Next Article in Journal
MSGWO-MKL-SVM: A Missing Link Prediction Method for UAV Swarm Network Based on Time Series
Next Article in Special Issue
Two-State Alien Tiles: A Coding-Theoretical Perspective
Previous Article in Journal
Traffic Missing Data Imputation: A Selective Overview of Temporal Theories and Algorithms
Previous Article in Special Issue
Optimal Shadow Allocations of Secret Sharing Schemes Arisen from the Dynamic Coloring of Extended Neighborhood Coronas
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

LLAKEP: A Low-Latency Authentication and Key Exchange Protocol for Energy Internet of Things in the Metaverse Era

1
College of Data Science, Taiyuan University of Technology, Taiyuan 030024, China
2
China Tower, Taiyuan 030001, China
*
Author to whom correspondence should be addressed.
Submission received: 21 June 2022 / Revised: 20 July 2022 / Accepted: 20 July 2022 / Published: 21 July 2022
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization, 2nd Edition)

Abstract

:
The authenticated key exchange (AKE) protocol can ensure secure communication between a client and a server in the electricity transaction of the Energy Internet of things (EIoT). Park proposed a two-factor authentication protocol 2PAKEP, whose computational burden of authentication is evenly shared by both sides. However, the computing capability of the client device is weaker than that of the server. Therefore, based on 2PAKEP, we propose an authentication protocol that transfers computational tasks from the client to the server. The client has fewer computing tasks in this protocol than the server, and the overall latency will be greatly reduced. Furthermore, the security of the proposed protocol is analyzed by using the ROR model and GNY logic. We verify the low-latency advantage of the proposed protocol through various comparative experiments and use it for EIoT electricity transaction systems in a Metaverse scenario.

1. Introduction

Authentication schemes in the traditional Energy Internet of Things (EIoT) are generally implemented with the help of Public Key Infrastructure (PKI). To simplify the management of public-key certificates, Shamir [1] introduced the identity-based cryptography scheme (IBC). This scheme directly uses the identity to generate the public key, without certificates or public key directories.
ID-based single-factor authentication scheme is not secure [2]. Attackers can compromise this scheme by dictionary attacks [3], rainbow tables [4], or social engineering techniques [5].
Thus, researchers have proposed two-factor authentication (2FA) [6,7], which combines representative data (ID/password) with personal possession factors (i.e., smart cards or mobile phones) to provide stronger security protection.
When ID-based 2FA authentication scheme is applied in EIoT, latency becomes an issue that has not been well studied [8,9]. Especially when electricity transactions based on EIoT are realized in Metaverse in the near future, high latency will affect the validity of data information (i.e., payment information data) [10]. Therefore, compared with the traditional payment systems, the EIoT payment systems in the Metaverse should meet higher requirements regarding the latency [11].
At present, the Metaverse devices are typically virtual helmets and smart glasses. A two-factor authentication protocol using smart cards (security chips that are embeded in these devices) can enhance the security of the protocol. In related work, we found that 2PAKEP is more secure than previous protocols [12,13,14,15,16]. In order to satisfy the requirement of low latency in EIoT (or future EIoT in Metaverse), we propose a low-latency ID-based two-factor authentication protocol LLAKEP. Our main contributions are summarized below.
  • A low-latency ID-based two-factor authentication protocol LLAKEP has been proposed. In the case of unbalanced computing capability between the two parties of the protocol, LLAKEP reduces the computational burden on one side. Compared with 2PAKEP [17], experimental results show that LLAKEP requires less computation time and less running time;
  • The security of LLAKEP is analyzed by using the ROR (Real-or-Random) model and GNY (Gong–Needham–Yahalom) logic. Analysis results show that LLAKEP achieves the security goals of an AKE protocol;
  • A use case has been implemented. We applied LLAKEP to EIoT electricity transaction systems in a Metaverse scenario. Results show that LLAKEP will effectively reduce latency.
The rest of this paper is organized as follows. Section 2 reviews the related work. Section 3 introduces the soultion methodology. Section 4 introduces the preliminaries. Section 5 proposes the LLAKEP. In Section 6, the security of the LLAKEP is analyzed. The experiment results of LLAKEP are shown in Section 7. Finally, a conclusion is summarized in Section 8.

2. Related Work

Das [12] designed an ID-based authentication protocol (the D protocol) using bilinear pairings. However, the D protocol is subject to forgery attacks [18]. Many improved protocols have been proposed based on D protocol [13,14,15,16,17]. Table 1 lists the characteristics, limitations, and disadvantages of different protocols.
Because of the inefficiency of bilinear pairing cryptography, researchers have proposed many ID-based authentication protocols using scalar multiplication. Yang and Chang [13] proposed an authentication protocol based on ID (the YC protocol) in 2009. However, Yoon and Yoo [14] found that the YC protocol [13] is prone to simulated attacks. In addition, the YC protocol cannot provide perfect forward security. Therefore, an improved ID-based protocol (the YY protocol) is proposed by Yoon and Yoo. The YY protocol can eliminate the defects of the YC protocol [13]. However, the YY protocol cannot provide perfect forward security. In 2012, He [15] proposed a protocol (the HDB protocol). The HDB protocol can guarantee perfect forward security. However, in 2013, Chou [19] showed that the HDB protocol [15] has defects concerning the private key verification process, and legitimate users cannot confirm whether the private key of the other party is correct. Thus, two improved security protocols (the C1 protocol, and the C2 protocol) were proposed. In 2015, Yang [20] proved that the HDB protocol [15] cannot resist simulation attacks and unknown key sharing attacks, and then Yang proposed an improved ID-based authentication key exchange protocol (the Y protocol).
However, there are some defects in the above-mentioned ID-based authenticated protocols. Their protocols have issues concerning clock synchronization and user anonymity [16]. To solve the issues, Qi and Chen [16] proposed an ID-based two-factor mutual authentication protocol with smart cards (the QC protocol). Qi and Chen claim the QC protocol is resistant to many attacks. However, in 2018, Park [17] proved that the QC protocol is not resistant to simulated user attacks, password change attacks, insider attacks, and offline password guessing attacks. Thus, Park [17] proposed an improved protocol 2PAKEP and proved that it could solve these security issues. LLAKEP uses an improved algorithm to reduce the latency of 2PAKEP. In addition, LLAKEP uses a security chip.
At present, smart cards are widely used in medical, educational, and other scenarios [21,22,23]. Using smart cards as an authentication factor can improve the security of system authentication. The most widely used smart cards in payment systems are mainly microprocessor chips. In addition, the Trustzone [24,25] is included in the microprocessor chip, which provides security features for smart wearable devices [26].

3. Solution Methodology

3.1. Research Methods

We research the low latency algorithms based on 2PAKEP. Meanwhile, we use security analysis and performance analysis to verify the advantages of LLAKEP.

3.2. Security Analysis Methods

First, we prove the security of LLAKEP in the ROR model. Second, we use GNY logic to prove the security of LLAKEP. Finally, we verify the security of the protocol using Prolog.

3.3. Performance Analysis Methods

We use a Raspberry Pi and a laptop to simulate two communication parties. The protocol is implemented in Python. The running time and computation time of LLAKEP and other protocols are compared by experiments.

4. Preliminaries

The system model, ROR model, and computational assumptions are introduced in this section.

4.1. System Model

In the EIoT, LLAKEP can be used to secure the key agreement for the communication of electricity transactions. A specific example is shown in Figure 1, where the electric bike rider is ready to swap his battery, and their device (smart glasses) and the battery swap station will establish a secure link through LLAKEP. The communication of transaction information, such as battery types and payment information, can then be encrypted through the session key. One thing to note is that the smart glasses in the example are the user’s Metaverse interface, which implies that a "gap" in computing capabilities exists between the two ends of these common communication devices. More specifically, the smart glasses with a microprocessor have weaker computing capabilities than the battery swap station.
Before the electric bike rider uses the smart glasses to enter the Metaverse for electricity transactions, some user information needs to be stored in the memory of the smart glasses in the initial stage. Assuming that the electric bike rider has obtained a registered microprocessor chip, and has a password, and the microprocessor chip is equipped in the user’s smart glass, then, as an initiator, the smart glasses authenticate with an energy device.

4.2. ROR Model

Abdalla, Fouque, and Pointcheval initially proposed the ROR model for password-based key exchange [27]. One of its significant features is that the attacker no longer has a Reveal query compared with the BPR model [28], but instead performs a simulation of a compromise caused by the misuse of a session key via the uniform Test query. This Test query can be called multiple times. Furthermore, the ROR model has been proved to be stronger than the BPR security model [27].
We introduce the primary components associated with the ROR model below.
Participants and instances. Let oracles  Π E B R t and Π B S S s be the instances t and s of participants E B R and B S S running protocol Π , respectively.
Instance state. Π E B R t will be in the accepted state if it has received the final message according the protocol Π . The session identification s i d of Π E B R t is the cocatenation of exchanged messages in the session.
Partnering. We say that Π E B R t and Π B S S s are the partners if the following two conditions are satisfied: (1) both Π E B R t and Π B S S s are in the accepted state, (2) Π E B R t and Π B S S s have the same s i d and mutually authenticated each other.
Freshness. If the session key S K of Π E B R t and Π B S S s is not compromised by a reveal query or E M D / E M C query defined below, we say Π E B R t and Π B S S s are fresh.
Adversary. An active adversary A may intercept, delete, modify, or inject the messages over public channels by the given queries:
  • E x e c u t e ( Π E B R t , Π B S S s ) : This query models the eavesdropping attack that permits A to learn the messages exchanged between E B R and B S S .
  • S e n d ( Π E B R t , M s g ) : This query models the active attack that permits A to transmit a message M s g to a participant’s instance Π E B R t .
  • E M D / E M C ( Π E B R t ) : This query models another active attack that permits A to extract all the sensitive secret parameters stored in a mobile device ( E M D ( Π E B R t ) ) or microprocessor chip ( E M C ( Π E B R t ) ).
  • T e s t ( Π E B R t ) : Before the game starts, an unbiased coin b is flipped. If Π E B R t is fresh, this query returns the real session key S K if b = 1 , or a random key in the key space of Π if b = 0 ; otherwise, if Π E B R t is not fresh, this query returns the invalid symbol ⊥.
We restrict A to access a limited number of E M D / E M C ( Π E B R t ) queries in a formal security analysis. At the same time, A is permitted to access an infinite number of T e s t ( Π E B R t )  queries.
Semantic security. Let A ’s guesse be b , and S u c c be the winning probability in the game. A polynomial t time adversary A ’s advantage in breaking the semantic security of session key S K is denoted by
A d v S K ( t ) = | 2 Pr [ S u c c ] 1 | .
Random oracle. We model the public one-way cryptographic hash function h ( · ) as a random oracle ( H a s h ).

4.3. Computational Assumption

We use elliptic curve cryptography because it is one of the best candidates among the existing public key cryptographic techniques. Two relevant hardness assumptions are described below.
Definition 1 
(Elliptic curve discrete logarithm problem (ECDLP)). Given an elliptic curve E over finit field F p , and P , Q E , find the discrete logarithm d, such that Q = d P .
Definition 2 
(Elliptic curve decisional Diffie–Hellman problem (ECDDHP)). Given an elliptic curve E over finite field F p , a generator P of E, and three random elements k 1 P , k 2 P , and k 3 P , distinguish the triples ( k 1 P , k 2 P , k 3 P ) and ( k 1 P , k 2 P , k 1 k 2 P ) .
The ECDLP and ECDDHP are computationally hard problems when p is large.

5. The Low-Latency Protocol

In this section, we mainly introduce the process of LLAKEP. The symbols used in LLAKEP are shown in Table 2.

5.1. Initialization Phase

This phase is performed in the battery swap station B S S . The specific process is described as follows.
BSS-1: B S S selects an elliptic curve E / F p whose base point is P. Meanwhile, the order of p is set to n.
BSS-2: B S S generates a private key s k B S S from Z n * , and calculates the public key p k B S S by p k B S S = s k B S S P .
BSS-3: B S S chooses two hash functions (collision-resistant) H 1 ( · ) and H 2 ( · ) . At the end, B S S publishes the system parameters E / F p , P , n , p k B S S , H 1 ( · ) , H 2 ( · ) .

5.2. User Registration Phase

Electric bike rider E B R needs to register with battery swap station B S S before swapping batteries. The registration takes place in a secure channel, and the specific process (Table 3) is described as follows.
EBR-1: E B R inputs the I D E B R and P W E B R on the smart glasses. After the input is completed, the microprocessor chip M C generates two random numbers a M C , b M C and calculates H I P = H 2 ( I D E B R | | P W E B R ) , v = H I P a M C , d = H I P b M C and C = H 2 ( I D E B R | | P W E B R | | a M C ) . Finally, E B R submits:
M s g 1 = p k E B R , I D E B R , d
to the B S S by using a secure channel.
BSS-2: B S S checks whether H 2 ( I D E B R ) and I D E B R are valid after receiving M s g 1 . If they already exist in the database, B S S returns a message to E B R asking for a new I D .
BSS-3: B S S calculates l = H 1 ( s k B S S ) d H 2 ( s k B S S | | I D E B R ) . After that, B S S stores H 2 ( s k B S S | | I D E B R ) , I D E B R and sends M s g 2 = l to E B R by using a secure channel.
EBR-4: After receiving M s g 2 , E B R calculates l = l b M C = H 1 ( s k B S S ) H I P H 2 ( s k B S S | | I D E B R ) and stores l , v, and C in the microprocessor chip.

