Session-Dependent Token-Based Payload Enciphering Scheme for Integrity Enhancements in Wireless Networks
Abstract
:1. Introduction
- Fuzzy extraction is amalgamated with extended Chebyshev chaotic maps to generate authentication tokens that are shown to be session-specific for integrity enhancement.
- Symmetric encryption is deployed to generate temporary keys that are utilized during the authentication and key agreement phase to protect against backward and forward key secrecy compromise attacks.
- The mobile terminal and the gateway node negotiate a session key to encipher the payload exchanged over the public wireless channels.
- Extensive security analysis is carried out and shows that the proposed scheme offers strong mutual authentication and anonymity. In addition, our scheme is shown to be resilient against impersonation, side-channel, man-in-the-middle (MITM), secret ephemeral leakage and packet replay attacks.
- Performance evaluation is executed to show that the proposed scheme offers the best security features at relatively low execution time and communication costs.
2. Related Work
3. System Model
3.1. Mathematical Primitives
3.1.1. Fuzzy Extraction
- (x1, y1) = Gen (βio) implies that on receiving biometric βio, function Gen(.) generates random string x1 and auxiliary string y1.
- x1 = Rep(βio*, y1) implies that on receiving a noise biometrics βio* that is fairly similar to βio and auxiliary string y1 of βio, function Rep(.) reproduces random string x1.
3.1.2. Chaotic Maps
- CMDHP: Given χ, (χ) mod ń and (χ) mod ń, it is infeasible to derive ()) mod ń or )) using any polynomial time-bounded algorithm.
- CMDLP: Given χ and (χ) mod ń, it is infeasible to compute integer λ1 using any polynomial time-bounded algorithm.
3.2. Proposed Scheme
3.2.1. System Initialization and Registration Phase
3.2.2. Mutual Authentication and Key Agreement Phase
3.2.3. WSN Node–MT Communication Phase
4. Comparative Analysis and Evaluation Results
4.1. Security Analysis
4.2. Performance Analysis
4.2.1. Execution Time
4.2.2. Communication Costs
4.2.3. Attacks Resilience
4.2.4. Complexity Level Comparisons
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Kumar, D.; Singh, H.K.; Ahlawat, C. A secure three-factor authentication scheme for wireless sensor networks using ECC. J. Discret. Math. Sci. Cryptogr. 2020, 23, 879–900. [Google Scholar] [CrossRef]
- Peter, S.N.; Nyangaresi, V.O.; Ogara, S.O. Efficient Authentication Algorithm for Secure Remote Access in Wireless Sensor Networks. J. Comput. Sci. Res. 2021, 3, 43–50. [Google Scholar]
- Rashid, B.; Rehmani, M.H. Applications of wireless sensor networks for urban areas: A survey. J. Netw. Comput. Appl. 2016, 60, 192–219. [Google Scholar] [CrossRef]
- Karakaya, A.; Akleylek, S. A survey on security threats and authentication approaches in wireless sensor networks. In Proceedings of the 2018 6th International Symposium on Digital Forensic and Security (ISDFS), Antalya, Turkey, 22–25 March 2018; pp. 1–4. [Google Scholar]
- Wu, F.; Li, X.; Xu, L.; Vijayakumar, P.; Kumar, N. A novel three-factor authentication protocol for wireless sensor networks with IoT notion. IEEE Syst. J. 2020, 15, 1120–1129. [Google Scholar] [CrossRef]
- Nyangaresi, V.O. ECC Based Authentication Scheme for Smart Homes. In Proceedings of the 2021 International Symposium ELMAR, Zadar, Croatia, 13–15 September 2021; pp. 5–10. [Google Scholar]
- Liu, X.; Li, W.; Han, F.; Xie, Y. An optimization scheme of enhanced adaptive dynamic energy consumption based on joint network-channel coding in wsns. IEEE Sens. J. 2017, 17, 6119–6128. [Google Scholar] [CrossRef]
- Ali, R.; Pal, A.K.; Kumari, S.; Karuppiah, M.; Conti, M. A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Gener. Comput. Syst. 2018, 84, 200–215. [Google Scholar] [CrossRef]
- Miranda, C.; Kaddoum, G.; Bou-Harb, E.; Garg, S.; Kaur, K. A collaborative security framework for software-defined wireless sensor networks. IEEE Trans. Inf. Forensics Secur. 2020, 15, 2602–2615. [Google Scholar] [CrossRef]
- Nyangaresi, V.O.; Ogundoyin, S.O. Certificate Based Authentication Scheme for Smart Homes. In Proceedings of the 2021 3rd Global Power, Energy and Communication Conference (GPECOM), Antalya, Turkey, 5–8 October 2021; pp. 202–207. [Google Scholar]
- Nyangaresi, V.O.; Rodrigues, A.J.; Abeka, S.O. Efficient Group Authentication Protocol for Secure 5G Enabled Vehicular Communications. In Proceedings of the 2020 16th International Computer Engineering Conference (ICENCO), Cairo, Egypt, 29–30 December 2020; pp. 25–30. [Google Scholar]
- Nyangaresi, V.O. Hardware Assisted Protocol for Attacks Prevention in Ad Hoc Networks. In Proceedings of the International Conference for Emerging Technologies in Computing, London, UK, 19–20 August 2021; Springer: Cham, Switzerland; pp. 3–20. [Google Scholar]
- Shin, S.; Kwon, T. A privacy-preserving authentication, authorization, and key agreement scheme for wireless sensor networks in 5G-integrated Internet of Things. IEEE Access 2020, 8, 67555–67571. [Google Scholar] [CrossRef]
- He, D.; Kumar, N.; Chen, J.; Lee, C.C.; Chilamkurti, N.; Yeo, S.S. Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimed. Syst. 2015, 21, 49–60. [Google Scholar] [CrossRef]
- Li, X.; Niu, J.; Kumari, S.; Liao, J.; Liang, W.; Khan, M.K. A new authentication protocol for healthcare applications using wireless medical sensor networks with user anonymity. Secur. Commun. Netw. 2016, 9, 2643–2655. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and anonymous two-factor authentication protocol for health-care applications with wireless medical sensor networks. Multimed. Syst. 2017, 23, 195–205. [Google Scholar] [CrossRef]
- Ostad-Sharif, A.; Arshad, H.; Nikooghadam, M.; Abbasinezhad-Mood, D. Three party secure data transmission in IoT networks through design of a lightweight authenticated key agreement scheme. Future Gener. Comput. Syst. 2019, 100, 882–892. [Google Scholar] [CrossRef]
- Chen, Y.; Ge, Y.; Wang, Y.; Zeng, Z. An improved three-factor user authentication and key agreement scheme for wireless medical sensor networks. IEEE Access 2019, 7, 85440–85451. [Google Scholar] [CrossRef]
- Adavoudi-Jolfaei, A.; Ash-Talouki, M.; Aghili, S.F. Lightweight and anonymous three-factor authentication and access control scheme for real-time applications in wireless sensor networks. Peer-Peer Netw. Appl. 2019, 12, 43–59. [Google Scholar] [CrossRef]
- Abbasinezhad-Mood, D.; Nikooghadam, M. Efficient Anonymous Password-Authenticated Key Exchange Protocol to Read Isolated Smart Meters by Utilization of Extended Chebyshev Chaotic Maps. IEEE Trans. Ind. Inform. 2018, 14, 4815–4828. [Google Scholar] [CrossRef]
- Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J. Cloud Centric Authentication for Wearable Healthcare Monitoring System. IEEE Trans. Dependable Secur. Comput. 2018, 17, 942–956. [Google Scholar] [CrossRef]
- Wang, F.; Xu, G.; Xu, G. A Provably Secure Anonymous Biometrics- Based Authentication Scheme for Wireless Sensor Networks Using Chaotic Map. IEEE Access 2019, 7, 101596–101608. [Google Scholar] [CrossRef]
- Jiang, Q.; Ma, J.; Lu, X.; Tian, Y. An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-Peer Netw. Appl. 2015, 8, 1070–1081. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. A new and secure authentication scheme for wireless sensor networks with formal proof. Peer-to-Peer Netw. Appl. 2017, 10, 16–30. [Google Scholar] [CrossRef]
- Park, Y. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 2016, 16, 2123. [Google Scholar] [CrossRef]
- Wang, C.; Xu, G.; Sun, J. An enhanced three-factor user authentication scheme using elliptic curve cryptosystem for wireless sensor networks. Sensors 2017, 17, 2946. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Maurya, A.; Sastry, V.N. Fuzzy extractor and elliptic curve based efficient user authentication protocol for wireless sensor networks and Internet of Things. Information 2017, 8, 136. [Google Scholar] [CrossRef]
- Das, A.K. A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. Int. J. Commun. Syst. 2017, 30, e2933. [Google Scholar] [CrossRef]
- Das, A.K. A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks. Peer--Peer Netw. Appl. 2016, 9, 223–244. [Google Scholar] [CrossRef]
- Das Kumar, A. A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks. Wirel. Pers. Commun. 2015, 82, 1377–1404. [Google Scholar]
- Wu, F.; Xu, L.; Kumari, S.; Li, X. An improved and provably secure three-factor user authentication scheme for wireless sensor networks. Peer--Peer Netw. Appl. 2016, 11, 1–20. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Jiang, Q.; Zeadally, S.; Ma, J.; He, D. Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access 2017, 5, 3376–3392. [Google Scholar] [CrossRef]
- Li, X.; Niu, J.; Bhuiyan, M.Z.A.; Wu, F.; Karuppiah, M.; Kumari, S. A Robust ECC-Based Provable Secure Authentication Protocol with Privacy Preserving for Industrial Internet of Things. IEEE Trans. Ind. Inform. 2018, 14, 3599–3609. [Google Scholar] [CrossRef]
- Amjad, M.; Qureshi, H.K.; Lestas, M.; Mumtaz, S.; Rodrigues, J.J.P.C. Energy prediction based MAC layer optimization for harvesting enabled WSNs in smart cities. In Proceedings of the 87th IEEE Vehicular Technology Conference, Porto, Portugal, 3–6 June 2018; pp. 1–6. [Google Scholar]
- Murugesan, R.; Saravanan, M.; Vijyaraj, M. A node authentication clustering based security for adhoc network. In Proceedings of the 2014 6th International Symposium on Communications, Control and Signal Processing (ISCCSP), online, 21–23 May 2014; pp. 1168–1172. [Google Scholar]
- Zhu, C.; Leung, V.C.; Yang, L.T.; Shu, L. Collaborative location based sleep scheduling for wireless sensor networks integrated with mobile cloud computing. IEEE Trans. Comput. 2015, 64, 1844–1856. [Google Scholar] [CrossRef]
- Yin, C.; Zhu, Y.; Fei, J.; He, X. A deep learning approach for intrusion detection using recurrent neural networks. IEEE Access 2017, 5, 21954–21961. [Google Scholar] [CrossRef]
- Ma, T.; Yu, Y.; Wang, F.; Zhang, Q.; Chen, X. A hybrid methodologies for intrusion detection based deep neural network with support vector machine and clustering technique. Sensors 2016, 16, 1701. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Ambusaidi, M.A.; He, X.; Nanda, P.; Tan, Z. Building an intrusion detection system using a filter-based feature selection algorithm. IEEE Trans. Comput. 2016, 65, 2986–2998. [Google Scholar] [CrossRef]
- Kim, J.; Kim, J.; Thu, H.L.T.; Kim, H. Long short term memory recurrent neural network classifier for intrusion detection. In Proceedings of the IEEE 2016 International Conference on Platform Technology and Service (PlatCon), Jeju, South Korea, 15–17 February 2016; pp. 1–5. [Google Scholar]
- Li, F.; Xiong, P. Practical secure communication for integrating wireless sensor networks into the internet of things. IEEE Sens. J. 2013, 13, 36773684. [Google Scholar] [CrossRef]
- Nyangaresi, V.O. Lightweight Key Agreement and Authentication Protocol for Smart Homes. In Proceedings of the 2021 IEEE AFRICON, Arusha, Tanzania, 13–15 September 2021; pp. 1–6. [Google Scholar]
- Chen CL, Shih TF, Tsai YT, Li DK. A bilinear pairing-based dynamic key management and authentication for wireless sensor networks. J. Sens. 2015, 2015, 1–15. [Google Scholar]
- Nyangaresi, V.O.; Rodrigues, A.J.; Taha, N.K. Mutual Authentication Protocol for Secure VANET Data Exchanges. In Proceedings of the International Conference on Future Access Enablers of Ubiquitous and Intelligent Infrastructures, Virtula Event, 6–7 May 2021; Springer: Cham, Switzerland; pp. 58–76. [Google Scholar]
- Roy, S.; Chatterjee, S.; Das, A.K.; Chattopadhyay, S.; Kumari, S.; Jo, M. Chaotic Map-Based Anonymous User Authentication Scheme with User Biometrics and Fuzzy Extractor for Crowds the proposed cing Internet of Things. IEEE Internet Things J. 2018, 5, 2884–2895. [Google Scholar] [CrossRef]
Symbol | Description |
---|---|
ΩTA | TA’s private key |
ƤTA | TA’s public key |
IDOP | Operator identity |
SCOP | Operator secret code |
βOP | Operator biometrics |
Ȓi | Random nonce |
IDG | GWN identity |
SCG | GWN secret code |
ΩG | GWN private key |
Ψ | GWN temporary key |
EQ | Encryption using Q |
DQ | Decryption using Q |
ɸ | Session key shared between MT and GWN |
h(.) | Hashing operation |
|| | Concatenation operation |
⊕ | XOR operation |
Operation | Symbol | Runtime (ms) |
---|---|---|
Fuzzy extraction | TF | 63.08 |
EC point multiplication | TE | 63.08 |
Symmetric encryption/decryption | TED | 8.70 |
One-way hashing | TH | 0.5 |
Chebyshev chaotic map | TC | 21.02 |
EC modular exponential | TEE | 30 |
CRT | TCR | 11 |
Scheme | Operations | Runtime (ms) |
---|---|---|
Abbasinezhad-Mood et al. [20] | 10TC + 1TED + 40TH | 238.9 |
Li et al. [34] | 1TF + 6TE + 22TH | 452.56 |
Srinivas et al. [21] | 1TEE +1TCR + 37TH | 59.5 |
Wang et al. [22] | 1TF + 6TC + 22TH | 200.2 |
Proposed | 1TF + 6TC + 23TH | 200.7 |
Operation | Size (Bits) |
---|---|
Nonce | 128 |
ECC | 256 |
Symmetric encryption/decryption | 128 |
One-way hashing | 128 |
Chebyshev chaotic map | 128 |
Timestamp | 32 |
Integer factorization cryptography | 3072 |
Abbasinezhad-Mood et al. [20] | Li et al. [34] | Srinivas et al. [21] | Wang et al. [22] | Proposed | |
---|---|---|---|---|---|
M1 | 768 | 896 | 3360 | 544 | 384 |
M2 | 512 | 768 | 544 | 416 | 384 |
M3 | 512 | 768 | 544 | 416 | 384 |
M4 | 256 | 768 | - | 288 | 128 |
Total | 2048 | 3200 | 4448 | 1664 | 1280 |
Abbasinezhad-Mood et al. [20] | Li et al. [34] | Srinivas et al. [21] | Wang et al. [22] | Proposed | |
---|---|---|---|---|---|
Backward and forward key secrecy | Y | Y | N | Y | Y |
Secret ephemeral leakage | Y | N | Y | Y | Y |
Mutual authentication | Y | Y | Y | Y | Y |
Side channeling | N | Y | N | N | Y |
Session key agreement | Y | Y | Y | Y | Y |
Packet replay | Y | Y | Y | Y | Y |
MITM | Y | Y | Y | Y | Y |
Anonymity | Y | Y | Y | Y | Y |
Key Y = Security feature supported N = Security feature not supported |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Abduljabbar, Z.A.; Omollo Nyangaresi, V.; Al Sibahee, M.A.; Ghrabat, M.J.J.; Ma, J.; Qays Abduljaleel, I.; Aldarwish, A.J.Y. Session-Dependent Token-Based Payload Enciphering Scheme for Integrity Enhancements in Wireless Networks. J. Sens. Actuator Netw. 2022, 11, 55. https://doi.org/10.3390/jsan11030055
Abduljabbar ZA, Omollo Nyangaresi V, Al Sibahee MA, Ghrabat MJJ, Ma J, Qays Abduljaleel I, Aldarwish AJY. Session-Dependent Token-Based Payload Enciphering Scheme for Integrity Enhancements in Wireless Networks. Journal of Sensor and Actuator Networks. 2022; 11(3):55. https://doi.org/10.3390/jsan11030055
Chicago/Turabian StyleAbduljabbar, Zaid Ameen, Vincent Omollo Nyangaresi, Mustafa A. Al Sibahee, Mudhafar Jalil Jassim Ghrabat, Junchao Ma, Iman Qays Abduljaleel, and Abdulla J. Y. Aldarwish. 2022. "Session-Dependent Token-Based Payload Enciphering Scheme for Integrity Enhancements in Wireless Networks" Journal of Sensor and Actuator Networks 11, no. 3: 55. https://doi.org/10.3390/jsan11030055
APA StyleAbduljabbar, Z. A., Omollo Nyangaresi, V., Al Sibahee, M. A., Ghrabat, M. J. J., Ma, J., Qays Abduljaleel, I., & Aldarwish, A. J. Y. (2022). Session-Dependent Token-Based Payload Enciphering Scheme for Integrity Enhancements in Wireless Networks. Journal of Sensor and Actuator Networks, 11(3), 55. https://doi.org/10.3390/jsan11030055