Internet of Things Authentication Protocols:Comparative Study

2024-05-25 14:38SouhaylaDargaouiMouradeAzrourAhmadElAllaouiAzidineGuezzazAbdulatifAlabdulatifandAbdullahAlnajim
Computers Materials&Continua 2024年4期

Souhayla Dargaoui ,Mourade Azrour,⋆ ,Ahmad El Allaoui ,Azidine Guezzaz ,Abdulatif Alabdulatif and Abdullah Alnajim

1Engineering Science and Technology Laboratory,IDMS Team,Faculty of Sciences and Techniques,Moulay Ismail University of Meknes,Errachidia,52000,Morocco

2Higher School Essaouira,Cadi Ayyad University,Marrakesh,44000,Morocco

3Department of Computer Science,College of Computer,Qassim University,Buraydah,51452,Saudi Arabia

4Department of Information Technology,College of Computer,Qassim University,Buraydah,51452,Saudi Arabia

ABSTRACT Nowadays,devices are connected across all areas,from intelligent buildings and smart cities to Industry 4.0 and smart healthcare.With the exponential growth of Internet of Things usage in our world,IoT security is still the biggest challenge for its deployment.The main goal of IoT security is to ensure the accessibility of services provided by an IoT environment,protect privacy,and confidentiality,and guarantee the safety of IoT users,infrastructures,data,and devices.Authentication,as the first line of defense against security threats,becomes the priority of everyone.It can either grant or deny users access to resources according to their legitimacy.As a result,studying and researching authentication issues within IoT is extremely important.As a result,studying and researching authentication issues within IoT is extremely important.This article presents a comparative study of recent research in IoT security;it provides an analysis of recent authentication protocols from 2019 to 2023 that cover several areas within IoT(such as smart cities,healthcare,and industry).This survey sought to provide an IoT security research summary,the biggest susceptibilities,and attacks,the appropriate technologies,and the most used simulators.It illustrates that the resistance of protocols against attacks,and their computational and communication cost are linked directly to the cryptography technique used to build it.Furthermore,it discusses the gaps in recent schemes and provides some future research directions.

KEYWORDS Attacks;cryptography;Internet of Things;security;authentication

1 Introduction

IoT is an extensive network of intelligent goods interconnected and connected to the Internet that may visualize and control a big part of the world surrounding us.Over the past few years,IoT has immersed increasingly in our daily lives [1–5].This extensive integration of IoT services anywhere and everywhere generates significant data flow[6–10].The limited nature of IoT appliances concerning computational capability,energy,and memory storage makes the processing of IoT data a very sophisticated task[11–13].As a result,IoT users’data becomes susceptible to illegitimate use,and attacks against IoT networks become increasingly sophisticated,numerous,and of excellent quality.According to recent examinations,this increase is a direct result of poor security configurations placed throughout the IoT ecosystem[14–16].Several factors make IoT security very hard to achieve,such as the absence of security configuration in IoT devices since the constructors are more interested in getting their devices on the market quicker than in conducting sufficient tests to include security from the outset[17–20].In addition,wireless communication networks used in IoT,like Wi-Fi,are known for their vulnerability to enormous interferences.Furthermore,the lack of a unique perspective of IoT and universal standards may increase the difficulty of designing a security scheme for an IoT network with heterogeneous equipment.Moreover,high mobility and dynamic network topology may increase the attack area and complicate the implementation of a universal security scheme.

Authentication as a method of verifying and ensuring the identification of entities is the first step towards security and privacy assurance in an IoT environment.Generally,in IoT networks,each node should be able to distinguish and attest all other nodes in the network to ensure that the data comes from a legitimate source[21].Authentication is a process that allows verification or authentication of a user’s identity.It answers the question:“Are you that entity?”.Authentication methods are diverse,but all are founded upon one or more of the knowledge,possession,and attribute factors.

Overall,the more factors we use,the higher the level of safety we provide.However,multifactor authentication requires more computational power,storage memory,and energy,which cannot be ensured by IoT-embedded devices,known by their limitations.Over the past few years,several lightweight authentications have been proposed to overcome those limitations.The performance of proposed authentication schemes and their costs differ based on the cryptographic techniques used,such as Advanced Encryption Standard(AES),Rivest–Shamir–Adleman(RSA),Elliptic Curve Cryptography(ECC),and so on[22].

New researchers attend this survey as a guideline to enhance future research and opportunities.It offers the analysis of a comparison study between more than thirty current authentication protocols published from 2019 to 2023 based on the cryptographic mechanisms used,the provided security features,the resistance against most popular attacks,and the computation and communication cost.The contributions of this paper are as follows:

• We summarize and analyze recent research in the IoT authentication field to provide a comprehensive understanding of the current literature,providing the most used cryptographic techniques,and simulation tools.

• We present a simple taxonomy of IoT authentication schemes.

• We undertake a comparative analysis to determine if the current literature satisfies the security service requirements and resists well-known attacks.

• We pinpoint open challenges exploring gaps and weaknesses and afford new research directions.

The remainder of our survey is structured that way.The related works are introduced in section two.In the third section,the research methodology is presented.A simple taxonomy of authentication protocols is presented in section four.The comparison study is detailed in section five.The sixth section presents future research directions.Finally,the seventh section concludes the paper.

2 Related Work

Over the past few years,multiple authentication systems and key agreements have been offered to ensure privacy and security in IoT environments.Several authentication comparison studies are offered in the literature to help future researchers by offering security issues,open challenges,and future scopes (see Table 1).Kumar et al.presented an exhaustive investigation of the Internet-of-Things authentication methods and their conjunctions [23].They analyzed the potentialities and drawbacks of the existing approaches.Furthermore,discussing the fundamentals of authentication and its related raids,they interlinked the evolution of the solution strategies and offered a taxonomy of IoT authentication.Finally,they discussed the future opportunities in this area.Trnka et al.[24]offered a road map for future research,providing an overview of recent research from 2017 to 2020.They categorized implicated mechanics and norms requested in current approaches to finding the taxonomy of IoT security solutions.Saqib et al.afforded a methodical IoT security assessment and review concerning authentication [25].Their review aims to discover and summarize security issues in IoT regarding authentication tools and identify available mechanisms and holes in several kinds of authentication.Firstly,they identified security and privacy issues and explained the security warning throughout multiple levels of the IoT architecture.Secondly,they mentioned the countermeasures attainable for handling security problems.

Table 1: Areas covered by some related works

Additionally,they used different robustness parameters such as computational cost,communications costs,and energy use to benchmark some of the current standard authentication protocols developed for IoT.In the end,network simulators employed to estimate the efficiency of authentication approaches are covered.Bahache et al.[26]presented a comprehensive study of today’s authentication protocols regarding security and achievement.They also offered new categorization of the authentication schemes in wireless medical sensor networks(WMSNs)based on their architecture.Ahmed et al.[27]also summarized existing research on identity management,lightweight authentication,and authorization in an IoT environment.As a result,they highlighted topical IoT security trends and their accomplishments.

To explore how Blockchain-based decentralized architecture can enhance IoT authentication,Singh et al.proposed a review of access management of IoT devices using access control mechanisms and decentralized authentication[28].They analyzed existing studies on Blockchain applications and detailed efforts to improve security in IoT applications.Accordingly,they summarized various security issues related to decentralized authentication in the IoT environment.Mohsin et al.[29]also provided helpful information that may improve the comprehension of how authentication approaches may be blended with Blockchain technology.They came up with a taxonomy of Blockchain technology in IoT network authentication.At last,they surveyed issues related to Blockchain technology,presented solutions,and discussed future research directions.

Recently,IoT over 5G networks have improved healthcare applications.Sodhro et al.[30]produced an exhaustive review of authentication approaches for protecting IoT-5G appliances in the medical field.They reviewed,characterized,clustered,and classified IoT-5G appliance authentication,radio-frequency fingerprinting,and mutual authentication.Finally,they presented some artificial intelligence methods for developing authentication and recommendations for future research.Jiang et al.[31]briefly investigated machine learning-based physical layer authentication for the 5Gbased Internet of Things.The paper also covered research directions of machine learning approaches applications in 5G-based IoT security.Wazid et al.[32]presented a survey detailing probable rules and raids in 5G-enabled IoT networks.They compared current security schemes that lead to future search obstacles,and orientations in 5G IoT environmental security.

Given that bio-features have become a vital agent in IoT device authentication.Ferrag et al.presented a survey about IoT mobile device authentication and authorization using bio-features[33].They delivered distinct data mining and machine-learning approaches to authentication and authorization mechanisms of IoT devices.Finally,analyzing the available biometrics authentication systems posed various issues for future investigation works.Yang et al.[34] presented a review to assist scientists in comprehending future problems with biometrics for IoT security and future research directions.They studied the existing studies in biometrics-based IoT security,specifically authentication,and encryption.Additionally,they classified the research about several biometric features and the number of biometric characteristics used in the mechanism.

3 Research Methodology

Our review was conducted between 2019 and 2023 since IoT authentication has received a lot of attention recently.The research published within the last five years presents the integration of emerging technologies and tendencies to enhance IoT authentication,the thing that helps to better understand the state of the art.

The research process consisted of several phases.Firstly,we collected papers using a pre-defined set of keywords(attacks,cryptography,Internet of Things,security,authentication).For this purpose,we navigated some digital sources such as:

•Google Scholar(https://scholar.google.com/).

•HEC Digital Library(http://www.digitallibrary.edu.pk/).

•ACM Digital Library(http://dl.acm.org).

•IEEE eXplore(http://ieeexplore.ieee.org).

•ScienceDirect(https://www.sciencedirect.com).

Then,the articles were classified based on the following criteria:

Inclusion criteria

•Papers target IoT authentication.

•Papers afford a new IoT authentication scheme.

•Papers provide a security analysis section for the proposed scheme.

•Papers provide a performance evaluation section for the proposed scheme.

•Papers explore the challenges,issues,and shortcomings of IoT authentication.

Exclusion criteria

•Papers not written in the English language.

•Papers published before 2019.

•Papers duplicated.

•Papers that do not provide any new authentication protocol.

Then,reviewing the titles and keywords we excluded unrelated papers.Later,the analysis of each article’s abstract was performed to decide their relevance and exclude irrelevant publications.

Finally,the quality of the papers was checked using three quality assessment questions,if the answer to at least two of these questions was “yes”the papers were concluded,else the papers were excluded from the review study,the questions are the following:

•Is there sufficient coverage of the relevant work and research subject in the paper?

•Is there enough information in the paper about the proposed authentication methodology?

•Is there a clear description,analysis,and evaluation of the findings?

In the end,we admit thirty-one papers as the subject of the comparison study.

4 Taxonomy of the IoT Authentication Protocols

We classify IoT authentication protocols in this fraction according to several parameters [35].These parameters are pictured in Fig.1 and summarized as follows:

Figure 1: Classification of IoT authentication protocols

Authentication factor:Can be either identity[36–40],which is information(Username,password)presented by one party to another to authenticate,or an attribute[41–44](what we need to be),that can be physical like fingerprints or hand geometry,or behavioral like typing dynamics or voice prints[45–48].

Architecture:This is distributed when a direct authentication method distributed between the communicating parties is used [49–53],or centralized [54–58] when a trusted authority that allows us to distribute and manage identification data used during authentication is used.

Procedure:This can be unidirectional in case only one party authenticates to the other while the other is not authenticated.Bidirectional(mutual authentication[59–61])whenever the two items attest to each other.Three-way authentication once a trusted power certificates both items and assists them to certificate each other[62–64].

Tokens use:In token-based authentication schemes[65–69],the user authenticates from a proof of identity(data)established by a server[70].

The chips use:That may be implicit,whether it uses material physical features to improve authentication,including physical unclonable functions [71–75],or explicit,where it uses chips that store and process keys used for authentication[76].

5 Comparative Study

5.1 Comparative Criteria

Resistance against attacks:This is a notable feature in an authentication scheme.The authentication protocol must resist attacks as much as possible to secure the data exchanged during the session.As a result,the stronger the resistance,the better the authentication.

Complexity:In IoT networks,energy is the most critical limiting factor relative to the capabilities of a sensor node.To extend as much as possible,the life of a sensor and that of the network,it is necessary to manage its energy reserve reasonably.Therefore,to build an effective authentication mechanism,it is necessary to limit the number of operations performed.

Session key management: A session key is used to define encryption between two parties to communicate securely over an open network.The management of session keys is a crucial issue of IoT,which includes several steps: Generation,distribution,storage,updating,and destruction of keys.Generally,a key agreement protocol should be used to negotiate a session key influenced by all communicating parties.

Factor number: We can distinguish between three authentication schemes depending on the number of factors considered to authenticate the user.A single-factor authentication(SFA)is where the user authenticates using the password only.A dual-factor authentication (2FA) is where the customer uses a smart card and a keyword to authenticate.Multi-factor authentication(MFA)requires additional factors such as location information and biometrics.

Mutual authentication: Is an essential concept in the IoT authentication systems.It allows an IoT device to verify the legitimacy of the access request made by an entity(human being or another system)to authorize its access to network resources.On the other hand,the user must also be sure of the device’s legitimacy.

Cryptographic algorithm used:Several cryptographic algorithms can be used during authentication.Based on these algorithms,we can classify authentication schemes into four classes.The first class is built on symmetric algorithms,given their low cost.The second category is based solely on asymmetric algorithms that may be separated into two types: Those using usual algorithms(RSA[77–80])and those using elliptic curve cryptography(ECC[81–84]).The third category is hash functions-based schemes.The last category consists of hybrid solutions mixing two or all existing methods[85–89].

5.2 Comparison of the Studied Protocols

This section provides the comparison result between some of the latest authentication protocols,especially the protocols proposed between 2019 and 2023.Most of these protocols have four steps:The initialization step,the registration step,the login and authentication step,and the password change step.To fully understand and evaluate the protocols studied,we used several comparison criteria:Cryptography techniques,security services provided,resistance against attacks,computational complexity(execution time),and communication cost.

5.2.1 IoT Authentication Schemes Review

Table 2 shows the cryptographic techniques used in each protocol[90–120].Hence,Chen et al.[90,95,109,120]presented four different protocols based on two authentication factors using random numbers and hash functions.Finally,Oh et al.[95]and Azrour et al.[120]used the Automated Validation of Internet Security Protocols and Applications AVISPA and Scyther simulators,respectively,to formally analyze their protocol.

Table 2: Authentication schemes review

Kaurl et al.[94,97,107,111]provided four dual-factor authentication protocols built on encryption and decryption algorithms,random numbers,and hash functions.The formal analysis of the scheme provided by Kaurl et al.[94]was carried out using the ProVerif simulator,as Yadav et al.’s protocol[107]and Rostampour et al.’s protocol[111]was carried out using the Scyther.

Krishnasrija et al.[104]presented a scheme using two authentication factors,random numbers,hash functions,and Chebyshev’s chaotic map.At the same time,Kumar et al.[93]also used encryption and decryption algorithms.The formal analysis of the presented schemes was performed by exploiting Scyther and Random Oracle,respectively.

Hu et al.[91,96,101] used random numbers,hash functions,and ECC to build two-factor authentication protocols.Azrour et al.[92,114,116,118]combined those mechanisms with encryption and decryption algorithms to build their schemes.Subsequently,Hu et al.[91]and Nyangaresi[101]used ProVerif,while Azrour et al.[92]and Panda et al.[96]used Scyther and AVISPA,respectively,to conduct a formal analysis.

Dwivedi et al.[110]suggested a two-factor authentication scheme using encryption and decryption algorithms,random numbers,hash functions,and Blockchain technology.The proposed scheme was formally analyzed using the Scyther simulator.

Cui et al.[102,105,108,113,117] proposed five three-factor authentication protocols based only on random numbers and hash functions.In the end,Lee et al.[105]and Khalid et al.[113]used the Scyther and AVISPA simulators to perform a formal analysis of their protocol.

Xie et al.[98–100,103,106,112,115,119]presented three-factor protocols that use the fuzzy extractor to extract numerical variables from user biometric information,random numbers,and hash functions.The difference between these protocols is that [99,103,112] are based on encryption and decryption algorithms,[98,106,115]are based on ECC,however,references[100,119]combined both techniques.Afterward,Xie et al.used ProVerif,Butt et al.[100],Yu et al.[103,112]used AVISPA,and Wang et al.[106]and Hajian et al.[115]used Scyther to make a formal analysis of their schemes.

Cryptography Techniques

The backbone of the authentication scheme is the cryptographic technique used to build it.It is the key element to establish authenticity,and the most critical factor that can construct the characteristics of the scheme;especially,its security and efficiency.The schemes examined in this review employ several cryptology technologies as shown in Table 2.

The hash function has been used in all the studied protocols,mathematically it is a one-way function that maps arbitrary-size data to fixed-size values.In authentication schemes,the utility of hash functions is to hide and protect confidential parameters from attacks.

ECC brings together a group of cryptographic techniques that take advantage of one or more attributes of elliptical curves.Given Q=k ∗P where P is an elliptic curve point,the most crucial feature of ECC is the impossibility of recovering the value of k when only P and Q are known.Using this feature,the ECC can be used to interchange keys and secret parameters in the Diffie-Hellman manner or to verify authenticity using an elliptic curve digital signature algorithm and so on.

Encryption and decryption are popular techniques that may be used in authentication schemes to exchange confidential parameters securely in public channels or even store identity data safely in smart cards.

The chaotic map is an evolution function with some kind of chaotic behavior.It has an important characteristic that makes it suitable for security implementation;given Tu(x) and x,u is hard to compute.Considering this characteristic chaotic map may be used for key exchange or the authenticity warranty in the Diffie-Hellman approach.

Random numbers as it is clear from their name,are the numbers selected unexpectedly,randomly from a group of numbers.They play critical roles in the authentication schemes,hence they ensure untraceability and secure the scheme against freshness and replay attacks.

Formal Security Verification Tool

Authentication schemes are mathematical processes,the application of those procedures safely requires their verification and analysis.The formal analysis may reduce the computational cost,the communication cost,and even some time memory demand by detecting and eliminating unnecessary steps.Furthermore,the verification may lead to protocols enhancing by exploring their vulnerabilities.Table 2 shows that in the reviewed schemes the most used simulators are the following.

ProVerif which is a formal verification tool enables the verification of the security properties of cryptographic techniques.It runs the protocol only for an unlimited number of sessions and can reconstruct attacks.This tool accepts Horn clauses and Pi calculus codes as input and provides the same output in both cases.Furthermore,it does not demand any such specification or particular code in cases of schemes lacking freshness attacks.It necessitates the specification of communication channels and it only examines attacks that have the‘query’defined in the code[25].

AVISPA is a push-button tool introduced by Armando et al.as a toolkit for the validation of internet security protocols and applications.It affords four back-ends: The On-the-Fly Model-Checker,the Constraint-Logic-based Attack Searcher,the SAT-based Model Checker,and the TA4SP protocol analyzer.AVISPA tool can analyze all the components of the scheme at the same time,detect the protocol’s flaws,and check the robustness against replay and man-in-the-middle attacks.However,it is rather difficult to use,demands solid knowledge of the verified schemes,and requires the learning of the High-Level Protocol Specification Language(HLPSL)[25].

Scyther is a simulator that provides automated verification,falsification,and analysis of security mechanisms.It has three usage modes:Claim verification to determine if the security claims made in the description are true or not,automatic claims to automatically elaborate and certify suitable claims for a protocol,and characterization to characterize and analyze the security mechanism and create a finite trace depicting the execution of the protocol role.Scyther tool offers a graphical user interface and provides graphs of attacks which facilitate understanding the security mechanism.More than that it can execute the protocol for a limited or unlimited number of sessions,and it may check all the used variables.Nevertheless,this tool requires a compromised module to detect that a previous session has been captured in case of a mechanism vulnerable to freshness threats,also it cannot check the quality of any variables the thing that obligates the user to simplify the protocol before the simulation[25].

5.2.2 Security Services

Generally,to trust an authentication protocol,it must ensure various security characteristics,such as mutual authentication,a security process that allows communicating parties to verify each other identities and trust the exchanged data in an IoT network.The anonymity secures the user’s identity to overcome impersonation attacks;untraceability protects persons from disclosing confidential and sensitive information.Key agreement to generate a key,which may be used for encrypting the exchanged data.Perfect forward secrecy blocks unauthorized individuals from intercepting,deducting,or obtaining the key.Moreover,key secret,guards sensitive data secretly.As it is clear from Table 3 the schemes[91,93,94,101–105,115,118,120]are the most effective schemes providing all security services,then the schemes[95,97,98,106,107,111,113,116,117,119]which do not guarantee the key secret,and[108,109] that do not guarantee the perfect forward secrecy.However,protocol [112] offers mutual authentication,anonymity,untraceability,and key agreement.Protocols [99,100,114] allow mutual authentication,anonymity,and key agreement.Protocols [90,92] enable mutual authentication,key agreement,and key secret.Protocol[96]provides mutual authentication,key agreement,and perfect forward secrecy.Protocol[110]ensures only anonymity and untraceability.

Table 3: Security features and resistance against attacks

5.2.3 Resistance against Attacks

The comparison based on security services provided by each protocol may give an idea about the studied protocol;instead,more is needed to evaluate it.For this reason,resistance against known attacks is examined in this section.Analyzing Table 3,security features and resistance against attacks,we can conclude the following results:

The scheme[98]is the most robust of the 31 studied;it is resistant to impersonation attacks,replay attacks,node capture attacks,password guessing,DoS attacks,stolen verifier attacks,insider attacks,stolen verifier attacks,a man in the middle,and smart card loss attack.Nevertheless,references[99,103]resist all recent attacks except the node capture attack.In addition,references [93,94] resist GWN bypassing attacks and the same attacks as [98] except man-in-the-middle and node capture attacks.The protocol[106]resists in opposition to GWN bypassing attacks and the same attacks as[98],except for the DoS attack.The scheme[117]protects against GWN bypassing attacks and the same attacks as[98],apart from the stolen verifier,DoS.

The protocol [118] is resilient in the face of impersonation raids,replay attacks,node capture attacks,password guessing,stolen verifier attacks,DoS attacks,and man-in-the-middle attacks.The protocol [97] is resistant to an insider attack,token modification,and the same attacks as [118],aside from the man in the middle and Dos raids.The approach [102] resists impersonation attacks,replay attacks,node capture attacks,insider attacks,man-in-the-middle attacks,password guessing,and smart card loss attacks.On the other side,reference [105] resists stolen verifier attacks and all recent attacks except insider attacks.

The protocol[92]is resilient in the face of replay attacks,Denning-ssaco,DoS attacks,password guessing,insider attack,and stolen verifier attack.However,reference [120] is resilient regarding smart card loss and the same attacks as [92] other than the Denning-ssaco attack.The mechanism[95]is resistant,contrary to impersonation attacks,replay attacks,insider attacks,man-in-the-middle,password guessing,and smart card loss attacks,even though the mechanism [109] is resistant in the face of node capture attacks and the same attacks as[95]aside from password guessing.

The scheme[112]resists in the face of impersonation attacks,replay attacks,insider attacks,smart card loss,and password guessing.Nevertheless,the scheme [104] resists man-in-the-middle attacks coupled with all later attacks excluding impersonation attacks.In addition,reference[91]also resists node capture attacks,and all attacks resisted by the scheme [112] aside from insider attacks.The approach [108] seems strong against impersonation attacks,replay attacks,smart card loss,insider attacks,and man-in-the-middle attacks.However,the approach[115]can resist counter-node capture attacks and attacks resisted by [108] apart from the smart card loss.The scheme [96] also resists password guessing,and all attacks resisted by[108]exclude smart card loss.

The mechanism [116] withstands man-in-the-middle,replay attacks,impersonation attacks,and insider attacks.At the same time,the mechanism [114] fights back stolen verifier attacks,and all attacks are restrained by[116]but insider attacks.On the other hand,the mechanism[101]resists DoS attacks and raids resisting by the mechanism[116]aside from insider attacks.The scheme[100]resists impersonation attacks,insider attacks,replay attacks,and password-guessing attacks.Nonetheless,the protocol[90]resists insider attacks,replay attacks,GWN bypassing,and stolen verifier attacks.The scheme[107]can also resist the same attacks as the scheme[116]apart from the man in the middle.

The schemes[110,111,113]are resistant to impersonation attacks coupled with man-in-the-middle attacks,replay attacks,and smart card loss,respectively.Although,[119]fights back only smart card loss and replay attacks.

5.2.4 Computational Cost

In this section,we examine the computational needs of the studied schemes.The notation Th is defined as the temporal requirements of the hash function.Te is the temporal requirement of the elliptic curve point’s multiplication.Tc is the temporal need of Chebyshev’s chaotic map use.Ts is the temporal need of symmetric encryption/decryption.Tf is the temporal exigency of the fuzzy extractor.Tasym is the temporal need of asymmetric encryption/decryption.Tpuf is the temporal requirement of the physically unclonable function.Tsig is the computational cost of a Hyperelliptic Curve-based Digital Signature Arithmetic signature generation/verification execution.The cost of calculating the operation or exclusive is generally overlooked because it requires minimal calculations.According to[93],Th=0.0005 s,Tc=0.02102 s,Te=0.063075 s and Ts=0.0087 s and according to[97],Tasym=Te=Tf=0.063075 s.Depending on [105] Th=1.91%∗Tpuf,as a result,we consider Tpuf=0,02608 s.Based on[93,114],Tsig=0.47 s.

As mentioned in Table 4,two-factor lightweight authentication schemes,[90,95,109,120],require 24Th,42Th,16Th,and 17Th,respectively.However,three-factor lightweight authentication schemes,[102,105,108,113,117]need 35Th+Tf,34Th+2Tf+Tpuf,29Th+Tf,18Th+2Tf,and 2Tp+16Th+Tf,respectively.

Table 4: Computational requirement of login and authentication phase

ECC-based schemes[91,96,98,101,106,115]demand 23Th+6Te,9Th+8Te,18Th+6Te+Tf,13Th+2Te,25Th+6Te,and 8Te +14Th severally.Symmetric encryption/decryption-based authentication schemes[94,97,99,103,107,110,111,112]necessitate 21Th+4Ts,42Th+Ts,25Th+Tf+4Ts,15Th+Tf+2Ts,6Ts +2Th,6Th+9Ts,2Ts,and 24Th+2Ts individually.In addition,[104]requires 20Th+3Tc.While hybrid authentication schemes[92,93,100,114,116,118,119]stipulate 13Th+6Te,15Th+4Tc+4Ts,5Th+4Te+Tf+3Ts,15Th+2Tf+4Ts+2Tsig,2Ts+4Tasym+11Th,13Th+8Te+2Ts,and Ts+15Th+6Te,respectively.

Fig.2 shows that the protocols [90,95,97,109–112,120] are very fast compared to the schemes[91,92,96,98,100,106,114,118,119],for the simple reason that those letters use elliptic curve cryptography that is very overpriced compared to the hash functions that are used in schematics[90,95,97,109–112,120].

Figure 2: Login and identity verification estimated run time

5.2.5 Communication Cost

To enhance communication efficiency,the communication cost of an authentication scheme must be reduced as it as possible.Based on the graphs in Fig.3,the schemes in [104,106,108,118,119]incur the highest communication overheads.Then there are the protocols in[94–102,105,109,112,113,115,117],and the schemes in[103,107,111]with acceptable costs.While the schemes[107,111]require the lowest communication cost,and they are weak against the majority of known attacks,as has been mentioned before,more than that,they cannot ensure perfect forward secrecy.

Figure 3: Login and identity verification estimated storage

5.3 Classification of the Studied Protocols

This section classifies the protocols we have studied into two categories.According to cryptographic algorithms,we distinguish lightweight schemes that are based only on hash functions,random numbers,and in some cases encryption and decryption algorithms,and hybrid schemes which combine the techniques used in the lightweight authentication schemes with one or more of the following mechanisms: Elliptic curve cryptography,chaotic maps,and encryption systems.Depending on the authentication factors,we distinguish between dual-factor schemes that require a smart card and password,and three-factor schemes that demand a smart card,key word,and digital fingerprint.The classification results in cryptographic algorithms and authentication factors are presented in Figs.4 and 5,respectively.The analysis of Fig.5 shows that a major part of the proposed schemes in the literature are two-factor-based schemes because the addition of the third factor increases partially the computational cost and the energy consumption.Furthermore,the correlation between the results presented in Fig.2 which provides the login and identity verification estimated run time for each scheme,and the results shown in Fig.4 indicate that hybrid authentication schemes require much more execution time than lightweight schemes.The thing that explains the wide deployment of lightweight schemes compared with others.

Figure 4: Classification results based on cryptographic technics

Figure 5: Classification results based on authentication factors

6 Future Research Directions

The comparison made in this paper illustrates that the reviewed schemes provide a high level of security,nonetheless,some attacks still require more interest such as node capture,DoS attack,stolen verifier,denning-ssaco attack,and GWN bypassing.Besides,the maturity of the authentication schemes is centralized,as a result,they cannot be efficient with decentralized infrastructures and networks.To overcome the gaps in the literature schemes this section offered some new directions for future research.

6.1 Blockchain-Based Authentication

Considering that a major part of the current IoT authentication schemes relies on centralized infrastructures,are inconsistent with distributed frameworks,and are vulnerable to several attacks,Blockchain-based authentication balances Blockchain technology with MFA to produce a trustworthy authentication mechanism.Using decentralized ledgers that protect critical credentials,Blockchainbased authentication offers an additional layer of protection.However,this kind of solution demands strong technical knowledge,accurate implementation,and realistic evaluation.More than that,it requires a high computational power.The whole potential of Blockchain-based authentication can be reached by decreasing complexity and costs and increasing flexibility and authenticity[121].

6.2 Post-Quantum Cryptography

Currently,ECC is considered one of the most lightweight cryptographic techniques that can be used to build a robust authentication scheme,and it is the most suitable for IoT device’s limitations.Unfortunately,this method is at risk of being ruptured by Quantum Computing attacks such as Shor’s Algorithm,Grover’s Algorithm,Side-Channel Attack,Multi-target Pre-image Search Attack,and so on.However,the existence of some computational problems resistant to quantum attacks such as quasi-cyclic syndrome decoding (QCSD) with parity problem,and ring learning with rounding(RLWR)problems have motivated researchers to construct secure post-quantum cryptography(PQC).In 2017,a standardization proceeding was started by the National Institute of Standards and Technology,which classify which classify post-quantum cryptography algorithms into five classes:Latticebased Cryptography,Code-based Cryptography,Multivariate Polynomial Cryptography,Hash-based Signatures,and Isogeny-based Cryptosystem.After the 3rd round,seven schemes were announced.However,the standardization document is expected to be published in 2024[122].

6.3 Machine Learning for Authentication

Machine learning (ML) is an artificial intelligence field that relies on data and algorithms to imitate the way human learning,progressively improving its accuracy.Recently,Machine learning techniques have been widely considered to assist in the authentication process for IoT networks.Generally,the use of ML in authentication can be either:Supervised learning which is useful against intrusion and DDoS attacks,unsupervised learning which is useful to identify irregularities and threats without any previous knowledge,and powerful for communication detection attacks such as Sybil attacks,or reinforcement learning used to determine an optimal set of actions that maximize the reward in a given environment.Even though ML provides robust solutions for IoT authentication resistance against attacks,it demands high computation power and energy requirements.Researchers have a strong interest in making these solutions effective considering the limited nature of IoT devices[123,124].

7 Conclusion

This paper presents a deep comparative study of recent IoT authentication schemes regarding the importance of authentication in the Internet of Things as the first line of defense counter to security threats in such an environment.Firstly,we presented a simple taxonomy of authentication mechanisms in IoT.Then we offered the result of our detailed comparison.Our comparison was based on four criteria: The cryptographic mechanisms and simulators used,the provided security features,the resistance against most popular attacks,and the computational and communication cost.The result of our comparison shows that the authentication schemes in the literature may be based on several cryptography technics including Hash function,ECC,Encryption and decryption,Chaotic map,and Random numbers.Each one of the listed technologies has some features which may help provide authenticity and confidentiality.The requirement of the authentication scheme in terms of computational and communication costs differs according to the technology used.Accordingly,the analysis of the advantages and weaknesses of the studied schemes determines the attacks and the security services that need more interest to overcome the gaps in recent schemes namely node capture,DoS attack,stolen verifier,denning-ssaco attack,GWN bypassing,unlinkability,key secrecy,and perfect forward.Finally,we provided some future research directions that may enhance the IoT authentication schemes.As a result,the wide deployment and scalability of the IoT networks.

Acknowledgement:Researchers would like to thank the Deanship of Scientific Research,Qassim University for funding publication of this project.

Funding Statement:The authors received no specific funding for this study.

Author Contributions:The authors confirm contribution to the paper as follows:Study conception and design: Mourade Azrour and Ahmad El Allaoui;data collection: Souhayla Dargaoui;analysis and interpretation of results:Azidine Guezzaz and Abdulatif Alabdulatif;draft manuscript preparation:Abdullah Alnajim.All authors reviewed the results and approved the final version of the manuscript.

Availability of Data and Materials:The used data are available once the readers want by contacting mo.azrour@umi.ac.ma.

Conflicts of Interest:The authors declare that they have no conflicts of interest to report regarding the present study.