An Enhanced User Authentication and Key Agreement Scheme for Wireless Sensor Networks Tailored for IoT
<p>Notations and description.</p> "> Figure 2
<p>Registration phase of Singh et al.’s scheme [<a href="#B34-sensors-22-08793" class="html-bibr">34</a>].</p> "> Figure 3
<p>Login phase of Singh et al.’s scheme [<a href="#B34-sensors-22-08793" class="html-bibr">34</a>].</p> "> Figure 4
<p>Authentication phase of Singh et al.’s scheme [<a href="#B34-sensors-22-08793" class="html-bibr">34</a>].</p> "> Figure 5
<p>Sensors Enabled IoT Network.</p> "> Figure 6
<p>Sensor node pre-deployment phase.</p> "> Figure 7
<p>Registration phase between <span class="html-italic">U<sub>i</sub></span> and <span class="html-italic">GW</span>.</p> "> Figure 8
<p>Authentication and key agreement phase.</p> "> Figure 9
<p>Comparison of security and functional features [<a href="#B15-sensors-22-08793" class="html-bibr">15</a>,<a href="#B19-sensors-22-08793" class="html-bibr">19</a>,<a href="#B21-sensors-22-08793" class="html-bibr">21</a>,<a href="#B22-sensors-22-08793" class="html-bibr">22</a>,<a href="#B27-sensors-22-08793" class="html-bibr">27</a>,<a href="#B34-sensors-22-08793" class="html-bibr">34</a>].</p> "> Figure 10
<p>Cryptographic function and their description for computation cost.</p> "> Figure 11
<p>Comparison of computation cost.</p> "> Figure 12
<p>Comparison of computation cost [<a href="#B15-sensors-22-08793" class="html-bibr">15</a>,<a href="#B19-sensors-22-08793" class="html-bibr">19</a>,<a href="#B21-sensors-22-08793" class="html-bibr">21</a>,<a href="#B22-sensors-22-08793" class="html-bibr">22</a>,<a href="#B27-sensors-22-08793" class="html-bibr">27</a>].</p> "> Figure 13
<p>Comparison of communication cost [<a href="#B15-sensors-22-08793" class="html-bibr">15</a>,<a href="#B19-sensors-22-08793" class="html-bibr">19</a>,<a href="#B21-sensors-22-08793" class="html-bibr">21</a>,<a href="#B22-sensors-22-08793" class="html-bibr">22</a>,<a href="#B27-sensors-22-08793" class="html-bibr">27</a>,<a href="#B34-sensors-22-08793" class="html-bibr">34</a>].</p> "> Figure 14
<p>Comparison of communication cost.</p> ">
Abstract
:1. Introduction
Motivation and Contribution
- We analyze an authentication and key agreement scheme for WSNs and point out its flaws.
- As an enhancement of the analyzed scheme, we propose an authentication and key agreement scheme for WSNs tailored for the IoT.
- We have tried to achieve the maximum possible security features while keeping the minimum possible computational load.
2. Related Work
Organization
3. Review of Singh et al.’s Scheme
3.1. Registration Phase
3.1.1. Registration Between User and Gateway
- αi = h(KGW-U ||IDi);
- bi = αi ⨁ h(Pi ||h(PWi));
- ci = h(αi||h(PWi)||IDi);
3.1.2. Registration Between Sensor node and gateway
- βj = h(KGW-S||IDsj);
- bsj = βj ⨁ h(IDsj||h(PWsj));
- csj = h(βj||h(PWsj)||IDsj||Ts3);
3.2. Login Phase
3.3. Authentication and Key Agreement Phase
4. Cryptanalysis of Singh et al.’s Scheme
4.1. Insider Attack
4.2. Offline Password Guessing Attack
4.3. Lack of User Anonymity
4.4. Man-In-The-Middle Attack
- When the user Ui transmits the login message {M1, M2, IDi, T1} to GW via a pubic channel, the adversary Ua intercepts the message and plunders the smart card, then Ua can guess the secret keywords and find the value of αi. Ua finds ki = M1⨁h(αi||MPi). Let Ua select random nonce ki# then modify the parameter M1 and M2 as M1# = ki# ⨁ h(αi||MPi) and M2# = h(αi||MPi||ki#||T1#). After that, Ua sends the modified message {M1#, M2#, IDi, T1#} to GW.
- By gateway, after receiving the message {M1#, M2#, IDi, T1#}, the gateway examines the legality of the time stamp by figuring out|T1# − Tc| < ∆T. If the legality stays, then there are further attempts to figure out the subsequent steps; if not, a rejection message drops to the user Ui.
- The gateway computes ki#* = M1# ⨁ h(αi||h(PWi)) and then computes M2* = h (αi||h(PWi)||ki#*||T1#) and checks whether M2* = ? M2#. If it holds, then the gateway authenticates the user Ui; if not, it sends a rejection message to the user.
- GW computes ϒij = h(αi||βj||IDi||IDsj), M3 = αi ⨁ ϒij, and M4 = h(ϒij||M3||IDi||T2) and sends {M3, M4, IDi,T2} to the user.
- Adversary Ua intercepts the message {M3, M4, IDi, T2} and computes the value ϒij = M3 ⨁ αi and changes the gateway’s time stamp and parameter M4 as M4#.
- Now Ua delivers {M3, M4#, IDi, T2#} to the user Ui. After receiving {M3, M4#, IDi, T2#}, the user checks whether |T2# − Tc| < ∆T and then computes ϒij = αi ⨁ M3 and M4* = h(ϒij||M3||IDi||T2#) and checks whether M4* =? M4#. If it holds, then GW verification by the user holds; otherwise, abort the process.
- 6.
- When a message is sent at time T2 to the user Ui, GW immediately computes M5 = ki# ⨁ h(βj||IDsj), M6 = βj ⨁ ϒij, and M7 = h(ϒij||ki#||IDsj||T3), then sends { M5, M6, M7, IDi, IDsj, T3} to Sj.
- 7.
- The adversary Ua intercepts the message {M5, M6, M7, IDi, IDsj,T3}. Ua changes the time stamp and parameter as M7# = h(ϒij||ki#||IDsj||T3#). Now the adversary Ua sends the message {M5, M6, M7#, IDi, IDsj, T3#} to Sj.
- 8.
- When a message is received from the gateway, Sj confirms whether |T3# − Tc| < ∆T and then computes ki# = M5 ⨁ h(βj||IDsj), ϒij = βj ⨁ M6, and M7* = h(ϒij||ki#||IDSj||T3) and checks whether M7* =? M7#. If it holds, then the gateway is certified through the sensor node; if not, the sensor node sends a failure text to the gateway.
- 9.
- Once the gateway verification is completed, Sj sensor node picks a random number kj and calculates the session key as SK = h(ki# ⨁ kj).
- 10.
- Sj computes M8 = kj ⨁ ϒij and M9 = h(kj||IDSj||T4) then transmits {M8, M9, IDi, IDsj, T4} to the user Ui.
- 11.
- The adversary intercepts the message {M8, M9, IDi, IDsj, T4}. Ua computes kj = M8 ⨁ ϒij, M9* = h(kj||IDSj||T4) and checks whether M9 = ? M9*. The adversary Ua computes the session key SK = h(ki# ⨁ kj). Now Ua chooses random number kj# and computes M8# = kj# ⨁ ϒij and M9# = h(kj#||IDSj||T4#). Ua transmits the message {M8#, M9#, IDi,IDsj,T4#} to the user Ui.
- 12.
- Once the message is received from sensor node Sj, the user confirms the legality of the stamp |T4# − Tc| < ∆T. The user examines the effectiveness of the sensor node by figuring out its own version of kj#* = M8# ⨁ϒij and M9#* = h(kj#*||IDSj||T4#) and confirms whether M9# = ? M9#*. If it holds, then it calculates the session key as SK = h(ki ⨁ kj#).
5. Proposed Scheme
5.1. Registration
5.1.1. Sensor Registration
- For each sensor node Sj, the GW chooses an uncommon identity IDsj;
- The gateway node computes a common secret key between GW and Sj
5.1.2. User Registration
5.2. Login Phase
5.3. Authentication and Key Agreement Phase
5.4. Password Change Phase
6. Security Analysis
6.1. Informal Security Analysis
6.1.1. Insider Attack Resistance
6.1.2. Offline Password Guessing Resistance
6.1.3. Identity Guessing Resistance
6.1.4. User Forgery Resistance
6.1.5. Sensor Capture Resistance
6.1.6. Gateway Forgery Attack
6.1.7. De-synchronization Resistance
6.1.8. No Adversarial Session Key Agreement
6.1.9. Man-In-The-Middle Attack
6.1.10. Stolen Smart Card Resistance
6.1.11. User Anonymity Provision
6.1.12. Mutual Authentication Provision
6.1.13. Password Updating/Changing Provision
6.2. Formal Security Analysis
7. Comparisons with other Related Schemes
7.1. Comparison of Security and Functionality Features
7.2. Comparison of Computation Cost
7.3. Comparison of Communication Cost
8. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
- Yeh, H.-L.; Chen, T.-H.; Liu, P.-C.; Kim, T.-H.; Wei, H.-W. A Secured Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography. Sensors 2011, 11, 4767–4779. [Google Scholar] [CrossRef]
- Xue, K.; Ma, C.; Hong, P.; Ding, R. A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. J. Netw. Comput. Appl. 2013, 36, 316–323. [Google Scholar] [CrossRef]
- Turkanović, M.; Brumen, B.; Hölbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Networks 2014, 20, 96–112. [Google Scholar] [CrossRef]
- Jiang, Q.; Ma, J.; Lu, X.; Tian, Y. An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-Peer Netw. Appl. 2014, 8, 1070–1081. [Google Scholar] [CrossRef]
- He, D.; Kumar, N.; Chilamkurti, N. A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf. Sci. 2015, 321, 263–277. [Google Scholar] [CrossRef]
- Kumari, S.; Li, X.; Wu, F.; Das, A.K.; Arshad, H.; Khan, M.K. A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps. Futur. Gener. Comput. Syst. 2016, 63, 56–75. [Google Scholar] [CrossRef]
- Jiang, Q.; Ma, J.; Wei, F.; Tian, Y.; Shen, J.; Yang, Y. An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks. J. Netw. Comput. Appl. 2016, 76, 37–48. [Google Scholar] [CrossRef]
- Farash, M.S.; Turkanović, M.; Kumari, S.; Hölbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Networks 2016, 36, 152–176. [Google Scholar] [CrossRef]
- Amin, R.; Biswas, G. A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Netw. 2016, 36, 58–80. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Chang, C.-C.; Hsueh, W.-Y.; Cheng, T.-F. A Dynamic User Authentication and Key Agreement Scheme for Heterogeneous Wireless Sensor Networks. Wirel. Pers. Commun. 2016, 89, 447–465. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X.; Shen, J.; Choo, K.-K.R.; Wazid, M.; Das, A.K. An efficient authentication and key agreement scheme for multi-gateway wireless sensor networks in IoT deployment. J. Netw. Comput. Appl. 2017, 89, 72–85. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. A new and secure authentication scheme for wireless sensor networks with formal proof. Peer-to-Peer Netw. Appl. 2015, 10, 16–30. [Google Scholar] [CrossRef]
- Dhillon, P.K.; Kalra, S. Secure multi-factor remote user authentication scheme for Internet of Things environments. Int. J. Commun. Syst. 2017, 30, e3323. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Kumar, N. A robust and anonymous patient monitoring system using wireless medical sensor networks. Futur. Gener. Comput. Syst. 2018, 80, 483–495. [Google Scholar] [CrossRef]
- Srinivas, J.; Mishra, D.; Mukhopadhyay, S. A Mutual Authentication Framework for Wireless Medical Sensor Networks. J. Med Syst. 2017, 41, 80. [Google Scholar] [CrossRef]
- Li, X.; Niu, J.; Kumari, S.; Wu, F.; Sangaiah, A.K.; Choo, K.-K.R. A three-factor anonymous authentication scheme for wireless sensor networks in internet of things environments. J. Netw. Comput. Appl. 2017, 103, 194–204. [Google Scholar] [CrossRef]
- He, J.; Yang, Z.; Zhang, J.; Liu, W.; Liu, C. On the security of a provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks. Int. J. Distrib. Sens. Netw. 2018, 14, 1550147718756311. [Google Scholar] [CrossRef] [Green Version]
- Gupta, A.; Tripathi, M.; Shaikh, T.J.; Sharma, A. A lightweight anonymous user authentication and key establishment scheme for wearable devices. Comput. Networks 2018, 149, 29–42. [Google Scholar] [CrossRef]
- Ghani, A.; Mansoor, K.; Mehmood, S.; Chaudhry, S.A.; Rahman, A.U.; Saqib, M.N. Security and key management in IoT-based wireless sensor networks: An authentication protocol using symmetric key. Int. J. Commun. Syst. 2019, 32, e4139. [Google Scholar] [CrossRef]
- Lee, H.; Kang, D.; Ryu, J.; Won, D.; Kim, H.; Lee, Y. A three-factor anonymous user authentication scheme for Internet of Things environments. J. Inf. Secur. Appl. 2020, 52, 102494. [Google Scholar] [CrossRef]
- Mall, P.; Amin, R.; Obaidat, M.S.; Hsiao, K.-F. CoMSeC++: PUF-based secured light-weight mutual authentication protocol for Drone-enabled WSN. Comput. Networks 2021, 199, 108476. [Google Scholar] [CrossRef]
- Chen, C.-M.; Deng, X.; Gan, W.; Chen, J.; Islam, S.K.H. A secure blockchain-based group key agreement protocol for IoT. J. Supercomput. 2021, 77, 9046–9068. [Google Scholar] [CrossRef]
- Chen, C.-M.; Liu, S. Improved Secure and Lightweight Authentication Scheme for Next-Generation IoT Infrastructure. Secur. Commun. Netw. 2021, 2021, 1–13. [Google Scholar] [CrossRef]
- Ali, I.; Chen, Y.; Ullah, N.; Kumar, R.; He, W. An Efficient and Provably Secure ECC-Based Conditional Privacy-Preserving Authentication for Vehicle-to-Vehicle Communication in VANETs. IEEE Trans. Veh. Technol. 2021, 70, 1278–1291. [Google Scholar] [CrossRef]
- Sadri, M.J.; Asaar, M.R. An efficient hash-based authentication protocol for wireless sensor networks in Internet of Things applications with forward secrecy. Int. J. Commun. Syst. 2021, 34, e4823. [Google Scholar] [CrossRef]
- Rangwani, D.; Sadhukhan, D.; Ray, S.; Khan, M.K.; Dasgupta, M. A robust provable-secure privacy-preserving authentication protocol for Industrial Internet of Things. Peer-to-Peer Netw. Appl. 2021, 14, 1548–1571. [Google Scholar] [CrossRef]
- Nashwan, S. An End-to-End Authentication Scheme for Healthcare IoT Systems Using WMSN. Comput. Mater. Contin. 2021, 68, 607–642. [Google Scholar] [CrossRef]
- Tanveer, M.; Alkhayyat, A.; Khan, A.U.; Kumar, N.; Alharbi, A.G. REAP-IIoT: Resource-Efficient Authentication Protocol for the Industrial Internet of Things. IEEE Internet Things J. 2022. [Google Scholar] [CrossRef]
- Kumar, V.; Kumar, R.; Jangirala, S.; Kumari, S.; Kumar, S.; Chen, C.-M. An Enhanced RFID-Based Authentication Protocol using PUF for Vehicular Cloud Computing. Secur. Commun. Networks 2022, 2022, 1–18. [Google Scholar] [CrossRef]
- Wu, T.-Y.; Guo, X.; Chen, Y.-C.; Kumari, S.; Chen, C.-M. SGXAP: SGX-Based Authentication Protocol in IoV-Enabled Fog Computing. Symmetry 2022, 14, 1393. [Google Scholar] [CrossRef]
- Li, Z.; Miao, Q.; Chaudhry, S.A.; Chen, C.-M. A provably secure and lightweight mutual authentication protocol in fog-enabled social Internet of vehicles. Int. J. Distrib. Sens. Netw. 2022, 18, 15501329221104332. [Google Scholar] [CrossRef]
- Singh, A.; Awasthi, A.K.; Singh, K. Cryptanalysis and Improvement in User Authentication and Key Agreement Scheme for Wireless Sensor Network. Wirel. Pers. Commun. 2016, 94, 1881–1898. [Google Scholar] [CrossRef]
- Canetti, R.; Goldreich, O.; Halevi, S. The random oracle methodology, revisited (preliminary version). In Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 24–26 May 1998; pp. 209–218. [Google Scholar] [CrossRef]
- Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Advances in Cryptology—EUROCRYPT 2000; Springer: Berlin, Heidelberg, 2000; pp. 156–171. [Google Scholar] [CrossRef]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tyagi, P.; Kumari, S.; Alzahrani, B.A.; Gupta, A.; Yang, M.-H. An Enhanced User Authentication and Key Agreement Scheme for Wireless Sensor Networks Tailored for IoT. Sensors 2022, 22, 8793. https://doi.org/10.3390/s22228793
Tyagi P, Kumari S, Alzahrani BA, Gupta A, Yang M-H. An Enhanced User Authentication and Key Agreement Scheme for Wireless Sensor Networks Tailored for IoT. Sensors. 2022; 22(22):8793. https://doi.org/10.3390/s22228793
Chicago/Turabian StyleTyagi, Pooja, Saru Kumari, Bander A. Alzahrani, Anshay Gupta, and Ming-Hour Yang. 2022. "An Enhanced User Authentication and Key Agreement Scheme for Wireless Sensor Networks Tailored for IoT" Sensors 22, no. 22: 8793. https://doi.org/10.3390/s22228793
APA StyleTyagi, P., Kumari, S., Alzahrani, B. A., Gupta, A., & Yang, M. -H. (2022). An Enhanced User Authentication and Key Agreement Scheme for Wireless Sensor Networks Tailored for IoT. Sensors, 22(22), 8793. https://doi.org/10.3390/s22228793