Robust Multi-Gateway Authentication Scheme for Agriculture Wireless Sensor Network in Society 5.0 Smart Communities
Abstract
:1. Introduction
2. Materials and Methods
2.1. Security Requirements
- Mutual authentication: the agriculture professional Ui and the sensor node Sn should authenticate each other with the help of the gateway node (GWN).
- Anonymity: an adversary should not get the real identity of the agriculture professional .
- Multi-gateway: agriculture WSN has many sensor nodes and IoT devices that are distributed over large agriculture fields. Hence, a single-gateway node can hardly manage this number of nodes, causing a single point of failure. Therefore, the agriculture environment should support multi-gateway communication.
- Physical Attack: The attacker disturbs the protocol by causing a collision packet, inserting and interrogating packets to obtain information about the communication template, or delaying communication. Thus, the WSN should withstand physical attacks, such as sensor capture attacks and gateway attacks.
- Network Attacks: The WSN authentication scheme for agriculture must resist several attacks, such as an offline password guess attack, the user impersonation attack, the node impersonation attack, the modification attack, the man-in-the-middle attack, and the replay attack.
2.2. Single-Gateway Model
2.3. Multi-Gateway Model
2.4. Fuzzy Extractor
- : the input of this procedure is the user biometric . Furthermore, the outputs are the key to the biometric and the public parameter. Thus, the procedure function can be represented as where is the error tolerance threshold.
- : This procedure retrieves the biometric key form corresponding auxiliary string and the user biometric , where the function can be represented as This provides the error tolerance threshold greater than the Hamming distance between the original input of and the retrieved biometric .
2.5. Proposed Scheme
2.5.1. Pre-Deployment Phase
- Sensor node pre-deployment:
- The SA randomly chooses a unique identity and master key . For each deployed sensor node in the cluster , then, SA calculates for each sensor node. It also generates a distinct master key , with all the generated , which are distinct throughout the WSN. Now, the credentials are pre-loaded into the sensor node memory within its corresponding cluster priorly.
- Gateway Pre-deployment:
- First, the gateway selects an identity , and as gateway master key for the deployed GWNs in the cluster. In the proposed scheme, there are two different GWNs: HGWNs, those located in a specific cluster, and those located outside a cluster called FGWN. The SA then generates an identity and as gateway master key. The same goes for the FGWN generating and .
- Later, the SA computes for all n sensor nodes within HGWN, for example. The SA finally pre-loads the information , into the memory of the HGWN priorly to its deployment in the target field.
2.5.2. Registration Phase
- User/agriculture professional registration: Before participating in any communication during this phase, the user or agriculture professional must register with one of the GWNs. Assuming that the user chooses to register with HGWN, he or she must follow the steps outlined in Figure 6:
- –
- Agriculture Professional chooses as an identity and , which is the password, and a random number R to computes and . Then, the parameters are securely transmitted to the SA as a registration request.
- –
- The SA receives the message and generates an identity , which is 160-bit to compute for each user in HGWN. It also computes for the FGWN. The SA then issues an embedded smart-card where t is the error tolerance threshold. Finally, it sends the message to the user Ui via a secure channel.
- –
- Now that the user receives the embedded smart-card from SA securely, the imprints their fingerprint at the sensor of a specific terminal and computes , which is the key of the biometric data and is the parameter. Then, the computes and The then computes stores and in the smart-card SC. The then replaces , and with in the stored information of SC. The stored data will be as .
However, the pair are stored in the database of the corresponding HGWNs to the and also sores them into all FGWNs by the SA if the user desires to access services from any sensor node through the FGWNs. - Newly Joined Sensors: The newly joined sensor node must be registered with the SA for further communication services in this phase. The phase is performed after being deployed priorly in the pre-deployment phase. Figure 7 shows the steps of newly joined sensors. As we mentioned above, each sensor in the cluster has the information in its memory. Thus, to register the sensor node SNi into the SA, the sensor is required to apply the following steps:
- –
- Firstly, the sensor chooses an identity , and a random number is generated for each sensor to compute , and . Then, the sensor sends to the SA securely.
- –
- Now, the SA receives the message and obtain a new sensor identity and generate a master key for the newly joined sensor. Then, it calculates and loads the into the sensor memory within its corresponding cluster.
2.5.3. Login Phase
- Firstly, the agriculture user inserts their smart-card and inputs the username , password and imprints their biometric at the sensor. Then, the smart-card calculates using the error tolerance thresholds value , , and . Then, it checks the condition of if invalid, terminates the session.
- Otherwise, the SC authenticates the user and generates a random nonce and calculates a secret key consistent with the HGWN of the . The selects to have access to WSN services. Furthermore, smart-card computes and , where signifies the plaintext message M’s symmetric key encryption (e.g., AES) using the key , and current timestamp. The SC finally sends to HGWN publicly.
2.5.4. Authentication Phase
- Case 1:
- The HGWN verifies the by selecting a new timestamp to check the freshness where is the current timestamp. It calculates based on the stored information in its database. After that, it decrypts , where depicts the decryption of a symmetric key using the key . After retrieving the information, HGWN verifies the timestamp where is the message receiving time. If it holds, HGWN checks and and if these parameters are valid, it computes based on the stored , and , then checks , if it does not hold, it terminates the session. Otherwise, it selects a random nonce to compute a shared secret key with the sensor node and and sends an authentication message to the sensor node via a public channel.
- The sensor node receives the message and decrypts using the stored key stored in the memory to obtain the information. Later, checks the freshness of the timestamp where is the message received time, if not fresh, terminates the session; otherwise, it computes and checks if it does not hold, terminates the session. After that, calculates , where is a shared key between user and sensor node, and . Then, sends a replay authentication message to the user via an open channel.
- Upon receiving , it checks the freshness of the timestamp if not fresh, it terminates the session; otherwise, it computes using the previously computed , , and Finally, verifies if it holds, it ensures that and share the same session key and store it for the future communication.
- Case 2:
- The FGWN calculates then it extracts corresponding to and generates a nonce number , and computes , then it sends to the sensor node .
- Upon receiving , the decrypts the message using the key to obtain information. Then, it checks the freshness of the timestamp and checks If holds, calculates and verifies if does not hold, ends session. Otherwise; generates a random nonce and computes and sends to the FGWN.
- The FGWN receives , it checks the freshness of the timestamp , and computes and . Then, it validates if holds, the FGWN calculates , and Finally, FGWN prepares and sends the to the .
- After receiving , the calculates key and decrypts to obtain information. After retrieving the data, it checks the freshness of the timestamps . Furthermore, the sensor identity is . If it holds, generates a random nonce and computes and also computes shared session key as , and . Finally, sends to the sensor node.
- The receives and starts checking the freshness of the timestamp , then calculates and session key , and . After that, the checks the condition , and if it holds, the agriculture professional and sensor node are successfully and mutually authenticated.
2.6. Proof of Authentication Using BAN Logic
- : The principal P is convinced that the announcement X is valid.
- : P examines X, which indicates that P has received a message containing X that can be read by P.
- : P once stated X, which signifies that P| X as P once said it sometime.
- : P commands X completely, believing X is trustworthy (Jurisdiction over X).
- : Because the message X is new, no entity has previously sent a message containing X.
- : P and Q communicate via SK (shared key).
- : P and Q share SK as a secret.
- : In conjunction with the formula Y, the formula X is utilized.
- : X is a hashed value in the formula.
- : After that, the X and Y formulae are concatenated and hashed.
- : Using the key k to hash the formulae X and Y.
2.7. Formal Security Verification Using AVISPA Tool
Specifying Scheme Roles
- Secrecy Goals:
- secrecy_of sp1: Indicates that the IDi, PWRi, and BIOi are kept secret to the Ui.
- secrecy_of sp2: States that the IDGWNh is shared securely to the Ui, SA, and HGWN.
- secrecy_of sp3: This shows that the MKGWNh is kept secret to the SA and HGWN.
- secrecy_of sp4: Indicates that the IDGWNf is shared among Ui, SA, and FGWN.
- secrecy_of sp5: Indicates that the MKGWNf is kept secret to the SA and FGWN.
- Authentication Goals:
- authentication_on ui_hgwn_ru, ui_hgwn_tsu: It indicates that the user Ui generates TS1’ and RNi; which are freshly generated and perform a strong authentication with HGWN-based validity of these values.
- authentication_on hgwn_sn_rf, hgwn_sn_tsf: It indicates that HGWN generates TS2’ and RNK’ freshly for the sensor and performs a strong authentication of the parameter’s freshness.
- authentication_on sn_ui_rk, sn_ui_tsk: It shows that the sensor generates a fresh TS3’ and RNj’ for the user and performs a strong authentication based on the validity of the values.
3. Results and Discussion
3.1. The AVISPA Results
- Executability check on non-trivial HLPSL specifications: The proposed protocol model may not be completed due to modeling errors. As a result, the state unreachability of critical states in which an attack can occur, the AVISPA back-ends may not identify an attack, as mentioned in the protocol model. Consequently, an executability test is essential. Our initial HLPSL implementation shows that the executability test objectives in Figure 11, Figure 12, Figure 13 and Figure 14 are met in both cases.
3.2. Security Features
- Insider attack: The adversary gets the user’s lost/stolen card and obtains the information that is stored in the smart card. Even if the SA is trusted, information can be obtained and by a malicious insider. Nevertheless, if the value is calculated with 1024-bit large secret number R; the attacker needs R to guess the user information and , which only the user Ui knows about it. Additionally, the attacker must know the biometric key data, if he/she wants to derive R, which is computationally infeasible to guess when compared to low-entropy passwords. Since the attacker cannot correctly guess , and , therefore, the proposed scheme is secure against insider attacks.
- Agriculture professional identity-guessing attack: As mentioned above, the SA knows the user information , and during the registration phase and in case of the adversary with malicious insider attack, the SA knows about it while sending requests for registration. To obtain the identity of the user from , the attacker is required to know R. Furthermore, if the attackers intercept the messages in the login phase,, during Case 1, and and during the authentication procedure of Case 2. The attacker cannot correctly infer the user’s identity since the is safeguarded using a one-way hash function. As a result, the proposed scheme is resistant to identity-guessing attacks.
- Gateway impersonation attack: If the adversary attempts to drop the message from the public channel during Case 1, where , and , and tries to calculate the message to send to the SNi. If the sensor accepts the message, the attacker will impersonate the news as a legitimate gateway. However, this is not possible in our proposed scheme since the letter is attached with a fresh timestamp and cannot pass the verification even if the adversary successfully generates a nonce . Further, the attacker needs to compute the through the use of the secret key to encrypt additional parameters that are shared between gateway and sensor. The is unknown to the attacker with , and to compute . As a result, even if the attacker successfully captures a sensor, he/she will be unable to impersonate a valid HGWN. As a result, the proposed scheme is resistant to a gateway impersonation attack.
- IoT smart device impersonation attack: The adversary must construct a valid message to impersonate the sensor node SN and deceive the HGWN, say throughout the authentication phase, and make additional efforts to create a message via the public channel. The attacker needs , and . As a result, the adversary cannot pose as a valid sensor node SN in the proposed system, preventing sensor node impersonation attacks.
- Agriculture professional impersonation attack: To impersonate the user as a valid user, assume that the adversary eavesdrops on the message , where and . Assume the attacker attempts to construct another valid log-in request message, compelling the adversary to authenticate to the HGWN. To accomplish this, the adversary must know which is impossible without the secret . Assume the adversary gets the , and , but cannot generate because he/she does not have access to the shared User/HGWN Secret Key As a result, a user impersonation attack can be used against the proposed scheme.
- Denial of service attack: Assume the attacker has the lost/stolen smart card of the user ; he/she cannot have the user information username , password and imprints of their biometric . Furthermore, the smart card compute using the error tolerance thresholds value and . After that, the smart card checks the validity of Therefore, without having valid user information, the validation will fail. Similarly, the adversary cannot update the smart card’s stored secret credentials without access to user information. As a result, the proposed scheme protects against denial of service attacks.
- Session Key attack: The shared session key is established during the authentication step by the user Ui and the sensor node , which includes and random nonce . In both cases, these parameters are protected using a one-way hash function, which means that an attacker cannot obtain the session key without knowing the secret parameters of the session key. Therefore, the session key attack is resisted in the proposed scheme.
- Offline guessing attack: Assume that the user password is guessed by the adversary, he/she will not be able to generate a valid authentication request where . Because the adversary does not have the , and and cannot forge the user biometric . Even if the adversary generates they still will not be able to compute , because he/she does not know the secret key . Therefore, the proposed scheme is resilient against offline guessing attacks.
- Replay attack: Assume that the adversary intercepts the messages in both cases during authentication. The adversary will be unable to replay the message, as each message contains timestamps and a random nonce, both of which are verified by the recipient before any message processing. Thus, the receiver can determine an older message by comparing the timestamp to the timestamp of the current system. As a result, the proposed scheme prevents replay attacks.
- Man-in-the-middle attack: Assume that the adversary intercepts the messages , and tries to tamper with the content before passing it to the receiver so that the receiver will not be aware of the modified messages. In the proposed scheme, the messages are encrypted, say , which involves random nonce, timestamp, and . The receiver checks the condition of the timestamp and random nonce before any processing of the received message. Furthermore, the parameters are encrypted using the shared key , which is computationally infeasible for the attacker to generate and obtain the parameters. If the attacker generates the secret key, he/she does not know because it is protected using a one-way hash function and involves a secret value . Therefore, the proposed scheme withstands a man-in-the-middle attack.
