Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

Postal Subscription Code 80-970

2018 Impact Factor: 1.129

Front. Comput. Sci.    2024, Vol. 18 Issue (3) : 183807    https://doi.org/10.1007/s11704-023-2595-x
RESEARCH ARTICLE
An anonymous authentication and secure data transmission scheme for the Internet of Things based on blockchain
Xingxing CHEN1, Qingfeng CHENG1, Weidong YANG2, Xiangyang LUO1,3()
1. State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou Institute of Information Science and Technology, Zhengzhou 450001, China
2. Henan Key Laboratory of Grain Photoelectric Detection and Control, Henan University of Technology, Zhengzhou 450001, China
3. Henan Province Key Laboratory of Cyberspace Situation Awareness, Zhengzhou Institute of Information Science and Technology, Zhengzhou 450001, China
 Download: PDF(12796 KB)   HTML
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

With the widespread use of network infrastructures such as 5G and low-power wide-area networks, a large number of the Internet of Things (IoT) device nodes are connected to the network, generating massive amounts of data. Therefore, it is a great challenge to achieve anonymous authentication of IoT nodes and secure data transmission. At present, blockchain technology is widely used in authentication and s data storage due to its decentralization and immutability. Recently, Fan et al. proposed a secure and efficient blockchain-based IoT authentication and data sharing scheme. We studied it as one of the state-of-the-art protocols and found that this scheme does not consider the resistance to ephemeral secret compromise attacks and the anonymity of IoT nodes. To overcome these security flaws, this paper proposes an enhanced authentication and data transmission scheme, which is verified by formal security proofs and informal security analysis. Furthermore, Scyther is applied to prove the security of the proposed scheme. Moreover, it is demonstrated that the proposed scheme achieves better performance in terms of communication and computational cost compared to other related schemes.

Keywords Internet of Things      blockchain      authentication      data transmission     
Corresponding Author(s): Xiangyang LUO   
Just Accepted Date: 02 February 2023   Issue Date: 17 April 2023
 Cite this article:   
Xingxing CHEN,Qingfeng CHENG,Weidong YANG, et al. An anonymous authentication and secure data transmission scheme for the Internet of Things based on blockchain[J]. Front. Comput. Sci., 2024, 18(3): 183807.
 URL:  
https://academic.hep.com.cn/fcs/EN/10.1007/s11704-023-2595-x
https://academic.hep.com.cn/fcs/EN/Y2024/V18/I3/183807
No. Notation Description
1 p,q Large prime numbers
2 G1 An additive cyclic group
3 G2 A Multiplicative cyclic group
4 P A generator of G1
5 e A bilinear mapping G1×G1G2
6 H1 A hash function {0,1}G1
7 H2 A hash function {0,1}Zq
8 H3,H4 A hash function {0,1}{0,1}l,{0,1}λ
9 KGC Key generation center
10 IoT node Internet of Things node
11 BS The base station
12 AS The application server
13 IDIoT,IDBS The identity of IoT and BS
14 SIDIoT,SIDBS The secret key of IoT node and BS
15 s The secret key of KGC
16 Ppub The public key of KGC
17 SK Session key between IoT node and BS
Tab.1  Notations uesd in proposed scheme
Fig.1  System model
Fig.2  General block structure in the blockchain
Fig.3  Authentication phase of the Fan et al.'s scheme
IDIoT Height: 0
IDBS Block Size
Timestamp Nonce
Previous Hash: Null Hash: H2(EK(M))
Tab.2  Base block composition block elements
Fig.4  Registration phase
Fig.5  Authentication and data transmission phase
Fig.6  Settings of the adversary model
Fig.7  The verification results. (a) Fan et al.’s scheme; (b) the proposed scheme
Fig.8  The verification result of security properties
Security properties [8] [28] [29] [30] Ours
No online KGC
Mutual authentication
Session key agreement
IOT node anonymity × ×
Un-traceability × ×
Perfect forward secrecy ×
No clock synchronization × × ×
Immutability × × ×
Impersonation attack
Man-in-middle attack
Replay attack
Denial of service (DoS) attack × × ×
Key compromise impersonation attack × ×
Stolen verifier attack
Ephemeral secret compromise attack × × × ×
Tab.3  Security properties comparison
Notations Description Time/ms
TP Bilinear pairing 5.427
Tpm Point multiplication 2.165
Tpa Point addition 0.013
Th General hash 0.007
TH Hash-to-point 5.493
Tme Modular exponentiation 0.339
Tmm Modular multiplication 0.001
Tmi Modular inversion 0.042
TE AES-256 encryption 0.000346
TD AES-256 decryption 0.000362
Tab.4  Running time of basic operations
Scheme Computational cost Time/ms
[8] 4TP+8Tpm+2Tpa+2TH+2Th+TD+TE 50.054
[28] 3TP+10Tpm+21Th 38.078
[29] TP+10Tpm+7Tpa+7Th 27.217
[30] TP+9Tpm+3Tpa+Tme+10Th 25.36
Ours TP+7Tpm+3Tpa+Tme+Tmm+6Th+2TE+TD 21.003
Tab.5  Computational cost comparison
Fig.9  Computational cost comparison in five schemes
Notations Description Size/bits
|G1| Size of elements in G1 1024
|G2| Size of elements in G2 2048
|Cs| Size of one symmetric ciphertext 128
|Zq| Size of value in Zq 1024
|ID| Size of IDs 32
|t| Size of timestamps 32
Tab.6  Size of elements
Scheme Communication cost Size/bits
[8] 4|G1|+2|Cs|+2|ID|+2|t| 4480
[28] 6|G1|+9|Zq|+5|t| 15520
[29] 3|G1|+4|Zq| 7168
[30] 4|G1|+2|Zq|+|ID|+2|t| 6260
Ours 2|G1|+2|Zq|+2|Cs|+2|t| 4416
Tab.7  Communication cost comparison
Fig.10  Communication cost comparison in five schemes
  
  
  
  
1 Hasan M. State of IoT-Spring 2022. IOT Analytics, See iot-analytics.com/product/state-of-iot-spring-2022 website, 2022
2 X, Wang Z, Ning X, Hu L, Wang B, Hu J, Cheng V C M Leung . Optimizing content dissemination for real-time traffic management in large-scale internet of vehicle systems. IEEE Transactions on Vehicular Technology, 2019, 68( 2): 1093–1105
3 J T, Kelly K L, Campbell E, Gong P Scuffham . The internet of things: impact and implications for health care delivery. Journal of Medical Internet Research, 2020, 22( 11): e20135
4 H, Zemrane Y, Baddi A Hasbi . Internet of things smart home ecosystem. In: Elhoseny M, Hassanien A E, eds. Emerging Technologies for Connected Internet of Vehicles and Intelligent Transportation System Networks. Cham: Springer, 2020, 101−125
5 N, Miloslavskaya A Tolstoy . Internet of things: information security challenges and solutions. Cluster Computing, 2019, 22( 1): 103–119
6 M A, Khan K Salah . IoT security: review, blockchain solutions, and open challenges. Future Generation Computer Systems, 2018, 82: 395–411
7 D, Fakhri K Mutijarsa . Secure IoT communication using blockchain technology. In: Proceedings of 2018 International Symposium on Electronics and Smart Devices (ISESD). 2018, 1−6
8 Q, Fan J H, Chen L J, Deborah M Luo . A secure and efficient authentication and data sharing scheme for internet of things based on blockchain. Journal of Systems Architecture, 2021, 117: 102112
9 S G, Liu M, Dibaei Y, Tai C, Chen J, Zhang Y Xiang . Cyber vulnerability intelligence for internet of things binary. IEEE Transactions on Industrial Informatics, 2020, 16( 3): 2154–2163
10 Z, Xu C, Xu H, Chen F Yang . A lightweight anonymous mutual authentication and key agreement scheme for WBAN. Concurrency and Computation: Practice and Experience, 2019, 31( 14): e5295
11 B A, Alzahrani A, Irshad A, Albeshri K Alsubhi . A provably secure and lightweight patient-healthcare authentication protocol in wireless body area networks. Wireless Personal Communications, 2021, 117( 1): 47–69
12 H, Adavoudi-Jolfaei M, Ashouri-Talouki S F Aghili . Lightweight and anonymous three-factor authentication and access control scheme for real-time applications in wireless sensor networks. Peer-to-Peer Networking and Applications, 2019, 12( 1): 43–59
13 P, Gope T Hwang . A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks. IEEE Transactions on Industrial Electronics, 2016, 63( 11): 7124–7132
14 P, Kumar L Chouhan . A secure authentication scheme for IoT application in smart home. Peer-to-Peer Networking and Applications, 2021, 14( 1): 420–438
15 B, Bera A, Vangala A K, Das P, Lorenz M K Khan . Private blockchain-envisioned drones-assisted authentication scheme in IoT-enabled agricultural environment. Computer Standards & Interfaces, 2022, 80: 103567
16 T, Islam R A, Youki B R, Chowdhury A S M T Hasan . An ECC based secure communication protocol for resource constraints IoT devices in smart home. In: Proceedings of the International Conference on Big Data, IoT, and Machine Learning. 2022, 431−444
17 S S, Panda D, Jena B K, Mohanta S, Ramasubbareddy M, Daneshmand A H Gandomi . Authentication and key management in distributed IoT using blockchain technology. IEEE Internet of Things Journal, 2021, 8( 16): 12947–12954
18 N Kshetri . Can blockchain strengthen the internet of things?. IT Professional, 2017, 19( 4): 68–72
19 Z, Cui F, Xue S, Zhang X, Cai Y, Cao W, Zhang J Chen . A hybrid blockchain-based identity authentication scheme for multi-WSN. IEEE Transactions on Services Computing, 2020, 13( 2): 241–251
20 U, Khalid M, Asim T, Baker P C K, Hung M A, Tariq L Rafferty . A decentralized lightweight blockchain-based authentication mechanism for IoT systems. Cluster Computing, 2020, 23( 3): 2067–2087
21 X, Yang X, Yang X, Yi I, Khalil X, Zhou D, He X, Huang S Nepal . Blockchain-based secure and lightweight authentication for internet of things. IEEE Internet of Things Journal, 2022, 9( 5): 3321–3332
22 K Y, Choi J Y, Hwang D H, Lee I S Seo . ID-based authenticated key agreement for low-power mobile devices. In: Proceedings of the 10th Australasian Conference on Information Security and Privacy. 2005, 494−505
23 Z, Guo Y, Ni W S, Wong L Shi . Time synchronization attack and countermeasure for multisystem scheduling in remote estimation. IEEE Transactions on Automatic Control, 2021, 66( 2): 916–923
24 N, Tabassum D D, Geetha R C Biradar . Joint position estimation and synchronization of clocks in WSN. In: Proceedings of the 6th International Congress on Information and Communication Technology. 2022, 409−418
25 D, Pointcheval J Stern . Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13( 3): 361–396
26 C J F Cremers . The scyther tool: verification, falsification, and analysis of security protocols. In: Proceedings of the 20th International Conference on Computer Aided Verification. 2008, 414−418
27 Lowe G. A hierarchy of authentication specifications. In: Proceedings of the 10th Computer Security Foundations Workshop. 1997, 31−43
28 Wu T Y, Wang T, Lee Y Q, Zheng W, Kumari S, Kumar S. Improved authenticated key agreement scheme for fog-driven IoT healthcare system. Security and Communication Networks , 2021, 2021, 1−16
29 Y, Li Q, Cheng X, Liu X Li . A secure anonymous identity-based scheme in new authentication architecture for mobile edge computing. IEEE Systems Journal, 2021, 15( 1): 935–946
30 Jia X, He D, Kumar N, Choo K K R A provably secure and efficient identity-based anonymous authentication scheme for mobile edge computing. IEEE Systems Journal, 2020, 14(1): 560−571
[1] FCS-22595-OF-XC_suppl_1 Download
[1] Tiezheng GUO, Zhiwei ZHANG, Ye YUAN, Xiaochun YANG, Guoren WANG. Hybrid concurrency control protocol for data sharing among heterogeneous blockchains[J]. Front. Comput. Sci., 2024, 18(3): 183104-.
[2] Ningning CHEN, Huibiao ZHU. A proof system of the CaIT calculus[J]. Front. Comput. Sci., 2024, 18(2): 182401-.
[3] B Swaroopa REDDY, T Uday Kiran REDDY. CompactChain: an efficient stateless chain for UTXO-model blockchain[J]. Front. Comput. Sci., 2024, 18(2): 182806-.
[4] Jian AN, Siyuan WU, Xiaolin GUI, Xin HE, Xuejun ZHANG. A blockchain-based framework for data quality in edge-computing-enabled crowdsensing[J]. Front. Comput. Sci., 2023, 17(4): 174503-.
[5] Liuyan YAN, Lang LI, Ying GUO. DBST: a lightweight block cipher based on dynamic S-box[J]. Front. Comput. Sci., 2023, 17(3): 173805-.
[6] Peng LI, Junzuo LAI, Yongdong WU. Accountable attribute-based authentication with fine-grained access control and its application to crowdsourcing[J]. Front. Comput. Sci., 2023, 17(1): 171802-.
[7] Jiantong HUO, Yaowen XU, Zhisheng HUO, Limin XIAO, Zhenxue HE. Research on key technologies of edge cache in virtual data space across WAN[J]. Front. Comput. Sci., 2023, 17(1): 171102-.
[8] Chaofan WANG, Xiaohai DAI, Jiang XIAO, Chenchen LI, Ming WEN, Bingbing ZHOU, Hai JIN. Demystifying Ethereum account diversity: observations, models and analysis[J]. Front. Comput. Sci., 2022, 16(4): 164505-.
[9] Jingya FENG, Lang LI. SCENERY: a lightweight block cipher based on Feistel structure[J]. Front. Comput. Sci., 2022, 16(3): 163813-.
[10] Lein HARN, Chingfang HSU, Zhe XIA. A novel threshold changeable secret sharing scheme[J]. Front. Comput. Sci., 2022, 16(1): 161807-.
[11] Xinyu TONG, Ziao YU, Xiaohua TIAN, Houdong GE, Xinbing WANG. Improving accuracy of automatic optical inspection with machine learning[J]. Front. Comput. Sci., 2022, 16(1): 161310-.
[12] Yuanrun FANG, Fu XIAO, Biyun SHENG, Letian SHA, Lijuan SUN. Cross-scene passive human activity recognition using commodity WiFi[J]. Front. Comput. Sci., 2022, 16(1): 161502-.
[13] Edje E. ABEL, Muhammad Shafie Abd LATIFF. The utilization of algorithms for cloud internet of things application domains: a review[J]. Front. Comput. Sci., 2021, 15(3): 153502-.
[14] Nilesh CHAKRABORTY, Samrat MONDAL. On designing an unaided authentication service with threat detection and leakage control for defeating opportunistic adversaries[J]. Front. Comput. Sci., 2021, 15(2): 152803-.
[15] Zeli WANG, Hai JIN, Weiqi DAI, Kim-Kwang Raymond CHOO, Deqing ZOU. Ethereum smart contract security research: survey and future research opportunities[J]. Front. Comput. Sci., 2021, 15(2): 152802-.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed