Skip to main content
Top
Published in: Cluster Computing 3/2019

27-12-2017

A security-enhanced mutual authentication scheme with privacy protected in wireless sensor networks

Authors: Haitao Yu, Liejun Wang

Published in: Cluster Computing | Special Issue 3/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In recent years, the debate on user privacy is becoming increasingly fierce. As wireless sensor networks (e.g.: electronic medical system and smart home systems) increasingly penetrate people’s lives, it is imperative to design an identity authentication scheme with user privacy protection for wireless sensor networks. At present, many researchers have given their user authentication schemes by using different methods for user privacy protection. Two factor authentication scheme is now considered a relatively high safety performance. In this paper, we analyze the two factor authentication scheme proposed by Nam et al., and find that the scheme still has defects. The most fatal problem is that the scheme does not provide sufficient protection for privacy in wireless sensor networks. Based on the work of Nam, we are a complement to the defects of the existing scheme. A random number is inserted into the user registration phase to change the identity of the user into a disguised identity and assign ECC key pairs to each sensor node, thus enhancing the security of the node authentication data. In formal analysis, we use BAN logic as our analysis tool to prove that our scheme achieves mutual authentication. Furthermore, we also give informal analysis for almost known attacks, the result shows that our proposed scheme could provide better security features. Finally, we implemented our authentication scheme on the RF chip CC2538, and measured the related execution time parameters. In order to obtain more security features, the proposed scheme is slightly higher than other schemes in terms of time complexity.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Jiang, Q., et al.: An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-Peer Netw. Appl. 8(6), 1070–1081 (2015)CrossRef Jiang, Q., et al.: An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-Peer Netw. Appl. 8(6), 1070–1081 (2015)CrossRef
3.
go back to reference Hu, J., Lu, J.: Anonymity authentication scheme based on smart card in wireless network. Comput. Eng. 38(1), 122–124 (2012) Hu, J., Lu, J.: Anonymity authentication scheme based on smart card in wireless network. Comput. Eng. 38(1), 122–124 (2012)
4.
go back to reference Aslam, M.U., et al.: A survey of authentication schemes in telecare medicine information systems. J. Med. Syst. 41(1), 26 (2017)CrossRef Aslam, M.U., et al.: A survey of authentication schemes in telecare medicine information systems. J. Med. Syst. 41(1), 26 (2017)CrossRef
5.
go back to reference Li, X., et al.: Secure and efficient two-factor user authentication scheme with user anonymity for network based E-health care applications. J. Med. Syst. 40(12), 12 (2016)CrossRef Li, X., et al.: Secure and efficient two-factor user authentication scheme with user anonymity for network based E-health care applications. J. Med. Syst. 40(12), 12 (2016)CrossRef
6.
go back to reference Das, M.L., Saxena, A., Gulati, V.P.: A dynamic ID-based remote user authentication scheme. IEEE Trans. Consum. Electron. 50(2), 629–631 (2007)CrossRef Das, M.L., Saxena, A., Gulati, V.P.: A dynamic ID-based remote user authentication scheme. IEEE Trans. Consum. Electron. 50(2), 629–631 (2007)CrossRef
7.
go back to reference Wang, Y.Y., et al.: A more efficient and secure dynamic ID-based remote user authentication scheme. Comput. Commun. 32(4), 583–585 (2009)CrossRef Wang, Y.Y., et al.: A more efficient and secure dynamic ID-based remote user authentication scheme. Comput. Commun. 32(4), 583–585 (2009)CrossRef
8.
go back to reference Khan, M.K., Kim, S.K., Alghathbar, K.: Cryptanalysis and security enhancement of a ’more efficient & secure dynamic ID-based remote user authentication scheme’. Comput. Commun. 34(3), 305–309 (2011)CrossRef Khan, M.K., Kim, S.K., Alghathbar, K.: Cryptanalysis and security enhancement of a ’more efficient & secure dynamic ID-based remote user authentication scheme’. Comput. Commun. 34(3), 305–309 (2011)CrossRef
9.
go back to reference Chen, H.M., Lo, J.W., Yeh, C.K.: An efficient and secure dynamic ID-based authentication scheme for telecare medical information systems. J. Med. Syst. 36(6), 3907–15 (2012)CrossRef Chen, H.M., Lo, J.W., Yeh, C.K.: An efficient and secure dynamic ID-based authentication scheme for telecare medical information systems. J. Med. Syst. 36(6), 3907–15 (2012)CrossRef
10.
go back to reference Jiang, Q., et al.: A privacy enhanced authentication scheme for telecare medical information systems. J. Med. Syst. 37(1), 9897 (2013)CrossRef Jiang, Q., et al.: A privacy enhanced authentication scheme for telecare medical information systems. J. Med. Syst. 37(1), 9897 (2013)CrossRef
11.
go back to reference Wu, Z.Y., et al.: A secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3), 1529–1535 (2012)CrossRef Wu, Z.Y., et al.: A secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3), 1529–1535 (2012)CrossRef
12.
go back to reference Chaudhry, S.A., et al.: Cryptanalysis and improvement of an improved two factor authentication protocol for telecare medical information systems. J. Med. Syst. 39(6), 11 (2015)CrossRef Chaudhry, S.A., et al.: Cryptanalysis and improvement of an improved two factor authentication protocol for telecare medical information systems. J. Med. Syst. 39(6), 11 (2015)CrossRef
13.
go back to reference Debiao, H., Jianhua, C., Rui, Z.: A more secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3), 1989–1995 (2012)CrossRef Debiao, H., Jianhua, C., Rui, Z.: A more secure authentication scheme for telecare medicine information systems. J. Med. Syst. 36(3), 1989–1995 (2012)CrossRef
14.
go back to reference Shen, H., et al.: A security-enhanced authentication with key agreement scheme for wireless mobile communications using elliptic curve cryptosystem. J. Supercomput. 72(9), 3588–3600 (2016)CrossRef Shen, H., et al.: A security-enhanced authentication with key agreement scheme for wireless mobile communications using elliptic curve cryptosystem. J. Supercomput. 72(9), 3588–3600 (2016)CrossRef
15.
go back to reference Nam, J., et al.: Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation. PLoS ONE 10(4), 21 (2015)CrossRef Nam, J., et al.: Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation. PLoS ONE 10(4), 21 (2015)CrossRef
16.
go back to reference Liu, X., Zhang, R.S., Liu, Q.D.: A temporal credential-based mutual authentication with multiple-password scheme for wireless sensor networks. PLoS ONE 12(1), 26 (2017)MathSciNet Liu, X., Zhang, R.S., Liu, Q.D.: A temporal credential-based mutual authentication with multiple-password scheme for wireless sensor networks. PLoS ONE 12(1), 26 (2017)MathSciNet
17.
go back to reference Reddy, A.G., et al.: A secure anonymous authentication protocol for mobile services on elliptic curve cryptography. IEEE Access 4, 4394–4407 (2016)CrossRef Reddy, A.G., et al.: A secure anonymous authentication protocol for mobile services on elliptic curve cryptography. IEEE Access 4, 4394–4407 (2016)CrossRef
18.
go back to reference Xue, K.P., Hong, P.L., Ma, C.S.: A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture. J. Comput. Syst. Sci. 80(1), 195–206 (2014)MathSciNetCrossRef Xue, K.P., Hong, P.L., Ma, C.S.: A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture. J. Comput. Syst. Sci. 80(1), 195–206 (2014)MathSciNetCrossRef
19.
go back to reference Lu, Y.R., et al.: An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography. Multimed. Tools Appl. 76(2), 1801–1815 (2017)CrossRef Lu, Y.R., et al.: An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography. Multimed. Tools Appl. 76(2), 1801–1815 (2017)CrossRef
20.
go back to reference Choi, Y., et al.: Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 14(6), 10081 (2014)CrossRef Choi, Y., et al.: Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 14(6), 10081 (2014)CrossRef
21.
go back to reference Jiang, Q., et al.: An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks. J. Netw. Comput. Appl. 76, 37–48 (2016)CrossRef Jiang, Q., et al.: An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks. J. Netw. Comput. Appl. 76, 37–48 (2016)CrossRef
22.
go back to reference Choi, Y., et al.: Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 14(6), 10081–10106 (2014)CrossRef Choi, Y., et al.: Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 14(6), 10081–10106 (2014)CrossRef
23.
go back to reference Yeh, H.-L., et al.: A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 11(5), 4767–4779 (2011)CrossRef Yeh, H.-L., et al.: A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 11(5), 4767–4779 (2011)CrossRef
Metadata
Title
A security-enhanced mutual authentication scheme with privacy protected in wireless sensor networks
Authors
Haitao Yu
Liejun Wang
Publication date
27-12-2017
Publisher
Springer US
Published in
Cluster Computing / Issue Special Issue 3/2019
Print ISSN: 1386-7857
Electronic ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-017-1575-z

Other articles of this Special Issue 3/2019

Cluster Computing 3/2019 Go to the issue

Premium Partner