- Smart card stolen attack: Assume that an attacker steals the user’s smart-card SC and extracts the value and . The attacker will not be able to compute since they are computed using the biometric key data. Furthermore, the adversary cannot compute because it is protected using a one-way hash function. Thus, without knowing the user information, the adversary cannot generate the login message. Therefore. the proposed scheme protects against smart card stolen attacks.
- Sensor Capture attack: In a harsh environment, the attackers quickly capture the sensor nodes. If the attacker captures the node SN, he/she will extract the secret information , where is computed using the , which is a secret value not known to other participants. Therefore, identifying the sensor secured with the one-hash function cannot negatively affect the sensor node nor can it disrupt the authentication process between the agricultural professional and the sensor node. Therefore, the proposed scheme protects against sensor capture attacks.
- Agriculture professional/sensor node untraceability: Assume that the attacker eavesdrops on the authentication messages from different sessions and checks whether the messages are the same. If they are the same, both messages are sent by identical identities, e.g., agriculture professional or sensor node. However, despite recording the authentication message and stealing , the adversary cannot trace the agriculture professional or the sensor node because these messages are comprised of the random nonces and timestamps , which are generated freshly in every session separately, leading to a new formation of the messages. Therefore, the user anonymity and sensor node cannot be traced.
- User anonymity: The adversary in this attack tries to obtain the user information when the messages are transmitted via a public channel in their original form. The user sends the messages, say to the gateway, and the transmitted messages do not contain any identity of the agriculture professionals. Additionally, the messages are sent in encrypted form where using the freshly generated shared secret key. The messages are further formed using an irreversible hash operation. Thus, each message that comes from the same user is different from one session to another. Therefore, the scheme guarantees user anonymity.
- Forward secrecy: In the proposed scheme, the long-term key is disclosed to the user only, and the session key is also kept securely. The secret key is computed , and it needs , and only known to the user. If the adversary somehow reveals the secret key of both user and gateway, he/she also needs to know , which is protected using a one-way hash function, and the random number The complexity of guessing the secret key and the random number chosen by the user or sensor node in polynomial time using any powerful computer is amazingly massive and almost impossible. As a result, the proposed scheme preserves forward secrecy.
- Mutual authentication: The proposed scheme provides mutual authentication because the agriculture professional sends the login message, say to the HGWN via a public channel. Upon receiving message, the HGWN verifies the by selecting a new timestamp to check the freshness where is allowed transmission delay. Furthermore, it decrypts where depicts the decryption of a symmetric key using the key . After retrieving the information, HGWN verifies the timestamp where is the message receiving time. If it holds, it checks and and if these parameters are valid, it computes based on the stored , and , then checks . If it does not hold, it terminates the session. The verification will fail here since the validation depends on the one-way hash function. Therefore, mutual authentication is provided in the proposed scheme among all the participants.
- Multi-gateway supports: In the proposed scheme, multi-gateways (e.g., HGWN and FGWN) are registered with SA to enable agriculture professionals to authenticate to a sensor node with other fields. When the HGWN receives the login message, it checks if the HGWN database contains , and performs HGWN authentication (Case 1); otherwise, it performs FGWN authentication (Case 2). Therefore, the proposed scheme supports multi-gateway authentication.
3.3. Computation Cost
3.4. Communication Cost
4. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- (CAO), C.O. Society 5.0: What is Society 5.0? 2021. Available online: https://www8.cao.go.jp/cstp/english/society5_0/index.html (accessed on 15 July 2021).
- Team, S.P.H.S.I. Realization of Society 5.0 by utilizing precision agriculture into smart agriculture in NARO, Japan. In International Workshop on Icts For Precision Agriculture; National Agricultural Research Organisation: Tokyo, Japan, 2019; p. 58. [Google Scholar]
- Yu, X.; Wu, P.; Han, W.; Zhang, Z. A survey on wireless sensor network infrastructure for agriculture. Comput. Stand. Interfaces 2013, 35, 59–64. [Google Scholar] [CrossRef]
- Olariu, S. Smart Communities: From Sensors to Internet of Things and to a Marketplace of Services. In Proceedings of the 9th International Conference on Sensor Networks—SENSORNETS, Valletta, Malta, 28–29 February 2020; pp. 7–18. [Google Scholar]
- Yang, X.; Shu, L.; Chen, J.; Ferrag, M.A.; Wu, J.; Nurellari, E.; Huang, K. A survey on smart agriculture: Development modes, technologies, and security and privacy challenges. IEEE CAA J. Autom. Sin. 2020, 8, 273–302. [Google Scholar] [CrossRef]
- Iqbal, A.; Olariu, S. A survey of enabling technologies for smart communities. Smart Cities 2021, 4, 54–77. [Google Scholar] [CrossRef]
- Pujari, M.S.; Bogiri, M.N. A survey on wireless sensor network for agriculture. Int. J. Recent Innov. Trends Comput. Commun. 2017, 5, 269–272. [Google Scholar]
- Ferrag, M.A.; Shu, L.; Yang, X.; Derhab, A.; Maglaras, L. Security and privacy for green IoT-based agriculture: Review, blockchain solutions, and challenges. IEEE Access 2020, 8, 32031–32053. [Google Scholar] [CrossRef]
- Klein, L.J.; Hamann, H.F.; Hinds, N.; Guha, S.; Sanchez, L.; Sams, B.; Dokoozlian, N. Closed loop controlled precision irrigation sensor network. IEEE Internet Things J. 2018, 5, 4580–4588. [Google Scholar] [CrossRef]
- Diedrichs, A.L.; Bromberg, F.; Dujovne, D.; Brun-Laguna, K.; Watteyne, T. Prediction of frost events using machine learning and IoT sensing devices. IEEE Internet Things J. 2018, 5, 4589–4597. [Google Scholar] [CrossRef] [Green Version]
- Chen, W.L.; Lin, Y.B.; Lin, Y.W.; Chen, R.; Liao, J.K.; Ng, F.L.; Chan, Y.Y.; Liu, Y.C.; Wang, C.C.; Chiu, C.H.; et al. AgriTalk: IoT for precision soil farming of turmeric cultivation. IEEE Internet Things J. 2019, 6, 5209–5223. [Google Scholar] [CrossRef]
- Mukherjee, A.; Misra, S.; Raghuwanshi, N.S.; Mitra, S. Blind entity identification for agricultural IoT deployments. IEEE Internet Things J. 2018, 6, 3156–3163. [Google Scholar] [CrossRef]
- Zamora-Izquierdo, M.A.; Santa, J.; Martínez, J.A.; Martínez, V.; Skarmeta, A.F. Smart farming IoT platform based on edge and cloud computing. Biosyst. Eng. 2019, 177, 4–17. [Google Scholar] [CrossRef]
- Abouzar, P.; Michelson, D.G.; Hamdi, M. RSSI-based distributed self-localization for wireless sensor networks used in precision agriculture. IEEE Trans. Wirel. Commun. 2016, 15, 6638–6650. [Google Scholar] [CrossRef] [Green Version]
- Vuran, M.C.; Akyildiz, I.F. Cross-layer packet size optimization for wireless terrestrial, underwater, and underground sensor networks. In Proceedings of the IEEE INFOCOM 2008—The 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 226–230. [Google Scholar]
- Silva, A.R.; Vuran, M.C. Communication with aboveground devices in wireless underground sensor networks: An empirical study. In Proceedings of the 2010 IEEE International Conference on Communications, Cape Town, South Africa, 23–27 May 2010; pp. 1–6. [Google Scholar]
- Ma, J.; Zhou, X.; Li, S.; Li, Z. Connecting agriculture to the internet of things through sensor networks. In Proceedings of the 2011 International Conference on Internet of Things and 4th International Conference on Cyber, Physical and Social Computing, Dalian, China, 19–22 October 2011; pp. 184–187. [Google Scholar]
- Gutiérrez, J.; Villa-Medina, J.F.; Nieto-Garibay, A.; Porta-Gándara, M.Á. Automated irrigation system using a wireless sensor network and GPRS module. IEEE Trans. Instrum. Meas. 2013, 63, 166–176. [Google Scholar] [CrossRef]
- Nikiforova, A. Smarter Open Government Data for Society 5.0: Are Your Open Data Smart Enough? Sensors 2021, 21, 5204. [Google Scholar] [CrossRef] [PubMed]
- Grgić, K.; Žagar, D.; Balen, J.; Vlaović, J. Internet of Things in Smart Agriculture—Possibilities and Challenges. In Proceedings of the 2020 International Conference on Smart Systems and Technologies (SST), Osijek, Croatia, 14–16 October 2020; pp. 239–244. [Google Scholar]
- Pavithra, L.; Abdullah, M.; Prakash, S.; Karthick, S.; Ragavi, B.; Nandhini, V. Wireless Sensor Networks: A Review on Sensor Deployment and Routing Protocols for Different Application. In Proceedings of the IOP Conference Series: Materials Science and Engineering, Sathyamangalam, India, 11–12 December 2021; Volume 1084, p. 012052. [Google Scholar]
- Khalid, H.; Hashim, S.J.; Ahmad, S.M.S.; Hashim, F.; Chaudhary, M.A. Security and Safety of Industrial Cyber-Physical System: Systematic Literature Review. PalArch’s J. Archaeol. Egypt Egyptol. 2020, 17, 1592–1620. [Google Scholar]
- Khalid, H.; Hashim, S.J.; Ahmad, S.; Hashim, F.; Chaudary, M.A. Cybersecurity in Industry 4.0 context: Background, issues, and future directions. In The Nine Pillars of Technologies for Industry 4.0; 2020; pp. 263–307. [Google Scholar]
- Prodanović, R.; Rančić, D.; Vulić, I.; Zorić, N.; Bogićević, D.; Ostojić, G.; Sarang, S.; Stankovski, S. Wireless sensor network in agriculture: Model of cyber security. Sensors 2020, 20, 6747. [Google Scholar] [CrossRef] [PubMed]
- Saini, R.K.; Prakash, C. Internet of Things (IoT) for Agriculture growth using Wireless Sensor Networks. Glob. J. Comput. Sci. Technol. 2020, 20, 4584. [Google Scholar]
- Jawad, H.M.; Nordin, R.; Gharghan, S.K.; Jawad, A.M.; Ismail, M. Energy-efficient wireless sensor networks for precision agriculture: A review. Sensors 2017, 17, 1781. [Google Scholar] [CrossRef] [Green Version]
- Xu, L.; Wu, F. A lightweight authentication scheme for multi-gateway wireless sensor networks under IoT conception. Arab. J. Sci. Eng. 2019, 44, 3977–3993. [Google Scholar] [CrossRef]
- Lee, J.; Yu, S.; Park, K.; Park, Y.; Park, Y. Secure three-factor authentication protocol for multi-gateway IoT environments. Sensors 2019, 19, 2358. [Google Scholar] [CrossRef] [Green Version]
- Yuan, J.J. An enhanced two-factor user authentication in wireless sensor networks. Telecommun. Syst. 2014, 55, 105–113. [Google Scholar] [CrossRef]
- Turkanović, M.; Brumen, B.; Holbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
- He, D.; Kumar, N.; Chilamkurti, N. A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf. Sci. 2015, 321, 263–277. [Google Scholar] [CrossRef]
- He, D.; Zhang, Y.; Chen, J. Robust Biometric-Based User Authentication Scheme for Wireless Sensor Networks. IACR Cryptol. EPrint Arch. 2012, 2012, 203. [Google Scholar]
- Chen, M.; Lee, T.F.; Pan, J.I. An enhanced lightweight dynamic pseudonym identity based authentication and key agreement scheme using wireless sensor networks for agriculture monitoring. Sensors 2019, 19, 1146. [Google Scholar] [CrossRef] [Green Version]
- Wu, H.T.; Tsai, C.W. An intelligent agriculture network security system based on private blockchains. J. Commun. Netw. 2019, 21, 503–508. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. A privacy-preserving and provable user authentication scheme for wireless sensor networks based on internet of things security. J. Ambient Intell. Humaniz. Comput. 2017, 8, 101–116. [Google Scholar] [CrossRef]
- Ali, R.; Pal, A.K.; Kumari, S.; Karuppiah, M.; Conti, M. A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Gener. Comput. Syst. 2018, 84, 200–215. [Google Scholar] [CrossRef]
- Sadhukhan, D.; Ray, S.; Biswas, G.; Khan, M.K.; Dasgupta, M. A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography. J. Supercomput. 2021, 77, 1114–1151. [Google Scholar] [CrossRef]
- Dhillon, P.K.; Kalra, S. A lightweight biometrics based remote user authentication scheme for IoT services. J. Inf. Secur. Appl. 2017, 34, 255–270. [Google Scholar] [CrossRef]
- Moghadam, M.F.; Nikooghadam, M.; Al Jabban, M.A.B.; Alishahi, M.; Mortazavi, L.; Mohajerzadeh, A. An efficient authentication and key agreement scheme based on ECDH for wireless sensor network. IEEE Access 2020, 8, 73182–73192. [Google Scholar] [CrossRef]
- Ojha, T.; Misra, S.; Raghuwanshi, N.S. Wireless sensor networks for agriculture: The state-of-the-art in practice and future challenges. Comput. Electron. Agric. 2015, 118, 66–84. [Google Scholar] [CrossRef]
- Rangwani, D.; Sadhukhan, D.; Ray, S.; Khan, M.K.; Dasgupta, M. An improved privacy preserving remote user authentication scheme for agricultural wireless sensor network. Trans. Emerg. Telecommun. Technol. 2021, 32, e4218. [Google Scholar]
- Chang, C.C.; Le, H.D. A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks. IEEE Trans. Wirel. Commun. 2015, 15, 357–366. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Haseeb, K.; Ud Din, I.; Almogren, A.; Islam, N. An energy efficient and secure IoT-based WSN framework: An application to smart agriculture. Sensors 2020, 20, 2081. [Google Scholar] [CrossRef]
- Vangala, A.; Das, A.K.; Lee, J.H. Provably secure signature-based anonymous user authentication protocol in an Internet of Things-enabled intelligent precision agricultural environment. Concurr. Comput. Pract. Exp. 2021, e6187. [Google Scholar] [CrossRef]
- Almadani, B.; Mostafa, S.M. IIoT based multimodal communication model for agriculture and agro-industries. IEEE Access 2021, 9, 10070–10088. [Google Scholar] [CrossRef]
- Saiz-Rubio, V.; Rovira-Más, F. From smart farming towards agriculture 5.0: A review on crop data management. Agronomy 2020, 10, 207. [Google Scholar] [CrossRef] [Green Version]
- Wang, C.; Wang, D.; Tu, Y.; Xu, G.; Wang, H. Understanding node capture attacks in user authentication schemes for wireless sensor networks. IEEE Trans. Dependable Secur. Comput. 2020. [Google Scholar] [CrossRef]
- Guo, H.; Gao, Y.; Xu, T.; Zhang, X.; Ye, J. A secure and efficient three-factor multi-gateway authentication protocol for wireless sensor networks. Ad Hoc Netw. 2019, 95, 101965. [Google Scholar] [CrossRef]
- Syverson, P.; Cervesato, I. The logic of authentication protocols. In International School on Foundations of Security Analysis and Design; Springer: Berlin/Heidelberg, Germany, 2000; pp. 63–137. [Google Scholar]
- Syverson, P.F.; Van Oorschot, P.C. A Unified Cryptographic Protocol Logic; Technical Report; Naval Research Lab.: Washington, DC, USA, 1996. [Google Scholar]
- Khalid, H.; Hashim, S.J.; Syed Ahmad, S.M.; Hashim, F.; Chaudhary, M.A. Cross-SN: A Lightweight Authentication Scheme for a Multi-Server Platform Using IoT-Based Wireless Medical Sensor Network. Electronics 2021, 10, 790. [Google Scholar] [CrossRef]
- Khalid, H.; Hashim, S.J.; Ahmad, S.M.S.; Hashim, F.; Chaudhary, M.A. SELAMAT: A New Secure and Lightweight Multi-Factor Authentication Scheme for Cross-Platform Industrial IoT Systems. Sensors 2021, 21, 1428. [Google Scholar] [CrossRef] [PubMed]
Ref. | Communication Model | Method | Tool | Advantages | Limitations |
---|---|---|---|---|---|
[29] | Single gateway | RSA public key | GNY logic | Mutual authentication | Vulnerability to offline password guessing, insider, and gateway node impersonation attack. |
[30] | Single gateway | ECC | Prototype (MICA2 sensor node) | Vulnerability to offline password guessing, insider, and gateway node impersonation attack. | Vulnerability to various impersonation attacks. |
[31] | Single gateway | Hash function, and XOR | PBC library | Reduces the computation burden. | Node captured impersonation attack. |
[32] | Single gateway | AES | PBC library | Denial-of-service attack and sensor node impersonation attack. | Fail to provide acclaimed security goals. |
[33] | Single gateway | Dynamic pseudonym identity. | C/C++ | Most suitable for agriculture monitoring. | Needs to concentrate on redundancy. |
[34] | Single gateway | Blockchain | PBC library | Ensures data privacy and integrity. | Single point failure. |
[35] | Single gateway | ECC | JPBC library | Provides mutual authentication between the user, the sensor, and the gateway. | Lack of user anonymity or smart card stolen attack. |
[36] | Single gateway | PKI | Crypto ++ | Agriculture field monitoring. | Packets drop and latency ratio. |
[37] | Single gateway | ECC | PBC library | Node transfers data to the user without any interference from the gateway. | Vulnerable to user impersonation, stolen smart card, privileged insider attacks and does not support anonymity, and traceability. |
[38] | Single gateway | ECC | Crypto ++ | Computationally less expensive. | An adversary could gain unauthorized access to the device. |
[39] | Single gateway | ECDH | JPBC library | Secure from numerous security attacks. | Vulnerability to attacks. |
[44] | Single gateway | ECC | PBC library | Achieves essential security requirements like integrity, anonymity, forward secrecy. | Vulnerability to offline guessing attack, and sensor capture attack. |
[41] | Single gateway | Fuzzy extractor. | Crypto ++ | Secure monitoring. | High computation cost. |
Notations | Description |
---|---|
SA | System administrator. |
HGWN | Home gateway. |
FGWN | Foreign gateway. |
Sensor. | |
Agriculture professional. | |
Sensor identity. | |
Sensor master key. | |
Gateway identity. | |
Gateway master key. | |
Home gateway identity. | |
Home gateway master key. | |
Foreign gateway identity. | |
Foreign gateway master key. | |
Agriculture profession Password. | |
Agriculture profession biometric. | |
Pseudo-identity. | |
Pseudo-password. | |
New sensor identity. | |
Secret key. | |
One-way hash function. | |
Generation procedure of fuzzy extractor. | |
Reproduction procedure of fuzzy extractor. | |
Concatenation. | |
Exclusive-OR. |
Rangwani et al. [41] | Vangala et al. [45] | Dhillon et al. [38] | Lee et al. [28] | Proposed Scheme | |
---|---|---|---|---|---|
Insider attack | ✓ | ✓ | × | × | ✓ |
Agriculture professional identity-guessing attack | × | × | × | × | ✓ |
Gateway impersonation attack | × | × | ✓ | × | ✓ |
IoT smart device impersonation attack | × | × | × | ✓ | ✓ |
Agriculture professional impersonation attack | ✓ | ✓ | × | ✓ | ✓ |
Denial of service attack | ✓ | ✓ | ✓ | × | ✓ |
Session Key attack | ✓ | × | × | ✓ | ✓ |
Offline guessing attack | ✓ | ✓ | × | ✓ | ✓ |
Replay attack | ✓ | ✓ | ✓ | ✓ | ✓ |
Man-in-the-middle attack | ✓ | ✓ | ✓ | ✓ | ✓ |
Smart card stolen attack | ✓ | ✓ | ✓ | ✓ | ✓ |
Sensor Capture attack | ✓ | × | × | × | ✓ |
Untraceability | ✓ | ✓ | × | ✓ | ✓ |
Anonymity | ✓ | ✓ | ✓ | ✓ | ✓ |
Forward secrecy | ✓ | × | × | × | ✓ |
Mutual Authentication | ✓ | ✓ | ✓ | ✓ | ✓ |
Multi-gateway supports | × | × | × | ✓ | ✓ |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Khalid, H.; Hashim, S.J.; Ahmad, S.M.S.; Hashim, F.; Chaudhary, M.A. Robust Multi-Gateway Authentication Scheme for Agriculture Wireless Sensor Network in Society 5.0 Smart Communities. Agriculture 2021, 11, 1020. https://doi.org/10.3390/agriculture11101020
Khalid H, Hashim SJ, Ahmad SMS, Hashim F, Chaudhary MA. Robust Multi-Gateway Authentication Scheme for Agriculture Wireless Sensor Network in Society 5.0 Smart Communities. Agriculture. 2021; 11(10):1020. https://doi.org/10.3390/agriculture11101020
Chicago/Turabian StyleKhalid, Haqi, Shaiful Jahari Hashim, Sharifah Mumtazah Syed Ahmad, Fazirulhisyam Hashim, and Muhammad Akmal Chaudhary. 2021. "Robust Multi-Gateway Authentication Scheme for Agriculture Wireless Sensor Network in Society 5.0 Smart Communities" Agriculture 11, no. 10: 1020. https://doi.org/10.3390/agriculture11101020
APA StyleKhalid, H., Hashim, S. J., Ahmad, S. M. S., Hashim, F., & Chaudhary, M. A. (2021). Robust Multi-Gateway Authentication Scheme for Agriculture Wireless Sensor Network in Society 5.0 Smart Communities. Agriculture, 11(10), 1020. https://doi.org/10.3390/agriculture11101020