Skip to main content
Top
Published in: Wireless Personal Communications 4/2021

15-02-2021

A Pairing Free Identity Based Two Party Authenticated Key Agreement Protocol Using Hexadecimal Extended ASCII Elliptic Curve Cryptography

Authors: Vivek Kumar, Sangram Ray, Mou Dasgupta, Muhammad Khurram Khan

Published in: Wireless Personal Communications | Issue 4/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In wireless sensor network (WSN), the secure communication and exchange of confidential information between nodes is a challenging task. To eliminate the security flaws WSN adopts authenticated cryptography mechanisms. The authenticated key agreement protocol guarantees the reality of the users and negotiates the shared session key. In the past years, the two-way authentication scheme has been proved as a better approach for secure and energy efficient communication over Bin and Balls Authentication scheme, Timed Efficient Stream Loss-Tolerant Authentication scheme and so on. However, the recently established identity based protocols are associated with the flaws like inadequate security, high computation cost and latency in communication to a larger extent. The issues related to cost is raised because of the pairing and mapping functionalities in the state-of-the-art techniques. This paper proposes a pairing-free identity based two-party authenticated key agreement protocol based on hexadecimal extended ASCII Elliptic Curve Cryptography. The proposed scheme is developed in an adequate manner with the increased security strength and reduced cost. The security of this protocol is tightened by the extended ASCII code representation of the identity of the user. The performance of this protocol is compared with the Bin and Balls Authentication scheme, Loss-Tolerant Authentication scheme and recently proposed Ramachandran and Shanmugam scheme that show our scheme outperforms these three authentication schemes.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Sohrabi, K., Gao, J., Ailawadhi, V., & Pottie, G. J. (2000). Protocols for self-organization of a wireless sensor network. IEEE Personal Communications, 7(5), 16–27. Sohrabi, K., Gao, J., Ailawadhi, V., & Pottie, G. J. (2000). Protocols for self-organization of a wireless sensor network. IEEE Personal Communications, 7(5), 16–27.
2.
go back to reference Arampatzis, Th., Lygeros, J., & Manesis, S. (2005). A survey of applications of wireless sensors and wireless sensor networks. The Proceedings of Intelligent Control, 1, 719–724. Arampatzis, Th., Lygeros, J., & Manesis, S. (2005). A survey of applications of wireless sensors and wireless sensor networks. The Proceedings of Intelligent Control, 1, 719–724.
3.
go back to reference Ferrag, M. A., Maglaras, L. A., Janicke, H., Jiang, J., & Shu, L. (2018). A Systematic Review of Data Protection and Privacy Preservation Schemes for Smart Grid Communications. Sustainable Cities and Society., 38, 806–835. Ferrag, M. A., Maglaras, L. A., Janicke, H., Jiang, J., & Shu, L. (2018). A Systematic Review of Data Protection and Privacy Preservation Schemes for Smart Grid Communications. Sustainable Cities and Society., 38, 806–835.
4.
go back to reference Pantazis, N. A., Nikolidakis, S. A., & Vergados, D. D. (2013). Energy-efficient routing protocols in wireless sensor networks: A survey. IEEE Communications Surveys and Tutorials, 15(2), 551–591. Pantazis, N. A., Nikolidakis, S. A., & Vergados, D. D. (2013). Energy-efficient routing protocols in wireless sensor networks: A survey. IEEE Communications Surveys and Tutorials, 15(2), 551–591.
5.
go back to reference Othman, J. B., & Yahya, B. (2010). Energy efficient and QoS based routing protocol for wireless sensor networks. Journal of Parallel and Distributed Computing, 70(8), 849–857.MATH Othman, J. B., & Yahya, B. (2010). Energy efficient and QoS based routing protocol for wireless sensor networks. Journal of Parallel and Distributed Computing, 70(8), 849–857.MATH
6.
go back to reference Xiang, L., Luo, J., & Vasilakos, A. (2011). Compressed data aggregation for energy efficient wireless sensor networks. The Proceedings of Sensor, Mesh and Ad Hoc Communications and Networks, 1, 46–54. Xiang, L., Luo, J., & Vasilakos, A. (2011). Compressed data aggregation for energy efficient wireless sensor networks. The Proceedings of Sensor, Mesh and Ad Hoc Communications and Networks, 1, 46–54.
7.
go back to reference Gomez, C., & Paradells, J. (2010). Wireless home automation networks: A survey of architectures and technologies. IEEE Communications Magazine, 48(6), 92–101. Gomez, C., & Paradells, J. (2010). Wireless home automation networks: A survey of architectures and technologies. IEEE Communications Magazine, 48(6), 92–101.
8.
go back to reference Das, M. L. (2009). Two-factor user authentication in wireless sensor networks. IEEE Transactions on Wireless Communications, 8(3), 1086–1090. Das, M. L. (2009). Two-factor user authentication in wireless sensor networks. IEEE Transactions on Wireless Communications, 8(3), 1086–1090.
9.
go back to reference Xie, M., Han, S., Tian, B., & Parvin, S. (2011). Anomaly detection in wireless sensor networks: A survey. Journal of Network and Computer Applications, 34(4), 1302–1325. Xie, M., Han, S., Tian, B., & Parvin, S. (2011). Anomaly detection in wireless sensor networks: A survey. Journal of Network and Computer Applications, 34(4), 1302–1325.
10.
go back to reference Diffie, W., Oorschot, P. C. V., & Wiener, M. J. (1992). Authentication and authenticated key exchanges. Designs, Codes and Cryptography, 2(2), 107–125.MathSciNet Diffie, W., Oorschot, P. C. V., & Wiener, M. J. (1992). Authentication and authenticated key exchanges. Designs, Codes and Cryptography, 2(2), 107–125.MathSciNet
11.
go back to reference Paterson, K. G., & Price, G. (2003). A comparison between traditional public key infrastructures and identity-based cryptography. Information Security Technical Report, 8(3), 57–72. Paterson, K. G., & Price, G. (2003). A comparison between traditional public key infrastructures and identity-based cryptography. Information Security Technical Report, 8(3), 57–72.
12.
go back to reference Hwu, J. S., Chen, R. J., & Lin, Y. B. (2006). An efficient identity-based cryptosystem for end-to-end mobile security. IEEE Transactions on Wireless Communications, 5(9), 2586–2593. Hwu, J. S., Chen, R. J., & Lin, Y. B. (2006). An efficient identity-based cryptosystem for end-to-end mobile security. IEEE Transactions on Wireless Communications, 5(9), 2586–2593.
14.
go back to reference Merwe, J. V. D., Dawoud, D., & McDonald, S. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys (CSUR), 39(1), 1. Merwe, J. V. D., Dawoud, D., & McDonald, S. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys (CSUR), 39(1), 1.
15.
go back to reference Anciaux, N., Bouganim, L., & Pucheral, P. (2006). Data confidentiality: To which extent cryptography and secured hardware can help. Annals of Telecommunications, 61(3), 267–283. Anciaux, N., Bouganim, L., & Pucheral, P. (2006). Data confidentiality: To which extent cryptography and secured hardware can help. Annals of Telecommunications, 61(3), 267–283.
16.
go back to reference Kumar, A., & Tripathi, S. (2015). A pairing free anonymous certificateless group key agreement protocol for dynamic group. Wireless Personal Communications, 82(2), 1027–1045. Kumar, A., & Tripathi, S. (2015). A pairing free anonymous certificateless group key agreement protocol for dynamic group. Wireless Personal Communications, 82(2), 1027–1045.
17.
go back to reference Islam, S. K. H., & Bisis, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications, 67(11), 547–558. Islam, S. K. H., & Bisis, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications, 67(11), 547–558.
18.
go back to reference Islam, S. K. H., & Khan, M. K. (2016). Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks. International Journal of Communication Systems, 29(17), 2442–2456. Islam, S. K. H., & Khan, M. K. (2016). Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks. International Journal of Communication Systems, 29(17), 2442–2456.
19.
go back to reference Ramachandran, S., & Shanmugam, V. (2017). A two way authentication using bilinear mapping function for wireless sensor networks. Computers and Electrical Engineering, 5(4), 1–8. Ramachandran, S., & Shanmugam, V. (2017). A two way authentication using bilinear mapping function for wireless sensor networks. Computers and Electrical Engineering, 5(4), 1–8.
20.
go back to reference Hou, J., Qu, L., & Shi, W. (2019). A survey on internet of things security from data perspectives. Computer Networks, 148, 295–306. Hou, J., Qu, L., & Shi, W. (2019). A survey on internet of things security from data perspectives. Computer Networks, 148, 295–306.
21.
go back to reference Tan, Z. (2013). A communication and computation-efficient three-party authenticated key agreement protocol. Security and Communication Networks, 6(7), 854–863. Tan, Z. (2013). A communication and computation-efficient three-party authenticated key agreement protocol. Security and Communication Networks, 6(7), 854–863.
22.
go back to reference Jan, M., Nanda, P., Usman, M., & He, X. (2016). PAWN: A payload-based mutual authentication scheme for wireless sensor networks. Concurrency and Computation: Practice and Experience, 1, 1–10. Jan, M., Nanda, P., Usman, M., & He, X. (2016). PAWN: A payload-based mutual authentication scheme for wireless sensor networks. Concurrency and Computation: Practice and Experience, 1, 1–10.
23.
go back to reference Amin, R., & Bisis, G. P. (2016). A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Networks, 36(1), 58–80. Amin, R., & Bisis, G. P. (2016). A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Networks, 36(1), 58–80.
24.
go back to reference Das, A. K. (2016). A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks. Peer-to-peer Networking and Applications, 9(1), 223–244. Das, A. K. (2016). A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks. Peer-to-peer Networking and Applications, 9(1), 223–244.
25.
go back to reference Liu, Y., Dong, M., Ota, K., & Liu, A. (2016). ActiveTrust: Secure and trustable routing in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 11(9), 2013–2027. Liu, Y., Dong, M., Ota, K., & Liu, A. (2016). ActiveTrust: Secure and trustable routing in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 11(9), 2013–2027.
26.
go back to reference Bala, S., Sharma, G., & Verma, A. K. (2016). PF-ID-2PAKA: Pairing free identity-based two-party authenticated key agreement protocol for wireless sensor networks. Wireless Personal Communications, 87(3), 995–1012. Bala, S., Sharma, G., & Verma, A. K. (2016). PF-ID-2PAKA: Pairing free identity-based two-party authenticated key agreement protocol for wireless sensor networks. Wireless Personal Communications, 87(3), 995–1012.
27.
go back to reference Ray, S., & Bisis, G. P. (2013). Design of Mobile Public Key Infrastructure (M-PKI) using Elliptic Curve Cryptography. International Journal on Cryptography and Information Security (IJCIS), 3(1), 25–37. Ray, S., & Bisis, G. P. (2013). Design of Mobile Public Key Infrastructure (M-PKI) using Elliptic Curve Cryptography. International Journal on Cryptography and Information Security (IJCIS), 3(1), 25–37.
28.
go back to reference Ni, L., Chen, G., Li, J., & Hao, Y. (2016). Strongly secure identity-based authenticated key agreement protocols without bilinear pairings. Information Sciences, 67(368), 176–193.MATH Ni, L., Chen, G., Li, J., & Hao, Y. (2016). Strongly secure identity-based authenticated key agreement protocols without bilinear pairings. Information Sciences, 67(368), 176–193.MATH
29.
go back to reference Ray, S., & Bisis, G. P. (2014). Design of an efficient mobile health system for achieving HIPAA privacy-security regulations. International Journal of Wireless and Mobile Computing, 7(4), 378. Ray, S., & Bisis, G. P. (2014). Design of an efficient mobile health system for achieving HIPAA privacy-security regulations. International Journal of Wireless and Mobile Computing, 7(4), 378.
30.
go back to reference Ray, S., Bisis, G. P., & Dasgupta, M. (2016). Secure multi-purpose mobile-banking using elliptic curve cryptography. Wireless Personal Communications, 90(3), 1331–1354. Ray, S., Bisis, G. P., & Dasgupta, M. (2016). Secure multi-purpose mobile-banking using elliptic curve cryptography. Wireless Personal Communications, 90(3), 1331–1354.
31.
go back to reference Cao, X., Kou, W., & Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 180(15), 2895–2903.MathSciNetMATH Cao, X., Kou, W., & Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 180(15), 2895–2903.MathSciNetMATH
32.
go back to reference Lu, Y., Zhang, Q., Li, J., & Shen, J. (2016). Comment on a Certificateless One-Pass and Two-Party Authenticated Key Agreement Protocol. Information Sciences, 369(1), 184–187.MATH Lu, Y., Zhang, Q., Li, J., & Shen, J. (2016). Comment on a Certificateless One-Pass and Two-Party Authenticated Key Agreement Protocol. Information Sciences, 369(1), 184–187.MATH
33.
go back to reference Tsai, J. L., & Lo, Nai-Wei. (2016). Secure anonymous key distribution scheme for smart grid. IEEE Transactions on Smart Grid, 7(2), 906–914. Tsai, J. L., & Lo, Nai-Wei. (2016). Secure anonymous key distribution scheme for smart grid. IEEE Transactions on Smart Grid, 7(2), 906–914.
34.
go back to reference Mohammadali A., Haghighi M. S., Tadayon A., Mohammadinodooshan A. (2016) A Novel Identity-Based Key Establishment Method for Advanced Metering Infrastructure in Smart Grid, IEEE Transactions on Smart Grid, 1, 1–1. Mohammadali A., Haghighi M. S., Tadayon A., Mohammadinodooshan A. (2016) A Novel Identity-Based Key Establishment Method for Advanced Metering Infrastructure in Smart Grid, IEEE Transactions on Smart Grid, 1, 1–1.
35.
go back to reference Odelu, V., Das, A. K., & AdrijitGoswami, . (2016). SEAP: Secure and Efficient Authentication Protocol for NFC Applications using Pseudonyms. IEEE Transactions on Consumer Electronics, 62(1), 30–38. Odelu, V., Das, A. K., & AdrijitGoswami, . (2016). SEAP: Secure and Efficient Authentication Protocol for NFC Applications using Pseudonyms. IEEE Transactions on Consumer Electronics, 62(1), 30–38.
36.
go back to reference Hayashi, M., Tyagi, H., & Watanabe, S. (2016). Secret Key Agreement: General Capacity and Second-Order Asymptotics. IEEE Transactions on Information Theory, 62(7), 3796–3810.MathSciNetMATH Hayashi, M., Tyagi, H., & Watanabe, S. (2016). Secret Key Agreement: General Capacity and Second-Order Asymptotics. IEEE Transactions on Information Theory, 62(7), 3796–3810.MathSciNetMATH
37.
go back to reference Qiu, Y., & Ma, Maode. (2016). A Mutual Authentication and Key Establishment Scheme for M2M Communication in 6LoWPAN Networks”. IEEE Transactions on Industrial Informatics, 12(6), 2074–2085. Qiu, Y., & Ma, Maode. (2016). A Mutual Authentication and Key Establishment Scheme for M2M Communication in 6LoWPAN Networks”. IEEE Transactions on Industrial Informatics, 12(6), 2074–2085.
38.
go back to reference Liu, J. K., Baek, J., Zhou, J., Yang, Y., & Wong, J. W. (2010). Efficient Online/offline Identity-based Signature for Wireless Sensor Network. Internation Journal of Information Security, 9(4), 287–296. Liu, J. K., Baek, J., Zhou, J., Yang, Y., & Wong, J. W. (2010). Efficient Online/offline Identity-based Signature for Wireless Sensor Network. Internation Journal of Information Security, 9(4), 287–296.
39.
go back to reference Lou, D. C., & Huang, H.-F. (2011). Efficient Three-Party Password-based Key Exchange Scheme”. International Journal of Communication Systems, 24(4), 504–512.MathSciNet Lou, D. C., & Huang, H.-F. (2011). Efficient Three-Party Password-based Key Exchange Scheme”. International Journal of Communication Systems, 24(4), 504–512.MathSciNet
40.
go back to reference He, D., Chen, J., & Zhang, Rui. (2011). An efficient identity-based blind signature scheme without bilinear pairings. Computers and Electrical Engineering, 37(4), 444–450.MATH He, D., Chen, J., & Zhang, Rui. (2011). An efficient identity-based blind signature scheme without bilinear pairings. Computers and Electrical Engineering, 37(4), 444–450.MATH
41.
go back to reference Bing, C. H., Geng, Y., Tao, W. J., & Xiao, H. (2006). An authenticated identity-based key establishment and encryption scheme for wireless sensor networks. The Journal of China Universities of Posts and Telecommunications, 13(2), 31–38. Bing, C. H., Geng, Y., Tao, W. J., & Xiao, H. (2006). An authenticated identity-based key establishment and encryption scheme for wireless sensor networks. The Journal of China Universities of Posts and Telecommunications, 13(2), 31–38.
42.
go back to reference Oliveira, L. B., Dahab, R., Lopez, J., Daguano, F., & Loureiro, A. A. F. (2007). Identity-based encryption for sensor networks. The Proceedings of Pervasive Computing and Communications, 1, 290–294. Oliveira, L. B., Dahab, R., Lopez, J., Daguano, F., & Loureiro, A. A. F. (2007). Identity-based encryption for sensor networks. The Proceedings of Pervasive Computing and Communications, 1, 290–294.
43.
go back to reference Islam, S. K. H., & Bisis, G. P. (2015). A pairing-free identity-based two-party authenticated key agreement protocol for secure and efficient communication. Journal of King Saud University-Computer and Information Sciences, 29(1), 63–73. Islam, S. K. H., & Bisis, G. P. (2015). A pairing-free identity-based two-party authenticated key agreement protocol for secure and efficient communication. Journal of King Saud University-Computer and Information Sciences, 29(1), 63–73.
44.
go back to reference Oliveira, L. B., Aranha, D. F., Gouvea, C. P. L., Scott, M., Camara, D. F., Lopez, J., & Dahab, R. (2011). TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Communications, 34(3), 485–493. Oliveira, L. B., Aranha, D. F., Gouvea, C. P. L., Scott, M., Camara, D. F., Lopez, J., & Dahab, R. (2011). TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Communications, 34(3), 485–493.
45.
go back to reference Geng, Y., Chumming, R., Christian, V., Tao, W. J., & Bing, C. H. (2006). Identity-based key agreement and encryption for wireless sensor networks. The Journal of China Universities of Posts and Telecommunications, 13(4), 54–60. Geng, Y., Chumming, R., Christian, V., Tao, W. J., & Bing, C. H. (2006). Identity-based key agreement and encryption for wireless sensor networks. The Journal of China Universities of Posts and Telecommunications, 13(4), 54–60.
46.
go back to reference Yang, J.-H., & Chang, C.-C. (2009). An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Computers and Security, 28(3), 138–143. Yang, J.-H., & Chang, C.-C. (2009). An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Computers and Security, 28(3), 138–143.
47.
go back to reference Sadhukhan, D., Ray, S., Biswas, G. P., Khan, M. K., & Dasgupta, Mou. (2020). A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography. Journal of Supercomputing., 77, 1114–1151. Sadhukhan, D., Ray, S., Biswas, G. P., Khan, M. K., & Dasgupta, Mou. (2020). A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography. Journal of Supercomputing., 77, 1114–1151.
49.
go back to reference Simplicio, M. A., Jr., Silva, M. V. M., Alves, R. C. A., & Tiago, K. C. S. (2017). Lightweight and escrow-less authenticated key agreement for the internet of things. Computer Communications, 98(1), 43–51. Simplicio, M. A., Jr., Silva, M. V. M., Alves, R. C. A., & Tiago, K. C. S. (2017). Lightweight and escrow-less authenticated key agreement for the internet of things. Computer Communications, 98(1), 43–51.
50.
go back to reference Shyamala, R., & Shanmugam, V. (2013). An approach to secure leach using tesla based certificate. Life Science Journal, 10(2), 1018–1027. Shyamala, R., & Shanmugam, V. (2013). An approach to secure leach using tesla based certificate. Life Science Journal, 10(2), 1018–1027.
Metadata
Title
A Pairing Free Identity Based Two Party Authenticated Key Agreement Protocol Using Hexadecimal Extended ASCII Elliptic Curve Cryptography
Authors
Vivek Kumar
Sangram Ray
Mou Dasgupta
Muhammad Khurram Khan
Publication date
15-02-2021
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2021
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-08168-x

Other articles of this Issue 4/2021

Wireless Personal Communications 4/2021 Go to the issue