Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks
Abstract
:1. Introduction
2. Preliminaries
2.1. Elliptic Curve Cryptosystem
2.2. Threat Assumptions
- An adversary can be either a user, gateway, or sensor node. Any registered user can act as an adversary.
- An adversary can eavesdrop every communication in a public channel, thereby capturing any message exchanged between a user and gateway or sensor node.
- An adversary has the ability to alter, delete or reroute the captured message.
- Information can be extracted from the smart card by examining the power consumption of the card.
2.3. Fuzzy Extractor
- if is reasonably close to
3. Review of Park et al.’s Authentication Scheme
3.1. Registration Phase
- computes , and . then sends to the gateway .
- Upon receiving , from , computes the authentication parameters as:
- stores and the authentication parameters; , , , in the smart card . then issues to through a secure channel.
- After receiving the smart card from , stores in the smart card.
3.2. Login and Authentication Phase
- enters and imprints biometric template . then computes , and using fuzzy extraction, and compares with as:
- generates a random number and computes and as:
- picks up and computes and as:then sends the login request message , , , , to .
- After receiving , retrieves and verifies . If this holds, computes , , and , and compares with as:If this holds, verifies the legitimacy of .
- picks up and computes , and ,then sends the authentication message , , , to .
- When receiving from , retrieves , and verifies . If this holds, verifies the validity of by comparing it with to check the legitimacy of . After that, computes , and decrypts using . then checks the validity of the received by comparing as:
- generates a random number and computes , and a session key . then picks up and computes , as:hence sends , , , to .
- Upon receiving , retrieves , and checks the sameness of . then computes and as:Only the legitimate can compute and . then accepts . Finally, and can communicate securely using the common .
3.3. Revocation or Reissue Phase
- who wants to revoke and reissue a smart card inputs the previous identity and the new identity to prevent adversaries from registering with the same identity . Then, imprints biometric template and computes , and .
- computes and sends the revocation/reissue request message , , , to .
- computes , and checks the legitimacy of the user as:
- If this holds, revokes and records it on the revocation look-up table. Then, computes new authentication parameters , and as:
- stores and the new authentication parameters; , , , in the smart card . then reissues to through a secure channel.
- stores in the smart card.
4. Cryptanalysis of Park et al.’s Authentication Scheme
4.1. User Impersonation Attack
- Let be an active adversary who is he/she legal user and owns a smart card to extract information , , , , .
- then imprints one’s biometric template and computes and .
- generates a random number , and selects any identity . then computes login request message as:then sends the login request message , , , , to .
- When receiving , retrieves and verifies . If this holds, computes , , , and compares with as:If this holds and does exist in the database, the gateway continues to proceed the scheme without detected. Otherwise, selects another identity nominee and performs the same processes until he/she locates the valid identity.
- picks up and computes , and :then sends the authentication message , , , to .
- Upon receiving from , retrieves and verifies . If this holds, verifies the validity of by comparing it with to check the legitimacy of . After that, computes and decrypts using . then checks the validity of the received by comparing as
- generates a random number and computes , and a session key . then computes , as:
- After receiving , retrieves , and checks the sameness of . Then, computes and as:Lastly, and “successfully” agree on a session key . Unfortunately, the sensor mistakenly believes that he/she is communicating with the legitimate user .
4.2. Sensor Node Impersonation Attack
- After receiving from , generates a random number and computes , , , and a session key as:
- Upon receiving from , retrieves and checks the sameness of . Then, computes and as:Lastly, and “successfully” agree on a session key . Unfortunately, the user mistakenly believes that he/she is communicating with the legitimate sensor .
4.3. Illegal Smart Card Revocation/Reissue Attack
- Suppose owns a smart card to extract information , , , , and obtains the identity of the legitimate user by using a user impersonation attack.
- Next, imprints the personal biometric information at the sensor. The sensor hence sketches and extracts , from , .
- computes and and sends the revocation/reissue request message , , , to .
- computes , , and checks the legitimacy of the user as:
- If this holds, revokes and records it on the revocation look-up table. Then, computes new authentication parameters , and as:
- stores the new authentication parameters , , , in the smart card . then reissues to through a secure channel.
- stores in the smart card.
5. The Proposed Scheme
5.1. Registration Phase
- The sensor sketches , extracts , from , , and stores in the memory. then sends , to over a secure channel.
- When receiving the registration request message , from , the gateway computes the authentication parameters as:
- stores the authentication parameters , , , in the smart card . hence issues to via a secure channel.
- Lastly, stores in the smart card.
5.2. Login and Authentication Phase
- inserts his/her smart card into the card reader, inputs the identity , and imprints the personal biometrics at the sensor.
- The sensor then sketches and extracts from , . Then, computes and using fuzzy extraction and compares with as:
- generates random numbers and and hence computes
- Upon receiving a login request message from , retrieves and verifies . If this is true, computes , , and and compares with and with as:If this holds, verifies the legitimacy of .
- computes , and ,
- When receiving the authentication message from , retrieves and verifies . If this is true, verifies the validity of by comparing it with to check the legitimacy of . After that, computes , and decrypts using . Then, checks the validity of the received by comparing the computed as
- generates a random number and computes , , , and a session key as:
- After receiving response message , , , from , computes and checks whether is equal to :The legitimate user can only compute and . and can communicate securely using the common session key .
5.3. Revocation or Reissue Phase
- If wants to revoke and reissue a smart card, he/she inserts his/her smart card into the card reader, inputs the previous identity and the new identity to prevent adversaries from registering with the same identity , and then imprints the personal biometrics at the sensor.
- The sensor then sketches and extracts from , . Then, computes and using fuzzy extraction,
- computes and sends the revocation/reissue request message , , , to over a secure channel.
- first checks whether is the same as or not. If they are different, computes , and checks the legitimacy of the user as:
- If this is true, revokes and records it on the revocation look-up table. Then, computes new authentication parameters , and as:
- stores and the new authentication parameters , , , in the smart card . then reissues to through a secure channel.
- stores in the smart card.
6. Security Analysis
6.1. Formal Security Analysis
- Given the , it is not possible to find out computationally about such that .
- Given the , it is not possible to find out computationally about another , such that .
- It is not possible to find out computationally about a pair , , with , such that .
Algorithm 1 |
1. Eavesdrop login request message , , , , , during the login phase. 2. Call the Reveal oracle. Let , , , , Reveal() 3. if ( == ) then 4. Accept , , , as the correct of user 5. Call the Reveal oracle. Let ( Reveal() 6. Call the Reveal oracle. Let ( Reveal() 7. if ( == ) then 8. Accept the as the correct of user 9. Call the Reveal oracle. Let , , Reveal() 10. Compute 11. if ( == ) then 12. Accept , as the correct secret key x, y of gateway node 13. return 1(Success) 14. else 15. return 0 16. else 17. return 0 18. end if 19. else 20. return 0 21. end if |
6.2. Simulation for Formal Security Verification Using the AVISPA Tool
- agent : The agent denotes a principal name. The intruder always has the special identifier i.
- symmetric_key : The symmetric_key is the key for a symmetric-key cryptosystem.
- text : The text values are often used as nonces. They can also be applied for messages.
- nat : The nat is used for denoting the natural numbers in non-message contexts.
- const : This type represents constants.
- hash_func : The base type hash_func represents cryptographic one-way hash functions.
Algorithm 2 Role specification for user |
role user (Ui, GW, Sj: agent, SKug, SKus: symmetric_key, H, F: function, SND, RCV: channel (dy)) played_by Ui def= local State : nat, IDi, Ri, P, Ai, Mi, Ni, Vi: text, AIDi, R1, R2, Xi, Ci, Di, M1, M2, M3, Ti, Rs: text, RM, Yi, Vs, Ts, Gx, Gy, Kus: text init State := 0 transition 0. State = 0 ∧ RCV(start) =|> State’:= 5 ∧ Ai’ := H(Ri) ∧ secret(Ri, scrt0, Ui) ∧ secret(IDi, scrt1, {Ui, GW}) ∧ SND({IDi.Ai’}_SKug) 5. State = 2 ∧ RCV({Mi’.Ni’.Vi’}_SKug.P’) =|> State’:= 8 ∧ R1’:=new() ∧ R2’:=new() ∧ Ti’:=new() ∧ Xi’:=F(R1’.P’) ∧ Di’:=xor(Mi’, Ai’) ∧ AIDi’:=xor(IDi, H(R2’)) ∧ M1’:=xor(R2’, Di’) ∧ M2’:=H(AIDi’.Di’.Xi’.R2’.Ti’) ∧ M3’:=xor(Ni’, F(R1’.F(Gx’.P))) ∧ secret({Gx’, Gy’}, scrt2, GW) ∧ SND(AIDi’, Xi’, M1’, M2’, M3’, Ti’) ∧ witness(Ui, Sj, ui_sj_r1, R1’) 8. State = 8 ∧ RCV({RM’.Yi’.Vs’.Ts’}_SKug.P’) =|> State’:= 9 ∧ Vs’:=H(AIDi’.Xi’.Yi’.RM’.Ts’) ∧ Kus’:= F(R1’.F(Rs’.P)) ∧ SKus’:=H(AIDi’.Kus’.Ts’) ∧ witness(Ui, GW, ui_gw_r2, R2’) ∧ request(Sj, Ui, sj_ui_rs, Rs’) end role |
Algorithm 3 Role specification for gateway |
role gateway (Ui, GW, Sj: agent, SKug, SKgs, Kg: symmetric_key, H, F: function, SND, RCV: channel (dy)) played_by GW def= local State : nat, IDi, R1, R2, Ri, P, Ai, Mi, Ni, Vi, Rs: text, AIDi, SIDj, Ks, Xi, Ci, Di, M1, M2, M3, Ti: text, Cg, Tg, Wg, Gx, Gy: text init State := 1 transition 1. State = 1 ∧ RCV({IDi.Ai’}_SKug) =|> State’:= 6 ∧ Ci’:= H(IDi.Gx’.Gy’) ∧ P’:=new() ∧ Di’:=H(Ci’) ∧ Mi’:=xor(Di’, H(Ri)) ∧ Ni’:=xor(Gx’, Ci’, Gy’) ∧ Vi’:=H(IDi.H(Ri)) ∧ secret({Gx’, Gy’}, scrt2, GW) ∧ SND({Mi’.Ni’.Vi’}_SKug.P’) 3. State = 3 ∧ RCV({SIDj}_SKgs) =|> State’:= 6 ∧ Ks’:=H(SIDj.Gy’) ∧ SND({Ks’}_SKgs.P’) 6. State = 6 ∧ RCV(AIDi’.Xi’.M1’.M2’.M3’.Ti’) =|> State’:= 9 ∧ Tg’ = new() ∧ Di’:=H(xor(M3’, F(R1’.F(Gx’.P)), Gx’, Gy’)) ∧ R2’:=xor(M1’, Di’) ∧ IDi’:=xor(AIDi’, H(R2’)) ∧ Kg’:=H(H(SIDj’.Gy’).Tg’) ∧ Cg’:={AIDi’.R2’.Xi’}_Kg’ ∧ Wg’:=H(H(SIDj’.Gy’).AIDi’.Cg’.Tg’) ∧ secret({Gx’, Gy’}, scrt2, GW) ∧ secret(H(SIDj’.Gy’), scrt4, {GW, Sj}) ∧ SND(AIDi’.Cg’.Tg’.Wg’) ∧ request(Ui, Sj, ui_sj_r1, R1’) end role |
Algorithm 4 Role specification for sensor |
role sensor (Ui, GW, Sj: agent, SKgs, Kg, SKus: symmetric_key, H, F: function, SND, RCV: channel (dy)) played_by Sj def= local State : nat, IDi, Ri, P, Ai, Mi, Ni, Vi, R1, R2: text, AIDi, SIDj, Ks, Xi, Ci, M1, M2, M3, Ti: text, Cg, Tg, Wg: text, RM, Yi, Vs, Ts, Gx, Gy, Rs, Kus:text init State := 2 transition 2. State = 2 ∧ RCV(start) =|> State’:= 4 ∧ SND({SIDj}_SKgs.P’) 4. State = 4 ∧ RCV({H(SIDj.Gy’)}_SKgs.P’) =|> State’:= 7 ∧ secret({Gx’, Gy’}, scrt2, GW) 7. State = 7 ∧ RCV(AIDi’.Xi’.M1’.M2’.M3’.Ti’) =|> State’:= 10∧ Kg’:=H(H(SIDj’.Gy’).Tg’) ∧ Kus’:=F(R1’.F(Rs’.P)) ∧ Yi’:=F(Rs’.P) ∧ Ts’:=new() ∧ SKus’:=H(AIDi’.Kus’.Ts’) ∧ RM’:=new() ∧ Vs’:=H(AIDi’.Xi’.Yi’.RM’.Ts’) ∧ SND(RM’, Yi’, Vs’, Ts’) ∧ secret(H(SIDj.Gy’), scrt4, {GW, Sj}) ∧ witness(Sj, Ui, sj_ui_rs, Rs’) ∧ request(Ui, Sj, ui_sj_r1, R1’) end role |
Algorithm 5 Role specification for session, goal and environment |
role session(Ui, GW, Sj: agent, SKug, SKus, SKgs, Kg: symmetric_key, H, F: function) def= local Z1, Z2, Z3, S1, S2, S3: channel (dy) composition user(Ui, GW, Sj, SKug, SKus, H, F, Z1, S1) ∧ gateway(Ui, GW, Sj, SKug, SKgs, Kg, H, F, Z2, S2) ∧ sensor(Ui, GW, Sj, SKgs, Kg, SKus, H, F, Z3, S3) end role role environment() def= const ui, gw, sj : agent, skug, skgs, skus, kg : symmetric_key, h, f : function, aidi, sidj, p, xi : text, xi, m1, m2, m3, ti : text, cg, tg, wg : text, rm, yi, vs, ts : text, ui_sj_r1, ui_gw_r2, sj_ui_rs : protocol_id, scrt0, scrt1, scrt2, scrt3, scrt4 : protocol_id intruder_knowledge = {ui, gw, sj, h, f, p, aidi, sidj, xi, m1, m2, m3, ti, cg, tg, wg, rm, yi, vs, ts} composition session(ui, gw, sj, skug, skgs, kg, skus, h, f) end role goal secrecy_of scrt0 secrecy_of scrt1 secrecy_of scrt2 secrecy_of scrt3 secrecy_of scrt4 authentication_on ui_sj_r1 authentication_on ui_gw_r2 authentication_on sj_ui_rs end goal |
Algorithm 6 Role specification for session, goal and environment |
SUMMARY SAFE DETAILS BOUNDED_NUMBER_OF_SESSIONS PROTOCOL /home/span/span/testsuite/results/testrv.if GOAL As Specified BACKEND CL-AtSe STATISTICS Analysed : 1 states Reachable : 0 states Translations: 0.03 s Computation: 0.00 s |
6.3. Informal Security Analysis
6.3.1. User Anonymity
6.3.2. Mutual Authentication
6.3.3. Message Confidentiality
6.3.4. Perfect Forward Secrecy
6.3.5. User Impersonation Attack
6.3.6. Gateway or Sensor Node Impersonation Attack
6.3.7. Illegal Smart Card Revocation/Reissue Attack
6.3.8. Session Key Exposure by GW
6.3.9. Denial of Service Attack
6.3.10. User Verification Problem
6.3.11. Stolen Verifier Attack
6.3.12. Replay Attack
7. Performance Analysis
8. Conclusions
Acknowledgments
Author Contributions
Conflicts of Interest
References
- Yick, J.; Mukherjee, B.; Ghosal, D. Wireless sensor network survey. Comput. Netw. 2008, 52, 2292–2330. [Google Scholar] [CrossRef]
- Watro, R.; Kong, D.; Cuti, S.; Gardiner, C.; Lynn, C.; Kruus, P. TinyPK: Securing sensor networks with public key technology. In Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, Washington, DC, USA, 25 October 2004; pp. 59–64. [Google Scholar]
- Wong, K.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, Taichung, Taiwan, 5–7 June 2006; Volume 1, pp. 1–8. [Google Scholar]
- Tseng, H.; Jan, R.; Yang, W. An improved dynamic user authentication scheme for wireless sensor networks. In Proceedings of the Global Telecommunications Conference, Washington, DC, USA, 26–30 November 2007; pp. 986–990. [Google Scholar]
- Das, M. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
- He, D.; Gao, Y.; Chan, S.; Chen, C.; Bu, J. An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc Sens. Wirel. Netw. 2010, 10, 361–371. [Google Scholar]
- Khan, H.; Alghathbar, K. Cryptanalysis and security improvements of ‘two-factor user authentication in wireless sensor networks’. Sensors 2010, 10, 2450–2459. [Google Scholar] [CrossRef] [PubMed]
- Chen, T.; Shih, W. A robust mutual authentication protocol for wireless sensor networks. ETRI J. 2010, 32, 704–712. [Google Scholar] [CrossRef]
- Yuan, J.; Jiang, C.; Jiang, Z. A biometric-based user authentication for wireless sensor networks. Wuhan Univ. J. Nat. Sci. 2010, 15, 272–276. [Google Scholar] [CrossRef]
- Yoon, E.; Yoo, K. A new biometric-based user authentication scheme without using password for wireless sensor networks. In Proceedings of the 20th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative, Paris, France, 27–29 June 2011; pp. 279–284. [Google Scholar]
- He, D.; Zhang, Y.; Chen, J. Robust biometric-based user authentication scheme for wireless sensor networks. IACR Cryptol. ePrint Arch. 2012, 2012, 203–217. [Google Scholar]
- Yoon, E.; Kim, C. Advanced biometric-based user authentication scheme for wireless sensor networks. Sens. Lett. 2013, 11, 1836–1843. [Google Scholar] [CrossRef]
- Choi, Y.; Lee, Y.; Won, D. Security improvement on biometric based authentication scheme for wireless sensor networks using fuzzy extraction. Int. J. Distrib. Sens. Netw. 2016, 2016, 1–16. [Google Scholar] [CrossRef]
- Park, Y.; Lee, S.; Kim, C.; Park, Y. Secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. Int. J. Distrib. Sens. Netw. 2016, 12, 1–11. [Google Scholar] [CrossRef]
- Koblitz, N. Elliptic curve cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
- Miller, V. Use of elliptic curves in cryptography. Adv. Cryptol. 1985, 218, 417–426. [Google Scholar]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Moon, J.; Choi, Y.; Jung, J.; Won, D. An improvement of robust biometrics-based authentication and key agreement scheme for multi-server environments using smart cards. PLoS ONE 2015, 10, 1–15. [Google Scholar] [CrossRef] [PubMed]
- Choi, Y.; Lee, D.; Kim, J.; Jung, J.; Nam, J.; Won, D. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2014, 14, 10081–10106. [Google Scholar] [CrossRef] [PubMed]
- Kocher, P.; Jaffe, J.; Jun, B.; Rohatgi, P. Introduction to differential power analysis. J. Cryptogr. Eng. 2011, 1, 1–23. [Google Scholar] [CrossRef]
- Das, A. A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. Int. J. Commun. Syst. 2015, 2015, 1–25. [Google Scholar] [CrossRef]
- Wang, C.; Zhang, X.; Zheng, Z. Cryptanalysis and improvement of a biometric-based multi-server authentication and key agreement scheme. PLoS ONE 2016, 11, 1–25. [Google Scholar] [CrossRef] [PubMed]
- Dodis, Y.; Kanukurthi, B.; Katz, J.; Smith, A. Robust fuzzy extractors and authenticated key agreement from close secrets. IEEE Trans. Inf. Theory 2013, 58, 6207–6222. [Google Scholar] [CrossRef]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 523–540. [Google Scholar]
- Das, A. A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communication. Netw. Sci. 2013, 2, 12–27. [Google Scholar] [CrossRef]
- Von Oheimb, D. The high-level protocol specification language hlpsl developed in the eu project avispa. In Proceedings of the Applied Semantics 2005 Workshop, Frauenchiemsee, Germany, 12–15 September 2005; pp. 1–17. [Google Scholar]
- Avispa Tool Documentation. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 28 March 2016).
- Zhu, H.; Hao, X. A provable authenticated key agreement protocol with privacy protection using smart card based on chaotic maps. Nonlinear Dyn. 2015, 81, 311–321. [Google Scholar] [CrossRef]
- Nam, J.; Kim, M.; Park, J.; Lee, Y.; Won, D. A provably-secure ECC-based authentication scheme for wireless sensor networks. Sensors 2014, 14, 21023–21044. [Google Scholar] [CrossRef] [PubMed]
- Park, Y.; Park, Y. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 2016, 16, 2123. [Google Scholar] [CrossRef] [PubMed]
Term | Description |
---|---|
user i | |
adversary | |
biometric template of | |
encryption or decryption with key k | |
gateway node | |
cyclic groups of order q | |
hash function | |
long-term secret of generated by | |
actual identity of | |
P | generator of |
, , | random number generated by |
random number generated by | |
sensor node j | |
smart card of user | |
identity of | |
time stamp | |
i-th update phase | |
two master keys of | |
Response to the query message | |
‖ | concatenation operation |
⊕ | bitwise XOR operation |
Features | Yoon and Kim | Choi et al. | Park et al. | The Proposed |
---|---|---|---|---|
[12] | [13] | [14] | ||
Provides user anonymity | N/A | × | ◯ | ◯ |
Provides mutual authentication | ◯ | ◯ | ◯ | ◯ |
Provides message confidentiality | ◯ | ◯ | ◯ | ◯ |
Provides perfect forward secrecy | N/A | ◯ | ◯ | ◯ |
Resists insider attack | ◯ | × | ◯ | ◯ |
Resists impersonation attack | ◯ | × | × | ◯ |
Resists illegal smart card revocation/reissue attack | × | × | × | ◯ |
Resists biometric recognition error | × | ◯ | ◯ | ◯ |
Resists session key exposure by gateway | × | ◯ | ◯ | ◯ |
Resists denial of service attack | × | ◯ | ◯ | ◯ |
Resists user verification problem | × | ◯ | ◯ | ◯ |
Resists stolen verifier attack | ◯ | ◯ | ◯ | ◯ |
Resists replay attack | ◯ | ◯ | ◯ | ◯ |
Security factor | Two-factor | Two-factor | Two-factor | Two-factor |
Phases | Choi et al. | Park et al. | Nam et al. | Park et al. | The Proposed | |
---|---|---|---|---|---|---|
[13] | [14] | [29] | [30] | |||
Registration | + | + | + | + | ||
3 | 2 + | + + | 5 | + 3 | ||
- | - | - | - | - | ||
Login and authentication | + + + 2 | + + 2 | 3 + 3 + + | 10 + + 2 | + + 3 | |
10 + 2 | 7 + 2 | + 2 + + 3 | 11 | 6 + + | ||
6 + + 2 | 4 + + 2 | + 2 + 2 | 4 + 2 | 4 + + 2 | ||
Revocation and reissue | + | + | - | - | + | |
3 | 2 + | - | - | 5 | ||
- | - | - | - | - | ||
Total cost | 34 + 3 | 23 + 3 | 7 + 4 | 31 + 2 | 26 + 3 | |
+ 4 + 4 | + 5 + 4 | + 7 + 6 | + 4 | + 2 + 6 |
© 2017 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Moon, J.; Lee, D.; Lee, Y.; Won, D. Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks. Sensors 2017, 17, 940. https://doi.org/10.3390/s17050940
Moon J, Lee D, Lee Y, Won D. Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks. Sensors. 2017; 17(5):940. https://doi.org/10.3390/s17050940
Chicago/Turabian StyleMoon, Jongho, Donghoon Lee, Youngsook Lee, and Dongho Won. 2017. "Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks" Sensors 17, no. 5: 940. https://doi.org/10.3390/s17050940
APA StyleMoon, J., Lee, D., Lee, Y., & Won, D. (2017). Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks. Sensors, 17(5), 940. https://doi.org/10.3390/s17050940