WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks
<p>System model in Wireless sensor networks (WSNs).</p> "> Figure 2
<p>Sensor node registration phase of Moghadam et al.’s scheme.</p> "> Figure 3
<p>User registration phase of Moghadam et al.’s scheme.</p> "> Figure 4
<p>Login and authentication phase of Moghadam et al.’s scheme.</p> "> Figure 5
<p>Sensor node registration phase of a secure and lightweight mutual authentication protocol (WSN-SLAP).</p> "> Figure 6
<p>User registration phase of WSN-SLAP.</p> "> Figure 7
<p>Login and authentication phase of WSN-SLAP.</p> "> Figure 8
<p>Role of session, environment and goal.</p> "> Figure 9
<p>Role of user.</p> "> Figure 10
<p>Result of the Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation.</p> ">
Abstract
:1. Introduction
1.1. Contributions
- We analyze and prove the security vulnerabilities of Moghadam et al.’s scheme. Then, we propose WSN-SLAP to resolve security vulnerabilities of Moghadam et al.’s scheme.
- We demonstrate the mutual authentication of WSN-SLAP using Burrows–Abadi–Needham (BAN) logic [8].
- We proof the session key security of WSN-SLAP by using the Real-or-Random (ROR) model [9]
- We analyze the communication cost, the computational cost, and security properties of WSN-SLAP compared with related schemes.
1.2. Adversary Model
- If an adversary registers as a legal user to the gateway, the adversary can authenticate with other entities.
- An adversary can obtain a user’s lost/stolen smart card. The adversary can perform the power analysis attack [14] to get stored parameters of the smart card.
- An adversary can attempt various attacks such as replay, sensor node capture, stolen verifier, and off-line password guessing attacks.
1.3. Organization
2. Related Works
3. Review of Moghadam et al.’s Scheme
3.1. Sensor Node Registration Phase
- Step 1:
- generates its identity , and sends it to over a secure channel.
- Step 2:
- receives and checks the validity of . After that, computes , and stores in its secure database, where is the master key of . Finally, sends to .
- Step 3:
- receives and stores in its database.
3.2. User Registration Phase
- Step 1:
- inputs the identity and the password , and then generates a random number . After that, computes and sends the registration request message to the gateway over a secure channel.
- Step 2:
- receives from , and then generates a random number . After that, computes , and . Finally, stores in a smart card and issues it to over a secure channel.
- Step 3:
- receives the smart card, and stores in the smart card. Finally, parameters are stored in the smart card.
3.3. Login and Authentication Phase
- Step 1:
- After inserting the smart card, inputs the identity and the password . The smart card computes and verifies . If the verification process is successful, the smart card generates a random nonce and timestamp . With the public key of the gateway X, the smart card computes , and . At last, the smart card sends to through a public channel.
- Step 2:
- receives from , and selects a timestamp and checks the validity of . If the timestamp is vaild, computes and verifies . If the equality holds, generates a random nonce and computes . At last, sends to the sensor node over a public channel.
- Step 3:
- After reception of the message from , selects a timestamp and checks the validity of . Then, computes and verifies . If the verification is legitimate, generates a random nonce , and computes . At last, sends to .
- Step 4:
- After receiving from , selects a timestamp and checks the validity of . Then, computes and verifies . If it is equal, computes and sends to .
- Step 5:
- receives the message , and selects a timestamp and checks the validity of . At last, computes and verifies . If it is equal, the key agreement is successful.
4. Cryptanalysis of Moghadam et al.’s Scheme
4.1. Insider Attack
- Step 1:
- inserts the smart card, and inputs the identity and the password of . Then, the smart card checks the validity of , and sends a login request message to . After authenticating , sends to . Upon reception of the message , computes a session key . Then, sends the authentication response message to . computes the session key and sends to . computes the session key and obtains communication messages during the login and authentication phase.
- Step 2:
- After obtaining the message , computes , where is the secret key of using ECC and is a shared secret key between and .
- Step 3:
- intercepts a message from the message of another legal user . Since knows , it can compute , where is the secret key of .
- Step 4:
- obtains the message and decrypts using the secret key of . Then, can obtain the random secret nonce of sensor node. can compute by utilizing the message . Finally, compute the session key .
4.2. Perfect Forward Secrecy
- Step 1:
- If obtains the master key , can compute the secret key of by utilizing the login request message .
- Step 2:
- When intercepts the message , can decrypt because is the symmetric key between the and the gateway .
- Step 3:
- After obtains the message , can get and . At last, computes ’s session key .
4.3. Session-Specific Random Number Leakage Attack
- Step 1:
- After getting the parameter , captures the message . Then, decrypts by using the symmetric key and obtains .
- Step 2:
- eavesdrops the message of the sensor node . Finally, computes the session key using in the message of .
5. Proposed Scheme
5.1. Sensor Node Registration Phase
- Step 1:
- selects its identity and generates a random number . Then, computes and sends to over a secure channel.
- Step 2:
- receives and computes , where is the master key of . stores in the secure database and sends to .
- Step 3:
- At last, stores in its memory.
5.2. User Registration Phase
- Step 1:
- inputs an identity and a high entropy password . After that, transmits to via a secure channel.
- Step 2:
- generates random numbers x and , and computes . stores in its secure database and sends the message to .
- Step 3:
- generates a random number . With , computes , and . Finally, stores in the smart card.
5.3. Login and Authentication Phase
- Step 1:
- After inserting the smart card, inputs the identity and the password . The smart card computes and . Then, the smart card checks the validity of compared with stored in the smart card. If the validity is confirmed, the smart card generates a random nonce , and computes and . At last, sends to over a public channel.
- Step 2:
- When receives from , retrieves and the shared secret value x from ’s database. Then, computes and , and checks the validity of compared with . If the validity is confirmed, retrieves and from ’s database. computes and . At last, sends to over a public channel.
- Step 3:
- If receives , computes and checks the validity of compared with the parameter . If the validity is confirmed, computes , where is a session key. Finally, sends to .
- Step 4:
- After receiving the message from , computes and verifies the equality of and . If the verification is successful, generates a random nonce and computes and . At last, sends to and updates to if the key agreement is successful.
- Step 5:
- When receives the message from , computes and checks the validity of compared with . If the validity is confirmed, replaces to in the smart card.
5.4. Password Update Phase
- Step 1:
- After inserting the smart card, The user inputs the identity and the password . The smart card computes and verifies the equality of and . If the verification is successful, the smart card requests a new password to .
- Step 2:
- inputs a new password . The smart card selects a random number and computes . Finally, the smart card stores .
5.5. Sensor Node Addition Phase
- Step 1:
- selects its identity . Then, generates a random number . With and , computes and sends to through a secure channel.
- Step 2:
- After receiving from , computes and stores in the database of . Finally, sends to .
- Step 3:
- receives the message from and stores in the memory of .
6. Security Analysis
6.1. Informal Security Analysis
6.1.1. Insider Attack
6.1.2. Stolen Smart Card Attack
6.1.3. Replay Attack
6.1.4. Sensor Node Capture Attack
6.1.5. Off-Line Password Guessing Attack
6.1.6. Privileged Insider Attack
6.1.7. Stolen Verifier Attack
6.1.8. MITM Attack
6.1.9. Session-Specific Random Number Leakage Attack
6.1.10. Perfect Forward Secrecy
6.1.11. Mutual Authentication
6.2. BAN Logic
6.2.1. Rules
- 1.
- Message meaning rule (MMR):
- 2.
- Nonce verification rule (NVR):
- 3.
- Jurisdiction rule (JR):
- 4.
- Belief rule (BR):
- 5.
- Freshness rule (FR):
6.2.2. Goals
- Goal 1:
- Goal 2:
- Goal 3:
- Goal 4:
- Goal 5:
- Goal 6:
- Goal 7:
- Goal 8:
6.2.3. Idealized Forms
- :
- :
- :
- :
6.2.4. Assumptions
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
6.2.5. BAN Logic Proof
- Step 1:
- can be obtained from .:
- Step 2:
- can be induced by applying the MMR using and .:
- Step 3:
- can be induced by applying the FR using and .:
- Step 4:
- can be induced by applying the NVR using and .:
- Step 5:
- is can be induced by and the BR.:
- Step 6:
- is obtained from .:
- Step 7:
- is can be induced by applying the MMR using and .
- Step 8:
- is can be induced by applying the FR using and .
- Step 9:
- is can be induced by applying the NVR using and .
- Step 10:
- is obtained from .
- Step 11:
- can be induced by applying the MMR using and .:
- Step 12:
- can be induced by applying the NVR using and .
- Step 13:
- and can be induced by , and . and can compute the session key .(Goal 8)(Goal 6)
- Step 14:
- and can be induced by applying the JR using and , and and , respectively.(Goal 7)(Goal 5)
- Step 15:
- is obtained from .:
- Step 16:
- can be induced by , and the MMR.:
- Step 17:
- can be induced by applying the FR using and .:
- Step 18:
- can be induced by , and the NVR.:
- Step 19:
- and can be induced by , . U and can compute the session key(Goal 2)(Goal 4)
- Step 20:
- and can be induced by applying the JR using and , , and , respectively.(Goal 1)(Goal 3)
6.3. ROR Model
- : This query is a passive attack that can eavesdrop the legal entity’s message.
- : This query means obtains stored parameters from the user’s smart card.
- : This query means reveals the session key .
- : This query is an active attack that sends a message to receive a response message.
- : An adversary obtains a flipped unbiased coin before the game starts. If obtains , it means the session key is fresh. If obtains , it means the session key is not fresh. Otherwise, obtains a value. To ensure the security of the session key, it is necessary that cannot distinguish the result value between a random number and the session key.
Security Proof
- -
- : This game describes a real attack of in WSN-SLAP under the ROR model. The random bit c needs to be selected before starting the game. Therefore, we can derive as follows.
- -
- : In the , obtains each entity’s messages , , , and using query. Then, performs and queries to obtain the session key . Since , has to get random nonces , , and . In addition, needs the user’s masked identity . For these reasons, cannot calculate . This means and are indistinguishable. Therefore, we can get the following equivalent.
- -
- : In this game, performs query, which is an active attack. utilizes , , , and to get the session key . Parameters , , , and are masked by query. In addition, parameters , , , , , , , and contain random nonces , , and . By using random nonces, we can prevent collision from other sessions. According to the birthday paradox [37], we can get the following inequation.
- -
- : In the , executes query and obtains smart card’s stored parameters by using the power analysis attack, where , and . To obtain and , needs the identity and the password . Therefore, cannot distinguish with and if guessing is computationally infeasible task. Then, we can obtain the result by using Zipf’s law [34].Finally, gets the guessed bit c because games are done.We get the following result utilizing the triangular inequality.By multiplying (8) by 2, we get the following result.Therefore, we prove
6.4. AVISPA Simulation
6.4.1. HLPSL Specifications
6.4.2. Simulation Result
7. Performance Analysis
7.1. Computational Costs
7.2. Communication Costs
7.3. Security Properties
8. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Conflicts of Interest
References
- Mandal, S.; Bera, B.; Sutrala, A.K.; Das, A.K.; Choo, K.K.R.; Park, Y. Certificateless-signcryption-based three-factor user access control scheme for IoT environment. IEEE Internet Things J. 2020, 7, 3184–3197. [Google Scholar] [CrossRef]
- Yu, S.; Park, Y. SLUA-WSN: Secure and lightweight three-factor-based user authentication protocol for wireless sensor networks. Sensors 2020, 20, 4143. [Google Scholar] [CrossRef] [PubMed]
- Ghahramani, M.; Javidan, R.; Shojafar, M.; Taheri, R.; Alazab, M.; Tafazolli, R. RSS: An energy-efficient approach for securing IoT service protocols against the DoS attack. IEEE Internet Things J. 2020. [Google Scholar] [CrossRef]
- Park, K.; Noh, S.; Lee, H.; Das, A.K.; Kim, M.; Park, Y.; Wazid, M. LAKS-NVT: Provably secure and lightweight authentication and key agreement scheme without verification table in medical internet of things. IEEE Access 2020, 8, 119387–119404. [Google Scholar] [CrossRef]
- Lee, J.; Yu, S.; Park, K.; Park, Y.; Park, Y. Secure three-factor authentication protocol for multi-gateway IoT environments. Sensors 2019, 19, 2358. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Moghadam, M.F.; Nikooghadam, M.; Al Jabban, M.A.B.; Alishahi, M.; Mortazavi, L.; Mohajerzadeh, A. An efficient authentication and key agreement scheme based on ECDH for wireless sensor network. IEEE Access 2020, 8, 73182–73192. [Google Scholar] [CrossRef]
- Coron, J.S. Resistance against differential power analysis for elliptic curve cryptosystems. In Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems, Worcester, MA, USA, 12–13 August 1999; pp. 292–302. [Google Scholar]
- Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC’05), Lecture Notes in Computer Science (LNCS), Les Diablerets, Switzerland, 23–26 January 2005; pp. 65–84. [Google Scholar]
- AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 4 December 2020).
- SPAN: A Security Protocol Animator for AVISPA. Available online: http://www.avispa-project.org/ (accessed on 4 December 2020).
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques—Advances in Cryptology (EUROCRYPT’02), Amsterdam, The Netherlands, 28 April–2 May 2002; pp. 337–351. [Google Scholar]
- Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; pp. 388–397. [Google Scholar]
- Yu, S.; Lee, J.; Lee, K.; Park, K.; Park, Y. Secure authentication protocol for wireless sensor networks in vehicular communications. Sensors 2018, 18, 3191. [Google Scholar] [CrossRef] [Green Version]
- Fu, X.; Fortino, G.; Li, W.; Pace, P.; Yang, Y. WSNs-assisted opportunistic network for low-latency message forwarding in sparse settings. Future Gener. Comput. Syst. 2019, 91, 223–237. [Google Scholar] [CrossRef]
- Fu, X.; Fortino, G.; Pace, P.; Aloi, G.; Li, W. Environment-fusion multipath routing protocol for wireless sensor networks. Inf. Fusion 2020, 53, 4–19. [Google Scholar] [CrossRef]
- Lee, J.; Yu, S.; Kim, M.; Park, Y.; Das, A.K. On the design of secure and efficient three-factor authentication protocol using honey list for wireless sensor networks. IEEE Access 2020, 8, 107046–107062. [Google Scholar] [CrossRef]
- Fu, X.; Pace, P.; Aloi, G.; Yang, L.; Fortino, G. Topology optimization against cascading failures on wireless sensor networks using a memetic algorithm. Comput. Netw. 2020, 177, 107327. [Google Scholar] [CrossRef]
- Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
- Wong, K.H.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC), Taichung, Taiwan, 5–7 June 2006; pp. 1–8. [Google Scholar]
- Tseng, H.R.; Jan, R.H.; Yang, W. An improved dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE Globecom, Washington, DC, USA, 26–30 November 2007; pp. 986–990. [Google Scholar]
- Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
- Khan, M.K.; Alghathbar, K. Cryptanalysis and security improvements of ‘two-factor user authentication in wireless sensor networks’. Sensors 2010, 10, 2450–2459. [Google Scholar] [CrossRef] [Green Version]
- He, D.; Gao, Y.; Chan, S.; Chen, C.; Bu, J. An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc Sens. Wirel. Netw. 2010, 10, 361–371. [Google Scholar]
- Yeh, H.L.; Chen, T.H.; Liu, P.C.; Kim, T.H.; Wei, H.W. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2011, 11, 4767–4779. [Google Scholar] [CrossRef]
- Choi, Y.; Lee, D.; Kim, J.; Jung, J.; Nam, J.; Won, D. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2014, 14, 10081–10106. [Google Scholar] [CrossRef] [Green Version]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. A new and secure authentication scheme for wireless sensor networks with formal proof. Peer-to-Peer Netw. Appl. 2017, 10, 16–30. [Google Scholar] [CrossRef]
- Nam, J.; Kim, M.; Paik, J.; Lee, Y.; Won, D. A provably-secure ECC-based authentication scheme for wireless sensor networks. Sensors 2014, 14, 21023–21044. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Jiang, Q.; Ma, J.; Wei, F.; Tian, Y.; Shen, J.; Yang, Y. An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks. J. Netw. Comput. Appl. 2016, 76, 37–48. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. A privacy-preserving and provable user authentication scheme for wireless sensor networks based on Internet of Things security. J. Ambient. Intell. Humaniz. Comput. 2017, 8, 101–116. [Google Scholar] [CrossRef]
- Ghahramani, M.; Javidan, R.; Shojafar, M. A secure biometric-based authentication protocol for global mobility networks in smart cities. J. Supercomput. 2020, 76, 8729–8755. [Google Scholar] [CrossRef]
- Yu, S.; Lee, J.; Park, Y.; Park, Y.; Lee, S.; Chung, B. A secure and efficient three-factor authentication protocol in global mobility networks. Appl. Sci. 2020, 10, 3565. [Google Scholar] [CrossRef]
- Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
- Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
- Yu, S.; Lee, J.; Park, K.; Das, A.K.; Park, Y. IoV-SMAP: Secure and efficient message authentication protocol for IoV in smart city environment. IEEE Access 2020, 8, 167875–167886. [Google Scholar] [CrossRef]
- Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; pp. 156–171. [Google Scholar]
- Lee, C.C.; Chen, C.T.; Wu, P.H.; Chen, T.Y. Three-factor control protocol based on elliptic curve cryptosystem for universal serial bus mass storage devices. IET Comput. Digit. Tech. 2013, 7, 48–55. [Google Scholar] [CrossRef]
Notation | Description |
---|---|
User | |
Gateway | |
Sensor node | |
Real identity of user | |
Password of user | |
Pseudo identity of user | |
Real identity of sensor node | |
Master key of gateway | |
Shared secret key between gateway and sensor node | |
X | Public key of gateway |
G | Elliptic curve group |
P | Generator of G |
Random numbers | |
Timestamp | |
Session key | |
Symmetric key encryption/decryption | |
Hash function | |
Concatenation function | |
⊕ | Exclusive-or function |
Notation | Description |
---|---|
Two principals | |
Two statements | |
The session key | |
≡ | believes |
∼ | once said |
⇒ | controls |
⊲ | receives |
is fresh | |
is encrypted with | |
and have shared key |
Schemes | User | Gateway | Sensor Node | Total | Total Cost (s) |
---|---|---|---|---|---|
Choi et al. [27] | |||||
Wu et al. [28] | |||||
Wu et al. [31] | |||||
Moghadam et al. [6] | |||||
Ours |
Schemes | Communication Costs | Number of Messages |
---|---|---|
Choi et al. [27] | 3200 bits | 4 messages |
Wu et al. [28] | 3296 bits | 4 messages |
Wu et al. [31] | 3392 bits | 4 messages |
Moghadam et al. [6] | 2512 bits | 4 messages |
Ours | 2240 bits | 4 messages |
Security Property | Choi et al. [27] | Wu et al. [28] | Wu et al. [31] | Moghadam et al. [6] | Ours |
---|---|---|---|---|---|
Insider Attack | ∘ | ∘ | × | × | ∘ |
Stolen Smart Card Attack | × | × | × | ∘ | ∘ |
Replay Attack | ∘ | ∘ | ∘ | ∘ | ∘ |
Sensor Node Capture Attack | ∘ | ∘ | ∘ | ∘ | ∘ |
Off-line Password Guessing Attack | × | × | ∘ | ∘ | ∘ |
Privileged Insider Attack | ∘ | ∘ | × | ∘ | ∘ |
Stolen Verifier Attack | × | ∘ | ∘ | ∘ | ∘ |
MITM Attack | ∘ | ∘ | × | ∘ | ∘ |
Session-Specific Random Number Leakage Attack | × | × | × | × | ∘ |
Perfect Forward Secrecy | ∘ | ∘ | ∘ | × | ∘ |
Mutual Authentication | ∘ | ∘ | ∘ | ∘ | ∘ |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kwon, D.K.; Yu, S.J.; Lee, J.Y.; Son, S.H.; Park, Y.H. WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks. Sensors 2021, 21, 936. https://doi.org/10.3390/s21030936
Kwon DK, Yu SJ, Lee JY, Son SH, Park YH. WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks. Sensors. 2021; 21(3):936. https://doi.org/10.3390/s21030936
Chicago/Turabian StyleKwon, Deok Kyu, Sung Jin Yu, Joon Young Lee, Seung Hwan Son, and Young Ho Park. 2021. "WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks" Sensors 21, no. 3: 936. https://doi.org/10.3390/s21030936
APA StyleKwon, D. K., Yu, S. J., Lee, J. Y., Son, S. H., & Park, Y. H. (2021). WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks. Sensors, 21(3), 936. https://doi.org/10.3390/s21030936