Next Article in Journal
A Novel 3D Multilateration Sensor Using Distributed Ultrasonic Beacons for Indoor Navigation
Next Article in Special Issue
Achieving Passive Localization with Traffic Light Schedules in Urban Road Sensor Networks
Previous Article in Journal
One Step Assembly of Thin Films of Carbon Nanotubes on Screen Printed Interface for Electrochemical Aptasensing of Breast Cancer Biomarker
Previous Article in Special Issue
Ambient Sound-Based Collaborative Localization of Indeterministic Devices
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks

1
Electronics and Telecommunications Research Institute, Daejeon 34044, Korea
2
Department of Computer Engineering, Sungkyunkwan University, Suwon 16419, Korea
3
Department of Cyber Security, Howon University, Gunsan 54058, Korea
4
Department of Computer Education, Jeju National University, Jeju 63243, Korea
*
Author to whom correspondence should be addressed.
Sensors 2016, 16(10), 1653; https://doi.org/10.3390/s16101653
Submission received: 27 July 2016 / Accepted: 1 October 2016 / Published: 7 October 2016
(This article belongs to the Special Issue Scalable Localization in Wireless Sensor Networks)

Abstract

:
More security concerns and complicated requirements arise in wireless sensor networks than in wired networks, due to the vulnerability caused by their openness. To address this vulnerability, anonymous authentication is an essential security mechanism for preserving privacy and providing security. Over recent years, various anonymous authentication schemes have been proposed. Most of them reveal both strengths and weaknesses in terms of security and efficiency. Recently, Farash et al. proposed a lightweight anonymous authentication scheme in ubiquitous networks, which remedies the security faults of previous schemes. However, their scheme still suffers from certain weaknesses. In this paper, we prove that Farash et al.’s scheme fails to provide anonymity, authentication, or password replacement. In addition, we propose an enhanced scheme that provides efficiency, as well as anonymity and security. Considering the limited capability of sensor nodes, we utilize only low-cost functions, such as one-way hash functions and bit-wise exclusive-OR operations. The security and lightness of the proposed scheme mean that it can be applied to roaming service in localized domains of wireless sensor networks, to provide anonymous authentication of sensor nodes.

1. Introduction

Privacy protection and security provision have been of great concern in proportion to the number of sensor nodes in wireless sensor networks. In addition, due to the features of wireless environments, efficiency is one noticeable aspect. The characteristics of low transmission bandwidth, insufficient memory, low computing power, and battery dependency demand more lightweight and efficient security mechanisms that provide a similar level of security to wired environments. Considering a mobile sensor node that travels in various networks and wants to receive roaming service from a foreign agent, an anonymous authentication scheme is necessary to preserve the sensor node’s privacy and security. If the scheme is also lightweight, it is more suitable for wireless sensor networks. Figure 1 illustrates a simple model of wireless sensor networks for roaming service. If a mobile sensor node registered for its home agent visits a foreign network, it wants to access the foreign agent to receive roaming service. The foreign agent then needs to check the identification of the sensor node through its home agent. In this situation, a lightweight anonymous authentication scheme is necessary to guarantee secure authentication and efficient communication.
In recent years, various anonymous authentication schemes and related protocols in wireless networks have been proposed [1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25]. They have been followed by proofs of vulnerability of the schemes and associated improvements. Some of these schemes use high-cost functions, such as symmetric cryptographic functions, asymmetric cryptographic functions, and modular operations [1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18]. On the other hand, the others are based on low-cost functions, such as one-way hash functions and bit-wise exclusive-OR operations [19,20,21,22,23,24,25]. To analyze these schemes, we categorize them into two groups according to the computation cost: schemes based on high-cost functions and schemes based on low-cost functions. If all of them provide the same security level, schemes based on low-cost functions are more suitable for wireless sensor networks, since they consume less energy. Farash et al. [18] proposed one of the most recent anonymous authentication schemes for roaming service. They claimed that their scheme improved security and reduced computation time. However, their scheme still has security weaknesses, and does not have computational benefit.
The contributions of this paper are two points. Firstly, we point out that Farash et al.’s scheme does not provide anonymity against a legitimate but malicious adversary, foreign agent authentication, or password replacement. In addition, we present that Farash et al.’s scheme has less computational merits than our proposed scheme, even if their scheme is superior to other previous schemes in terms of the computation cost. Secondly, we propose an enhanced lightweight anonymous authentication scheme that resolves the above weaknesses. Our proposed scheme has the advantage of security and efficiency. In other words, it has enhanced security features and resistance against well-known attacks, as well as the fastest running time among other schemes. More specifically, the proposed scheme preserves weak and strong anonymity, hop-by-hop authentication, and untraceability; resistance against password guessing, impersonation, forgery, and known session key attack; and fair key agreement. There have been no recent schemes, which guarantee all the above. In addition, since the proposed scheme is based only on low-cost functions, it runs faster and more efficiently than previous schemes. Although most schemes including ours are adaptable to wireless sensor networks, our proposed scheme, due to better efficiency, has superiority over other previous schemes.
The remainder of this paper is organized as follows. Section 2 briefly describes related works, and Section 3 reviews Farash et al.’s scheme. Section 4 then presents its weaknesses. Section 5 proposes our enhanced scheme, and Section 6 presents the formal analysis of our proposed protocol. Section 7 and Section 8 then analyze the security and performance of our scheme, respectively. Finally, Section 9 concludes the paper.

2. Related Works

Previous schemes, which have recently been proposed, show the following research trends. Zhu and Ma [1] in 2004 proposed an anonymous authentication scheme based on high-cost functions, and Lee et al. [2] proved that it has security weaknesses. Wu et al. [3] argued that both Zhu and Ma’s and Lee et al.’s schemes fail to preserve anonymity and backward secrecy, and they presented improvements of Lee et al.’s scheme. However, Lee et al. [5] and Xu [6] showed vulnerabilities of Wu et al.’s scheme. Kun et al. [7] improved Xu and Feng’s scheme, but Tsai et al. [8] showed that Kun et al.’s scheme is also vulnerable. In addition, Mun et al. [9] showed Wu et al.’s scheme suffers from various attacks, and proposed an enhanced scheme. However, Zhao et al. [10] proved that Mun et al.’s scheme is insecure.
Independently, Chang et al. [19] in 2009 proposed an enhanced authentication scheme that uses only low-cost functions. Unfortunately, Youn et al. [20] proved that Chang et al.’s scheme is vulnerable. In addition, Zhou and Xu [13] showed that Chang et al.’s scheme has weaknesses, and they proposed an improved scheme. Lately, Gope and Hwang [24] have proved that Zhou and Xu’s scheme suffers from some security faults, such as unsuccessful key agreement and vulnerability to replay attack. They showed that a malicious adversary, by replacing transmission messages, can disturb valid communication between a normal user and a foreign agent. In addition, they proved that an attacker can successfully retransmit authentication messages that have been transmitted during a previous session of communication. At the same time, they proposed an improved scheme. Their improved scheme guarantees several security features as follows. Since all participants can normally verify parameters in each message, their scheme preserves mutual authentication. The fact that each participant makes the same contribution to the freshness of a session key provides their scheme with fair key agreement. In addition, both passive eavesdroppers and active intruders cannot identify or keep track of a normal user. Since only a legitimate user can form a valid one-time-alias using a real identity, secret value, nonce, and timestamp, no attackers can forge the alias to cheat users. In addition, it is impossible to accomplish a known session key attack because there is no significant relation among any session keys. It means that the compromised session key never helps to recover any past or future session keys. Moreover, since their scheme is based on low-cost functions, it has computational merits.
Meanwhile, He et al. [21] proved that Chang et al.’s scheme has a security fault, and that their scheme is not efficient. After that, Jiang et al. [14] showed the weaknesses of He et al.’s scheme. They proposed an enhanced protocol, but Wen et al. [15] presented its weaknesses. Subsequently, Gope and Hwang [17] showed that Wen et al.’s scheme suffers from several attacks. In Wen et al.’s scheme, an attacker, by performing an exhaustive search operation of all possible values, can obtain secret information stored in the lost or stolen smart card. After jamming all transmission messages and resetting a counter, he or she can also establish a session key between a normal user and a foreign agent. Since a session key contains only one random number generated by one side of the participants, it fails to preserve fair key agreement. In addition, Gope and Hwang proposed an enhanced scheme that preserves mutual authentication, fair key agreement, user anonymity, resistance against forgery attack, and security assurance in the case of a lost smart card. In their schemes, all participants can authenticate each other by verifying parameters. While computing a session key, each participant contributes equally, by providing independent random numbers. Since the difficulty of the quadratic residue problem makes a real identity secure, the identity cannot be revealed. No attackers can forge transmission messages because they do not have the knowledge of a secret key and a real identity. In addition, an attacker cannot use the lost or stolen smart card to perform any masquerade attacks because there is no way to obtain a secret key, an identity, and a password from the smart card.
In addition, Shin et al. [16] proved He et al.’s scheme is vulnerable, and proposed an improved scheme. Then, Farash et al. simultaneously presented the vulnerabilities of both Wen et al.’s scheme and Shin et al.’s scheme, proving that Wen et al.’s scheme suffers from session key disclosure attack and known session key attack, while Shin et al.’s scheme does not guarantee untraceability, secrecy of the sensitive parameter of home agent, secrecy against impersonation attack, or session key secrecy. Farash et al. also proposed an improved scheme that preserves security and reduces the computation time of their scheme.

3. Review of Farash et al.’s Scheme

In this section, we review the lightweight anonymous authentication scheme proposed by Farash et al. Their scheme consists of three phases: registration, login and authentication, and password change. Three different entities are involved in each phase. M N is a mobile node that wants to receive roaming service while visiting a foreign network. F A is the foreign agent of a foreign network, and H A is the home agent of the mobile node M N . When M N visits a foreign network, it sends a login request message to F A to be authenticated. Then, F A sends an authentication request message to H A for authentication of M N , since F A is not the home agent of M N , and it cannot directly check M N ’s identity. After H A authenticates M N using the message received from F A , H A sends a response message to F A . Finally, F A sends a response message to M N and shares a common session key with M N . In this process, it is supposed that H A and F A are in a trusting relationship, and that they secretly share and store a long-term secret key. Because of this, it is possible for F A to anonymously authenticate M N through H A . Table 1 denotes the notations used in this paper.

3.1. Registration Phase

To register for H A , M N first selects I D M N , P W M N , and the random number r . Then, M N sends I D M N and h ( P W M N | | r ) to H A in a secure manner. After receiving I D M N and h ( P W M N | | r ) , H A computes the following parameters for M N :
A M N = h ( K H ) h ( I D M N )
B M N = h ( K H | | I D M N ) h ( P W M N | | r )
Next, H A sends A M N , B M N , and h ( . ) to M N ; and M N stores r , as well as A M N , B M N , and h ( . ) .

3.2. Login and Authentication Phase

M N and F A perform the login and authentication phase to achieve the following goals with the aid of H A :
  • F A anonymously authenticates M N ;
  • M N and F A mutually authenticate each other;
  • M N and F A share a session key.
In this phase, it is supposed that the common secret key K F H is shared between F A and H A beforehand. Figure 2 illustrates the login and authentication phase. The procedure of this phase is as follows:
(1)
M N inputs I D M N and P W M N . Then M N generates the random nonce n M N , and loads r , A M N , B M N , and h ( . ) to compute M N ’s verifiers:
M V 1 = A M N h ( I D M N )
M V 2 = M V 1 n M N
M V 3 = h ( M V 1 | | n M N ) I D M N
M V 4 = B M N h ( P W M N | | r )
M V 5 = h ( M V 2 | | M V 3 | | M V 4 )
Next, M N sends the message M 1 = { M V 2 , M V 3 , M V 5 } to F A .
(2)
Upon receiving M 1 , F A generates the random nonce n F A , and encrypts M 1 and n F A using the symmetric encryption function such that E K F H ( M 1 , n F A ) . Then,   F A sends the message M 2 = { I D F A , E K F H ( M 1 , n F A ) } to H A .
(3)
After receiving M 2 , H A first checks I D F A to confirm that F A is a valid agent. If so, H A retrieves K F H , and makes the following computations:
D K F H ( E K F H ( M 1 , n F A ) )
n * M N = M V 2 h ( K H )
I D * M N = M V 3 h ( h ( K H ) | | n * M N )
M V * 4 = h ( K H | | I D * M N )
If H A checks the equivalence between the received M V 5 and the computed h ( M V 2 | | M V 3 | | M V * 4 ) normally, H A computes the following session key, and encrypts it with K F H :
S K F A = h ( M V * 4 | | n M N | | n F A | | I D M N | | I D F A )
Then, H A sends the message M 3 = { E K F H ( S K F A ) } to F A .
(4)
After receiving M 3 , F A decrypts the encrypted session key, and computes F A ’s verifier:
F V 1 = h ( S K F A | | n F A )
Then, F A sends the message M 4 = { I D F A , F V 1 , n F A } to M N .
Upon receiving M 4 , M N computes the session key:
S K M N = h ( M V 4 | | n M N | | n F A | | I D M N | | I D F A )
By checking the validity of the session key after computing h ( S K M N | | n F A ) , M N confirms that F A successfully authenticates M N , and the session key is established between them at the same time.

