{"title":"Addressing security requirements in industrial IoT: A robust three-factor authentication scheme with enhanced features","authors":"Behnam Zahednejad, Chong-zhi Gao","doi":"10.1016/j.jnca.2025.104200","DOIUrl":null,"url":null,"abstract":"<div><div>Authentication and Key Agreement (AKA) is a critical component for ensuring access control for legitimate users in the Industrial Internet of Things (IIoT). Traditional three-factor AKA schemes rely on the user’s password, biometric data, and smart card to provide robust security. However, existing schemes often suffer from vulnerabilities, such as password guessing attacks, which can occur if either the biometric data or the smart card is compromised. Additionally, several crucial security requirements, including Perfect Forward Secrecy (PFS), user anonymity, un-traceability, and resistance to Ephemeral Secret Leakage (ESL) and node capture attacks, have remained unaddressed in prior approaches. This paper presents a comprehensive solution to these challenges by proposing an improved three-factor AKA scheme for IIoT. The scheme effectively integrates the three factors—biometric data, smart card, and password—to achieve three-factor security. These three factors include: (1) Biometric Data: The scheme uses fuzzy extractors to handle the inherent noise in biometric data while extracting consistent cryptographic keys. This ensures that even if the biometric template is compromised, the extracted key remains secure. (2) Smart Card: The smart card stores a securely hashed version of the user’s credentials and a unique identifier. It employs modular arithmetic on hash functions (e.g., SHA-256) to generate and manage session keys, ensuring lightweight yet robust security. (3) Password: The user’s password is combined with the biometric key and smart card data through a one-way hash function and modular arithmetic operations. This creates a multi-layered authentication mechanism that prevents password guessing attacks even if one factor is compromised. To address the critical security requirements, the proposed scheme employs the following techniques to realize a robust security: (i) Perfect Forward Secrecy (PFS): PFS is achieved using Elliptic Curve Diffie–Hellman (ECDH) key exchange over elliptic curves. Each session generates a unique ephemeral key pair, ensuring that even if long-term keys are compromised, past sessions remain secure. (ii) Resistance to Ephemeral Secret Leakage (ESL): The scheme incorporates key derivation functions (KDFs) and salted hashes to ensure that ephemeral secrets cannot be exploited even if leaked during a session. (iii) Resistance to Node Capture Attacks: To defend against node capture attacks, the scheme uses two sets of pseudo-identities and distributed secret sharing. The main pseudo-identity and secret key of the user are never stored in the sensor, ensuring that capturing a sensor node does not compromise the user’s credentials or the overall system. The security of the proposed scheme is rigorously analyzed using formal verification methods, including BAN logic and ProVerif, to demonstrate its resilience against known attack vectors. Experimental results show that the scheme achieves strong computational performance and minimizes communication overhead compared to existing alternatives. Furthermore, simulations on the NS-3 platform confirm its practical feasibility for IIoT environments.</div></div>","PeriodicalId":54784,"journal":{"name":"Journal of Network and Computer Applications","volume":"240 ","pages":"Article 104200"},"PeriodicalIF":7.7000,"publicationDate":"2025-05-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Network and Computer Applications","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S1084804525000979","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0
Abstract
Authentication and Key Agreement (AKA) is a critical component for ensuring access control for legitimate users in the Industrial Internet of Things (IIoT). Traditional three-factor AKA schemes rely on the user’s password, biometric data, and smart card to provide robust security. However, existing schemes often suffer from vulnerabilities, such as password guessing attacks, which can occur if either the biometric data or the smart card is compromised. Additionally, several crucial security requirements, including Perfect Forward Secrecy (PFS), user anonymity, un-traceability, and resistance to Ephemeral Secret Leakage (ESL) and node capture attacks, have remained unaddressed in prior approaches. This paper presents a comprehensive solution to these challenges by proposing an improved three-factor AKA scheme for IIoT. The scheme effectively integrates the three factors—biometric data, smart card, and password—to achieve three-factor security. These three factors include: (1) Biometric Data: The scheme uses fuzzy extractors to handle the inherent noise in biometric data while extracting consistent cryptographic keys. This ensures that even if the biometric template is compromised, the extracted key remains secure. (2) Smart Card: The smart card stores a securely hashed version of the user’s credentials and a unique identifier. It employs modular arithmetic on hash functions (e.g., SHA-256) to generate and manage session keys, ensuring lightweight yet robust security. (3) Password: The user’s password is combined with the biometric key and smart card data through a one-way hash function and modular arithmetic operations. This creates a multi-layered authentication mechanism that prevents password guessing attacks even if one factor is compromised. To address the critical security requirements, the proposed scheme employs the following techniques to realize a robust security: (i) Perfect Forward Secrecy (PFS): PFS is achieved using Elliptic Curve Diffie–Hellman (ECDH) key exchange over elliptic curves. Each session generates a unique ephemeral key pair, ensuring that even if long-term keys are compromised, past sessions remain secure. (ii) Resistance to Ephemeral Secret Leakage (ESL): The scheme incorporates key derivation functions (KDFs) and salted hashes to ensure that ephemeral secrets cannot be exploited even if leaked during a session. (iii) Resistance to Node Capture Attacks: To defend against node capture attacks, the scheme uses two sets of pseudo-identities and distributed secret sharing. The main pseudo-identity and secret key of the user are never stored in the sensor, ensuring that capturing a sensor node does not compromise the user’s credentials or the overall system. The security of the proposed scheme is rigorously analyzed using formal verification methods, including BAN logic and ProVerif, to demonstrate its resilience against known attack vectors. Experimental results show that the scheme achieves strong computational performance and minimizes communication overhead compared to existing alternatives. Furthermore, simulations on the NS-3 platform confirm its practical feasibility for IIoT environments.
期刊介绍:
The Journal of Network and Computer Applications welcomes research contributions, surveys, and notes in all areas relating to computer networks and applications thereof. Sample topics include new design techniques, interesting or novel applications, components or standards; computer networks with tools such as WWW; emerging standards for internet protocols; Wireless networks; Mobile Computing; emerging computing models such as cloud computing, grid computing; applications of networked systems for remote collaboration and telemedicine, etc. The journal is abstracted and indexed in Scopus, Engineering Index, Web of Science, Science Citation Index Expanded and INSPEC.