Skip to main content
Top

2016 | OriginalPaper | Chapter

Authentication in Wireless Sensor Networks Using Dynamic Identity Based Signatures

Authors : S. D. Suganthi, R. Anitha, P. Thanalakshmi

Published in: Digital Connectivity – Social Impact

Publisher: Springer Nature Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A Wireless sensor network (WSN) is composed of a large number of sensor nodes, which perform multiple tasks, namely sensing, data processing and forwarding of observed data. WSNs nodes may possess sensitive data that are prone to various attacks. For such a network to be viable, integrity and authenticity should be provided to the data generated by the sensor nodes. For example, in military surveillance and enemy tracking applications, the localization system of the nodes is the target for many attackers. In such applications, the base station would broadcast the command for localization to all the sensor nodes in the field. The sensor nodes would respond to this query with the required data. Any compromised node at this point would generate false data and may lead to miscalculation of the localization process and incorrect decision making. Hence, a resilient authentication is necessary to authenticate a node. As a first step towards this objective, a lightweight identity based signature for authentication of the sensor nodes is proposed in this paper. The scheme uses “fingerprint”, i.e. a lifetime secure memory fraction in the sensor nodes as a parameter for signature generation. In addition, the parameters for fingerprints are generated dynamically and the computed fingerprint values are not stored permanently in the hardware. Because of these features, the sensor nodes can overcome identity based attack like Sybil attack. Also, it is impossible to read the contents of the sensor node even if the node is captured by the attacker. The security proof for this scheme is based on the Computational Diffie-Hellman assumption and proved in the random oracle model. On the computation point of view, the proposed scheme requires minimal operations in signing than the existing identity based signature approaches.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Al-Mahmud, A., Akhtar, R.: Secure sensor node authentication in wireless sensor networks. Int. J. Comput. Appl. 46(4), 10–17 (2012). Full text available Al-Mahmud, A., Akhtar, R.: Secure sensor node authentication in wireless sensor networks. Int. J. Comput. Appl. 46(4), 10–17 (2012). Full text available
2.
go back to reference Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515–532. Springer, Heidelberg (2005). doi:10.1007/11593447_28CrossRef Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515–532. Springer, Heidelberg (2005). doi:10.​1007/​11593447_​28CrossRef
3.
go back to reference Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268–286. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24676-3_17CrossRef Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268–286. Springer, Heidelberg (2004). doi:10.​1007/​978-3-540-24676-3_​17CrossRef
4.
go back to reference Benzaid, C., Lounis, K., Al-Nemrat, A., Badache, N., Alazab, M.: Fast authentication in wireless sensor networks. Future Gener. Comput. Syst. 55(C), 362–375 (2016)CrossRef Benzaid, C., Lounis, K., Al-Nemrat, A., Badache, N., Alazab, M.: Fast authentication in wireless sensor networks. Future Gener. Comput. Syst. 55(C), 362–375 (2016)CrossRef
6.
go back to reference Choon, J.C., Hee Cheon, J.: An identity-based signature from gap Diffie-Hellman groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2003). doi:10.1007/3-540-36288-6_2CrossRef Choon, J.C., Hee Cheon, J.: An identity-based signature from gap Diffie-Hellman groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2003). doi:10.​1007/​3-540-36288-6_​2CrossRef
7.
go back to reference Chen, C., Shih, T., Tsai, Y., Li, D.: A bilinear pairing-based dynamic key management, authentication for wireless sensor networks. J. Sens. 2015, 534657:1–534657:14 (2015) Chen, C., Shih, T., Tsai, Y., Li, D.: A bilinear pairing-based dynamic key management, authentication for wireless sensor networks. J. Sens. 2015, 534657:1–534657:14 (2015)
8.
go back to reference Di Pietro, R., Mancini, L.V., Mei, A.: Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wirel. Netw. 12(6), 709–721 (2006)CrossRef Di Pietro, R., Mancini, L.V., Mei, A.: Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks. Wirel. Netw. 12(6), 709–721 (2006)CrossRef
9.
10.
go back to reference Herranz, J.: Deterministic identity-based signatures for partial aggregation. Comput. J. 49(3), 322–330 (2006)CrossRef Herranz, J.: Deterministic identity-based signatures for partial aggregation. Comput. J. 49(3), 322–330 (2006)CrossRef
11.
12.
go back to reference Libert, B., Quisquater, J.-J.: The exact security of an identity based signature and its applications. IACR Cryptology ePrint Archive 2004:102 (2004) Libert, B., Quisquater, J.-J.: The exact security of an identity based signature and its applications. IACR Cryptology ePrint Archive 2004:102 (2004)
13.
go back to reference Ma, C., Weng, J., Zheng, D.: Fast digital signature schemes as secure as Diffie-Hellman assumptions. IACR Cryptology ePrint Archive 2007:19 (2007) Ma, C., Weng, J., Zheng, D.: Fast digital signature schemes as secure as Diffie-Hellman assumptions. IACR Cryptology ePrint Archive 2007:19 (2007)
14.
go back to reference Mishra, M.R., Kar, J., Majhi, B.: One-pass authenticated key establishment protocol on bilinear pairings for wireless sensor networks. In: 2014 International Conference on Privacy and Security in Mobile Systems, PRISMS 2014, Aalborg, Denmark, 11–14 May 2014, pp. 1–7. IEEE (2014) Mishra, M.R., Kar, J., Majhi, B.: One-pass authenticated key establishment protocol on bilinear pairings for wireless sensor networks. In: 2014 International Conference on Privacy and Security in Mobile Systems, PRISMS 2014, Aalborg, Denmark, 11–14 May 2014, pp. 1–7. IEEE (2014)
15.
go back to reference Narayan, S., Parampalli, U.: Efficient identity-based signatures in the standard model. IET Inf. Secur. 2(4), 108–118 (2008)CrossRef Narayan, S., Parampalli, U.: Efficient identity-based signatures in the standard model. IET Inf. Secur. 2(4), 108–118 (2008)CrossRef
16.
go back to reference Niu, X., Tan, C., Wei, C.: eFKM: an enhanced fingerprint-based key management protocol for wireless sensor networks. In: 2nd International Conference on Networking and Distributed Computing, pp. 299–303. IEEE (2011) Niu, X., Tan, C., Wei, C.: eFKM: an enhanced fingerprint-based key management protocol for wireless sensor networks. In: 2nd International Conference on Networking and Distributed Computing, pp. 299–303. IEEE (2011)
17.
go back to reference Niu, X., Zhu, Y., Cui, L., Ni, L.M.: FKM: a fingerprint-based key management protocol for soc-based sensor networks. In: Wireless Communications and Networking Conference, pp. 1–6. IEEE (2009) Niu, X., Zhu, Y., Cui, L., Ni, L.M.: FKM: a fingerprint-based key management protocol for soc-based sensor networks. In: Wireless Communications and Networking Conference, pp. 1–6. IEEE (2009)
18.
go back to reference Paterson, K.G.: Id-based signatures from pairings on elliptic curves. IACR Cryptology ePrint Archive 2002:4 (2002) Paterson, K.G.: Id-based signatures from pairings on elliptic curves. IACR Cryptology ePrint Archive 2002:4 (2002)
19.
go back to reference Sakai, R., Kasahara, M.: Id based cryptosystems with pairing on elliptic curve. IACR Cryptology ePrint Archive 2003:54 (2003) Sakai, R., Kasahara, M.: Id based cryptosystems with pairing on elliptic curve. IACR Cryptology ePrint Archive 2003:54 (2003)
20.
go back to reference Seshadri, A., Perrig, A., van Doorn, L., Khosla, P.: SWATT: software-based attestation for embedded devices. In: Security and Privacy, pp. 272–282. IEEE (2004) Seshadri, A., Perrig, A., van Doorn, L., Khosla, P.: SWATT: software-based attestation for embedded devices. In: Security and Privacy, pp. 272–282. IEEE (2004)
21.
go back to reference Shim, K., Lee, Y., Park, C.: EIBAS: an efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Netw. 11(1), 182–189 (2013)CrossRef Shim, K., Lee, Y., Park, C.: EIBAS: an efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Netw. 11(1), 182–189 (2013)CrossRef
22.
go back to reference Tso, R., Gu, C., Okamoto, T., Okamoto, E.: Efficient ID-based digital signatures with message recovery. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, vol. 4856, pp. 47–59. Springer, Heidelberg (2007). doi:10.1007/978-3-540-76969-9_4CrossRef Tso, R., Gu, C., Okamoto, T., Okamoto, E.: Efficient ID-based digital signatures with message recovery. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, vol. 4856, pp. 47–59. Springer, Heidelberg (2007). doi:10.​1007/​978-3-540-76969-9_​4CrossRef
23.
go back to reference Zhang, J., Shankaran, R., Orgun, M.A., Sattar, A., Varadharajan, V.: A dynamic authentication scheme for hierarchical wireless sensor networks. In: Sénac, P., Ott, M., Seneviratne, A. (eds.) MobiQuitous 2010. LNICSSITE, vol. 73, pp. 186–197. Springer, Heidelberg (2012). doi:10.1007/978-3-642-29154-8_16CrossRef Zhang, J., Shankaran, R., Orgun, M.A., Sattar, A., Varadharajan, V.: A dynamic authentication scheme for hierarchical wireless sensor networks. In: Sénac, P., Ott, M., Seneviratne, A. (eds.) MobiQuitous 2010. LNICSSITE, vol. 73, pp. 186–197. Springer, Heidelberg (2012). doi:10.​1007/​978-3-642-29154-8_​16CrossRef
Metadata
Title
Authentication in Wireless Sensor Networks Using Dynamic Identity Based Signatures
Authors
S. D. Suganthi
R. Anitha
P. Thanalakshmi
Copyright Year
2016
Publisher
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-10-3274-5_13

Premium Partner