Detailed Information

Cited 4 time in webofscience Cited 6 time in scopus
Metadata Downloads

BCmECC: A Lightweight Blockchain-Based Authentication and Key Agreement Protocol for Internet of Things

Full metadata record
DC Field Value Language
dc.contributor.authorLansky, J.-
dc.contributor.authorRahmani, A.M.-
dc.contributor.authorAli, S.-
dc.contributor.authorBagheri, N.-
dc.contributor.authorSafkhani, M.-
dc.contributor.authorAhmed, O.H.-
dc.contributor.authorHosseinzadeh, M.-
dc.date.accessioned2022-01-07T01:41:08Z-
dc.date.available2022-01-07T01:41:08Z-
dc.date.created2021-12-24-
dc.date.issued2021-12-
dc.identifier.issn2227-7390-
dc.identifier.urihttps://scholarworks.bwise.kr/gachon/handle/2020.sw.gachon/83157-
dc.description.abstractIn this paper, targeting efficient authentication and key agreement in an IoT environment, we propose an Elliptic Curve Cryptography-(ECC) based lightweight authentication protocol called BCmECC which relies on a public blockchain to validate the users’ public key to provide desired security. We evaluate the security of the proposed protocol heuristically and validate it formally, which demonstratse the high level of the security. For the formal verification we used the widely accepted formal methods, i.e., BAN logic and the Scyther tool. In this paper we also analyse the security of recently proposed blockchain-based authentication protocols and show that this protocol does not provide the desired security against known session-specific temporary information attacks in which the adversary has access to the session’s ephemeral values and aims to retrieve the shared session key. In addition, the protocol lacks forward secrecy, in which an adversary with access to the server’s long-term secret key can retrieve the previous session keys, assuming that the adversary has already eavesdropped the transferred messages over a public channel in the target session. The proposed attacks are very efficient and their success probability is ‘1’, while the time complexity of each attack could be negligible. Besides, we show that BCmECC is secure against such attacks. © 2021 by the authors. Licensee MDPI, Basel, Switzerland.-
dc.language영어-
dc.language.isoen-
dc.publisherMDPI-
dc.relation.isPartOfMathematics-
dc.titleBCmECC: A Lightweight Blockchain-Based Authentication and Key Agreement Protocol for Internet of Things-
dc.typeArticle-
dc.type.rimsART-
dc.description.journalClass1-
dc.identifier.wosid000735590100001-
dc.identifier.doi10.3390/math9243241-
dc.identifier.bibliographicCitationMathematics, v.9, no.24-
dc.description.isOpenAccessN-
dc.identifier.scopusid2-s2.0-85121295252-
dc.citation.titleMathematics-
dc.citation.volume9-
dc.citation.number24-
dc.contributor.affiliatedAuthorHosseinzadeh, M.-
dc.type.docTypeArticle-
dc.subject.keywordAuthorAuthentication-
dc.subject.keywordAuthorBlockchain-
dc.subject.keywordAuthorCryptanalysis-
dc.subject.keywordAuthorSecurity-
dc.relation.journalResearchAreaMathematics-
dc.relation.journalWebOfScienceCategoryMathematics-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
Files in This Item
There are no files associated with this item.
Appears in
Collections
ETC > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Hosseinzadeh, Mehdi photo

Hosseinzadeh, Mehdi
College of IT Convergence (Department of Software)
Read more

Altmetrics

Total Views & Downloads

BROWSE