Next Article in Journal
Impact on Road Safety and Operation of Rerouting Traffic in Rural Travel Time Information System
Next Article in Special Issue
Evaluation of an IoT Application-Scoped Access Control Model over a Publish/Subscribe Architecture Based on FIWARE
Previous Article in Journal
Depth-of-Field-Extended Plenoptic Camera Based on Tunable Multi-Focus Liquid-Crystal Microlens Array
Previous Article in Special Issue
Secure Communications for Resource-Constrained IoT Devices
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks

School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
*
Author to whom correspondence should be addressed.
Sensors 2020, 20(15), 4143; https://doi.org/10.3390/s20154143
Submission received: 11 June 2020 / Revised: 15 July 2020 / Accepted: 24 July 2020 / Published: 25 July 2020
(This article belongs to the Special Issue Security and Privacy in Wireless Sensor Network)

Abstract

:
Wireless sensor networks (WSN) are composed of multiple sensor nodes with limited storage, computation, power, and communication capabilities and are widely used in various fields such as banks, hospitals, institutes to national defense, research, and so on. However, useful services are susceptible to security threats because sensitive data in various fields are exchanged via a public channel. Thus, secure authentication protocols are indispensable to provide various services in WSN. In 2019, Mo and Chen presented a lightweight secure user authentication scheme in WSN. We discover that Mo and Chen’s scheme suffers from various security flaws, such as session key exposure and masquerade attacks, and does not provide anonymity, untraceability, and mutual authentication. To resolve the security weaknesses of Mo and Chen’s scheme, we propose a secure and lightweight three-factor-based user authentication protocol for WSN, called SLUA-WSN. The proposed SLUA-WSN can prevent security threats and ensure anonymity, untraceability, and mutual authentication. We analyze the security of SLUA-WSN through the informal and formal analysis, including Burrows–Abadi–Needham (BAN) logic, Real-or-Random (ROR) model, and Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation. Moreover, we compare the performance of SLUA-WSN with some existing schemes. The proposed SLUA-WSN better ensures the security and efficiency than previous proposed scheme and is suitable for practical WSN applications.

1. Introduction

Wireless sensor networks (WSN) are widely exploited in terms of enormous applicability [1] and have been used in various fields such as smart homes, smart factories, healthcares, and environmental monitoring [2,3,4,5,6,7,8]. Generally, WSN consist of a gateway node (GWN), a user, and a sensor node (SN) which are resource-limited in smart devices (things, sensors, etc.) [9]. SNs are deployed in various fields and collect a large amount of real-time data. GWN manages data collected by deployed SNs to provide services for legitimate users.
One of the application areas of WSN is a smart home with sensor devices, which provides a better daily life for users [10,11]. A smart home provides various services for users such as automatic checking of the temperature and humidity of the house and controlling light bulbs. However, it may cause serious privacy problems [12,13] because the data collected by SNs are exchanged through a public channel. If data collected by SNs is exposed, a malicious adversary can obtain the private information of users such as daily routines and habits in the house, and also can use the information for criminal purposes. Furthermore, in these application scenarios, smart devices are resource-constrained in terms of computation, communication, and storage overheads, and it is not suitable to apply asymmetric cryptosystems that generate high computational overheads [14]. Therefore, secure and lightweight authentication and key agreement protocols are indispensable to provide secure services for legal users in WSN environments. The secure and lightweight authentication and key agreement protocols must consider the following security requirements.
  • Three-factor security: The protocol must meet the three-factor security to protect the legitimate user’s privacy.
  • Preventing well-known attacks: The protocol for WSN must be secure against potential attacks, including smart card stolen, masquerade, privileged insider, man-in-the-middle (MITM) attacks, and so on.
  • Preventing sensor node capture attack: Even if some sensors are captured by a malicious adversary, it is hard for an adversary to pretend to be other sensors.
  • Preventing offline password guessing attack: The protocol must prevent the guessing of the legitimate user’s real password if a malicious adversary either intercepts the transmitted messages or approaches smart card contents.
  • Preventing smart card stolen attack: In this attack it is assumed that a malicious adversary can attain the stored secret parameters on the smart card, thus the knowledge of attained parameters should not be enough for the malicious adversary to attain useful information to masquerade a legal user.
  • Preventing privileged insider attack: The protocol must be secure to privileged insider attacks where the insider having privileges in the database may access the secret credentials and misuse the contents.
  • Anonymity and untraceability: A malicious adversary cannot reveal and trace the real identity of a legitimate user.
  • User authentication and key agreement: The protocol must mutually authenticate among entities and successfully establish a secure session key.
  • Confidentiality: All transmitted messages communicated between the participants must be safely transmitted using a secret credential so that only legal participants can verify the message.
In 2019, Mo and Chen [15] proposed an elliptic curve cryptosystem (ECC)-based user authentication scheme for WSN. Mo and Chen claimed that their scheme prevents various attacks and provides user anonymity, untraceability, and authentication. However, we prove that their scheme suffers from many drawbacks, including masquerade and replay and session key exposure attacks, and does not provide user anonymity, untraceability, and mutual authentication. In addition, their scheme is not suitable for WSN environments because it requires high communication and computation costs. Consequently, we propose a secure and lightweight three-factor authentication protocol for WSN (SLUA-WSN), considering the efficiency of smart devices and improving the security level of Mo and Chen’s scheme [15].

1.1. Contributions and Motivations

The main contributions of our paper can be summarized as follows.
  • We propose a secure and lightweight authentication protocol for WSN to resolve the security problems of Mo and Chen’s scheme utilizing secret parameters and biometrics.
  • We perform the Burrows–Abadi–Needham (BAN) logic analysis [16] to evaluate that SLUA-WSN ensures secure mutual authentication. We also perform formal security analysis utilizing the Real-or-Random (ROR) model [17] to prove session key security of SLUA-WSN.
  • We carry out the simulation analysis using the automated verification of internet security protocols and applications (AVISPA) [18,19] to evaluate that SLUA-WSN prevents against replay and MITM attacks.
  • According to the security and performance analysis, we show that the proposed SLUA-WSN achieves better security along with more features, and provides efficient computational, communication, and storage overheads as compared with related schemes.
The motivations of our paper can be summarized as follows.
  • Authentication and key agreement protocols for WSN are susceptible to well-known attacks, including sensor node capture, masquerade, and replay attacks.
  • Authentication and key agreement protocols for WSN should provide useful convenience for legitimate users and take into account the security requirements.
  • Secure and efficient user authentication protocols are essential in WSN, which take into account limitations for resource-constrained smart devices in terms of memory and battery capacity.
We propose a secure and lightweight three-factor authentication protocol for WSN to resolve the security weaknesses of Mo and Chen’s scheme [15]. The proposed SLUA-WSN presents several advantages compared with existing authentication schemes: SLUA-WSN prevents potential attacks, including sensor node capture, replay, privileged insider, and masquerade attacks, and also ensures secure untraceability, user anonymity, and mutual authentication. SLUA-WSN also uses the fuzzy extractor technique to improve the security level of the two-factor-based protocol. Even if two of the three factors are exposed, SLUA-WSN is still secure. Furthermore, SLUA-WSN provides better efficient computation and communication costs with existing schemes because it only uses the hash and XOR operations. Thus, SLUA-WSN is suitable for practical WSN environments because it is more secure and efficient than related schemes.

1.2. Organization

The rest of this article is organized as follows. We introduce the related works for WSN environments in Section 2, and present the preliminaries of this paper in Section 3. Section 4 reviews Mo and Chen’s scheme and then Section 5 proves the security shortcomings of Mo and Chen’s scheme. Section 6 presents a secure and lightweight user authentication protocol for WSN environments to enhance the security shortcomings of Mo and Chen’s scheme. Section 7 evaluates the security analysis of SLUA-WSN by performing informal and formal analysis, including BAN logic, ROR model, and AVISPA simulation. Section 8 presents the results of the performance analysis of the SLUA-WSN compared with those of the related schemes. Finally, we conclude the paper in Section 9.

2. Related Works

In the last few decades, numerous authentication protocols have been proposed to provide user privacy in the WSN environment [20,21,22,23,24,25]. In 1981, Lamport [26] presented the password-based authentication protocol using a single factor to provide user privacy and anonymity. However, Lamport’s scheme [26] was fragile to offline password guessing attacks because it relied solely on the security of the password. To improve these security problems, Das [27] presented a two-factor authentication scheme using smartcard and password. Das [27] claimed that their scheme is secure and efficient because it uses only hash functions and prevents various attacks. However, some researchers [28,29] pointed out that Das’s scheme [27] has various security drawbacks. Nyang and Lee [28] showed that Das’s scheme [27] is fragile to the sensor node capture and offline password guessing attacks. Nyang and Lee [28] presented a secure authentication scheme in WSN to enhance the security problems of Das’s scheme. In 2010, He et al. [29] proposed a two-factor user authentication scheme for WSN. However, in 2011, Kumar and Lee [30] discovered that He et al.’s scheme [29] cannot provide mutual authentication and generate a session key between each entity. Therefore, these smartcard-based two-factor authentication protocols [27,28,29] were fragile to various attacks.
Numerous biometric-based three-factor authentication protocols have been proposed [31,32,33] to resolve the above-mentioned security issues. Compared with the existing two-factor authentication schemes using a password and smartcard, biometrics (palms, irises, and fingerprints) cannot be stolen or lost because they are very difficult to forget or lose, copy, distribute, guess, break, and forge. Thus, biometric-based three-factor authentication has a higher security level than two-factor authentication.
In recent years, many three-factor authenticated key agreement protocols have been proposed to provide various services in WSN environments [34,35,36]. In 2018, Wu et al. [37] presented a secure three-factor user authentication scheme for WSN. However, in 2019, Mo and Chen [15] demonstrated that if the user inputs an incorrect password at the login process in Wu et al.’s scheme [37], the smartcard does not check whether the password is verified, and the protocol will proceed until GWN finds that the login request of the user was invalid, so GWN performs unnecessary computational resources. In 2017, Wang et al. [38] presented an enhanced three-factor user authentication scheme using ECC for WSN. Unfortunately, Wang et al.’s scheme [38] is susceptible to insider attack because the random nonce for the legitimate user is stored in the database of GWN, and the insider can access and modify it so user login can result in failure. In 2018, Li et al. [39] presented a three-factor-based authentication scheme for WSN in Internet of Things (IoT) environments with adoption of fuzzy extractor to provide high security level. However, Mo and Chen [15] pointed out that Li et al.’s scheme [39] cannot provide three-factor security if the stolen/lost smartcard is obtained by the adversary. In addition, their scheme [39] is not as secure as they claimed because the biometric of the user is collected by the adversary without the awareness of the legitimate user. In 2019, Li et al. [40] presented a secure three-factor-based user authentication protocol for wireless medical sensor networks. However, Mo and Chen [15] demonstrated that their scheme [40] is vulnerable to replay attacks. In 2019, Lu et al. [41] proposed a three-factor authenticated key agreement for WSN using ECC. However, Mo and Chen [15] proved that Lu et al.’s protocol [41] cannot withstand known session-specific temporary information (KSSTI) attacks and cannot provide three-factor security along with session key security. To improve the security drawbacks of Lu et al.’s scheme, Mo and Chen [15] presented a lightweight secure user authenticated key agreement scheme for WSN using ECC. Mo and Chen [15] claimed that their scheme can prevent potential attacks and can ensure anonymity, untraceability, and authentication. However, we analyze that Mo and Chen’s scheme suffers from various security threats, such as session key exposure and masquerade attacks, and cannot ensure anonymity, untraceability, and mutual authentication. In addition, Mo and Chen’s scheme is not practical for WSN because ECC makes the computation and communication overheads burden very heavy. Therefore, we propose a secure and lightweight three-factor user authentication protocol in WSN, considering the efficiency of smart devices and improving security shortcomings of Mo and Chen’s scheme.

3. Preliminaries

This section introduces the preliminaries to improve the readability of this paper.

3.1. Fuzzy Extractor

This section briefly discusses the concepts of a fuzzy extractor [42]. The fuzzy extractor is a cryptographic method utilizing biometrics to perform secure authentication and it comprises two operations—the generator ( G e n ) and reproduction ( R e p )—which are presented below.
1. 
G e n : After users imprint the biometric input B i o , G e n generates a consistent random string ρ { 0 , 1 } l and a random auxiliary string σ { 0 , 1 } * , which is a probabilistic function.
2. 
R e p : When a noisy biometric B i o n e w is imprinted, R e p reproduces ρ using value σ , where σ is public reproduction value related with B i o .

3.2. Attacker Model

We present the well-known Dolev–Yao (DY) threat model [43] to examine the security of SLUA-WSN. In the DY model, the capabilities of the attacker are as follows.
  • Referring to the DY model [43], an attacker can inject, delete, intercept, and eavesdrop the data exchanged over wireless networks.
  • A malicious attacker can steal the smart card of legal users and can extract secret credentials stored in memory utilizing power-analysis [44].
  • After obtaining the secret credentials of smart card, a malicious attacker may attempt various attacks, including the masquerade, offline password guessing, privileged insider, forward secrecy attacks, and so on [45,46].

3.3. System Model

In 2013, Xue et al.’s scheme [47] introduced the five basic authentication mechanism models for WSN. We adopt the first authentication mechanism model presented by Xue et al.’s scheme [47]. This authentication model for WSN consists of three entities: the user, the SN, and the GWN, as shown in Figure 1. Initially, the user contacts GWN to initiate the key agreement between them and the SN. In contrast, the SN checks whether the legitimate user and performs mutual authentication through a GWN. As a result, this model enables mutual authentication between all entities and establishes key agreement between users and corresponding sensor nodes.

4. Review of Mo and Chen’s Scheme

Mo and Chen’s scheme [15] presented a secure authentication protocol to provide useful services in WSN. This protocol comprises three entities: the user, the SN, and the GWN. Mo and Chen’s scheme has four processes: pre-deployment, user registration, authentication, and password update. In the pre-deployment process, the gateway node ( G W N ) selects a unique identity S I D j for each sensor ( S j ) and computes K j = h ( S I D j | | X G W N ) . Then, G W N sends { S I D j , K j , P } to S j through a secure channel. Finally, S j stores { S I D j , K j , P } in memory. During the user registration process, the G W N issues a smartcard to the legal user who wants to request registration through a secure channel and then helps the agreement of the session key between the S j and the user. They presented a password update process to maintain a high level of security. Figure 2 shows the registration process of Mo and Chen’s scheme, and also the detailed steps involved in the authentication and key agreement process of Mo and Chen’s scheme are as shown in Figure 3. Furthermore, the password update process is described in the following subsections. Table 1 presents the notations used in this paper.

Password Update Process

If the authorized user requests a new password, Mo and Chen’s scheme can update the password from the gateway as follows.
Step 1:
U i inputs I D i and the old P W i and imprints B i o * , and inserts the smartcard ( S C ) in the reader. After that, the S C calculates G e n ( B i o * ) = ( δ i * , τ i * ) , r i * = B i h ( I D i | | δ i * | | P W i ) , and f i = h ( h ( I D i | | r i * | | P W i ) mod t and checks whether f i = ? f i holds. If the condition is false, the communication is aborted.
Step 2:
U i inputs a new P W i n e w , computes f i n e w = h ( h ( P W i n e w | | r i * | | δ i * ) mod t, A i n e w = C i f i n e w , B i n e w = h ( I D i | | δ i * | | P W i n e w ) r i * and replaces ( A i , B i , f i ) with ( A i n e w , B i n e w , f i n e w ).

5. Security Flaws of Mo and Chen’s Scheme

We discuss the security flaws of Mo and Chen’s scheme, including session key exposure and masquerade attacks. Furthermore, we discover that Mo and Chen’s scheme cannot ensure user anonymity, untraceability, and mutual authentication.

5.1. Masquerade Attack

In this attack, a malicious attacker ( M A ) may attempt to impersonate legal users through stolen smartcard. According to Section 3.2, we assume that M A is able to extract the secret credentials { A i , B i , τ i , f i } stored in the smart card. Furthermore, M A can intercept the messages exchanged over the wireless network. Therefore, M A can perform the masquerade attack as shown in the following detailed steps.
Step 1:
A M A first calculates e i = m 1 A i f i , P I D i n e w = m 3 h ( e i ) , ( I D i | | S I D j ) = m 4 h ( P I D i | | e i ) , and m 5 = h ( I D i | | P I D i | | P I D i n e w | | m 2 | | S I D j | | T 1 ) . After that, the M A generates the two random numbers e M A , a M A and computes m 1 M A = A i f i e M A , m 2 M A = a M A P , m 3 M A = P I D i n e w h ( e M A ) , m 4 M A = ( I D i | | S I D j ) h ( P I D i | | e M A ) and m 5 M A = h ( I D i | | P I D i | | P I D i n e w | | m 2 | | S I D j | | T 1 ) . The M A sends M 1 = { m 1 M A , m 2 M A , m 3 M A , m 4 M A , m 5 M A , P I D i , T 1 } to the G W N over wireless networks.
Step 2:
Upon getting the M 1 , the G W N verifies the validity of T 1 . If it is equal, the G W N computes e M A = m 1 M A h ( P I D i | | x g ) , P I D i n e w = m 3 M A h ( e M A ) , ( I D i | | S I D j ) = m 4 M A h ( P I D i | | e M A ) , and m 5 M A = h ( I D i | | P I D i | | P I D i n e w | | m 2 M A | | S I D j | | T 1 ) . Then, the G W N checks m 5 M A = ? m 5 M A . If it is correct, the G W N computes e k = h ( S I D j | | K j ) , m 6 = E e k ( e M A , P I D i n e w ) and m 7 = h ( K j | | P I D i n e w | | S I D j | | m 2 | | T 2 ) . Next, the G W N sends M 2 = { m 2 M A , m 6 , m 7 , T 2 } to the S j .
Step 3:
After getting the M 2 , the S j verifies the T 2 . If it is equal, the S j calculates e k = h ( S I D j | | K j ) and decrypts m 6 to get ( e M A , P I D i n e w ). After that, the S j calculates m 7 = h ( K j | | P I D i n e w | | S I D j | | m 2 | | T 2 ) and then checks m 7 = ? m 7 . If the condition is equal, the S j selects a random number b j and timestamp T 3 . Then, S j computes m 8 = b j P , S K S M A = h ( b j m 2 M A | | P I D i n e w | | S I D j | | e M A ) , m 9 M A = h ( S K S M A | | P I D i n e w | | S I D j | | m 8 | | T 3 ) and m 10 = h ( K j | | P I D i n e w | | m 8 | | T 3 ) . Finally, S j sends M 3 = { m 8 , m 9 M A , m 10 , T 3 } to the G W N .
Step 4:
Upon getting the M 3 , the G W N verifies the validity of T 3 . If the condition is equal, the G W N calculates m 10 = h ( K j | | P I D i n e w | | m 8 | | T 3 ) and verifies m 10 = ? m 10 . If the condition is valid, the G W N selects T 4 and calculates m 11 = h ( P I D i n e w | | x g ) and m 12 M A = h ( P I D i n e w | | e M A | | m 8 | | T 4 ) . Finally, G W N sends M 4 = { m 8 , m 9 M A , m 11 , m 12 M A , T 3 , T 4 } to the U i .
Step 5:
After getting the M 4 , the M A checks the T 4 and calculates m 12 M A = h ( P I D i n e w | | e M A | | m 8 | | T 4 ) and checks m 12 M A = ? m 12 M A . If it is equal, the M A computes S K M A S = h ( a M A | | m 8 | | P I D i n e w | | S I D j | | e M A ) and m 9 = h ( S K M A S | | P I D i n e w | | S I D j | | m 8 | | T 3 ) .
As a result, Mo and Chen’s scheme cannot prevent the masquerade attack because the M A can impersonate an legitimate user successfully.

5.2. Session Key Exposure Attack

In Mo and Chen’s scheme, they claimed that their scheme could prevent to session key exposure attack because a M A could not obtain the secret credentials. However, according to Section 5.1, we prove that M A is able to impersonate legal users U i and calculates the session key S K as follows. Referring to Section 3.2, the M A can extract secret credentials { A i , B i , τ i , f i } stored in the smartcard. Then, the M A is able to intercept the exchanged messages between U i , G W N , and S j via wireless networks. If so, the M A can calculate e i , P I D i n e w and ( I D i | | S I D j ) . After that, the M A selects random numbers e M A , a M A and can successfully generate new messages { m 1 M A , m 2 M A , m 3 M A , m 4 M A , m 5 M A } by utilizing e M A and a M A . Consequently, the M A can successfully perform the session key exposure attack by calculating S K M A S = h ( a M A | | m 8 | | P I D i n e w | | S I D j | | e M A ) and disguise as legitimate users.

5.3. Anonymity and Untraceability

Referring to Section 5.1, the M A can trace a legitimate user U i and can obtain the real identities { I D i , S I D j } of U i and S j . The M A computes e i = m 1 A i f i utilizing secret credentials { A i , f i } stored in the smart card. After that, the M A can compute ( I D i | | S I D j ) = m 4 h ( P I D i | | e i ) , P I D i n e w = m 3 h ( e i ) , and m 5 = h ( I D i | | P I D i | | P I D i n e w | | m 2 | | S I D j | | T 1 ) successfully. Thus, Mo and Chen’s scheme does not ensure user anonymity and untraceability.

5.4. Mutual Authentication

Mo and Chen’s scheme asserted that their scheme provides secure mutual authentication among the U i , G W N , and S j . However, referring to Section 5.1, the M A can generate authentication request message m 5 M A = h ( I D i | | P I D i | | P I D i n e w | | m 2 | | S I D j | | T 1 ) , response message m 12 M A = h ( P I D i n e w | | e M A | | m 8 | | T 4 ) , and then can calculate session key S K M A S = h ( a M A | | m 8 | | P I D i n e w | | S I D j | | e M A ) . As a result, we prove that their scheme cannot provide correct mutual authentication among U i , G W N , and S j .

6. Proposed Scheme

We present a secure and lightweight user authentication protocol in WSN to improve the security flaws of [15]. The proposed SLUA-WSN comprises the same process as that Mo and Chen’s scheme. The details of the four processes are shown below.

6.1. Pre-Deployment Process

This process is similar to the pre-deployment process given in Mo and Chen’s scheme [15]. In Figure 4, we show the user registration process of SLUA-WSN and the detailed steps are below.
Step 1:
G W N selects a unique identity S I D j for sensors and computes X j = h ( S I D j | | K G W N ) . Finally, G W N sends { S I D j , X j } to the S j over a secure communication.
Step 2:
Upon receiving the messages, the S j stores them in secure memory.

6.2. User Registration Process

The U i must register within G W N to access various services. In Figure 5, we show the user registration process of SLUA-WSN and the detailed steps are below.
Step 1:
U i inputs the I D i and P W i and imprints biometric B I O i . Then, the U i computes G e n ( B I O ) = R i , P i and M P W i = h ( P W i | | R i ) , and sends { I D i , M P W i } to the G W N over a secure communication.
Step 2:
After reception of messages, the G W N generates a random nonce r g and calculates M I D i = h ( I D i | | h ( K G W N | | r g ) ) , X i = h ( M I D i | | r g | | K G W N ) , Q i = h ( M I D i | | M P W i ) X i and W i = h ( M P W i | | X i ) , and then stores { r g } in secure database. After that, the G W N stores { Q i , W i , M I D i } in the smart card and issues it to the U i .

6.3. Authentication Process

After performing the registration process, the registered U i requests authentication to the G W N in order to establish the session key. In Figure 6, we show the authentication process of SLUA-WSN and the detailed steps are below.
Step 1:
U i first inserts the smart card and inputs I D i and P W i . Then, the U i imprints B I O i and computes R i = R e p B I O i , P i , M P W i = h ( P W i | | R i ) , X i = h ( M I D i | | M P W i ) Q i , and W i * = h ( M P W i | | X i ) , and then checks W i * = ? W i . If the condition is valid, the U i generates a random nonce R u and a timestamp T 1 . The U i computes M 1 = X i R u , C I D i = ( I D i | | S I D j ) h ( M I D i | | R u | | X i ) , and M U G = h ( I D i | | R u | | X i | | T 1 ) , and sends { M 1 , M I D i , C I D i , M U G , T 1 } to the G W N over an insecure channel.
Step 2:
Upon reception of messages, the G W N checks the validity of T 1 and calculates X i = h ( M I D i | | r g | | K G W N ) , R u = M 1 X i , ( I D i | | S I D j ) = C I D i h ( M I D i | | R u | | X i ) and M U G * = h ( I D i | | R u | | X i | | T 1 ) and then, checks M U G * = ? M U G . If the condition is correct, the G W N calculates M 2 = ( R u | | R g ) h ( S I D j | | X j | | T 2 ) and M G S = h ( M I D i | | S I D j | | R u | | R g | | X j | | T 2 ) , and sends { M 2 , M I D i , M G S , T 2 } to the S j .
Step 3:
After reception of messages, the S j checks the validity of T 2 and computes ( R u | | R g ) = M 2 h ( S I D j | | X j | | T 2 ) and M G S * = h ( M I D i | | S I D j | | R u | | R g | | X j | | T 2 ) and checks M G S * = ? M G S . If it is valid, the S j generates a random nonce R s and timestamp T 3 and calculates M 3 = R s h ( R u | | S I D j | | X j | | T 3 ) , M S G = h ( R s | | R g | | S I D j | | X j | | T 3 ) , S K = h ( R u | | R s ) , and M S U = h ( S K | | R s | | R u | | S I D j | | M I D i ) , and then sends { M 3 , M S G , M S U , T 3 } to the G W N over an insecure channel.
Step 4:
Upon reception of messages, the G W N checks the validity of T 3 and calculates R s = M 3 h ( R u | | S I D j | | X j | | T 3 ) and M S G * = h ( R s | | R g | | S I D j | | X j | | T 3 ) , and checks M S G * = ? M S G . If it is valid, the G W N generates a timestamp T 4 and computes M I D i n e w = h ( I D i | | h ( K G W N | | R g ) ) , X i n e w = h ( M I D i n e w | | R g | | K G W N ) , M 4 = ( M I D i n e w | | X i n e w | | R s | | R g ) h ( M I D i | | X i | | T 4 ) , and M G U = h ( R u | | R g | | M I D i | | X i | | T 4 ) and sends { M 4 , M S U , M G U , T 4 } to the U i .
Step 5:
After reception of messages, the U i checks the validity of T 4 and computes ( M I D i n e w | | X i n e w | | R s | | R g ) = M 4 h ( M I D i | | X i | | T 4 ) and M G U * = h ( R u | | R g | | M I D i | | X i | | T 4 ) , and then checks M G U * = ? M G U . If the condition is valid, the U i computes S K = h ( R u | | R s ) and M S U * = h ( S K | | R s | | R u | | S I D j | | M I D i ) , and checks M S U * = ? M S U . If the condition is correct, the U i computes Q i n e w = h ( M I D i M P W | | M P W i ) X i n e w , and W i n e w = h ( M P W i | | X i n e w ) and replaces { Q i , W i , M I D i } with { Q i n e w , W i n e w , M I D i n e w } . Consequently, the U i , the G W N and S j are mutually authenticated successfully.

6.4. Password Change Process

In SLUA-WSN, an authorized U i can freely update their password. The detailed steps of the password change process are below.
Step 1:
U i inputs I D i and P W i and imprints biometric B I O i . After that, the U i computes G e n ( B I O ) = R i , P i and M P W i = h ( P W i | | R i ) and then sends { I D i , M P W i } to the S C over a secure communication.
Step 2:
Upon reception of messages, the S C calculates X i = Q i h ( M I D i | | M P W i ) and W i = h ( M P W i | | X i ) and sends authentication message to the U i .
Step 3:
After reception of messages, the U i chooses a new P W i n e w and imprints a new B I O n e w . Then, the U i calculates G e n ( B I O n e w ) = R i n e w , P i n e w and M P W i n e w = h ( P W i n e w | | R i n e w ) and sends { M P W i n e w } to the S C over a secure channel.
Step 4:
Upon reception of messages, the S C calculates Q i n e w = h ( M I D i | | M P W i n e w ) X i and W i n e w = h ( M P W i n e w | | X i ) and then replaces { Q i , W i } with { Q i n e w , W i n e w } successfully.

7. Security Analysis

This section assessed the security of SLUA-WSN by using informal and formal security analysis such as BAN logic, ROR model, and AVISPA simulation, which are widely known security models.

7.1. Informal Security Analysis

The security of SLUA-WSN is assessed by performing an informal security analysis. We show that SLUA-WSN can resist potential security threats, including masquerade, sensor node capture, replay, and privileged insider attacks, and ensure secure authentication and anonymity.

7.1.1. Masquerade Attack

In this attack, the M A attempts to masquerade a legitimate user by intercepting messages transmitted over an insecure channel. However, the M A cannot generate the request messages { M 1 , M I D i , C I D i , M U G } in the proposed SLUA-WSN correctly. The M A cannot compute the request messages because M A cannot get U i ’s real identity I D i , the biometric B I O , and the random nonce R u . As a result, SLUA-WSN resists masquerade attacks.

7.1.2. Replay Attack

Assuming that the M A attempts the replay attack utilizing previously exchanged data over an insecure channel, even if the M A intercepts the request message { M 1 , M I D i , C I D i , M U G , T 1 } in the previous session, the proposed SLUA-WSN verifies the freshness of the timestamp. In addition, the request messages are protected with secret parameter X i and random nonce R u . Thus, SLUA-WSN prevents replay attacks.

7.1.3. Sensor Node Capture Attack

As sensor nodes are typically placed in unmanned or hostile areas, the M A can easily capture sensor nodes. However, each S j has a unique S I D j and a secret parameter X j . Even if some sensor nodes are captured by the M A , it is difficult to impersonate that the M A is another sensor. Therefore, the M A does not have any ability to compromise other S K established between the U i and non-compromised S j . Thus, SLUA-WSN prevents sensor node capture attacks.

7.1.4. Privileged Insider Attack

In this attack, the privileged insider is able to access the password of the user stored in G W N and disguises the user to log in to other systems. However, the user in the proposed SLUA-WSN only sends { I D i , M P W i } to the G W N during the registration process. Consequently, SLUA-WSN prevents privileged insider attacks because the privileged insider cannot obtain the real password of the legitimate user.

7.1.5. Anonymity and Untraceability

We assume that the M A can extract secret credentials stored in a smartcard and is able to eavesdrop the message exchanged in each session. However, the M A cannot trace a legal user U i because all exchanged messages are updated every session, and also { Q i , W i , M I D i } messages in the proposed SLUA-WSN update with { Q i n e w , W i n e w , M I D i n e w } . Moreover, the M A cannot obtain the real I D i of U i because it is masked with XOR and hash functions. Thus, SLUA-WSN provides anonymity and untraceability because the M A cannot retrieve I D i without knowing a secret parameter X i and a random nonce R u .

7.1.6. Mutual Authentication

In SLUA-WSN, each entity performs mutual authentication successfully. Upon getting the authentication request messages { M 1 , M I D i , C I D i , M U G } from the U i , the G W N verifies M U G * = ? M U G . If the condition is correct, the G W N authenticates the U i . After getting the messages { M 2 , M I D i , M G S , T 2 } from the G W N , the S j checks M G S * = ? M G S . If it is valid, the S j authenticates the G W N . After receiving the messages { M 3 , M S G , M S U , T 3 } from the S j , the G W N verifies M S G * = ? M S G . If the condition is correct, the G W N authenticates the S j . After obtaining the response messages { M 4 , M S U , M G U , T 4 } from the G W N , the U i authenticates the G W N . As a result, the U i , the S j and the G W N are mutually authenticated because the M A cannot generate exchanged messages { M U G , M G S , M S G , M S U } successfully.

7.2. Security Properties

We present the security properties of SLUA-WSN compared to those of the existing schemes [15,37,38,39,40,41]. Table 2 tabulates the security and functionality features of the proposed SLUA-WSN and other existing schemes. According to Table 2, previous schemes [15,37,38,39,40,41] suffer from various attacks, and also their schemes cannot ensure anonymity, untraceability, and mutual authentication. In contrast, SLUA-WSN ensures mutual authentication, anonymity, and untraceability and prevents various attacks. Thus, the proposed SLUA-WSN offers superior security and more functionality features compared with existing schemes.

7.3. Formal Security Analysis Using Ban Logic

We perform the BAN logic to demonstrate the mutual authentication of SLUA-WSN. We present notations utilized for BAN logic in Table 3.

7.3.1. Rules of Ban Logic

In the following, the rules of BAN logic are summarized.
1. 
Message meaning rule:
N | N K P , N M K N P M
2. 
Nonce verification rule:
N # ( M ) , N P | M N P M
3. 
Jurisdiction rule:
N P M , N P M N | M
4. 
Freshness rule:
N | # ( M ) N | # M , W
5. 
Belief rule:
N | M , W N | M

7.3.2. Goals

We define the following security goals to prove that the proposed SLUA-WSN is capable of performing secure mutual authentication.
Goal 1:
U i ( U i S K S j )
Goal 2:
S j ( U i S K S j )
Goal 3:
U i S j ( U i S K S j )
Goal 4:
S j U i ( U i S K S j )

7.3.3. Idealized Forms

The idealized form messages of SLUA-WSN are as below.
M s g 1 : 
U i G W N : ( I D i , M I D i , R u , T 1 ) X i
M s g 2 : 
G W N S j : ( M I D i , S I D j , R u , R g , T 2 ) X j
M s g 3 : 
S j G W N : ( M I D i , S I D j , R u , R s , T 3 ) X j
M s g 4 : 
G W N U i : ( I D M U , R g , R s , T 4 ) X i

7.3.4. Assumptions

In the following, the assumptions used in BAN logic are summarized.
A 1 : 
G W N # ( T 1 )
A 2 : 
G W N # ( T 3 )
A 3 : 
S j # ( T 2 )
A 4 : 
U i # ( T 4 )
A 5 : 
G W N ( G W N X j S j )
A 6 : 
S j ( G W N X j S j )
A 7 : 
U i ( U i X i G W N )
A 8 : 
G W N ( U i X i G W N )
A 9 : 
U i S j ( U i S K S j )
A 10 : 
S j U i ( U i S K S j )

7.3.5. Proof Using Ban Logic

The BAN logic proof then proceeds as below.
Step 1:
According to M s g 1 , we could get the following,
( S 1 ) : G W N ( I D i , M I D i , R u , T 1 ) X i
Step 2:
Using S 1 and A 8 with “message meaning rule”, the following is obtained,
( S 2 ) : G W N M U ( I D i , M I D i , R u , T 1 ) X i
Step 3:
Using S 2 and A 1 with “freshness rule”, the following is obtained,
( S 3 ) : G W N # ( I D i , M I D i , R u , T 1 ) X i
Step 4:
From S 2 and S 3 with “nonce verification rule”, we could get
( S 4 ) : G W N U i ( I D i , M I D i , R u , T 1 ) X i
Step 5:
According to M s g 2 , we could get
( S 5 ) : S j ( M I D i , S I D j , R u , R g , T 2 ) X j
Step 6:
Using the S 5 and A 6 with “message meaning rule”, the following is obtained,
( S 6 ) : S j G W N ( M I D i , S I D j , R u , R g , T 2 ) X j
Step 7:
Now, using S 6 and A 3 with “freshness rule”, we could get
( S 7 ) : S j # ( M I D i , S I D j , R u , R g , T 2 ) X j
Step 8:
Utilizing S 6 and S 7 with “nonce verification rule”, the following is obtained,
( S 8 ) : S j G W N ( M I D i , S I D j , R u , R g , T 2 ) X j
Step 9:
According to M s g 3 , we could get the following,
( S 9 ) : G W N ( M I D i , S I D j , R u , R s , T 3 ) X j
Step 10:
Using S 9 and A 5 with “message meaning rule”, the following is obtained,
( S 10 ) : G W N S j ( M I D i , S I D j , R u , R s , T 3 ) X j
Step 11:
Using S 10 and A 2 with “freshness rule”, the following is obtained,
( S 11 ) : G W N # ( M I D i , S I D j , R u , R s , T 3 ) X j
Step 12:
From S 10 and S 11 with “nonce verification rule”, we could get
( S 12 ) : G W N U i ( M I D i , S I D j , R u , R s , T 3 ) X j
Step 13:
According to M s g 4 , we could get the following,
( S 13 ) : U i ( I D M U , R g , R s , T 4 ) X i
Step 14:
Using S 13 and A 7 with “message meaning rule”, the following is obtained,
( S 14 ) : U i G W N ( I D M U , R g , R s , T 4 ) X i
Step 15:
Using S 14 and A 4 with “freshness rule”, the following is obtained,
( S 15 ) : U i # ( I D M U , R g , R s , T 4 ) X i
Step 16:
From S 14 and S 15 with “nonce verification rule”, we could get
( S 16 ) : U i G W N ( I D M U , R g , R s , T 4 ) X i
Step 17:
Because S K = h ( R u | | R s ) , according to S 12 and S 16 , the following is obtained,
( S 17 ) : U i S j ( U i S K S j ) ( Goal 3 )
Step 18:
Because S K = h ( R u | | R s ) , according to S 4 and S 8 , we could get
( S 18 ) : S j U i ( U i S K S j ) ( Goal 4 )
Step 19:
From A 9 and S 17 , the following is obtained,
( S 19 ) : U i ( U i S K S j ) ( Goal 1 )
Step 20:
Using A 10 and S 18 , the following is obtained,
( S 20 ) : S j ( U i S K S j ) ( Goal 2 )
According to Goals 1–4, we prove that the proposed SLUA-WSN ensures secure mutual authentication among U i , G W N , and S j .

7.4. Formal Security Analysis Using Ror Model

We perform the ROR model [17] to evaluate the session key (SK) security of SLUA-WSN from the malicious attacker M A . Initially, we introduce the ROR model [17] before performing the analysis of SK security for SLUA-WSN.
In the ROR model, the malicious attacker M A interacts with the P M A t , the t t h instance of the executing participant. Furthermore, there are three participants—the user P U i t 1 , gateway P G W N t 2 , and sensor P S j t 3 —where P U i t 1 , P G W N t 2 , and P S j t 3 are instances t 1 t h of U i , t 2 t h of G W N , and t 3 t h of S j , respectively. In Table 4, we define various queries for ROR model to evaluate security analysis such as E x e c u t e , C o r r u p t S C , R e v e a l , S e n d , and T e s t . Furthermore, an one-way hash function h ( · ) is modeled as a random oracle H a s h . We utilize Zipf’s law [48] to evaluate SK security of SLUA-WSN.
Theorem 1.
If A d v M A denotes the advantage function of the M A in violating SK security of SLUA-WSN. After that, we can derive the following.
A d v M A q h 2 | H a s h | + 2 { C · q s e n d s , q s 2 l b }
where q h , | H a s h | , and q s e n d are the number of H a s h , the range space of H a s h , and the number of S e n d queries, respectively. Furthermore, C, l b , and s are parameters used in Zipf’s laws [48].
Proof 1.
We define the following four games, namely, G i ( i [ 0 , 3 ] ). We indicate that S u c c i is the probability of M A winning the G i . All G i are described in detail as shown below.
  • Game G 0 : The first game G 0 is considered as an passive attack executed from the M A in the proposed protocol P, as the bit C is guessed randomly at the beginning of G 0 . According to this game, the following is obtained.
A d v M A = | 2 · P r [ S u c c 0 ] 1 |
  • Game G 1 : This G 1 considers the scenario where M A simulates the eavesdropping attack in which the transmitted messages are intercepted during the authentication process using the E x e c u t e query. After eavesdropping transmitted messages, the M A performs the R e v e a l and T e s t queries to verify whether it is the SK or a random number. The M A needs the secret parameters, such as R u , R s , X i , and X j , to derive S K = h ( R u | | R s ) . Thus, the M A does not at all help in increasing the G 1 ’s winning probability by eavesdropping on the transmitted messages. According to this game, the following is obtained.
P r [ S u c c 1 ] = P r [ S u c c 0 ]
  • Game G 2 : G 2 is modeled as an active attack, where the simulations of the S e n d and H a s h oracles are included. In G 2 , the M A can eavesdrop all exchanged messages { M 1 , M I D i , C I D i , M U G , T 1 } , { M 2 , M I D i , M G S , T 2 } , { M 3 , M S G , M S U , T 3 } , and { M 4 , M S U , M G U , T 4 } during the authentication and key agreement process. However, all exchanged messages are safeguarded using the hash function h ( · ) . Furthermore, the random numbers R u and R s are not derived from the intercepted exchanged messages because the random numbers are protected by hash function h ( · ) . By applying the birthday paradox [49], we can derive the following.
| P r [ S u c c 2 ] P r [ S u c c 1 ] | q h 2 2 | H a s h |
  • Game G 3 : G 3 is simulated using C o r r u p t S C query. In this game, the M A is able to extract the secret credentials { Q i , W i , M I D i } from a smartcard’s memory using the power analysis attack. Generally, a user utilizes the low-entropy password. Using S C ’s stored secret credentials { Q i , W i , M I D i } , the M A may try to extract the password P W i by performing a password guessing attack. However, in the proposed protocol, the M A cannot obtain password P W i of the legitimate user correctly through the S e n d query without G W N ’s master key K G W N and secret parameter X i . Furthermore, the probability of guessing the biometric secret key b i of l b bits by the M A is approximately 1 2 l b . Thus, the G 2 and G 3 are indistinguishable if biometric/password guessing attacks are not present. Consequently, by applying Zipf’s law [48], the following is obtained.
| P r [ S u c c 3 ] P r [ S u c c 2 ] | m a x { C · q s e n d s , q s 2 l b }
When all the games are executed, the M A should guess the correct bit c. Consequently, we can obtain the following result.
P r [ S u c c 3 ] = 1 2
By applying Equations (1), (2), and (5), the following result is obtained.
1 2 A d v M A = | P r [ S u c c 0 ] 1 2 | = | P r [ S u c c 1 ] 1 2 | = | P r [ S u c c 1 ] P r [ S u c c 3 ] |
By applying Equations (4)–(6), the following result is obtained, utilizing the triangular inequality.
1 2 A d v U A = | P r [ S u c c 1 ] P r [ S u c c 3 ] | | P r [ S u c c 1 ] P r [ S u c c 2 ] | + | P r [ S u c c 2 ] P r [ S u c c 3 ] | q h 2 2 | H a s h | + m a x { C · q s e n d s , q s 2 l b }
As a result, multiplying both sides of Equation (7) by a factor of two, the following result is obtained.
A d v M A q h 2 | H a s h | + 2 m a x { C · q s e n d s , q s 2 l b }

7.5. AVISPA Simulation

We perform the AVISPA simulation tool [18,19] to prove the security of SLUA-WSN against MITM and replay attacks. To perform the AVISPA simulation, the environment and session of the protocol must be implemented utilizing the High-Level Protocols Specification Language (HLPSL) [50].

7.5.1. HLPSL Specification

Referring to HLPSL, we consider three roles: the U i , the G W N , and the S j . We present the environment and session using HLPSL in Figure 7, which consists of the security goals.
In Figure 8, the U i initially receives the message and updates the state value from 1 to 2. After that, U i transmits the registration request message { I D i , M P W i } to G W N over a secure channel. Then, U i receives the { s m a r t c a r d } from G W N and U i changes the state value from 1 to 2. In the authentication process, the U i should send an authentication request message { M 1 , M I D i , C I D i , M U G , T 1 } to G W N over a public channel. Thus, the U i declares w i t n e s s ( U A , G A , u a _ g a _ r u , R U ) from the G W N , and then changes the state value from 2 to 3. Then, U i receives the authentication response messages { M 4 , M S U , M G U , T 4 } from the G W N . Finally, U i checks M G U * = ? M G U and M S U * = ? M S U . If it is correct, the U i , G W N , and S j are mutually authenticated successfully. In addition, the HLPSL specification roles of G W N and S j are similarly defined. Figure 9 and Figure 10 show the role specification of the G W N and S j .

7.5.2. AVISPA Simulation Result

We present the AVISPA simulation result to demonstrate the security of the SLUA-WSN utilizing On-the-Fly Model Checker (OFMC) and Constraint-Logic-based ATtack SEarcher (CL-AtSe) back-ends. The OFMC and CL-AtSe back-ends verify whether a legitimate entity is able to execute the protocol by searching for a passive attacker. In addition, CL-AtSe and OFMC back-ends check that the SLUA-WSN is secure against the replay and MITM attacks based on the DY model. According to Figure 11, the proposed SLUA-WSN is secure against MITM and replay attacks. Moreover, the result of OFMC validation shows that the search time was 4.11 s for visiting 520 nodes, and the result of the CL-AtSe validation analyzed three states and the translation time was 0.10 s. We provide similar AVISPA simulation results as adopted in [51,52,53,54,55].

8. Performance Analysis

We evaluate the performance of SLUA-WSN in terms of the computation, communication, and storage overheads. We also compare SLUA-WSN with other existing schemes [15,37,38,39,40,41].

8.1. Computation Overheads

This section compares the computation overhead associated with the SLUA-WSN to those of related schemes [15,37,38,39,40,41] during the authentication process. We analyzed utilizing the following parameters to evaluate the computation overhead. Referring to the work in [15], T m , T R , T S , and T h denote the execution time for point multiplication ( 7.3529   ms ) , rep operation ( 7.3529   ms ) , symmetric encryption/decryption ( 0.1303   ms ) , and hash function ( 0.0004   ms ) , respectively. The execution time of XOR operation is not included because it is negligible. In Table 5, we show the results of the computation overhead comparison. Consequently, SLUA-WSN provides a more efficient computation cost compared with the other existing schemes [15,37,38,39,40,41].

8.2. Communication Overheads

We compare the communication cost with the related schemes [15,37,38,39,40,41]. Referring to the work in [15], we assume that the hash function, a timestamp, an identity, a random nonce, and a prime p are 160 bits, 32 bits, 32 bits, 128 bits, and 160 bits, respectively. In addition, we consider that an ECC of 160 bits has a security level equivalent to that of the 1024-bit RSA [56]. The block size of plaintext/ciphertext for the AES algorithm is 128 bits [57]. In the authentication process of SLUA-WSN, the exchanged messages { M 1 , M I D i , C I D i , M U G , T 1 } , { M 2 , M I D i , M G S , T 2 } , { M 3 , M S G , M S U , T 3 } , and { M 4 , M S U , M G U , T 4 } require (160 + 160 + 160 + 160 + 32 = 672 bits), (160 + 160 + 160 + 32 = 512 bits), (160 + 160 + 160 + 32 = 512 bits), and (160 + 160 + 160 + 32 = 512 bits), respectively. In Table 6, we present the results of the communication overhead comparison. Thus, SLUA-WSN has a more efficient communication cost compared with other related schemes [15,37,38,39,40,41].

8.3. Storage Overheads

We compare the storage costs with the related schemes [15,37,38,39,40,41]. We first define that the hash, identity, timestamp, random nonce, ECC algorithm, RSA algorithm, and AES algorithm are 20, 4, 4, 16, 20, 128, and 16 bytes, respectively, and the prime p in E p ( a , b ) is 20 bytes. In the proposed SLUA-WSN, stored messages { Q i , W i , M I D i } and { r g } require (20 + 20 + 20 = 60 bytes) and (20 bytes), respectively. Although the storage costs of the proposed SLUA-WSN are somewhat higher than Mo and Chen’s scheme [15], it provides better security and efficiency than the other related schemes [15,37,38,39,40,41]. Table 7 shows the analysis results of storage overhead compared to related schemes.

9. Conclusions

In this paper, we proved that Mo and Chen’s scheme suffers from various security flaws, such as session key exposure and masquerade attacks, and does not provide anonymity, untraceability, and authentication. We proposed a secure and lightweight user authentication protocol in WSN environments utilizing biometric and secret parameters to resolve the security drawbacks of Mo and Chen’s protocol. SLUA-WSN prevents various attacks, including sensor node capture, masquerade, and privileged insider attacks. We demonstrated that the proposed SLUA-WSN ensures secure mutual authentication between U i , G W N , and S j by performing BAN logic. We also proved the security of SLUA-WSN by performing the formal security analysis such as the ROR model and AVISPA simulation. We compared the performance of SLUA-WSN in terms of computation, communication, and storage overheads with existing schemes. Consequently, the proposed SLUA-WSN provided a great improvement in terms of the security level compared with three-factor-based related schemes and also preserved the low computation and communication overheads using only hash and XOR operations. Therefore, the proposed SLUA-WSN provides superior security and efficiency than related schemes and is suitable for practical WSN environments.

Author Contributions

Conceptualization, S.Y. and Y.P.; methodology, S.Y. and Y.P.; software, S.Y. and Y.P.; validation, S.Y. and Y.P.; formal analysis, S.Y. and Y.P.; writing–original draft preparation, S.Y. and Y.P.; writing–review and editing, S.Y. and Y.P.; supervision, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported in part by the Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education under Grant 2020R1I1A3058605, and in part by the BK21 Plus Project, Ministry of Education, South Korea, under Grant 21A20131600011.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Akyildiz, I.F.; Su, W.; Sankarasubramaniam, Y.; Cayirci, E. A survey on Sensor networks. IEEE Commun. Mag. 2002, 40, 102–114. [Google Scholar] [CrossRef] [Green Version]
  2. Park, Y.H.; Lee, S.Y.; Kim., C.K.; Park, Y.H. Secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. Int. J. Distrib. Sens. Netw. 2016, 12, 1–11. [Google Scholar] [CrossRef]
  3. Chen, C.M.; Wang, K.H.; Yeh, K.H.; Wu, T.Y. Attacks and solutions on a three-party password-based authenticated key exchange protocol for wireless communications. J. Ambient. Intell. Humaniz. Comput. 2019, 10, 3133–3142. [Google Scholar] [CrossRef]
  4. Chen, C.M.; Xiang, B.; Wu, T.Y.; Wang, K.H. An anonymous mutual authenticated key agreement scheme for wearable sensors in wireless body area networks. Appl. Sci. 2018, 8, 1074. [Google Scholar] [CrossRef] [Green Version]
  5. Rashid, B.; Rehmani, M.H. Applications of wireless sensor networks for urban areas: A survey. J. Netw. Comput. Appl. 2016, 60, 192–219. [Google Scholar] [CrossRef]
  6. Saia, R.; Carta, S.; Recupero, D.R.; Fenu, G. Internet of Entities (IoE): A blockchain-based distributed paradigm for data exchange between wireless-based devices. In Proceedings of the 8th International Conference on Sensor Networks, Setubal, Portugal, 26–27 February 2019; pp. 77–84. [Google Scholar]
  7. Khan, S.; Pathan, A.S.K.; Alrajeh, N.A. Wireless Sensor Networks: Current Status and Future Trends; CRC Press: Boca Raton, FL, USA, 2020. [Google Scholar]
  8. Wang, D.; Wang, P.; Wang, C. Efficient multi-factor user authentication protocol with forward secrecy for real-time data access in WSNs. ACM Trans. Cyber-Phys. Syst. 2020, 4, 1–26. [Google Scholar] [CrossRef] [Green Version]
  9. Jing, Q.; Vasilakos, A.V.; Wan, J.; Lu, J.; Qiu, D. Security of the Internet of Things: Perspectives and challenges. Wirel. Netw. 2014, 20, 2481–2501. [Google Scholar] [CrossRef]
  10. Pirbhulal, S.; Zhang, H.; Alahi, M.E.; Ghayvat, H.; Mukhopadhyay, S.C.; Zhang, Y.T.; Wu, W. A novel secure IoT-based smart home automation system using a wireless sensor network. Sensors 2017, 17, 69. [Google Scholar] [CrossRef]
  11. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure remote user authenticated key establishment protocol for smart home environment. IEEE Trans. Dependable Secur. Comput. 2020, 17, 391–406. [Google Scholar] [CrossRef]
  12. Park, Y.H.; Park, Y.H. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 2016, 16, 2123. [Google Scholar] [CrossRef]
  13. Tomic, I.; McCann, J.A. A survey of potential security issues in existing wireless sensor network protocols. IEEE Internet Things J. 2017, 4, 1910–1923. [Google Scholar] [CrossRef]
  14. Xu, Z.; Xu, C.; Liang, W.; Xu, J.; Chen, H. A lightweight mutual authentication and key agreement scheme for medical internet of things. IEEE Access 2019, 7, 53922–53931. [Google Scholar] [CrossRef]
  15. Mo, J.; Chen, H. A lightweight secure user authentication and key agreement protocol for wireless sensor networks. Secur. Commun. Netw. 2019, 2019, 1–17. [Google Scholar] [CrossRef]
  16. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  17. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password based authenticated key exchange in the three-party setting. In Public Key Cryptography; Springer: Les Diablerets, Switzerland, 2005; pp. 65–84. [Google Scholar]
  18. AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 8 February 2020).
  19. SPAN: A Security Protocol Animator for AVISPA. Available online: Http://www.avispa-project.org/ (accessed on 8 February 2020).
  20. Das, A.K.; Sharma, P.; Chatterjee, S.; Sing, J.K. A dynamic password-based user authentication scheme for hierarchical wireless sensor networks. J. Netw. Comput. Appl. 2012, 35, 1646–1656. [Google Scholar] [CrossRef]
  21. Farash, M.S.; Turkanovic, M.; Kumari, S.; Holbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
  22. Tai, W.L.; Chang, Y.F.; Li, W.H. An IoT notion–based authentication and key agreement scheme ensuring user anonymity for heterogeneous ad hoc wireless sensor networks. J. Inf. Secur. Appl. 2017, 34, 133–141. [Google Scholar] [CrossRef]
  23. Renuka, K.; Kumar, S.; Kumari, S.; Chen, C.M. Cryptanalysis and improvement of a privacy-preserving three-factor authentication protocol for wireless sensor networks. Sensors 2019, 19, 4625. [Google Scholar] [CrossRef] [Green Version]
  24. Guo, H.; Gao, Y.; Xu, T.; Zhang, X.; Ye, J. A secure and efficient three-factor multi-gateway authentication protocol for wireless sensor networks. Ad Hoc Netw. 2019, 95, 101965. [Google Scholar] [CrossRef]
  25. Wu, F.; Li, X.; Xu, L.; Vijayakumar, P.; Kumar, N. A novel three-factor authentication protocol for wireless sensor networks with IoT notion. IEEE Syst. J. 2020, 1–10. [Google Scholar] [CrossRef]
  26. Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
  27. Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
  28. Nyang, D.; Lee, M.K. Improvement of Das’s two-factor authentication protocol in wireless sensor networks. IACR Cryptol. ePrint Arch. 2009, 2009, 631. [Google Scholar]
  29. He, D.; Gao, Y.; Chen, S.; Chen, C.; Bu, J. An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc Wirel. Netw. 2010, 10, 361–371. [Google Scholar]
  30. Kumar, P.; Lee, H.J. Cryptanalysis on two user authentication protocols using smart card for wireless sensor networks. In Proceedings of the Wireless Advanced, London, UK, 20–22 June 2011; pp. 241–245. [Google Scholar]
  31. Das, A.K. A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks. Wirel. Pers. Commun. 2015, 82, 1377–1404. [Google Scholar] [CrossRef]
  32. Yu, S.J.; Park, K.S.; Park, Y.H. A secure lightweight three-factor authentication scheme for IoT in cloud computing environment. Sensors 2019, 19, 3598. [Google Scholar] [CrossRef] [Green Version]
  33. Amin, R.; Islam, S.K.H.; Biswas, G.P.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
  34. Jiang, Q.; Zeadally, S.; Ma, J.; He, D. Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access 2017, 5, 3376–3392. [Google Scholar] [CrossRef]
  35. Soni, P.; Pal, A.K.; Islam, S.K.H. An improved three-factor authentication scheme for patient monitoring using WSN in remote health-care system. Comput. Methods Programs Biomed. 2019, 182, 105054. [Google Scholar] [CrossRef]
  36. Ali, Z.; Ghani, A.; Khan, I.; Chaudhry, S.A.; Islam, S.K.H.; Girl, D. A robust authentication and access control protocol for securing wireless healthcare sensor networks. J. Inf. Secur. Appl. 2020, 52, 102502. [Google Scholar] [CrossRef]
  37. Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and provably secure three-factor user authentication scheme for wireless sensor networks. Peer-to-Peer Netw. Appl. 2018, 11, 1–20. [Google Scholar] [CrossRef]
  38. Wang, C.; Xu, G.; Sun, J. An enhanced three-factor user authentication scheme using elliptic curve cryptosystem for wireless sensor networks. Sensors 2017, 17, 2946. [Google Scholar] [CrossRef] [Green Version]
  39. Li, X.; Niu, J.; Kumari, S.; Wu, F.; Sangaiah, A.K.; Choo, K.K.R. A three-factor anonymous authentication scheme for wireless sensor networks in internet of things environments. J. Netw. Comput. Appl. 2018, 103, 194–204. [Google Scholar] [CrossRef]
  40. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, K.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
  41. Lu, Y.; Xu, G.; Li, L.; Yang, Y. Anonymous three-factor authenticated key agreement for wireless sensor networks. Wirel. Netw. 2019, 25, 1461–1475. [Google Scholar] [CrossRef]
  42. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
  43. Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  44. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology; Springer: Berlin, Germany, 1999; pp. 388–397. [Google Scholar]
  45. Lee, J.Y.; Yu, S.J.; Park, K.S.; Park, Y.H.; Park, Y.H. Secure three-factor authentication protocol for multi-gateway IoT environments. Sensors 2019, 19, 2358. [Google Scholar] [CrossRef] [Green Version]
  46. Park, K.S.; Park, Y.H.; Das, A.K.; Yu, S.J.; Lee, J.Y.; Park, Y.H. A dynamic privacy-preserving key management protocol for V2G in social internet of things. IEEE Access 2019, 7, 76812–76832. [Google Scholar] [CrossRef]
  47. Xue, K.; Ma, C.; Hong, P.; Ding, R. A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. J. Netw. Comput. Appl. 2013, 36, 316–323. [Google Scholar] [CrossRef]
  48. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  49. Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 156–171. [Google Scholar]
  50. Von Oheimb, D. The high-level protocol specification language HLPSL developed in the EU project AVISPA. In Proceedings of the APPSEM 2005 Workshop, Tallinn, Finland, 13–15 September 2005; pp. 1–2. [Google Scholar]
  51. Yu, S.J.; Lee, J.Y.; Lee, K.K.; Park, K.S.; Park, Y.H. Secure authentication protocol for wireless sensor networks in vehicular communications. Sensors 2018, 18, 3191. [Google Scholar] [CrossRef] [Green Version]
  52. Challa, S.; Das, A.K.; Odelu, V.; Kumar, N.; Kumari, S.; Khan, M.K.; Vasilakos, A.V. An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Comput. Electr. Eng. 2018, 69, 534–554. [Google Scholar] [CrossRef]
  53. Challa, S.; Das, A.K.; Gope, P.; Kumar, N.; Wu, F.; Vasilakos, A.V. Design and analysis of authenticated key agreement scheme in cloud-assisted cyber–physical systems. Future Gener. Comput. Syst. 2020, 108, 1267–1286. [Google Scholar] [CrossRef]
  54. Wazid, M.; Das, A.K.; Bhat, V.K.; Vasilakos, A.V. LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment. J. Netw. Comput. Appl. 2020, 150, 102496. [Google Scholar] [CrossRef]
  55. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Rodrigues, J.J.P.C.; Park, Y.H. Physically secure lightweight anonymous user authentication protocol for internet of things using physically unclonable funztions. IEEE Access 2019, 7, 85627–85644. [Google Scholar] [CrossRef]
  56. Rivest, R.L.; Hellman, M.E.; Anderson, J.C.; Lyons, J.W. Responses to NIST’s proposal. Commun. ACM 1992, 35, 41–54. [Google Scholar] [CrossRef]
  57. Burrows, J.H. Secure hash standard. Natl. Inst. Stand. Technol. 1995, 16, 17–45. [Google Scholar]
Figure 1. Authentication model in wireless sensor network.
Figure 1. Authentication model in wireless sensor network.
Sensors 20 04143 g001
Figure 2. Registration process of Mo and Chen’s scheme.
Figure 2. Registration process of Mo and Chen’s scheme.
Sensors 20 04143 g002
Figure 3. Authentication process of Mo and Chen’s scheme.
Figure 3. Authentication process of Mo and Chen’s scheme.
Sensors 20 04143 g003
Figure 4. Pre-deployment process of the proposed scheme.
Figure 4. Pre-deployment process of the proposed scheme.
Sensors 20 04143 g004
Figure 5. User registration process of our scheme.
Figure 5. User registration process of our scheme.
Sensors 20 04143 g005
Figure 6. Authentication process of our scheme.
Figure 6. Authentication process of our scheme.
Sensors 20 04143 g006
Figure 7. High-Level Protocols Specification Language (HLPSL) syntax for session and environment.
Figure 7. High-Level Protocols Specification Language (HLPSL) syntax for session and environment.
Sensors 20 04143 g007
Figure 8. HLPSL syntax for U i .
Figure 8. HLPSL syntax for U i .
Sensors 20 04143 g008
Figure 9. HLPSL syntax for G W N .
Figure 9. HLPSL syntax for G W N .
Sensors 20 04143 g009
Figure 10. HLPSL syntax for S j .
Figure 10. HLPSL syntax for S j .
Sensors 20 04143 g010
Figure 11. AVISPA simulation results using On-the-Fly Model Checker (OFMC) and Constraint-Logic-based ATtack SEarcher (CL-AtSe).
Figure 11. AVISPA simulation results using On-the-Fly Model Checker (OFMC) and Constraint-Logic-based ATtack SEarcher (CL-AtSe).
Sensors 20 04143 g011
Table 1. Notations.
Table 1. Notations.
NotationDescription
U i User
G W N Gateway node
S j Sensor node
I D i U i ’s identity
P W i U i ’s password
S I D j S j ’s identity
K G W N Master key of G W N
X p u b Public key of G W N
X j Secret key of S j
E / F p Elliptic curve E defined on the finite field F p with order p
GA group for an elliptic curve
PThe generator of G
E k / D k Symmetric key encryption/decryption
S K Session key
T i Timestamp
B I O Biometric of U i
h ( · ) Hash function
XOR operation
| | Concatenation operation
Table 2. Security property comparison.
Table 2. Security property comparison.
Security PropertiesWu et al. [37]Wang et al. [38]Li et al. [39]Li et al. [40]Lu et al. [41]Mo and Chen [15]Ours
Three-factor security×××
Masquerade attack×××××
Replay attack×××
Privileged insider attack××
Sensor node capture attack
Man-in-the-middle attack××
User anonymity×
Untraceability×
Mutual authentication×
∘: it supports security properties; ×: it does not support security properties.
Table 3. Notations used for BAN logic.
Table 3. Notations used for BAN logic.
NotationDescription
N | M NbelievesM
# M M is updated and fresh
N M NseesM
N | M N once said M
N M Ncontrols that M
< M > W M is combined with W
{ M } K M is encrypted utilizing symmetric key K
N K P N and P share a shared secret key K
S K Session key used in communication session
Table 4. Queries of the Real-or-Random (ROR) model.
Table 4. Queries of the Real-or-Random (ROR) model.
QueryDescription
E x e c u t e ( P U i t 1 , P G W N t 2 , P S j t 3 ) E x e c u t e denotes that M A performs the passive attack by eavesdropping transmitted messages between legitimate participants over an insecure channel.
C o r r u p t S C ( P U i t 1 ) C o r r u p t S C is modeled that the smartcard stolen attack, in which the M A can extract the secret credentials stored in the smartcard.
S e n d ( P t , M ) Using this query, the  M A can transmit a message M to the instance P t and also can receive accordingly.
T e s t ( P t ) T e s t corresponds to the semantic security of the S K between U i and S j following the indistinguishability style in the ROR model [17]. In this query, an unbiased coin c is flipped prior to the starting of the experiment. If the M A performs T e s t query and the corresponding S K is fresh, and then P t returns S K when c = 1 after running T e s t query, S K is new or a random number when c = 0 ; otherwise, it delivers a null value (⊥).
R e v e a l ( P t ) Using this query, the  M A reveals the current S K generated by its partner to an adversary M A .
Table 5. Computation overheads comparison.
Table 5. Computation overheads comparison.
SchemesUserGatewaySensor nodeTotalComputation overhead
Wu et al. [37] 11 T h + T R + 2 T m 10 T h 3 T h + 2 T m 24 T h + T R + 4 T m 36.77 ms
Wang et al. [38] 10 T h + T R + 3 T m 13 T h + T m 6 T h + 2 T m 29 T h + T R + 6 T m 51.48 ms
Li et al. [39] 8 T h + T R + 2 T m 9 T h + T m 4 T h 21 T h + T R + 3 T m 29.42 ms
Li et al. [40] 12 T h + 3 T m 8 T h + T m 4 T h + 2 T m 24 T h + 6 T m 44.13 ms
Lu et al. [41] 7 T h + T R + 3 T m + T S 6 T h + T m + T S 2 T h + 2 T m + 2 T S 15 T h + T R + 6 T m + 4 T S 51.99 ms
Mo and Chen [15] 12 T h + T R + 2 T m 10 T h + T S 5 T h + 2 T m + T S 27 T h + T R + 4 T m + 2 T S 37.03 ms
Ours 11 T h + T R 11 T h 6 T h 28 T h + T R 7.36 ms
Table 6. Communication overheads comparison.
Table 6. Communication overheads comparison.
SchemesCommunication OverheadNumber of Messages
Wu et al. [37]3072 bits4 messages
Wang et al. [38]2368 bits4 messages
Li et al. [39]2496 bits4 messages
Li et al. [40]2880 bits4 messages
Lu et al. [41]2880 bits3 messages
Mo and Chen [15]3328 bits4 messages
Ours2208 bits4 messages
Table 7. Storage overheads comparison.
Table 7. Storage overheads comparison.
SchemesStored Message (Smart Card/mobile Device)Stored Message (Gateway Node)
Wu et al. [37] B 1 , B 2 , P b i 56 bytes I D i 4 bytes
Wang et al. [38] A i , B i , n 0 , Y , P 100 bytes I D i , r i 20 bytes
Li et al. [39] α , δ , A i , B i , X 92 bytes I D i 4 bytes
Li et al. [40] A i , B i , E i , X , f , n 0 , r 108 bytes I D i , k i 20 bytes
Lu et al. [41] R P W i , f i , v i 56 bytes K j 20 bytes
Mo and Chen [15] R I D i , f i , τ 56 bytes K j 20 bytes
Ours Q i , W i , M I D i 60 bytes r g 20 bytes

Share and Cite

MDPI and ACS Style

Yu, S.; Park, Y. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks. Sensors 2020, 20, 4143. https://doi.org/10.3390/s20154143

AMA Style

Yu S, Park Y. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks. Sensors. 2020; 20(15):4143. https://doi.org/10.3390/s20154143

Chicago/Turabian Style

Yu, SungJin, and YoungHo Park. 2020. "SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks" Sensors 20, no. 15: 4143. https://doi.org/10.3390/s20154143

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop