Light-Weighted Password-Based Multi-Group Authenticated Key Agreement for Wireless Sensor Networks
Abstract
:1. Introduction
2. Preliminaries
2.1. Chebyshev Polynomials
2.2. Semigroup Property
2.3. Enhanced Chebyshev Polynomials
2.4. Extended Chaotic Map-based Discrete Logarithm (ECM-DL) Problem
2.5. Extended Chaotic Map-based Diffie-Hellman (ECM-DH) Problem
3. Proposed Multi-Group Authenticated Key Agreement Protocol for WSNs
3.1. Initialization Phase
- Step 1:
- The authentication server AS randomly selects mk as its master key.
- Step 2:
- AS computes pks = Tmk(x) mod p, where x is a random number and p is a large prime number.
- Step 3:
- AS publishes parameters (pks, T(.), x, p).
3.2. Registration Phase
3.3. Authentication and Key Agreement Phase
3.4. Password Change Phase
4. Security Analysis
4.1. Correctness
4.2. Session Key Security
4.3. Perfect Forward Security
4.4. Mutual Authentication
4.5. Privacy Protection
4.6. Resistance to Undetectable On-Line Password-Guessing Attacks
4.7. Resistance to Off-Line Password-Guessing Attacks
4.8. Known-Key Security
4.9. Resistance to Sensor Node Capture Attacks
5. Performance Analyses and Comparisons
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Blaze, M. Trust Management and Network Layer Security Protocols. In International Workshop on Security Protocols; Springer: Berlin/Heidelberg, Germany, 1999; pp. 109–118. [Google Scholar]
- Hsieh, W.B.; Leu, J.S. A dynamic identity user authentication scheme in wireless sensor networks. In Proceedings of the 9th International Wireless Communications and Mobile Computing Conference (IWCMC), Sardinia, Italy, 1–5 July 2013; pp. 1132–1137. [Google Scholar]
- Abdalla, M.; Bresson, E.L.; Chevassut, O.; Pointcheval, D. Password-based group key exchange in a constant number of rounds. In Public Key Cryptography—PKC 2006; Springer: Berlin/Heidelberg, Germany, 2006. [Google Scholar]
- Tang, Q.; Choo, K.K.R. Secure password-based authenticated group key agreement for data-sharing peer-to-peer networks. In International Conference on Applied Cryptography and Network Security ACNS 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 162–177. [Google Scholar]
- Pecori, R. A comparison analysis of trust-adaptive approaches to deliver signed public keys in P2P systems. In Proceedings of the 7th International Conference on New Technologies, Mobility and Security (NTMS), Paris, France, 27–29 July 2015. [Google Scholar]
- Pecori, R.; Veltri, L. 3AKEP: Triple-authenticated key exchange protocol for peer-to-peer VoIP applications. Comput. Commun. 2016, 85, 28–40. [Google Scholar] [CrossRef]
- Kim, H.-J.; Lee, S.-M.; Lee, D.-H. Constant-round authenticated group key exchange for dynamic groups. In Advances in Cryptology—ASIACRYPT 2004 LNCS 3329; Springer: Berlin/Heidelberg, Germany, 2004; pp. 245–259. [Google Scholar]
- Boyd, C.; Nieto, J.M.G. Round-optimal contributory conference key agreement. In Public Key Cryptography—PKC 2003 LNCS 2567; Springer: Berlin/Heidelberg, Germany, 2003; pp. 161–174. [Google Scholar]
- Jeong, I.; Lee, D. Key agreement for key hypergraph. Comput. Secur. 2007, 26, 452–458. [Google Scholar] [CrossRef]
- Voloshin, V.I. Introduction to Graph and Hypergraph Theory; Nova Science Publishers: New York, NY, USA, 2009. [Google Scholar]
- Bretto, A. Hypergraph Theory; Springer: Berlin, Germany, 2013. [Google Scholar]
- Gandino, F.; Celozzi, C.; Rebaudengo, M. A Key Management Scheme for Mobile Wireless Sensor Networks. Appl. Sci. 2017, 7, 490. [Google Scholar] [CrossRef]
- Dutta, R.; Barua, R. Password-based encrypted group key agreement. Int. J. Netw. Secur. 2006, 3, 30–41. [Google Scholar]
- Lee, T.F.; Chang, I.P.; Wang, C.C. Simple group password-based authenticated key agreements for the integrated EPR information system. J. Med. Syst. 2013, 37, 9916. [Google Scholar] [CrossRef]
- Sood, S.K.; Sarje, A.K.; Singh, K. A secure dynamic identity based authentication protocol for multi-server architecture. J. Netw. Comput. Appl. 2011, 34, 609–618. [Google Scholar] [CrossRef]
- Amin, R.; Kumar, N.; Biswas, G.P.; Iqbal, R.; Chang, V. A light weight authentication protocol for IoT-enabled devices in distributed Cloud Computing environment. Future Gener. Comput. Syst. 2018, 78, 1005–1019. [Google Scholar] [CrossRef]
- Xue, K.; Hong, P.; Ma, C. A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture. J. Comput. Syst. Sci. 2014, 80, 195–206. [Google Scholar] [CrossRef]
- Lin, T.H.; Tsung, C.K.; Lee, T.F.; Wang, Z.B. A round-efficient authenticated key agreement scheme based on extended chaotic maps for group cloud meeting. Sensors 2017, 17, 2793. [Google Scholar] [CrossRef]
- Lee, T.F.; Wen, H.A.; Hwang, T. A weil pairing-based round-efficient and fault-tolerant group key agreement protocol for sensor networks. In Sensor Network Operations; IEEE Press: Piscataway, NJ, USA, 2006; pp. 571–579. [Google Scholar]
- Xiao, D.; Liao, X.; Deng, S. Using time-stamp to improve the security of a chaotic maps-based key agreement protocol. Inf. Sci. 2008, 178, 1598–11602. [Google Scholar] [CrossRef]
- Han, S.; Chang, E. Chaotic map based key agreement with/out clock synchronization. Chaos Solitons Fractals 2009, 39, 1283–1289. [Google Scholar] [CrossRef]
- Xiao, D.; Liao, X.; Deng, S. A novel key agreement protocol based on chaotic maps. Inf. Sci. 2007, 177, 136–1142. [Google Scholar] [CrossRef]
- Guo, X.; Zhang, J. Secure group key agreement protocol based on chaotic hash. Inf. Sci. 2010, 180, 4069–4074. [Google Scholar] [CrossRef]
- Gong, P.; Li, P.; Shi, W. A secure chaotic maps-based key agreement protocol without using smart cards. Nonlinear Dyn. 2012, 70, 2401–2406. [Google Scholar] [CrossRef]
- Niu, Y.; Wang, X. An anonymous key agreement protocol based on chaotic maps. Commun. Nonlinear. Sci. Numer. Simulat. 2011, 16, 1986–1992. [Google Scholar] [CrossRef]
- Farash, M.S.; Attari, M.A. Cryptanalysis and improvement of a chaotic map-based key agreement protocol using chebyshev sequence membership testing. Nonlinear Dyn. 2014, 76, 1203–1213. [Google Scholar] [CrossRef]
- Lou, D.-C.; Lee, T.-F.; Lin, T.-H. Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems. J. Med. Syst. 2015, 39, 58. [Google Scholar] [CrossRef]
- Lee, T.-F. Efficient three-party authenticated key agreements based on Chebyshev chaotic map-based diffie-hellman assumption. Nonlinear Dyn. 2015, 81, 2071–2078. [Google Scholar] [CrossRef]
- Lee, T.-F.; Lin, C.-Y.; Lin, C.-L.; Hwang, T. Provably secure extended chaotic map-based three-party key agreement protocols using password authentication. Nonlinear Dyn. 2015, 82, 29–38. [Google Scholar] [CrossRef]
- Kocarev, L.; Tasev, Z. Public-key encryption based on Chebyshev maps. In Proceedings of the IEEE International Symposium on Circuits and Systems 3, Bangkok, Thailand, 25–28 May 2003. [Google Scholar]
- Mason, J.C.; Handscomb, D.C. Chebyshev Polynomials; Chapman & Hall/CRC: Boca Raton, FL, USA, 2003. [Google Scholar]
- Bergamo, P.; D’Arco, P.; Santis, A.; Kocarev, L. Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. I 2005, 52, 1382–1393. [Google Scholar] [CrossRef] [Green Version]
- Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 2008, 37, 669–674. [Google Scholar] [CrossRef]
- Wang, X.; Zhao, J. An Improved Key Agreement Protocol based on Chaos. Commun. Nonlinear Sci. Numer. Simul. 2010, 15, 4052–4057. [Google Scholar] [CrossRef]
- Wu, S.; Chen, K. An efficient key-management scheme for hierarchical access control in e-medicine system. J. Med. Syst. 2012, 36, 2325–2337. [Google Scholar] [CrossRef] [PubMed]
- Cheng, Z.Y.; Liu, Y.; Chang, C.C.; Chang, S.C. Authenticated RFID security mechanism based on chaotic maps. Secur. Comm. Netw. 2013, 6, 247–256. [Google Scholar] [CrossRef]
Symbol | Definition |
---|---|
SNi | The sensor node for . |
IDi | The identity of sensor node i (SNi.) |
pwi | The password of sensor node i (SNi.) |
AS | The trusted authentication server. |
h(.) | One-way hash function. |
A→B: M | A sends messages (M) to B by a common channel. |
A⇒B: M | A sends message (M) to B by a secure channel. |
M1||M2 | Message 1(M1) concatenates to message 2(M2). |
Protocols | P1 | P2 | P3 | P4 | P5 |
---|---|---|---|---|---|
Abdalla et al. [3] | All users share a password | Yes | No | No | |
Dutta and Barua [13] | All users share a password | Yes | No | No | |
Kim et al. [7] | PKI based | No | Yes | No | |
Boyd and Nieto [8] | PKI based | No | No | No | |
Lee et al. [14] | A private password | Yes | No | No | |
Proposed GAKA | A private password | Yes | Yes | Yes |
Hardware/Software Specification |
---|
Intel CPU i7 CPU 3.2GHz 8G Memory Windows 10 Scala programming language |
Used Algorithms |
Asymmetric en/decryption algorithm: RSA Symmetric en/decryption algorithm: AES Extended Chebyshev chaotic maps |
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chen, M.-S.; Chang, I.-P.; Liu, T.-K. Light-Weighted Password-Based Multi-Group Authenticated Key Agreement for Wireless Sensor Networks. Appl. Sci. 2019, 9, 4320. https://doi.org/10.3390/app9204320
Chen M-S, Chang I-P, Liu T-K. Light-Weighted Password-Based Multi-Group Authenticated Key Agreement for Wireless Sensor Networks. Applied Sciences. 2019; 9(20):4320. https://doi.org/10.3390/app9204320
Chicago/Turabian StyleChen, Mao-Sung, I-Pin Chang, and Tung-Kuan Liu. 2019. "Light-Weighted Password-Based Multi-Group Authenticated Key Agreement for Wireless Sensor Networks" Applied Sciences 9, no. 20: 4320. https://doi.org/10.3390/app9204320
APA StyleChen, M. -S., Chang, I. -P., & Liu, T. -K. (2019). Light-Weighted Password-Based Multi-Group Authenticated Key Agreement for Wireless Sensor Networks. Applied Sciences, 9(20), 4320. https://doi.org/10.3390/app9204320