5.3. Authentication and Key Exchange (AKE) Phase

After registration, when electric bike rider E B R wants to swap batteries, he needs to send some information for identity authentication. The key algorithms of this phase are shown in Algorithms 1 and 2. E C C _ S c a l a r M u l denotes scalar multiplication on an elliptic curve, and its computation is time-consuming. E C C _ A d d represents addition on an elliptic curves, and E C C _ N e g represents negation operations on an elliptic curves. These two cryptographic operations take less time. k d f represents the key derivation function. We transferred a scalar multiplication on the E B R side in the original protocol algorithm to the B S S side. The specific process (Table 4) of the AKE phase is described as follows.
Algorithm 1  E B R calculates S K = k d f ( I D E B R , S K E B R , T M C , T B S S )
Input: 
E , r M C , p k B S S , R B S S , s k E B R , T M C , T B S S
Output: 
The session key S K
 1:
U E B R = E C C _ A d d ( r M C , s k E B R , E )
 2:
R = E C C _ S c a l a r M u l ( r M C , p k B S S , E )
 3:
S K E B R = E C C _ S c a l a r M u l ( r M C , R B S S , E )
 4:
S K = k d f ( I D E B R , S K E B R , T M C , T B S S )
Algorithm 2  B S S calculates S K = k d f ( I D E B R , S K B S S , T M C , T B S S )
Input: 
E , U E B R , p k E B R , s k B S S , r B S S , I D E B R , T M C , T B S S
Output: 
The temporary secret R
 1:
t e m p 1 = E C C _ N e g ( p k E B R , E )
 2:
t e m p 2 = E C C _ S c a l a r M u l ( U E B R , P , E )
 3:
R E B R = E C C _ A d d ( t e m p 1 , t e m p 2 , E )
 4:
R = E C C _ S c a l a r M u l ( R E B R , s k B S S , E )
 5:
R B S S = E C C _ S c a l a r M u l ( r B S S , P , E )
 6:
S K B S S = E C C _ S c a l a r M u l ( r B S S , R E B R , E )
 7:
S K = k d f ( I D E B R , S K B S S , T M C , T B S S )
EBR-1: E B R inputs I D E B R and P W E B R using a smart glasses. Then M C calculates H I P = H 2 ( I D E B R | | P W E B R ) , a M C = v H I P and C E B R = H 2 ( I D E B R | | P W E B R | | a M C ) . After that, E B R checks whether C E B R is equal to C. After successful verification, M C generates a random number r M C Z n * and a current timestamp T M C , and computes U E B R = r M C + s k E B R , R = r M C p k B S S , C I D E B R = l H I P = H 1 ( s k B S S ) H 2 ( s k B S S | | I D E B R ) and A u t h E B R = H 2 ( I D E B R | | R | | C I D E B R | | T M C ) . Then, E B R sends:
M s g 1 = A u t h E B R , C I D E B R , U E B R , T M C
to the B S S by using a public channel.
BSS-2: B S S verifies whether the difference between T M C and the reception time T M C * is less than the maximum transmission latency Δ T after receiving M s g 1 . If it is greater than Δ T , the protocol will stop running. Otherwise, B S S calculates H 2 ( s k B S S | | I D E B R ) = C I D E B R H 1 ( s k B S S ) . After that, B S S computes R E B R = U E B R P p k E B R = r M C P and R * = s k B S S R E B R , A u t h E B R * = H 2 ( I D E B R | | R * | | C I D E B R | | T M C ) and checks whether A u t h E B R * is equal to A u t h E B R . After successful verification, B S S generates a random number r B S S Z n * and a current timestamp T B S S . Then B S S computes R B S S = r B S S P , S K B S S = r B S S R E B R and A u t h B S S = H 2 ( I D E B R | | R * | | S K B S S | | T B S S ) . At the end, B S S sends:
M s g 2 = A u t h B S S , R B S S , T B S S
to E B R by using a public channel.
EBR-3: After receiving M s g 2 , E B R first verifies whether the difference between T B S S and the reception time T B S S * is less than Δ T . If it is greater than Δ T , the protocol will stop running. Otherwise, E B R calculates S K E B R = r M C R B S S , A u t h B S S * = H 2 ( I D E B R | | R | | S K E B R | | T B S S ) , and checks whether A u t h B S S * is equal to A u t h B S S . After successful verification, M C generates the current timestamp T M C , and computes the session key S K = k d f ( I D E B R | | S K E B R | | T M C | | T B S S ) . At the end, E B R calculates A u t h E B = H 2 ( I D E B R | | R | | S K | | T M C ) , and E B R sends:
M s g 3 = A u t h E B , T M C
to the B S S through a public channel.
BSS-4: After receiving M s g 3 , B S S verifies whether the difference between T M C and the reception time T M C is less than Δ T . If it is greater than Δ T , the protocol will stop running. Otherwises B S S computes the session key S K = k d f ( I D E B R | | S K B S S | | T M C | | T B S S ) , A u t h E B * = H 2 ( I D E B R | | R * | | S K | | T M C ) and checks whether A u t h E B * is equal to A u t h E B . If they are equal, the mutual authentication and session key agreement phase have successfully be completed. Finally, the same session key S K ( = S K ) will be store, and it will be used for secure commucations of E B R and B S S .

5.4. Password Change

Electric bike riders can change their password at any time. The specific process (Table 5) is described as follows.
EBR-1: E B R first inputs I D E B R and old password P W E B R through a microprocessor chip.
MC-2: M C computes H I P = H 2 ( I D E B R | | P W E B R ) , a M C = v H I P . After that, M C calculates C = H 2 ( I D E B R | | P W E B R | | a M C ) , and then verifies C is equal to C or not. If it is satisfied, M C asks E B R to input a new password.
MC-3: After receiving the new password, M C calculate H I P n e w = H 2 ( I D E B R | | P W n e w ) , v n e w = H I P n e w a M C , d n e w = H I P n e w b M C , C n e w = H 2 ( I D E B R | | P W n e w | | a M C ) and l n e w = l H I P H I P n e w = H 1 ( s k B S S ) H I P n e w H 2 ( s k B S S | | I D E B R ) . Finally, E B R store l n e w , v n e w and C n e w in the microprocessor chip and delete old parameters.

5.5. Comparison of LLAKEP and Other Protocols

From the experimental results of He et al.’s scheme [15], it can be obtained that the most time spent is on the elliptic curve scalar multiplication operation, followed by the execution of a map-to-point hash function and a modular inversion operation, while the time spent on the execution of a hash operation, a dissimilarity operation, a message authentication code operation, and a key derivation function is very short. The main cryptographic operations involved in the authentication phase of the relevant protocols and LLAKEP are shown in Table 6. C l i e n t denotes the device with limited computing power, and S e r v e r denotes the device with strong computing power.
We can see that the total number of elliptic curve scalar multiplication required by LLAKEP is fewer than that of the protocols proposed in [13,14], so the total computing time of LLAKEP is less than theirs. Compared to the protocols proposed in [15,16,17], C l i e n t of LLAKEP needs to perform fewer elliptic curve scalar multiplications, which leads to the computing time being cut, thus reducing the overall latency.

6. Security Analysis

This section proves the security of LLAKEP in the ROR model.

6.1. Security Proof

The security of LLAKEP in the ROR model is shown in Theorem 1.
Theorem 1.
Let A d v L L A K E P ( t ) be the advantage of a polynomial-time t adversary A in breaking the security of LLAKEP, then
A d v L L A K E P ( t ) q h 2 | H a s h | + 2 q s | D | + A d v A E C D D H P ( t ) ,
where | H a s h | , q s , q h , | D | and A d v A E C D D H P ( t ) are the number of H a s h queries, the number of S e n d queries, the number of H a s h queries, the size of password dictionary D in LLAKEP, and the advantage of A in breaking the ECDDHP in time t, respectively.
Proof. 
Let G j , where j = 0 , 1 , 2 , 3 , 4 , be a sequence of games, and S u c c G j be the event that an adversary A wins the game G j , the probability of which is denoted by Pr [ S u c c G j ] . Those five games are defined as follows:
  • G 0 : This game models the original protocol LLAKEP in the ROR model, and an unbiased coin b is filpped. Therefore,
    A d v L L A K E P ( t ) = | 2 Pr [ S u c c G 0 ] 1 | .
  • G 1 : This game excludes the eavesdropping attacks. A may use the E x e c u t e query in this game, and once the instance is accepted, A proceeds to the T e s t query. In LLAKEP, S K and S K are calculated as S K = k d f ( I D E B R | | S K E B R | | T M C | | T B S S ) = k d f ( I D E B R | | S K B S S | | T M C | | T B S S ) ( = S K ) , where S K E B R = r M C R B S S = r M C ( r B S S P ) = r B S S ( r M C P ) = S K B S S . For getting the session key, A needs ephemeral secrets { r M C , r B S S } and the permanent secret identity I D E B R . Hence, A has no advantage in winning the game G 1 through eavesdropping attack. Therefore,
    Pr [ S u c c G 1 ] = Pr [ S u c c G 0 ] .
  • G 2 : This game models the S e n d and H a s h queries. A may mount an active attack to intercept messages M s g 1 = { A u t h E B R , C I D E B R , U E B R , T M C } , M s g 2 = { A u t h B S S , R B S S , T B S S } , and M s g 3 = { A u t h E B , T M C } . Note that all these messages involve the random nonces and the current timestamps, the only advantage A can take is making the H a s h queries to find collisions. Therefore, by the birthday paradox,
    | Pr [ S u c c G 2 ] Pr [ S u c c G 1 ] | q h 2 2 | H a s h | .
  • G 3 : This game models the E M D / E M C query wherein A can extract all the credentials l , v and C from a lost or stolen device or a microprocessor chip, where l = l b M C = H 1 ( s k B S S ) H I P H 2 ( s k B S S | | I D E B R ) , v = H I P a M C and C = H 2 ( I D E B R | | P W E B R | | a M C ) . Note that since A could not get the secret crentials a M C and s k B S S using the S e n d queries, guessing is the only way to obtain the password P W E B R and identity I D E B R of a registered user E B R from l , v, and C. Therefore,
    | Pr [ S u c c G 3 ] Pr [ S u c c G 2 ] | q s | D | .
  • G 4 : This game models an active attack. To derive the session key SK of E B R and B S S ( S K = k d f ( I D E B R | | S K E B R | | T M C | | T B S S ) = k d f ( I D E B R | | S K B S S | | T M C | | T B S S = S K ) , A may use S e n d queries to obtain all the intercepted messages M s g 1 , M s g 2 , and M s g 3 , and then try to derive S K E B R = r M C R B S S = r M C ( r B S S P ) = r B S S ( r M C P ) = S K B S S . Note that A can derive S K E B R = r M C R B S S or S K B S S = r B S S ( U E B R P p k E B R ) . However, this problem is essentially the same as solving an ECDDHP. Therefore,
    | Pr [ S u c c G 4 ] Pr [ S u c c G 3 ] | A d v A E C D D H P ( t ) .
After executing the games, A guesses the bit b:
Pr [ S u c c G 4 ] = 1 2 .
According to (1) and (2), we have:
1 2 A d v L L A K E P ( t ) = | Pr [ S u c c G 0 ] 1 2 | = | Pr [ S u c c G 1 ] 1 2 | .
According to (6) and (7), we have:
1 2 A d v L L A K E P ( t ) = | Pr [ S u c c G 1 ] Pr [ S u c c G 4 ] | .
Using the triangular inequality, we have the following result:
| Pr [ S u c c G 1 ] Pr [ S u c c G 4 ] | | Pr [ S u c c G 1 ] Pr [ S u c c G 3 ] | + | Pr [ S u c c G 3 ] Pr [ S u c c G 4 ] | | Pr [ S u c c G 1 ] Pr [ S u c c G 2 ] | + | Pr [ S u c c G 2 ] Pr [ S u c c G 3 ] | + | Pr [ S u c c G 3 ] Pr [ S u c c G 4 ] | q h 2 2 | H a s h | + q s | D | + A d v A E C D D H P ( t ) .
From (8) and (9), we have:
1 2 A d v L L A K E P ( t ) q h 2 2 | H a s h | + q s | D | + A d v A E C D D H P ( t ) .
Then, we obtain the required result:
A d v L L A K E P ( t ) q h 2 | H a s h | + 2 q s | D | + A d v A E C D D H P ( t ) .
Theorem 1 is proved. □

6.2. GNY Logic Proof

We introduce the symbols and meanings used in the GNY logic [29] in Table 7, and then prove the mutual authentication between electric bike rider E B R and battery swap station B S S in LLAKEP.

6.2.1. Protocol Paraphrase

LLAKEP consists of the following messages between E B R and B S S .
1. E B R B S S : A u t h E B R , C I D E B R , U E B R , T M C
2. B S S E B R : A u t h B S S , R B S S , T B S S
3. E B R B S S : A u t h E B , T M C

6.2.2. Description of Protocol

The parser algorithm would describe the protocol as follows.
M s g 1 : B S S * A u t h E B R , * C I D E B R , * U E B R , * T M C
M s g 2 : E B R * A u t h B S S , * R B S S , * T B S S
M s g 3 : B S S * A u t h E B , * T M C

6.2.3. Goal

We need to show that LLAKEP achieves the following goals.
Goal 1 : E B R S K
Goal 2 : E B R ϕ S K
Goal 3 : E B R B S S S K
Goal 4 : B S S S K
Goal 5 : B S S ϕ S K
Goal 6 : B S S E B R S K

6.2.4. Initialization Assumption

The initialization assumptions for E B R and B S S are as follows.
A 1 : E B R r M C
A 2 : E B R ϕ r M C
A 3 : E B R r M C , p k B S S , I D E B R , s k B S S , T B S S , P
A 4 : E B R E B R I D E B R B S S
A 5 : B S S r B S S , s k B S S
A 6 : B S S ϕ r B S S
A 7 : B S S r B S S , p k E B R , I D E B R
A 8 : B S S E B R I D E B R B S S

6.2.5. Proof

The proof of the goals are as follows.
According to rules T1 and P1, we can infer that E B R possesses A u t h B S S , R B S S , T B S S , and B S S possesses A u t h E B R , C I D E B R , U E B R , T M C , A u t h E B , T M C .
E B R * A u t h B S S , * R B S S , * T B S S E B R A u t h B S S , R B S S , T B S S E B R A u t h B S S , R B S S , T B S S ( P 1 ) ( T 1 )
B S S * A u t h E B R , * C I D E B R , * U E B R , * T M C , * A u t h E B , * T M C B S S A u t h E B R , C I D E B R , U E B R , T M C , A u t h E B , T M C B S S A u t h E B R , C I D E B R , U E B R , T M C , A u t h E B , T M C ( P 1 ) ( T 1 )
Goal 1 According to A1 and the rule F1, we can infer that E B R believes that S K E B R is fresh, and S K E B R = R B S S * r M C .
E B R r M C E B R R B S S * r M C ( F 1 )
According to the rule F1, we can infer that E B R believes that S K is fresh, and S K = k d f ( I D E B R | | S K E B R | | T M C | | T B S S ) . Goal 1 is proved.
E B R S K E B R E B R ( I D E B R | | S K E B R | | T M C | | T B S S ) ( F 1 )
Goal 2 According to A2 and the rule R1, we can infer that E B R believes that S K E B R is recognizable, and S K E B R = R B S S * r M C .
E B R ϕ r M C E B R ϕ R B S S * r M C ( R 1 )
According to the rule R1, we can infer that E B R believes that S K is recognizable, and S K = k d f ( I D E B R | | S K E B R | | T M C | | T B S S ) . Goal 2 is proved.
E B R ϕ S K E B R E B R ϕ ( I D E B R | | S K E B R | | T M C | | T B S S ) ( R 1 )
Goal 3 According to the rule P2, we can infer that E B R possesses S K E B R , and S K E B R = R B S S * r M C .
E B R r M C , E B R R B S S E B R R B S S * r M C ( P 2 )
According to A3 and the rule P2, we can infer that E B R possesses R, and R = r M C * p k B S S .
E B R r M C , E B R p k B S S E B R r M C * p k B S S ( P 2 )
According to A3 and the rule P2, we can infer that E B R possesses ( I D E B R | | R | | S K E B R | | T B S S ) .
E B R I D E B R , E B R R , E B R S K E B R , E B R T B S S E B R ( I D E B R | | R | | S K E B R | | T B S S ) ( P 2 )
According to the rule F1, we can infer that E B R believes that R is fresh, and R = r M C * p k B S S .
E B R r M C E B R r M C * p k B S S ( F 1 )
According to the rule F1, we can infer that E B R believes that ( I D E B R | | R | | S K E B R | | T B S S ) is fresh.
E B R R E B R ( I D E B R | | R | | S K E B R | | T B S S ) ( F 1 )
According to A4 and the rule I3, we can infer that E B R believes that B S S once said S K E B R .
E B R * H 2 ( I D E B R | | R | | S K E B R | | T B S S ) , E B R ( I D E B R | | R | | S K E B R | | T B S S ) , E B R E B R I D E B R B S S , E B R ( I D E B R | | R | | S K E B R | | T B S S ) E B R B S S ( I D E B R | | R | | S K E B R | | T B S S ) ( I 3 )
E B R B S S ( I D E B R | | R | | S K E B R | | T B S S ) E B R B S S S K E B R ( I 7 )
According to the rule I6, we can infer that E B R believes that B S S possesses S K E B R .
E B R B S S S K E B R , E B R S K E B R E B R B S S S K E B R ( I 6 )
According to the rule J6, we can infer that E B R believes that B S S possesses S K , and S K = k d f ( I D E B R | | S K E B R | | T M C | | T B S S ) . Goal 3 is proved.
E B R B S S I D E B R , E B R B S S S K E B R , E B R B S S T M C , E B R B S S T B S S E B R B S S ( I D E B R | | S K E B R | | T M C | | T B S S ) ( J 6 )
E B R B S S ( I D E B R | | S K E B R | | T M C | | T B S S ) E B R B S S k d f ( I D E B R | | S K E B R | | T M C | | T B S S ) ( J 6 )
Goal 4 According to A5 and the rule F1, we can infer that B S S believes that S K B S S is fresh, and S K B S S = R E B R * r B S S .
B S S r B S S B S S R E B R * r B S S ( F 1 )
According to the rule F1, we can infer that B S S believes that S K is fresh, and S K = k d f ( I D E B R | | S K B S S | | T M C | | T B S S ) . Goal 4 is proved.
B S S S K B S S B S S ( I D E B R | | S K B S S | | T M C | | T B S S ) ( F 1 )
Goal 5 According to A6 and the rule R1, we can infer that B S S believes that S K B S S is recognizable, and S K B S S = R E B R * r B S S .
B S S ϕ r B S S B S S R E B R * r B S S ( R 1 )
According to the rule R1, we can infer that B S S believes that S K is recognizable, and S K = k d f ( I D E B R | | S K B S S | | T M C | | T B S S ) . Goal 5 is proved.
B S S ϕ S K B S S B S S ϕ ( I D E B R | | S K B S S | | T M C | | T B S S ) ( R 1 )
Goal 6 According to A7 and the rule P2, we can infer that B S S possesses R E B R and R, and R E B R = U E B R P p k E B R , R = s k B S S * R E B R .
B S S P , B S S U E B R , B S S p k E B R B S S ( U E B R P p k E B R ) ( P 2 )
B S S s k B S S , B S S R E B R B S S ( s k B S S * R E B R ) ( P 2 )
According to the rule P2, we can infer that B S S possesses S K B S S , and S K B S S = r B S S * R E B R .
B S S r B S S , B S S R E B R B S S r B S S * R E B R ( F 1 )
According to A7 and the rule P2, we can infer that B S S possesses S K .
B S S I D E B R , B S S S K B S S , B S S T M C , B S S T B S S B S S k d f ( I D E B R | | S K B S S | | | T M C | T B S S ) ( P 2 )
According to the rule P2, we can infer that B S S possesses ( R | | S K | | T M C ) .
B S S R , B S S S K , B S S T M C B S S ( R | | S K | | T M C ) ( P 2 )
According to the rule F1, we can infer that B S S believes that R is fresh, and R = s k B S S * R E B R .
B S S s k B S S B S S s k B S S * R E B R ( F 1 )
According to the rule F1, we can infer that B S S believes that ( R | | S K | | T M C ) is fresh.
B S S R B S S ( R | | S K | | T M C ) ( F 1 )
According to A8 and the rule I3, we can infer that B S S believes that E B R once said S K .
B S S * H 2 ( I D E B R | | R | | S K | | T M C ) , B S S ( I D E B R | | R | | S K | | T M C ) , B S S E B R I D E B R B S S , B S S ( I D E B R | | R | | S K | | T M C ) B S S E B R ( I D E B R | | R | | S K | | T M C ) ( I 3 )
B S S E B R ( I D E B R | | R | | S K | | T M C ) B S S E B R S K ( I 3 )
According to the rule I6, we can infer that B S S believes that E B R possesses S K . Goal 6 is proved.
B S S E B R S K , B S S S K B S S E B R S K ( I 6 )

6.3. Formal Verification

We use Prolog to verify that our protocol achieves the session key security goals (the freshness and the recognizability of the session key, and the belief that the two authenticating parties have the session key). Prolog is a logic verification tool. Write the flow of the protocol as Prolog code, and Prolog can verify whether the protocol achieves our required security goals.
The execution results of Prolog are shown in Figure 2, and we can see that several security goals regarding the protocol returned “True”, which indicates that the LLAKEP can achieve the required security goals.

7. Performance Analysis

We mainly analyze the advantages of the LLAKEP and provide a use case of LLAKEP in this section. Furthermore, we test the computation time, the total running time and the bit rate of different protocols. The experimental environment is shown in Table 8. We use T A D to represent the time of running A on device D.

7.1. Experiment I

We use two identically configured laptops to represent the correspondents of the LLAKEP and test under the elliptic curves recommended by the National Institute of Standards and Technology Federal Information Processing Standard [30] (i.e., curves P-192, P-224, P-256, P-384, and P-521). From Figure 3, the following are some verified results:
For the average computing time on the E B R side:
T L L A K E P E B R < T 2 P A K E P E B R .
The results show that LLAKEP does reduce the computational burden on the EBR’s side.

7.2. Experiment II

We use a Raspberry Pi to represent the smart glasses and a laptop to represent the energy device. Smart glasses have less computing capability than laptops. We test LLAKEP under the same conditions as the elliptic curve of Experiment I. From Figure 4, the following are some verified results:
  • For the average computing time on the E B R side:
    T L L A K E P E B R < T 2 P A K E P E B R .
  • For the average total computing time:
    T L L A K E P < T 2 P A K E P .
It shows that the weaker device (i.e., smart glasses) in LLAKEP has shorter computation time. Further, LLAKEP has shorter total computation time compared with 2PAKEP.

7.3. Experiment III

This experiment measures the total running time of LLAKEP on two communicating parties (a Raspberry Pi and a laptop). From Figure 5, the following are some verified results:
For the average total time:
T L L A K E P < T 2 P A K E P .
The results show that LLAKEP still has shorter total running time compared with 2PAKEP.

