New Features on Security and Privacy: New Threats, Existing Solutions, and Challenges Yet to Be Solved[J]. IEEE Internet of Things Journal, 6(2): 1606--1616.Google ScholarGoogle ScholarCross RefCross Ref
  3. A Manos, A Tim, B Michael (2017). Understanding the Mirai Botnet[C]. 26th USENIX Security Symposium, 1093--1110.Google ScholarGoogle Scholar
  4. R Joshitta, L Arockiam. Authentication in IoT Environment: A Survey. International Journal of Advanced Research in Computer Science and Software Engineering, 2016, 6(10): 140--145.Google ScholarGoogle Scholar
  5. D Alrababah, E Alshammari, A Alsuht. A Survey: Authentication Protocols for Wireless Sensor Network in the Internet of Things; Keys and Attacks[C]. The International Conference on new Trends in Computing Sciences (ICTCS'2017), 2017: 270--276.Google ScholarGoogle ScholarCross RefCross Ref
  6. E Mohammed, F Ahmad, C Maroun, et al. A Survey of Internet of Things (IoT) Authentication Schemes. Sensors, 2019, 15(16).Google ScholarGoogle Scholar
  7. A Afrah, A Amal, Badhib Arwa, et al. A Survey on Authentication Techniques for the Internet of Things. International Conference on Computer and Information Sciences, 2019: 271--275.Google ScholarGoogle Scholar
  8. A Lkram, H Alzubair, F Li. Authentication and privacy schemes for vehicular ad hoc networks: A survey. Vehicular Communications, 2019, 16: 45--61.Google ScholarGoogle Scholar
  9. B Vaidya, D Makrakis, H Mouftah. Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks[M]. Security and Communication Networks, 9(2):171--183.Google ScholarGoogle Scholar
  10. F Wu, L Xu, S Kumari, et al (2017). A Privacy-preserving and Provable User Authentication Scheme for Wireless Sensor Networks Based on Internet of Things Security[J]. Journal of Ambient Intelligence and Humanized Computing, 8(1):101--116.Google ScholarGoogle ScholarCross RefCross Ref
  11. Q Jiang, J Ma, F Wei, et al (2016). An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks[J]. Journal of Network & Computer Applications, 76:37--48.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. AG Mehdi, A Omar, et al (2018). Hardware based Two-Factor User Authentication for the Internet of Things[C]. 2018 14th International Wireless Communications & Mobile Computing Conference (IWCMC), 1081--1086.Google ScholarGoogle Scholar
  13. PK Dhillon, S Kalra (2017). A Lightweight Biometrics Based Remote User Authentication Scheme for IoT Services[J]. Journal of Information Security and Applications, 34(2):255--270.Google ScholarGoogle ScholarCross RefCross Ref
  14. L Kou, YQ Shi, et al (2019). A Lightweight Three-Factor User Authentication Protocol for the Information Perception of IoT[J]. Computers Materials & Continua, 58(2):545--565.Google ScholarGoogle ScholarCross RefCross Ref
  15. AK Das (2015). A Secure and Efficient User Anonymity-Preserving Three-Factor Authentication Protocol for Large-Scale Distributed Wireless Sensor Networks[M]. Kluwer Academic Publishers, 82(3):1377--1404.Google ScholarGoogle Scholar
  16. MN Babu, ASN Chakravarthy, C Ravindranath (2017). The Design of a Secure Three Factor Authentication Protocol for Wireless Sensor Networks[C]. International Conference on Nextgen Electronic Technologies: Silicon to Software (ICNETS2), 184--190.Google ScholarGoogle ScholarCross RefCross Ref
  17. A Tewari, B Gupta (2017). Cryptanalysis of a Novel Ultra-Lightweight Mutual Authentication Protocol for IoT Devices using RFID Tags, 73(3):1085--1102.Google ScholarGoogle Scholar
  18. KE Psannis, S Xinogalos, A Sifaleras (2014). Convergence of Internet of Things and Mobile Cloud Computing[J]. Systems Science & Control Engineering an Open Access Journal, 2(1):476--483.Google ScholarGoogle Scholar
  19. L Peris, CJ C Hernandez, et al (2016). LMAP: a Real Lightweight Mutual Authentication Protocol for Low-cost RFID tags[C]. Proceedings of the Printed Handout of Workshop on RFID Security.Google ScholarGoogle Scholar
  20. P Perislopez, JC Hern, JM Esteveztapiador, et al (2006). M2AP: A Minimalist Mutual-Authentication Protocol for Low-cost RFID Tags[M]. Ubiquitous Intelligence and Computing. 4159:912--923.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. A Tewari, BB Gupta (2017). Cryptanalysis of a Novel Ultra-lightweight Mutual Authentication Protocol for IoT Devices Using RFID tags[J]. The Journal of Supercomputing, 73(3):1085--1102.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. K Wang, C Chen, W Fang, et al (2018). On the Security of a New Ultra-Lightweight Authentication Protocol in IoT Environment for RFID Tags[J]. The Journal of Supercomputing, 74(1):65--70.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. K Fan, Q Lou, et al (2017). Cloud-based Lightweight RFID Mutual Authentication Protocol. 2017 IEEE Second International Conference on Data Science in Cyberspace (DSC), 333--338.Google ScholarGoogle Scholar
  24. V Odelu, S Saha, et al (2019). Efficient Privacy Preserving Device Authentication in WBANs for Industrial e-health Applications[J]. Computers & Security, 83:300--312.Google ScholarGoogle ScholarCross RefCross Ref
  25. F Wu, X Li, et al (2018). A Lightweight and Robust Two-factor Authentication Scheme for Personalized Healthcare Systems Using Wireless Medical Sensor Networks[J]. Future Generation Computer Systems-The International Journal of Escience, 82:727--737.Google ScholarGoogle ScholarCross RefCross Ref
  26. L Wu, Y Zhang, L Li, et al (2016). Efficient and Anonymous Authentication Scheme for Wireless Body Area Networks[J]. Journal of Medical Systems, 40(6):134.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. J Srinivas, S Mukhopadhyay, D Mishra (2017). Secure and Efficient User Authentication Scheme for Multi-Gateway Wireless Sensor Networks[J]. Ad Hoc Networks, 54:147--169.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. R Amin, SH Islam, GP Biswas, et al (2016). Design of an Anonymity-Preserving Three-Factor Authenticated Key Exchange Protocol for Wireless Sensor Networks[J]. Computer Networks the International Journal of Computer & Telecommunications Networking, 101:42--62.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Q Jiang, S Zeadally, J Ma, et al (2017). Lightweight Three-Factor Authentication and Key Agreement Protocol for Internet-Integrated Wireless Sensor Networks[J]. IEEE Access, 5:3376--3392.Google ScholarGoogle ScholarCross RefCross Ref
  30. G Prosanta, S Biplab (2019). Lightweight and Privacy-Preserving Two-Factor Authentication Scheme for IoT Devices[J]. IEEE Internet of Things Journal, 6(1):580--589.Google ScholarGoogle ScholarCross RefCross Ref
  31. DX Li, W Peng, et al (2018). A Blockchain-Based Authentication and Security Mechanism for IoT[C]. 27th International Conference on Computer Communications and Networks (ICCCN).Google ScholarGoogle ScholarCross RefCross Ref
  32. J M Cui, Z W Zhang, et al (2018). An Improved User Authentication Protocol for IoT[C]. 2018 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC).Google ScholarGoogle ScholarCross RefCross Ref
  33. S Kalra, S Sood (2015). Secure Authentication Scheme for IoT and Cloud Servers[J]. Pervasive and Mobile Computing, 24.Google ScholarGoogle Scholar
  34. S Kumari, M Karuppiah, A K Das, et al (2017). A Secure Authentication Scheme Based on Elliptic Curve Cryptography for IoT and Cloud Servers[J]. The Journal of Supercomputing.Google ScholarGoogle Scholar
  35. W Zhang, D Lin, H Zhang, et al (2017). A Lightweight Anonymous Mutual Authentication with Key Agreement Protocol on ECC[C]. The 14th IEEE International Conference on Embedded Software and Systems.Google ScholarGoogle ScholarCross RefCross Ref
  36. YW Chen, J Martinez, et al (2018). A Lightweight Anonymous Client--Server Authentication Scheme for the Internet of Things Scenario: LAuth[J]. Sensors, 18(11).Google ScholarGoogle Scholar
  37. V Rao, KV Prema (2019). Light-weight Hashing Method for User Authentication in Internet-of-Things[J]. Ad Hoc Networks, 89:97--106Google ScholarGoogle ScholarCross RefCross Ref
  38. L Wu, Y Zhang, L Li, et al (2016). Efficient and Anonymous Authentication Scheme for Wireless Body Area Networks[J]. Journal of Medical Systems, 40(6):134.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. P Vijayakumar, M Azees, V Chang, et al (2017). Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks[J], Cluster Computing, 20(3):2439--2450.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. J Liu, Y Yu, J Jia, S Wang, et al (2019). Lattice-Based Double-Authentication-Preventing Ring Signature for Security and Privacy in Vehicular Ad-Hoc Networks[J]. Tsinghua Science and Technology, 24(5):575--584.Google ScholarGoogle ScholarCross RefCross Ref
  41. P Vijayakumara, V Changb, LJ Deboraha, et al (2018). Computationally efficient privacy Preserving Anonymous Mutual and Batch Authentication Schemes for Vehicular Ad Hoc Networks[J]. Future Generation Computer Systems, 78(3):943--955.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. H Shen, J Shen, MK Khan, et al (2016). Efficient RFID Authentication Using Elliptic Curve Cryptography for the Internet of Things[J]. Wireless Personal Communications, 96(4):1--14.Google ScholarGoogle Scholar
  43. Y Chen, J Chou (2015). ECC-based Untraceable Authentication for Large-Scale active-tag RFID systems[J]. Electronic Commerce Research, 15(1), 97--120.Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. P Gope, R Amin, ISK Hafizul, et al (2017). Lightweight and Privacy-preserving RFID Authentication Scheme for Distributed IoT Infrastructure with Secure Localization Services for Smart City Environment[J]. Future Generation Computer Systems, 83:629--637.Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. M Miettinen, TD Nguyen, A Sadeghi, et al (2018). Revisiting Context-Based Authentication in IoT[C], 2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC), 1--6.Google ScholarGoogle ScholarCross RefCross Ref
  46. AI Radu, FD Garcia (2016). LeiA: A Lightweight Authentication Protocol for CAN[M]. 21st European Symposium on Research in Computer Security (ESORICS), 9879:283--300.Google ScholarGoogle ScholarCross RefCross Ref
  47. W Liu, H Liu, et al (2016). The Yoking-proof-based Authentication Protocol for Cloud-assisted Wearable Devices[J]. Personal and Ubiquitous Computing[J], 20(3):469--479.Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. KK Thinn (2009). Three Way Challenge-Response Authentication in Smart Card Using Elliptic Curve Cryptosystem[C]. Proc. of International Conference on Advanced Computer Control, 2009. IEEE Computer Society.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. P Prasithsangaree, P Krishnamurthy (2004). A Three-Way Authentication Protocol for Public Access Wireless Networks[J]. International Conference on Wireless Networks/International Conference on Pervasive Computing and Communications, 195--201.Google ScholarGoogle Scholar
  50. N Bouchemal, S Kallel, N Bouchemal (2019). A Survey: WSN Heterogeneous Architecture Platform for IoT[C]. Machine Learning for Networking. First International Conference, 321--328.Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. MBM Noor, WH Hassan (2019). Current research on Internet of Things (IoT) security: A survey[J]. Computer Networks, 148:283--294.Google ScholarGoogle ScholarCross RefCross Ref
  52. P Punithavathi, S Geetha, et al (2019). A Lightweight Machine Learning-based Authentication Framework for Smart IoT Devices[J]. Information Sciences, 484:255--268.Google ScholarGoogle ScholarCross RefCross Ref
  53. L Mainetti, L Patrono, A Vilei (2011). Evolution of Wireless Sensor Networks towards the Internet of Things: A Survey[C]. International Conference on Software.Google ScholarGoogle Scholar
  54. R Liu, JF Wang (2016). Internet of Things: Application and Prospect[C]. 13th Global Congress on Manufacturing and Management (GCMM 2016), 100.Google ScholarGoogle Scholar

Index Terms

  1. New Features of Authentication Scheme for the IoT: A Survey

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      IoT S&P'19: Proceedings of the 2nd International ACM Workshop on Security and Privacy for the Internet-of-Things
      November 2019
      65 pages
      ISBN:9781450368384
      DOI:10.1145/3338507
      • Program Chairs:
      • Peng Liu,
      • Yuqing Zhang

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 15 November 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader