Energy Efficient Dynamic Symmetric Key in Smart Homes: Comparison
Please note this is a comparison between Version 3 by Camila Xu and Version 2 by Vincent Omollo Nyangaresi.

Smart home security is paramount owing to the private and sensitive information exchanged between the smart devices and the remote users. In this paperntry, a symmetric key authentication procedures are presented for smart home networks. The proposed protocol leverages on cryptographic primitives such as one-way hashing and bit-wise exclusive-Or operations. Evaluation results show that it is efficient and more secure when compared with other state of the art approaches.

  • anonymous
  • authentication
  • attacks
  • IoT
  • privacy

1. Introduction

The Internet of Things (IoT) devices offer a myriad of services, such as smart lighting, remote surveillance, and door locking. A smart home is part of IoT application scenarios which comprises sensors, actuators, home appliances, and controllers that are accessed and controlled remotely. In smart homes, users may utilize various applications or voice commands to turn appliances on or off [1] or monitor temperature and humidity at home [2]. In so doing, smart homes potentially boost user comfort and quality of life. A typical smart home consists of Indoor Smart Devices (ISDs), users, Home Gateways (HGs), and Registration Authority (RA) which acts as a controller [2,3,4][2][3][4]. Here, the controllers scrutinize sensor data before transmitting messages to home appliances for some action. Since smart home devices such as sensors are bandwidth, computational power, and memory constrained, remote users access sensor data via the home gateway. In essence, the HG offers long and short-distance wireless connectivity between the ISDs and remote users. For remote monitoring and access to the ISDs, users deploy internet-enabled tablets and smartphones [5] while the ISDs communicate with each other via Radio Frequency (RF) channels [6]. Before the actual deployment of smart home networks, all ISDs, gateways, and users are registered at the RA.
The goals of smart homes include a reduction in operational costs, increased energy efficiency, convenience, and comfort [2,5][2][5] through home systems automation. As such, massive information flows over smart home networks, which raises performance, privacy, and security issues [1,7][1][7]. This is because message exchanges take place over insecure public channels [1,2,8,9][1][2][8][9] and over longer distances, which increases latencies [7]. In addition, most ISDs do not incorporate security and privacy in their designs [10] or have weak embedded security [11]. Therefore, it becomes easy for attackers to tamper, eavesdrop and have unauthorized access to the transmitted data. It is also possible for adversaries to insert bogus messages and insert or delete exchanged data. Consequently, the preservation of perfect privacy and security in smart-phone, stored data, networks, and ISDs is paramount [9]. Unfortunately, much attention has only been paid to boosting the smartness of the devices and user comfort while little work is devoted to security and privacy issues [2]. Numerous security issues have been identified in smart home networks. These issues include a lack of proper user privacy, identity authentication, and access control [8,12,13,14][8][12][13][14]. These vulnerabilities have made it possible for attackers to deploy these networks to launch attacks such as Distributed Denial of Services (DDoS) [15] and spreading malware [11]. In addition, packet interception, deletion, modification, and bogus data injections are common [2].
To address the above security, performance, and privacy challenges, authentication of the communicating entities must be executed. This ensures that only authorized parties are able to establish connections to the smart home network [16,17,18][16][17][18]. It also helps in establishing the integrity of applications and devices. In addition, there is a need to preserve the confidentiality and availability of the exchanged messages [1]. Moreover, secure remote access can prevent disclosure of access privileges and private information [17] or illegal control of ISDs and subsequent illegitimate surveillance [19]. Therefore, many security solutions have been presented in literature based on techniques such as usernames and passwords and asymmetric and symmetric key crypto-systems. However, usernames and passwords are not effective for highly mobile IoT devices [17]. Similarly, most asymmetric and symmetric key techniques have high computational overheads, which are not ideal for ISDs [1]. Since the majority of the sensors deployed in smart homes are limited in terms of computation power [16[16][20],20], the authentication protocols need to be lightweight [2,19][2][19]. There is also a requirement to negotiate the session key among the communicating entities utilized to encrypt the exchanged packets [6]. Unfortunately, the conventional authentication and key agreement protocols have high computational requirements such as power consumption, memory, and processing capacity. In addition, some of them have design flaws that result in leakages of sensitive data.
To address power constraints in smart home IoT devices, the Long-Range (LoRa) technology known as Low-Power Wide-Area Network (LPWAN) has been implemented. As one of the LPWAN technologies, the Long-Range Wide-Area Network (LoRaWAN) uses very little power for long-range communication and is, therefore, highly efficient [21]. In addition, LoRaWAN offers open standard specifications and hence is crucial for networking hybrid autonomous communication architectures [22]. Another important LPWAN technology is the Narrow Band IoT (NB-IoT) that is heavily deployed in 3GPP cellular systems. It has high throughput and low complexities and can therefore help extend the battery lifetime of IoT devices. In addition, it provides better performance in terms of enhanced channel quality [23], long-range, high capacity, and low power [24]. In general, LPWAN technologies have salient capabilities such as low-cost, long-range, low energy consumption, the transmission of low volumes of data, and support for a high number of devices. As such, these LPWAN technologies can play crucial roles in IoT applications such as smart homes.
Although LPWAN offers admirable features that render them applicable in smart home deployments, there are many security issues that need to be solved. For instance, LoRaWAN has numerous privacy and security vulnerabilities that can be utilized by adversaries to compromise the privacy of transmitted data, availability, and authentication [25]. For instance, its Activation by Personalization (ABP) activation mode uses static secret keys and addresses, which are stored in the end devices. Consequently, side-channeling through power analysis can retrieve these secrets and launch further attacks such as impersonation and spoofing. On its part, NB-IoT requires a large infrastructure and proprietary license [24]. Therefore, NB-IoT becomes costly to implement in realtime. In addition, lack of physical security, poor application, end-point security, and weak authorization and authentication are some challenges that are yet to be solved in NB-IoT [26].
It is evident that conventional IoT technologies, security protocols, and standards are unable to uphold privacy and security in smart homes [11]. Several hacks and software flaws have led to a lack of public confidence in smart home networks. As such, the design of efficient and secure message authentication protocols is still an open challenge.

2. Energy Efficient Dynamic Symmetric Key in Smart Homes

Numerous security and privacy schemes have been developed to protect the packets exchanged over smart home networks. For instance, a 3-dimensional S-box scheduling algorithm is presented in [27]. Although this scheme is efficient, its formal and informal security analyses are not carried out. In contrast, public key cryptosystems (PKC) based key agreement protocols are presented in [28,29,30,31][28][29][30][31]. However, PKC-based techniques have high communication and computational overheads [32]; hence they are unsuitable for ISDs. Although the protocol in [31] is resilient against attacks, it can neither withstand known-key attacks nor offer confidentiality, freshness checks, and anonymity [16,33][16][33]. Additionally, it incurs extremely high execution time and communication costs [16]. Although the protocol in [34] is robust against cloning, impersonation, traceability, and physical attacks, it involves extensive hashing operations and message exchanges which are not ideal for resource-constrained ISDs. Conversely, the device security protocol in [35] cannot offer secure mutual authentication and is susceptible to impersonation, stolen smart devices, and session key disclosure attacks [1]. To address the resource-constrained nature of ISDs, lightweight authentication protocols have been presented in [36,37][36][37]. Although the security model in [38] potentially protects user privacy, it has high power consumption due to the requirement for the installation of rechargeable batteries. Although the user authentication scheme in [39] can alleviate this problem, it is susceptible to a privileged insider, gateway bypass, offline password guessing, and replay attacks [40]. Therefore, a user authentication protocol has been proposed in [40] to address these issues. On the other hand, the scheme based on identity, password, and digital signatures is developed in [41]. However, it is based on PKI, which requires entities to maintain a pair of private and public keys, which increases its computation and communication complexities [42]. The protocols in [43,44,45][43][44][45] are efficient and can solve the problems in [41].However, the scheme in [43] cannot withstand de-synchronization attacks. In addition, it utilizes verification tables during authentication, which are susceptible to stolen verifier attacks [40]. Similarly, the protocol in [45] has some security issues that limit its applicability [41]. On its part, the scheme in [44] incurs low latency, storage costs, and power consumption, but its security analysis is not carried out.To boost efficiency and reliability, a smart card-based algorithm is developed in [46]. Although this approach has low computation and communication overheads, it cannot resist gateway spoofing, session key disclosure, and impersonation attacks. In addition, it cannot provide anonymity and secure mutual authentication [41]. The two-factor scheme in [47] is anonymous and can address anonymity issues in [46]. Unfortunately, it is vulnerable to password guessing, stolen user device, and impersonation attacks. In addition, it cannot provide mutual authentication [40]. Even though the anonymous security technique developed in [11] provides user anonymity and secure mutual authentication, it is susceptible to attacks such as impersonation, MitM, and session key disclosure [2]. On the other hand, the protocol in [48] assumes that the short-range channel between the ISDs and HGs is secure and that these devices are trustworthy. However, these assumptions are not viable as the open wireless channel is susceptible to a myriad of attacks, and the devices are not tamper-proof and may have inbuilt backdoors [6]. To offer protection against malicious activities in distributed smart environments, a scheme based on implicit certificates is developed in [16]. However, certificate revocation and storage require large memory and elongated execution time [49]. Alternatively, a privacy-preserving scheme is introduced in [50,51][50][51]. However, a single trusted third party is responsible for access control and authorization, which presents a single point of failure. In addition, these protocols have scalability issues [19,52][19][52]. Biometric-based protocols have been introduced to overcome the shortcomings inherent in static credentials-based authentication schemes [53,54][53][54]. Although these schemes have faster response times, many smart devices still lack inbuilt biometric authentication capabilities. In addition, they are not privacy–preserving [55] and present challenges in revoking compromised biometric information. Moreover, many users regard biometric authentication as intrusive and a violation of their privacy. To offer secure communication, a robust protocol is developed in [56]. Unfortunately, this protocol is vulnerable to stolen user devices and privileged insider attacks. The scheme in [57] can solve this problem by upholding confidentiality and user and device authenticity. In addition, it prevents server spoofing, user impersonation, man-in-the-middle, replays, and offline password-guessing attacks. Unfortunately, it is vulnerable to de-synchronization attacks. Based on digital certificates, a security protection scheme is introduced in [58]. In this approach, subsequent session keys are derived using some master keys and hence cannot assure forward key secrecy upon disclosure of these keys. In addition, a malfunctioning key derivation function (KDF) may lead to connection termination. On the other hand, the security technique in [59] is noted to be vulnerable to de-synchronization attacks [60]. To curb this challenge, a novel security preservation scheme is presented in [60]. Although the approach employed by the authors in [14] can uphold data confidentiality, it is unable to sustain authentication parameters privacy [61]. This problem is solved by the blockchain-based protocols in [62,63][62][63]. However, the deployed blockchain technology incurs heavy computation and storage overheads [64]. On its part, the temporal identity-based solution presented in [65] is vulnerable to attacks such as known-key and DoS. This is because it uses static parameters during the session key generation process. Due to computationally intensive cryptographic operations and heavy signaling during the authentication procedures, this approach incurs high communication and computation costs. A scheme based on fuzzy extraction is introduced in [66]. However, vulnerability to traceability attacks and inability to provide identity protection, as well as session key agreement, are its major challenges [67]. Conversely, the scheme in [8] dynamically renews the session key to thwart replay attacks. However, this approach has high computation costs due to a myriad of cryptographic operations involved. Table 1 presents a summary of the cons and pros of some of these schemes.
Table 1.
Pros and cons of current schemes.
In summary, the current authentication and key agreement protocols cannot offer complete security and privacy protection at low energy, execution time, and communication overheads. For instance, the asymmetric key protocols in [31,33][31][33] have higher costs compared with their symmetric counterparts in [14,59,60][14][59][60]. However, the communication and computation complexities of these symmetric protocols are still unsuitable for smart home devices such as sensors and smart switches. Although LoRaWAN and NB-IoT technologies can address the inefficiency issues in current schemes, these technologies have numerous security challenges. For instance, LoRaWAN is susceptible to attacks such as bit-flipping and replay. As explained in [25], LoRaWAN authentication procedures are vulnerable to network flooding, man-in-the-middle, eavesdropping, sinkhole, jamming, replay, and spoofing. On the other hand, the schemes in [8,11,14,16][8][11][14][16] have been shown to have numerous security and performance issues. High communication and computation costs are the performance limitations of the majority of these schemes. On the other hand, lack of forward key secrecy and anonymity, coupled with susceptibility to impersonation, MitM, and DoS, are serious security and privacy issues in these protocols. In contrast, ouresearchers' protocol deploys transient parameters such as nonces, timing information, and secret values during the derivation of the session key to preserve forward key secrecy. In addition, shared secret keys are deployed to encrypt user and device identities to uphold their anonymity. This enciphering and re-computation of user identity using random nonces and exclusive OR operation with mobile device identity renders it hard for an attacker to eavesdrop on these identities for any possible impersonation attempt. To curb MitM attacks, the contents of the authentication verification beacons are concatenated before being hashed. This makes it computationally infeasible for the attacker to reverse the one-way hash to obtain these parameters for launching MitM attacks. Regarding the DoS attack, ourresearchers' scheme derives the verification token and sends it to the trusted authority. Here, this token is re-computed and compared with its received equivalent. If these parameters are not equivalent, the communication process is immediately terminated.

References

  1. Oh, J.; Yu, S.; Lee, J.; Son, S.; Kim, M.; Park, Y. A secure and lightweight authentication protocol for IoT-based smart homes. Sensors 2021, 21, 1488.
  2. Yu, S.; Das, A.K.; Park, Y. Comments on “ALAM: Anonymous Lightweight Authentication Mechanism for SDN Enabled Smart Homes”. IEEE Access 2021, 9, 49154–49159.
  3. Naoui, S.; Elhdhili, M.E.; Saidane, L.A. Lightweight and secure password based smart home authentication protocol: LSP-SHAP. J. Netw. Syst. Manag. 2019, 27, 1020–1042.
  4. Nyangaresi, V.O.; Ogundoyin, S.O. Certificate Based Authentication Scheme for Smart Homes. In Proceedings of the 2021 3rd Global Power, Energy and Communication Conference (GPECOM), Antalya, Turkey, 5–8 October 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 202–207.
  5. Qin, Z.; Hu, L.; Zhang, N.; Chen, D.; Zhang, K.; Qin, Z.; Choo, K.K.R. Learning-aided user identification using smartphone sensors for smart homes. IEEE Internet Things J. 2019, 6, 7760–7772.
  6. Huang, Z.; Zhang, L.; Meng, X.; Choo, K.K.R. Key-free authentication protocol against subverted indoor smart devices for smart home. IEEE Internet Things J. 2019, 7, 1039–1047.
  7. Li, Y.; Zhang, Z.; Wang, X.; Lu, E.; Zhang, D.; Zhang, L. A secure sign-on protocol for smart homes over named data networking. IEEE Commun. Mag. 2019, 57, 62–68.
  8. Nyangaresi, V.O. Lightweight Key Agreement and Authentication Protocol for Smart Homes. In Proceedings of the 2021 IEEE AFRICON, Arusha, Tanzania, 13–15 September 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1–6.
  9. Poh, G.S.; Gope, P.; Ning, J. Privhome: Privacy-preserving authenticated communication in smart home environment. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1095–1107.
  10. Do, Q.; Martini, B.; Choo, K.R. Cyber-physical systems information gathering: A smart home case study. Comput. Netw. 2018, 138, 1–12.
  11. Iqbal, W.; Abbas, H.; Deng, P.; Wan, J.; Rauf, B.; Abbas, Y.; Rashid, I. ALAM: Anonymous Lightweight Authentication Mechanism for SDN Enabled Smart Homes. IEEE Internet Things J. 2020, 8, 9622–9633.
  12. Wang, J.; Li, Y.; Jia, Y.; Zhou, W.; Wang, Y.; Wang, H.; Zhang, Y. Overview of smart home security. Comput. Res. Dev. 2018, 55, 2111–2124.
  13. Ali, B.; Awad, A. Cyber and physical security vulnerability assessment for IoT-based smart homes. Sensors 2018, 18, 817.
  14. Nyangaresi, V.O. ECC Based Authentication Scheme for Smart Homes. In Proceedings of the 2021 International Symposium ELMAR, Zadar, Croatia, 13–15 September 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 5–10.
  15. Stellios, I.; Kotzanikolaou, P.; Psarakis, M.; Alcaraz, C.; Lopez, J. A survey of IoT-enabled cyberattacks: Assessing attack paths to critical infrastructures and services. IEEE Commun. Surv. Tutor. 2018, 20, 3453–3495.
  16. Gaba, G.S.; Kumar, G.; Monga, H.; Kim, T.H.; Kumar, P. Robust and lightweight mutual authentication scheme in distributed smart environments. IEEE Access 2020, 8, 69722–69733.
  17. Ashibani, Y.; Kauling, D.; Mahmoud, Q.H. Design and implementation of a contextual-based continuous authentication framework for smart homes. Appl. Syst. Innov. 2019, 2, 4.
  18. Nyangaresi, V.O. Lightweight anonymous authentication protocol for resource-constrained smart home devices based on elliptic curve cryptography. J. Syst. Archit. 2022, 133, 102763.
  19. Lin, C.; He, D.; Kumar, N.; Huang, X.; Vijayakumar, P.; Choo, K.K.R. HomeChain: A blockchain-based secure mutual authentication system for smart homes. IEEE Internet Things J. 2019, 7, 818–829.
  20. Nyangaresi, V.O.; Petrovic, N. Efficient PUF Based Authentication Protocol for Internet of Drones. In Proceedings of the 2021 International Telecommunications Conference (ITC-Egypt), Alexandria, Egypt, 13–15 July 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1–4.
  21. Islam, R.; Rahman, M.W.; Rubaiat, R.; Hasan, M.M.; Reza, M.M.; Rahman, M.M. LoRa and server-based home automation using the internet of things (IoT). J. King Saud Univ.—Comput. Inf. Sci. 2022, 34, 3703–3712.
  22. Almuhaya, M.A.; Jabbar, W.A.; Sulaiman, N.; Abdulmalek, S. A survey on Lorawan technology: Recent trends, opportunities, simulation tools and future directions. Electronics 2022, 11, 164.
  23. Ayoub, W.; Mroue, M.; Nouvel, F.; Samhat, A.E.; Prévotet, J.C. Towards ip over lpwans technologies: Lorawan, dash7, nb-iot. In Proceedings of the 2018 Sixth International Conference on Digital Information, Networking, and Wireless Communications (DINWC), Beirut, Lebanon, 25–27 April 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 43–47.
  24. Reddy, G.P.; Kumar, Y.V.P.; Chakravarthi, M.K. Communication Technologies for Interoperable Smart Microgrids in Urban Energy Community: A Broad Review of the State of the Art, Challenges, and Research Perspectives. Sensors 2022, 22, 5881.
  25. Noura, H.; Hatoum, T.; Salman, O.; Yaacoub, J.P.; Chehab, A. LoRaWAN security survey: Issues, threats and possible mitigation techniques. Internet Things 2020, 12, 100303.
  26. Mentsiev, A.U.; Magomaev, T.R. Security threats of NB-IoT and countermeasures. In IOP Conference Series: Materials Science and Engineering; IOP Publishing: Bristol, UK, 2020; Volume 862, p. 052033.
  27. Rahman, Z.; Yi, X.; Billah, M.; Sumi, M.; Anwar, A. Enhancing AES Using Chaos and Logistic Map-Based Key Generation Technique for Securing IoT-Based Smart Home. Electronics 2022, 11, 1083.
  28. Zhang, L.; Li, J. Enabling robust and privacy-preserving resource allocation in fog computing. IEEE Access 2018, 6, 50384–50393.
  29. Zhang, L.; Meng, X.; Choo, K.K.R.; Zhang, Y.; Dai, F. Privacy-preserving cloud establishment and data dissemination scheme for vehicular cloud. IEEE Trans. Dependable Secur. Comput. 2018, 17, 634–647.
  30. Abbasinezhad-Mood, D.; Nikooghadam, M. An ultra-lightweight and secure scheme for communications of smart meters and neighborhood gateways by utilization of an ARM Cortex-M microcontroller. IEEE Trans. Smart Grid 2017, 9, 6194–6205.
  31. Dey, S.; Hossian, A. Session-key establishment and authentication in a smart home network using public key cryptography. IEEE Sens. Lett. 2019, 3, 1–4.
  32. Nyangaresi, V.O.; Mohammad, Z. Privacy Preservation Protocol for Smart Grid Networks. In Proceedings of the 2021 International Telecommunications Conference (ITC-Egypt), Alexandria, Egypt, 13–15 July 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1–4.
  33. Kumar, P.; Chouhan, L. A privacy and session key based authentication scheme for medical IoT networks. Comput. Commun. 2021, 166, 154–164.
  34. Gope, P.; Sikdar, B. Lightweight and privacy-preserving two-factor authentication scheme for IoT devices. IEEE Internet Things J. 2019, 6, 580–589.
  35. Xiang, A.; Zheng, J. A situation-aware scheme for efficient device authentication in smart grid-enabled home area networks. Electronics 2020, 9, 989.
  36. Shahidinejad, A.; Ghobaei-Arani, M.; Souri, A.; Shojafar, M.; Kumari, S. Light-edge: A lightweight authentication protocol for IoT devices in an edge-cloud environment. IEEE Consum. Electron. Mag. 2021, 11, 57–63.
  37. Masud, M.; Gaba, G.S.; Choudhary, K.; Hossain, M.S.; Alhamid, M.F.; Muhammad, G. Lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2021, 9, 2649–2656.
  38. Yang, J.; Huang, G.; Wei, C. “Privacy-aware electricity scheduling for home energy management system. Peer—PeerNetw. Appl. 2018, 11, 309–317.
  39. Shuai, M.; Yu, N.; Wang, H.; Xiong, L. Anonymous authentication scheme for smart home environment with provable security. Comput. Secur. 2019, 86, 132–146.
  40. Kaur, D.; Kumar, D. Cryptanalysis and improvement of a two-factor user authentication scheme for smart home. J. Inf. Secur. Appl. 2021, 58, 102787.
  41. Saqib, M.; Jasra, B.; Moon, A.H. A lightweight three factor authentication framework for IoT based critical applications. J. King Saud Univ.-Comput. Inf. Sci. 2022, 34, 6925–6937.
  42. Nyangaresi, V.O. A Formally Validated Authentication Algorithm for Secure Message Forwarding in Smart Home Networks. SN Comput. Sci. 2022, 3, 364.
  43. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure remote user authenticated key establishment protocol for smart home environment. IEEE Trans. Dependable Secur. Comput. 2017, 17, 391–406.
  44. Prakasam, P.; Madheswaran, M.; Sujith, K.P.; Sayeed, M.S. Low Latency, Area and Optimal Power Hybrid Lightweight Cryptography Authentication Scheme for Internet of Things Applications. Wirel. Pers. Commun. 2022, 126, 351–365.
  45. Mishra, D.; Vijayakumar, P.; Sureshkumar, V.; Amin, R.; Islam, S.K.; Gope, P. Efficient authentication protocol for secure multimedia communications in IoT-enabled wireless sensor networks. Multimed. Tools Appl. 2018, 77, 18295–18325.
  46. Bae, W.I.; Kwak, J. Smart card-based secure authentication protocol in multi-server IoT environment. Multimed. Tools Appl. 2020, 79, 15793–15811.
  47. Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and anonymous two-factor authentication protocol for health-care applications with wireless medical sensor networks. Multimed. Syst. 2017, 23, 195–205.
  48. Li, C.; Ji, X.; Zhou, X.; Zhang, J.; Tian, J.; Zhang, Y.; Xu, W. Hlcauth: Key-free and secure communications via home-limited channel. In Proceedings of the Proceedings of the 2018 on Asia Conference on Computer and Communications Security, ACM, Incheon, Republic of Korea, 4 June 2018; pp. 29–35.
  49. Nyangaresi, V.O. Provably Secure Pseudonyms based Authentication Protocol for Wearable Ubiquitous Computing Environment. In Proceedings of the 2022 International Conference on Inventive Computation Technologies (ICICT), Lalitpur, Nepal, 20–22 July 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1–6.
  50. Rachedi, A.; Hasnaoui, A. Advanced quality of services with security integration in wireless sensor networks. Wirel. Commun. Mob. Comput. 2015, 15, 1106–1116.
  51. Rachedi, A.; Benslimane, A. Multi-objective optimization for security and QoS adaptation in wireless sensor networks. In Proceedings of the 2016 IEEE International conference on communications (ICC), Kuala Lumpur, Malaysia, 22–27 May 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 1–7.
  52. Gauhar, A.; Ahmad, N.; Cao, Y.; Khan, S.; Cruickshank, H.; Qazi, E.A.; Ali, A. xDBAuth: Blockchain based cross domain authentication and authorization framework for Internet of Things. IEEE Access 2020, 8, 58800–58816.
  53. Nyangaresi, V.O. Terminal independent security token derivation scheme for ultra-dense IoT networks. Array 2022, 15, 100210.
  54. Miettinen, M.; Nguyen, T.D.; Sadeghi, A.R.; Asokan, N. Revisiting Context-Based Authentication in IoT. In Proceedings of theProceedings of the 55th Annual Design Automation Conference, San Francisco, CA, USA, 24–29 June 2018; pp. 1–6.
  55. Zhou, K.; Ren, J. PassBio: Privacy-Preserving User-Centric Biometric Authentication. IEEE Trans. Inf. Forensics Secur. 2018, 13, 3050–3063.
  56. Sureshkumar, V.; Amin, R.; Vijaykumar, V.R.; Sekar, S.R. Robust secure communication protocol for smart healthcare system with FPGA implementation. Future Gener. Comput. Syst. 2019, 100, 938–951.
  57. Kumar, V.; Malik, N.; Singla, J.; Jhanjhi, N.Z.; Amsaad, F.; Razaque, A. Light Weight Authentication Scheme for Smart Home IoT Devices. Cryptography 2022, 6, 37.
  58. Sciancalepore, S.; Piro, G.; Boggia, G.; Bianchi, G. Public key authentication and key agreement in IoT devices with minimal airtime consumption. IEEE Embed. Syst. Lett. 2017, 9, 1–4.
  59. Wazid, M.; Das, A.K.; Vasilakos, A.V. Authenticated key management protocol for cloud-assisted body area sensor networks. J. Netw. Comput. Appl. 2018, 123, 112–126.
  60. Lyu, Q.; Zheng, N.; Liu, H.; Gao, C.; Chen, S.; Liu, J. Remotely access “my” smart home in private: An anti-tracking authentication and key agreement scheme. IEEE Access 2019, 7, 41835–41851.
  61. Irshad, A.; Usman, M.; Chaudry, S.A.; Bashir, A.K.; Jolfaei, A.; Srivastava, G. Fuzzy-in-the-loop-driven low-cost and secure biometric user access to server. IEEE Trans. Reliab. 2020, 70, 1014–1025.
  62. Rahman, Z.; Khalil, I.; Yi, X.; Atiquzzaman, M. Blockchain-based security framework for a critical industry 4.0 cyber-physical system. IEEE Commun. Mag. 2021, 59, 128–134.
  63. Rahman, Z.; Yi, X.; Khalil, I. Blockchain based AI-enabled Industry 4.0 CPS Protection against Advanced Persistent Threat. IEEE Internet Things J. 2022, 1–10.
  64. Nyangaresi, V.O.; Ahmad, M.; Alkhayyat, A.; Feng, W. Artificial neural network and symmetric key cryptography based verification protocol for 5G enabled Internet of Things. Expert Syst. 2022, 39, e13126.
  65. Alshahrani, M.; Traore, I. Secure mutual authentication and automated access control for IoT smart home using cumulative keyed-hash chain. J. Inf. Secur. Appl. 2019, 45, 156–175.
  66. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Park, Y. An efficient, anonymous and robust authentication scheme for smart home environments. Sensors 2020, 20, 1215.
  67. Fadi, A.T.; Deebak, B.D. Seamless authentication: ForIoT-big data technologies in smart industrial application systems. IEEE Trans. Ind. Inform. 2020, 17, 2919–2927.
More
Video Production Service