4_A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes (1)
4_A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes (1)
Article
A Secure and Lightweight Authentication Protocol for
IoT-Based Smart Homes
JiHyeon Oh 1 , SungJin Yu 1,2 , JoonYoung Lee 1 , SeungHwan Son 1 , MyeongHyun Kim 1 and YoungHo Park 1,3, *
1 School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Korea;
[email protected] (J.O.); [email protected] (S.Y.); [email protected] (J.L.);
[email protected] (S.S.); [email protected] (M.K.)
2 Electronics and Telecommunications Research Institute, Daejeon 34129, Korea
3 School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
* Correspondence: [email protected]; Tel.: +82-53-950-7842
Abstract: With the information and communication technologies (ICT) and Internet of Things (IoT)
gradually advancing, smart homes have been able to provide home services to users. The user
can enjoy a high level of comfort and improve his quality of life by using home services provided
by smart devices. However, the smart home has security and privacy problems, since the user
and smart devices communicate through an insecure channel. Therefore, a secure authentication
protocol should be established between the user and smart devices. In 2020, Xiang and Zheng
presented a situation-aware protocol for device authentication in smart grid-enabled smart home
environments. However, we demonstrate that their protocol can suffer from stolen smart device,
impersonation, and session key disclosure attacks and fails to provide secure mutual authentication.
Therefore, we propose a secure and lightweight authentication protocol for IoT-based smart homes
to resolve the security flaws of Xiang and Zheng’s protocol. We proved the security of the proposed
protocol by performing informal and formal security analyses, using the real or random (ROR) model,
Citation: Oh, J.; Yu, S.; Lee, J.; Son, S.;
Burrows–Abadi–Needham (BAN) logic, and the Automated Validation of Internet Security Protocols
Kim, M.; Park, Y. A Secure and and Applications (AVISPA) tool. Moreover, we provide a comparison of performance and security
Lightweight Authentication Protocol properties between the proposed protocol and related existing protocols. We demonstrate that the
for IoT-Based Smart Homes. Sensors proposed protocol ensures better security and lower computational costs than related protocols, and
2021, 21, 1488. https://dx.doi.org/ is suitable for practical IoT-based smart home environments.
10.3390/s21041488
Keywords: smart homes; IoT; authentication; BAN logic; ROR model; AVISPA
Academic Editor: Sara Comai
that maintain the connectivity with internal smart devices and remote users [5]. Users can
remotely operate smart devices with the help of a home gateway using Internet-enabled
mobile phones and tablets anytime and anywhere. Thus, the home gateway plays a crucial
role by controlling the data exchange. It manages the communication between internal and
external surroundings.
Unfortunately, the smart home has security and privacy problems because the sen-
sitive data collected by smart devices are exchanged through wireless networks. If an
adversary obtains the data, the adversary will abuse them for his own purposes. Thus,
security and privacy are essential elements to providing secure home services. In ad-
dition, the exchanged data should meet confidentiality, integrity, and availability stan-
dards. Asymmetric and symmetric key cryptosystems are inappropriate for applying
to low-capacity devices because they generate high computational costs. Thus, secure
and lightweight authentication protocols are necessary to provide security and privacy in
IoT-based smart homes.
In 2020, Xiang and Zheng [6] proposed a situation-aware protocol for device authenti-
cation in smart grid-enabled smart home environments. Xiang and Zheng claimed that
their protocol can withstand impersonation, man-in-the-middle (MITM), and replay attacks.
Xiang and Zheng also demonstrated that their protocol can provide data integrity and mu-
tual authentication. However, herein we prove that their protocol does not prevent stolen
smart device, impersonation, and session key disclosure attacks, and fails to ensure mutual
authentication. They also mentioned that their protocol concentrates on the security of
smart grid-enabled smart home environments. However, they proposed an authentication
protocol that is only for smart home environments. Thus, we focus on general smart home
environments and present a secure and lightweight authentication protocol for IoT-based
smart homes that deals with the security drawbacks of Xiang and Zheng’s protocol [6]. The
proposed protocol is efficient for resource-constrained smart devices because we use only
one-way hash functions and XOR operations.
1.1. Contributions
This paper has the following main contributions.
• We analyze the security vulnerabilities of Xiang and Zheng’s protocol [6]. To re-
solve the security drawbacks of their protocol, we propose a secure and lightweight
authentication protocol for IoT-based smart homes.
• We demonstrate that our protocol is secure against various kinds of known attacks by
reporting on an informal security analysis.
• We conducted formal analysis using the Automated Validation of Internet Security
Protocols and Applications (AVISPA) tool [7–9], Burrows–Abadi–Needham (BAN)
logic [10], and the real or random (ROR) model [11]. With the formal analysis, we
proved secure mutual authentication, the session key security, and the resistance
against MITM and replay attacks of our protocol.
• We provide a comparison of performance and security properties between our protocol
and related protocols. The results show that our protocol provides better security and
computational costs compared to related protocols.
1.3. Organization
The remaining parts of this paper are structured as follows. In Section 2, we briefly
discuss existing proposed protocols in IoT-based smart homes. We suggest the system
model of the proposed protocol in Section 3. We review Xiang and Zheng’s protocol in
Section 4 and analyze security weaknesses of Xiang and Zheng’s protocol in Section 5.
Section 6 proposes a secure and lightweight authentication protocol for IoT-based smart
homes to improve the security drawbacks of Xiang and Zheng’s protocol. Section 7 analyzes
the security of our protocol through informal and formal analyses with BAN logic, the
ROR model, and the AVISPA tool. In Section 8, we present the results of performance
and security property comparisons between the proposed protocol and related protocols.
Finally, we present the conclusion in Section 9.
2. Related Works
In the last few years, many researchers proposed authentication protocols to provide
secure communication between users and smart devices in smart home environments.
Santoso and Vun [25] proposed a secure authentication protocol using elliptic curve cryp-
tography (ECC) in IoT-based smart homes. Several authors [26,27] revealed that Santoso
and Vun’s protocol [25] is vulnerable to privileged-insider and stolen smart card attacks,
and fails to achieve user anonymity and untraceability. Dey and Hossian [28] presented
a secure session key establishment protocol for smart home environments using public
key cryptosystems. Dey and Hossian [28] proved that their protocol achieves resilience
against various attacks. Unfortunately, some researchers [29,30] pointed out that Dey
and Hossian’s protocol [28] has various security drawbacks, such as device compromised
and known-key attacks, and is unsuccessful in ensuring anonymity and confidentiality.
Shuai et al. [31] suggested an ECC-based anonymous authentication protocol for smart
home environments. These protocols [25,28,31] use asymmetric key cryptosystems such as
ECC for smart home security. However, in terms of costs, symmetric key cryptosystems are
more efficient than asymmetric key cryptosystems for deployment on resource-constrained
smart devices.
In view of the computational cost for low capacity devices, many authentication
protocols have been proposed using symmetric key cryptosystems in smart home envi-
ronments. Vaidya et al. [32] proposed a robust authentication protocol to provide secure
remote access in home environments using symmetric key cryptosystems. Vaidya et al. [32]
claimed that their protocol resists synchronization and stolen smart card attacks, and
provides forward secrecy and mutual authentication. However, Kim and Kim [33] demon-
strated that Vaidya et al.’s protocol [32] does not resist password guessing and smart card
loss attacks, and does not provide forward secrecy. To resolve the security problems in
Vaidya et al.’s protocol [32], Kim and Kim [33] proposed an improved authentication pro-
tocol. Wazid et al. [34] proposed a symmetric key-based secure remote user authentication
protocol to provide future secure communications. Wazid et al. [34] proved that their
protocol is secure against other possible known attacks. Lyu et al. [35] pointed out that
Wazid et al.’s protocol [34] is not secure against desynchronization and compromised
server attacks. Poh et al. [36] proposed a privacy-preserving authentication protocol to
support data confidentiality. Unfortunately, Irshad et al. [37] pointed out that Poh et al.’s
protocol [36] cannot maintain the privacy of authentication parameters. Although these
protocols [32–36] use symmetric key cryptosystems considering the low capacity devices,
symmetric key cryptosystems are still unacceptable for smart devices with limited resources
in terms of computational costs.
Sensors 2021, 21, 1488 4 of 24
Recently, several lightweight authentication protocols [6,38] have been proposed for
smart home environments to solve these problems. Banerjee et al. [38] presented an anony-
mous and robust authentication protocol for IoT-based smart homes using one-way hash
functions, XOR operations, and a fuzzy extractor. Banerjee et al. [38] proved that their
protocol resists various attacks. However, AL-Turjman and Deebak [39] pointed out that
Banerjee et al.’s protocol [38] does not provide identity protection, traceability, or session
secret key agreement. Xiang and Zheng [6] presented a situation-aware protocol for device
authentication in smart home environments. Xiang and Zheng [6] claimed that their proto-
col resists various security threats and ensures data integrity and mutual authentication.
However, we prove here that Xiang and Zheng’s protocol [6] cannot ensure secure mutual
authentication and is vulnerable to stolen smart device, impersonation, and session key
disclosure attacks. Therefore, we propose a secure and lightweight authentication protocol
for IoT-based smart homes to improve the security flaws of Xiang and Zheng’s protocol [6].
3. System Model
Xiang and Zheng [6] claimed that their protocol concentrates on the security of smart
grid-enabled smart home environments, but they proposed an authentication protocol that
is only for smart home environments. Therefore, we focus on the architecture of general
IoT-based smart home environments. The system model is shown in Figure 1.
The proposed system is composed of a mobile user (MU), a smart device (SD), a home
gateway (HGW), and a registration authority (RA). RA and HGW are trusted entities in
smart home environments. RA is responsible for initializing the system and registering
MU and SD. MU first needs to register at RA to utilize services. SD and HGW also need to
register at RA for providing home services. After receiving the registration request message
from MU and SD, RA stores the information of each entity in the mobile device of MU and
in the memory of SD. RA also stores all information required for the authentication of the
MU and SD in HGW’s database. Then, the MU and SD perform the mutual authentication
and session key agreement with the help of the HGW. With this session key, MU and SD
can utilize secure smart home services.
Table 1. Notation.
Notation Description
MU Mobile user
HGW Home gateway
SD Smart device
RA Registration authority
ID MU Identity of MU
IDG Identity of HGW
IDSD Identity of SD
PID MU Pseudo identity of MU
PIDSD Pseudo identity of SD
PWMU Password of MU
K RA Master key of RA
KSD Secret key of SD
K MUG Shared secret key between MU and HGW
KGSD Shared secret key between HGW and SD
r MU , r RA , rSD , RNMU , RNG , RNSD Random number
SK Session key between MU and SD
h(·) One-way hash function
EK (·)/DK (·) Symmetric encryption/decryption using key K
⊕ XOR operation
|| Concatenation operation
T Timestamp
∆T Maximum transmission delay
HEi,L /HEi,H Message header at the low/low security risk
Step 3: After receiving MSG3,H at timestamp T20 , HGW computes Ai∗ = h( IDG ||h( IDSD ||
∗ || T ∗ ) = C
Si∗ )), ( IDSD 2
∗ ∗ ∗ ∗ ∗ ∗
3,L ⊕ Ai , and C4,L = h ( HE3,L || IDSD || T2 || Ai ). Then, HGW
?
checks if | T20 − T2∗ | ≤ ∆T and C4,H ∗ =C
4,H . If it is correct, HGW computes the session
key SK = h( T1 || T2∗ ||Si∗ || Ai∗ ) and adds IDSD to the trusted device list.
∗ ?
and C2,H = C2,H . If the check is failed, the authentication process will be termi-
nated. Otherwise, SD computes Ai = h( IDG ∗ || h ( ID || S )) and generates a random
SD i
number RNSD . Then, SD extracts the current timestamp T2 , and computes C3,H =
E Ai ( IDSD || T2 || RNSD ) and C4,H = h( HE3,H || IDSD || T2 || RNSD ). Finally, SD sends the
message MSG3,H = [ HE3,H ||C3,H ||C4,H ] to HGW, where HE3,H =0 SD − H IGH 0 is
the message header of MSG3,H , and computes the session key SK = h( T1∗ || T2 ||Si || Ai ||
RNSD || RNG∗ ).
Step 3: Upon receiving MSG3,H at timestamp T20 , HGW computes Ai∗ = h( IDG ||h( IDSD
||Si∗ )), ( IDSD
∗ || T ∗ || RN ∗ ) = D ∗ (C
2 SD Ai
∗ ∗ ∗ ∗ ∗
3,H ), and C4,H = h ( HE3,H || IDSD || T2 || RNSD ).
?
Then, HGW checks whether | T20 − T2∗ | ≤ ∆T and C4,H ∗ =C
4,H . If it is correct, HGW
computes the session key SK = h( T1 || T2∗ ||Si∗ || Ai∗ || RNSD
∗ || RN ) and adds ID
G SD to
the trusted device list.
Step 1: With the obtained secret credentials { IDSD , Si } from SD and HE1 from the previ-
ous session, A can send the message MSG1 = [ HE1 || IDSD ].
Sensors 2021, 21, 1488 7 of 24
6. Proposed Protocol
In this section, we present a secure and lightweight authentication protocol for IoT-
based smart homes to improve the security drawbacks of Xiang and Zheng’s protocol [6].
The proposed protocol consists of four phases: initialization, registration, authentication
and key agreement, and password update.
Step 1: SD generates a random number rSD and computes PIDSD = h( IDSD ||rSD ). Then,
SD sends { PIDSD , rSD } to RA through a secure channel.
Step 2: Upon getting the message, RA generates r RA and computes KGSD = h( PIDSD ||
K RA ||r RA ). Then, RA stores { PIDSD , KGSD , rSD } in HGW’s database and sends
{KGSD } to SD over a secure channel. After that, RA makes PIDSD public.
Step 3: After receiving the message, SD computes B1 = rSD ⊕ h( IDSD ||KSD ) and B2 =
KGSD ⊕ h(rSD ||KSD ). Then, SD stores { B1 , B2 , PIDSD } in the memory.
Step 1: MU selects identity and password { ID MU , PWMU } and generates a random num-
ber r MU . Then, MU computes PID MU = h( ID MU ||r MU ) and sends { PID MU } to RA
through a secure channel.
Step 2: Upon receiving the message, RA computes K MUG = h( PID MU ||K RA ||r RA ) and
RID MU = h( PID MU ||K MUG ). Then, RA stores { PID MU , RID MU , K MUG } in HGW’s
database and sends {K MUG , RID MU } to MU via a secure channel.
Step 3: After receiving the message, MU computes HPWMU = h( PWMU ||r MU ), A1 =
r MU ⊕ h( ID MU || PWMU ), A2 = h( ID MU || PWMU ||r MU || HPWMU ), A3 = RID MU ⊕
h(r MU || HPWMU ), and A4 = K MUG ⊕ h( RID MU || HPWMU ). Then, MU stores
{ A1 , A2 , A3 , A4 , PID MU } in the mobile device.
Sensors 2021, 21, 1488 9 of 24
RNSD )). Then, MU updates RID new new new = RID new ⊕ h (r
MU = h ( PID MU || K MUG ), A3 MU MU ||
new new
HPWMU ), and A4 = K MUG ⊕ h( RID MU || HPWMU ). Then, MU replaces { A3 , A4 ,
PID MU } to { A3new , A4new , PID new
MU } in the mobile device. MU computes M6 = h ( SK ||
PID new
MU ) and sends M 6 to HGW.
Step 6: After receiving the message from MU, HGW computes M6∗ = h(SK || PID new
MU ) and
?
checks if M6∗ = M6 . If it is correct, HGW deletes {PID MU , RID MU } in the database.
7. Security Analysis
This section shows informal and formal security analyses of our protocol using BAN
logic, the ROR model, and the AVISPA tool. Through theses analyses, we demonstrate that
the proposed protocol prevents various kinds of known attacks.
Notation Description
skey Secret key
W| ≡ S W believes statement S
#S Statement S is fresh
W/S W receives statement S
W| ∼ S W once said S
W⇒S W controls statement S
< S >T Statement S is combined with secret statement T
{S}skey Statement S is masked by skey
skey
W ←→ N W and N share skey to communicate with each other
skey
W N skey is known only to W, N, and trusted principals of W and N
7.2.1. Rules
We describe the rules of BAN logic in the following.
• Message meaning rule (MMR):
skey
W | ≡ W ←→ N, W / {S}skey
W| ≡ N| ∼ S
Sensors 2021, 21, 1488 14 of 24
W | ≡ #( S ), W | ≡ N | ∼ S
W| ≡ N| ≡ S
7.2.2. Goals
The following are the main goals to demonstrate that our protocol satisfies the secure
mutual authentication.
SK
Goal 1: MU | ≡ ( MU ←→ SD ).
SK
Goal 2: MU | ≡ SD | ≡ ( MU ←→ SD ).
SK
Goal 3: SD | ≡ ( MU ←→ SD ).
SK
Goal 4: SD | ≡ MU | ≡ ( MU ←→ SD ).
7.2.3. Assumptions
We assume the following to initiate states of the proposed protocol.
SK
A1 : HGW | ≡ ( MU ←→ HGW )
A2 : HGW | ≡ #( RNMU )
KGSD
A3 : SD | ≡ ( HGW ←→ SD )
A4 : SD | ≡ #( RNG )
KGSD
A5 : HGW | ≡ ( HGW ←→ SD )
A6 : HGW | ≡ #( RNSD )
K MUG
A7 : MU | ≡ ( MU ←→ HGW )
A8 : MU | ≡ #( RNG )
h( IDG || RNG )||h( IDSD || RNSD )
A9 : MU | ≡ HGW | ⇒ MU SD
h( ID MU || RNMU )||h( IDG || RNG )
A10 : SD | ≡ HGW | ⇒ ( MU SD )
SK
A11 : MU | ≡ SD | ⇒ ( MU ←→ SD )
SK
A12 : SD | ≡ MU | ⇒ ( MU ←→ SD )
7.2.5. Proof
We conducted the BAN logic test, and detailed steps are described as follows.
Step 10: For getting S10 , we can utilize S9 and A5 with MMR.
Step 11: For obtaining S11 , we can use A6 and S10 with FR.
Step 12: Using S10 and S11 with NVR, we can get S12 .
Step 14: S14 can obtained using S13 and A7 with MMR.
Step 15: S15 can obtained using S14 and A8 with FR.
Step 16: Using S14 and S15 with NVR, we can get S16 .
S16 : MU | ≡ HGW | ≡ ( RID MU , h( ID MU || RNMU ), h( IDG || RNG ), h( IDSD || RNSD ))K MUG
Step 17: Since the session key is SK = h(h( ID MU || RNMU )||h( IDG || RNG )||h( IDSD || RNSD )),
we can obtain S17 from S12 , S16 , and A9 .
SK
S17 : MU | ≡ SD | ≡ ( MU ←→ SD ) (Goal 2)
SK
S18 : SD | ≡ MU | ≡ ( MU ←→ SD ) (Goal 4)
SK
S19 : MU | ≡ ( MU ←→ SD ) (Goal 1)
SK
S20 : SD | ≡ ( MU ←→ SD ) (Goal 3)
Therefore, MU, HGW, and SD can perform the secure mutual authentication in
our protocol.
the Test query and the session key SK is fresh, P t returns SK for f c = 1 or a random
number for f c = 0. Otherwise, it returns a null (⊥).
After A performs the Test query on P t , A must distinguish the result value. A uses
the output of the Test query for checking the consistency of the random bit f c. A wins the
game when the guessed bit f c0 is equal to f c. Moreover, all participants have access to a
collision-resistant cryptographic one-way hash function h(·). We model h(·) as a random
oracle, Hash.
Theorem 1. A can break the session key security of the proposed protocol. We denote the advantage
of A running in polynomial time as AdvA . Then, we obtain the following.
q2h
AdvA ≤ + 2{C · qssend }
| Hash|
Here, qh is the number of Hash queries, | Hash| is the range space of the hash function h(·), and
qsend is the number of Send queries. In addition, C and s denote Zipf’s parameters [41].
Proof. The proof of Theorem 1 is similar as presented in [42,43]. We prove the session key
security through a sequence of four games, GMi , where i ∈ [0, 3]. SuccA,i indicates the
event that A wins GMi by guessing the random bit f c correctly. We denote the advantage
of A winning the game GMi as Pr [SuccA,GMi ]. In the following, we describe each game.
• GM0 : This game allows A to execute the real attack against the proposed protocol. A
chooses a random bit f c at the beginning of GM0 . Then, we obtain the following in
accordance with this game.
q2h
| Pr [SuccA,GM2 ] − Pr [SuccA,GM1 ]| ≤ (3)
2| Hash|
• GM3 : In the final game GM3 , A can try to get the session key with the CorruptMD
query. By the CorruptMD query, A can extract sensitive values { A1 , A2 , A3 , A4 }
stored in the mobile device of MU. Sensitive values are expressed as A1 = r MU ⊕
Sensors 2021, 21, 1488 18 of 24
As all games have been run, A must guess the bit for winning the game. Therefore,
we can obtain the following result.
1
Pr [SuccA,GM3 ] = (5)
2
From Equations (1) and (2), we obtain the result as follows.
1 1 1
AdvA = | Pr [SuccA,GM0 − ]| = | Pr [SuccA,GM1 − ]|. (6)
2 2 2
With Equations (5) and (6), we derive the below equation.
1
AdvA = | Pr [SuccA,GM1 ] − Pr [SuccA,GM3 ]|. (7)
2
By using the triangular inequality, we can have the following result with Equations (4),
(5), and (7).
1
AdvA = | Pr [SuccA,GM1 ] − Pr [SuccA,GM3 ]|
2
≤ | Pr [SuccA,GM1 ] − Pr [SuccA,GM2 ]|
+ | Pr [SuccA,GM2 ] − Pr [SuccA,GM3 ]|
q2h
≤ + C · qssend (8)
2| Hash|
Finally, by multiplying both sides of Equation (8) by two, we can obtain the required
result.
q2h
AdvA ≤ + 2{C · qssend } (9)
| Hash|
Therefore, we prove Theorem 1.
9. Conclusions
We proved that Xiang and Zheng’s protocol does not perform secure mutual authenti-
cation. We also discovered that their protocol is vulnerable to impersonation, stolen smart
device, and session key disclosure attacks. To deal with the security threats to Xiang and
Zheng’s protocol, we proposed a secure and lightweight authentication protocol for IoT-
based smart homes. We demonstrated that the proposed protocol is secure against various
attacks, including impersonation, replay, MITM, and session key disclosure attacks. We per-
formed the BAN logic test to show that our protocol ensures secure mutual authentication.
Furthermore, we demonstrated that the proposed protocol provides session key security
and resists replay and MITM attacks by utilizing the ROR model and the AVISPA tool. We
compared our protocol with associated existing protocols in terms of security properties,
and computational and communication costs. In conclusion, our protocol provides better
security and low computational costs. When we consider all perspectives of security and
costs, our protocol is suitable for practical IoT-based smart home environments. In the
future, we will develop a better protocol and implement it in an actual environment.
Author Contributions: Conceptualization, J.O.; formal analysis, J.L., S.S. and M.K.; investigation,
S.Y.; methodology, J.O.; software, S.Y. and J.L.; supervision, Y.P.; validation, S.S., M.K. and Y.P.;
writing—original draft, J.O.; writing—review and editing, S.Y., J.L., S.S., and Y.P. All authors have
read and agreed to the published version of the manuscript.
Funding: This research was supported in part by the Basic Science Research Program through the
National Research Foundation of Korea (NRF) funded by the Ministry of Education under grant
2020R1I1A3058605, and in part by the BK21 FOUR project funded by the Ministry of Education,
Korea under grant 4199990113966.
Institutional Review Board Statement: Not applicable.
Informed Consent Statement: Not applicable.
Data Availability Statement: Not applicable.
Conflicts of Interest: The authors declare no conflict of interest.
References
1. Shin, S.; Kwon, T. A lightweight three-factor authentication and key agreement scheme in wireless sensor networks for smart
homes. Sensors 2019, 19, 2012. [CrossRef] [PubMed]
2. Naoui, S.; Elhdhili, M.E.; Saidane, L.A. Lightweight and secure password based smart home authentication protocol: LSP-SHAP.
J. Netw. Syst. Manag. 2019, 27, 1020–1042. [CrossRef]
3. Baruah, B.; Dhal, S. A two-factor authentication scheme against FDM attack in IFTTT based smart home system. Comput. Secur.
2018, 77, 21–35. [CrossRef]
Sensors 2021, 21, 1488 23 of 24
4. Kumar, P.; Gurtov, A.; Iinatti, J.; Ylianttila, M.; Sain, M. Lightweight and secure session-key establishment scheme in smart home
environments. IEEE Sens. J. 2015, 16, 254–264. [CrossRef]
5. Kumar, P.; Braeken, A.; Gurtov, A.; Iinatti, J.; Ha, P.H. Anonymous secure framework in connected smart home environments.
IEEE Trans. Inf. Forensics Secur. 2017, 12, 968–979. [CrossRef]
6. Xiang, A.; Zheng, J. A situation-aware scheme for efficient device authentication in smart grid-enabled home area networks.
Electronics 2020, 9, 989. [CrossRef]
7. AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/
(accessed on 10 November 2020).
8. SPAN: A Security Protocol Animator for AVISPA. Available online: http://www.avispa-project.org/ (accessed on 10 November
2020).
9. Mandal, S.; Bera, B.; Sutrala, A.K.; Das, A.K.; Choo, K.R.; Park, Y. Certificateless-signcryption-based three-factor user access
control scheme for IoT environment. IEEE Internet Things J. 2020, 7, 3184–3197. [CrossRef]
10. Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [CrossRef]
11. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password based authenticated key exchange in the three-party setting. In Public Key
Cryptgraphy; Springer: Les Diablerets, Switzerland, 2005; pp. 65–84.
12. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [CrossRef]
13. Lee, J.; Yu, S.; Kim, M.; Park, Y.; Das, A.K. On the design of secure and efficient three-factor authentication protocol using honey
list for wireless sensor networks. IEEE Access 2020, 8, 107046–107062. [CrossRef]
14. Yu, S.; Lee, J.; Lee, K.; Park, K.; Park, Y. Secure authentication protocol for wireless sensor networks in vehicular communications.
Sensors 2018, 18, 3191. [CrossRef]
15. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In International Conference on the
Theory and Applications of Cryptographic Thechniques (EUROCRYPT’02); Springer: Amsterdam, The Netherlands, 2002; pp. 337–351.
16. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.P.C.; Park, Y. AKM-IoV: Authenticated key management protocol in fog
computing-based internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [CrossRef]
17. Yu, S.; Lee, J.; Park, Y.; Park, Y.; Lee, S.; Chung, B. A secure and efficient three-factor authentication protocol in global mobility
networks. Appl. Sci. 2020, 10, 3565. [CrossRef]
18. Roy, S.; Chatterjee, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Vasilakos, A.V. On the design of provably secure lightweight
remote user authentication scheme for mobile cloud computing services. IEEE Access 2017, 5, 25808–25825. [CrossRef]
19. Park, K.; Park, Y.; Park, Y.; Das, A.K. 2PAKEP: Provably secure and efficient two-party authenticated key exchange protocol for
mobile environment. IEEE Access 2018, 6, 30225–30241. [CrossRef]
20. Chaudhry, S.A.; Alhakami, H.; Baz, A.; Al-Turjman, F. Securing demand response management: A certificate-based access control
in smart grid edge computing infrastructure. IEEE Access 2020, 8, 101235–101243. [CrossRef]
21. Park, K.; Noh, S.; Lee, H.; Das, A.K.; Kim, M.; Park, Y.; Wazid, M. LAKS-NVT: Provably secure and lightweight authentication
and key agreement scheme without verification table in medical internet of things. IEEE Access 2020, 8, 119387–119404. [CrossRef]
22. Ul Haq, I.; Wang, J.; Zhu, Y. Secure two-factor lightweight authentication protocol using self-certified public key cryptography for
multi-server 5G networks. J. Netw. Comput. Appl. 2020, 161, 102660. [CrossRef]
23. Amin, R.; Islam, S.H.; Biswas, G.P.; Khan, M.K.; Kumar, N. A robust and anonymous patient monitoring system using wireless
medical sensor networks. Future Gener. Comput. Syst. 2018, 80, 483–495. [CrossRef]
24. Chandrakar, P.; Om, H. A secure and robust anonymous three-factor remote user authentication scheme for multi-server
environment using ECC. Comput. Commun. 2017, 110, 26–34. [CrossRef]
25. Santoso, F.K.; Vun, N.C.H. Securing IoT for smart home system. In Proceedings of the 2015 International Symposium on
Consumer Electronics (ISCE), Madrid, Spain, 24–26 June 2015; pp. 1–2.
26. Fakroon, M.; Alshahrani, M.; Gebali, F.; Traore, I. Secure remote anonymous user authentication scheme for smart home
environment. Internet Things 2020, 9, 100158. [CrossRef]
27. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Rodrigues, J.J.P.C.; Park, Y. Physically secure lightweight anonymous user
authentication protocol for internet of things using physically unclonable functions. IEEE Access 2019, 7, 85627–85644. [CrossRef]
28. Dey, S.; Hossian, A. Session-key establishment and authentication in a smart home network using public key cryptography.
IEEE Sens. Lett. 2019, 3, 7500204. [CrossRef]
29. Gaba, G.S.; Kumar, G.; Monga, H.; Kim, T.; Kumar, P. Robust and lightweight mutual authentication scheme in distributed smart
environments. IEEE Access 2020, 8, 69722–69733. [CrossRef]
30. Kumar, P.; Chouhan, L. A privacy and session key based authentication scheme for medical IoT networks. Comput. Commun.
2021, 166, 154–164. [CrossRef]
31. Shuai, M.; Yu, N.; Wang, H.; Xiong, L. Anonymous authentication scheme for smart home environment with provable security.
Comput. Secur. 2019, 86, 132–146. [CrossRef]
32. Vaidya, B.; Park, J.H.; Yeo, S.S.; Rodrigues, J.J. Robust one-time password authentication scheme using smart card for home
network environment. Comput. Commun. 2011, 34, 326–336. [CrossRef]
33. Kim, H.J.; Kim, H.S. AUTH HOTP-HOTP based authentication scheme over home network environment. In International
Conference on Computational Science and Its Applications; Springer: Berlin/Heidelberg, Germany, 2011; pp. 622–637.
Sensors 2021, 21, 1488 24 of 24
34. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure remote user authenticated key establishment protocol for smart
home environment. IEEE Trans. Dependable Secur. Comput. 2017, 17, 391–406. [CrossRef]
35. Lyu, Q.; Zheng, N.; Liu, H.; Gao, C.; Chen, S.; Liu, J. Remotely access “my” smart home in private: An anti-tracking authentication
and key agreement scheme. IEEE Access 2019, 7, 41835–41851. [CrossRef]
36. Poh, G.S.; Gope, P.; Ning, J. Privhome: Privacy-preserving authenticated communication in smart home environment. IEEE Trans.
Dependable Secur. Comput. 2019. [CrossRef]
37. Irshad, A.; Usman, M.; Chaudry, S.A.; Bashir, A.K.; Jolfaei, A.; Srivastava, G. Fuzzy-in-the-loop-driven low-cost and secure
biometric user access to server. IEEE Trans. Reliab. 2020. [CrossRef]
38. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Park, Y. An efficient, anonymous and robust authentication scheme for
smart home environments. Sensors 2020, 20, 1215. [CrossRef] [PubMed]
39. AL-Turjman, F.; Deebak, D.B. Seamless authentication: For IoT-big data technologies in smart industrial application systems.
IEEE Trans. Ind. Inf. 2020. [CrossRef]
40. Lee, J.; Yu, S.; Park, K.; Park, Y.; Park, Y. Secure three-factor authentication protocol for multi-gateway IoT environments. Sensors
2019, 19, 2358. [CrossRef]
41. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791.
[CrossRef]
42. Park, K.; Park, Y.; Das, A.K.; Yu, S.; Lee, J.; Park, Y. A dynamic privacy-preserving key management protocol for V2G in social
internet of things. IEEE Access 2019, 7, 76812–76832. [CrossRef]
43. Yu, S.; Lee, J.; Park, K.; Das, A.K.; Park, Y. IoV-SMAP: Secure and efficient message authentication protocol for IoV in smart city
environment. IEEE Access 2020, 8, 167875–167886. [CrossRef]
44. Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of
the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000;
pp. 156–171.
45. Vigano, L. Automated security protocol analysis with the AVISPA tool. Electron. Notes Theor. Comput. Sci. 2006, 155, 61–86.
[CrossRef]
46. Mo, J.; Chen, H. A lightweight secure user authentication and key agreement protocol for wireless sensor networks. Secur. Commun.
Netw. 2019, 2019, 2136506. [CrossRef]