Review Article

Authentication Protocols for Internet of Things: A Comprehensive Survey

Table 16

Formal security verification techniques used in authentication protocols for the IoT.

Protocol Approach Main results

Lai et al. (2013) [38] The security of the protocol is analyzed using the ProVerif tool [191] Proof the mutual authentication between mobile equipment and its serving network

Shao et al. (2016) [63](i) Decisional Diffie-Hellman (DDH) Assumption;
(ii) Decision Linear (DLIN) Assumption;
(iii) Extended Computational Diffie-Hellman (eCDH) Assumption
(iv) Computational Inverse Diffie-Hellman (ciCDH) Assumption
(i) The proposed group signature scheme satisfies unforgeability
(ii) The proposed group signature scheme satisfies anonymity
(iii) The proposed theorem satisfies the traceability

Zhang et al. (2016) [65] Based on the size of the beacon interval and the network bandwidthBroadcasting the MAC of a message’s prediction outcome is secure

Zhang et al. (2016) [52] Bilinear Diffie-Hellman and the computational Diffie- Hellman assumptions The protocol satisfies individual authentication, non-repudiation, vehicle privacy and traceability

Dolev et al. (2016) [66] Spi calculus [192] The proposed session key establishment protocol respects the authenticity property and the secrecy property

Chan and Zhou (2014) [48] NXP-ATOP platform [193] Demonstrate the two-factor cyber-physical device authentication

Lai et al. (2013) [37] The security of the protocol is analyzed using the ProVerif tool [191] The scheme can implement mutual authentication and key agreement between multiple devices and the core network simultaneously

Li and Cao (2011) [28] Prove the existence of a pivot rank by contradiction The total signing cost does not increase

Li et al. (2012) [138] Diagnose tools Detect failure points and to minimize the whole fault time

Nicanfar et al. (2014) [142] Automated Validation of Internet Security Protocols and Application (AVISPA) security analyzer [194] Providing mutual authentication and key management mechanisms

Mahmood et al. (2016) [67] The security of the protocol is analyzed using the ProVerif tool [191] Verifies mutual authentication and session key secrecy properties of the proposed scheme

Kumari et al. (2016) [68] Burrows-Abadi-Needham Logic (BAN-logic) [195] Prove that the proposed scheme establishes a session key between user and sensor node

Chung et al. (2016) [69] Burrows-Abadi-Needham Logic (BAN-logic) [195] Prove the validity of authentication and key agreement protocol

Amin and Biswas (2016) [70](i) Burrows-Abadi-Needham Logic (BAN-logic) [195].
(ii) Automated Validation of Internet Security Protocols and Application (AVISPA) security analyzer [194]
Prove that the protocol has achieved mutual authentication and session key agreement securely

Das (2016) [72] Automated Validation of Internet Security Protocols and Application (AVISPA) security analyzer [194] The scheme is secure against the replay and man-in-the-middle attacks against an adversary

Chang and Le (2016) [73] Sequence of games under the decisional Diffie-Hellman (ECDDH) problem The scheme provides secure and perfect forward secrecy authentication

Jiang et al. (2016) [74] Burrows-Abadi-Needham Logic (BAN-logic) [195] The improved scheme accomplishes mutual authentication and key agreement between the user and sensor, the user, and the gateway node

Farash et al. (2016) [75](i) Burrows-Abadi-Needham Logic (BAN-logic) [195]
(ii) Automated Validation of Internet Security Protocols and Application (AVISPA) security analyzer [194]
Prove that the scheme allows a user to establish a session key with a sensor node of his choice near the end of the authentication process

Srinivas et al. (2017) [144](i) Burrows-Abadi-Needham Logic (BAN-logic) [195]
(ii) Automated Validation of Internet Security Protocols and Application (AVISPA) security analyzer [194]
The scheme can resist numerous security attacks, which include the attacks, found in Amin and Biswas’s scheme [70]

Kumari et al. (2016) [76] Burrows-Abadi-Needham Logic (BAN-logic) [195]The scheme provides secure mutual authentication between a legal user and an accessed sensor node inside WSN or not

Jiang et al. (2017) [77] Burrows-Abadi-Needham Logic (BAN-logic) [195] Prove that an identity and a session key is agreed between the user and the sensor

Wu et al. (2016) [146] The security of the protocol is analyzed using the ProVerif tool [191] The scheme passes the verifications according to the Dolev-Yao model [196]

Das et al. (2016) [147](i) Burrows-Abadi-Needham Logic (BAN-logic) [195]
(ii) Random oracle model
(iii) Automated Validation of Internet Security Protocols and Application (AVISPA) security analyzer [194]
Prove secure mutual authentication between a legal user and an accessed sensor node

Das et al. (2016) [197] Automated Validation of Internet Security Protocols and Application (AVISPA) security analyzer [194]The scheme is free from man-in-the-middle and replay attacks