This work is licensed under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License.
1. Introduction
The history of the Internet of things is very old, but the term “Internet of Things (IoT)” was first used by Kevin Ashton in 1999. The word things refers to a physical object that can be a car, mobile, sensors, or any other appliance, etc., and the word internet refers to the fact that things are connected through the internet [1]. Nowadays, in the field of technology, IoT-based applications such as connected cars, smart healthcare, and environmental monitoring are making a revolution never seen before in the history of mankind. One of those domains in which IoT is making huge progress in agriculture. According to recent research, in 2050, the world population will be touching 9.8 billion which is atleast 25 percent increase from today’s number [2]. As a result, food consumption will increase, resulting in a 59 to 98 percent increase in demand for food supply by 2050 [3]. To cope with the needs of a greater food supply and to improve the agricultural yield with less amount of labor and resources, IoT-based agriculture applications can perform a very significant role.
Like other IoT-based systems, the core task of an IoT-based agriculture system is data. IoT-based agriculture systems must have the ability to collect data with precision, store it for further analysis, and act on it based on the gained insight [4]. The IoT-based agriculture system, which is shown in Figure 1, mainly consists of sensors and other smart objects that gather and monitor data such as humidity, soil moisture, and temperature. These sensors are connected to the main sensor post, called a gateway, through a specific network topology such as Zigbee and RFID. The information is stored on the database server. In the IoT, data processing is supported by decision support systems that monitor and analyze a huge amount of data. Such analysis helps in efficient decision-making for solving the problem. Bad weather forecasts and incorrect irrigation usually result in economic loss for farmers, so the use of a decision support system results in ineffective use of resources [5, 6]. The farmers can visualize the information gathered and can act on the situation accordingly. Not only can it assist the farmer in harvesting efficiently but it can also help save time and cost.
[figure(s) omitted; refer to PDF]
Use of IoT in agriculture leads to precision agriculture, which has many benefits, such as high productivity and reduced environmental effects due to less use of fertilizers and pesticides [6]. In recent times, advances in sensors have had a good impact on agriculture. These sensors measure soil moisture, temperature, humidity, water content, etc. Data collected from these sensors is analyzed, and then decisions are taken on that basis. The collected data from sensors in IoT-based agriculture is usually transferred over the network, which presents a greater security risk. Ensuring a secure and reliable transfer of information is one of the main goals of WSN in agriculture. Lack of secure data transfer will eventually lead to authentication, integrity, and confidentiality being compromised. Due to the fact that agriculture-based IoT applications cover a large land area and due to limitation of WSN, a specific mechanism should be used to ensure data security and privacy [5]. One approach is to use an authentication scheme that ensures that only an authentic/authorized person can access the data that results in integrity, authentication, and nonrepudiation.
The authentication schemes are normally based on public-key cryptosystem algorithms. One of the main applicable types of PKI is identity-based cryptography (IBC), which solves most of the problems possessed by public-key cryptography [7]. The IBC makes use of user identity to create user public key while private keys are generated by a private-key generator (PKG). So, authentication schemes which are based on IBC will be the most favourable need for IoT -based agriculture applications. These schemes are actually based on Rivest-Shamir-Adleman (RSA)/Discrete Logarithm problem. But due to resource conservative nature of sensor nodes, it is considered expensive. RSA algorithm [8] which is based on public-key cryptography requires large storage space due to the 1024 bit key size. Also, due to huge computation, it is not suitable for limited resourced sensors. But with improvements in elliptic curve cryptography (ECC), provides new ways to apply public-key cryptography with better performance [9]. Identity-based signature which rely on ECC only uses 160-bit key size, and its performance in terms of computation cost and communication overhead is better. But it is still not suitable for tiny resource constraint sensors. A better approach is another generalized form of elliptic curve called hyperelliptic curve (HEC) which only requires 80-bit key size while providing the same level of security as provided by RSA, bilinear pairing, and ECC. Based on this discussion, we can say HEC is a better choice for resource constraint sensors.
Based on the abovementioned limitations, we designed a scheme called identity-based authentication well suited for IoT-enabled agriculture. Some of the major features which denote the contributions of our research work in this paper are mentioned below:
(i) Firstly, we introduce the basic structure for identity-based authentication and afterward construct the scheme suitable for IoT-based agriculture
(ii) An informal security analysis has been performed which demonstrates that the proposed scheme is robust to various security attacks regarding authentication, forward secrecy, and replay attack, respectively
(iii) We also performed formal security testing by simulating the code using Scyther simulation tool, and the results indicate that the proposed scheme is robust
(iv) We also carry out a detailed performance comparison of the proposed scheme with existing schemes in terms of communication overhead and computational cost, which indicates that the proposed scheme is more cost-efficient
2. Preliminaries
2.1. Hyperelliptic Curve
Hyperelliptic curve (HEC) comes under the category of algebraic curves which was proposed by Neal Koeblitz. It is a generalized form of elliptic curve cryptography (ECC) and provides an alternative solution for elliptic curve cryptography [10]. For ECC, the genus is equal to 1, but for, HEC genus is ≥1.
Let
where
(i)
(ii)
Note: The points on HEC are different as compared to ECC because these points do not form a group. They form an Abelian group which is called the Jacobian Group
2.2. Divisor
Suppose
Note: Under addition, the divisors form a group as shown in
2.3. Hyperelliptic Curve Discrete Logarithm Problem
Let us suppose we have a divisor
The problem of finding
Note: Hyperelliptic curve cryptography security depends upon solving HECDLP.
3. Related Work
In 2009, Du et al. [14] proposed a routing-driven scheme for key management in a heterogeneous sensor network. This scheme is based on the concept that a node only communicates with a small portion of nodes, and the communicating node only needs to establish communicating keys with its neighbors called c-neighbors. Elliptic curve cryptography is used in this scheme to maintain a good level of security by providing resistance against known attacks. The benefit of this scheme is that it reduces the communication overhead in key management. It also reduces storage space and energy consumption, but the major flaw is that H-sensor takes a lot of storage space. In 2011, Boujelben et al. [15] proposed a scheme for key management in heterogeneous sensor networks based on identity-based cryptography (IBC). IBC is a form of public-key cryptography in which a public key is generated from a unique known identifier likewise an email address or IP address or some other sort of identity. In a heterogeneous sensor network, using the concept of IBC a node can establish a secure key with any other nodes while only knowing the public identity of other nodes. This approach uses two types of keys (1) a pair-wise shared key between two communicating nodes and (2) a cluster key which is a shared key between all the nodes present in the cluster. The advantage of this scheme is that it provides good security by offering resilience against eavesdropping, replaying of the message, node capture attack, etc. The drawback of this scheme is that it lacks message identification. Moreover, its performance by means of energy consumption and computational cost is not efficient.
In 2014, Turkanovic et al. [16] designed a scheme for ad hoc wireless sensor network. It is built on the notions of IoT and is claimed lightweight by authors due to use of simple hash and XOR operations. Rather than just involving a gateway, this scheme allows the user to communicate directly with the sensor node for key agreement. It provides good resilience against replay attack and denial of service attack but at the same time lacks user anonymity and resistance against impersonation attack. Moreover, this scheme communication overhead and storage overhead is on the higher side. In 2016, Mehmood et al. [17] proposed an intercluster-based multiple key distribution scheme for wireless sensor network (WSN). Their proposed scheme focuses on improving the security of the cluster head in a wireless sensor network. For that purpose, the security implementation is done in two phases. Phase 1 involves the authenticity of the cluster head, and phase 2 involves the recovery process of the cluster head when cluster head functioning comes to a halt. The advantage of this scheme is that when a cluster head consumes more energy and its battery life is about to be drained, it shifts its management responsibility to another node and withdraw itself. The drawback of this scheme is that its security is still not enough because it is not resistant to attacks like replay attack, denial of service attack, and many more. Shen et al. [18] proposed a multilayer authentication protocol and a key establishment mechanism for a wireless body area network. The proposed scheme is based on ECC and hash-based media access control (MAC). The advantage of this scheme is that it provides security properties such as authentication, integrity and confidentiality, and resilience against key escrow. The drawback of this scheme is that it is susceptible to several attacks which include replay attack and sensor node attack. Wu et al. [19] pointed out the flaws in scheme [20] and presented a new scheme for the Internet of things- (IoT-) based WSN. This scheme is based on ECC and provides mutual authentication between the user, the sensor, and the gateway. This scheme provides several IoT security properties that come under confidentiality, integrity, authentication, authorization, and freshness. The drawback of this scheme is that its communication cost is higher which make this scheme inefficient for IoT-based applications.
In 2017, Wang et al. [21] found out that [22, 23] are not resistant enough against offline dictionary attack and impersonation attack and lack user anonymity and forward secrecy. The authors of [21] proposed an enhanced scheme that tackle abovementioned shortcomings, and their scheme security is proved using Burrows-Abadi-Needham (BAN) logic and heuristic analysis. Apart from providing resistance against several attacks, their scheme also provides user anonymity and forward security. The drawback of it is that it requires high computational cost and communication overhead. In 2018, Li et al. [24] proposed an ECC-based authentication protocol with privacy preservation for the Internet of Industrial Things (IIOT). Apart from privacy protection and bidirectional authentication, the proposed scheme also provides several security properties which include resistance against replay attack, impersonation attack, etc. This scheme lacks performance efficiency by means of communication overhead. In 2019, Harbi et al. [25] proposed a key management scheme to secure information exchange in Internet of things (IoT). The author was able to point out the flaws related to security in [17] and designed a new scheme based on identity-based encryption. The benefit [25] brings is that it provides data confidentiality and resists several known attacks. The drawback of [25] is that if the attacker gains access to the master key, all the session keys will be compromised. Yuan et al. [26] proposed a novel key management scheme for heterogeneous wireless sensor networks. Their scheme is based on the pairing-free identity-based digital signature algorithm which not only ensures identity authentication but also guarantees the security of the key establishment mechanism. The benefit of this scheme is that it keeps the information about the location of the starting node private. Moreover, this scheme also provides message authentication and provide protection against node capture attacks. The drawback of this scheme is its relatively high memory consumption. The computation and communication cost is relatively high which does not suite resource constraint WSN nodes.
4. Network Model
The proposed scheme network model is shown in Figure 2, which consists of three main components such as agriculture sensors, private key generator (PKG), and data user. The symbols used in the proposed scheme are illustrated in Table 1.
[figure(s) omitted; refer to PDF]
Table 1
Notations used in the proposed algorithm.
S.no | Notation | Explanation |
1 | PKG | Private key generator |
2 | Hash function | |
3 | Divisor of hyperelliptic curve | |
4 | Private key of PKG | |
5 | Public key of PKG | |
6 | Private key of the device | |
7 | Public key of the device | |
8 | Randomly selected private number | |
9 | Secret keys | |
10 | Signature |
4.1. Agriculture Sensors
The agriculture sensor network consists of different types of sensors that gather and monitor a variety of data related to crops. These sensors are used in multiple ways likewise with drones, on the crop leaves or stems, and sometimes placed inside the soil. The node with a temperature sensor constantly monitors the temperature, while the node with a soil moisture sensor calculates the water level within the soil. Similarly, a node with a rain sensor detects the rainfall if there is the predictability of rainfall, a node with humidity sensors measures the humidity level in the air, and a node with a carbon dioxide sensor detects the level of carbon dioxide because it helps plants in photosynthesis. Apart from that, a node with a light sensor measures light intensity, a node with wind sensors detects the speed and direction of the wind, and a node with a leaf sensor measures the water level present inside the plant. For reliable and timely communication, a communication technology is deployed in the form of 5G or Sigfox which provides the ability of fast data transfer, wide coverage area and low energy consumption [27, 28]. The agricultural sensor nodes are connected to the controller which verifies the authenticity of data user when it receiver the request.
4.2. Private Key Generator
PKG is an arbitrator which core task is to create private and public key for controller and data users. The PKG has its own public and private master keys. Data user or controller provides its unique ID, which is combined with the master private key to create private keys. Afterwards, computing respective actor’s private keys, PKG generates public key for controller and data user.
4.3. Data User
The data user is responsible for the monitoring of data gathered by sensors. When a data user requires access to the data gathered by sensors, it approaches the controller. The controller firstly makes sure whether the data user is authorized. Authentication takes place between the data user and the controller for such purpose, and when the data user is found authentic, a secret key is shared between the two parties for exchange of information.
5. Proposed Identity-Based Authentication Scheme
In this section, we propose the identity-based authentication scheme that contains the following three parts:
(1) Setup: PKG selects a hyperelliptic curve with genus 2 that utilizes 80 bits key size. Further, it selects finite field
(2) Registration phase: when a device from agriculture sensor networks requests for public and private key with identity (
(3) Authentication and key management phase: in this phase, we consider two devices, let say
(i) Suppose
(ii) After reception of
5.1. Correctness
Here,
And it verifies
hence proved.
6. Security Analysis
In this section, we performed an informal security analysis of our schemes with existing schemes such as Du et al. [14], Boujelben et al. [15], Turkanovic et al. [16], Mehmood et al. [17], Shen et al. [18], Wu et al. [19], Wang et al. [21], Li et al. [24], Harbi et al. [25], and Yuan et al. [26]. The comparison of security performance of our scheme with different existing schemes is shown in Table 2 which clearly indicates that our scheme outperforms existing authentication schemes by providing essential security properties such as mutual authentication, device anonymity, and forward secrecy. Moreover, it also provides resistance against known attacks such as replay attack, eavesdropping attack, and denial of service attack.
Table 2
Comparison of security performance.
Schemes | S1 | S2 | S3 | S4 | S5 | S6 | S7 | S8 |
Du et al. [14] | No | Yes | No | No | No | No | No | Yes |
Boujelben et al. [15] | Yes | Yes | No | Yes | No | No | Yes | Yes |
Turkanovic et al. [16] | Yes | No | Yes | Yes | No | No | No | No |
Mehmood et al. [17] | No | No | No | No | No | No | No | No |
Shen et al. [18] | No | Yes | No | Yes | No | No | No | No |
Wu et al. [19] | No | Yes | No | Yes | No | Yes | Yes | Yes |
Wang et al. [21] | Yes | Yes | Yes | Yes | Yes | Yes | Yes | No |
Li et al. [24] | Yes | Yes | No | Yes | Yes | Yes | Yes | Yes |
Harbi et al. [25] | No | No | Yes | Yes | Yes | Yes | Yes | No |
Yuan et al. [26] | Yes | Yes | No | No | No | No | Yes | Yes |
Proposed scheme | Yes | Yes | Yes | Yes | Yes | Yes | Yes | Yes |
S1: Resists replay attack, S2: Resists forward secrecy attack, S3: Resists DoS attack, S4: Resists eavesdropping attack, S5: Resists impersonation attack, S6: Provides device anonymity, S7: Provides mutual authentication, S8: Resists node capture attack.
6.1. Mutual Authentication
The scheme we introduced provides mutual authentication between controller and data user on the basis of signature which is generated by controller
6.2. Device Anonymity
Our designed scheme provides device anonymity during the authentication and key management stages; the identity of the communicating devices is not included in the transmitted message. The intruder must obtain the private key
6.3. Replay Attack
In such attacks, the intruder intercepts the message transmitted between the controller and data user and then the intruder launches an attack by replaying that old intercepted message. But our scheme makes it impossible for an intruder to do so by using the fresh secret key at every section, hence ensuring the freshness of key, and it makes our scheme robust against replay attacks.
6.4. Forward Secrecy
Forward secrecy guarantees that if the private key of one of the communicating parties is compromised, it will not affect the secret key established for the communication. In our scheme, if an intruder gains access to the private key
6.5. Nonrepudiation
The term nonrepudiation refers that a sender cannot deny the information it sent. In our scheme, the sender includes his signature
6.6. Denial of Service Attack
This type of attack occurs by increasing the flow of traffic to the intended server or party until it has fully crashed. Our scheme prevents such attacks by accepting the data received from the authenticated party. When controller receives message
6.7. Eavesdropping Attack
Whenever there is an exchange of information during transmission in the network, there is a possibility that an intruder might gain access to information secretly. This threatens information confidentiality as well as integrity. Our scheme avoids this attack because information is encrypted using secrete key
6.8. Sybil Attack
In such an attack, an attacker usually guesses the identity of a device from the message that is being transmitted over the network. However, in our scheme, the attacker cannot do so because the message
6.9. Impersonation Attack
In such attack, the attacker impersonates the identity of the another participant in the network. In our scheme, in order to impersonate another node, the intruder will require to forge a signature
6.10. Node Capture Attack
This kind of attack involves capturing the sensor node to gain keys that can be further utilized for eavesdropping on the network traffic. Such an intrusion endangers the confidentiality and integrity of the network. Our scheme makes it impossible for an attacker to obtain information about an uncaptured node by using the information of the captured node since each sensor has its own unique private key
7. Performance Comparison
In this section, we compare our scheme with existing schemes in terms of computational cost and communication overhead.
7.1. Computational Cost
In this section, we compare the computational cost of our proposed scheme with existing authentication schemes which include Mehmood et al. [17], Shen et al. [18], Wu et al. [19], Wang et al. [21], Li et al. [24], Harbi et al. [25], and Yuan et al. [26]. For that purpose, we have only considered major operations such as scalar multiplication of elliptic curve (SM), pairing operation (P), and hyperelliptic curve divisor multiplication (HECDM) because these operations are assumed to be costly. Table 3 shows the comparison with existing schemes with respect to major operations being used. Our scheme has a lower computational cost because we have not used scalar multiplication of elliptic curve and pairing operations. We have made use of hyperelliptic curve cryptography due to which our scheme saved a lot of computational cost. Moreover, Table 4 and Figure 3 also indicate the computational cost comparison in milliseconds (ms). We did so by keeping in mind the experimental results produce in [29], the observations are made by using these system specifications
(i) Intel Core i74510U CPU
(ii) 2.0 GHz with 8 GB RAM
(iii) Windows 7
(iv) Multiprecision Integer and Rational Arithmetic C Library (MIRACL)
Table 3
Computational cost comparison with respect to major operations used.
Scheme | Sender | Receiver | Total |
Mehmood et al. [17] | |||
Shen et al. [18] | 5SM | 5SM | 10SM |
Wu et al. [19] | 2SM | 2SM | 4SM |
Wang et al. [21] | 2SM | 4SM | 6SM |
Li et al. [24] | 2SM | 3SM | 5SM |
Harbi et al. [25] | |||
Yuan et al. [26] | 2SM | 3SM | 5SM |
Proposed scheme | 2HECDM | 3HECDM | 5HECDM |
Table 4
Comparison of computational cost in milliseconds.
Scheme | Sender | Receiver | Total |
Mehmood et al. [17] | 18.78 ms | 17.81 ms | 36.59 ms |
Shen et al. [18] | 4.85 ms | 4.85 ms | 9.7 ms |
Wu et al. [19] | 1.94 ms | 1.94 ms | 3.88 ms |
Wang et al. [21] | 1.94 ms | 3.88 ms | 5.82 ms |
Li et al. [24] | 1.94 ms | 2.91 ms | 4.85 ms |
Harbi et al. [25] | 18.78 ms | 18.78 ms | 37.56 ms |
Yuan et al. [26] | 1.94 ms | 2.91 ms | 4.85 ms |
Proposed scheme | 0.96 ms | 1.44 ms | 2.4 ms |
[figure(s) omitted; refer to PDF]
The authors of [29] indicate that scalar multiplication (SM) of elliptic curve takes 0.97 ms, pairing operation (P) takes 14.90 ms, and hyperelliptic curve divisor multiplication (HECDM) takes 0.48 ms [30].
7.1.1. Computational Cost Reduction
To calculate the reduction in computational cost, the formula shown in Equation (8) is used [31, 32].
(i) Computational cost reduction from Mehmood et al. [17] is
(ii) Computational cost reduction from Shen et al. [18] is
(iii) Computational cost reduction from Wu et al. [19] is
(iv) Computational cost reduction from Wang et al. [21] is
(v) Computational cost reduction from Li et al. [24] is
(vi) Computational cost reduction from Harbi et al. [25] is
(vii) Computational cost reduction from Yuan et al. [26] scheme is
7.2. Communication Overhead
In this section, we compare our scheme with existing schemes such as Mehmood et al. [17], Shen et al. [18], Wu et al. [19], Wang et al. [21], Li et al. [24], Harbi et al. [25], and Yuan et al. [26] in term of extra bits that a message is carrying with it. For achieving this, we have assumed that the length of elliptic curve
Table 5
Communication overhead comparison in bits.
Scheme | Total overhead | In bits |
Mehmood et al. [17] | 3(q) | 480 |
Shen et al. [18] | 6(q) | 960 |
Wu et al. [19] | 5(q) | 800 |
Wang et al. [21] | 4(q) | 640 |
Li et al. [24] | 4(q) | 640 |
Harbi et al. [25] | 4(q) | 640 |
Yuan et al. [26] | 3(q) | 480 |
Proposed scheme | 3(n) | 240 |
[figure(s) omitted; refer to PDF]
7.2.1. Communication Overhead Reduction
To calculate the reduction in communication overhead, Equation (8) is used.
(i) Communication overhead reduction from Mehmood et al. [17] is
(ii) Communication overhead reduction from Shen et al. [18] is
(iii) Communication overhead reduction from Wu et al. [19] is
(iv) Communication overhead reduction from Wang et al. [21] is
(v) Communication overhead reduction from Li et al. [24] is
(vi) Communication overhead reduction from Harbi et al. [25] is
(vii) Communication overhead reduction from Yuan et al. [26] is
8. Conclusion
This paper presents a cost-effective identity-based authentication scheme for the IoT-enabled agriculture. To enhance the efficiency of this identity-based authentication scheme, we have made use of HECC, which gives our scheme the potential to be cost-effective. This scheme ensures security properties such as authentication, forward secrecy, and nonrepudiation. The detailed security analysis of our proposed schemes proves that it is resistant against several security attacks such as replay attack and eavesdropping attack. We carried out a detailed performance analysis, and the results indicate that our scheme is more efficient than existing schemes in terms of communication overhead and computational cost. Moreover, we validated the security of our scheme using Scyther, which is a tool for validation of security protocols. The validation results prove that our scheme is secure and is a well-suited choice for IoT-enabled agriculture applications.
A. Scyther Tool
To simulate and validate our protocol, we have used Scyther [33] which is a simulation tool designed to perform analysis on security protocols. The reason for choosing this tool is because of its ability to find vulnerabilities in the protocol and its greater verification speed. We have used Scyther graphical user interface in Figure 5 to simulate and validate our protocol. To analyze the protocol, there are three modes in Scyther: (1) verification of claims, (2) automatic claims, (3) and characterization. Claims are events that are used to specify security properties as shown in Figure 6. These claim events include different forms of authentication and secrecy. We have used verification of claim mode to validate whether the security properties we claimed holds. If a claim does not hold, then the status is labeled as false, and on the other hand, upon the successful claim, the status is labeled as OK. We have used the “Secret” claim to check whether the information is kept secret from the adversary, and the claim result turned out to be “OK” which indicates a successful claim. Afterward, we have used the “Alive” claim to check whether the intended communicating partner is alive and our claim was successful. Agree claim was used to check on the agreement on the data exchanged between the communicating parties and two agreement claims we used “Weakagree” and “Niagree” both results indicate successful claim. Lastly, we have employed the “Nisynch” claim to check that the messages received by the receiver are not replayed and are not decrypted by the intruder and the result was successful. In case we quickly want to validate our protocol without writing the claims, this is where automatic claim mode work by automatically generating all the claims and making it easy for the user to access the properties of the protocol. While performing analysis on the protocol, the characterization mode allowed us to characterize roles. This provides a finite number of traces, and in case of a problem, we made a modification based on analysis. Also, we employed alternate way to reach a certain event in the case of an attack; there were few different behaviors available and we assessed all kind of possible behaviors that leads to a certain protocol event which in other terms also referred as complete characterization [33–35].
[figure(s) omitted; refer to PDF]
B. Simulation Results
This section includes the simulation results of the proposed scheme which is simulated using the Scyther tool. The simulation results of our protocol indicate that our proposed scheme is safe and vigorous against security attacks, as shown in Figures 7 and 8.
[figure(s) omitted; refer to PDF]
[1] R. Hassan, F. Qamar, M. K. Hasan, A. H. M. Aman, A. S. Ahmed, "Internet of Things and its applications: a comprehensive survey," Symmetry, vol. 12 no. 10,DOI: 10.3390/sym12101674, 2020.
[2] A. P. Antony, K. Leith, C. Jolley, J. Lu, D. J. Sweeney, "A review of practice and implementation of the internet of things (IoT) for smallholder agriculture," Sustainability, vol. 12 no. 9,DOI: 10.3390/su12093750, 2020.
[3] R. Q. Grafton, J. Williams, Q. Jiang, "Food and water gaps to 2050: preliminary results from the global food and water system (GFWS) platform," Food Security, vol. 7 no. 2, pp. 209-220, DOI: 10.1007/s12571-015-0439-8, 2015.
[4] V. S. Rubio, F. R. Mas, "From smart farming towards agriculture 5.0: a review on crop data management," Agronomy, vol. 10 no. 2,DOI: 10.3390/agronomy10020207, 2020.
[5] P. Mall, R. Amin, A. K. Das, M. T. Leung, K.-K. R. Choo, "PUF-based authentication and key agreement protocols for IoT, WSNs and smart grids: a comprehensive survey," IEEE Internet of Things Journal,DOI: 10.1109/JIOT.2022.3142084, 2022.
[6] M. Ayaz, M. A. Uddin, Z. Sharif, A. Mansour, E. H. M. Aggoune, "Internet-of-Things (IoT)-Based smart agriculture: toward making the fields talk," IEEE Access, vol. 7, pp. 129551-129583, DOI: 10.1109/ACCESS.2019.2932609, 2019.
[7] G. Sharma, S. Bala, A. K. Verma, "PF-IBS: Pairing-free identity based digital signature algorithm for wireless sensor networks," Wireless Personal Communications, vol. 97 no. 1, pp. 1185-1196, DOI: 10.1007/s11277-017-4560-1, 2017.
[8] P. Mall, R. Amin, "EuDaimon: PUF-based robust and lightweight authenticated session key establishment protocol for IoT-enabled smart society," IEEE Systems Journal,DOI: 10.1109/jsyst.2021.3101201, 2021.
[9] C.-M. Chen, S. Liu, S. Ashraf Chaudhry, Y.-C. Chen, M. Asghar khan, "A lightweight and robust user authentication protocol with user anonymity for IoT-based healthcare," Computer Modeling in Engineering & Sciences, vol. 131 no. 1, pp. 307-329, DOI: 10.32604/cmes.2022.018749, 2022.
[10] V. Sureshkumar, P. Chinnaraj, P. Saravanan, R. Amin, J. Rodrigues, "Authenticated key agreement protocol for secure communication establishment in vehicle-to-grid environment with FPGA implementation," IEEE Transactions on Vehicular Technology,DOI: 10.1109/TVT.2022.3146409, .
[11] I. Ullah, N. U. Amin, A. Almogren, M. A. Khan, M. I. Uddin, Q. Hua, "A lightweight and secured certificate-based proxy signcryption (CB-PS) scheme for e-prescription systems," IEEE Access, vol. 8, pp. 199197-199212, DOI: 10.1109/ACCESS.2020.3033758, 2020.
[12] I. Ullah, N. U. Amin, M. Naeem, H. Khattak, S. J. Khattak, S. Khattak, H. Ali, "A novel provable secured signcryption scheme????: a hyper-elliptic curve-based approach," Mathematics, vol. 7 no. 8,DOI: 10.3390/math7080686, 2019.
[13] Z. Ullah, A. Zeb, I. Ullah, K. M. Awan, Y. Saeed, M. I. Uddin, M. A. Al-Khasawneh, M. Mahmoud, M. Zareei, "Certificateless proxy re-encryption scheme (CPRES) based on hyper elliptic curve for access control in content-centric network (CCN)," Mobile Information Systems, vol. 2020,DOI: 10.1155/2020/4138516, 2020.
[14] X. Du, M. Guizani, Y. Xiao, H. H. Chen, "Transactions papers A routing-driven elliptic curve cryptography based key management scheme for heterogeneous sensor networks," IEEE Transactions on Wireless Communications, vol. 8 no. 3, pp. 1223-1229, DOI: 10.1109/TWC.2009.060598, 2009.
[15] M. Boujelben, H. Youssef, R. Mzid, M. Abid, "IKM -- an identity based key management scheme for heterogeneous sensor networks," Journal of Communications, vol. 6 no. 2, pp. 185-197, DOI: 10.4304/jcm.6.2.185-197, 2011.
[16] M. Turkanovic, B. Brumen, M. Holbl, "A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the internet of things notion," Ad Hoc Networks, vol. 20, pp. 96-112, DOI: 10.1016/j.adhoc.2014.03.009, 2014.
[17] A. Mehmood, M. M. Umar, H. Song, "ICMDS: secure inter-cluster multiple-key distribution scheme for wireless sensor networks," Ad Hoc Networks, vol. 55, pp. 97-106, DOI: 10.1016/j.adhoc.2016.10.007, 2017.
[18] J. Shen, S. Chang, J. Shen, Q. Liu, X. Sun, "A lightweight multi-layer authentication protocol for wireless body area networks," Future Generation Computer Systems, vol. 78, pp. 956-963, DOI: 10.1016/j.future.2016.11.033, 2018.
[19] F. Wu, L. Xu, S. Kumari, X. Li, "A privacy-preserving and provable user authentication scheme for wireless sensor networks based on internet of things security," Journal of Ambient Intelligence and Humanized Computing, vol. 8 no. 1, pp. 101-116, DOI: 10.1007/s12652-016-0345-8, 2017.
[20] W.-B. Hsieh, J.-S. Leu, "A robust user authentication scheme using dynamic identity in wireless sensor networks," Wireless Personal Communications, vol. 77 no. 2, pp. 979-989, DOI: 10.1007/s11277-013-1547-4, 2014.
[21] C. Wang, G. Xu, J. Sun, "An enhanced three-factor user authentication scheme using elliptic curve cryptosystem for wireless sensor networks," Sensors, vol. 17 no. 12,DOI: 10.3390/s17122946, 2017.
[22] J. Jung, J. Moon, D. Lee, D. Won, "Efficient and security enhanced anonymous authentication with key agreement scheme in wireless sensor networks," Sensors, vol. 17 no. 3,DOI: 10.3390/s17030644, 2017.
[23] Y. Park, Y. Park, "Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks," Sensors, vol. 16 no. 12,DOI: 10.3390/s16122123, 2016.
[24] X. Li, J. Niu, M. Z. A. Bhuiyan, F. Wu, M. Karuppiah, S. Kumari, "A robust ECC-based provable secure authentication protocol with privacy preserving for industrial internet of things," IEEE Transactions on Industrial Informatics, vol. 14 no. 8, pp. 3599-3609, DOI: 10.1109/TII.2017.2773666, 2018.
[25] Y. Harbi, Z. Aliouat, A. Refoufi, S. Harous, A. Bentaleb, "Enhanced authentication and key management scheme for securing data transmission in the internet of things," Ad Hoc Networks, vol. 94, article 101948,DOI: 10.1016/j.adhoc.2019.101948, 2019.
[26] E. Yuan, L. Wang, S. Cheng, N. Ao, Q. Guo, "A key management scheme based on pairing free identity based digital signature algorithm for heterogeneous wireless sensor networks," Sensors, vol. 20 no. 6,DOI: 10.3390/s20061543, 2020.
[27] A. Lavric, A. I. Petrariu, V. Popa, "Long range Sigfox communication protocol scalability analysis under large-scale, high-density conditions," IEEE Access, vol. 7, pp. 35816-35825, DOI: 10.1109/ACCESS.2019.2903157, 2019.
[28] Y. Tang, S. Dananjayan, C. Hou, Q. Guo, S. Luo, Y. He, "A survey on the 5G network and its impact on agriculture: challenges and opportunities," Computers and Electronics in Agriculture, vol. 180, article 105895,DOI: 10.1016/j.compag.2020.105895, 2021.
[29] C.-T. Li, C.-C. Lee, C.-Y. Weng, C.-M. Chen, "Towards secure authenticating of cache in the reader for RFID-based IoT systems," Peer-to-Peer Networking and Applications, vol. 11 no. 1, pp. 198-208, DOI: 10.1007/s12083-017-0564-6, 2018.
[30] M. A. Khan, H. Shah, S. U. Rehman, N. Kumar, R. Ghazali, D. Shehzad, I. Ullah, "Securing internet of drones with identity-based proxy signcryption," IEEE Access, vol. 9, pp. 89133-89142, DOI: 10.1109/ACCESS.2021.3089009, 2021.
[31] C.-M. Chen, B. Xiang, K.-H. Wang, K.-H. Yeh, T.-Y. Wu, "A robust mutual authentication with a key agreement scheme for session initiation protocol," Applied Sciences, vol. 8 no. 10,DOI: 10.3390/app8101789, 2018.
[32] I. Ullah, A. Alomari, N. U. Amin, M. A. Khan, H. Khattak, "An energy efficient and formally secured certificate based signcryption for wireless body area networks with the internet of things," Electronics, vol. 8 no. 10,DOI: 10.3390/electronics8101171, 2019.
[33] C. J. F. Cremers, Scyther-Semantics and Verification of Security Protocols, [Ph. D. thesis], 2006.
[34] H. Yang, V. Oleshchuk, A. Prinz, "Verifying group authentication protocols by scyther," Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, vol. 7 no. 2, 2016.
[35] S. A. H. Seno, M. Nikooghadam, R. Budiarto, "An efficient lightweight authentication and key agreement protocol for patient privacy," Computers, Materials & Continua, vol. 69 no. 3, pp. 3495-3512, DOI: 10.32604/cmc.2021.019051, 2021.
You have requested "on-the-fly" machine translation of selected content from our databases. This functionality is provided solely for your convenience and is in no way intended to replace human translation. Show full disclaimer
Neither ProQuest nor its licensors make any representations or warranties with respect to the translations. The translations are automatically generated "AS IS" and "AS AVAILABLE" and are not retained in our systems. PROQUEST AND ITS LICENSORS SPECIFICALLY DISCLAIM ANY AND ALL EXPRESS OR IMPLIED WARRANTIES, INCLUDING WITHOUT LIMITATION, ANY WARRANTIES FOR AVAILABILITY, ACCURACY, TIMELINESS, COMPLETENESS, NON-INFRINGMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Your use of the translations is subject to all use restrictions contained in your Electronic Products License Agreement and by using the translation functionality you agree to forgo any and all claims against ProQuest or its licensors for your use of the translation functionality and any output derived there from. Hide full disclaimer
Copyright © 2022 Bilal Hassan et al. This work is licensed under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License.
Abstract
The Internet of Things (IoT) has revolutionized practically every industry, including agriculture, due to its fast expansion and integration into other industries. The application of IoT in agriculture motivates farmers to use their resources wisely and allows for better field monitoring and decision-making, resulting in increased agricultural productivity. Because IoT-enabled agriculture systems need the use of various types of sensors that collect data (such as soil moisture and humidity) and then transmit it over the network. IoT-based agriculture systems, on the other hand, are always vulnerable to security threats. Authentication is one of the assured options for addressing the security concern, since it only enables an authorized party to access the data. Existing authentication schemes typically use the Rivest-Shamir-Adleman (RSA) algorithm and elliptic curve cryptography (ECC), which has a greater computational and communication cost. Furthermore, the security of the majority of existing authentication schemes is not verified using any security tool. As a result, we propose an identity-based authentication scheme for IoT-enabled agriculture in this article. To ensure that our scheme is cost-effective, we employ hyperelliptic curve cryptography (HECC). Our scheme surpasses existing authentication schemes in terms of computational cost and communication overhead while providing better security, according to a thorough investigation of performance and security.
You have requested "on-the-fly" machine translation of selected content from our databases. This functionality is provided solely for your convenience and is in no way intended to replace human translation. Show full disclaimer
Neither ProQuest nor its licensors make any representations or warranties with respect to the translations. The translations are automatically generated "AS IS" and "AS AVAILABLE" and are not retained in our systems. PROQUEST AND ITS LICENSORS SPECIFICALLY DISCLAIM ANY AND ALL EXPRESS OR IMPLIED WARRANTIES, INCLUDING WITHOUT LIMITATION, ANY WARRANTIES FOR AVAILABILITY, ACCURACY, TIMELINESS, COMPLETENESS, NON-INFRINGMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Your use of the translations is subject to all use restrictions contained in your Electronic Products License Agreement and by using the translation functionality you agree to forgo any and all claims against ProQuest or its licensors for your use of the translation functionality and any output derived there from. Hide full disclaimer
Details



1 Department of Information Technology, Hazara University, Mansehra, KP, Pakistan
2 Information Systems Department, College of Computer and Information Sciences, Imam Mohammad Ibn Saud Islamic University, Riyadh 11432, Saudi Arabia
3 Hamdard Institute of Engineering & Technology, Hamdard University, Islamabad 44000, Pakistan
4 Institute of Computing, Kohat University of Science and Technology, Kohat 26000, Pakistan
5 College of Computer Science and Technology, Shandong University of Science and Technology, Shandong, China