Next Article in Journal
The Development of a Dual-Warhead Impact System for Dynamic Linearity Measurement of a High-g Micro-Electro-Mechanical-Systems (MEMS) Accelerometer
Next Article in Special Issue
Reliability Evaluation for Clustered WSNs under Malware Propagation
Previous Article in Journal
High Sensitivity pH Sensor Based on Porous Silicon (PSi) Extended Gate Field-Effect Transistor
Previous Article in Special Issue
TripSense: A Trust-Based Vehicular Platoon Crowdsensing Scheme with Privacy Preservation in VANETs
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

1
Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
2
National Engineering Laboratory for Disaster Backup and Recovery, Beijing University of Posts and Telecommunications, Beijing 100876, China
*
Author to whom correspondence should be addressed.
Sensors 2016, 16(6), 837; https://doi.org/10.3390/s16060837
Submission received: 29 March 2016 / Revised: 29 May 2016 / Accepted: 1 June 2016 / Published: 8 June 2016
(This article belongs to the Special Issue Security and Privacy in Sensor Networks)

Abstract

:
WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

1. Introduction

With the advancement of short range radio communication coupled with advances in miniaturization of computing devices, WSNs (Wireless sensor networks) have drawn continuing attention from both academia and industrial areas due to its deployment scalability, power consumption constraint and wide applications. Within the infrastructure of WSNs, privacy and security are the two major challenges since nodes are generally deployed in hostile environments thus making the nodes vulnerable to attacks. From this context, secure information exchange over an untrusted network is a widely discussed issue in WSNs. In order to allow remote authorized users to access reliable sensor nodes which have been verified as legitimate ones, mutual AKA (Authentication and key agreement) between communicating entities is required in the scheme design. An AKA scheme for WSNs is composed of three classes of entity: users, sensor nodes and a gateway node (GWN), and has registration, login, authentication and key agreement, and password change phases. To date, research in an efficient and robust user authentication and session key agreement mechanism has gained a great deal of attention. A number of AKA schemes are developed in an attempt to enhance the security of the WSNs in the literature [1,2,3]. Among different kinds of cryptographic primitives (RSA [4], ECC [5,6] Elgamal [7] etc.) utilized in AKA for WSNs, lower computational cost scheme is even more admired owing to stringent constraints on limited computation capability, energy resources, storage and bandwidth of sensor nodes.
Wong et al. [8] released a hash function based AKA scheme for WSN, which sharply decreases computational load and makes the scheme adapt into a WSN environment. Nevertheless, as the scheme remains the lookup table of the registered user’s private data in the GWN side, it was demonstrated to be defenseless to stolen-verifier attack [9]. Later on, Das [9] developed a better scheme in order to mitigate the security flaws over Wong et al. The scheme concentrates on temporal credential and timestamp under defense mechanism aiming at preventing DoS attack efficiently while maintaining lightweight style. Unfortunately, the scheme was analyzed by many researchers and the results illustrated that it had still some drawbacks and flaws [10,11,12,13,14], such as incapability of achieving mutual authentication, notwithstanding node compromise attack, failing to provide the user password update securely. With the hope of amending aforementioned security weaknesses, several authors developed modifications on Das’s scheme but at the cost of increasing computational complexity [10,11,14]. Motivated by the thought of achieving better security and efficiency, Das et al.’s [15] built an efficient password based user AKA using only the hash function which encompasses the power of smart cards. They justified that compromise of a cluster head is free from node capture attacks. Their scheme allows only updating the password of the user locally without the help of the base station. Further, they evaluated their scheme in support of using no high computation except from the nominal task of assigning identity bits commitments and justified low memory requirement due to small size of identity bits commitment. Nevertheless, Turkanović [16], Wang-Wang [17] and Li [18] came across some additional problems in Das’s scheme, like non resistance to insider, stolen-verifier and node capture attacks. After that, Xue et al. [19] proposed a temporal-credential-based lightweight and resource user AKA scheme for WSNs using hash and XOR computations. In their scheme, the gateway node issues a temporal credential to each user and sensor node with the help of password-based authentication. Unfortunately, He et al. [20] was later remarked that the scheme of Xue et al. is imperfection and not applicable for practical implementation, due to some design defects and susceptibility to some attacks. Most recently, Turkanović et al. [21] proposed a lightweight user authentication scheme for WSN based only on hash and Xor computations that tend to save both computation and communication resources. Such cryptographic techniques scheme launched with a claim of achieving the basic security attributes as well as thwarting many attacks along with better complexities. The AKA scheme drew considerable attention but was subsequently on determined insecure and susceptible. The authors of [22,23,24] studied the vulnerability of the scheme [21] that incurs several security drawbacks and not applicable for practical implementation in the presence of an attacker who can mount a smart card theft attack. Motivated by the thought of preventing the security threats of scheme [21], Amin-Biswas [24] developed a modified version of the hash and Xor operations in order to appropriate for resource constrained environments. The authors addressed both security and efficiency, claimed that their designs possess many attractive features in which the system contains multiple gateway nodes. However, problems related to the leakage of the session short-term secrets accidentally are the fatal pitfalls of such scheme. Our contribution is motivated by the above facts.

2. Review of Amin-Biswas’s Scheme

This section briefly reviews Amin-Biswas’s scheme, which consists of system setup phase, user and sensor node registration phases, login phase, authentication phase (Figure 1), password update phase and dynamic node addition phase. Moreover, their scheme is composed of three entities: user, gateway node, and sensor node. For convenience of description, Table 1 shows the notations used in Amin-Biswas’s scheme.

2.1. System Setup

The system administrator deploys each S N j which stores { I D S N j , P j , S r a n } into its memory, where P j = h ( I D S N j , S r a n ) , S r a n is a random number and is known to all the GWNs and maintains it securely.

2.2. Sensor Node Registration

Step 1: S N j sends { I D S N j , P S j } to the nearby GWN, where P S j = P j S r a n .
Step 2: The GWN stores { I D S N j , P j } , where P j = P S j S r a n . After that, the GWN sends a confirmation message to each sensor node.
Step 3: Upon receiving the confirmation message from the GWN, each S N j destroys S r a n from the memory.

2.3. User Registration

Step 1: The new user U i computes D I D i = h ( I D i , r ) , P W R i = h ( P W i , r ) and sends { D I D i , P W R i } to the H G W N via private channel, where r is a nonce, I D i is the identity and P W i is the password of U i .
Step 2: The H G W N computes R e g i = h ( D I D i , P W R i ) , A i = h ( D I D i , T I D i , X k ) h ( D I D i P W R i ) , where T I D i is a random identity and X k is the H G W N ’s long term secret key.
Step 3: The H G W N issues a smart card which contains { R e g i , A i , I D G W N h , T I D i , h ( ) } and sends it to U i . Further, the H G W N stores { T I D i , D I D i } in its memory.
Step 4: When receiving the smart card, U i stores { r } in the smart card.

2.4. Login and Authentication

Step 1: U i inserts the smart card and inputs identity I D i and password P W i to the card reader. After that, the card reader computes D I D i = h ( I D i , r ) , P W R i = h ( P W i , r ) and checks whether h ( D I D i , P W R i ) = ? R e g i .
Step 2: If it matches, the card reader computes B i = h ( D I D i , T I D i , X k ) = A i h ( D I D i P W R i ) , C i = h ( I D G W N h , B i , r i , T 1 ) , D i = B i r i and sends a login message M 1 = { I D G W N h , T I D i , I D S N j , C i , D i , T 1 } to the H G W N by public channel.
Step 3: When receiving the message M 1 , the H G W N first checks whether the received timestamp T 1 is within the valid time period, the H G W N computes B i = h ( D I D i , T I D i , X k ) , r i = D i B i , the H G W N extracts D I D i from the database using T I D i . Next, the H G W N checks whether h ( I D G W N h , B i , r i , T 1 ) = ? C i . If it holds, the H G W N computes E i = h ( I D S N j , D I D i , P j , r k , T 2 ) , f i = P j r k , y k = r i h ( r k ) , G i = D I D i h ( I D S N j , r k ) and sends M 2 = { E i , f i , G i , y k , T 2 } to the the sensor node S N j via public channel.
Step 4: After receiving the message M 2 , S N j checks whether | T 3 T 2 | Δ T . If it holds, S N j computes r k = f i P j , r i = y k h ( r k ) , D I D i = G i h ( I D S N j , r k ) and checks whether h ( I D S N j , D I D i , P j , r k , T 2 ) = ? E i . If it matches, S N j computes H j = h ( E i , D I D i , r j , T 3 ) , K j = r k r j and sends M 3 = { H j , K j , T 3 } to the H G W N via public channel.
Step 5: Upon receiving the message M 3 , the H G W N first checks the timestamp validity, i.e., | T 4 T 3 | T , where T 4 is the current timestamp. The H G W N computes r j = K j r k , H j = h ( E i , D I D i , r j , T 3 ) . If it is true, the H G W N computes L i = h ( E i , D I D i , r j , r k , T 4 ) , Q i = r j r i and sends M 4 = { L i , E i , Q i , K j , T 4 } to the U i via public channel.
Step 6: After receiving the message M 4 , U i checks whether the received timestamp is within the valid time intervals. If it holds, U i extracts r j = r i Q i , r k = K j r j , L i = h ( E i , D I D i , r j , r k , T 4 ) . If it is true, U i confirms the authenticity of S N j and computes S K = h ( D I D i , r i , r j , r k ) between the entities involved in the system.

2.5. Dynamic Node Addition

According to the system setup phase, the system administrator deploys the new sensor node over the target region and the deployed sensor node executes sensor node registration phase to the nearby GWN.

2.6. Password Update

Step 1: A user keys his password P W i , the card reader computes α i = h ( D I D i , T I D i , X k ) = A i h ( D I D i P W R i ) and then computes P W R i n e w = h ( P W i , r ) , R e g i n e w = h ( D I D i , P W R i n e w ) , A i n e w = α i h ( D I D i P W R i n e w ) .
Step 2: The card reader stores the new computed values { R e g i n e w , A i n e w } instead of the old values { R e g i , A i } .

3. Security Analysis of Amin-Biswas’s Scheme

Although Amin-Biswas claimed that their scheme achieves several security requirements including mutual authentication, user anonymity and resilience against some attacks. Unfortunately, we found that there was still something security vulnerability in Amin-Biswas’s scheme.

Known Session-Specific Temporary Information Attack

Cheng et al. [25] has demonstrated that the exposure of session temporary information accidentally should not compromise the secrecy of generated session key. However, we will demonstrate that Amin-Biswas’s scheme contraries to this security property which is necessary for a good or an ideal authentication scheme [26]. Without loss of generality, we assume that a temporary information r i is compromised by an adversary unintentionally, which may allow the adversary to frame the session key effortlessly and even more acquire the legitimate user’s sensitive data by means of monitoring the transmitted data in the communication. To illustrate the process concretely, you can look at an attack in the next few steps (Figure 2).
Step 1: The adversary could extract the session ephemeral secrets r k and r j from the results of Q i K j r i and Q i r i , where Q i , K j are the known parameters stemmed from the transferred message M 4 : { L i , E i , Q i , K j , T 4 } .
Step 2: Based on the derived the session immediate secret r k , the adversary has ability to retrieve another important parameter D I D i by computing G i h ( I D S N j , r k ) , where G i is also obtained through the transmitted messages M 1 : { I D G W N h , T I D i , I D S N j , C i , D i , T 1 } and M 2 : { E i , f i , G i , y k , T 2 } .
Step 3: The adversary could compute the session key S K = h ( D I D i , r i , r j , r k ) with all those derived data. Not only that, the adversary could easily guess the user’s identity I D i by attempting to check whether D I D i = ? h ( I D i * , r ) until making the equation true, where I D i * is a candidate identity and r is extracted with a stolen smart card. The adversary is further capable of retrieving the user’s password P W i on the strength of the extracted secrets { R e g i } by checking R e g i = ? h ( D I D i , h ( P W i * , r ) ) from the legal user’s smart card. The aforementioned cryptanalysis is based on the concrete fact that identity and passwords are low-entropy keys [27,28]. As a result, the adversary succeeds to get the user’s identity I D i and the user’s password P W i .
Step 4: The above analysis reveals that, all those information leaks allow the adversary to impersonate as a legitimate user to login the GWN and access the real-time information from sensor nodes. In other words, our analysis demonstrates that their scheme can be free from known session-specific temporary information attack, thereby Amin-Biswas’s scheme is completely insecure.

4. Proposed Improved Scheme

This section will describe our proposed anonymity-preserving AKA scheme in detail. The proposed AKA scheme conceals the user’s real identity in the encryption algorithm along with the hash of random identity and secret key as the symmetric key. The messages, which are transmitted in public channel, are the results of the hash or the encryption, thus avoiding the risk by intercepting the communication channel to acquire the plaintext directly. In order to conquer the known session-specific temporary information attack, each communicate entity only knows the xor results of the others’ generated random numbers in computing the session key. The proposed AKA scheme inherits Amin-Biswas’s scheme aiming at cope with the loopholes of the aforementioned security drawbacks of their scheme. Based on the previous analysis, the functionality of the proposed scheme has been greatly improved with a slight higher computation cost due to the symmetric cryptographic algorithm. Our proposed AKA scheme has five phases: User registration; Sensor node registration; Login; Authentication and key agreement (Figure 3); Password change. We will introduce them as follows.

4.1. User Registration

Step 1: A new user U i chooses his identity I D i and password P W i , then he sends his registration request message { I D i , h ( P W i , r ) } to the gateway node GWN, where r is a random number.
Step 2: Upon receipt of the message, GWN computes A i = h ( h ( I D i ) , h ( P W i , r ) ) , B i = h ( T I D i , X k ) h ( P W i , r ) , C i = h ( I D i , X k ) h ( h ( I D i ) h ( P W i , r ) ) . Next, GWN issues a smart card for each user after storing { A i , B i , C i } into the memory of smart card and thus sends back it to U i . At last, GWN stores { T I D i } in its memory.
Step 3: After receiving the smart card, U i adds r to the smart card.

4.2. Sensor Node Registration

Step 1: The sensor node S N j transmits its identity I D S N j to GWN.
Step 2: GWN computes A j = h ( I D S N j S r a n ) and returns it to S N j after storing { I D S N j , A j } into its memory.
Step 3: When receiving the message from G W N , S N j also keeps them securely.

4.3. Login

When a registered user U i desires the WSNs services, he needs to be prepare his personal information along with the smart card. The following procedure are required to be done by U i :
Step 1: U i enters his identity I D i and password P W i into the smart card after inserting the smart card into the mobile device. The smart card computes h ( h ( I D i ) , h ( P W i , r ) ) and checks whether it is equal to A i . If it holds, U i is considered as a legal user.
Step 2: The card reader derives h ( T I D i , X k ) and h ( I D i , X k ) by computing B i h ( P W i , r ) and C i h ( h ( I D i ) h ( P W i , r ) ) , respectively. Based on the two values, the card reader computes D i by encrypting the information { I D i , T 1 , T I D i , r i } with the derived h ( T I D i , X k ) and computes E i by putting the information { h ( I D i , X k ) , r i , T 1 } into the hash function, where T 1 is the current timestamp at user side and r i is a random number. Next, the card reader sends a login message { D i , E i } to GWN.
Step 3: Upon receiving the login message, GWN decrypts D i by the symmetric key h ( T I D i , X k ) to retrieve { I D i , T 1 , r i } . Next, GWN checks whether | T 2 T 1 | Δ T , where T 2 is the current timestamp at GWN side. If it is valid, GWN verifies h ( h ( I D i , X k ) , r i , T 1 ) = ? E i . The validation of E i ensures U i is a legitimate user. Subsequently, G W N picks a random number r k and computes F i = E n c h ( I D S N j S r a n ) ( r k r i , T I D i , T 1 , T 2 ) , G i = h ( T I D i , I D S N j , h ( I D S N j S r a n ) , I D G W N , T 2 , r k r i ) . Next, G W N sends the message { F i , G i } to S N j .
Step 4: When receiving the message from G W N , S N j decrypts F i using the symmetric key h ( I D S N j S r a n ) to derive { r k r i , T I D i , T 1 , T 2 } . And then, S N j checks the timestamp T 2 is within a permissible temporal interval. Next, S N j computes h ( I D S N j , T I D i , I D G W N , h ( I D S N j S r a n ) , T 2 , r k r i ) and checks whether it matches with the received G i . It it holds, S N j computes S K = h ( r k r i r j , T 1 , T 2 , T 3 ) , H i = E n c h ( I D S N j S r a n ) ( r j , T 3 , r k r i ) , I i = h ( I D S N j , T I D i , T 3 , S K ) . Finally, S N j transmits the message { H i , I i } to G W N .
Step 5: After receiving the message from S N j , G W N also needs to decrypt the received H i to derive { r j , T 3 , r k r i } . Upon retrieving T 3 , G W N verifies whether T 3 is a valid timestamp. If it is valid, G W N computes S K = h ( r k r i r j , T 1 , T 2 , T 3 ) and checks whether h ( I D S N j , T I D i , T 3 , S K ) = ? I i . If it is correct, G W N computes J i = E n c h ( I D i , X k ) ( r k r j , r i , I D S N j , I D G W N , T 2 , T 3 , T 4 ) and K i = h ( S K , T 4 , h ( T I D i , X k ) ) , where T 4 is the current timestamp at G W N side. Next, G W N sends the message { J i , K i } to U i .
Step 6: Once receiving the message from G W N , U i derives { r j r k , I D S N j , I D G W N , T 2 , T 3 , T 4 } by decrypting J i using the symmetric key h ( I D i , X k ) . U i then checks whether T 4 is fresh. The freshness of T 4 is verified, U i proceeds to compute the session key S K = h ( r k r i r j , T 1 , T 2 , T 3 ) and examine whether h ( S K , T 4 , h ( T I D i , X k ) ) is equivalent to the received K i . If the equation is true, the handshake among three-party is successful, and they negotiate the session key S K with each other. The establishment of the session key is considered to be encrypted the following packs in their communication channel.

4.4. Password Change

When a user attempts to update his password into a new one, he needs to execute the following steps:
Step 1: The user initially inserts the smart card into the card reader and inputs his identity I D i and old password P W i . Next, the card reader computes h ( h ( I D i ) , h ( P W i , r ) ) and checks whether it is equal to A i . If it holds, the user is considered as a legal one. And thus, the card reader asks the user to key a new password.
Step 2: After keying the new password, the card reader computes A i * = h ( h ( I D i ) , h ( P W i , r ) ) , B i * = B i h ( P W i , r ) h ( P W i * , r ) and C i * = C i h ( h ( I D i ) h ( P W i , r ) ) h ( h ( I D i ) h ( P W i * , r ) ) . The card reader replaces { A i , B i , C i } with { A i * , B i * , C i * } .

5. Security Analysis of Our Scheme

In this section, the strength of the proposed AKA scheme by considering the informal and formal analysis has been analyzed. To be specific, our scheme keeps to the system requirements and successfully withstands diverse attacks to enhance the security level. Next, using BAN logic [29] to demonstrate the validity of our AKA scheme. Then, the formal security analysis of our scheme is presented. Besides, the widely-accepted AVISPA tool [28,29] is used to simulated for the security experimental verification of our AKA scheme.

5.1. Informal Security Analysis

This section addresses a detailed security evaluation to indicate that the proposed scheme is secure against various known security attacks. Suppose that an adversary A can eavesdrop, intercept, modify, delete or replay the transmission over a public channel.

5.1.1. Session Key Agreement

The session key is established among the user U i , the sensor node S N j and the gate-way node G W N . Note that U i and S N j has no way to know other participates’ random numbers excepts themselves. The established session key is to encrypt the real-time data to ensure the transmission are confidential through an unreliable channel. Therefore, the session key is different in each session due to it is generated by various random numbers, and it is challenging for A to extract the current session key from the eavesdropped messages because of the one-way property of the hash function.

