Skip to main content
Log in

An improved anonymous DoS-resistant authentication protocol in smart city

  • Original Paper
  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

With the development and practical application of 5G technology, the construction of smart cities has progressed into an entirely new level. Mobile wireless networks in smart cities provide people with ubiquitous network services, thereby making the entire city organic. However, the open character of such wireless networks results in network security issues. As a result, people suffer from potential network threats while enjoying the convenience of wireless networks. To solve this problem, various roaming authentication protocols for mobile network are proposed. We find that a contradiction exists between user anonymity and resistance to denial of service (DoS) attacks. Most current protocols attach importance to user privacy protection. Hence, they are vulnerable to DoS attacks, which cause network paralysis. We put forward an anonymous authentication protocol with DoS resistance for smart cities by overcoming the defects of the protocol of Xie et al. Then, two formal validation tools, namely, ProVerif and BAN logic, are introduced to verify the security of our scheme. Security analyses indicate that our protocol not only meets many known security properties but also shows higher efficiency compared with related works. In addition, the proposed protocol achieves a good balance between user anonymity and DoS attack resistance, while many other schemes failed to do so because they ignore this type of attack. Thus, it is more suitable for smart cities.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Farooq, M. U., Waseem, M., Qadri, M. T., & Waqar, M. (2016). Understanding 5g wireless cellular network: Challenges, emerging research directions and enabling technologies. Wireless Personal Communications, 95(2), 261–285.

    Article  Google Scholar 

  2. Akpakwu, G., Silva, B., Hancke, G. P., & Abu-Mahfouz, A. M. (2017). A survey on 5g networks for the internet of things: Communication technologies and challenges. IEEE Access, 5(12), 3619–3647.

    Google Scholar 

  3. Lynggaard, P., & Skouby, K. E. (2015). Deploying 5g-technologies in smart city and smart home wireless sensor networks with interferences. Wireless Personal Communications, 81(4), 1399–1413.

    Article  Google Scholar 

  4. He, D., Chen, C., Bu, J., Chan, S., & Yan, Z. (2013). Security and efficiency in roaming services for wireless networks: Challenges, approaches, and prospects. Communications Magazine IEEE, 51(2), 142–150.

    Article  Google Scholar 

  5. Zhu, J., & Ma, J. (2004). A new authentication scheme with anonymity for wireless environments. IEEE Transactions on Consumer Electronics, 51(21), 231–235.

    Google Scholar 

  6. He, D., Chan, S., Chen, C., Bu, J., & Fan, R. (2011). Design and validation of an efficient authentication scheme with anonymity for roaming service in global mobility networks. Wireless Personal Communications, 61(2), 465–476.

    Article  Google Scholar 

  7. Jiang, Q., Ma, J., Li, G., & Yang, L. (2013). An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Personal Communications, 68(4), 1477–1491.

    Article  Google Scholar 

  8. Wen, F., Susilo, W., & Yang, G. (2014). A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 78(1), 247–269.

    Article  Google Scholar 

  9. Farash, M. S., Chaudhry, S. A., Heydari, M., Sadough, S. M. S., Kumari, S., & Khan, M. K. (2015). A lightweight anonymous authentication scheme for consumer roaming in ubiquitous networks with provable security. International Journal of Communication Systems, 30(4), e3019.

    Article  Google Scholar 

  10. Gope, P., & Hwang, T. (2015). Enhanced secure mutual authentication and key agreement scheme preserving user anonymity in global mobile networks. Wireless Personal Communications, 82(4), 2231–2245.

    Article  Google Scholar 

  11. Chung, Y., Choi, S., Lee, Y., Park, N., & Won, D. (2016). An enhanced lightweight anonymous authentication scheme for a scalable localization roaming service in wireless sensor networks. Sensors, 16(10), 1653.

    Article  Google Scholar 

  12. Karuppiah, M., Kumari, S., Das, A. K., Li, X., Wu, F., & Basu, S. (2016). A secure lightweight authentication scheme with user anonymity for roaming service in ubiquitous networks. Security & Communication Networks, 9(17), 4192–4209.

    Article  Google Scholar 

  13. Zhao, D., Peng, H., Li, L., & Yang, Y. (2014). A secure and effective anonymous authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 78(1), 247–269.

    Article  Google Scholar 

  14. Mun, H., Han, K., Lee, Y. S., Yeun, C. Y., & Choi, H. H. (2012). Enhanced secure anonymous authentication scheme for roaming service in global mobility networks. Mathematical & Computer Modelling, 55(1–2), 214–222.

    Article  MathSciNet  MATH  Google Scholar 

  15. Wen, F., Susilo, W., & Yang, G. (2014). A robust smart card-based anonymous user authentication protocol for wireless communications. Security & Communication Networks, 7(6), 987–993.

    Article  Google Scholar 

  16. Das, A. K. (2013). A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications. Networking Science, 2(1–2), 12–27.

    Article  Google Scholar 

  17. Kang, M., Rhee, H. S., & Choi, J. .-Y. (2011). Improved user authentication scheme with user anonymity for wireless communications. IEICE Transactions on Fundamentals of Electronics Communications & Computer Sciences, E94–A(2), 860–864.

    Article  Google Scholar 

  18. Karuppiah, M., & Saravanan, R. (2015). A secure authentication scheme with user anonymity for roaming service in global mobility networks. Wireless Personal Communications, 84(3), 2055–2078.

    Article  Google Scholar 

  19. Karuppiah, M., Kumari, S., Li, X., Wu, F., Das, A. K., Khan, M. K., Saravanan, R., & Basu, S. (2017). A dynamic id-based generic framework for anonymous authentication scheme for roaming service in global mobility networks. Wireless Personal Communications An International Journal, 93(2), 383–407.

    Article  Google Scholar 

  20. Gope, P., & Hwang, T. (2016). Lightweight and energy-efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility networks. IEEE Systems Journal, 10(4), 1370–1379.

    Article  Google Scholar 

  21. Zhou, T., & Xu, J. (2011). Provable secure authentication protocol with anonymity for roaming service in global mobility networks. Computer Networks, 55(1), 205–213.

    Article  MATH  Google Scholar 

  22. Gope, P., & Hwang, T. (2016). An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks. Journal of Network & Computer Applications, 62(C), 1–8.

    Article  Google Scholar 

  23. He, D., Ma, M., Zhang, Y., Chen, C., & Bu, J. (2011). A strong user authentication scheme with smart cards for wireless communications. Computer Communications, 34(3), 367–374.

    Article  Google Scholar 

  24. Wu, F., Xu, L., Kumari, S., Li, X., Das, A. K., Khan, M. K., Karuppiah, M., & Baliyan, R. (2016). A novel and provably secure authentication and key agreement scheme with user anonymity for global mobility networks. Security & Communication Networks, 9(16), 3527–3542.

    Article  Google Scholar 

  25. Xu, G., Liu, J., Lu, Y., Zeng, X., Zhang, Y., & Li, X. (2018). A novel efficient maka protocol with desynchronization for anonymous roaming service in global mobility networks. Journal of Network and Computer Application, 107, 83–92.

    Article  Google Scholar 

  26. Chaudhry, S. A., Albeshri, A., Xiong, N., Lee, C., & Shon, T. (2017). A privacy preserving authentication scheme for roaming in ubiquitous networks. Cluster Computing, 20(2), 1223–1236.

    Article  Google Scholar 

  27. Lee, H., Lee, D., Moon, J., Jung, J., Kang, D., Kim, H., & Won, D. (2018). An improved anonymous authentication scheme for roaming in ubiquitous networks. Plos One, 13(3), e0193366.

    Article  Google Scholar 

  28. Fraz, B. A., ul, H. K. M., Anwar, G., Ashraf, C. S., Imran, K., Usman, A. M., & Khurram, K. M. (2018). A lightweight and secure two factor anonymous authentication protocol for global mobility networks. Plos One, 13(4), e0196061.

    Article  Google Scholar 

  29. Lee, C. C., Lai, Y. M., Chen, C. T., & Chen, S. D. (2016). Advanced secure anonymous authentication scheme for roaming service in global mobility networks. Wireless Personal Communications, 94(3), 1–16.

    Google Scholar 

  30. Chen, R., & Peng, D. (2017). An anonymous authentication scheme with the enhanced security for wireless communications. Wireless Personal Communications, 97, 2665–2682.

    Article  Google Scholar 

  31. Niu, J., & Li, X. (2012). A novel user authentication scheme with anonymity for wireless communications. Security & Communication Networks, 7(10), 1467–1476.

    Google Scholar 

  32. Madhusudhan, R., & Shashidhara. (2018). A secure and lightweight authentication scheme for roaming service in global mobile networks. Journal of Information Security & Applications, 38, 96–110.

    Article  Google Scholar 

  33. Wu, F., Li, X., Xu, L., Kumari, S., & Sangaiah, A. K. (2018). A novel mutual authentication scheme with formal proof for smart healthcare systems under global mobility networks notion. Computers & Electrical Engineering, 68, 107–118.

    Article  Google Scholar 

  34. Li, J., Zhang, Z., Hui, L., & Zhou, Z. (2020). A novel message authentication scheme with absolute privacy for the internet of things networks. IEEE Access, 8, 39689–39699.

    Article  Google Scholar 

  35. Aydin, Y., Kurt, G. K., Ozdemir, E., & Yanikomeroglu, H. (2020). A flexible and lightweight group authentication scheme. IEEE Internet of Things Journal, 7(10), 10277–10287.

    Article  Google Scholar 

  36. Kumar, M. R., & Parthasarathy, V. (2020). A secure fuzzy extractor based biometric key authentication scheme for body sensor network in internet of medical things. Computer Communications, 153, 545–552.

    Article  Google Scholar 

  37. Deebak, B. D., & Al-Turjman, F. (2020). Smart mutual authentication protocol for cloud based medical healthcare systems using internet of medical things. IEEE Journal on Selected Areas in Communications, 39(2), 346–360.

