Next Article in Journal
Efficient Terahertz Wide-Angle NUFFT-Based Inverse Synthetic Aperture Imaging Considering Spherical Wavefront
Previous Article in Journal
Refractive Index Sensing with D-Shaped Plastic Optical Fibers for Chemical and Biochemical Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks

School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
*
Author to whom correspondence should be addressed.
Sensors 2016, 16(12), 2123; https://doi.org/10.3390/s16122123
Submission received: 19 October 2016 / Revised: 9 December 2016 / Accepted: 12 December 2016 / Published: 14 December 2016
(This article belongs to the Section Sensor Networks)

Abstract

:
Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.’s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment.

1. Introduction

Wireless sensor networks (WSNs) are ad hoc networks composed of a number of sensor nodes with limited power, computation, storage and communication capabilities [1]. They provide effective solutions to a wide array of monitoring problems in various environments, such as battlefields, healthcare services and the smart grid [2]. Recently, sensor-attached things that communicate with neighboring things are enabling the development of the Internet of Things (IoT) environment [3]. For these reasons, WSNs have gained wide attention, in both the academic and industrial fields. However, the issue of securing and authenticating communication is problematic, because the nodes are vulnerable to attacks and do not have enough capacity for the secure storage of keys [4,5,6]. To solve these security issues, authentication and key agreement schemes using two-factor security, passwords and smart cards have attracted attention and have been studied widely in an effort to guarantee secure communication [7,8,9,10,11,12,13,14]. Unfortunately, many of them still suffer from various attacks and do not provide secure communication.
Several authentication and key agreement schemes for WSNs have been proposed. In 2010, Das [8] proposed a two-factor user authentication protocol for WSNs. He insisted the scheme withstood various attacks from users with the same identity, as well as from stolen-verifier attacks. However, He et al. [9], Khan and Alghathbar [10] and Chen and Shih [11] pointed out that Das’s scheme was vulnerable to insider and impersonation attacks, gateway node bypassing attacks and privileged-insider attacks and did not provide mutual authentication. Subsequently, each proposed their own authentication scheme to provide secure user authentication in WSNs. In 2012, Vaidya et al. [12] demonstrated that Das’s scheme [8], Khan and Alghathbar’s scheme [10] and Chen and Shih’s scheme [11] had security problems and that none of them provided key agreement. Vaidya et al. proposed a two-factor mutual user authentication scheme with key agreement for WSNs. In 2014, Kim et al. [13] presented that both gateway node bypassing attacks and user impersonation attacks were possible in Vaidya et al.’s scheme [12]. They proposed an authentication and key agreement scheme that resisted user impersonation and gateway node bypassing attacks. However, in 2015, Chang et al. [14] analyzed Kim et al.’s scheme [13] and found it had security vulnerabilities in the following areas: impersonation attacks, lost smart card attacks, man-in-the-middle attacks, violation of session key security and failure to protect user privacy. To solve these problems, Chang et al. [14] proposed a scheme that provided user privacy by using dynamic identities and provided better security functionality than Kim et al.’s scheme. However, we point out that Chang et al.’s scheme does not withstand several types of attacks and fails to provide a password update.
Recently, to improve the security of two-factor authentication schemes that are vulnerable to guessing attacks and subject to inefficient password change policies in WSNs, biometric-based user authentication schemes, combined with smart cards and passwords, have drawn considerable attention in research [15,16,17,18,19]. Biometric-based user authentication in the WSN becomes inherently more reliable and secure than traditional two-factor user authentication schemes [20]. Several advantages can be derived from the use of biometric keys over traditional passwords because they cannot be lost; they are unforgettable, difficult to copy, hard to forge and difficult to break. Therefore, biometric-based user authentication is considered to be more secure and reliable than conventional authentication schemes [20].
In this paper, we cryptanalyze Chang et al.’s scheme [14] and demonstrate the security weaknesses, such as password guessing attacks, lack of forward secrecy and inaccurate password updates. Further, we propose a biometric-based user authentication and key agreement scheme for WSNs using fuzzy extraction and an elliptic curve cryptosystem (ECC). The proposed scheme withstands security threats from malicious adversaries and insider users by using an ECC-based session key. Our scheme is also suitable for WSNs when compared to traditional authentication and key agreement schemes because it performs simple ECC operations, hash functions and exlusive OR (XOR) operations. We prove that our scheme provides mutual authentication using Burrows-Abadi-Needham (BAN) logic [21].
The remainder of this paper is organized as follows: In Section 2, we present our preliminary details, and Chang et al.’s scheme is reviewed in Section 3. In Section 4, we cryptanalyze Chang et al.’s scheme, and our proposed scheme is presented in Section 5. Finally, we analyze our proposed scheme in Section 6 and conclude with the findings of this work in Section 7.

2. Preliminaries

In this section, we introduce the notations used in this paper and then define the cryptographic system and primitives used as building blocks in our security system. Finally, we define security requirements for user authentication in WSNs.

2.1. Notations

The notations used throughout this paper are described in Table 1.

2.2. Elliptic Curves Cryptosystem

Let p , q be two large primes, and E / F p indicates an elliptic curve y 2 = x 3 + a x + b over the finite field F p . We denote by G 1 a q-order subgroup of the additive group of points of E / F p . The discrete logarithm problem (DLP) is required to be hard in G 1 . Mathematical problems in ECC are given as follows [22]:
Definition 1 (Elliptic curve discrete logarithm (ECDL) problem).
Given a point element Q G 1 , find an integer a Z p * , such that Q = a × P , where a × P indicates that the point P is added to itself for a times by the elliptic curve operation.
Definition 2 (Elliptic curve computational Diffie–Hellman (ECDH) problem).
For a , b Z p * , given two point elements a × P , b × P G 1 , compute a × b × P G 1 .
Definition 3 (Elliptic curve decisional Diffie–Hellman (ECDDH) problem).
For a , b , c Z p * , given three point elements a × P , b × P , c × P G 1 , decide whether c × P = a × b × P or not.
We assume that the ECDDH problem is intractable, which may guarantee that there is no probabilistic polynomial time (PPT) algorithm to solve ECDDHP, ECCDHP and ECDDLP with non-negligible probability.