5.1.2. Mutual Authentication

The gate-way node G W N first checks whether the received timestamp T 1 is valid as compare to the decrypted one from D i when receiving the message { D i , E i , T 1 } . Next, G W N verifies h ( h ( I D i , X k ) , r i , T 1 ) = ? E i . If both the condition are true, the validity of the user U i is authenticated by G W N . Similarly, U i checks the validness of the received timestamp with the derived one from J i after receiving the message { J i , K i , T 4 } . He then checks whether h ( S K , T 4 , T 1 , T 2 ) = ? K i . If both the equation hold, the validity of G W N is confirmed by U i and thus the sensor node S N j is also verified due to only the valid S N j would forward the correct random number r j and thus compute the correct session key. Correspondingly, mutual authentication between S N j and G W N are performed by checking G i and I i . With the same verification mode as G W N and U i , double authentication is utilized, i.e., to verify the freshness of the received timestamp with the retrieved one, to put the retrieved one to substitute in the awaiting verification value and thus checking the hashed value. In this way, A has no ability to modify the hashed value and only modify the timestamp, thus impersonating as any participates. Therefore, mutual authentication among the entities are provided in the proposed scheme.

5.1.3. Resistance to Insider Attack

It is probable that the users use the same identity and password across multiple networks. In our case, the GWN plays the role of a trusted third party, but some curious administrator can have access to the database which stores the user’s personal information in order to gain something important. However, during the registration phase, the user U i transmitted masked password h ( P W i , r ) instead of plaintext password. In this way, the insider of system has no ability to derive the privacy of the user because of non-invertible property of one-way hash function. Therefore, the proposed AKA scheme is resilient against the privileged insider attack.

5.1.4. User Anonymity

We adopt two strategies to protect the user’s identity from disclosing. One is the masked identity h ( I D i , X k ) with the secret key X k of G W N . Note that the key is essentially a random number generated by G W N and thus it is computationally infeasible for A to extract the user’s identity in plaintext. Another is directly the use of dynamic identity selected by G W N , which is hashed in the open channel. In essence, the random identity is no relation with the real one. Consequently, compromise of released one influences nothing on the actual identity of U i . Therefore, the proposed scheme mechanism is a dynamic identification process and we will verify the point later in simulation.

5.1.5. Resistance to Known Session-Specific Temporary Information Attack

Known session-specific temporary information security means if A gets the ephemeral information, such as the random values, r a ( a = i , k , j ) and X k , he still cannot acquire information of the session key. Since A has no way to compute the symmetrical key h ( I D i , X k ) without knowing the identity of I D i and thus decrypting the packs transmitted in communication channel. More seriously, U i and S N j only receive the results of xor for the random numbers picked by the rest of participates. As such, attempting to intercept any hashed values in the public communication channel but are unhelpful to compute the session key. Therefore, it is not possible for any attacker to compute the session key on leakage or compromise of session specific temporary information.

5.1.6. Resistance to Denial-of-Service Attack

This attack is to secure against since our proposed scheme works on the principle of request-response communication. Additionally, the sensor node S N j will check the received packs and chooses refuse or pass the session from the sender. On the other hand, if A does the malicious flooding of the authentication requests to S N j , G W N first knows about malicious dropping of such control messages as a referee. And A needs to know the symmetric key between the legal user and the legitimate sensor node unless he can solve the one-way hash functions. Furthermore, we have introduced timestamps into the scheme, which mitigate any consequential request. As such, we say that our scheme has also the ability to withstand the denial-of-service attack.

5.1.7. Resistance to Sensor Node Impersonation Attack

Suppose A gets all transmitted information such as { E i , F i , G i } and { H i , I i } and plans to impersonate as a legitimate sensor node. However, it has no feasible way to decrypt the cryptographic packs like F i without knowing the symmetry key with the G W N , thus failing to compute the correct session key and thus excluding by G W N . Therefore, A can not impersonate as a valid sensor node.

5.1.8. Resistance to Off-Line Password Guessing with Smart Card Breach Attack

The system is secure even if the stored information { A i , B i , C i , r , h ( ) } and the login message { D i , E i } are revealed. Since the user’s identity and password are hashed by G W N ’s long-term private X k . The adversary A has no information about these private keys. Therefore, the proposed scheme is secure against off-line password guessing attack.

5.2. Authentication Proof Based on the BAN Logic

The BAN logic, which is the first suggestion to formalize the description and analysis of authentication schemes, is used to analyze existing schemes to bring out their flaws. We analyze the proposed scheme by establishing some required goals, making some assumptions about the initial state of the scheme and transforming the proposed AKA scheme to the idealized form. Some descriptions about its notations and formulas are shown as follows.
  Notations & Formulas
  ·: P X : P has received message X
·: P | X : P believes X
·: P | X : P once said X
·: P X : P has jurisdiction over X
·: P K Q : P and Q shared key K
·: # ( X ) : X is fresh
·: < X > K : the formula X encrypted under the formula K
·: ( X , Y ) : X or Y is one part of ( X , Y )
·: P K Q : P and Q share secret K
  ·: Message meaning rule: P | P K Q , P { X } K P | Q | X
  ·: Nonce-verification rule: P | # ( X ) , P | Q | X P | Q | X
  ·: Jurisdiction rule: P | Q X , P | Q | X P | X
  ·: Belief rule: P | Q | ( X , Y ) P | Q | X
  ·: Freshness distribution rule: P | # X P | # ( X , Y )
  Aims
   A i m 1 . G W N | I D i
   A i m 2 . S N j | S N j S K G W N
   A i m 3 . S N j | G W N | S N j S K G W N
   A i m 4 . G W N | S N j S K G W N , G W N | U i S K G W N
   A i m 5 . G W N | U i | U i S K G W N
   A i m 6 . G W N | S N j | S N j S K G W N
   A i m 7 . U i | U i S K G W N
   A i m 8 . U i | G W N | U i S K G W N
   A i m 9 . S N j | U i | U i S K S j
   A i m 10 . U i | S N j | U i S K S j
  Idealization
   U i G W N : { D i , E i }
   D i : < I D i , T 1 , T I D i , r i > U i h ( T I D i , X k ) G W N , E i : < h ( I D i , X k ) , r i , T 1 >
   G W N S N j : { T I D i , F i , G i , T 2 }
   F i : < r k r i , I D S N j , T 1 , T 2 > G W N h ( I D S N j X k ) S N j , G i : < I D S N j , T I D i , I D G W N , T 2 , r k r i > G W N h ( I D S N j X k ) S N j
   S N j G W N : { H i , I i , T 3 }
   H i : < r j , T 3 , r i r k > G W N h ( I D S N j X k ) S N j , I i : < I D S N j , T I D i , T 3 , T 2 , S K > G W N S K S N j
   G W N U i : { J i , K i , T 4 }
   J i : < r k r j , r i , I D S N j , I D G W N , T 2 , T 3 , T 4 > U i h ( T I D i , X k ) G W N
   K i : < S K , T 4 , h ( T I D i , X k ) > G W N S K U i
  Assumptions
   A 1 : U i | # r i
   A 2 : G W N | U i h ( T I D i , X k ) H G W N
   A 3 : U i | U i h ( T I D i , X k ) H G W N
   A 4 : G W N | G W N h ( I D S N j , X k ) S N j
   A 5 : S N j | G W N h ( I D S N j , X k ) S N j
   A 6 : G W N | # T I D i
   A 7 : G W N | U i I D i
   A 8 : G W N | X k
   A 9 : S N j | I D S N j
   A 10 : G W N | U i r i
   A 11 : S N j | G W N r k
   A 12 : S N j | # ( r i , r k , r j )
   A 13 : G W N | # ( r i , r k , r j )
   A 14 : G W N | S N j r j
   A 15 : U i | U i h ( I D i , X k ) G W N
  Derivation process
  According to D i , we get:
   D 1 . G W N < I D i , T 1 , T I D i , r i > U i h ( T I D i , X k ) G W N
  According to D 1 , A 2 and message rule, we derive:
   D 2 . G W N | U i ( I D i , T 1 , T I D i , r i )
  According to A 6 , D 2 and freshness distribution rule, we gain:
   D 3 . G W N | # ( I D i , T 1 , T I D i , r i )
  According to D 2 - D 3 and nonce-verification rule, we achieve:
   D 4 . G W N | U i | ( I D i , T 1 , T I D i , r i )
  According to D 4 and belief rule, we acquire:
   D 5 . G W N | U i | I D i , G W N | U i | r 1 , G W N | U i | T 1
  According to D 5 , A 7 and jurisdiction rule, we attain:
   D 6 . G W N | I D i ( A i m 1 ) , G W N | r i , G W N | T 1
  According to A i m 1 , A 8 and jurisdiction rule, we get:
   D 7 . G W N | h ( I D i , X k )
  According to F i , we collect:
   D 8 . S N j < r k r i , I D S N j , T 1 , T 2 > G W N h ( I D S N j X k ) S N j
  According to D 8 , A 5 and message rule, we seek:
   D 9 . S N j | G W N ( r k r i , I D S N j , T 1 , T 2 )
  According to A 9 and freshness distribution rule, we receive:
   D 10 . S N j | # ( r k r i , I D S N j , T 1 , T 2 )
  According to D 9 - D 10 and nonce-verification rule, we extract:
   D 11 . S N j | G W N | ( r k r i , I D S N j , T 1 , T 2 )
  According to A 10 - A 11 , D 5 and jurisdiction rule, we derive:
   D 12 . S N j | G W N r k r i
  According to D 11 - D 12 , and jurisdiction rule, we regain:
   D 13 . S N j | r k r i
  According to D 13 , A 12 and S K = h ( r k r i r k )
   A i m 2 . S N j | S N j S K G W N
  According to A i m 2 , A 12 and nonce verification rule, we earn:
   A i m 3 . S N j | G W N | S N j S K G W N
  According to H i , we get:
   D 14 . G W N < r j , T 3 , r i r k > G W N h ( I D S N j X k ) S N j
  According to D 14 , A 4 and message rule, we seek:
   D 15 . G W N | S N j | ( r j , T 3 , r i r k )
  According to D 15 , A 13 , D 6 and freshness distribution rule, we gain:
   D 16 . G W N | S N j | # ( r j , T 3 , r i r k )
  According to D 15 - D 15 and nonce-verification rule, we derive:
   D 17 . G W N | S N j | ( r j , T 3 , r i r k )
  According to D 17 and belief rule, we get:
   D 18 . G W N | S N j | r j
  According to D 18 , A 14 and jurisdiction rule, we regain:
   D 19 . G W N | r j
  According to D 19 , A 13 , D 6 and S K = h ( r j r i r k )
   A i m 4 . G W N | U i S K G W N , G W N | S N j S K G W N
  According to A i m 4 , A 13 and nonce-verification rule, we collect:
   A i m 5 . G W N | U i | U i S K G W N
  According to I i , we obtain:
   D 20 . G W N < I D S N j , T I D i , T 3 , T 2 , S K > G W N S K S N j
  According to A i m 2 , A i m 4 , D 20 and message meaning rule, we get:
   D 21 . G W N | S N j | ( I D S N j , T I D i , T 3 , T 2 , S K )
  According to D 21 , A i m 4 and nonce-verification rule, we regain:
   A i m 6 . G W N | S N j | S N j S K G W N
  According to J i , we attain:
   D 22 . U i < r k r j , r i , I D S N j , I D G W N , T 2 , T 3 , T 4 > U i h ( T I D i , X k ) G W N
  According to A 15 , D 22 and message meaning rule, we reach:
   D 23 . U i | G W N | ( r k r j , r i , I D S N j , I D G W N , T 2 , T 3 , T 4 )
  According to A 1 , D 23 and freshness distribution rule, we attain:
   D 24 . U i | G W N | # ( r k r j , r i , I D S N j , I D G W N , T 2 , T 3 , T 4 )
  According to D 23 - D 24 and nonce-verification rule, we seek:
   D 25 . U i | G W N | ( r k r j , r i , I D S N j , I D G W N , T 2 , T 3 , T 4 )
  According to D 25 and belief rule, we extract:
   D 26 . U i | G W N | ( r k r j )
  According to D 19 , A 13 , we get:
   D 27 . U i | G W N ( r k r j )
  According to D 26 - D 27 , A 1 and jurisdiction rule, we obtain:
   D 28 . U i | r k r j
  According to D 28 , A 1 and S K = h ( r j r k r j ) , we gain:
   A i m 7 . U i | U i S K G W N
  According to K i , we seek:
   D 29 . U i < S K , T 4 , h ( T I D i , X k ) > G W N S K U i
  According to D 29 , A i m 4 , A i m 7 and message meaning rule, we obtain:
   D 30 . U i | G W N | ( S K , T 4 , h ( T I D i , X k ) )
  According to D 30 , A i m 7 and nonce-verification rule, we reach:
   A i m 8 : U i | G W N | S K
  According to A i m 3 and A i m 5 , we ge
   A i m 9 : S N j | U i | U i S K S N j
  According to A i m 6 and A i m 8 , we get:
   A i m 10 : U i | S N j | U i S K S N j

5.3. Formal Security Proof

In order to show that our scheme is secure, we first define the following assumption:
The encryption algorithm Ω assumption: Ω is secure if A d v A Ω ϵ for any sufficiently small ε > 0 , any probabilistic, polynomial time adversary A , where A d v A Ω denotes the Ω-advantage.
Theorem 1. 
Let Ω be secure. Under the assumption that the one-way hash function h ( · ) closely behaves as an oracle, the proposed scheme is provably secure against an adversary for protecting user anonymity and session key.
We consider the following two random oracles to construct an adversary A :
Reveal 1: This oracle will unconditionally output the value x from the given hashed result y = h ( x ) .
Reveal 2: This oracle will unconditionally output the plaintext x from the given ciphertext C = E n c k ( x ) .
Proof of Theorem 1. 
We assume that A has the ability to derive the identity I D i of the user U i and the session key S K among U i , the gateway node G W N and the sensor node S N j . Then he needs to execute the following experimental algorithm, say E X P 1 A Ω (Algorithm 1), E X P 2 A H a s h (Algorithm 2) for our proposed scheme. Define the success for E X P 1 A Ω as S u c c 1 A Ω = P r [ E X P 2 A Ω = 1 ] 1 , E X P 2 A H a s h as S u c c 2 A H a s h = P r [ E X P 2 A H a s h = 1 ] 1 , and the advantage for E X P 1 A Ω becomes A d v 1 A Ω ( t 1 , q 1 ) = m a x A S u c c 1 A Ω , the advantage for E X P 1 A Ω becomes A d v 2 A H a s h ( t 2 , q 2 ) = m a x A S u c c 2 A H a s h , where t i denotes the maximum time interval, q i denotes the number of queries to the R e v e a l i ( i = 1 , 2 ) oracle. However, according to Ω assumption and the one-way property of hash function, both they are hard problems within polynomial time, i.e., A d v 1 A Ω ( t 1 , q 1 ) ϵ , A d v 2 A H a s h ( t 2 , q 2 ) ϵ , for any sufficiently small ϵ > 0 . As a result, there is no way for the adversary A to retrieve the user identity I D i and the session key S K .
Algorithm 1 E X P 1 A Ω .
  1:
Eavesdrop the login message { D i , E i } , D i = E n c h ( T I D i , X k ) ( I D i , T 1 , T I D i , r i ) , E i = h ( h ( I D i , X k ) , r i , T 1 )
  2:
Call Reveal1 oracle. Let ( I D i , T 1 , T I D i , r i ) R e v e a l 1 ( D i )
  3:
Intercept the authenticated message { F i , G i } , where F i = E h ( I D S N j S r a n ) ( r k r i , T I D i , T 1 , T 2 ) , G i = h ( T I D i , I D S N j , h ( I D S N j S r a n ) , I D G W N , T 2 , r k , r i ) .
  4:
Call Reveal1 oracle. Let ( r k * , r i * , T I D i * , T 1 * , T 2 * ) R e v e a l ( F i )
  5:
If ( T 1 = T 1 * ) then
  6:
Accept I D i as the true identity of the user U i
  7:
return 1
  8:
else
  9:
return 0
10:
end if
Algorithm 2 E X P 2 A H a s h .
  1:
Eavesdrop the authenticated message { G i , F i } , where G i = h ( T I D i , I D S N j , h ( I D S N j S r a n ) , I D G W N , T 2 , r k , r i ) , F i = E h ( I D S N j S r a n ) ( r k r i , T I D i , T 1 , T 2 )
  2:
Call Reveal2 oracle. Let ( T I D i , I D S N j , h ( I D S N j
  3:
Eavesdrop the communicated message { I i , H i } , I i = h ( I D S N j , T I D i , T 3 , S K ) , H i = E n c h ( I D S N j S r a n ) ( r j , T 3 , r k , r i )
  4:
Call Reveal2 oracle. Let ( I D S N j , T I D i , T 3 , S K ) R e v e a l 2 ( D i )
  5:
If ( T I D i = T I D i ) then
  6:
Accept S K as the session key among U i , G W N and S N j
  7:
return 1
  8:
else
  9:
return 0
10:
end if

5.4. Simulation Results Using AVISPA Tool

AVISPA is one of the publicly accepted Internet schemes verification techniques among many developed semi-automated formal security analysis tools and several schemes [30,31] have been analyzed using it. It is a push-button tool for error detection based on the Dolev and Yao model [32] and provides a modular role-based expressive formal language called the HLPSL (High level protocol specification language) for targeting the design of the schemes. The HLPSL presentation of the protocol is translated into the lower level description language called IF (Intermediate Format) by the translator called HLPSL2IF, which is the entrance of architecture of AVISPA. IF presentation of the scheme is used as the start point to the four various back-ends: OFMC (On the-fly Model-Checker), CL-AtSe (CL-based Attack Searcher), SATMC (SAT-based Model-Checker) and TA4SP (Tree-Automata based Protocol Analyzer). These back-ends are utilized to analyze different security properties such as secrecy of the shared session key, authentication, the privacy of user and robustness against replay attacks. The OF (output format) is generated by using one of the four back-ends which measures whether the security scheme is SAFE or UNSAFE and under what conditions it has been obtained.
In order to evaluate the security of the proposed AKA scheme by the AVISPA tools, we have implemented the specifications for the user U i (Appendix A, Figure A1), the sensor node S N j (Appendix A, Figure A2), the gate-way node G W N (Appendix A, Figure A3), the session (Appendix A, Figure A4), goal and the environment (Appendix A, Figure A5) in HLPSL. The desired goals, mutual authentication between U i and G W N by checking E i and K i , between G W N and S N j by checking G i and I i , the secrecy of session key, user’s identity and password are all achieved. We have chosen the widely-accepted OFMC and CL-AtSe back-ends for the execution tests and a bounded number of sessions model checking. In OFMC backend (Figure 4), the depth for the search is 12, the total number of nodes searched in this case is 9143, which takes 44.93 s. In CL-AtSe backend (Figure 5), 7067 states were analyzed and 1360 states were reachable. Further, CL-AtSe backend took 0.46 s for translation and 0.8 s for computation. After simulation of the code through OFMC and CL-AtSe back-ends, the results show the proposed AKA scheme is guard against both the active and passive adversaries.

6. Performance Analysis

This section summarily presents the performance of the proposed AKA scheme and compares in terms of security analysis and computation overheads with existing hash-function based schemes. While computing the cost of the scheme, we assume the length of the identity is 128 bits, the AES encryption/decryption [33] require each 128 bits, the timestamp is 24 bits and the message digest of SHA-3 [34] is 256 bits. Let T h be the time for one hashing operation, and T s be the time for one symmetric cryptography operation, we omit xor operation due to its negligible computational cost.
Table 2 shows the computational complexity and communication overhead analysis along the main security attributes with schemes Aim-Biswas [24], Farash et al. [23], Turkanović et al. [21] and Xue et al. [19] It is noted that the communication parameters of the proposed scheme are { I D i , h ( P W i , r ) , I D S N j ) , A i , B i , C i , A j , D i , E i , F i , G i , H i , I i , J i , K i } = 128 × 2 + 256 × 13 = 3680 bits, the cost of registration is 9 T h , during the authentication process, the computation cost of the GWN is 5 T h + 3 T s , the computation cost of the simple resource constrained sensor node is 4 T h + 2 T s , the total time spent by the proposed scheme is 22 T h + 7 T s . According to our experiment results using the jPBC library (2.0.0, [35]) (CPU: 3.2 GHz, RAM: 4.0 GB), the arithmetic mean for executing T h is 0.0359 ms, T s is 0.1755 ms after running them 1000 times. Thus, the execution time of the user side is 0.6023 ms, the resource constrained sensor node is 0.4946 ms, the GWN is 0.9214 ms and the total execution time of the proposed AKA scheme is 2.0183 ms. The results shows that the computational cost of the user and the gateway node are considered to be taken on more than sensor node part due to its resource constrained environment. From Table 2, we can see that Farash et al.’s scheme [23] achieves more security, that is, resistance to stolen smart card attack and protection of sensor node’s identity, although Farash et al.’s scheme consumes more computations than Turkanović et al. [21]. Even though the efficiency of Aim-Biswas’s scheme [24] is higher than Turkanović et al. [21]’s scheme, Aim-Biswas’s scheme is still vulnerable to known session-specific temporary information attack and no protection of sensor node anonymity. Xue et al. [19] is insecure against sensor node impersonation attack and denial-of-service attack excepts vulnerability to known session-specific temporary information attack even though its computational overheads is lower than Farash et al.’s scheme. Compared with other four schemes which cannot ensure known session-specific temporary information attack resistance, the proposed AKA scheme consumes a slight higher computation cost lies in using symmetric cryptographic operations. In the face of the perspective of practical application, we consider the security of a cryptographic protocol is the most important. It is acceptable with such high level of security at the expense of increasing computational cost moderately. Therefore, the proposed AKA scheme is very efficient and practical for the resource constrained WSNs environment.

7. Conclusions

In this paper, we review and show that Amin-Biswas’s scheme is susceptible to known session-specific temporary information attack, thus suffering from various kinds of attacks, such as user impersonation, off-line password guessing attacks and leakage of user identity. In order to erase the drawbacks of Amin-Biswas’s scheme, we propose an anonymous AKA scheme for WSNs by using the lightweight operations, such as one-way hash functions, xor and symmetric cryptography. The proposed anonymous AKA scheme is characterized to provide relatively more security features and high security level, simulation results confirmed the efficiency of our proposal in terms of the computation and communication overheads. We are interested in extending the integration of biometrics to design a relatively more efficiency AKA scheme without compromising several security aspects in future.

Acknowledgments

The authors would like to thank all the anonymous reviewers for their helpful advice. This paper is supported by the National Natural Science Foundation of China (Grant Nos. 61472045, 61573067), the Beijing Natural Science Foundation (Grant No. 4142016), the BUPT Excellent Ph.D. Students Foundation (Grant No. CX2015310), and the Asia Foresight Program under NSFC Grant (Grant No. 61411146001).

Author Contributions

Conceived and designed the experiments: Yanrong Lu, Lixiang Li, Haipeng Peng, Yixian Yang. Performed the experiments: Yanrong Lu, Lixiang Li, Haipeng Peng and Yixian Yang. Analyzed the data: Yanrong Lu, Lixiang Li, Haipeng Peng and Yixian Yang. Contributed reagents/materials/analysis tools: Yanrong Lu, Lixiang Li, Haipeng Peng and Yixian Yang. Wrote the paper: Yanrong Lu, Lixiang Li, Haipeng Peng and Yixian Yang.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A HLPSL Implementation of the Proposed Scheme

This section shows the proposed AKA for the roles of the user U i (Figure A1), the gateway node G W N (Figure A2), the sensor node S N j (Figure A3), the session (Figure A4) and the environment (Figure A5).
Figure A1. Role specification for the user U i .
Figure A1. Role specification for the user U i .
Sensors 16 00837 g006
Figure A2. Role specification for the sensor node S N j .
Figure A2. Role specification for the sensor node S N j .
Sensors 16 00837 g007
Figure A3. Role specification for the gateway node G W N .
Figure A3. Role specification for the gateway node G W N .
Sensors 16 00837 g008
Figure A4. Role specification for the session.
Figure A4. Role specification for the session.
Sensors 16 00837 g009
Figure A5. Role specification for the environment.
Figure A5. Role specification for the environment.
Sensors 16 00837 g010

References

  1. Jiang, Q.; Ma, J.F.; Lu, X.; Tian, Y.L. An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-Peer Netw. Appl. 2015, 8, 1070–1081. [Google Scholar] [CrossRef]
  2. Wang, D.; Wang, P. On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions. Comput. Netw. 2014, 73, 41–57. [Google Scholar] [CrossRef]
  3. He, D.B.; Zeadally, S.; Xu, B.W.; Huang, X.Y. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  4. Giri, D.; Maitra, T.; Amin, R.; Srivastava, P.D. An efficient and robust rsa-based remote user authentication for telecare medical information systems. J. Med. Syst. 2015, 39, 1–9. [Google Scholar] [CrossRef] [PubMed]
  5. Yeh, H.-L.; Chen, T.H.; Liu, P.C.; Kim, T.-H.; Wei, H.W. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2011, 11, 4767–4779. [Google Scholar] [CrossRef] [PubMed]
  6. Choi, Y.; Lee, D.; Kim, J.; Jung, J.; Nam, J.; Won, D. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2014, 14, 10081–10106. [Google Scholar] [CrossRef] [PubMed]
  7. Watro, R.; Kong, D.; Cuti, S.F.; Gardiner, C.; Lynn, C.; Kruus, P. Tinypk: Securing sensor networks with public key technology. In Proceedings of the 2nd ACM Workshopon Security of Ad Hoc and Sensor Networks (SASN’04), Washington, DC, USA, 25 October 2004; pp. 59–64.
  8. Wong, K.H.M.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the 2006 IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, Taichung, Taiwan, 5–7 June 2006.
  9. Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
  10. Nyang, D.; Lee, M.K. Improvement of Das’s two-factor authentication protocol in wireless sensor networks. IACR Cryptol. ePrint Arch. 2009, 2009, 631. [Google Scholar]
  11. Huang, H.-F.; Chang, Y.F.; Liu, C.H. Enhancement of two-factor user authentication in wireless sensor networks. In Proceedings of the 2010 Sixth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Darmstadt, Germany, 15–17 October 2010; pp. 27–30.
  12. Vaidya, B.; Makrakis, D.; Mouftah, H.T. Improved two-factor user authentication in wireless sensor networks. In Proceedings of the IEEE 6th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), Niagara Falls, ON, Canada, 11–13 October 2010; pp. 600–606.
  13. Khan, M.K.; Alghathbar, K. Cryptanalysis and security improvements of two-factor userauthentication in wireless sensor networks. Sensors 2010, 10, 2450–2459. [Google Scholar] [CrossRef] [PubMed]
  14. He, D.J.; Gao, Y.; Chan, S.; Chen, C.; Bu, J.J. An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc Sens. Wirel. Netw. 2010, 10, 361–371. [Google Scholar]
  15. Das, A.K.; Sharma, P.; Chatterjee, S.; Sing, J.K. A dynamic password-based user authentication scheme for hierarchical wireless sensor networks. J. Netw. Comput. Appl. 2012, 35, 1646–1656. [Google Scholar] [CrossRef]
  16. Turkanović, M.; Hölbl, M. Notes on “a temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks”. Wirel. Pers. Commun. 2013, 77, 907–922. [Google Scholar]
  17. Wang, D.; Wang, P. Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks. Ad Hoc Netw. 2014, 20, 1–15. [Google Scholar] [CrossRef]
  18. Li, C.-T.; Weng, C.-Y.; Lee, C.C. An advanced temporal credential-based security scheme with mutual authentication and key agreement for wireless sensor networks. Sensors 2013, 13, 9589–9603. [Google Scholar] [CrossRef] [PubMed]
  19. Xue, K.P.; Ma, C.S.; Hong, P.L.; Ding, R. A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. J. Netw. Comput. Appl. 2013, 36, 316–323. [Google Scholar] [CrossRef]
  20. He, D.B.; Kumar, N.; Chilamkurti, N. A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inform. Sci. 2015, 321, 263–277. [Google Scholar] [CrossRef]
  21. Turkanović, M.; Brumen, B.; Hölbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar]
  22. Chang, C.C.; Le, H.D. A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks. IEEE Trans. Wirel. Commun. 2016, 15, 357–366. [Google Scholar] [CrossRef]
  23. Farash, M.S.; Turkanović, M.; Kumari, S.; Hölbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
  24. Amin, R.; Biswas, G.P. A secure lightweight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Netw. 2015, 20, 1–23. [Google Scholar]
  25. Cheng, Z.; Nistazakis, M.; Comley, R.; Vasiu, L. On the in distinguishability-based security model of key agreement protocols-simple cases. IACR Cryptology ePrint Arch. 2005, 2005, 129. [Google Scholar]
  26. Blake-Wilson, S.; Johnson, D.; Menezes, A. Key agreement protocols and their security analysis. In Proceedings of the Sixth IMA International Conference on Cryptography and Coding, Cirencester, UK, 17–19 December 1997.
  27. Bonneau, J. The science of guessing: Analyzing an anonymized corpus of 70 million passwords. In Proceedings of the 33th IEEE Symposium on Security and Privacy (S&P 2012), San Francisco, CA, USA, 20–23 May 2012; pp. 538–552.
  28. Dell’Amico, M.; Michiardi, P.; Roudier, Y. Password strength: An empirical analysis. In Proceedings of the 29th IEEE Conference on Computer Communications (INFOCOM 2010), San Diego, CA, USA, 14–19 March 2010; pp. 1–9.
  29. Burrow, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  30. AVISPA, Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 6 June 2016).
  31. AVISPA, AVISPA Web Tool. Available online: http://www.avispa-project.org/web-interface/expert.php/ (accessed on 6 June 2016).
  32. Dolev, D.; Yao, A.C. On the Security of Public Key Protocols. IEEE Trans. Inform. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  33. Advanced Encryption Standard, FIPS PUB 197, National Institute of Standards and Technology (NIST), U.S. Department of Commerce. Available online: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf (accessed on 6 June 2016).
  34. SHA-3 Standardization. NIST. Available online: http://csrc.nist.gov/groups/ST/hash/sha-3/sha-3-standardization.html (accessed on 6 June 2016).
  35. Java Pairing Based Cryptography Library (JPBC). Available online: http://gas.dia.unisa.it/projects/jpbc (accessed on 6 June 2016).
Figure 1. Mutual authentication and key agreement of Amin-Biswas’s scheme.
Figure 1. Mutual authentication and key agreement of Amin-Biswas’s scheme.
Sensors 16 00837 g001
Figure 2. Known session-specific temporary information attack on Amin-Biswas’s schem.
Figure 2. Known session-specific temporary information attack on Amin-Biswas’s schem.
Sensors 16 00837 g002
Figure 3. Mutual authentication and key agreement of our scheme.
Figure 3. Mutual authentication and key agreement of our scheme.
Sensors 16 00837 g003
Figure 4. Simulation result for the OFMC.
Figure 4. Simulation result for the OFMC.
Sensors 16 00837 g004
Figure 5. Simulation result for the CL-AtSe.
Figure 5. Simulation result for the CL-AtSe.
Sensors 16 00837 g005
Table 1. Notations.
Table 1. Notations.
SymbolDescription
U i User
G W N Gateway node
S N j Sensor node
H G W N Home gateway node
I D i / P W i Identity/Password of U i
T I D i Random identity of U i generated by G W N for authentication
I D S N j Identity of S N j
X k Secret key of G W N
Δ T Constant transmission time
T i Timestamp
r/ r i Random numbers of U i
h ( · ) One-way hash function
Xor operation
Table 2. Performance analysis.
Table 2. Performance analysis.
OursAim-Biswas [24]Farash et al. [23]Turkanović et al. [21]Xue et al. [19]
Communication cost (bits)36803808380828163212
Computation cost (user) 7 T h + 2 T s 9 T h 13 T h 9 T h 8 T h
Computation cost (sensor) 4 T h + 2 T s 5 T h 11 T h 6 T h 8 T h
Computation cost (GWN) 11 T h + 3 T s 11 T h 23 T h 12 T h 18 T h
Total (ms) 2.0183 0.8975 1.6873 0.9693 1.2206
R 1 Yes N o N o N o N o
R 2 YesYesYesYes N o
R 3 YesYesYesYesYes
R 4 YesYesYesYes N o
R 5 YesYesYesYesYes
R 6 YesYesYes N o Yes
R 7 Yes N o Yes N o Yes
R 1 : Resiliency of known session-specific temporary information attack; R 2 : Resiliency of denial-of-service attack; R 3 : Resiliency of insider attack; R 4 : Resiliency of sensor node impersonation attack; R 5 : User identity protection; R 6 : Resiliency of stolen smart card attack; R 7 : Sensor node anonymity.

Share and Cite

MDPI and ACS Style

Lu, Y.; Li, L.; Peng, H.; Yang, Y. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks. Sensors 2016, 16, 837. https://doi.org/10.3390/s16060837

AMA Style

Lu Y, Li L, Peng H, Yang Y. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks. Sensors. 2016; 16(6):837. https://doi.org/10.3390/s16060837

Chicago/Turabian Style

Lu, Yanrong, Lixiang Li, Haipeng Peng, and Yixian Yang. 2016. "An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks" Sensors 16, no. 6: 837. https://doi.org/10.3390/s16060837

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop