SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks
Abstract
:1. Introduction
- Three-factor security: The protocol must meet the three-factor security to protect the legitimate user’s privacy.
- Preventing well-known attacks: The protocol for WSN must be secure against potential attacks, including smart card stolen, masquerade, privileged insider, man-in-the-middle (MITM) attacks, and so on.
- Preventing sensor node capture attack: Even if some sensors are captured by a malicious adversary, it is hard for an adversary to pretend to be other sensors.
- Preventing offline password guessing attack: The protocol must prevent the guessing of the legitimate user’s real password if a malicious adversary either intercepts the transmitted messages or approaches smart card contents.
- Preventing smart card stolen attack: In this attack it is assumed that a malicious adversary can attain the stored secret parameters on the smart card, thus the knowledge of attained parameters should not be enough for the malicious adversary to attain useful information to masquerade a legal user.
- Preventing privileged insider attack: The protocol must be secure to privileged insider attacks where the insider having privileges in the database may access the secret credentials and misuse the contents.
- Anonymity and untraceability: A malicious adversary cannot reveal and trace the real identity of a legitimate user.
- User authentication and key agreement: The protocol must mutually authenticate among entities and successfully establish a secure session key.
- Confidentiality: All transmitted messages communicated between the participants must be safely transmitted using a secret credential so that only legal participants can verify the message.
1.1. Contributions and Motivations
- We propose a secure and lightweight authentication protocol for WSN to resolve the security problems of Mo and Chen’s scheme utilizing secret parameters and biometrics.
- According to the security and performance analysis, we show that the proposed SLUA-WSN achieves better security along with more features, and provides efficient computational, communication, and storage overheads as compared with related schemes.
- Authentication and key agreement protocols for WSN are susceptible to well-known attacks, including sensor node capture, masquerade, and replay attacks.
- Authentication and key agreement protocols for WSN should provide useful convenience for legitimate users and take into account the security requirements.
- Secure and efficient user authentication protocols are essential in WSN, which take into account limitations for resource-constrained smart devices in terms of memory and battery capacity.
1.2. Organization
2. Related Works
3. Preliminaries
3.1. Fuzzy Extractor
- 1.
- : After users imprint the biometric input , generates a consistent random string and a random auxiliary string , which is a probabilistic function.
- 2.
- : When a noisy biometric is imprinted, reproduces using value , where is public reproduction value related with .
3.2. Attacker Model
3.3. System Model
4. Review of Mo and Chen’s Scheme
Password Update Process
- Step 1:
- inputs and the old and imprints , and inserts the smartcard () in the reader. After that, the calculates , , and mod t and checks whether holds. If the condition is false, the communication is aborted.
- Step 2:
- inputs a new , computes mod t, , and replaces () with ().
5. Security Flaws of Mo and Chen’s Scheme
5.1. Masquerade Attack
- Step 1:
- A first calculates , , , and . After that, the generates the two random numbers , and computes , , , and . The sends to the over wireless networks.
- Step 2:
- Upon getting the , the verifies the validity of . If it is equal, the computes , , , and . Then, the checks . If it is correct, the computes , and . Next, the sends to the .
- Step 3:
- After getting the , the verifies the . If it is equal, the calculates and decrypts to get (). After that, the calculates and then checks . If the condition is equal, the selects a random number and timestamp . Then, computes , , and . Finally, sends to the .
- Step 4:
- Upon getting the , the verifies the validity of . If the condition is equal, the calculates and verifies . If the condition is valid, the selects and calculates and . Finally, sends to the .
- Step 5:
- After getting the , the checks the and calculates and checks . If it is equal, the computes and .
5.2. Session Key Exposure Attack
5.3. Anonymity and Untraceability
5.4. Mutual Authentication
6. Proposed Scheme
6.1. Pre-Deployment Process
- Step 1:
- selects a unique identity for sensors and computes . Finally, sends to the over a secure communication.
- Step 2:
- Upon receiving the messages, the stores them in secure memory.
6.2. User Registration Process
- Step 1:
- inputs the and and imprints biometric . Then, the computes = and , and sends to the over a secure communication.
- Step 2:
- After reception of messages, the generates a random nonce and calculates , , and , and then stores in secure database. After that, the stores in the smart card and issues it to the .
6.3. Authentication Process
- Step 1:
- first inserts the smart card and inputs and . Then, the imprints and computes =, , , and , and then checks . If the condition is valid, the generates a random nonce and a timestamp . The computes , , and , and sends to the over an insecure channel.
- Step 2:
- Upon reception of messages, the checks the validity of and calculates , , and and then, checks . If the condition is correct, the calculates and , and sends to the .
- Step 3:
- After reception of messages, the checks the validity of and computes and and checks . If it is valid, the generates a random nonce and timestamp and calculates , , , and , and then sends to the over an insecure channel.
- Step 4:
- Upon reception of messages, the checks the validity of and calculates and , and checks . If it is valid, the generates a timestamp and computes , , , and and sends to the .
- Step 5:
- After reception of messages, the checks the validity of and computes and , and then checks . If the condition is valid, the computes and , and checks . If the condition is correct, the computes , and and replaces with . Consequently, the , the and are mutually authenticated successfully.
6.4. Password Change Process
- Step 1:
- inputs and and imprints biometric . After that, the computes = and and then sends to the over a secure communication.
- Step 2:
- Upon reception of messages, the calculates and and sends authentication message to the .
- Step 3:
- After reception of messages, the chooses a new and imprints a new . Then, the calculates = and and sends to the over a secure channel.
- Step 4:
- Upon reception of messages, the calculates and and then replaces with successfully.
7. Security Analysis
7.1. Informal Security Analysis
7.1.1. Masquerade Attack
7.1.2. Replay Attack
7.1.3. Sensor Node Capture Attack
7.1.4. Privileged Insider Attack
7.1.5. Anonymity and Untraceability
7.1.6. Mutual Authentication
7.2. Security Properties
7.3. Formal Security Analysis Using Ban Logic
7.3.1. Rules of Ban Logic
- 1.
- Message meaning rule:
- 2.
- Nonce verification rule:
- 3.
- Jurisdiction rule:
- 4.
- Freshness rule:
- 5.
- Belief rule:
7.3.2. Goals
- Goal 1:
- Goal 2:
- Goal 3:
- Goal 4:
7.3.3. Idealized Forms
- :
- :
- :
- :
- :
- :
- :
- :
7.3.4. Assumptions
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
7.3.5. Proof Using Ban Logic
- Step 1:
- According to , we could get the following,
- Step 2:
- Using and with “message meaning rule”, the following is obtained,
- Step 3:
- Using and with “freshness rule”, the following is obtained,
- Step 4:
- From and with “nonce verification rule”, we could get
- Step 5:
- According to , we could get
- Step 6:
- Using the and with “message meaning rule”, the following is obtained,
- Step 7:
- Now, using and with “freshness rule”, we could get
- Step 8:
- Utilizing and with “nonce verification rule”, the following is obtained,
- Step 9:
- According to , we could get the following,
- Step 10:
- Using and with “message meaning rule”, the following is obtained,
- Step 11:
- Using and with “freshness rule”, the following is obtained,
- Step 12:
- From and with “nonce verification rule”, we could get
- Step 13:
- According to , we could get the following,
- Step 14:
- Using and with “message meaning rule”, the following is obtained,
- Step 15:
- Using and with “freshness rule”, the following is obtained,
- Step 16:
- From and with “nonce verification rule”, we could get
- Step 17:
- Because , according to and , the following is obtained,
- Step 18:
- Because , according to and , we could get
- Step 19:
- From and , the following is obtained,
- Step 20:
- Using and , the following is obtained,
7.4. Formal Security Analysis Using Ror Model
- Game: The first game is considered as an passive attack executed from the in the proposed protocol P, as the bit C is guessed randomly at the beginning of . According to this game, the following is obtained.
- Game: This considers the scenario where simulates the eavesdropping attack in which the transmitted messages are intercepted during the authentication process using the query. After eavesdropping transmitted messages, the performs the and queries to verify whether it is the SK or a random number. The needs the secret parameters, such as , , , and , to derive . Thus, the does not at all help in increasing the ’s winning probability by eavesdropping on the transmitted messages. According to this game, the following is obtained.
- Game: is modeled as an active attack, where the simulations of the and oracles are included. In , the can eavesdrop all exchanged messages , , , and during the authentication and key agreement process. However, all exchanged messages are safeguarded using the hash function . Furthermore, the random numbers and are not derived from the intercepted exchanged messages because the random numbers are protected by hash function . By applying the birthday paradox [49], we can derive the following.
- Game: is simulated using query. In this game, the is able to extract the secret credentials from a smartcard’s memory using the power analysis attack. Generally, a user utilizes the low-entropy password. Using ’s stored secret credentials , the may try to extract the password by performing a password guessing attack. However, in the proposed protocol, the cannot obtain password of the legitimate user correctly through the query without ’s master key and secret parameter . Furthermore, the probability of guessing the biometric secret key of bits by the is approximately . Thus, the and are indistinguishable if biometric/password guessing attacks are not present. Consequently, by applying Zipf’s law [48], the following is obtained.
7.5. AVISPA Simulation
7.5.1. HLPSL Specification
7.5.2. AVISPA Simulation Result
8. Performance Analysis
8.1. Computation Overheads
8.2. Communication Overheads
8.3. Storage Overheads
9. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Akyildiz, I.F.; Su, W.; Sankarasubramaniam, Y.; Cayirci, E. A survey on Sensor networks. IEEE Commun. Mag. 2002, 40, 102–114. [Google Scholar] [CrossRef] [Green Version]
- Park, Y.H.; Lee, S.Y.; Kim., C.K.; Park, Y.H. Secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. Int. J. Distrib. Sens. Netw. 2016, 12, 1–11. [Google Scholar] [CrossRef]
- Chen, C.M.; Wang, K.H.; Yeh, K.H.; Wu, T.Y. Attacks and solutions on a three-party password-based authenticated key exchange protocol for wireless communications. J. Ambient. Intell. Humaniz. Comput. 2019, 10, 3133–3142. [Google Scholar] [CrossRef]
- Chen, C.M.; Xiang, B.; Wu, T.Y.; Wang, K.H. An anonymous mutual authenticated key agreement scheme for wearable sensors in wireless body area networks. Appl. Sci. 2018, 8, 1074. [Google Scholar] [CrossRef] [Green Version]
- Rashid, B.; Rehmani, M.H. Applications of wireless sensor networks for urban areas: A survey. J. Netw. Comput. Appl. 2016, 60, 192–219. [Google Scholar] [CrossRef]
- Saia, R.; Carta, S.; Recupero, D.R.; Fenu, G. Internet of Entities (IoE): A blockchain-based distributed paradigm for data exchange between wireless-based devices. In Proceedings of the 8th International Conference on Sensor Networks, Setubal, Portugal, 26–27 February 2019; pp. 77–84. [Google Scholar]
- Khan, S.; Pathan, A.S.K.; Alrajeh, N.A. Wireless Sensor Networks: Current Status and Future Trends; CRC Press: Boca Raton, FL, USA, 2020. [Google Scholar]
- Wang, D.; Wang, P.; Wang, C. Efficient multi-factor user authentication protocol with forward secrecy for real-time data access in WSNs. ACM Trans. Cyber-Phys. Syst. 2020, 4, 1–26. [Google Scholar] [CrossRef] [Green Version]
- Jing, Q.; Vasilakos, A.V.; Wan, J.; Lu, J.; Qiu, D. Security of the Internet of Things: Perspectives and challenges. Wirel. Netw. 2014, 20, 2481–2501. [Google Scholar] [CrossRef]
- Pirbhulal, S.; Zhang, H.; Alahi, M.E.; Ghayvat, H.; Mukhopadhyay, S.C.; Zhang, Y.T.; Wu, W. A novel secure IoT-based smart home automation system using a wireless sensor network. Sensors 2017, 17, 69. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure remote user authenticated key establishment protocol for smart home environment. IEEE Trans. Dependable Secur. Comput. 2020, 17, 391–406. [Google Scholar] [CrossRef]
- Park, Y.H.; Park, Y.H. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 2016, 16, 2123. [Google Scholar] [CrossRef]
- Tomic, I.; McCann, J.A. A survey of potential security issues in existing wireless sensor network protocols. IEEE Internet Things J. 2017, 4, 1910–1923. [Google Scholar] [CrossRef]
- Xu, Z.; Xu, C.; Liang, W.; Xu, J.; Chen, H. A lightweight mutual authentication and key agreement scheme for medical internet of things. IEEE Access 2019, 7, 53922–53931. [Google Scholar] [CrossRef]
- Mo, J.; Chen, H. A lightweight secure user authentication and key agreement protocol for wireless sensor networks. Secur. Commun. Netw. 2019, 2019, 1–17. [Google Scholar] [CrossRef]
- Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password based authenticated key exchange in the three-party setting. In Public Key Cryptography; Springer: Les Diablerets, Switzerland, 2005; pp. 65–84. [Google Scholar]
- AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 8 February 2020).
- SPAN: A Security Protocol Animator for AVISPA. Available online: Http://www.avispa-project.org/ (accessed on 8 February 2020).
- Das, A.K.; Sharma, P.; Chatterjee, S.; Sing, J.K. A dynamic password-based user authentication scheme for hierarchical wireless sensor networks. J. Netw. Comput. Appl. 2012, 35, 1646–1656. [Google Scholar] [CrossRef]
- Farash, M.S.; Turkanovic, M.; Kumari, S.; Holbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
- Tai, W.L.; Chang, Y.F.; Li, W.H. An IoT notion–based authentication and key agreement scheme ensuring user anonymity for heterogeneous ad hoc wireless sensor networks. J. Inf. Secur. Appl. 2017, 34, 133–141. [Google Scholar] [CrossRef]
- Renuka, K.; Kumar, S.; Kumari, S.; Chen, C.M. Cryptanalysis and improvement of a privacy-preserving three-factor authentication protocol for wireless sensor networks. Sensors 2019, 19, 4625. [Google Scholar] [CrossRef] [Green Version]
- Guo, H.; Gao, Y.; Xu, T.; Zhang, X.; Ye, J. A secure and efficient three-factor multi-gateway authentication protocol for wireless sensor networks. Ad Hoc Netw. 2019, 95, 101965. [Google Scholar] [CrossRef]
- Wu, F.; Li, X.; Xu, L.; Vijayakumar, P.; Kumar, N. A novel three-factor authentication protocol for wireless sensor networks with IoT notion. IEEE Syst. J. 2020, 1–10. [Google Scholar] [CrossRef]
- Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
- Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
- Nyang, D.; Lee, M.K. Improvement of Das’s two-factor authentication protocol in wireless sensor networks. IACR Cryptol. ePrint Arch. 2009, 2009, 631. [Google Scholar]
- He, D.; Gao, Y.; Chen, S.; Chen, C.; Bu, J. An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc Wirel. Netw. 2010, 10, 361–371. [Google Scholar]
- Kumar, P.; Lee, H.J. Cryptanalysis on two user authentication protocols using smart card for wireless sensor networks. In Proceedings of the Wireless Advanced, London, UK, 20–22 June 2011; pp. 241–245. [Google Scholar]
- Das, A.K. A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks. Wirel. Pers. Commun. 2015, 82, 1377–1404. [Google Scholar] [CrossRef]
- Yu, S.J.; Park, K.S.; Park, Y.H. A secure lightweight three-factor authentication scheme for IoT in cloud computing environment. Sensors 2019, 19, 3598. [Google Scholar] [CrossRef] [Green Version]
- Amin, R.; Islam, S.K.H.; Biswas, G.P.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Jiang, Q.; Zeadally, S.; Ma, J.; He, D. Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access 2017, 5, 3376–3392. [Google Scholar] [CrossRef]
- Soni, P.; Pal, A.K.; Islam, S.K.H. An improved three-factor authentication scheme for patient monitoring using WSN in remote health-care system. Comput. Methods Programs Biomed. 2019, 182, 105054. [Google Scholar] [CrossRef]
- Ali, Z.; Ghani, A.; Khan, I.; Chaudhry, S.A.; Islam, S.K.H.; Girl, D. A robust authentication and access control protocol for securing wireless healthcare sensor networks. J. Inf. Secur. Appl. 2020, 52, 102502. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and provably secure three-factor user authentication scheme for wireless sensor networks. Peer-to-Peer Netw. Appl. 2018, 11, 1–20. [Google Scholar] [CrossRef]
- Wang, C.; Xu, G.; Sun, J. An enhanced three-factor user authentication scheme using elliptic curve cryptosystem for wireless sensor networks. Sensors 2017, 17, 2946. [Google Scholar] [CrossRef] [Green Version]
- Li, X.; Niu, J.; Kumari, S.; Wu, F.; Sangaiah, A.K.; Choo, K.K.R. A three-factor anonymous authentication scheme for wireless sensor networks in internet of things environments. J. Netw. Comput. Appl. 2018, 103, 194–204. [Google Scholar] [CrossRef]
- Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, K.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar] [CrossRef]
- Lu, Y.; Xu, G.; Li, L.; Yang, Y. Anonymous three-factor authenticated key agreement for wireless sensor networks. Wirel. Netw. 2019, 25, 1461–1475. [Google Scholar] [CrossRef]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
- Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology; Springer: Berlin, Germany, 1999; pp. 388–397. [Google Scholar]
- Lee, J.Y.; Yu, S.J.; Park, K.S.; Park, Y.H.; Park, Y.H. Secure three-factor authentication protocol for multi-gateway IoT environments. Sensors 2019, 19, 2358. [Google Scholar] [CrossRef] [Green Version]
- Park, K.S.; Park, Y.H.; Das, A.K.; Yu, S.J.; Lee, J.Y.; Park, Y.H. A dynamic privacy-preserving key management protocol for V2G in social internet of things. IEEE Access 2019, 7, 76812–76832. [Google Scholar] [CrossRef]
- Xue, K.; Ma, C.; Hong, P.; Ding, R. A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. J. Netw. Comput. Appl. 2013, 36, 316–323. [Google Scholar] [CrossRef]
- Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
- Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 156–171. [Google Scholar]
- Von Oheimb, D. The high-level protocol specification language HLPSL developed in the EU project AVISPA. In Proceedings of the APPSEM 2005 Workshop, Tallinn, Finland, 13–15 September 2005; pp. 1–2. [Google Scholar]
- Yu, S.J.; Lee, J.Y.; Lee, K.K.; Park, K.S.; Park, Y.H. Secure authentication protocol for wireless sensor networks in vehicular communications. Sensors 2018, 18, 3191. [Google Scholar] [CrossRef] [Green Version]
- Challa, S.; Das, A.K.; Odelu, V.; Kumar, N.; Kumari, S.; Khan, M.K.; Vasilakos, A.V. An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Comput. Electr. Eng. 2018, 69, 534–554. [Google Scholar] [CrossRef]
- Challa, S.; Das, A.K.; Gope, P.; Kumar, N.; Wu, F.; Vasilakos, A.V. Design and analysis of authenticated key agreement scheme in cloud-assisted cyber–physical systems. Future Gener. Comput. Syst. 2020, 108, 1267–1286. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Bhat, V.K.; Vasilakos, A.V. LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment. J. Netw. Comput. Appl. 2020, 150, 102496. [Google Scholar] [CrossRef]
- Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Rodrigues, J.J.P.C.; Park, Y.H. Physically secure lightweight anonymous user authentication protocol for internet of things using physically unclonable funztions. IEEE Access 2019, 7, 85627–85644. [Google Scholar] [CrossRef]
- Rivest, R.L.; Hellman, M.E.; Anderson, J.C.; Lyons, J.W. Responses to NIST’s proposal. Commun. ACM 1992, 35, 41–54. [Google Scholar] [CrossRef]
- Burrows, J.H. Secure hash standard. Natl. Inst. Stand. Technol. 1995, 16, 17–45. [Google Scholar]
Notation | Description |
---|---|
User | |
Gateway node | |
Sensor node | |
’s identity | |
’s password | |
’s identity | |
Master key of | |
Public key of | |
Secret key of | |
Elliptic curve E defined on the finite field with order p | |
G | A group for an elliptic curve |
P | The generator of G |
Symmetric key encryption/decryption | |
Session key | |
Timestamp | |
Biometric of | |
Hash function | |
⊕ | XOR operation |
Concatenation operation |
Security Properties | Wu et al. [37] | Wang et al. [38] | Li et al. [39] | Li et al. [40] | Lu et al. [41] | Mo and Chen [15] | Ours |
---|---|---|---|---|---|---|---|
Three-factor security | × | ∘ | × | ∘ | × | ∘ | ∘ |
Masquerade attack | × | ∘ | × | × | × | × | ∘ |
Replay attack | × | ∘ | × | × | ∘ | ∘ | ∘ |
Privileged insider attack | ∘ | × | ∘ | × | ∘ | ∘ | ∘ |
Sensor node capture attack | ∘ | ∘ | ∘ | ∘ | ∘ | ∘ | ∘ |
Man-in-the-middle attack | ∘ | ∘ | × | × | ∘ | ∘ | ∘ |
User anonymity | ∘ | ∘ | ∘ | ∘ | ∘ | × | ∘ |
Untraceability | ∘ | ∘ | ∘ | ∘ | ∘ | × | ∘ |
Mutual authentication | ∘ | ∘ | ∘ | ∘ | ∘ | × | ∘ |
Notation | Description |
---|---|
NbelievesM | |
M is updated and fresh | |
NseesM | |
N once said M | |
Ncontrols that M | |
M is combined with W | |
M is encrypted utilizing symmetric key K | |
N and P share a shared secret key K | |
Session key used in communication session |
Query | Description |
---|---|
denotes that performs the passive attack by eavesdropping transmitted messages between legitimate participants over an insecure channel. | |
is modeled that the smartcard stolen attack, in which the can extract the secret credentials stored in the smartcard. | |
Using this query, the can transmit a message M to the instance and also can receive accordingly. | |
corresponds to the semantic security of the between and following the indistinguishability style in the ROR model [17]. In this query, an unbiased coin c is flipped prior to the starting of the experiment. If the performs query and the corresponding is fresh, and then returns when after running query, is new or a random number when ; otherwise, it delivers a null value (⊥). | |
Using this query, the reveals the current generated by its partner to an adversary . |
Schemes | User | Gateway | Sensor node | Total | Computation overhead |
---|---|---|---|---|---|
Wu et al. [37] | 36.77 ms | ||||
Wang et al. [38] | 51.48 ms | ||||
Li et al. [39] | 29.42 ms | ||||
Li et al. [40] | 44.13 ms | ||||
Lu et al. [41] | 51.99 ms | ||||
Mo and Chen [15] | 37.03 ms | ||||
Ours | 7.36 ms |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yu, S.; Park, Y. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks. Sensors 2020, 20, 4143. https://doi.org/10.3390/s20154143
Yu S, Park Y. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks. Sensors. 2020; 20(15):4143. https://doi.org/10.3390/s20154143
Chicago/Turabian StyleYu, SungJin, and YoungHo Park. 2020. "SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks" Sensors 20, no. 15: 4143. https://doi.org/10.3390/s20154143
APA StyleYu, S., & Park, Y. (2020). SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks. Sensors, 20(15), 4143. https://doi.org/10.3390/s20154143