7.4. Experiment IV

We assume bits of different messages in Table 9.
Therefore, in the authentication phase of the LLAKEP, M s g 1 needs (160 + 160 + 160 + 32) = 512 bits, M s g 2 needs (160 + 320 +32) = 512 bits and M s g 3 needs (160 + 32) = 192 bits. The total bits of LLAKEP is 1216 bits. Combining the total runtime of the protocol in Experiment III with the elliptic curve P-256, we can calculate the bit rate. The higher the bit rate, the faster the data transfer speed. The results are shown in Table 10.
For the bit rate B r :
B r L L A K E P > B r 2 P A K E P .
Therefore, the transmission latency of LLAKEP is lower.

7.5. Experiment V: Use Case Study

This section illustrates usages and advantages of LLAKEP via a use case in a batterty swap cabinets scenario.

7.5.1. Scenario Description

At present, there are more than 300 million electric bikes in China. In order to meet a large number of battery swap needs, China Tower has built an intelligent power exchange system. They have also deployed battery swap stations (Figure 6).
In the future, with the development of the Metaverse, electric bike riders will use smart glasses to interact with battery swap cabinets. During the peak period, a large number of riders will need to authenticate and pay at the same time.

7.5.2. Application of LLAKEP

The following steps explain how we can use LLAKEP.
Initialization: devices A and B should support LLAKEP. Specifically, device A is smart glasses; device B is a battery swap cabinet.
Secure Handshake: suppose there are N smart glasses in the battery swap cabinet scenarios.
Secure Messaging: A and B use the generated session key to send the message (battery type and payment information) securely.

7.5.3. Advantages

In this part, we analyze the advantages of LLAKEP. According to the statistics from the battery swap station management system (Figure 7 and Figure 8), the number of battery swap stations in Taiyuan city is 270. One battery swap station has 10 battery swap cabinets. In the peak time, 2700 riders use smart glasses to authenticate. After successful authentication, the rider will pay for the swap of a battery. Taking P-256 as an example, Figure 9 shows the authentication protocol running time of battery swap stations in the peak time. Experiment results show that LLAKEP can reduce latency effectively.

8. Conclusions

This paper proposes a secure, low-latency authentication protocol LLAKEP for the EIoT. LLAKEP reduces the computational burden on weaker devices by changing the time-consuming cryptographic operations needed in the algorithms for both sides of communication. In addition, a provable security model and a logic analysis are used to analyze LLAKEP. Results show that the security of LLAKEP is guaranteed. When the computing capability of both parties is unbalanced, experimental results show that LLAKEP can reduce the computing time of the device with weaker computing capability. It can improve the efficiency of authentication. Finally in the use case, we apply LLAKEP for EIoT electricity transaction system in the Metaverse.
In the future, we will continue to optimize the low-latency algorithm, and design more low-latency AKE protocols suitable for Metaverse scenarios.

Author Contributions

Methodology, X.Z.; formal analysis, X.Z., H.Y. and J.H.; investigation, X.Z.; resources, S.C., B.X., X.W. and L.Z.; writing—original draft preparation, X.Z., X.H. and H.Y.; writing—review and editing, X.Z., X.H. and H.Y.; project administration, X.H.; funding acquisition, X.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Research Project Shanxi Scholarship Council of China 2021-038, and the Applied Basic Research Project of Shanxi Province No. 20210302123130.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shamir, A. Identity-based cryptosystems and signature schemes. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1984; pp. 47–53. [Google Scholar]
  2. Ometov, A.; Bezzateev, S.; Mäkitalo, N.; Andreev, S.; Mikkonen, T.; Koucheryavy, Y. Multi-factor authentication: A survey. Cryptography 2018, 2, 1. [Google Scholar] [CrossRef] [Green Version]
  3. Wang, D.; Wang, P. Offline dictionary attack on password authentication schemes using smart cards. In Information Security; Springer: Berlin/Heidelberg, Germany, 2015; pp. 221–237. [Google Scholar]
  4. Ah Kioon, M.C.; Wang, Z.S.; Deb Das, S. Security analysis of MD5 algorithm in password storage. Appl. Mech. Mater. 2013, 347, 2706–2711. [Google Scholar] [CrossRef] [Green Version]
  5. Heartfield, R.; Loukas, G. A taxonomy of attacks and a survey of defence mechanisms for semantic social engineering attacks. ACM Comput. Surv. (CSUR) 2015, 48, 1–39. [Google Scholar] [CrossRef]
  6. Petsas, T.; Tsirantonakis, G.; Athanasopoulos, E.; Ioannidis, S. Two-factor authentication: Is the world ready? Quantifying 2FA adoption. In Proceedings of the Eighth European Workshop on System Security, Bordeaux, France, 21 April 2015; pp. 1–7. [Google Scholar]
  7. Wang, D.; He, D.; Wang, P.; Chu, C.H. Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment. IEEE Trans. Dependable Secur. Comput. 2014, 12, 428–442. [Google Scholar] [CrossRef]
  8. Jolfaei, A.; Kant, K. A lightweight integrity protection scheme for low latency smart grid applications. Comput. Secur. 2019, 86, 471–483. [Google Scholar] [CrossRef] [Green Version]
  9. Mahmood, K.; Chaudhry, S.A.; Naqvi, H.; Kumari, S.; Li, X.; Sangaiah, A.K. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Future Gener. Comput. Syst. 2018, 81, 557–565. [Google Scholar] [CrossRef]
  10. Lee, L.H.; Braud, T.; Zhou, P.; Wang, L.; Xu, D.; Lin, Z.; Kumar, A.; Bermejo, C.; Hui, P. All one needs to know about metaverse: A complete survey on technological singularity, virtual ecosystem, and research agenda. arXiv 2021, arXiv:2110.05352. [Google Scholar]
  11. Ynag, Q.; Zhao, Y.; Huang, H.; Zheng, Z. Fusing Blockchain and AI with Metaverse: A Survey. arXiv 2022, arXiv:2201.03201. [Google Scholar] [CrossRef]
  12. Das, M.L.; Saxena, A.; Gulati, V.P.; Phatak, D.B. A novel remote user authentication scheme using bilinear pairings. Comput. Secur. 2006, 25, 184–189. [Google Scholar] [CrossRef]
  13. Yang, J.H.; Chang, C.C. An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Comput. Secur. 2009, 28, 138–143. [Google Scholar] [CrossRef]
  14. Yoon, E.J.; Yoo, K.Y. Robust id-based remote mutual authentication with key agreement scheme for mobile devices on ECC. In Proceedings of the 2009 International Conference on Computational Science and Engineering, Vancouver, BC, Canada, 29–31 August 2009; Volume 2, pp. 633–640. [Google Scholar]
  15. Debiao, H.; Jianhua, C.; Jin, H. An ID-based client authentication with key agreement protocol for mobile client–Server environment on ECC with provable security. Inf. Fusion 2012, 13, 223–230. [Google Scholar] [CrossRef]
  16. Qi, M.; Chen, J. An efficient two-party authentication key exchange protocol for mobile environment. Int. J. Commun. Syst. 2017, 30, e3341. [Google Scholar] [CrossRef]
  17. Park, K.; Park, Y.; Park, Y.; Das, A.K. 2PAKEP: Provably secure and efficient two-party authenticated key exchange protocol for mobile environment. IEEE Access 2018, 6, 30225–30241. [Google Scholar] [CrossRef]
  18. Goriparthi, T.; Das, M.L.; Negi, A.; Saxena, A. Cryptanalysis of recently proposed Remote User Authentication Schemes. IACR Cryptol. ePrint Arch. 2006, 2006, 28. [Google Scholar]
  19. Chou, C.H.; Tsai, K.Y.; Lu, C.F. Two ID-based authenticated schemes with key agreement for mobile environments. J. Supercomput. 2013, 66, 973–988. [Google Scholar] [CrossRef]
  20. Yang, H.; Chen, J.; Zhang, Y. An improved two-party authentication key exchange protocol for mobile environment. Wirel. Pers. Commun. 2015, 85, 1399–1409. [Google Scholar] [CrossRef]
  21. Yang, W.; Wang, S.; Hu, J.; Zheng, G.; Chaudhry, J.; Adi, E.; Valli, C. Securing mobile healthcare data: A smart card based cancelable finger-vein bio-cryptosystem. IEEE Access 2018, 6, 36939–36947. [Google Scholar] [CrossRef]
  22. Zheng, L.; Song, C.; Cao, N.; Li, Z.; Zhou, W.; Chen, J.; Meng, L. A new mutual authentication protocol in mobile RFID for smart campus. IEEE Access 2018, 6, 60996–61005. [Google Scholar] [CrossRef]
  23. Shouqi, C.; Wanrong, L.; Liling, C.; Xin, H.; Zhiyong, J. An improved authentication protocol using smart cards for the Internet of Things. IEEE Access 2019, 7, 157284–157292. [Google Scholar] [CrossRef]
  24. Zhang, Y.; Zhao, S.; Qin, Y.; Yang, B.; Feng, D. Trusttokenf: A generic security framework for mobile two-factor authentication using trustzone. In Proceedings of the 2015 IEEE Trustcom/BigDataSE/ISPA, Helsinki, Finland, 20–22 August 2015; Volume 1, pp. 41–48. [Google Scholar]
  25. Koutroumpouchos, N.; Ntantogian, C.; Xenakis, C. Building Trust for Smart Connected Devices: The Challenges and Pitfalls of TrustZone. Sensors 2021, 21, 520. [Google Scholar] [CrossRef] [PubMed]
  26. Brasser, F.; Kim, D.; Liebchen, C.; Ganapathy, V.; Iftode, L.; Sadeghi, A.R. Regulating arm trustzone devices in restricted spaces. In Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services, Singapore, 26–30 June 2016; pp. 413–425. [Google Scholar]
  27. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the International Workshop on Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; pp. 65–84. [Google Scholar]
  28. Bellare, M.; Pointcheval, D.; Rogaway, P. Authenticated key exchange secure against dictionary attacks. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 139–155. [Google Scholar]
  29. Gong, L.; Needham, R.M.; Yahalom, R. Reasoning about Belief in Cryptographic Protocols. In Proceedings of the 1990 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 7–9 May 1990; pp. 234–248. [Google Scholar] [CrossRef]
  30. Standard, S.H. National Institute of Standards and Technology (NIST) Federal Information Processing Standard (FIPS) 186-4. 2013. Available online: https://csrc.nist.gov/publications/detail/fips/186/4/final (accessed on 19 July 2013).
Figure 1. A typical architecture of EIoT.
Figure 1. A typical architecture of EIoT.
Mathematics 10 02545 g001
Figure 2. Prolog verification results of the LLAKEP.
Figure 2. Prolog verification results of the LLAKEP.
Mathematics 10 02545 g002
Figure 3. Average computing time in Experiment I. The experiment uses two identically configured laptops to represent two parties of the LLAKEP. The results are as follows: (1) the calculation time on the U side using LLAKEP is less than 2PAKEP; (2) LLAKEP does reduce the computational burden on the EBR’s side.
Figure 3. Average computing time in Experiment I. The experiment uses two identically configured laptops to represent two parties of the LLAKEP. The results are as follows: (1) the calculation time on the U side using LLAKEP is less than 2PAKEP; (2) LLAKEP does reduce the computational burden on the EBR’s side.
Mathematics 10 02545 g003
Figure 4. Average computing time in Experiment II. The experiment uses a Raspberry Pi to represent the smart glasses and a laptop to represent the energy device. The results are as follows: (1) the calculation time on the U side using LLAKEP is less than 2PAKEP; (2) the total calculation time of LLAKEP is less than 2PAKEP.
Figure 4. Average computing time in Experiment II. The experiment uses a Raspberry Pi to represent the smart glasses and a laptop to represent the energy device. The results are as follows: (1) the calculation time on the U side using LLAKEP is less than 2PAKEP; (2) the total calculation time of LLAKEP is less than 2PAKEP.
Mathematics 10 02545 g004
Figure 5. Average total runing time in Experiment III. The experiment uses a Raspberry Pi and a laptop to measure the total running time of LLAKEP. The results show that LLAKEP has shorter total running time compared with 2PAKEP.
Figure 5. Average total runing time in Experiment III. The experiment uses a Raspberry Pi and a laptop to measure the total running time of LLAKEP. The results show that LLAKEP has shorter total running time compared with 2PAKEP.
Mathematics 10 02545 g005
Figure 6. Battery swap cabinet.
Figure 6. Battery swap cabinet.
Mathematics 10 02545 g006
Figure 7. Battery swap station management system. The number of battery swap stations in Taiyuan city can be obtained from this system.
Figure 7. Battery swap station management system. The number of battery swap stations in Taiyuan city can be obtained from this system.
Mathematics 10 02545 g007
Figure 8. Battery management system (BMS). The usage state of the battery can be obtained from this system.
Figure 8. Battery management system (BMS). The usage state of the battery can be obtained from this system.
Mathematics 10 02545 g008
Figure 9. Runing time in Experiment IV. The experiment tests the total running time of all the batteries of 270 battery swap stations in the authentication phase. The results show that the total running time of LLAKEP is significantly less than 2PAKEP.
Figure 9. Runing time in Experiment IV. The experiment tests the total running time of all the batteries of 270 battery swap stations in the authentication phase. The results show that the total running time of LLAKEP is significantly less than 2PAKEP.
Mathematics 10 02545 g009
Table 1. Comparison of the characteristics, limitations, and disadvantages of different protocols.
Table 1. Comparison of the characteristics, limitations, and disadvantages of different protocols.
ProtocolCharacteristicsLimitations and Disadvantages
D protocol [12]Based on pairing and smart cardNot resistant to forgery attacks
YC protocol [13]Based on identityProne to simulated attacks Cannot provide perfect forward security
YY protocol [14]An improved ID-based mobile device key authentication scheme based on elliptic curvesCannot provide perfect forward security
HDB protocol [15]A key agreement remote mutual authentication protocol based on identityUnable to resist impersonation attacks and unknown key sharing attacks
QC protocol [16]Based on elliptic curves in mobile environmentsNot resistant to impersonated user attacks, password changes, insider attacks, and offline password guessing attacks
2PAKEP [17]Two-factor authentication, based on identityNot efficient
LLAKEPA low-latency ID-based two-factor authentication protocol
Table 2. Symbols used in LLAKEP.
Table 2. Symbols used in LLAKEP.
SymbolMeaning
E B R Electric bike riders
M C Microprocessor chip
B S S Battery swap station
A Adversary
I D E B R Identity of an electric bike rider E B R
P W E B R Password of an electric bike rider E B R
s k X Private key of X
p k X Public key of X
S K Session key
E / F p An elliptic curve E over a prime finite field F p with p being a large prime
nOrder of base point P
Z n * {1, 2, ⋯, n 1 }
k P Scalar multiplication on elliptic curves and P is a base point in E / F p
A | | B Concatenation operation between A and B
A B XOR operation between A and B
k d f ( M s g ) Derivate key from M s g
H ( M s g ) A one-way hash function that generates M s g  digests
X Y : M s g X sends message M s g to Y by using a secure channel, where X and Y are two entities.
X Y : M s g X sends message M s g to Y by using a public channel
Table 3. User registration phase.
Table 3. User registration phase.
Electric Bike Riders/Microprocesser Chip ( EBR / MC )Battery Swap Station ( BSS )
EBR inputs I D E B R and P W E B R
MC generates a M C and b M C
MC computes H I P , v , d , C
M s g 1 = p k E B R , I D E B R , d
Checks whether H 2 ( I D E B R ) and I D E B R are valid
Calculates l = H 1 ( s k B S S ) d H 2 ( s k B S S | | I D E B R ) and stores H 2 ( s k B S S | | I D E B R ) , I D E B R
M s g 2 = l
Calculates l = l b M C
Stores l , v and C secretly
Table 4. Mutual authentication and key exchange phase.
Table 4. Mutual authentication and key exchange phase.
Electric Bike Riders/Microprocesser Chip ( EBR / MC )Battery Swap Station ( BSS )
EBR inputs identity I D E B R and password P W E B R
MC calculates H I P , a M C and C E B R
MC Checks whether C ? = C E B R
Generates r M C Z n * and T M C
Computes U E B R = r M C + s k E B R , R = r M C p k B S S ,
C I D E B R = l H I P
and A u t h E B R = H 2 ( I D E B R | | R | | C I D E B R | | T M C )
M s g 1 = A u t h E B R , C I D E B R , U E B R , T M C
Validates the received timestamp  T M C
Computes H 2 ( s k B S S | | I D E B R ) = C I D E B R H 1 ( s k B S S )
Computes R E B R = U E B R P p k E B R = r M C P and R * = s k B S S R E B R ,
A u t h E B R * = H 2 ( I D E B R | | R * | | C I D E B R | | T M C )
Checks whether A u t h E B R * ? = A u t h E B R
Generates r B S S Z n * and T B S S
Computes R B S S = r B S S P , S K B S S = r B S S R E B R
A u t h B S S = H 2 ( I D E B R | | R * | | S K B S S | | T B S S )
M s g 2 = A u t h B S S , R B S S , T B S S
Verifies the received timestamp T B S S
Calculates S K E B R = r M C R B S S
A u t h B S S * = H 2 ( I D E B R | | R | | S K E B R | | T B S S )
Checks whether A u t h B S S * ? = A u t h B S S
Generates T M C and computes
S K = k d f ( I D E B R | | S K E B R | | T M C | | T B S S ) ,
A u t h E B = H 2 ( I D E B R | | R | | S K | | T M C )
M s g 3 = A u t h E B , T M C
Validates the timestamp T M C
Calculates the session key
S K = k d f ( I D E B R | | S K B S S | | T M C | | T B S S )
A u t h E B * = H 2 ( I D E B R | | R * | | S K | | T M C )
Checks whether A u t h E B * ? = A u t h E B
Table 5. Password change activity.
Table 5. Password change activity.
Electric Bike Riders ( EBR )Microprocesser Chip ( MC )
EBR inputs I D E B R and P W E B R
MC Computes
H I P = H 2 ( I D E B R | | P W E B R ) ,
a M C = v H I P and
C = H 2 ( I D E B R | | P W E B R | | a M C )
Checks if C = C
Asks E B R to input a new password
Chooses a new password P W n e w
Calculate
H I P n e w = H 2 ( I D E B R | | P W n e w ) ,
v n e w = H I P n e w a M C ,
C n e w = H 2 ( I D E B R | | P W n e w | | a M C )
and l n e w = l H I P H I P n e w = H 1 ( s k B S S ) H I P n e w H 2 ( s k B S S | | I D E B R ) .
Stores l n e w , v n e w and C n e w , deletes old parameters
Table 6. Comparison of computation costs.
Table 6. Comparison of computation costs.
Protocol Client Server
YC protocol [13] 4 M + 3 H + P 4 M + 3 H + P
YY protocol [14] 4 M + 3 H + P 4 M + 4 H + P
HDB protocol [15] 3 M + 2 H + 2 C 3 M + 3 H + C + I
QC protocol [16] 3 M + 4 H + 3 X + K 3 M + 4 H + X + K
2PAKEP [17] 3 M + 6 H + 2 X + K 3 M + 4 H + 3 X + K
LLAKEP 2 M + 6 H + 2 X + K 4 M + 4 H + 3 X + K
Note: M : the time for an elliptic curve point scalar multiplication operation; H : the time for a hash operation; P : the time for a map-to-point hash operation; X : the time for a XOR operation; C : the time for a message authentication code operation; I : the time for executing a modular inversion operation; K : the time for a key derivation function.
Table 7. GNY Expression.
Table 7. GNY Expression.
SymbolMeaning
( A , B ) Conjunction of A and B.
H ( A ) A one-way hash function of A.
* A A is a not-originated-here formula.
P A P is told A.
P A A possesses, or is capable of possessing A.
P A P once said A.
P ( A ) P believes that A is fresh, that is, A has not been used before
P ( A ) P can recognize A, that is, P has certain expectations for the content of A.
P P K e y Q P believes that K e y is a suitable secret
for P and Q.
Table 8. Experiment devices and environments.
Table 8. Experiment devices and environments.
DeviceCPUCoreRAMProgramming Language
Experiment ILaptopi5-8250U 1.8 GHz416 GBPython
Laptopi5-8250U 1.8 GHz416 GBPython
Experiment II/III/IV/VLaptopi5-8250U 1.8 GHz416 GBPython
Raspberry Pi1.2 GHz ARM41 GBPython
Table 9. Bits of different messages.
Table 9. Bits of different messages.
MessageNumber of Bits
Identity160
Message digest160
Nonce160
Timestamp160
Elliptic curve point320
Table 10. Bit rate comparison.
Table 10. Bit rate comparison.
ProtocolNumber of BitsBit Rate (Bit per Second)
2PAKEP [17]13766048.8
LLAKEP12166197.8
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhang, X.; Huang, X.; Yin, H.; Huang, J.; Chai, S.; Xing, B.; Wu, X.; Zhao, L. LLAKEP: A Low-Latency Authentication and Key Exchange Protocol for Energy Internet of Things in the Metaverse Era. Mathematics 2022, 10, 2545. https://0-doi-org.brum.beds.ac.uk/10.3390/math10142545

AMA Style

Zhang X, Huang X, Yin H, Huang J, Chai S, Xing B, Wu X, Zhao L. LLAKEP: A Low-Latency Authentication and Key Exchange Protocol for Energy Internet of Things in the Metaverse Era. Mathematics. 2022; 10(14):2545. https://0-doi-org.brum.beds.ac.uk/10.3390/math10142545

Chicago/Turabian Style

Zhang, Xin, Xin Huang, Haotian Yin, Jiajia Huang, Sheng Chai, Bin Xing, Xiaohua Wu, and Liangbin Zhao. 2022. "LLAKEP: A Low-Latency Authentication and Key Exchange Protocol for Energy Internet of Things in the Metaverse Era" Mathematics 10, no. 14: 2545. https://0-doi-org.brum.beds.ac.uk/10.3390/math10142545

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop