Skip to main content
Log in

A secure authentication technique for connecting different IoT devices in the smart city infrastructure

  • Published:
Cluster Computing Aims and scope Submit manuscript

A Correction to this article was published on 25 November 2021

This article has been updated

Abstract

Recently the IoT technology is widely used in the field of smart cities, smart banking, and smart transportation system, etc. Various sensors can be installed in an open environment which allows users to collect the information in an easy way using the internet of things. However, due to the open environment, it’s really difficult to provide security to the communicated information. In this paper, a secure authentication technique is presented for connecting different IoT devices in the smart city infrastructure. This technique shows the legitimacy of IoT sensors (IOi) to the reader (Ri) and Authentication Entity. In this paper, a set of primitives and the cubic equation are used to propose a secure authentication technique. In the proposed technique, an authentication entity is introduced between the IoT sensor and the receiver. The authentication entity will be responsible for performing the authentication process. The proposed authentication technique includes a strong mathematical procedure, which is very complex. The computational cost and Energy cost have also been analyzed and compared with previous techniques. It is providing a secure authentication process for the different IoT sensors, which is useful to start a secure communication with the receiver. The proposed technique offers the best computation and energy cost in comparison with the previous techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data availability

Not applicable.

Code availability

Not applicable.

Change history

References

  1. Arias, O., Wurm, J., Hoang, K., Jin, Y.: Privacy and security in internet of things and wearable devices. IEEE Trans. Multi-Scale Comput. Syst. 1(2), 99–109 (2015). https://doi.org/10.1109/TMSCS.2015.2498605

    Article  Google Scholar 

  2. Khatoun, R., Zeadally, S.: Cybersecurity and privacy solutions in smart cities. IEEE Commun. Mag. 55(3), 51–59 (2017). https://doi.org/10.1109/MCOM.2017.1600297CM

    Article  Google Scholar 

  3. Pouryazdan, M., Kantarci, B.: The smart citizen factor in trustworthy smart city crowdsensing. IT Professional 18(4), 26–33 (2016)

    Article  Google Scholar 

  4. Cabaj, K., Mazurczyk, W.: Using software-defined networking for ransomware mitigation: the case of cryptowall. IEEE Netw. 30(6), 14–20 (2016). https://doi.org/10.1109/MNET.2016.1600110NM

    Article  Google Scholar 

  5. Mohurle, S., Patil, M.: A brief study of wannacry threat: ransomware attack. Int. J. 8(5), 1938–1940 (2017)

    Google Scholar 

  6. Liao, K., Zhao, Z., Doupe, A., & Ahn, G. J.: Behind closed doors: Measurement and analysis of cryptolocker ransoms in bitcoin. In: 2016 APWG symposium on electronic crime research (eCrime), pp. 1–13. https://doi.org/10.1109/ECRIME.2016.7487938. (2016)

  7. Angrishi, K.: Turning internet of things (IoT) into internet of vulnerabilities (IoV): IoT botnets (2017). Preprint at arXiv:1702.03681

  8. Smith, K. L.: The inconvenient truth about smart cities. (2017) https://blogs.scientificamerican.com/observations/the-inconvenient-truth-about-smartcities/. Accessed 16 Feb 2019

  9. Nam, T., Pardo, T.A. Smart city as urban innovation: focusing on management, policy, and context. In: Proceedings of the 5th international conference on theory and practice of electronic governance. pp. 185–194. ACM, (2011)

  10. Shishvan, O.R., Zois, D., Soyata, T.: Machine intelligence in healthcare and medical cyber physical systems: a survey. IEEE Access (2018). https://doi.org/10.1109/ACCESS.2018.2866049

    Article  Google Scholar 

  11. Soyata, T., Copeland, L., Heinzelman, W.: RF energy harvesting for embedded systems: a survey of tradeoffs and methodology. IEEE Circuits Syst. Mag. (MCAS) 16(1), 22–57 (2016). https://doi.org/10.1109/MCAS.2015.2510198

    Article  Google Scholar 

  12. Zhang, Z.K., Cho, M.C.Y., Wang, C.W., Hsu, C.W., Chen, C.K., & Shieh, S. (2014). IoT security: ongoing challenges and research opportunities. In: 2014 IEEE 7th international conference on service-oriented computing and applications. https://doi.org/10.1109/SOCA.2014.58.

  13. Reuben, K.: Municipal budget shortfalls. (2011). https://www.taxpolicycenter.org/taxvox/municipal-budget-shortfalls. Accessed 16 Feb 2019

  14. Maciag, M., Wogan, J.: With less state aid, localities look for ways to cope. Governing 30, 32–37 (2017)

    Google Scholar 

  15. Pagano, M.A., & Hoene, C.W. (2018). City budgets in an era of increased uncertainty: understanding the fiscal policy space of cities. Brookings Institution, Washington, DC. https://www.brookings.edu/wp-content/uploads/2018/07/20180718_BrookingsMetro_City-fiscal-policy-Pagano-Hoene-final.pdf. Accessed 16 Feb 2019

  16. Recommendation for key management—Part 1: general: Recommendation for key management—part 1: General. Gaithersburg, MD, USA, Special Publication, pp. 800–857 (2005)

  17. Boneh, D., Franklin, M.: (2001) Identity-Based Encryption from the Weil Pairing. In: Kilian, J.: (eds) Advances in Cryptology — CRYPTO 2001. Lecture Notes in Computer Science, vol 2139. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44647-8_13

  18. Lim, H.W., Robshaw, M.J.B.: (2004) On Identity-Based Cryptography and Grid Computing. In: Bubak, M., van Albada G.D., Sloot P.M.A., Dongarra J.: (eds) Computational Science - ICCS 2004. Lecture Notes in Computer Science, vol 3036. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24685-5_69

  19. Lim, H.W., & Robshaw, M. (2005). A dynamic key infrastructure for GRID. In: Proc. EGC255–264

  20. Mao, W.: An identity-based non-interactive authentication framework for computational grids. HP Labs Tech. Rep. HPL, Palo Alto, pp. 2004–2096 (2004)

  21. Ahmad, A., Paul, A., Khan, M., Jabbar, S., Rathore, M.M.U., Chilamkurti, N., et al.: Energy efficient hierarchical resource management for mobile cloud computing. IEEE Trans. Sustain. Comput. 2(2), 100–112 (2017)

    Article  Google Scholar 

  22. Chen, T.H., Yeh, H.L., Shih, W.K. An advanced ECC dynamic IDbasedremotemutual authentication scheme for cloud computing. In: Proceedings 5th FTRA international conference on multimedia and ubiquitous engineering, pp. 155–159 (2011)

  23. Goriparthia, T., Das, M.L., Saxena, A.: An improved bilinear pairing based remote user authentication scheme. Comput. Stand. Interfaces 31, 181–185 (2009)

    Article  Google Scholar 

  24. Das, M.L., Saxena, A., Gulati, V.P., Phafstak, D.B.: A novel remote user authentication scheme using bilinear pairings. Comput. Secur. 25, 184–189 (2006)

    Article  Google Scholar 

  25. Khan Pathan, S., Hong, C.S., Hee, K.: Bilinear-pairing-based remote user authentication schemes using smart cards. In: Proceedings of the 3rd international conference on ubiquitous information management and communication, pp. 356–361 (2009)

  26. Sun, H., Wen, Q., Zhang, H., Jin, Z.: A novel remote user authentication and key agreement scheme for mobile client–server environment. Appl. Math. Inf. Sci. Lett. 7(4), 1365–1374 (2013)

    Article  MathSciNet  Google Scholar 

  27. Gope, P., Das, A.K.: Robust anonymous mutual authentication scheme for ntimes ubiquitous mobile cloud computing services. IEEE Internet Things J. 4(5), 1764–1772 (2017). https://doi.org/10.1109/JIOT.2017.2723915

    Article  Google Scholar 

  28. Hess, F.: Efficient identity-based signature schemes based on pairings. In: Nyberg, K., Heys, H. (eds.) Selected areas in cryptography, sac 2002, in lecture notes in computer science, vol. 2595, pp. 310–324. Springer, Berlin (2002)

    Google Scholar 

  29. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) Advances in cryptology—CRYPTO 2001, in lecture notes in computer science, vol. 2139, pp. 213–229. Springer, Berlin (2001)

    Chapter  Google Scholar 

  30. Xie, H., Kulik, L., Tanin, E.: Privacy-aware traffic monitoring. IEEE Trans. Intell. Transp. Syst. 11(1), 61–70 (2010)

    Article  Google Scholar 

  31. Zhang, C., Ho, P.-H., Tapolcai, J.: On batch verification with group testing for vehicular communications. Wirel. Netw. 17(8), 1851–1865 (2011)

    Article  Google Scholar 

  32. Camenisch, J., Hohenberger, S., Pedersen, M.: Batch verification of short signatures. In: Advances in cryptology-eurocrypt, in lecture notes in computer science, vol. 4515, pp. 246–263. Springer, Berlin (2007)

    Google Scholar 

  33. Lee, C.-C., Lai, Y.-M.: Toward a secure batch verification with group testing for VANET. Wirel. Netw. 18(6), 1441–1449 (2013)

    Article  Google Scholar 

  34. Bayat, M., Barmshoory, M., Rahimi, M., Aref, M.R.: A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 21(5), 1733–1743 (2015)

    Article  Google Scholar 

  35. Zhang, L., Wu, Q., Qin, B., Domingo-Ferrer, J.: Identity-based authenticated asymmetric group key agreement protocol, In: Proceedings of international computing and combinatorics conference, pp. 510–519 (2010)

  36. Zheng, Y.: Digital signcryption or how to achieve cost(signature & encryption) << cost(signature) + cost(encryption). In: Proceedings of 17th annual international cryptology conference, Santa Barbara, California, USA, August 17–21, 1997, in lecture notes in computer science, vol. 1294, Springer, Berlin, pp. 165–179 (1997)

  37. Ferrara, A., Green M., Hohenberger, S., Pedersen, M.: Practical short signature batch verification. In: Proceedings of CT-RSA, in lecture notes in computer science, vol. 5473, Springer, Berlin, pp. 309–324 (2009)

  38. Wu, Q., Domingo-Ferrer, J., Gonzàlez-Nicolàs, Ú.: Balanced trustworthiness, safety and privacy in vehicle-to-vehicle communications. IEEE Trans. Veh. Technol. 59(2), 559–573 (2010)

    Article  Google Scholar 

  39. Xiong, H., Beznosov, K., Qin, Z., Ripeanu, M.: Efficient and spontaneous privacypreserving protocol for secure vehicular communication, In: Proceedings of 2010 IEEE international conference on communications (ICC), IEEE, (2010)

  40. Liu, D.Y.W., Liu, J.K., Mu, Y., Susilo, W., Wong, D.: Revocable ring signature. J. Comput. Sci. Technol. 22, 78–794 (2007)

    MathSciNet  Google Scholar 

  41. Lo, N.W., Tsai, J.L.: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans. Intell. Transp. Syst. 17(5), 1319–1328 (2011)

    Article  Google Scholar 

  42. Mosenia, A., Jha, N.K.: A comprehensive study of security of internet-of-things. IEEE Trans. Emerg. Top. Comput. 5(4), 586–602 (2017)

    Article  Google Scholar 

  43. Chim, T.W., Yiu, S.M., Hui, L., Li, V.: SPECS: secure and privacy enhancing communications schemes for VANETs. Ad Hoc Netw. 9(2), 189–203 (2011)

    Article  Google Scholar 

  44. Hsiao, H.-C., Studer, A., Chen, C., Perrig, A., Bai, F., Bellur, B., Iyer, A.: Floodingresilient broadcast authentication for VANETs, In: Proceedings of the 17th annual international conference on mobile computing and networking (MOBICOM 2011), ACM, pp. 193–204 (2011)

  45. Vijayakumar, P., Azees, M., Kannan, A., Lazarus, J.D.: Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 17(4), 1015–1028 (2016)

    Article  Google Scholar 

  46. Shao, J., Lin, X., Lu, R., Zuo, C.: A threshold anonymous authentication protocol for VANETs. IEEE Trans. Veh. Technol. 65(3), 1711–1720 (2016)

    Article  Google Scholar 

  47. Zhang, L., Wu, Q., Domingo-Ferrer, J., Qin, B., Hu, C.: Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 18(3), 516–526 (2017)

    Article  Google Scholar 

  48. Zhang, L., Hu, C., Wu, Q., Domingo-Ferrer, J., Qin, B.: Privacy preserving vehicular communication authentication with hierarchical aggregation and fast response. IEEE Trans. Comput. 65(8), 2562–2574 (2016)

    Article  MathSciNet  Google Scholar 

  49. Lai, C., Zhou, H., Cheng, N., Shen, X.S.: Secure group communications in vehicular networks: a software-defined network-enabled architecture and solution. IEEE Veh. Technol. Mag. 12(4), 40–49 (2017)

    Article  Google Scholar 

  50. Wasef, A., Shen, X.: MAAC: message authentication acceleration protocol for vehicular ad hoc networks, In: Proceedings of IEEE GlobeCom, IEEE (2009)

  51. Wasef, A., Shen, X.: EMAP: expedite message authentication protocol for vehicular ad hoc networks. IEEE Trans. Mob. Comput. 12(1), 78–89 (2013)

    Article  Google Scholar 

  52. Cui, J., Zhang, J., Zhong, H., Xu, Y.: SPACF: a secure privacy-preserving authentication scheme for VANET with cuckoo filter. IEEE Trans. Veh. Technol. 66(11), 10283–10295 (2017)

    Article  Google Scholar 

  53. Chiou, S., Ying, Z., Liu, J.: Improvement of a privacy authentication scheme based on cloud for medical environment. J. Med. Syst. 40, 101 (2016)

    Article  Google Scholar 

  54. Roy, S., Chatterjee, S., Das, A.K., Chattopadhyay, S., Kumar, N., Vasilakos, A.V.: On the design of provably secure lightweight remote user authentication scheme for mobile cloud computing services. IEEE Access 5, 25808–25825 (2017). https://doi.org/10.1109/ACCESS.2017.2764913

    Article  Google Scholar 

  55. Zhang, A., Wang, L., Ye, X., Lin, X.: Light-weight and robust security-aware D2D-assist data transmission protocol for mobile-health systems. IEEE Trans. Inf. Forensics Secur. 12(3), 662–675 (2017). https://doi.org/10.1109/TIFS.2016.2631950

    Article  Google Scholar 

  56. Moctar, C.B.O.M.E., Konaté, K.: A survey of security challenges in cloud computing. In: International conference on wireless communications, signal processing and networking (WiSPNET), pp. 843–849 (2017). https://doi.org/10.1109/WiSPNET.2017.8299880.

  57. Chen, T.H., Yeh, H.L., Shih, W.K.: An advanced ECC dynamic ID based remote mutual authentication scheme for cloud computing. In: Proceedings of the 5th FTRA international conference on multimedia and ubiquitous engineering. pp. 155–159 (2011)

  58. Biswas, S., Misic, J., Misic, V.: ID-based safety message authentication for security and trust in vehicular networks, In: Proceedings of 31st ICDCS workshops, IEEE, Minneapolis, pp. 323–331 (2011)

  59. Romdhani, I.: Existing security scheme for IoT. In: Li, S., Daxu, L. (eds.) Securing the internet of things, syngress, pp. 119–130. Elsevier, Amsterdam (2017). https://doi.org/10.1016/B978-0-12-804458-2.00007-X

    Chapter  Google Scholar 

  60. Fotouhi, M., Bayat, M., Das, A.K., Far, H.A.N., Morteza Pournaghi, S., Doostari, M.A.: A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care IoT. Comput. Netw. 177, 107333 (2020). https://doi.org/10.1016/j.comnet.2020.107333

    Article  Google Scholar 

  61. Jose, D.V., Vijyalakshmi, A.: An overview of security in internet of things. Proced. Comput. Sci. 143, 744–748 (2018). https://doi.org/10.1016/j.procs.2018.10.439

    Article  Google Scholar 

  62. Al-Naji, F.H., Zagrouba, R.: CAB-IoT: continuous authentication architecture based on Blockchain for internet of things. J. King Saud Univ.- Comput. Inf. Sci. (2020). https://doi.org/10.1016/j.jksuci.2020.11.023

    Article  Google Scholar 

  63. Seyhan, K., Nguyen, T.N., Akleylek, S., et al.: Lattice-based cryptosystems for the security of resource-constrained IoT devices in post-quantum world: a survey. Clust. Comput (2021). https://doi.org/10.1007/s10586-021-03380-7

    Article  Google Scholar 

  64. Alfandi, O., Khanji, S., Ahmad, L., et al.: A survey on boosting IoT security and privacy through blockchain. Clust. Comput 24, 37–55 (2021). https://doi.org/10.1007/s10586-020-03137-8

    Article  Google Scholar 

  65. Liang, W., Ji, N.: Privacy challenges of IoT-based blockchain: a systematic review. Cluster Comput (2021). https://doi.org/10.1007/s10586-021-03260-0

    Article  Google Scholar 

  66. Chen, C.L., Yang, T.T., Chiang, M.L., Shih, T.F.: A privacy authentication scheme based on cloud for medical environment. J. Med. Syst. 38, 143 (2014). https://doi.org/10.1007/s10916-014-0143-9

    Article  Google Scholar 

  67. Mohit, P., Amin, R., Karati, A., Biswas, G.P., Khan, M.K.: A standard mutual authentication protocol for cloud computing-based health care system. J. Med. Syst. 41, 50 (2017)

    Article  Google Scholar 

  68. Chen, C.L., Yang, T.T.: A secure medical data exchange protocol based on cloud environment. J. Med. Syst. 38, 112 (2014). https://doi.org/10.1007/s10916-014-0112-3

    Article  Google Scholar 

  69. He, D., Chan, S., Guizani, M.: Handover authentication for mobile networks: security and efficiency aspects. IEEE Netw. 29, 96–103 (2015)

    Article  Google Scholar 

  70. Kumar, A., Om, H.: Handover authentication scheme for device-to-device outband communication in 5G-WLAN next generation heterogeneous networks. Arab. J. Sci. Eng. 43, 7961–7977 (2018)

    Article  Google Scholar 

Download references

Funding

None.

Author information

Authors and Affiliations

Authors

Contributions

All authors have the equal contribution.

Corresponding author

Correspondence to Rohit Sharma.

Ethics declarations

Conflict of interest

There is no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The original online version of this article was revised: The citations of Chiou et al., Chen, Mohit et al., and Chen have been corrected in the tables, figures and sections.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sharma, R., Arya, R. A secure authentication technique for connecting different IoT devices in the smart city infrastructure. Cluster Comput 25, 2333–2349 (2022). https://doi.org/10.1007/s10586-021-03444-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-021-03444-8

Keywords

Navigation