    Article  Google Scholar 

  38. Ying, Z., Chiou, S. Y., & Liu, J. (2016). Improvement of a privacy authentication scheme based on cloud for medical environment. Journal of Medical Systems, 40(4), 1–15.

    Google Scholar 

  39. Jangirala, S., Das, A. K., Wazid, M., & Vasilakos, A. V. (2020). Designing secure user authentication protocol for big data collection in IoT-based intelligent transportation system. IEEE Internet of Things Journal, 8(9), 7727–7744.

    Google Scholar 

  40. Bansal, G., Chamola, V., Kumar, N., Guizani, M., & Sikdar, B. (2020). Lightweight mutual authentication protocol for v2g using physical unclonable function. IEEE Transactions on Vehicular Technology, 69(7), 7234–7246.

    Article  Google Scholar 

  41. Alladi, Tejasvi, Naren, Gaurang Bansal, Chamola, Vinay, & Guizani, Mohsen. (2020). Secauthuav: A novel authentication scheme for UAV-ground station and UAV-UAV communication. IEEE Transactions on Vehicular Technology, 69(12), 15068–15077.

    Article  Google Scholar 

  42. Alladi, T., Chamola, V., Naren, & Kumar, N. (2020). Parth: A two-stage lightweight mutual authentication protocol for UAV surveillance networks. Computer Communications, 160, 81–90.

    Article  Google Scholar 

  43. Alladi, T., Naren, N., & Chamola, V. (2020). Harci: A two-way authentication protocol for three entity healthcare IoT networks. IEEE Journal on Selected Areas in Communications, 39(2), 361–369.

    Article  Google Scholar 

  44. Adu-Gyamfi, D., Zhang, F., & Takyi, A. (2021). Anonymising group data sharing in opportunistic mobile social networks. Wireless Networks, 27(3), 1477–1490.

    Article  Google Scholar 

  45. Wang, D., & Wang, P. (2014). On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions. Computer Networks, 73(C), 41–57.

    Article  Google Scholar 

  46. Xiong, L., Sangaiah, A. K., Kumari, S., Fan, W., & Khan, M. K. (2017). An efficient authentication and key agreement scheme with user anonymity for roaming service in smart city. Personal & Ubiquitous Computing, 21(12), 1–15.

    Google Scholar 

  47. Hwang, L., & Xie, Q. (2019). Security enhancement of an anonymous roaming authentication scheme with two-factor security in smart city. Neurocomputing, 347(28), 131–138.

    Google Scholar 

  48. Gope, P., Islam, S. H., Obaidat, M. S., Amin, R., & Vijayakumar, P. (2017). Anonymous and expeditious mobile user authentication scheme for glomonet environments. International Journal of Communication Systems, 31(2), e3461.

    Article  Google Scholar 

  49. Gope, P. (2016). Energy efficient mutual authentication and key agreement scheme with strong anonymity support for secure ubiquitious roaming services. In 11th International conference on availability, reliability and security (ARES) (pp.247–252).

  50. Arshad, H., & Rasoolzadegan, A. (2017). A secure authentication and key agreement scheme for roaming service with user anonymity. International Journal of Communication Systems, 30(18), e3361.

    Article  Google Scholar 

  51. Hu, B., Xie, Q., Bao, M., & Dong, N. (2014). Improvement of user authentication protocol with anonymity for wireless communications. Kuwait Journal of Science, 41(1), 155–169.

    Google Scholar 

  52. He, D., Chen, C., Chan, S., & Bu, J. (2013). Strong roaming authentication technique for wireless and mobile networks. International Journal of Communication Systems, 26(8), 1028–1037.

    Article  Google Scholar 

  53. Juels, A., & Brainard, J. (1999). Client puzzles: a cryptographic countermeasure against connection depletion attacks. In: Proceedings of the Network and Distributed System Security Symposium, NDSS 1999 (pp. 151–165). San Diego, California, USA.

  54. Burrows, M., Abadi, M., & Needham, R. (1990). A logic of authentication. ACM Transactions on Computer Systems, 8(1), 18–36.

    Article  MATH  Google Scholar 

  55. Abadi, M., Blanchet, B., & Comon-Lundh, H. (2009). Models and proofs of protocol security: A progress report. In: Computer Aided Verification, 21st International Conference, CAV 2009 (pp. 35–49), Grenoble, France.

  56. Kilinc, H. H., & Yanik, T. (2014). A survey of sip authentication and key agreement schemes. IEEE Communications Surveys & Tutorials, 16(2), 1005–1023.

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported in part by the General Project of Education Department in Sichuan under Grants 18ZB0485.

Author information

Authors and Affiliations

Authors

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, R., Mou, Y. & Zhang, M. An improved anonymous DoS-resistant authentication protocol in smart city. Wireless Netw 28, 745–763 (2022). https://doi.org/10.1007/s11276-021-02820-x

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-021-02820-x

Keywords

Navigation