Secured Wireless Sensor Network Protocol using Rabin-assisted Multifactor Authentication

Full Text (PDF, 639KB), PP.60-74

Views: 0 Downloads: 0

Author(s)

Javeria Ambareen 1,* Prabhakar M 1

1. School of Computing & Information Technology, REVA University, Bengaluru, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2022.04.05

Received: 8 Jun. 2021 / Revised: 11 Aug. 2021 / Accepted: 30 Sep. 2021 / Published: 8 Aug. 2022

Index Terms

Wireless Sensor Network, internet-of-thing, multifactor authentication, rabin cryptosystem, smartcard, biometrics

Abstract

Wireless sensor networks (WSNs) when combined with Internet-of-things (IoT) enable a wide range of applications across multiple domains. Sensor nodes in these wireless sensor networks like any other Internet-connected device are resource constrained and vulnerable to a variety of malicious attacks thereby compromising security. Consequently, a secure and efficient lightweight cryptographic protocol is required that can provide a balance between end-to-end security offering all features but yet lightweight. For secure data transmission and access, newer multi-factor authentication and key management features must be developed as majority of existing techniques have high computational overheads and are vulnerable to a wide range of attacks. In this paper, we propose a Rabin-assisted three-factor authentication protocol that uses the computational asymmetry of Rabin cryptosystem in addition to user password, smartcard and biometric for increased security. NS2 based simulation proves that the proposed protocol outperforms the baseline ad-hoc on-demand distance vector (AODV) protocol in terms of throughput, computation cost, and delay performance. Also, it has the ability to tolerate most common attacks and offers additional functionality features thereby offering a lightweight and highly secure protocol that can be extended to other critical domains like Smart Transportation Systems (STS), Smart grids, Smart buildings etc.

Cite This Paper

Javeria Ambareen, Prabhakar M, "Secured Wireless Sensor Network Protocol using Rabin-assisted Multifactor Authentication", International Journal of Computer Network and Information Security(IJCNIS), Vol.14, No.4, pp.60-74, 2022. DOI:10.5815/ijcnis.2022.04.05

Reference

[1]S. Hong et al. SNAIL: An IP-based wireless sensor network approach to the Internet of Things, IEEE Wirel. Commun. 2010; vol. 17, no. 6, pp. 34–42, DOI: 10.1109/WMC.2010.5675776.
[2]J. Granjal, E. Monteiro, and J. S. Silva, Security in the integration of low power Wireless Sensor Networks with the Internet: A survey, Ad Hoc Netw. 2015; vol. 24, pp. 264–287, DOI: 10.1016/j.adhoc.2014.08.001.
[3]Z. Sheng et al. A survey on the IETF protocol suite for the Internet of Things: Standards, challenges, and opportunities, IEEE Wirel. Commun.2013; vol. 20, no. 6, pp. 91–98, DOI: 10.1109/MWC.2013.6704479.
[4]J. Astorga, E. Jacob, N. Toledo, and J. Unzilla, Enhancing secure access to sensor data with user privacy support, Comput. Netw 2014; vol. 64, pp. 159–179, DOI: 10.1016/j.comnet.2014.02.002.
[5]P. Gope and T Hwang, A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks, IEEE Trans. on Indust. Electron. 2016; vol. 63, no. 11, pp. 7124–7132. DOI: 10.1109/TIE.2016.2585081
[6]K. H. M. Wong, Y. Zheng, J. Cao, and S. Wang. A dynamic user authentication scheme for wireless sensor networks. In IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06). 2006; volume 1, pages 244-251.
[7]S. Shin, Two-Factor Authentication LRP-AKE, Revisited 2018 International Conference on Computational Science and Computational Intelligence (CSCI), Las Vegas, NV, USA, 2018, pp. 990-995
[8]Wang, P., et al., Revisiting Anonymous Two-Factor Authentication Schemes for IoT-Enabled De- vices in Cloud Computing Environments. Security and Communication Networks, 2019. 2019: p. 2516963.
[9]M. Sarvabhatla and C. S. Vorugunti, A Secure Biometric-Based User Authentication Scheme for Heterogeneous WSN, 2014 Fourth International Conference of Emerging Applications of Information Technology, Kolkata, 2014, pp. 367-372
[10]Challa, S., Das, A. K., Kumari, S., Odelu, V., Wu, F., and Li, X. ( 2016) Provably secure three-factor authentication and key agreement scheme for session initiation protocol. Security Comm. Networks , 9: 5412– 5431.
[11]P. Porambage, A. Braeken, C. Schmitt, A. Gurtov, M. Ylianttila and B. Stiller, Group Key Establishment for Enabling Secure Multicast Communication in Wireless Sensor Networks Deployed for IoT Applications in IEEE Access, vol. 3, pp. 1503-1511, 2015
[12]He, Debiao, Jianhua Chen, and Yitao Chen. A secure mutual authentication scheme for session initiation protocol using elliptic curve cryptography. Security and Communication Networks 5.12 2012 1423-1429.
[13]Mohsen Salehi, Jamal Karimian," A Trust-based Security Approach in Hierarchical Wireless Sensor Networks", International Journal of Wireless and Microwave Technologies, Vol.7, No.6, pp. 58-67, 2017.
[14]Tabassum Ara, M Prabhakar, Multifactor Authentication and Key Management Protocol for WSN-assisted IoT Communication, Journal of Telecommunications and Information Technology 2019, vol-3 17-26
[15]A. K. Das. A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks. Peer-to-Peer Networking and Applications. 2016; 9(1):223-244.
[16]R. Amin et al., Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks, Comput. Netw. 2016; vol. 101, no. C, pp. 42–62. DOI: 10.1016/j.comnet.2016.01.006.
[17]H. L. Yeh et al., A secured authentication protocol for wireless sensor networks using elliptic curves cryptography, Sensors. 2011; vol. 11, no. 5, pp. 4767–4779, DOI: 10.3390/s110504767.
[18]K. Xue, C. Ma, P. Hong, and R. Ding, A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks, J. of Netw. and Comp. Appl. 2013; vol. 36, no. 1, pp. 316–323. DOI: 10.1016/j.jnca.2012.05.010.
[19]Q. Jiang, J. Ma, X. Lu, and Y. Tian, An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks, Peer-Peer Netw. Appl. 2014; vol. 8, no. 6, pp. 1070-1081.
[20]R. Roman and J. Lopez, Integrating wireless sensor networks and the Internet: A security analysis, Internet Res. 2009; vol. 19, no. 2, pp. 246–259. DOI: 10.1108/10662240910952373.
[21]S. Zahra et al., Fog computing over IoT: A Secure deployment and formal verification, IEEE Access, 2017; vol. 5, pp. 27132–27144, DOI: 10.1109/ACCESS.2017.2766180.
[22]H. Zheng, J. Wu, B. Wang, and J. Chen, Modified cipher text-policy attribute-based encryption scheme with efficient revocation for PHR system, Mathem. Problems in Engin. 2017; article ID 6808190, pp. 1–10, DOI: 10.1155/2017/6808190.
[23]S. Wang, D. Zhao, and Y. Zhang , Searchable attribute-based encryption scheme with attribute revocation in cloud storage, PLoS ONE. 2017; vol. 12, no. 8. DOI: 10.1371/journal.pone.0183459.
[24]H. Lei et al., Performance analysis of physical layer security over generalized-K fading channels using a mixture gamma distribution, in IEEE Commun. Lett. 2016; vol. 20, no. 2, pp. 408–411. DOI: 10.1109/LCOMM.2015.2504580.
[25]J. Lai, R. Deng, C. Guan, and J. Weng, Attribute-based encryption with verifiable outsourced decryption, IEEE Trans. Inform. Forensics and Secure. 2013; vol. 8, no. 8, pp. 1343–1354, DOI: 10.1109/TIFS.2013.227184
[26]M. Elhoseny et al., Secure medical data transmission model for IoT based healthcare systems, IEEE Access. 2018; vol. 6, pp. 20596–20608. DOI: 10.1109/ACCESS.2018.2817615.
[27]O. Ruan, J. Chen, and M. Zhang, Provably leakage-resilient password-based authenticated key exchange in the standard model, IEEE Access. 2017; vol. 5, pp. 26832–26841. DOI: 10.1109/ACCESS.2017.2776160.
[28]R. Amin and G. P. Biswas, A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks, Ad Hoc Netw. 2016; vol. 36, pp. 58–80. DOI: 10.1016/j.adhoc.2015.05.020.
[29]I. Natgunanathan, A. Mehmood, Y. Xiang, G. Beliakov, and J. Yearwood, Protection of privacy in biometric data”, IEEE Access. 2016; vol. 4, pp. 880–892. DOI; 10.1109/ACCESS.2016.2535120.
[30]T. D. Pramila-Bai, S. A. Rabara, and A. V. Jerald, Elliptic curve cryptography based security framework for Internet of Things and cloud computing, Int. J. of Comp. Sci. & Technol. 2015; vol. 6, no. 3, pp. 223–229.
[31]Yasir Arfat, Riaz Ahmed Shaikh,"A Survey on Secure Routing Protocols in Wireless Sensor Networks", International Journal of Wireless and Microwave Technologies, Vol.6, No.3, pp.9-19, 2016.
[32]Benamar KADRI, Mohammed FEHAM, Abdellah MHAMMED,"Architecture Aware Key Management Scheme for Wireless Sensor Networks", International Journal of Information Technology and Computer Science, vol.4, no.12, pp.50-59, 2012.