3.3. Password Change Phase

M N , which wants to change its password, is supposed to perform the password change phase. In this phase, M N renews the password after acquiring the confirmation from H A . Figure 3 describes the password change phase.
(1)
M N inputs the identity I D M N , the current P W M N , and the new password P W M N n e w . Then, M N generates the random nonce n M N , and computes the following verifiers in a similar way to what it does in the login and authentication phase:
M V 1 = A M N h ( I D M N )
M V 2 = M V 1 n M N
M V 3 = h ( M V 1 | | n M N ) I D M N
M V 4 = B M N h ( P W M N )
M V 5 = h ( M V 2 | | M V 3 | | M V 4 | | I D M N )
Next, M N sends the message M 1 = { M V 2 , M V 3 , M V 5 } to H A .
(2)
Upon receiving M 1 , H A computes n * M N , I D * M N , and M V * 4 as shown in Equations (20)–(22):
n * M N = M V 2 h ( K H )
I D * M N = M V 3 h ( h ( K H ) | | n * M N )
M V * 4 = h ( K H | | I D * M N )
After computing h ( M V 2 | | M V 3 | | M V * 4 | | I D * M N ) , H A checks the validity of M V 5 . The successful check means H A authenticates M N normally. Then, H A computes the following verifier H V 1 , and sends M 2 = { H V 1 } to M N :
H V 1 = h ( M V * 4 | | n M N | | I D * M N )
(3)
After receiving M 2 , M N checks the equivalence between H V 1 and h ( M V 4 | | n M N | | I D M N ) to confirm that H A has successfully authenticated M N . Finally, M N computes the following B M N n e w , and replaces B M N with B M N n e w :
B M N n e w = B M N h ( P W M N ) h ( P W M N n e w )

4. Weaknesses of Farash et al.’s Scheme

Farash et al. proved that their scheme guarantees M N authentication, F A authentication, anonymity and untraceability, resistance against offline password guessing attack, secure key establishment, and no verification table at H A . However, there still remain several security weaknesses in their scheme. In this section, we will prove that Farash et al.’s scheme does not guarantee anonymity or F A authentication. In addition, we will show that their scheme does not achieve password replacement.

4.1. Anonymity

Farash et al.’s scheme guarantees anonymity against a foreign agent and a normal mobile node. However, it does not preserve anonymity against a malicious mobile node. Suppose that there is a malicious mobile node M N ' normally registered for H A , as in Farash et al.’s attack scenario. Then, M N ' can get I D M N by accomplishing the following procedures:
(1)
M N ' inputs I D M N ' and P W M N ' . Then, M N ' can get h ( K H ) .
(2)
To get n M N , M N ' eavesdrops M 1 = { M V 2 , M V 3 , M V 5 } , and computes M V 2 h ( K H ) . Since the equation described below holds, M N ' can successfully get n M N :
M V 2 h ( K H ) = M V 1 n M N h ( K H ) = A M N h ( I D M N ) n M N h ( K H ) = h ( K H ) h ( I D M N ) h ( I D M N ) n M N h ( K H ) = n M N
(3)
Next, by computing as follows, M N ' gets I D M N :
M V 3 h ( h ( K H ) | | n M N ) = h ( M V 1 | | n M N ) I D M N h ( h ( K H ) | | n M N ) = h ( A M N h ( I D M N ) | | n M N ) I D M N h ( h ( K H ) | | n M N ) = h ( h ( K H ) h ( I D M N ) h ( I D M N ) | | n M N ) I D M N h ( h ( K H ) | | n M N ) = I D M N
As a result, a malicious mobile node that eavesdrops the message can easily know the other’s identity, so anonymity is not guaranteed.

4.2. Authentication

In Farash et al.’s scheme, H A can authenticate both M N and F A . In M N ’s case, after computing n M N from M V 2 and I D M N from M V 3 , H A can authenticate M N by checking the equivalence between M V 5 and h ( M V 2 | | M V 3 | | M V 4 ) . In addition, H A can authenticate F A by a successful decryption using the pre-shared secret key K F H corresponding to F A ’s identity. Meanwhile, F A is able to anonymously authenticate M N with the aid of H A . In addition, a successful decryption using K F H makes F A check H A ’s identity. This is the same as what H A does. However, while it is possible to authenticate H A , M N cannot authenticate F A . There is no obvious way for M N to confirm the received message that is made with the aid of H A . The reason is as follows. After receiving M 4 = { I D F A , F V 1 , n F A } from F A , M N just computes the following session key S K M N , without checking any verifiers computed by H A :
S K M N = h ( M V 4 | | n M N | | n F A | | I D M N | | I D F A )
Clearly, S K M N contains M V 4 which is computed as follows:
M V 4 = B M N h ( P W M N | | r ) = h ( K H | | I D M N )
Since H A is the only entity that can compute h ( K H | | I D M N ) , M N can only authenticate H A through a successful checking of S K M N , namely F V 1 = h ( S K F A | | n F A ) . This implies that there is no way for M N to authenticate F A . In addition, if failure while checking F V 1 occurs, M N cannot confirm whether H A or F A is illegal. For these reasons, authenticating the foreign agent is impossible.

4.3. Password Replacement

In the password change phase, M N computes the following M V 4 , while H A computes M V * 4 :
M V 4 = B M N h ( P W M N ) = h ( K H | | I D M N ) h ( P W M N | | r ) h ( P W M N )
M V * 4 = h ( K H | | I D * M N )
Since M V 4 is not equal to M V * 4 , there is no equivalence between M V 5 and h ( M V 2 | | M V 3 | | M V * 4 | | I D * M N ) , as shown in:
M V 5 = h ( M V 2 | | M V 3 | | M V 4 | | I D M N ) = h ( M V 2 | | M V 3 | | B M N h ( P W M N ) | | I D M N ) =   h ( M V 2 | | M V 3 | | h ( K H | | I D M N ) h ( P W M N | | r ) h ( P W M N ) | | I D M N ) h ( M V 2 | | M V 3 | | M V * 4 | | I D * M N ) = h ( M V 2 | | M V 3 | | h ( K H | | I D * M N ) | | I D * M N )
To originally authenticate M N , H A needs to confirm the validity of M V 5 ; but it is impossible to check this. As a result, the home agent cannot authenticate a mobile node in the password change phase, and the password replacement cannot be accomplished. Moreover, there is no H A contribution to change the password. This means that by computing B M N n e w = B M N h ( P W M N ) h ( P W M N n e w ) , M N can change the password as it wants, without accomplishing any other steps.

5. The Proposed Scheme

In this section, we propose an enhanced scheme to remedy the faults of Farash et al.’s scheme. Our scheme also consists of three phases. In each phase, M N , F A , and H A are involved, and use a timestamp as a nonce. After receiving a message, they first validate a timestamp to ensure that old messages cannot be used in replay attacks. We use the same terms as Farash et al.’s scheme does. However, to apply our scheme to wireless sensor networks, we regard M N as a mobile sensor node. Clearly, F A and H A are server systems, which have a powerful computing capability. On the other hand, M N is a battery-powered sensor node, which has less computing capability. In the registration phase, M N registers for H A , and H A gives M N secret parameters in a secure manner. M N and H A establish a trusting relationship through this phase. Then, M N roams in a foreign network, and tries to receive roaming service from F A . Since M N is not a mobile sensor node of F A , F A wants to authenticate M N through H A . For this, the login and authentication phase is necessary. It is assumed that F A and H A share a long-term secret key K F H beforehand, the same as in Farash et al.’s scheme. F A and H A are supposed to use K F H when they try to authenticate each other. Meanwhile, in the password change phase, M N , with the aid of H A , securely changes the secret key, as well as the password. Each phase is described in detail as follows.

5.1. Registration Phase

The first thing M N accomplishes is to register for H A in the registration phase. Figure 4 shows this phase:
M N selects its identity I D M N and the password P W M N . In addition, M N chooses the random number r as a salt of a one-way hash function. M N then submits I D M N and h ( P W M N | | r ) to H A through a secure channel. Upon receiving the registration request message, H A , using its secret key K H , computes three secret parameters for M N as follows:
A M N = h ( K H ) h ( I D M N )
B M N = h ( K H | | I D M N ) h ( P W M N | | r )
C M N = K M h ( P W M N | | r )
where K M is the secret key allocated only to M N . Then, H A secretly stores { h ( K H | | I D M N ) , K M , I D M N } in its database, and sends A M N , B M N , C M N , and h ( . ) to M N in a secure way. Finally, M N stores   r , A M N , B M N , C M N , and h ( . ) .

5.2. Login and Authentication Phase

When M N visits a foreign network and logins to F A , F A anonymously authenticates M N through H A . M N and F A then share a session key for secure communication. Figure 5 illustrates the login and authentication phase:
(1)
M N inputs I D M N and P W M N to make the login request message. Then, M N generates the timestamp t M N , and loads r , A M N , B M N , C M N , and h ( . ) to compute M N ’s verifiers:
M V 1 = A M N h ( I D M N )
M V 2 = B M N ( P W M N | | r )
M V 3 = C M N ( P W M N | | r )
M V 4 = M V 1 M V 2 t M N
M V 5 = h ( M V 3 | | I D M N | | t M N )
Next, M N sends the login request message M 1 = { M V 4 , M V 5 , t M N , I D H A } to F A .
(2)
F A , which receives M 1 from M N , first checks t M N to confirm whether it is valid or not. If F A confirms the validity of t M N , F A also generates the timestamp t F A , and computes F A ’s verifier as follows:
F V 1 = h ( K F H | | M V 4 | | M V 5 | | t M N | | t F A )
Then, F A sends the authentication request message M 2 = { M 1 , F V 1 , t F A , I D F A } to H A .
(3)
After receiving M 2 , H A first checks t M N and I D F A to confirm whether t F A is valid or not, as well as whether F A is an ally or not. If H A confirms the validities of both t F A and I D F A , H A fetches the secret key K F H corresponding to I D F A , and checks the equivalence between F V 1 and h ( K F H | | M V 4 | | M V 5 | | t M N | | t F A ) . If they are equal, H A computes:
h ( K H | | I D M N ) = M V 4 h ( K H ) t M N
Then, H A searches { K M N , I D M N } from its database, using h ( K H | | I D M N ) as a keyword. If there are no value matches with h ( K H | | I D M N ) in the database, H A regards M 2 as a forged message. In this case, H A does not move on to the next step, and informs F A of this. Otherwise, H A checks the equivalence between M V 5 and h ( K M | | I D M N | | t M N ) . If this is successfully verified, H A generates the timestamp t H A , and computes the session key and H A ’s verifiers:
S K = h ( K M | | t M N | | t F A | | I D M N | | I D F A )
H V 1 = h ( S K | | K M | | t M N )
H V 2 = S K h ( K F H | | t F A )
H V 3 = h ( K F H | | H V 1 | | H V 2 | | I D H A | | t H A )
Then, H A sends the authentication response message M 3 = { H V 1 , H V 2 , H V 3 , t H A } to F A .
(4)
Upon receiving M 3 , F A computes h ( K F H | | H V 1 | | H V 2 | | I D H A | | t H A ) after checking t H A , and checks it equals H V 3 . If the equality holds, F A computes the following session key and F A ’s verifier, to send the login response message M 4 = { H V 1 , F V 2 , t F A } to M N :
S K = H V 2 h ( K F H | | t F A )
F V 2 = S K h ( S K | | t F A )
(5)
After receiving M 4 , M N first checks t F A , and computes the session key:
S K = h ( K M | | t M N | | t F A | | I D M N | | I D F A )
To authenticate H A , M N checks the equivalence between H V 1 and h ( S K | | K M | | t M N ) . If this is confirmed normally, M N obtains S K ' by computing F V 2 h ( S K | | t F A ) . Then, M N checks S K equals S K ' to authenticate F A . Finally, M N and F A complete mutual authentication of each other, and share the session key between them.

5.3. Password Change Phase

In this phase, M N not only renews its password, but also the secret key. M N can change the password for itself, without being authenticated by H A . However, in order to change the secret key, it is necessary for M N to accomplish the password change procedure with H A . Figure 6 shows this phase:
(1)
M N inputs its identity I D M N , the current P W M N , and the new password P W M N n e w . In addition, M N chooses the new random number r n e w as a new salt of a one-way hash function, and generates the timestamp t M N . Then, M N computes the following verifiers in the same form as they are in the login and authentication phase:
M V 6 = A M N h ( I D M N )
M V 7 = B M N ( P W M N | | r )
M V 8 = C M N ( P W M N | | r )
M V 9 = M V 6 M V 7 t M N
M V 10 = h ( M V 8 | | I D M N | | t M N )
Next, M N sends the message M 5 = { M V 9 , M V 10 , t M N } to H A .
(2)
H A , after receiving M 5 , checks t M N to confirm whether it is valid or not. Then, H A computes h ( K H | | I D M N ) = M V 9 h ( K H )   t M N . In addition, H A , using h ( K H | | I D M N ) as a keyword, searches for { K M N , I D M N } from its database. If it is impossible to search { K M N , I D M N } due to no matching value, H A immediately stops continuing, and informs M N of this. If not, H A computes h ( K M | | I D M N | | t M N ) , and checks that it equals M V 10 . To renew the secret key K M , H A generates the timestamp t H A and the new secret key K M n e w , and computes the following verifiers:
H V 4 = K M n e w h ( K M | | t M N )
H V 5 = h ( h ( K M ) | | H V 4 | | t H A )
Then, after replacing { h ( K H | | I D M N ) , K M , I D M N } with { h ( K H | | I D M N ) , K M n e w , I D M N } , H A sends the message M 6 = { H V 4 , H V 5 , t H A } to M N .
(3)
Upon receiving M 6 , M N validates t H A , and then checks the equivalence between H V 5 and h ( h ( K M ) | | H V 4 | | t H A ) . If both t H A and H V 5 are successfully verified, M N computes the new secret key K M n e w after checking :
K M n e w = H V 4 h ( K M | | t M N )
Finally, M N computes the following secret parameters, and replaces { r ,   A M N , B M N , C M N , h ( . ) } with { r n e w , A M N , B M N n e w , C M N n e w , h ( . ) } :
B M N n e w = B M N h ( P W M N | | r ) h ( P W M N n e w | | r n e w )
C M N n e w = K M n e w h ( P W M N n e w | | r n e w )

6. Protocol Analysis

In this section, we present the formal analysis of our proposed scheme usingBurrows–Abadi–Needham logic [26] (also known as the BAN logic), which is a useful model to prove the validity of authentication and key agreement protocol. The main goal of the login and authentication phase in our scheme is that M N and F A authenticate each other, and share a session key. Since both M N and F A participate and equally contribute while establishing a session key, it can be regarded as a two-way key agreement. In addition, in the password change phase, it is the main goal that M N and H A authenticate each other, and renew M N ’s secret key. Only H A contributes while generating M N ’s secret key. Therefore, renewing M N ’s secret key can be regarded as a one-way key agreement.
To prove that our proposed scheme meets these goals, we need to transform the scheme into the idealized form by the analytic procedures of BAN logic. We first define the constructs and some rules of BAN logic as follows:
[Constructs]
  • P | X : P believes X .
  • P X : P sees X .
  • P | ~ X : P said X .
  • P X : P has jurisdiction over X .
  • # ( X ) : Formula X is fresh.
  • P K Q : P and Q may use the shared key K to communicate.
[Rules]
  • R 1 , Message-meaning rule:
    P | P K Q ,   P { X } K P | Q | ~ X
  • R 2 , Nonce-verification rule:
    P | # ( X ) ,   P | Q | ~ X P | Q | X
  • R 3 , Jurisdiction rule:
    P | Q X ,   P | Q | X P | X
  • R 4 , Fresh rule:
    P | # ( X ) P | # ( X , Y )
Then, using BAN logic rules, we transform our goals into the following forms. The login and authentication phase needs mutual authentication and a two-way key agreement. In addition, the password change phase needs mutual authentication and a one-way key agreement.
[Transformation of the goals of the login and authentication phase]
  • G 1 :   M N | F A | M N S K F A ,
  • G 2 : F A | M N | M N S K F A ,
  • G 3 : M N | M N S K F A ,
  • G 4 : F A | M N S K F A .
[Transformation of the goals of the password change phase]
  • G 5 : M N | H A | M N K M n e w H A ,
  • G 6 : H A | M N | M N K M n e w H A ,
  • G 7 : M N | M N K M n e w H A .
Next, the messages M 1 , M 2 , M 3 , and M 4 in Figure 5, and M 5 and M 6 in Figure 6 are transformed into the idealized messages as follows:
[Idealized messages]
  • M 1 :   ( < h ( K H | | I D M N ) > h ( K H ) , < I D M N > K M , t M N ) ,
  • M 2 : < < h ( K H | | I D M N ) > h ( K H ) , < I D M N > K M , t F A > K F H ,
  • M 3 : < < M N S K F A > ( K M , t M N ) , < M N S K F A > ( K F H , t F A ) , t H A > K F H ,
  • M 4 :   ( < M N S K F A > ( K M , t M N ) , < M N S K F A > ( S K , t F A ) , t F A ) ,
  • M 5 :   ( < h ( K H | | I D M N ) > h ( K H ) , < I D M N > K M , t M N ) ,
  • M 6 : < < M N K M n e w H A > ( K M , t M N ) , t H A > K M .
In addition, we make the following assumptions to analyze our proposed scheme.
[Assumptions]
  • A 1 :   M N | # ( t X ) , where X is F A or H A ,
  • A 2 :   F A | # ( t X ) , where X is M N or H A ,
  • A 3 :   H A | # ( t X ) , where X is M N or F A ,
  • A 4 :   M N | M N h ( K H ) H A ,
  • A 5 :   H A | M N h ( K H ) H A ,
  • A 6 :   M N | M N K M H A ,
  • A 7 :   H A | M N K M H A ,
  • A 8 :   F A | F A K F H H A ,
  • A 9 :   H A | F A K F H H A ,
  • A 10 :   M N | H A M N S K F A ,
  • A 11 :   F A | H A M N S K F A ,
  • A 12 :   M N | M N S K F A ,
  • A 13 :   H A | M N I D M N ,
  • A 14 :   M N | H A M N K M n e w H A ,
  • A 15 :   I D M N is unknown for anyone except M N .
Using the above rules and assumptions, we analyze the idealized form of our proposed scheme. The following procedure shows how the proposed scheme meets the goals described above:
(1)
We apply R 4 and A 2 to M 1 to derive the following statement:
F A | # ( < h ( K H | | I D M N ) > h ( K H ) , < I D M N > K M )
(2)
We apply R 1 and A 9 to M 2 to derive
H A | F A | ~ ( < h ( K H | | I D M N ) > h ( K H ) , < I D M N > K M , t F A )
(3)
We apply R 2 and A 3 to S 2 to derive
H A | F A | ( < h ( K H | | I D M N ) > h ( K H ) , < I D M N > K M )
(4)
To break conjunctions, we apply the rule of BAN logic to S 3 , then get
H A | F A | < h ( K H | | I D M N ) > h ( K H )
H A | F A | < I D M N > K M
(5)
We apply R 1 and A 5 to S 4 to derive
H A | M N | h ( K H | | I D M N )
(6)
We apply R 1 and A 7 to S 5 to derive
H A | M N | I D M N
(7)
We apply R 3 and A 13 to S 7 to derive
H A | I D M N
(8)
From A 15 and S 8 , we can deduct the following rule:
H A | M N I D M N H A
(9)
From S 6 and S 9 , we can also deduct the following rule:
H A | M N | M N S K F A
(10)
We apply R 1 and A 8 to M 3 to derive
F A | H A | ~ ( < M N S K F A > ( K M , t M N ) , < M N S K F A > ( K F H , t F A ) , t H A )
(11)
We apply R 2 and A 2 to S 11 to derive
F A | H A | ( < M N S K F A > ( K M , t M N ) , < M N S K F A > ( K F H , t F A ) )
(12)
To break conjunctions, we apply the rule of BAN logic to S 12 , then get
F A | H A | < M N S K F A > ( K M , t M N )
F A | H A | < M N S K F A > ( K F H , t F A )
(13)
We apply R 1 , R 2 , and A 8 to S 14 to derive
F A | H A | M N S K F A
(14)
From S 10 and S 15 , we can imply the following statement:
F A | M N | M N S K F A
In this step, we achieve G 2 .
(15)
We apply R 3 and A 11 to S 15 to derive
F A | M N S K F A
In this step, we achieve G 4 .
(16)
We apply R 2 , A 1 , and A 10 to M 4 to derive
M N | H A | ( < M N S K F A > ( K M , t M N ) , < M N S K F A > ( S K , t F A ) )
(17)
To break conjunctions, we apply the rule of BAN logic to S 18 , then get
M N | H A | < M N S K F A > ( K M , t M N )
M N | H A | < M N S K F A > ( S K , t F A )
(18)
We apply R 1 , R 2 , A 1 , and A 6 to S 19 to derive
M N | H A | M N S K F A
(19)
We apply R 1 , R 2 , A 1 , and A 12 to S 20 to derive
M N | F A | M N S K F A
In this step, we achieve G 1 .
(20)
We apply R 3 and A 10 to S 21 to derive
M N | M N S K F A
In this step, we achieve G 3 .
(21)
We apply R 2 , A 3 , and A 14 to M 5 to derive
H A | M N | ( < h ( K H | | I D M N ) > h ( K H ) , < I D M N > K M )
(22)
To break conjunctions, we apply the rule of BAN logic to S 24 , then get
H A | M N | < h ( K H | | I D M N ) > h ( K H )
H A | M N | < I D M N > K M
(23)
We apply R 1 and A 5 to S 25 to derive
H A | M N | h ( K H | | I D M N )
(24)
We apply R 1 and A 7 to S 26 to derive
H A | M N | I D M N
(25)
We apply R 3 and A 13 to S 28 to derive
H A | I D M N
(26)
From A 15 and S 29 , we can deduct the following rule:
H A | M N I D M N H A
(27)
From S 27 and S 30 , we can also deduct the following rule:
H A | M N | M N K M n e w H A
In this step, we achieve G 6 .
(28)
We apply R 1 and A 6 to M 6 to derive
M N | H A | ~ ( < M N K M n e w H A > ( K M , t M N ) , t H A )
(29)
We apply R 2 and A 1 to S 32 to derive
M N | H A | < M N K M n e w H A > ( K M , t M N )
(30)
We apply R 1 , R 2 , and A 6 to S 33 to derive
M N | H A | M N K M n e w H A
In this step, we achieve G 5 .
(31)
We apply R 3 and A 14 to S 34 to derive
M N | M N K M n e w H A
In this step, we achieve G 7 .
As a result, S 16 , S 17 , S 22 , and S 23 accomplish the goals of the login and authentication phase, and S 31 , S 34 , and S 35 accomplish the goals of the password change phase. By this fact, our proposed scheme preserves mutual authentication and a session key establishment between M N and F A , and mutual authentication and a secret key renewal between M N and H A .

7. Security Analysis

The proposed scheme guarantees anonymity, hop-by-hop authentication, untraceability, resistance against password guessing attack, resistances against impersonation and forgery attacks, resistance against known session key attack, and fair key agreement. We define two different anonymity preservations in this paper. One is weak anonymity preservation against a passive adversary who accomplishes a passive attack, like eavesdropping. The other is strong anonymity preservation against a valid but malicious node. Clearly, a malicious node is more powerful than a passive adversary because it possesses a valid sensor. If a scheme guarantees strong anonymity, it also absolutely preserves weak anonymity. The detail analysis of our scheme is described below.

7.1. Strong Anonymity

Among the transmission messages, only M V 4 and H V 5 contain M N ’s identity I D M N , which is formed as:
M V 4 = M V 1 M V 2 t M N = A M N h ( I D M N ) B M N h ( P W M N | | r ) t M N = h ( K H ) h ( K H | | I D M N ) t M N H V 5 = h ( K M | | I D M N | | t M N )
An adversary who refers to a malicious sensor node can know h ( K H ) and t M N . Clearly, a valid sensor node can provide h ( K H ) , while M 1 can reveal t M N . Thus, it is easy for the adversary to know h ( K H ) and t M N . However, although knowing h ( K H ) and t M N , there is no way to get I D M N from M V 4 and H V 5 . This is because I D M N is one of the input parameters of a one-way hash function, and it is always used with the secret key K H or K M . Namely, only the entity who knows K H or K M can obtain I D M N . As a result, the proposed scheme guarantees strong anonymity against a malicious sensor node.

7.2. Hop-by-Hop Authentication

In the login and authentication phase, each entity, M N , F A , and H A , needs to authenticate the others. Trusting relationships between M N and H A , and F A and H A make it possible for them to check each other’s identities. First, after computing S K = h ( K M | | t M N | | t F A | | I D M N | | I D F A ) , M N can authenticate H A , by checking H V 1 = h ( S K | | K M | | t M N ) . Since K M is only known to M N and H A , a successful verification of H V 1 implies H A normally computes S K and H V 1 . M N can also authenticate F A , by checking F V 2 = S K h ( S K | | t F A ) with the verified S K . H A is another entity other than F A that can compute F V 2 , but there is no reason for H A to compute F V 2 instead of F A . This means that only F A can compute a valid F V 2 . Second, by verifying H V 3 = h ( K F H | | H V 1 | | H V 2 | | I D H A | | t H A ) , F A can authenticate H A , since K F H is a securely pre-shared secret key between F A and H A . In addition, F A can anonymously authenticate M N through H A . Although F A has no information related to M N , F A can authenticate M N , by confirming that H A ensures the identification of M N . Lastly, H A can authenticate F A , through verifying F V 1 = h ( K F H | | M V 4 | | M V 5 | | t M N | | t F A ) . For the same reason as F A , H A can identify F A , due to K F H . Since M N is the only entity to compute M V 5 using K M and I D M N , checking M V 5 = h ( K M | | I D M N | | t M N ) makes H A authenticate M N . As a result, the proposed scheme provides hop-by-hop authentication among M N , F A , and H A , while they accomplish the login and authentication phase.

7.3. Untraceability

If there are transmission messages that have the same value throughout several sessions, an adversary can trace those messages, and know all the messages that originate from one sensor node. However, since they always contain different timestamps, every transmission message in the proposed scheme is unique in each session. In addition, an adversary cannot link two or more different sessions of the same sensor node. Therefore, the proposed scheme preserves the freshness and untraceability of every message in every session.

7.4. Resistance Against Password Guessing Attack

An adversary can eavesdrop any transmission messages, but there is no way to get the sensor node’s password from those messages. The reason is that no transmission messages contain the password itself, or even related information. Even if the secret parameters and a salt stored in the sensor node are revealed, it is still impossible to obtain the password. An adversary can generate a lookup table to make pre-computed hash values with candidate passwords and salt. However, changing salts in the password change phase makes it impossible to generate pre-computed hash values. Therefore, in the proposed scheme, the possibility to verify the correctness of a guessed password does not exist, and a password guessing attack is impossible.

7.5. Resistance Against Impersonation and Forgery Attacks

If an adversary can compute M V 5 formed as h ( K M | | I D M N | | t M N ) , he or she is able to impersonate M N , by sending a valid login and authentication request message. However, this is absolutely impossible, since the adversary cannot know K M and I D M . Meanwhile, suppose that the adversary makes the following forged message M 1 = { M V 4 ' , M V 5 ' , t M N ' , I D H A } , and sends it to H A via F A :
M V 4 ' = h ( K H ' ) h ( K H ' | | I D a d v ) t a d v M V 5 ' = h ( K a d v | | I D a d v | | t a d v )
where I D a d v is the identity of the adversary, t a d v is the timestamp generated by the adversary, K a d v is the secret key of the adversary, and K H ' is the fake secret key of H A . Then, after computing M V 4 ' h ( K H ' ) t a d v , H A tries to search h ( K H ' | | I D a d v ) in its database. Unfortunately, H A finds no matching value, and then it recognizes the fact that the adversary sent M V 4 ' .

7.6. Resistance Against Known Session Key Attack

Even if the session key established between M N and F A is revealed, there is no way to compute the next session key, using the exchanged messages, H V 1 and H V 2 . To compute the session key, it is necessary to know the sensor node’s secret key K M or the long-term secret key K F H , which is shared between F A and H A . Clearly, an adversary cannot compute the session key, since he or she does not know K M or K F H . Moreover, since every session key contains unique timestamps, they have no relation with each other. For this reason, the proposed scheme is resistant against known session key attack.

7.7. Fair Key Agreement

When M N , F A , and H A perform the login and authentication phase, the session key contains two timestamps generated by M N and F A , respectively. This implies that M N and F A make the same contribution to the freshness and randomness of the session key. In other words, both M N and F A contribute equally during the establishment of the session key. As a result, the proposed scheme achieves fair key agreement.

8. Security and Performance Comparisons

In this section, we compare security and performance of our scheme with the previous schemes of Jiang et al., Wen et al., Shin et al., Gope and Hwang, and Farash et al. To analyze security of each scheme, we apply the following security features to them:
  • SF1: Weak anonymity,
  • SF2: Strong anonymity,
  • SF3: Hop-by-hop authentication,
  • SF4: Untraceability,
  • SF5: Resistance against password guessing attack,
  • SF6: Resistance against impersonation and forgery attack,
  • SF7: Resistance against known session key attack,
  • SF8: Fair key agreement,
  • SF9: No verification table.
In addition, we apply the experiment result of Li et al. [4] to analyze performance. The following notations show the execution times of each operation:
  • H: Execution time of a one-way hash function (1H ≈ 0.0005 s),
  • S: Execution time of a symmetric operation (1S ≈ 0.0087 s),
  • E: Execution time of a modular exponential operation (1E ≈ 0.522 s),
To describe concisely, we also use the following terms:
  • P1: Phase of login and authentication,
  • P2: Phase of password change.
Table 2 denotes the security comparison of each scheme. Table 2 shows that our proposed scheme provides more enhanced security than previous schemes do. However, the schemes of Wen et al. and Shin et al. and our scheme need to maintain a verification table. The verification table stored in H A contains information for user authentication. Namely, it contains identity/counter pairs in Wen et al.’s scheme, identity/password pairs in Shin et al.’s scheme, and identity/secret key pairs in our scheme. Looking up this information takes time. However, considering H A ’s strong computational power, it is negligible.
Meanwhile, Table 3 compares the computation cost in the login and authentication phase. Our proposed scheme, which is based only on low-cost functions, needs the lowest computation cost among all schemes. Table 4 shows the performance comparison in the password change phase. In the schemes of Jiang et al., Wen et al., and Gope and Hwang, M N changes his or her password without any help of H A . Whereas, the schemes of Shin et al., Farash et al., and our scheme require that both M N and H A participate while updating M N ’s password. Clearly, the schemes that M N performs the password change phase alone have a little bit better efficiency. However, the computation cost of the password change phase in each scheme is slightly different, and thus it does not affect the performance of all over the scheme. Table 5 shows the total computation cost of each scheme. Consequently, as shown in Table 5, our proposed scheme runs the fastest and has the highest efficiency.

9. Conclusions

In this paper, we first prove that Farash et al.’s scheme fails to guarantee strong anonymity, foreign agent authentication, or password replacement. To remedy these weaknesses, we propose an enhanced security authentication scheme. The secret key for each sensor node and the password by hashing with a different salt enhance the security of our scheme. By comparing our scheme with other recent schemes, we show that it is more secure from various aspects. In addition, to reduce the computation time, our scheme only uses low-cost functions. Performance comparison shows that, as compared with the previous ones, our proposed scheme provides better lightness. This means that it provides better efficiency. Consequently, the proposed scheme is more suitable for battery-powered sensors and wireless sensor networks.

Acknowledgments

This research was supported by the Basic Science Research Program through the National Research Foundation of Korea (NRF), funded by the Ministry of Science, ICT, and Future Planning (2014R1A1A2002775).

Author Contributions

Y.C. conceived the main idea, designed the scheme and wrote the paper; S.C. conducted the protocol analysis and assisted the analysis of related works; Y.L. contributed to the initial idea and the motivation of conducting analysis on several attacks; N.P. analyzed the security and performance of the scheme and assisted in revising the paper; D.W. supervised the work and revised versions.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Zhu, J.; Ma, J. A new authentication scheme with anonymity for wireless environments. IEEE Trans. Consum. Electron. 2004, 50, 231–235. [Google Scholar]
  2. Lee, C.C.; Hwang, M.S.; Lio, I.E. Security enhancement on a new authentication scheme with anonymity for wireless environments. IEEE Trans. Ind. Electron. 2006, 53, 1683–1687. [Google Scholar] [CrossRef]
  3. Wu, C.C.; Lee, W.B.; Tsaur, W.J. A secure authentication scheme with anonymity for wireless communications. IEEE Commun. Lett. 2008, 12, 722–723. [Google Scholar]
  4. Li, C.; Hwang, M.; Chung, Y. A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks. Comput. Commun. 2008, 31, 2803–2814. [Google Scholar] [CrossRef]
  5. Lee, J.S.; Chang, J.H.; Lee, D.H. Security flaw of authentication scheme with anonymity for wireless communications. IEEE Commun. Lett. 2009, 13, 292–293. [Google Scholar]
  6. Xu, J.; Feng, D. Security flaws in authentication protocols with anonymity for wireless environments. ETRI J. 2009, 31, 460–462. [Google Scholar] [CrossRef]
  7. Kun, L.; Anna, X.; Fei, H.; Lee, D.H. Anonymous authentication with unlinkability for wireless environments. IEICE Electron. Express 2011, 8, 536–541. [Google Scholar] [CrossRef]
  8. Tsai, J.L.; Lo, N.W.; Wu, T.C. Secure anonymous authentication protocol with unlinkability for mobile wireless environment. In Proceedings of the IEEE International Conference on Anti-Counterfeiting, Security and Identification, Taipei, Taiwan, 24–26 August 2012; pp. 1–5.
  9. Mun, H.; Han, K.; Lee, Y.S.; Yeun, C.Y.; Choi, H.H. Enhanced secure anonymous authentication scheme for roaming service in global mobility networks. Math. Comput. Model. 2012, 55, 214–222. [Google Scholar] [CrossRef]
  10. Zhao, D.; Peng, H.; Li, L.; Yang, Y. A secure and effective anonymous authentication scheme for roaming service in global mobility networks. Wirel. Pers. Commun. 2013, 78, 247–267. [Google Scholar] [CrossRef]
  11. Jeon, W.; Kim, J.; Nam, J.; Lee, Y.; Won, D. An enhanced secure authentication scheme with anonymity for wireless environments. IEICE Trans. Commun. 2012, 95, 2505–2508. [Google Scholar] [CrossRef]
  12. Nam, J.; Choo, K.K.; Han, S.; Kim, M.; Paik, J.; Won, D. Efficient and anonymous two-factor user authentication in wireless sensor networks: Achieving user anonymity with lightweight sensor computation. PLoS ONE 2015, 10, e0116709. [Google Scholar] [CrossRef] [PubMed]
  13. Zhou, T.; Xu, J. Provable secure authentication protocol with anonymity for roaming service in global mobility networks. Comput. Netw. 2011, 55, 205–213. [Google Scholar] [CrossRef]
  14. Jiang, Q.; Ma, J.; Li, G.; Yang, L. An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wirel. Pers. Commun. 2013, 68, 1477–1491. [Google Scholar] [CrossRef]
  15. Wen, F.; Susilo, W.; Yang, G. A secure and effective anonymous user authentication scheme for roaming service in global mobility networks. Wirel. Pers. Commun. 2013, 73, 993–1004. [Google Scholar]
  16. Shin, S.; Yeh, H.; Kim, K. An efficient secure authentication scheme with user anonymity for roaming user in ubiquitous networks. Peer-to-Peer Netw. Appl. 2013, 8, 674–683. [Google Scholar] [CrossRef]
  17. Gope, P.; Hwang, T. Enhanced secure mutual authentication and key agreement scheme preserving user anonymity in global mobile networks. Wirel. Pers. Commun. 2015, 82, 2231–2245. [Google Scholar] [CrossRef]
  18. Farash, M.S.; Chaudhry, S.A.; Heydari, M.; Sadough, S.M.S.; Kumari, S.; Khan, M.K. A lightweight anonymous authentication scheme for consumer roaming in ubiquitous networks with provable security. Int. J. Commun. Syst. 2015, 28. [Google Scholar] [CrossRef]
  19. Chang, C.C.; Lee, C.Y.; Chiu, Y.C. Enhanced authentication scheme with anonymity for roaming service in global mobility networks. Comput. Commun. 2009, 32, 611–618. [Google Scholar] [CrossRef]
  20. Youn, T.Y.; Park, Y.H.; Lim, J. Weaknesses in an anonymous authentication scheme for roaming service in global mobility networks. IEEE Commun. Lett. 2009, 13, 471–473. [Google Scholar] [CrossRef]
  21. He, D.; Chan, S.; Chen, C.; Bu, J.; Fan, R. Design and validation of an efficient authentication scheme with anonymity for roaming service in global mobility networks. Wirel. Pers. Commun. 2011, 61, 465–476. [Google Scholar] [CrossRef]
  22. Choi, Y.; Nam, J.; Lee, D.; Kim, J.; Jung, J.; Won, D. Security enhanced anonymous multi-server authenticated key agreement scheme using smart cards and biometrics. Sci. World J. 2014, 2014, 281305. [Google Scholar] [CrossRef] [PubMed]
  23. Kim, J.; Lee, D.; Jeon, W.; Lee, Y.; Won, D. Security analysis and improvements of two-factor mutual authentication with key agreement in wireless sensor networks. Sensors 2014, 14, 6443–6462. [Google Scholar] [CrossRef] [PubMed]
  24. Gope, P.; Hwang, T. Lightweight and energy-efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility networks. IEEE Syst. J. 2015. [Google Scholar] [CrossRef]
  25. Moon, J.; Choi, Y.; Kim, J.; Won, D. An Improvement of robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps. J. Med. Syst. 2016, 40, 1–11. [Google Scholar] [CrossRef] [PubMed]
  26. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
Figure 1. Simplified model of wireless sensor networks for roaming service.
Figure 1. Simplified model of wireless sensor networks for roaming service.
Sensors 16 01653 g001
Figure 2. Login and authentication phase in Farash et al.’s scheme.
Figure 2. Login and authentication phase in Farash et al.’s scheme.
Sensors 16 01653 g002
Figure 3. Password change phase in Farash et al.’s scheme.
Figure 3. Password change phase in Farash et al.’s scheme.
Sensors 16 01653 g003
Figure 4. Registration phase in the proposed scheme.
Figure 4. Registration phase in the proposed scheme.
Sensors 16 01653 g004
Figure 5. Login and authentication phase in the proposed scheme.
Figure 5. Login and authentication phase in the proposed scheme.
Sensors 16 01653 g005
Figure 6. Password change phase in the proposed scheme.
Figure 6. Password change phase in the proposed scheme.
Sensors 16 01653 g006
Table 1. Notations.
Table 1. Notations.
NotationDescription
H A Home agent
F A Foreign agent
M N Mobile node
I D X Identity of an entity X
P W M N Password of M N
K F H Pre-shared secret key between H A and F A
K X Secret key of an entity X
n X Random nonce generated by an entity X
t X Timestamp generated by an entity X
E K ( . ) / D K ( . ) Symmetric encryption and decryption using a secret key K
h ( . ) Collision free one-way hash function
| | Concatenation
Bit-wise exclusive-OR operation
Table 2. Security comparison.
Table 2. Security comparison.
SchemeSF1SF2SF3SF4SF5SF6SF7SF8SF9
Jiang et al.YesYesNoYesNoYesYesYesYes
Wen et al.YesYesNoYesNoYesNoNoNo
Shin et al.YesYesNoYesNoYesYesYesNo
Gope and HwangYesYesYesYesNoYesYesYesYes
Farash et al.YesNoNoYesNoYesYesYesYes
OursYesYesYesYesYesYesYesYesNo
Table 3. Performance comparison in login and authentication phase.
Table 3. Performance comparison in login and authentication phase.
SchemeMNFAHATotal
Jiang et al.4H + 1E4H5H + 1E13H + 2E≈ 1.0505 s
Wen et al.4H + 1E4H + 1E5H + 2E13H + 4E≈ 2.0945 s
Shin et al.5H1H + 2S3H + 2S + 1E9H + 4S + 1E≈ 0.5613 s
Gope and Hwang6H + 1E3H + 1S7H + 1S + 1E16H + 2S + 2E≈ 1.0694 s
Farash et al.6H1H + 2S5H + 2S12H + 4S≈ 0.0408 s
Ours6H4H7H17H≈ 0.0085 s
Table 4. Performance comparison in password change phase.
Table 4. Performance comparison in password change phase.
SchemeMNFAHATotal
Jiang et al.2HN/AN/A2H≈ 0.0010 s
Wen et al.2HN/AN/A2H≈ 0.0010 s
Shin et al.4HN/A1H + 1E5H + 1E≈ 0.5245 s
Gope and Hwang2HN/AN/A2H≈ 0.0010 s
Farash et al.6H5N/A5H11H≈ 0.0055 s
Ours6HN/A5H11H≈ 0.0055 s
Table 5. Total computation cost comparison.
Table 5. Total computation cost comparison.
SchemeP1P2Total
Jiang et al.13H + 2E2H15H + 2E≈ 1.0515 s
Wen et al.13H + 4E2H15H + 4E≈ 2.0955 s
Shin et al.9H + 4S + 1E5H + 1E14H + 4S + 2E≈ 1.0858 s
Gope and Hwang16H + 2S + 2E2H18H + 2S + 2E≈ 1.0704 s
Farash et al.12H + 4S11H23H + 4S≈ 0.0463 s
Ours17H11H28H≈ 0.0140 s

Share and Cite

MDPI and ACS Style

Chung, Y.; Choi, S.; Lee, Y.; Park, N.; Won, D. An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks. Sensors 2016, 16, 1653. https://doi.org/10.3390/s16101653

AMA Style

Chung Y, Choi S, Lee Y, Park N, Won D. An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks. Sensors. 2016; 16(10):1653. https://doi.org/10.3390/s16101653

Chicago/Turabian Style

Chung, Youngseok, Seokjin Choi, Youngsook Lee, Namje Park, and Dongho Won. 2016. "An Enhanced Lightweight Anonymous Authentication Scheme for a Scalable Localization Roaming Service in Wireless Sensor Networks" Sensors 16, no. 10: 1653. https://doi.org/10.3390/s16101653

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop