Correcting design flaws: An improved and cloud assisted key agreement scheme in cyber physical systems

The on demand availability of resources in Cyber physical system (CPS) has emerged as a viable service providing platform to improve the resource usability and reducing the infrastructure costs. Nevertheless, the development recompenses can only be realized after avoiding security and privacy issues...

Full description

Saved in:
Bibliographic Details
Published inComputer communications Vol. 153; pp. 527 - 537
Main Authors Chaudhry, Shehzad Ashraf, Shon, Taeshik, Al-Turjman, Fadi, Alsharif, Mohammed H.
Format Journal Article
LanguageEnglish
Published Elsevier B.V 01.03.2020
Subjects
Online AccessGet full text
ISSN0140-3664
1873-703X
DOI10.1016/j.comcom.2020.02.025

Cover

Abstract The on demand availability of resources in Cyber physical system (CPS) has emerged as a viable service providing platform to improve the resource usability and reducing the infrastructure costs. Nevertheless, the development recompenses can only be realized after avoiding security and privacy issues. A secure and reliable CPS can offer improved efficiency, usability and reliability along with autonomy. To secure such systems, in 2018 Challa et al. (2018) proposed a security system to extend an authenticated key agreement between a user and a cloud server via trusted authority; as an application, they also customized their system to work with autonomous smart meter and cloud server. Challa et al. then claimed the security of their proposed scheme through formal, informal and automated validations. However, this paper unveils the weaknesses of their scheme and shows that their scheme cannot facilitate in forming a session key between the user/smart meter and the cloud server. Precisely, in the presence of more than one registered users/smart meters, the latter in their scheme may never receive a response message because of a critical design error. Moreover, their scheme lacks the untraceable anonymity and the lack of request verification on cloud server side may also lead to replay and/or denial of services attack. The article then introduces an improved and secure authentication system free of correctness issues, to facilitate a key agreement between user and cloud server via trusted authority. As an application, the proposed system also works for smart meter and cloud server to reach a key agreement. Based on the hardness assumption of Elliptic Curve Decisional Diffi-Hellman Problem (ECDDHP), the formal Random oracle model proves the security of the proposed scheme. Moreover, the robustness of the scheme is explained through informal analysis. The proposed system while providing all known security features has slightly increased the computation and communication costs as compared with the scheme of Challa et al. The proposed scheme completes a cycle of authentication by exchanging 2080 bits in just 13.4066 ms.
AbstractList The on demand availability of resources in Cyber physical system (CPS) has emerged as a viable service providing platform to improve the resource usability and reducing the infrastructure costs. Nevertheless, the development recompenses can only be realized after avoiding security and privacy issues. A secure and reliable CPS can offer improved efficiency, usability and reliability along with autonomy. To secure such systems, in 2018 Challa et al. (2018) proposed a security system to extend an authenticated key agreement between a user and a cloud server via trusted authority; as an application, they also customized their system to work with autonomous smart meter and cloud server. Challa et al. then claimed the security of their proposed scheme through formal, informal and automated validations. However, this paper unveils the weaknesses of their scheme and shows that their scheme cannot facilitate in forming a session key between the user/smart meter and the cloud server. Precisely, in the presence of more than one registered users/smart meters, the latter in their scheme may never receive a response message because of a critical design error. Moreover, their scheme lacks the untraceable anonymity and the lack of request verification on cloud server side may also lead to replay and/or denial of services attack. The article then introduces an improved and secure authentication system free of correctness issues, to facilitate a key agreement between user and cloud server via trusted authority. As an application, the proposed system also works for smart meter and cloud server to reach a key agreement. Based on the hardness assumption of Elliptic Curve Decisional Diffi-Hellman Problem (ECDDHP), the formal Random oracle model proves the security of the proposed scheme. Moreover, the robustness of the scheme is explained through informal analysis. The proposed system while providing all known security features has slightly increased the computation and communication costs as compared with the scheme of Challa et al. The proposed scheme completes a cycle of authentication by exchanging 2080 bits in just 13.4066 ms.
Author Al-Turjman, Fadi
Alsharif, Mohammed H.
Shon, Taeshik
Chaudhry, Shehzad Ashraf
Author_xml – sequence: 1
  givenname: Shehzad Ashraf
  surname: Chaudhry
  fullname: Chaudhry, Shehzad Ashraf
  email: sashraf@gelisim.edu.tr, ashraf.shehzad.ch@gmail.com
  organization: Department of Computer Engineering, Faculty of Engineering and Architecture, Istanbul Gelisim University, Istanbul, Turkey
– sequence: 2
  givenname: Taeshik
  surname: Shon
  fullname: Shon, Taeshik
  email: tsshon@ajou.ac.kr
  organization: Department of Cyber Security, Ajou University San 5, Woncheon-Dong, Yeongtong-Gu, Suwon 443-749, Republic of Korea
– sequence: 3
  givenname: Fadi
  surname: Al-Turjman
  fullname: Al-Turjman, Fadi
  email: fadi@metu.edu.tr
  organization: Artificial Intelligence Department, Near East University, Nicosia, Mersin 10, Turkey
– sequence: 4
  givenname: Mohammed H.
  surname: Alsharif
  fullname: Alsharif, Mohammed H.
  email: malsharif@sejong.ac.kr
  organization: Department of Electrical Engineering, College of Electronics and Information Engineering, Sejong University, 209 Neungdong-ro, Gwangjin-gu, Seoul 05006, Republic of Korea
BookMark eNqFkN1KAzEQhYMo2FbfwIu8wK6T_cl2eyGU4h8UvFHwLmSTSZu6my3JWtm3N6VeeaFw4AzDfAfmTMm56x0ScsMgZcD47S5VfReVZpBBCllUeUYmbF7lSQX5-zmZACsgyTkvLsk0hB0AFFWVT4hZ9d6jGqzbUI3Bbhw1rfwKC7p01HZ73x9QU-k0VW3_GacQbBji6gNHKjcesUM30KC2caDWUTU26Ol-OwarZEvDGK-7cEUujGwDXv_4jLw93L-unpL1y-PzarlOVA58SBre8BpZUStjskbqRmU5R2BNBXPemLpkHHU1zwxG11yxkpvM5KBrlAU0mM_I4pSrfB-CRyOUHeRgezd4aVvBQBwbEztxakwcGxOQRZURLn7Be2876cf_sLsThvGxg0UvgrLoFGp7bFbo3v4d8A1m54zh
CitedBy_id crossref_primary_10_1016_j_scs_2021_103322
crossref_primary_10_1177_1550147720925772
crossref_primary_10_1109_TII_2022_3158663
crossref_primary_10_1016_j_oceaneng_2022_110894
crossref_primary_10_1109_ACCESS_2020_3000716
crossref_primary_10_1109_JSYST_2021_3057047
crossref_primary_10_1016_j_jisa_2020_102502
crossref_primary_10_3390_electronics9030520
crossref_primary_10_1007_s11277_021_08573_2
crossref_primary_10_1016_j_jisa_2020_102585
crossref_primary_10_1016_j_jksuci_2023_101629
crossref_primary_10_1016_j_jnca_2021_103177
crossref_primary_10_1109_TII_2022_3170148
crossref_primary_10_3390_electronics9071151
crossref_primary_10_1016_j_dcan_2021_07_002
crossref_primary_10_1155_2021_9924291
crossref_primary_10_1016_j_compeleceng_2024_109508
crossref_primary_10_1016_j_compind_2022_103735
crossref_primary_10_1155_2021_9997771
crossref_primary_10_1007_s12652_020_02349_5
crossref_primary_10_1016_j_comcom_2020_03_044
crossref_primary_10_3934_era_2023097
crossref_primary_10_1016_j_ijleo_2022_170294
crossref_primary_10_1109_ACCESS_2020_3001152
crossref_primary_10_1109_TDSC_2022_3163138
crossref_primary_10_1371_journal_pone_0296781
crossref_primary_10_1109_ACCESS_2021_3080081
crossref_primary_10_1109_TNSE_2022_3151843
crossref_primary_10_3390_electronics13081520
crossref_primary_10_1016_j_jisa_2020_102590
crossref_primary_10_1186_s13673_020_00227_9
crossref_primary_10_1007_s12652_023_04557_1
crossref_primary_10_1109_ACCESS_2021_3137175
crossref_primary_10_1002_dac_5115
crossref_primary_10_1002_dac_4423
crossref_primary_10_1109_ACCESS_2020_3012121
crossref_primary_10_1155_2021_6627956
crossref_primary_10_1016_j_seta_2021_101571
crossref_primary_10_1109_ACCESS_2020_2996093
crossref_primary_10_1155_2020_8829319
crossref_primary_10_1109_ACCESS_2020_3003298
crossref_primary_10_1016_j_comcom_2020_11_002
crossref_primary_10_1016_j_sysarc_2021_102206
crossref_primary_10_3390_electronics10060637
crossref_primary_10_1007_s11277_020_07237_x
crossref_primary_10_1007_s11277_020_07592_9
crossref_primary_10_1016_j_sysarc_2021_102053
crossref_primary_10_1007_s11227_021_03992_1
crossref_primary_10_3390_app13116564
crossref_primary_10_1016_j_comnet_2020_107731
crossref_primary_10_26599_TST_2024_9010083
crossref_primary_10_1109_ACCESS_2020_2977817
crossref_primary_10_1016_j_comnet_2021_107999
crossref_primary_10_1016_j_suscom_2025_101107
crossref_primary_10_1109_ACCESS_2020_3004433
crossref_primary_10_1109_TII_2021_3119685
crossref_primary_10_1109_JSYST_2020_3036425
crossref_primary_10_2174_2210327911666210111124057
crossref_primary_10_1109_TCE_2023_3320974
crossref_primary_10_1145_3425707
crossref_primary_10_1109_ACCESS_2020_2998412
crossref_primary_10_32604_cmc_2022_017380
Cites_doi 10.1109/MWC.2016.7721748
10.1109/SURV.2013.091513.00050
10.1016/j.comnet.2016.09.009
10.1109/MNET.2012.6246750
10.1049/iet-net.2014.0089
10.1109/MDAT.2017.2709310
10.1109/ICComm.2014.6866697
10.1109/HONET.2016.7753422
10.1109/TWC.2015.2473165
10.1109/AQTR.2014.6857845
10.1109/TC.2002.1004593
10.1109/ACCESS.2017.2676119
10.1002/sec.1573
10.1109/HONET.2016.7753419
10.1016/j.future.2016.03.007
10.12785/amis/070414
10.1002/dac.4137
10.1109/TPDS.2014.2315195
10.1109/WD.2017.7918122
10.1109/TCC.2014.2359460
10.1109/JIOT.2017.2703172
10.1016/j.future.2018.06.004
10.1016/j.future.2015.06.006
10.1016/j.future.2018.04.019
10.1016/j.cose.2017.04.005
10.1109/JIOT.2018.2877690
10.1109/ACCESS.2017.2766090
10.1109/CASoN.2010.24
10.1007/s11276-018-1759-3
10.1109/TDSC.2017.2664183
10.1109/JIOT.2019.2934947
10.1016/j.future.2016.12.028
10.1109/TITS.2014.2367099
ContentType Journal Article
Copyright 2020 Elsevier B.V.
Copyright_xml – notice: 2020 Elsevier B.V.
DBID AAYXX
CITATION
DOI 10.1016/j.comcom.2020.02.025
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EISSN 1873-703X
EndPage 537
ExternalDocumentID 10_1016_j_comcom_2020_02_025
S0140366420301687
GroupedDBID --K
--M
.DC
.~1
0R~
1B1
1~.
1~5
4.4
457
4G.
5GY
5VS
7-5
71M
77K
8P~
9JN
AABNK
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAXUO
AAYFN
ABBOA
ABFNM
ABMAC
ABYKQ
ACDAQ
ACGFS
ACRLP
ACZNC
ADBBV
ADEZE
ADTZH
AEBSH
AECPX
AEKER
AENEX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHJVU
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
AXJTR
BJAXD
BKOJK
BLXMC
CS3
DU5
EBS
EFJIC
EFLBG
EO8
EO9
EP2
EP3
FDB
FIRID
FNPLU
FYGXN
G-Q
GBLVA
GBOLZ
IHE
J1W
JJJVA
KOM
LG9
M41
MO0
MS~
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
Q38
ROL
RPZ
RXW
SDF
SDG
SDP
SES
SPC
SPCBC
SST
SSV
SSZ
T5K
WH7
ZMT
~G-
07C
29F
AAQXK
AATTM
AAXKI
AAYWO
AAYXX
ABJNI
ABWVN
ABXDB
ACNNM
ACRPL
ACVFH
ADCNI
ADJOM
ADMUD
ADNMO
AEIPS
AEUPX
AFJKZ
AFPUW
AFXIZ
AGCQF
AGQPQ
AGRNS
AI.
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
ASPBG
AVWKF
AZFZN
BNPGV
CITATION
EJD
F0J
FEDTE
FGOYB
HLZ
HVGLF
HZ~
R2-
RIG
SBC
SEW
SSH
TAE
UHS
VH1
VOH
WUQ
XPP
ZY4
ID FETCH-LOGICAL-c306t-b6b69e149cff2badbc236e01b7086bf9516ed782fe6edd6c156f2f30d9ea40be3
IEDL.DBID AIKHN
ISSN 0140-3664
IngestDate Tue Jul 01 02:43:05 EDT 2025
Thu Apr 24 23:03:57 EDT 2025
Fri Feb 23 02:48:42 EST 2024
IsPeerReviewed true
IsScholarly true
Keywords Authenticated key agreement
Random oracle model
Cyber physical system
Authentication
Anonymity
Elliptic curve cryptography
Incorrectness
Security
Smart meter
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c306t-b6b69e149cff2badbc236e01b7086bf9516ed782fe6edd6c156f2f30d9ea40be3
PageCount 11
ParticipantIDs crossref_citationtrail_10_1016_j_comcom_2020_02_025
crossref_primary_10_1016_j_comcom_2020_02_025
elsevier_sciencedirect_doi_10_1016_j_comcom_2020_02_025
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2020-03-01
2020-03-00
PublicationDateYYYYMMDD 2020-03-01
PublicationDate_xml – month: 03
  year: 2020
  text: 2020-03-01
  day: 01
PublicationDecade 2020
PublicationTitle Computer communications
PublicationYear 2020
Publisher Elsevier B.V
Publisher_xml – name: Elsevier B.V
References Mondal, Misra (b15) 2015; 4
Das, Kumari, Odelu, Li, Wu, Huang (b23) 2016; 9
Challa, Das, Gope, Kumar, Wu, Yoon, Vasilakos (b2) 2018
Mehar, Zeadally, Remy, Senouci (b14) 2015; 16
H. Zhu, T. Liu, A robust and efficient password-authenticated key agreement scheme without verification table based on elliptic curve cryptosystem, in: International Conference on Computational Aspects of Social Networks, CASoN–10, Taiyuan, China, 2010, pp. 74–77.
Lee, Lee, Yoo, Kwon, Shon (b7) 2017
Rho, Vasilakos, Chen (b12) 2016; 61
Al-Turjman, Kirsal Ever, Ever, Nguyen, David (b30) 2017; 5
Misra, Bera, Ojha (b16) 2015; 26
P. Kocher, J. Jaffe, B. Jun, Differential power analysis, in: Proceedings of Nine teenth Annual IACR Crypto Conference (Advances in Cryptology) - CRYPTO–99, in: Lecture Notes in Computer Science, vol. 1666, Santa Barbara, California, USA, 1999, pp. 388–397.
Hu, Lu, Vasilakos, Hao, Ma, Patil, Zhang, Lu, Li, Xiong (b11) 2016; 56
Jia, He, Kumar, Choo (b37) 2019; 25
Hussain, Chaudhry (b28) 2019; 6
Li, Li, Song, Yan (b20) 2015; 9
Giraldo, Sarkar, Cardenas, Maniatakos, Kantarcioglu (b5) 2017; 34
Kumar, Zeadally, Misra (b17) 2016; 23
Baek, Vu, Liu, Huang, Xiang (b3) 2015; 3
Kilinc, Yanik (b38) 2014; 16
Carruthers (b1) 2016
Mahmood, Li, Chaudhry, Naqvi, Kumari, Sangaiah, Rodrigues (b25) 2018; 88
I. Elgedawy, F. Al-Turjman, IdProF: Identity provisioning framework for smart environments, in: HONET-ICT International IEEE Symposium, Nicosia, Cyprus, 2016, pp. 12–16.
Ashibani, Mahmoud (b6) 2017; 68
Fang, Misra, Xue, Yang (b18) 2012; 26
L. Vegh, L. Miclea, Securing communication in cyber-physical systems using steganography and cryptography, in: 10th International Conference on Communications, COMM–14, Bucharest, Romania, 2014, pp. 1–4.
Socievole, Ziviani, De Rango, Vasilakos, Yoneki (b13) 2016; 111
Mahmood, Arshad, Chaudhry, Kumari (b26) 2019; 32
Sun, Wen, Zhang, Jin (b19) 2013; 7
Chang, Le (b22) 2016; 15
Messerges, Dabbish, Sloan (b35) 2002; 51
L. Vegh, L. Miclea, Enhancing security in cyber-physical systems through cryptographic and steganographic techniques, in: IEEE International Conference on Automation, Quality and Testing, Robotics, Cluj-Napoca, Romania, 2014, pp. 1–6.
Choo, Kermani, Azarderakhsh, Govindarasu (b10) 2017; 14
Das, Wazid, Kumar, Vasilakos, Rodrigues (b27) 2018; 5
Abdalla, Fouque, Pointcheval (b33) 2005
Humayed, Lin, Li, Luo (b4) 2017; 4
Amin, Kumar, Biswas, Iqbal, Chang (b24) 2018; 78
F. Al-Turjman, Impact of user’s habits on smartphones sensors: An overview, in: HONET-ICT International IEEE Symposium, Nicosia, Cyprus, 2016, pp. 70–74.
Z. Chu, H.X. Nguyen, T.A. Le, M. Karamanoglu, D. To, E. Ever, F. Al-Turjman, A. Yazici, Game theory based secure wireless powered D2D communications with cooperative jamming, in: IEEE Wireless Days Conference, Porto, Portugal, 2017, pp. 95–98.
Challa, Wazid, Das, Kumar, Goutham Reddy, Yoon, Yoo (b36) 2017; 5
Das (10.1016/j.comcom.2020.02.025_b27) 2018; 5
Jia (10.1016/j.comcom.2020.02.025_b37) 2019; 25
Giraldo (10.1016/j.comcom.2020.02.025_b5) 2017; 34
Al-Turjman (10.1016/j.comcom.2020.02.025_b30) 2017; 5
Challa (10.1016/j.comcom.2020.02.025_b36) 2017; 5
Misra (10.1016/j.comcom.2020.02.025_b16) 2015; 26
10.1016/j.comcom.2020.02.025_b21
Mahmood (10.1016/j.comcom.2020.02.025_b26) 2019; 32
Humayed (10.1016/j.comcom.2020.02.025_b4) 2017; 4
Socievole (10.1016/j.comcom.2020.02.025_b13) 2016; 111
Kilinc (10.1016/j.comcom.2020.02.025_b38) 2014; 16
Hu (10.1016/j.comcom.2020.02.025_b11) 2016; 56
Mehar (10.1016/j.comcom.2020.02.025_b14) 2015; 16
Das (10.1016/j.comcom.2020.02.025_b23) 2016; 9
Carruthers (10.1016/j.comcom.2020.02.025_b1) 2016
Ashibani (10.1016/j.comcom.2020.02.025_b6) 2017; 68
Sun (10.1016/j.comcom.2020.02.025_b19) 2013; 7
Mondal (10.1016/j.comcom.2020.02.025_b15) 2015; 4
Li (10.1016/j.comcom.2020.02.025_b20) 2015; 9
Chang (10.1016/j.comcom.2020.02.025_b22) 2016; 15
Lee (10.1016/j.comcom.2020.02.025_b7) 2017
Baek (10.1016/j.comcom.2020.02.025_b3) 2015; 3
10.1016/j.comcom.2020.02.025_b29
10.1016/j.comcom.2020.02.025_b34
10.1016/j.comcom.2020.02.025_b31
10.1016/j.comcom.2020.02.025_b32
Amin (10.1016/j.comcom.2020.02.025_b24) 2018; 78
Fang (10.1016/j.comcom.2020.02.025_b18) 2012; 26
Choo (10.1016/j.comcom.2020.02.025_b10) 2017; 14
Abdalla (10.1016/j.comcom.2020.02.025_b33) 2005
Kumar (10.1016/j.comcom.2020.02.025_b17) 2016; 23
Rho (10.1016/j.comcom.2020.02.025_b12) 2016; 61
Challa (10.1016/j.comcom.2020.02.025_b2) 2018
Messerges (10.1016/j.comcom.2020.02.025_b35) 2002; 51
10.1016/j.comcom.2020.02.025_b8
Mahmood (10.1016/j.comcom.2020.02.025_b25) 2018; 88
10.1016/j.comcom.2020.02.025_b9
Hussain (10.1016/j.comcom.2020.02.025_b28) 2019; 6
References_xml – volume: 5
  start-page: 4900
  year: 2018
  end-page: 4913
  ident: b27
  article-title: Biometrics-based privacy-preserving user authentication scheme for cloud-based industrial internet of things deployment
  publication-title: IEEE Internet of Things Journal
– reference: Z. Chu, H.X. Nguyen, T.A. Le, M. Karamanoglu, D. To, E. Ever, F. Al-Turjman, A. Yazici, Game theory based secure wireless powered D2D communications with cooperative jamming, in: IEEE Wireless Days Conference, Porto, Portugal, 2017, pp. 95–98.
– volume: 56
  start-page: 449
  year: 2016
  end-page: 475
  ident: b11
  article-title: Robust cyber–physical systems: Concept, models, and implementation
  publication-title: Future Gener. Comput. Syst.
– volume: 9
  start-page: 3670
  year: 2016
  end-page: 3687
  ident: b23
  article-title: Provably secure user authentication and key agreement scheme for wireless sensor networks
  publication-title: Secur. Commun. Netw.
– volume: 6
  start-page: 10936
  year: 2019
  end-page: 10940
  ident: b28
  article-title: Comments on ”biometrics-based privacy-preserving user authentication scheme for cloud-based industrial internet of things deployment”
  publication-title: IEEE Internet of Things Journal
– volume: 9
  start-page: 2719
  year: 2015
  end-page: 2735
  ident: b20
  article-title: Towards smart card based mutual authenticationschemes in cloud computing
  publication-title: KSII Trans. Internet Inf. Syst.
– year: 2018
  ident: b2
  article-title: Design and analysis of authenticated key agreement scheme in cloud-assisted cyber–physical systems
  publication-title: Future Gener. Comput. Syst.
– volume: 23
  start-page: 100
  year: 2016
  end-page: 108
  ident: b17
  article-title: Mobile cloud networking for efficient energy management in smart grid cyber-physical systems
  publication-title: IEEE Wirel. Commun.
– volume: 34
  start-page: 7
  year: 2017
  end-page: 17
  ident: b5
  article-title: Security and privacy in cyber-physical systems: A survey of surveys
  publication-title: IEEE Des. Test
– volume: 26
  start-page: 32
  year: 2012
  end-page: 38
  ident: b18
  article-title: Managing smart grid information in the cloud: opportunities, model, and applications
  publication-title: IEEE Netw.
– reference: L. Vegh, L. Miclea, Enhancing security in cyber-physical systems through cryptographic and steganographic techniques, in: IEEE International Conference on Automation, Quality and Testing, Robotics, Cluj-Napoca, Romania, 2014, pp. 1–6.
– reference: L. Vegh, L. Miclea, Securing communication in cyber-physical systems using steganography and cryptography, in: 10th International Conference on Communications, COMM–14, Bucharest, Romania, 2014, pp. 1–4.
– volume: 111
  start-page: 1
  year: 2016
  end-page: 5
  ident: b13
  article-title: Cyber-physical systems for mobile opportunistic networking in proximity (MNP)
  publication-title: Comput. Netw.
– volume: 16
  start-page: 1005
  year: 2014
  end-page: 1023
  ident: b38
  article-title: A survey of sip authentication and key agreement schemes
  publication-title: IEEE Commun. Surv. Tutor.
– volume: 51
  start-page: 541
  year: 2002
  end-page: 552
  ident: b35
  article-title: Examining smart-card security under the threat of power analysis attacks
  publication-title: IEEE Trans. Comput.
– volume: 4
  start-page: 1802
  year: 2017
  end-page: 1831
  ident: b4
  article-title: Cyber-physical systems security–a survey
  publication-title: IEEE Internet Things J.
– volume: 26
  start-page: 702
  year: 2015
  end-page: 712
  ident: b16
  article-title: D2P: Distributed dynamic pricing policy in smart grid for PHEVs management
  publication-title: IEEE Trans. Parallel Distrib. Syst.
– volume: 7
  start-page: 1365
  year: 2013
  end-page: 1374
  ident: b19
  article-title: A novel remote user authentication and key agreement scheme for mobile client–server environment
  publication-title: Appl. Math. Inf. Sci.
– reference: P. Kocher, J. Jaffe, B. Jun, Differential power analysis, in: Proceedings of Nine teenth Annual IACR Crypto Conference (Advances in Cryptology) - CRYPTO–99, in: Lecture Notes in Computer Science, vol. 1666, Santa Barbara, California, USA, 1999, pp. 388–397.
– year: 2016
  ident: b1
  article-title: Internet of things and beyond: Cyber-physical systems
– year: 2005
  ident: b33
  article-title: Password-based authenticated key exchange in the three-party setting
  publication-title: International Workshop on Public Key Cryptography
– volume: 78
  start-page: 1005
  year: 2018
  end-page: 1019
  ident: b24
  article-title: A light weight authentication protocol for IoT-enabled devices in distributed Cloud Computing environment
  publication-title: Future Gener. Comput. Syst.
– volume: 32
  start-page: e4137
  year: 2019
  ident: b26
  article-title: An enhanced anonymous identity-based key agreement protocol for smart grid advanced metering infrastructure
  publication-title: International Journal of Communication Systems
– reference: I. Elgedawy, F. Al-Turjman, IdProF: Identity provisioning framework for smart environments, in: HONET-ICT International IEEE Symposium, Nicosia, Cyprus, 2016, pp. 12–16.
– reference: F. Al-Turjman, Impact of user’s habits on smartphones sensors: An overview, in: HONET-ICT International IEEE Symposium, Nicosia, Cyprus, 2016, pp. 70–74.
– reference: H. Zhu, T. Liu, A robust and efficient password-authenticated key agreement scheme without verification table based on elliptic curve cryptosystem, in: International Conference on Computational Aspects of Social Networks, CASoN–10, Taiyuan, China, 2010, pp. 74–77.
– volume: 5
  start-page: 24617
  year: 2017
  end-page: 24631
  ident: b30
  article-title: Seamless key agreement framework for mobile-sink in IoT based cloud-centric secured public safety sensor networks
  publication-title: IEEE Access
– volume: 68
  start-page: 81
  year: 2017
  end-page: 97
  ident: b6
  article-title: Cyber physical systems security: Analysis, challenges and solutions
  publication-title: Comput. Secur.
– volume: 25
  start-page: 4737
  year: 2019
  end-page: 4750
  ident: b37
  article-title: Authenticated key agreement scheme for fog-driven iot healthcare system
  publication-title: Wirel. Netw.
– volume: 5
  start-page: 3028
  year: 2017
  end-page: 3043
  ident: b36
  article-title: Secure signature-based authenticated key establishment scheme for future iot applications
  publication-title: IEEE Access
– volume: 14
  start-page: 235
  year: 2017
  end-page: 236
  ident: b10
  article-title: Emerging embedded and cyber physical system security challenges and innovations
  publication-title: IEEE Trans. Dependable Secure Comput.
– year: 2017
  ident: b7
  article-title: Design and implementation of cybersecurity testbed for industrial IoT systems
  publication-title: J. Supercomput.
– volume: 88
  start-page: 491
  year: 2018
  end-page: 500
  ident: b25
  article-title: Pairing based anonymous and secure key agreement protocol for smart grid edge computing infrastructure
  publication-title: Future Generation Computer Systems
– volume: 15
  start-page: 357
  year: 2016
  end-page: 366
  ident: b22
  article-title: A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks
  publication-title: IEEE Trans. Wireless Commun.
– volume: 16
  start-page: 1401
  year: 2015
  end-page: 1414
  ident: b14
  article-title: Sustainable transportation management system for a fleet of electric vehicles
  publication-title: IEEE Trans. Intell. Transp. Syst.
– volume: 3
  start-page: 233
  year: 2015
  end-page: 244
  ident: b3
  article-title: A secure cloud computing based framework for big data information management of smart grid
  publication-title: IEEE Trans. Cloud Comput.
– volume: 4
  start-page: 220
  year: 2015
  end-page: 228
  ident: b15
  article-title: Game-theoretic energy trading network topology control for electric vehicles in mobile smart grid
  publication-title: IET Netw.
– volume: 61
  start-page: 83
  year: 2016
  end-page: 84
  ident: b12
  article-title: Cyber–physical systems technologies and application–Part II
  publication-title: Future Gener. Comput. Syst.
– volume: 23
  start-page: 100
  issue: 5
  year: 2016
  ident: 10.1016/j.comcom.2020.02.025_b17
  article-title: Mobile cloud networking for efficient energy management in smart grid cyber-physical systems
  publication-title: IEEE Wirel. Commun.
  doi: 10.1109/MWC.2016.7721748
– volume: 16
  start-page: 1005
  issue: 2
  year: 2014
  ident: 10.1016/j.comcom.2020.02.025_b38
  article-title: A survey of sip authentication and key agreement schemes
  publication-title: IEEE Commun. Surv. Tutor.
  doi: 10.1109/SURV.2013.091513.00050
– volume: 111
  start-page: 1
  year: 2016
  ident: 10.1016/j.comcom.2020.02.025_b13
  article-title: Cyber-physical systems for mobile opportunistic networking in proximity (MNP)
  publication-title: Comput. Netw.
  doi: 10.1016/j.comnet.2016.09.009
– volume: 26
  start-page: 32
  issue: 4
  year: 2012
  ident: 10.1016/j.comcom.2020.02.025_b18
  article-title: Managing smart grid information in the cloud: opportunities, model, and applications
  publication-title: IEEE Netw.
  doi: 10.1109/MNET.2012.6246750
– volume: 4
  start-page: 220
  issue: 4
  year: 2015
  ident: 10.1016/j.comcom.2020.02.025_b15
  article-title: Game-theoretic energy trading network topology control for electric vehicles in mobile smart grid
  publication-title: IET Netw.
  doi: 10.1049/iet-net.2014.0089
– volume: 34
  start-page: 7
  issue: 4
  year: 2017
  ident: 10.1016/j.comcom.2020.02.025_b5
  article-title: Security and privacy in cyber-physical systems: A survey of surveys
  publication-title: IEEE Des. Test
  doi: 10.1109/MDAT.2017.2709310
– ident: 10.1016/j.comcom.2020.02.025_b9
  doi: 10.1109/ICComm.2014.6866697
– year: 2005
  ident: 10.1016/j.comcom.2020.02.025_b33
  article-title: Password-based authenticated key exchange in the three-party setting
– ident: 10.1016/j.comcom.2020.02.025_b29
  doi: 10.1109/HONET.2016.7753422
– volume: 15
  start-page: 357
  issue: 1
  year: 2016
  ident: 10.1016/j.comcom.2020.02.025_b22
  article-title: A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks
  publication-title: IEEE Trans. Wireless Commun.
  doi: 10.1109/TWC.2015.2473165
– ident: 10.1016/j.comcom.2020.02.025_b8
  doi: 10.1109/AQTR.2014.6857845
– volume: 51
  start-page: 541
  issue: 5
  year: 2002
  ident: 10.1016/j.comcom.2020.02.025_b35
  article-title: Examining smart-card security under the threat of power analysis attacks
  publication-title: IEEE Trans. Comput.
  doi: 10.1109/TC.2002.1004593
– volume: 5
  start-page: 3028
  year: 2017
  ident: 10.1016/j.comcom.2020.02.025_b36
  article-title: Secure signature-based authenticated key establishment scheme for future iot applications
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2017.2676119
– volume: 9
  start-page: 3670
  issue: 16
  year: 2016
  ident: 10.1016/j.comcom.2020.02.025_b23
  article-title: Provably secure user authentication and key agreement scheme for wireless sensor networks
  publication-title: Secur. Commun. Netw.
  doi: 10.1002/sec.1573
– ident: 10.1016/j.comcom.2020.02.025_b31
  doi: 10.1109/HONET.2016.7753419
– volume: 61
  start-page: 83
  year: 2016
  ident: 10.1016/j.comcom.2020.02.025_b12
  article-title: Cyber–physical systems technologies and application–Part II
  publication-title: Future Gener. Comput. Syst.
  doi: 10.1016/j.future.2016.03.007
– volume: 7
  start-page: 1365
  issue: 4
  year: 2013
  ident: 10.1016/j.comcom.2020.02.025_b19
  article-title: A novel remote user authentication and key agreement scheme for mobile client–server environment
  publication-title: Appl. Math. Inf. Sci.
  doi: 10.12785/amis/070414
– volume: 32
  start-page: e4137
  issue: 16
  year: 2019
  ident: 10.1016/j.comcom.2020.02.025_b26
  article-title: An enhanced anonymous identity-based key agreement protocol for smart grid advanced metering infrastructure
  publication-title: International Journal of Communication Systems
  doi: 10.1002/dac.4137
– volume: 26
  start-page: 702
  issue: 3
  year: 2015
  ident: 10.1016/j.comcom.2020.02.025_b16
  article-title: D2P: Distributed dynamic pricing policy in smart grid for PHEVs management
  publication-title: IEEE Trans. Parallel Distrib. Syst.
  doi: 10.1109/TPDS.2014.2315195
– year: 2016
  ident: 10.1016/j.comcom.2020.02.025_b1
– ident: 10.1016/j.comcom.2020.02.025_b32
  doi: 10.1109/WD.2017.7918122
– volume: 3
  start-page: 233
  issue: 2
  year: 2015
  ident: 10.1016/j.comcom.2020.02.025_b3
  article-title: A secure cloud computing based framework for big data information management of smart grid
  publication-title: IEEE Trans. Cloud Comput.
  doi: 10.1109/TCC.2014.2359460
– volume: 4
  start-page: 1802
  issue: 6
  year: 2017
  ident: 10.1016/j.comcom.2020.02.025_b4
  article-title: Cyber-physical systems security–a survey
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2017.2703172
– volume: 88
  start-page: 491
  year: 2018
  ident: 10.1016/j.comcom.2020.02.025_b25
  article-title: Pairing based anonymous and secure key agreement protocol for smart grid edge computing infrastructure
  publication-title: Future Generation Computer Systems
  doi: 10.1016/j.future.2018.06.004
– volume: 56
  start-page: 449
  year: 2016
  ident: 10.1016/j.comcom.2020.02.025_b11
  article-title: Robust cyber–physical systems: Concept, models, and implementation
  publication-title: Future Gener. Comput. Syst.
  doi: 10.1016/j.future.2015.06.006
– year: 2018
  ident: 10.1016/j.comcom.2020.02.025_b2
  article-title: Design and analysis of authenticated key agreement scheme in cloud-assisted cyber–physical systems
  publication-title: Future Gener. Comput. Syst.
  doi: 10.1016/j.future.2018.04.019
– volume: 68
  start-page: 81
  year: 2017
  ident: 10.1016/j.comcom.2020.02.025_b6
  article-title: Cyber physical systems security: Analysis, challenges and solutions
  publication-title: Comput. Secur.
  doi: 10.1016/j.cose.2017.04.005
– year: 2017
  ident: 10.1016/j.comcom.2020.02.025_b7
  article-title: Design and implementation of cybersecurity testbed for industrial IoT systems
  publication-title: J. Supercomput.
– volume: 5
  start-page: 4900
  issue: 6
  year: 2018
  ident: 10.1016/j.comcom.2020.02.025_b27
  article-title: Biometrics-based privacy-preserving user authentication scheme for cloud-based industrial internet of things deployment
  publication-title: IEEE Internet of Things Journal
  doi: 10.1109/JIOT.2018.2877690
– ident: 10.1016/j.comcom.2020.02.025_b34
– volume: 5
  start-page: 24617
  year: 2017
  ident: 10.1016/j.comcom.2020.02.025_b30
  article-title: Seamless key agreement framework for mobile-sink in IoT based cloud-centric secured public safety sensor networks
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2017.2766090
– ident: 10.1016/j.comcom.2020.02.025_b21
  doi: 10.1109/CASoN.2010.24
– volume: 25
  start-page: 4737
  issue: 8
  year: 2019
  ident: 10.1016/j.comcom.2020.02.025_b37
  article-title: Authenticated key agreement scheme for fog-driven iot healthcare system
  publication-title: Wirel. Netw.
  doi: 10.1007/s11276-018-1759-3
– volume: 14
  start-page: 235
  issue: 3
  year: 2017
  ident: 10.1016/j.comcom.2020.02.025_b10
  article-title: Emerging embedded and cyber physical system security challenges and innovations
  publication-title: IEEE Trans. Dependable Secure Comput.
  doi: 10.1109/TDSC.2017.2664183
– volume: 6
  start-page: 10936
  issue: 6
  year: 2019
  ident: 10.1016/j.comcom.2020.02.025_b28
  article-title: Comments on ”biometrics-based privacy-preserving user authentication scheme for cloud-based industrial internet of things deployment”
  publication-title: IEEE Internet of Things Journal
  doi: 10.1109/JIOT.2019.2934947
– volume: 9
  start-page: 2719
  issue: 7
  year: 2015
  ident: 10.1016/j.comcom.2020.02.025_b20
  article-title: Towards smart card based mutual authenticationschemes in cloud computing
  publication-title: KSII Trans. Internet Inf. Syst.
– volume: 78
  start-page: 1005
  year: 2018
  ident: 10.1016/j.comcom.2020.02.025_b24
  article-title: A light weight authentication protocol for IoT-enabled devices in distributed Cloud Computing environment
  publication-title: Future Gener. Comput. Syst.
  doi: 10.1016/j.future.2016.12.028
– volume: 16
  start-page: 1401
  issue: 3
  year: 2015
  ident: 10.1016/j.comcom.2020.02.025_b14
  article-title: Sustainable transportation management system for a fleet of electric vehicles
  publication-title: IEEE Trans. Intell. Transp. Syst.
  doi: 10.1109/TITS.2014.2367099
SSID ssj0004773
Score 2.5076697
Snippet The on demand availability of resources in Cyber physical system (CPS) has emerged as a viable service providing platform to improve the resource usability and...
SourceID crossref
elsevier
SourceType Enrichment Source
Index Database
Publisher
StartPage 527
SubjectTerms Anonymity
Authenticated key agreement
Authentication
Cyber physical system
Elliptic curve cryptography
Incorrectness
Random oracle model
Security
Smart meter
Title Correcting design flaws: An improved and cloud assisted key agreement scheme in cyber physical systems
URI https://dx.doi.org/10.1016/j.comcom.2020.02.025
Volume 153
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LS8NAEB76uOhBfGJ9lD14jU13k03irRRLVezJQm9hnxApaekD8eJvdzYPHyAKQiCbJRPC7O7km803MwBXCdfSGEFxiVvuofUzXhwI4RW5rvxA-TZw0ciPEz6eBvezcNaAYR0L42iVle0vbXphraueXqXN3jLLegUtiXHEzw7V8zhqQpuyhIctaA_uHsaTz_DIqPzR7JiMTqCOoCtoXvh4RxuhCJuK5J2uZvZPX6gvX53RPuxVcJEMyjc6gIbJD2H3SxLBI7BDV2BDOfoy0QUfg9i5eFnfkEFOsmLPwGgick3UfLHFFq4Ct8dJcPkSge52sUFI0MvFBslyol6lWZFlNYCkzPW8Pobp6PZpOPaq6gmeQjdg40kueWLQAVLWUim0VJRx4_dlhF6MtIisuNGID6zBs-YKHTlLLfN1YkTgS8NOoJUvcnMKBHspWjYTxjYKNBMyjiwTvkpin9mYyg6wWmOpqlKLuwoX87TmkD2npZ5Tp-fUp3iEHfA-pJZlao0_7o_qwUi_TZEUrf-vkmf_ljyHHXdVks4uoLVZbc0lopCN7ELz-q3frebaO3J93kE
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3NS8MwFA9zHtSD-InzMwevdTVJ09bbGMrUbacNdiv5hMnoxj4QL_7tvqStThAFodCQJqW8JC-_9_rLewhdp1xLYwSBJW55ANrPBAkTIvCxrkKmQsvcaeRen3eG7GkUjWqoXZ2FcbTKUvcXOt1r67KmWUqzORuPm56WRDngZ4fqeRJvoE0W0djx-m7ev3geLC5-Mzseo2tenZ_zJC94uSONEABNPnSny5j90_60tuc87KHdEiziVvE9-6hm8gO0sxZC8BDZtkuvoRx5GWvPxsB2Il4Xd7iV47H3GBiNRa6xmkxXUII14DycGBYvFmBse_cgBhsXCnicY_UmzRzPyuHDRaTnxREaPtwP2p2gzJ0QKDACloHkkqcGzB9lLZFCS0UoN-GtjMGGkRZwFTca0IE1cNdcgRlniaWhTo1goTT0GNXzaW5OEIZaAnrNRImNmaZCJrGlIlRpElKbENlAtJJYpsrA4i6_xSSrGGQvWSHnzMk5CwlcUQMFn71mRWCNP9rH1WBk3yZIBrr_156n_-55hbY6g1436z72n8_QtntS0M_OUX05X5kLwCNLeenn2wdVEN8M
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Correcting+design+flaws%3A+An+improved+and+cloud+assisted+key+agreement+scheme+in+cyber+physical+systems&rft.jtitle=Computer+communications&rft.au=Chaudhry%2C+Shehzad+Ashraf&rft.au=Shon%2C+Taeshik&rft.au=Al-Turjman%2C+Fadi&rft.au=Alsharif%2C+Mohammed+H.&rft.date=2020-03-01&rft.pub=Elsevier+B.V&rft.issn=0140-3664&rft.eissn=1873-703X&rft.volume=153&rft.spage=527&rft.epage=537&rft_id=info:doi/10.1016%2Fj.comcom.2020.02.025&rft.externalDocID=S0140366420301687
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0140-3664&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0140-3664&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0140-3664&client=summon