A Light and Anonymous Three-Factor Authentication Protocol for Wireless Sensor Networks
Abstract
:1. Introduction
- We review and analyze Shin et al.’s three-factor authentication scheme for WSNs. Further, we show that their scheme is vulnerable to de-synchronization attacks and cannot achieve forward secrecy and three-factor security.
- We present a new, lightweight anonymous three-factor authentication with perfect forward secrecy in WSNs. The operation of the scheme is based on a symmetric cryptosystem, so the computational overhead of the scheme is lightweight and the scheme is suitable for WSNs. The new scheme can achieve all known strong security functions with satisfactory performance, including anonymity, perfect forward secrecy, n-factor security, and so on.
- By using the automated security verification tool ProVerif and BAN-logic, we prove that our proposed scheme is secure and realizes the mutual authentication of communication participants in WSNs.
- Through the comparison of security features and performance, it can be found that our proposed scheme is practical.
2. Preliminaries
2.1. Fuzzy Extractor
- , with . as input, the probability generation mechanism outputs a random string and a random helper string .
- , with and as inputs, the deterministic mechanism can regenerate , where .
2.2. Adversary Model
2.3. Notations
3. Revisiting of Shin et al.’s Scheme
3.1. Initialization Phase
3.2. User Registration Phase
3.3. Authentication Phase
3.4. Password Update Phase
4. Cryptanalysis of Shin et al.’s Scheme
4.1. De-Synchronization Attack
4.2. Forward Secrecy
4.3. Three-Factor Security
5. The Proposed Scheme
5.1. Initialization Phase
5.2. Sensor Registration Phase
5.3. User Registration Phase
5.4. Authentication Phase
5.5. Password and Biometric Update Phase
6. Security Analysis
6.1. Security Verification Using ProVerif
6.2. BAN-Logic
- (1)
- The idealized form of the proposed scheme:Message 1:Message 2:Message 3:Message 4:
- (2)
- Verification goals:Goal 1: .Goal 2: .Goal 3: .Goal 4: .
- (3)
- Assumptions about the initial state:A1: .A2: .A3: .A4: .A5: .A6: .A7: .A8: .A9:
- (4)
- Proofs:Step 1: From Message 1, we can get: .Step 2: According to Step 1, A5, and the message meaning rule, it can be inferred that: .Step 3: According to Step 2, A3, and the nonce verification rule, we obtain: .Step 4: From Message 2, we understand that: .Step 5: According to A7 and the message meaning rule, we obtain: .Step 6: According to A2, , and the freshness conjuncatenation rule, we can get: .Step 7: According to Step 5, Step 6, and the nonce verification rule, we get: .Step 8: According to Step 3, Step 7, , and , we prove: (Goal 4).Step 9: According to Step 8, A9, and the jurisdiction rule, we prove: (Goal 3).Step 10: According to Message 3, we get: .Step 11: According to Step10, A6, and the message meaning rule, it can be inferred that: .Step 12: According to Step 11, A3, , and the nonce verification rule, we obtain: .Step 13: From Message 4, we obtain: .Step 14: According to Step 13, A4, and the message meaning rule, we obtain: .Step 15 According to Step 14, A1, , and the nonce verification rule, we get: . (Goal 2).Step 16: According to Step 15, A8, and the jurisdiction rule, we prove: (Goal 1).
6.3. Informal Security Analysis
7. Performance Analysis
7.1. Comparison of Computing Costs
7.2. Comparison of Communication Costs
8. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Yick, J.; Mukherjee, B.; Ghosal, D. Wireless sensor network survey. Comput. Netw. 2008, 52, 2292–2330. [Google Scholar] [CrossRef]
- Gnawali, O.; Jang, K.-Y.; Paek, J.; Vieira, M.; Govindan, R.; Greenstein, B.; Joki, A.; Estrin, D.; Kohler, E. The tenet architecture for tiered sensor networks. In Proceedings of the 4th International Conference on Embedded Networked Sensor Systems ACM, Boulder, CO, USA, 31 October–3 November 2006; pp. 153–166. [Google Scholar]
- Yang, D.; Misra, S.; Fang, X.; Xue, G.; Zhang, J. Two-Tiered Constrained Relay Node Placement in Wireless Sensor Networks: Computational Complexity and Efficient Approximations. IEEE Trans. Mob. Comput. 2011, 11, 1399–1411. [Google Scholar] [CrossRef]
- He, D.; Kumar, N.; Chilamkurti, N. A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf. Sci. 2015, 321, 263–277. [Google Scholar] [CrossRef]
- He, D.; Chen, C.; Chan, S.; Bu, J.; Yang, L.T. Security Analysis and Improvement of a Secure and Distributed Reprogramming Protocol for Wireless Sensor Networks. IEEE Trans. Ind. Electron. 2012, 60, 5348–5354. [Google Scholar] [CrossRef]
- Lamport, L. Password authentication with insecure communication. Commun. ACM 1981, 24, 770–772. [Google Scholar] [CrossRef]
- Guo, H.; Gao, Y.; Xu, T.; Zhang, X.; Ye, J. A secure and efficient three-factor multi-gateway authentication protocol for wireless sensor networks. Ad Hoc Networks 2019, 95, 101965. [Google Scholar] [CrossRef]
- Gope, P.; Das, A.K.; Kumar, N.; Cheng, Y. Lightweight and Physically Secure Anonymous Mutual Authentication Protocol for Real-Time Data Access in Industrial Wireless Sensor Networks. IEEE Trans. Ind. Inform. 2019, 15, 4957–4968. [Google Scholar] [CrossRef]
- Ever, Y.K. Secure-anonymous user Authentication scheme for e-healthcare application using wireless medical sensor networks. IEEE Syst. J. 2018, 13, 456–467. [Google Scholar] [CrossRef]
- Adavoudi-Jolfaei, A.H.; Ashouri-Talouki, M.; Aghili, S.F. Lightweight and anonymous three-factor authentication and access control scheme for real-time applications in wireless sensor networks. Peer-to-Peer Netw. Appl. 2019, 12, 43–59. [Google Scholar] [CrossRef]
- Wang, D.; Li, W.; Wang, P. Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks. IEEE Trans. Ind. Inform. 2018, 14, 4081–4092. [Google Scholar] [CrossRef]
- Mishra, D.; Vijayakumar, P.; Sureshkumar, V.; Amin, R.; Islam, S.K.H.; Gope, P. Efficient authentication protocol for secure multimedia communications in IoT-enabled wireless sensor networks. Multimed. Tools Appl. 2018, 77, 18295–18325. [Google Scholar] [CrossRef]
- Wu, F.; Li, X.; Sangaiah, A.K.; Xu, L.; Kumari, S.; Wu, L.; Shen, J. A lightweight and robust two-factor authentication scheme for personalized healthcare systems using wireless medical sensor networks. Futur. Gener. Comput. Syst. 2018, 82, 727–737. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and provably secure three-factor user authentication scheme for wireless sensor networks. Peer-to-Peer Netw. Appl. 2018, 11, 1–20. [Google Scholar] [CrossRef]
- Ramachandran, S.; Shanmugam, V. A two way authentication using bilinear mapping function for wireless sensor networks. Comput. Electr. Eng. 2017, 59, 242–249. [Google Scholar] [CrossRef]
- Gope, P.; Hwang, T. A Realistic Lightweight Anonymous Authentication Protocol for Securing Real-Time Application Data Access in Wireless Sensor Networks. IEEE Trans. Ind. Electron. 2016, 63, 7124–7132. [Google Scholar] [CrossRef]
- Kumari, S.; Li, X.; Wu, F.; Das, A.K.; Arshad, H.; Khan, M.K. A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps. Futur. Gener. Comput. Syst. 2016, 63, 56–75. [Google Scholar] [CrossRef]
- Xiong, L.; Peng, D.; Peng, T.; Liang, H.; Liu, Z. A Lightweight Anonymous Authentication Protocol with Perfect Forward Secrecy for Wireless Sensor Networks. Sensors 2017, 17, 2681. [Google Scholar] [CrossRef] [Green Version]
- Wong, K.H.M.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC ’06), Taichung, Taiwan, 5–7 June 2006; Volume 1, p. 8. [Google Scholar]
- Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
- Chen, T.H.; Shih, W.K. A robust mutual authentication protocol for wireless sensor networks. ETRI J. 2010, 32, 704–712. [Google Scholar] [CrossRef]
- He, D.; Gao, Y.; Chan, S.; Chen, C.L.P. An enhanced two-factor user authentication scheme in wireless sensor networks. Ad Hoc Sens. Wirel. Netw. 2010, 10, 361–371. [Google Scholar]
- Farash, M.S.; Turkanović, M.; Kumari, S.; Hölbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Networks 2016, 36, 152–176. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Networks 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Jiang, Q.; Zeadally, S.; Ma, J.; He, D. Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access 2017, 5, 3376–3392. [Google Scholar] [CrossRef]
- Shin, S.; Kwon, T. A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes. Sensors 2019, 19, 2012. [Google Scholar] [CrossRef] [Green Version]
- Fathollahi-Fard, A.M.; Dulebenets, M.A.; Hajiaghaei–Keshteli, M.; Tavakkoli-Moghaddam, R.; Safaeian, M.; Mirzahosseinian, H. Two hybrid meta-heuristic algorithms for a dual-channel closed-loop supply chain network design problem in the tire industry under uncertainty. Adv. Eng. Inform. 2021, 50, 101418. [Google Scholar] [CrossRef]
- Fathollahi-Fard, A.M.; Ahmadi, A.; Karimi, B. Multi-Objective Optimization of Home Healthcare with Working-Time Balancing and Care Continuity. Sustainability 2021, 13, 12431. [Google Scholar] [CrossRef]
- Fallahpour, A.; Wong, K.Y.; Rajoo, S.; Fathollahi-Fard, A.M.; Antucheviciene, J.; Nayeri, S. An integrated approach for a sustainable supplier selection based on Industry 4.0 concept. Environ. Sci. Pollut. Res. 2021, 1–19. [Google Scholar] [CrossRef]
- Wang, D.; He, D.; Wang, P.; Chu, C.-H. Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment. IEEE Trans. Dependable Secur. Comput. 2015, 12, 428–442. [Google Scholar] [CrossRef]
- Huang, X.; Xiang, Y.; Chonka, A.; Zhou, J.; Deng, R. A Generic Framework for Three-Factor Authentication: Preserving Security and Privacy in Distributed Systems. IEEE Trans. Parallel Distrib. Syst. 2011, 22, 1390–1397. [Google Scholar] [CrossRef]
- Wang, D.; Gu, Q.; Cheng, H.; Wang, P. The request for better measurement: A comparative evaluation of two-factor authentication schemes. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security ACM, Xi’an, China, 30 May–3 June 2016; pp. 475–486. [Google Scholar]
- Blanchet, B.; Smyth, B.; Cheval, V.; Sylvestre, M. ProVerif 2.00: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial. 2018. Available online: https://prosecco.gforge.inria.fr/personal/bblanche/proverif (accessed on 15 October 2021).
- Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. Proceedings of the Royal Society of London. A. Math. Phys. Sci. 1989, 426, 233–271. [Google Scholar]
- He, D.; Kumar, N.; Lee, J.-H.; Sherratt, R. Enhanced three-factor security protocol for consumer USB mass storage devices. IEEE Trans. Consum. Electron. 2014, 60, 30–37. [Google Scholar] [CrossRef]
- Ostad-Sharif, A.; Arshad, H.; Nikooghadam, M.; Abbasinezhad-Mood, D. Three party secure data transmission in IoT networks through design of a lightweight authenticated key agreement scheme. Futur. Gener. Comput. Syst. 2019, 100, 882–892. [Google Scholar] [CrossRef]
Symbol | Description |
---|---|
C1 | can enumerate every possibility of user identity and password. |
C2 | can eavesdrop, intercept, insert, delete, or block messages transmitted in the public channel. |
C3 | For a three-factor protocol (password, smart card, and biometric), can capture two of the authentication factors simultaneously. |
C4 | Expired session keys can be captured. |
C5 | can obtain the long-term private keys of users, GWNs, or sensors (only when evaluating forward secrecy). |
Symbol | Description |
---|---|
GWN | Gateway Node |
User | |
Identification of | |
Password of | |
Smart card of | |
Biometric of | |
Random string generated by a fuzzy extractor | |
Random helper string generated by a fuzzy extractor | |
Pseudo identification of | |
Sensor Node | |
Identification of | |
Session Key of and | |
Timestamp | |
XOR Operation | |
H(*)/h(*) | Hash Function |
Concatenation operation |
Symbol | Description |
---|---|
believes . | |
sees . | |
sends . | |
has jurisdiction over . | |
is fresh. | |
or is part of . | |
Use the key to compute . | |
and achieve the shared key for communication. |
Symbol | Description |
---|---|
Message meaning rule | |
Freshness conjuncatenation rule | |
Nonce verification rule | |
Jurisdiction rule | |
Believe rule |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhu, L.; Xiang, H.; Zhang, K. A Light and Anonymous Three-Factor Authentication Protocol for Wireless Sensor Networks. Symmetry 2022, 14, 46. https://doi.org/10.3390/sym14010046
Zhu L, Xiang H, Zhang K. A Light and Anonymous Three-Factor Authentication Protocol for Wireless Sensor Networks. Symmetry. 2022; 14(1):46. https://doi.org/10.3390/sym14010046
Chicago/Turabian StyleZhu, Lianghong, Huaikun Xiang, and Kai Zhang. 2022. "A Light and Anonymous Three-Factor Authentication Protocol for Wireless Sensor Networks" Symmetry 14, no. 1: 46. https://doi.org/10.3390/sym14010046
APA StyleZhu, L., Xiang, H., & Zhang, K. (2022). A Light and Anonymous Three-Factor Authentication Protocol for Wireless Sensor Networks. Symmetry, 14(1), 46. https://doi.org/10.3390/sym14010046