2.3. Fuzzy Extraction

We briefly describe the extraction process of key data from the given biometrics of a user using a fuzzy extractor. The output of a conventional hash function is sensitive, and it may also return completely different outputs even if there is little variation in the inputs. Note that the biometric information is prone to various noises during data acquisition, and the reproduction of the actual biometrics is hard in common practice. To avoid such a problem, a fuzzy extractor method [23] is preferred, which can extract a uniformly-random string and public information from the biometric template with a given error tolerance. In the reproduction process, the fuzzy extractor recovers the original biometric key data for noisy biometrics using a helper string. The fuzzy extractor consists of Gen (generate) and Rep (reproduce).
  • Gen ( B I O i ) = ( R i , P i ) . This probabilistic algorithm takes a biometric template B I O i as an input and then outputs a biometric key R i , which is a uniform and random string, and a helper string P i . R i can be the same under the assistance of P i even if the biometric information changes slightly.
  • Rep ( B I O i , P i ) = ( R i ) . This deterministic algorithm takes noisy biometric information B I O i and a helper string P i as inputs, then reproduces the biometric key R i . To reproduce the same R i , the metric space distances between B I O i and B I O i have to meet the given verification threshold.

2.4. Network Model

  • U i : A user who receives a smart card from G W N and uses it to access multiple servers. After a successful authentication process with S j , the user is given access to mobile services. Furthermore, the user’s smart card is not tamper-resistant and can be lost or stolen by an adversary.
  • S j : A sensor node that collects information and provides services to users who successfully complete the authentication process. Sensors are not equipped with tamper-resistant hardware due to cost constraints, thus an adversary will know all of the keying materials stored in that sensor’s memory.
  • G W N : A trusted third-party that generates system parameters. It provides smart cards to users and pre-shared keys to sensors. G W N is assumed to be trustworthy and never compromised by an adversary.

2.5. Security Requirements

According to recent studies [24,25], the user authentication scheme for WSNs should satisfy the following security requirements: (1) mutual authentication: the user U i and the sensor node S j should authenticate each other with the help of the gateway node G W N ; (2) anonymity: any adversary A should not be able to obtain the real identity of the user U i ; (3) session key generation: after executing the authentication and key agreement phase, the user U i and the sensor node S j should generate a session key; (4) unconstrained by G W N : the G W N should not have or be able to compute the registered user’s information, such as the password and biometric template; (5) attack resistance: the scheme should withstand various attacks, such as off-line identity/password guessing, impersonation, smart card loss, man-in-the-middle and reply attacks; (6) efficient password update: it is required to change or update the users’ password without the participation of G W N .

3. Review of Chang et al.’s Authentication and Key Agreement Scheme

In this section, we review Chang et al.’s authenticated key agreement scheme. It comprises four phases: registration, login, authentication and key agreement, as well as password change.

3.1. Registration Phase

Step 1:
U i chooses I D i , p w i and a random number R N r , then computes H P W i = h ( p w i | | R N r ) and sends { I D i , H P W i } to G W N via a secure channel.
Step 2:
G W N computes H I D i = h ( I D i | | K ) , X S i = h ( H I D i | | K ) , A i = h ( H P W i | | X S i ) H I D i , B i = h ( H P W i X S i ) , C i = X S i h ( I D S | | H P W i ) . Then, G W N sends the smart card S C i = ( I D S , h ( · ) , A i , B i , C i , T I D i ) to U i via a secure channel. G W N stores ( T I D i , T I D i , H I D i ) in its storage, where T I D i = R N G , R N G is a nonce, and T I D i = , where T I D i = means T I D i contains nothing.
Step 3:
U i computes X P W i = h ( p w i ) R N r and inserts it into S C i .

3.2. Login Phase

Step 1:
U i inputs I D i * and p w i * into S C i .
Step 2:
S C i computes R N r * = h ( p w i * ) X P W i , H P W i * = h ( p w i * | | R N r * ) , X S i * = C i h ( I D S | | H P W i * ) , B i * = h ( H P W i * X S i * . Then, S C i verifies B i * = ? B i . If it is valid, S C i computes k i = h ( X S i * | | T i ) , D I D i = h ( H P W i * | | X S i * ) k i , M U i , G = h ( A i | | X S i * | | T i ) , where T i is the timestamp.
Step 3:
U i sends { D I D i , M U i , G , T i , T I D i } to G W N .

3.3. Authentication and Key Agreement Phase

Step 1:
G W N checks the validity of T i and retrieves H I D i from T I D i . Then, G W N computes X S i = h ( H I D i | | K ) , k i = h ( X S i | | T i ) , X * = D I D i k i , M U i , G * = h ( ( X * H I D i ) | | X S i | | T i ) , then checks M U i , G * = ? M U i , G . If it is correct, G W N computes X S j = h ( S I D j | | K ) , M G , S j = h ( D I D i | | S I D j | | X S j | | T G ) , then sends { D I D i , M G , S j , T G } to S j , where T G is the timestamp.
Step 2:
S j checks the validity of T G and computes M G , S j * = h ( D I D i | | S I D j | | X S j * | | T G ) , then checks M G , S j * = ? M G , S j . If it is successful, S j computes k j = h ( X S j | | T j ) , Z i = M G , S j * k j , K S = f ( D I D i , k j ) , M S j , G = h ( Z i | | X S j * | | T j ) , then sends { M S j , G , T j } to G W N , where T j is the timestamp.
Step 3:
G W N checks the validity of T j and computes k j = h ( X S j | | T j ) , Z i * = M G , S j * k j , M S j , G * = h ( Z i | | X S j * | | T j ) , then checks M S j , G * = ? M S j , G . If it is correct, G W N computes M G , U i = h ( D I D i | | M U i , G * | | k j | | X X i | | T G ) , y i = k j h ( k i ) , T I D i n e w = h ( H I D i | | T i ) , then sends { y i , M G , U i , T G } , where T G is the timestamp. Additionally, G W N updates ( T I D i , T I D ) as ( T I D i n e w , T I D i ) .
Step 4:
U i checks the validity of T G and computes k j = y i h ( k i ) , M G , U i * = h ( D I D i | | M U i , G | | k j | | X S i | | T G ) , then checks M G , U i * = ? M G , U i If it is correct, U i computes K S = f ( D I D i , k j ) and updates T I D i as h ( H I D i | | T i ) .

3.4. Password Change Phase

Step 1:
U i inputs { I D i * , p w i * , p w n i } into S C i , where p w n i is a new password.
Step 2:
The smart card computes R N r * = h ( p w i * ) X P W i , H P W i * = h ( p w i * | | R N r * ) , X S i * = C i h ( I D s | | H P W i * ) , B i * = h ( H P W i * X S i * ) , then checks B i * = ? B i . If it is correct, S C i computes updated values H P W n i = h ( p w n i | | R N r * ) , A n i = A i h ( H P W i * | | X S i * ) h ( H P W n i | | X S i * ) , B n i = h ( H P W n i X S i * ) , C n i = X S i * h ( I D S | | H P W n i . Then, S C i replaces ( A i , B i , C i ) with ( A n i , B n i , C n i ) .

4. Security Weaknesses of Chang et al.’s Scheme

In this section, we analyze the security weaknesses of Chang et al.’s scheme [14]. Chang et al. cryptanalyzed Kim et al.’s scheme [13] and improved it by providing enhanced security properties. They claimed that their protocol could withstand various attacks. However, we show that their protocol is vulnerable to off-line password guessing attacks and does not provide perfect forward secrecy. We also show that their protocol cannot satisfy accurate password change. The capabilities of an adversary A [25] throughout this paper are as follows:
  • An adversary A can be either a user or a sensor node, but not a gateway node [26].
  • An adversary A has total control over the public communication channel. Thus, the adversary can intercept, insert, delete or modify any message transmitted via a public channel.
  • An adversary A may steal a user’s smart card and extract the information stored in it by means of analyzing the power consumption [27].
  • An adversary A can easily guess low-entropy passwords in an off-line manner, but the guessing of two secret parameters is computationally infeasible in polynomial time [28].

4.1. Off-Line Password Guessing Attack

Previous works [27] demonstrated that smart cards could be vulnerable to side channel attack, i.e., A could extract the information stored in the smart card S C i . A chooses an arbitrary password p w i * , then computes to guess a correct password as follows:
R N r * = X P W i h ( p w i * ) H P W i * = h ( p w i * | | R N r * ) X S i * = C i h ( I D S | | H P W i * ) B i * = h ( H P W i * X S i * ) verifies B i * = ? B i
If they are equal, A finds the correct password. Otherwise, A guesses another p w i * and repeats the steps listed above until the correct password is found. In practical applications, people usually choose an easy-to-remember password for convenience, thus passwords could come from a very small dictionary. Therefore, A could find the correct password using a brute-force attack.
Even though Chang et al. has claimed that it is secure, once A guesses the password correctly, A can launch various attacks, such as impersonation, stolen verifier and lost smart card attacks. This is due to the fact that the scheme uses only a password to check the validity of users. Therefore, it is crucial to protect password guessing attacks and use various authentication factors to check the validity of users.

4.2. Lack of Perfect Forward Secrecy

In Chang et al.’s scheme, session key K S is computed as h ( D I D i , k j ) . Once a long-term key of S j , X S j , is disclosed to A , A can compute previous session keys as follows:
Step 1:
A intercepts and stores all messages exchanged in previous sessions, such as D I D i and T i .
Step 2:
A computes k j = h ( X S j | | T j ) , then finally retrieves a previous session key K S = f ( D I D i , k j ) .
This result indicates that Chang et al.’s scheme does not provide perfect forward secrecy. Furthermore, A who knows X S j also can compute present and future session keys by intercepting messages via the public channel, indicating that Chang et al.’s scheme does not provide backward secrecy.

4.3. Incorrectness of Password Change

Chang et al.’s adopted Kim et al.’s password change phase; however, we found out that Kim et al.’s password update is not suitable for Chang et al.’s scheme. We demonstrate the incorrectness of the password change phase as follows:
Step 1:
Once the user performs the password change phase, the previous password p w i is changed into p w n i , and information in the smart card, ( A i , B i , C i ) , is replaced with ( A n i , B n i , C n i ) .
Step 2:
Then, the user performs the login phase using the new password p w n i ; however, U i is not allowed to access for not computing the proper R N r from X P W i . X P W i is not updated in the password change phase; therefore, R N r * = X P W i h ( p w n i * ) R N r and, finally, B i * B i .
In addition, it is of no use to update the password if the password is revealed even one time because no other information, such as identity, is required to login and change the password. Therefore, regardless of whether a user changes the password, A can also change the password and be verified by the smart card.

5. The Proposed Three-Factor Authentication and Key Agreement Scheme

In this section, we propose a secure three-factor authentication and key agreement scheme for WSNs to overcome the security weaknesses in Chang et al.’s scheme. Based on Kim et al. and Chang et al.’s schemes, the proposed scheme provides better security functionality by using biometric information of the user and makes up for the password update inaccuracy. The proposed scheme consists of four phases: registration, login, authentication and key agreement and password change. The details of each phase are presented as follows.

5.1. Registration Phase

A user U i registers the identity and password to G W N , then G W N generates a smart card S C i for U i and sends it to U i through a secure channel. Likewise, a sensor node S j is distributed with ( S I D j , X S j ) , where X S j = h ( S I D j | | K ) . Figure 1 illustrates the registration phase, which is performed as follows:
Step 1:
U i G W N : { I D i , H P W i }
U i chooses I D i and p w i and imprints B I O i , then U i computes ( R i , P i ) = Gen ( B I O i ) and H P W i = h ( p w i | | R i ) and sends { I D i , H P W i } to G W N through a secure channel.
Step 2:
G W N U i : S C i = { h ( · ) , A i , B i , C i , T I D i }
G W N computes H I D i = h ( I D i | | K ) , X S i = h ( H I D i | | K ) ) , A i = h ( H P W i | | X S i ) H I D i , B i = h ( H P W i X S i ) , C i = X S i h ( I D i | | H P W i ) .
Step 3:
G W N stores parameters ( T I D i , T I D i , H I D i ) , where T I D i = R N G ( R N G is a nonce); T I D i = . T I D i is empty at first time because T I D i has not been updated; however, this parameter is required to check the correctness of the received T I D i and retrieve H I D i safely when G W N does not find a proper updated T I D i in the case of an unsuccessful update process.
Then, G W N issues the smart card S C i = { h ( · ) , A i , B i , C i , T I D i } and sends it to U i through a secure channel.

5.2. Login Phase

When U i tries to access the S j , the login request is launched at first by U i with S C i . Figure 2 illustrates the login phase, which is performed as follows:
Step 1:
U i inserts S C i , inputs I D i * , p w i * and imprints B I O i * .
Step 2:
S C i computes R i * = Rep ( B I O i * , P i ) , H P W i * = h ( p w i * | | R i * ) , X S i * = C i h ( I D i * | | H P W i * ) , B i * = h ( H P W i * X S i * ) . Then, S C i verifies B i * = ? B i . If it is correct, S C i generates a random number a Z p * and computes X i = a P , k i = h ( X S i * | | T i ) , D I D i = h ( H P W i * | | X S i * ) k i , M U i , G = h ( A i | | X S i * | | X i | | T i ) , where T i is the current timestamp.
Step 3:
U i sends the login request message { D I D i , X i , M U i , G , T i , T I D i } to G W N .

5.3. Authentication and Key Agreement Phase

In this phase, U i and S j authenticate each other and generate a common session key S K by the help of G W N . The trusted party G W N is interconnected with U i and S j , respectively, and helps to establish a session key between U i and S j ; however, G W N is not able to derive the session key. Figure 3 illustrates the authentication and key agreement phase, which is performed as follows:
Step 1:
G W N S j : { D I D i , X i , M G , S j , T G }
After receiving { D I D i , X i , M U i , G , T i , T I D i } , G W N checks the validity of T i and retrieves H I D i from T I D i . If no T I D i is found, G W N checks T I D i . If it still is not found, G W N rejects the login request; otherwise, G W N computes X S i = h ( H I D i | | K ) and k i = h ( X S i | | T i ) . Then, G W N verifies M U i , G = ? h ( ( D I D i k i H I D i ) | | X S i | | X i | | T i ) . If it is valid, G W N authenticates U i and computes M G , S j = h ( D I D i | | S I D j | | X S j | | X i | | T G ) , then sends { D I D i , X i , M G , S j , T G } to S j , where T G is the current timestamp.
Step 2:
S j G W N : { M S j , G , Y j , T j }
After receiving { D I D i , X i , M G , S j , T G } , S j checks the validity of T G and verifies M G , S j = ? h ( D I D i | | X i | | X S j * | | T G ) using its stored secret value X S j * = h ( S I D j | | K ) . If it is valid, S j authenticates G W N and computes k j = h ( X S j * | | T j ) , Z i = M G , S j k j , where T j is the current timestamp. Then, S j generates a random number b Z p * and computes Y j = b P and a session key S K = k j i = h ( D I D i | | k j | | b X i ) . Finally, S j computes ( M S j , G = h ( Z i | | X S j * | | X i | | Y j | | T j ) ) and sends { M S j , G , Y j , T j } to G W N .
Step 3:
G W N U i : { e i , M G , U i , Y i , T G }
After receiving { M S j , G , Y i , T j } , G W N checks the validity of T j , computes k j = h ( X S j | | T j ) , Z i * = M G , S j * k j and verifies M S j , G = ? h ( Z i * | | X S j | | X i | | Y j | | T j ) . If it is valid, G W N authenticates S j and computes e i = k j h ( k i ) , ( M G , U i = h ( D I D i | | M U i , G | | k j | | X S i | | X i | | Y j | | T G ) ) , T I D i n e w = h ( H I D i | | T i ) , where T G is the current timestamp. Then, G W N sends { e i , M G , U i , Y i , T G } to U i and updates ( T I D i , T I D i ) as ( T I D i n e w , T I D i ) in its storage.
Step 4:
After receiving { e i , M G , U i , Y i , T G } , U i checks the validity of T G , computes k j * = e i h ( k i * ) and verifies M G , U i = ? h ( D I D i | | M U i , G | | k j * | | X S i | | X i | | Y j | | T G ) . If it is valid, U i computes the session key S K = k i j = h ( D I D i | | k j | | a Y i ) . Finally, U i updates T I D i as h ( H I D i | | T i ) .

5.4. Password Change Phase

When U i wants to change p w i with the new p w n i , U i performs the password change phase. Figure 4 illustrates the password change phase, which is performed as follows:
Step 1:
U i imprints B I O i * and computes R i * = Rep ( B I O i * , P i ) , then inputs { I D i * , R i * , p w i * , p w n i } into S C i .
Step 2:
S C i computes H P W i * = h ( p w i * | | R i * ) , X S i * = C i h ( I D i * | | H P W i * ) , B i * = h ( H P W i * X S i * ) . Then, S C i verifies B i * = B i to check the validity of U i . If it is correct, S C i computes updated values H P W n i = h ( p w n i | | R i * ) , A n i = A i h ( H P W i | | X S i * ) h ( H P W n i | | X S i * ) , B n i = h ( H P W n i X S i * ) , C n i = X S i * h ( I D i * | | H P W n i ) . Then, S C i replaces ( A i , B i , C i ) with ( A n i , B n i , C n i ) .

6. Analysis

In this section, we describe an analysis of our proposed authentication and key agreement scheme with respect to security and efficiency. We assume that the capabilities of the adversary are the same as those from our cryptanalysis of Chang et al.’s scheme in Section 4. We first prove the security of our scheme with BAN logic [21], then analyze the proposed scheme based on the security requirements for WSNs.

6.1. Proof of Authentication and Key Agreement Based on BAN Logic

Recently, security analyses about authentication and key agreement schemes in WSNs have been conducted using the BAN logic, which is a method to prove the security of mutual authentication and a session key [25,29]. In this section, we analyze the security of our proposed authentication scheme with BAN logic [21]. Table 2 illustrates notations used in BAN logic.
  • The BAN logic postulates:
    (a)
    Message meaning rule:
    P   believes   Q K P , P   sees   { X } K P   believes   Q   said   X
    (b)
    Nonce-verification rule:
    P   believes fresh   ( X ) , P   believes   Q   said   X P   believes   Q   believes   X
    (c)
    Jurisdiction rule:
    P   believes   Q   controls   X , P   believes   Q   believes   X P   believes   X
    (d)
    Freshness-conjuncatenation rule:
    P   believes fresh   ( X ) P   believes fresh   ( X , Y ) .
  • Security goals:
    The proposed scheme should satisfy the following goals:
    g1.
    U i | U i S K S j
    g2.
    S j | U i S K S j
    g3.
    U i | S j | U i S K S j
    g4.
    S j | U i | U i S K S j
  • Idealized scheme:
    We transform our scheme into the idealized form as follows:
    Msg1.
    U i G W N : ( D I D i , K , X i , T i ) H I D i
    Msg2.
    G W N S j : ( D I D i , S I D j , K , X i , T G ) X S j
    Msg3.
    S j G W N : ( D I D i , S I D j , K , X i , Y i , T j ) X S j
    Msg4.
    G W N U i : ( D I D i , k j , K , X i , Y i , T G ) H I D i
  • Initiative premises:
    We make the assumptions about the initial state of the scheme to analyze the proposed scheme as follows.
    p1.
    G W N | # ( T i )
    p2.
    G W N | # ( T j )
    p3.
    S j | # ( T G )
    p4.
    U i | # ( T G )
    p5.
    G W N | G W N X S j S j
    p6.
    S j | G W N X S j S j
    p7.
    U i | U i H I D i G W N
    p8.
    G W N | U i H I D i G W N
    p9.
    U i | S j U i S K S j
    p10.
    S j | U i U i S K S j
    (The meanings of p 9 and p 10 are different from g 3 and g 4 . p 9 and p 10 are not the goals that we want to deduce. These are widely-used premises as done in [29,30,31,32].)
  • Security analysis of the idealized form of the proposed scheme:
    a1.
    According to M s g 1 , we could get:
    s 1 : G W N ( D I D i , K , X i , T i ) H I D i
    a2.
    According to p 8 , we apply the message-meaning rule to obtain:
    s 2 : G W N | U i | ( D I D i , K , X i , T i ) H I D i
    a3.
    According to p 1 , we apply the freshness-conjuncatenation rule to obtain:
    s 3 : G W N | # ( D I D i , K , X i , T i ) H I D i
    Then, from s 2 and s 3 , we apply the nonce-verification rule to obtain:
    s 4 : G W N | U i | ( D I D i , K , X i , T i ) H I D i
    a4.
    According to M s g 2 , we could get:
    s 5 : S j ( D I D i , S I D j , K , X i , T G ) X S j
    a5.
    According to p 6 , we apply the message-meaning rule to obtain:
    s 6 : S j | G W N | ( D I D i , S I D j , K , X i , T G ) X S j
    a6.
    According to p 3 , we apply the the freshness-conjuncatenation rule to obtain:
    s 7 : S j | # ( D I D i , S I D j , K , X i , T G ) X S j
    Then, from s 6 and s 7 , we apply the nonce-verification rule to obtain:
    s 8 : S j | G W N | ( D I D i , S I D j , K , X i , T G ) X S j
    a7.
    According to M s g 3 , we could get:
    s 9 : G W N ( D I D i , S I D j , K , X i , Y i , T j ) X S j
    a8.
    According to p 5 , we apply the message-meaning rule to obtain:
    s 10 : G W N | S j | ( D I D i , S I D j , K , X i , Y i , T j ) X S j
    a9.
    According to p 2 , we apply the the freshness-conjuncatenation rule to obtain:
    s 11 : G W N | # ( D I D i , S I D j , K , X i , Y i , T j ) X S j
    Then, from s 10 and s 11 , we apply the nonce-verification rule to obtain:
    s 12 : G W N | U i | ( D I D i , S I D j , K , X i , Y i , T j ) X S j
    a10.
    According to M s g 4 , we could get:
    s 13 : U i ( D I D i , k j , K , X i , Y i , T G ) H I D i
    a11.
    According to p 7 , we apply the message-meaning rule to obtain:
    s 14 : U i | G W N | ( D I D i , k j , K , X i , Y i , T G ) H I D i
    a12.
    According to p 4 , we apply the the freshness-conjuncatenation rule to obtain:
    s 15 : U i | # ( D I D i , k j , K , X i , Y i , T G ) H I D i
    Then, from s 14 and s 15 , we apply the nonce-verification rule to obtain:
    s 16 : U i | G W N | ( D I D i , k j , K , X i , Y i , T G ) H I D i
    a13.
    Because S K = h ( D I D i | | k j | | b X i ) , according to s 16 and s 12 , we could produce:
    s 17 : U i | S j | U i S K S j ( Goal 3 )
    Likewise, S K = h ( D I D i | | k j | | a Y i ) , according to s 8 and s 4 , we could produce:
    s 18 : S j | U i | U i S K S j ( Goal 4 )
    a14.
    According to s 17 and p 9 , we apply the jurisdiction rule to produce:
    s 19 : U i | U i S K S j ( Goal 1 )
    Likewise, according to s 18 and p 10 , we apply the jurisdiction rule to produce:
    s 20 : S j | U i S K S j ( Goal 2 )
    According to Goal 1, Goal 2, Goal 3 and Goal 4, we conclude that both U i and S j believe they share the session key.

6.2. Security Analysis against Various Attacks

User anonymity and untraceability: Our scheme provides anonymity of users. The user U i does not reveal a real identity I D i in open channels; instead, G W N generates and sends a pseudonym identity T I D i = H I D i = R N G to U i in the registration phase and updates it as T I D i = h ( H I D i | | T i ) before finalizing the session. The identity is dynamic for every session; thus, an adversary A cannot obtain the user’s true identity. The proposed scheme also provides untraceability by having all messages used in the session satisfy a freshness requirement. Therefore, A cannot trace the user.
Perfect forward secrecy: A session key S K is computed as h ( D I D i | | k j | | a b P ) . Even though the long-term private keys X S i and X S j are disclosed to A , he/she cannot compute previous session keys, because it is hard to compute a b P using X i and Y i due to the difficulty of ECDH. Thus, A cannot compute previous session keys using long-term private keys. Therefore, our scheme provides forward secrecy.
Mutual authentication: In our scheme, U i and G W N authenticate each other, and G W N and S j authenticate each other, respectively. G W N authenticates U i by checking M U i , G = ? h ( ( D I D i k i H I D i ) | | X S i | | X i | | T i ) . A needs to compute X S i and k i to reconstruct M U i , G ; however, only a legal user can compute those values. U i authenticates G W N by checking ( M G , U i = h ( D I D i | | M U i , G | | k j | | X S i | | X i | | Y j | | T G ) ) . A needs to compute k j * and X S i to reconstruct ( M G , U i ; however, only a legal G W N can compute those values. Therefore, U i and G W N mutually authenticate. Similarly, S j authenticates G W N by checking M G , S j , and G W N authenticates S j by checking M S j , G . Additionally, only legal S j and G W N can reconstruct them, then authenticate mutually. Therefore, our scheme provides proper mutual authentication.
Off-line password guessing attack: A may attempt to guess the password p w i by extracting the values stored in the smart card S C i . A could guess correctly if he/she generates a series of equations and computes the valid B i using guessing passwords. However, A is required to know the biometric information of the user, which cannot be forged, for generating equations. Therefore, it is infeasible to correctly guess the user’s password in our scheme.
Smart card loss attack: A can extract values in the smart card by means of power analysis and other techniques. Suppose A obtains the user’s smart card and extracts stored parameters { h ( · ) , A i , B i , C i , T I D i } . From these values, A cannot obtain any useful information because the parameters are safeguarded with a one-way hash function, and T I D i is just a nonce. Furthermore, A may attempt to log in by generating a login request message. However, A cannot even pass the login phase and generate a valid login request message without proper I D i , p w i and B i . Therefore, the proposed scheme withstands smart card loss attacks.
User impersonation attack: A who somehow possesses a valid smart card S C i of U i and wants to access S j is required to generate and send a valid login request message { D I D i , X i , M U i , G , T i , T I D i } to G W N . A must know H P W i and X S i to compute these values. However, in our scheme, I D i , p w i and R i are not revealed. Thus, A cannot compute the temporal key k i and generate a valid login request message. Therefore, our scheme is secure against the user impersonation attack.
Man-in-the-middle attack and replay attack: A who knows public channel information and has the smart card S C i of U i may attempt to establish a secure channel with S j . However, A cannot authenticate with G W N because A cannot generate a valid login request message, as mentioned above. In addition, those messages captured in a public channel are refreshed in every session, so that A cannot use them repeatedly. Therefore, our scheme withstands man-in-the-middle and replay attacks.
Stolen verifier attack: A who obtains the verifier table of G W N may attempt to attack users to gain some advantages. However, A still cannot compute H P W i , X S i and k i and will fail to pass the login phase. Of course, A will fail to compute a login request message without p w i and R i . Therefore, even if A has the verifier table, our protocol withstands stolen verifier attacks.
Known-key attack: A session key S K is computed as h ( D I D i | | k j | | a b P ) , and D I D i , k j and a b P are independent in each session. Though A , who somehow possesses each value, attempts to generate other session keys, he/she will find that they cannot successfully derive valid session keys. Therefore, our proposed scheme withstands known-key attacks.
We compare the functionality features of the proposed scheme with related user authentication schemes for WSNs in Table 3. ∘ denotes that the scheme provides the property; × denotes that the scheme does not provide the property; Δ denotes that the scheme does not provide the property when off-line password guessing attacks succeed; − denotes that the scheme does not concern the property.

6.3. Performance Comparisons

In Table 4, we compare the computational cost with related schemes. T h denotes the computation time for the hash function; T x denotes the XOR operation; T F denotes the fuzzy extraction; T E denotes the ECC multiplication; T e n c denotes the encryption/decryption. The computation cost of ours is a bit higher than [13,14] because of the usage of biometrics and ECC, but it is considered to be operationally viable in WSNs [15,18]. Additionally, our proposed scheme provides the enhanced security functionalities and is secure against various attacks.

7. Conclusions

To provide improved security functionality for mobile services in WSNs, several user authentication and key agreement schemes have been proposed in the last few years. However, most of them cannot provide secure authentication and are vulnerable to security attacks.
In this paper, we analyzed the security weaknesses of Chang et al.’s scheme and found that it is vulnerable to off-line password guessing attacks and does not provide forward secrecy and accurate password updates. To address the security problems, we proposed a biometric-based user authentication and key agreement scheme. The proposed scheme withstands the security attacks described above and provides better security functionality than previous schemes by using biometric information and ECC. In addition, we provided security and efficiency analyses, which demonstrated that the proposed protocol is more secure than the previous schemes and operationally viable in WSNs.

Acknowledgments

This study was supported by the BK21 Plus project funded by the Ministry of Education, Korea (21A20131600011).

Author Contributions

YoHan Park and YoungHo Park found the problems in the related schemes for WSNs, analyzed the vulnerabilities of the related schemes, designed the improved scheme, proved the security of proposed scheme and wrote the manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Akyildiz, I.F.; Su, W.; Sankarasubramaniam, Y.; Cayirci, E. A survey on sensor networks. IEEE Commun. Mag. 2002, 40, 102–114. [Google Scholar] [CrossRef]
  2. Yick, J.; Mukherjee, B.; Ghosal, D. Wireless sensor network survey. Comput. Netw. 2008, 52, 2292–2330. [Google Scholar] [CrossRef]
  3. Gubbi, J.; Buyya, R.; Marusic, S.; Palaniswami, M. Internet of Things (IoT): A vision, architectural elements, and future directions. Futur. Gene Comput. Syst. 2013, 29, 1645–1660. [Google Scholar] [CrossRef]
  4. Pathan, A.S.K.; Lee, H.W.; Hong, C.S. Security in wireless sensor networks: Issues and challenges. In Proceedings of the 8th International Conference Advanced Communication Technology (ICACT), Phoenix Park, Korea, 20–22 February 2006; pp. 1043–1048.
  5. Perrig, A.; Stankovic, J.; Wagner, D. Security in wireless sensor networks. ACM Commun. 2004, 47, 53–57. [Google Scholar] [CrossRef]
  6. Al Ameen, M.; Liu, J.; Kwak, K. Security and privacy issues in wireless sensor networks for healthcare applications. J. Med. Syst. 2012, 36, 93–101. [Google Scholar] [CrossRef] [PubMed]
  7. Wong, K.H.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, Taichung, Taiwan, 5–7 June 2006; pp. 1–8.
  8. Das, M.L. Two-factor user authentication scheme in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
  9. He, D.; Gao, Y.; Chan, S.; Chen, C.; Bu, J. An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc Sens. Wirel. Netw. 2010, 10, 361–371. [Google Scholar]
  10. Khan, M.K.; Alghathbar, K. Cryptanalysis and security improvements of two-factor user authentication in wireless sensor networks. Sensors 2010, 10, 2450–2459. [Google Scholar] [CrossRef] [PubMed]
  11. Chen, T.H.; Shih, W.K. A robust mutual authentication protocol for wireless sensor networks. ETRI J. 2010, 32, 704–712. [Google Scholar] [CrossRef]
  12. Vaidya, B.; Makrakis, D.; Mouftah, H. Two-factor mutual authentication with key agreement in wireless sensor networks. Secur. Commun. Netw. 2016, 9, 171–183. [Google Scholar] [CrossRef]
  13. Kim, J.; Lee, D.; Jeon, W.; Lee, Y.; Won, D. Security analysis and improvements of two-factor mutual authentication with key agreement in wireless sensor networks. Sensors 2014, 14, 6443–6462. [Google Scholar] [CrossRef] [PubMed]
  14. Chang, I.P.; Lee, T.F.; Lin, T.H.; Liu, C.M. Enhanced two-factor authentication and key agreement using dynamic identities in wireless sensor networks. Sensors 2015, 15, 29841–29854. [Google Scholar] [CrossRef] [PubMed]
  15. Yoon, E.J.; Yoo, K.Y. A biometric-based authenticated key agreement scheme using ECC for wireless sensor networks. In Proceedings of the 29th Annual ACM Symposium on Applied Computing, Gyeongju, Korea, 24–28 March 2014; pp. 699–705.
  16. Das, A.K. A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks. Wirel. Pers. Commun. 2015, 82, 1377–1404. [Google Scholar] [CrossRef]
  17. Das, A.K. A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. Int. J. Commun. Syst. 2015, 2015, 1–25. [Google Scholar] [CrossRef]
  18. Choi, Y.; Lee, Y.; Won, D. Security improvement on biometric based authentication scheme for wireless sensor networks using fuzzy extraction. Int. J. Dist. Sens. Netw. 2016, 8572410, 1–16. [Google Scholar] [CrossRef]
  19. Park, Y.; Lee, S.; Kim, C.; Park, Y. Secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. Int. J. Dist. Sens. Netw. 2016, 12, 1–11. [Google Scholar] [CrossRef]
  20. Li, C.T.; Hwang, M.S. An efficient biometric-based remote authentication scheme using smart cards. J. Netw. Comp. Appl. 2010, 33, 1–5. [Google Scholar] [CrossRef]
  21. Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. Proc. R. Soc. Lond. A Math. Phys. Eng. Sci. 1989, 426, 233–271. [Google Scholar] [CrossRef]
  22. Lu, R.; Cao, Z.; Chai, Z.; Liang, X. A Simple User Authentication Scheme for Grid Computing. IJ Netw. Sec. 2008, 7, 202–206. [Google Scholar]
  23. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 523–540.
  24. Tan, Z. A user anonymity preserving three-factor authentication scheme for telecare medicine information systems. J. Med. Syst. 2014, 38, 1–9. [Google Scholar] [CrossRef] [PubMed]
  25. Jung, J.; Kim, J.; Choi, Y.; Won, D. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks. Sensors 2016, 16, 1299. [Google Scholar] [CrossRef] [PubMed]
  26. Yeh, H.L.; Chen, T.H.; Liu, P.C.; Kim, T.H.; Wei, H.W. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2011, 11, 4767–4779. [Google Scholar] [CrossRef] [PubMed]
  27. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Proceedings of the Advances in Cryptology-CRYPTO’99, Santa Barbara, CA, USA, 15–19 August 1999; Volume 1666, pp. 388–397.
  28. Amin, R.; Biswas, G.P. A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Netw. 2016, 36, 58–80. [Google Scholar] [CrossRef]
  29. He, D.; Kumar, N.; Chilamkurti, N. A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf. Sci. 2015, 321, 263–277. [Google Scholar] [CrossRef]
  30. Jiang, Q.; Kumar, N.; Ma, J.; Shen, J.; He, D.; Chilamkurti, N. A privacy-aware two-factor authentication protocol based on elliptic curve cryptography for wireless sensor networks. Int. J. Netw. Manag. 2016. [Google Scholar] [CrossRef]
  31. Lu, Y.; Li, L.; Yang, X.; Yang, Y. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards. PLoS ONE 2015, 10, e0126323. [Google Scholar] [CrossRef] [PubMed]
  32. Liu, J.; Li, Q.; Yan, R.; Sun, R. Efficient authenticated key exchange protocols for wireless body area networks. EURASIP J. Wirel. Commun. Netw. 2015, 2015, 1–11. [Google Scholar] [CrossRef]
Figure 1. Registration phase.
Figure 1. Registration phase.
Sensors 16 02123 g001
Figure 2. Login phase.
Figure 2. Login phase.
Sensors 16 02123 g002
Figure 3. Authentication and key agreement phase.
Figure 3. Authentication and key agreement phase.
Sensors 16 02123 g003
Figure 4. Password change phase.
Figure 4. Password change phase.
Sensors 16 02123 g004
Table 1. Notations.
Table 1. Notations.
NotationMeaning
p , q two large primes
U i user i
S j sensor node j
G W N gateway node
S C i smart card of the user U i
I D i / p w i identity/password of U i
B I O i biometric template of U i
T I D i temporal identity of U i
S I D j identity of S j
I D S identity of S C i
A adversary
Ka master secret of G W N
G 1 cyclic group of order q
Pgenerator of G 1
T i , T j , T G timestamps
XOR operation
| | concatenate operation
h ( · ) a secure one-way hash function
Table 2. BAN logic notations.
Table 2. BAN logic notations.
NotationsMeaning
P X P believes X
P X P sees X
P X P once said X
P X P has jurisdiction over X
# ( X ) X is fresh
P K Q P and Q may use the shared key K
S K The session key shared between two principals
X Y X combined with the formula Y
( X ) K X hashed under the key K
{ X } K X encrypted under the key K
Table 3. Comparisons of the functionality features. ECC, elliptic curve cryptosystem.
Table 3. Comparisons of the functionality features. ECC, elliptic curve cryptosystem.
Kim et al.’ Scheme [13]Chang et al.’ Scheme [14]Yoon and Yoo’s Scheme [15]Choi et al.’ Scheme [18]Proposed Scheme
Provides user anonymity×××
Provides user untraceability×Δ××
Provides forward secrecy××
Provides secure password update×
Provides mutual authentication
Resists off-line password guessing attack××
Resists user impersonation attack×Δ×
Resists lost smart card attack×Δ
Resists stolen verifier attack×Δ
Resists man-in-the-middle attack×Δ
Resists replay attack
Resist biometric recognition error×
Usage of biometrics××
Usage of ECC××
Table 4. Comparisons of the computation costs.
Table 4. Comparisons of the computation costs.
SchemeComputation Cost
RegistrationLogin & AuthenticationTotal
Kim et al.’s [13]User 2 T h + T x 9 T h + 9 T x 11 T h + 10 T x
G W N 6 T h + 3 T x 8 T h + 8 T x 14 T h + 11 T x
Sensor0 2 T h + 2 T x 2 T h + 2 T x
Chang et al.’s [14]User 2 T h + T x 9 T h + 5 T x 11 T h + 6 T x
G W N 5 T h + 3 T x 10 T h + 4 T x 15 T h + 7 T x
Sensor0 4 T h + T x 4 T h + T x
Yoon and Yoo’s [15]User T h 3 T h + 2 T x + 2 T E 4 T h + 2 T x + 2 T E
G W N 2 T h + 2 T x 4 T h 6 T h + 2 T x
Sensor0 3 T h + 2 T E 3 T h + 2 T E
Choi et al.’s [18]User T h + T F 10 T h + 2 T x + T F + T e n c + 2 T E 11 T h + 2 T x + 2 T F + T e n c + 2 T E
G W N 3 T h + 3 T x 10 T h + T x + 2 T e n c 13 T h + 4 T x + 2 T e n c
Sensor0 6 T h + T e n c + 2 T E 6 T h + T e n c + 2 T E
ProposedUser T h + T F 9 T h + 4 T x + T F + 2 T E 10 T h + 4 T x + 2 T F + 2 T E
G W N 5 T h + 3 T x 11 T h + 4 T x 16 T h + 7 T x
Sensor0 4 T h + T x + 2 T E 4 T h + T x + 2 T E

Share and Cite

MDPI and ACS Style

Park, Y.; Park, Y. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks. Sensors 2016, 16, 2123. https://doi.org/10.3390/s16122123

AMA Style

Park Y, Park Y. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks. Sensors. 2016; 16(12):2123. https://doi.org/10.3390/s16122123

Chicago/Turabian Style

Park, YoHan, and YoungHo Park. 2016. "Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks" Sensors 16, no. 12: 2123. https://doi.org/10.3390/s16122123

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop