An efficient and novel three-factor user authentication scheme for large-scale heterogeneous wireless sensor networks

In this paper, we propose a new three-factor user authentication mechanism in heterogeneous wireless sensor networks, which is a biometric-based scheme that makes use of smart card along with the user's password. The proposed protocol provides strong authentication as compared to traditional related password-based schemes and achieves good properties such as it works without synchronised clock, it freely changes password, and it provides low computation, communication and sensor's energy costs, and mutual authentication. Our scheme establishes a symmetric secret session key shared between a legal user and a sensor node so that the secret session key can be used later for secure future communications between them. Moreover, the proposed scheme provides unconditional security against node capture attack and it is also resilient against different attacks. Furthermore, the simulation results of our scheme using the automated validation of internet security protocols and applications AVISPA tool ensure that our scheme is secure.

[1]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[2]  Cheng-Chi Lee,et al.  Two Attacks on a Two-Factor User Authentication in Wireless Sensor Networks , 2011, Parallel Process. Lett..

[3]  Elaine Shi,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[4]  Andrew Beng Jin Teoh,et al.  Biohashing: two factor authentication featuring fingerprint data and tokenised random number , 2004, Pattern Recognit..

[5]  Jianfeng Ma,et al.  An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks , 2015, Peer-to-Peer Netw. Appl..

[6]  Sebastian Mödersheim,et al.  OFMC: A Symbolic Model-Checker for Security Protocols , 2004 .

[7]  Anil K. Jain,et al.  Handbook of Fingerprint Recognition , 2005, Springer Professional Computing.

[8]  Vladimir Pasca,et al.  Determining a parallel session attack on a key distribution protocol using a model checker , 2008, MoMM.

[9]  Rong Fan,et al.  A secure and efficient user authentication protocol for two-tiered wireless sensor networks , 2010, 2010 Second Pacific-Asia Conference on Circuits, Communications and System.

[10]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[11]  Manik Lal Das,et al.  Two-factor user authentication in wireless sensor networks , 2009, IEEE Transactions on Wireless Communications.

[12]  Jiannong Cao,et al.  A dynamic user authentication scheme for wireless sensor networks , 2006, IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06).

[13]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[14]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[15]  Chun-Ta Li,et al.  An efficient biometrics-based remote user authentication scheme using smart cards , 2010, J. Netw. Comput. Appl..

[16]  Anil K. Jain,et al.  Biometric Template Security , 2008, EURASIP J. Adv. Signal Process..

[17]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[18]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[19]  Xiaomin Wang,et al.  Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices , 2008 .

[20]  Wei-Kuan Shih,et al.  A Robust Mutual Authentication Protocol for Wireless Sensor Networks , 2010 .

[21]  Ashok Kumar Das,et al.  Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards , 2011, IET Inf. Secur..

[22]  Peter Kruus,et al.  TinyPK: securing sensor networks with public key technology , 2004, SASN '04.

[23]  Jianfeng Ma,et al.  An novel three-party authenticated key exchange protocol using one-time key , 2013, J. Netw. Comput. Appl..

[24]  Peilin Hong,et al.  A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks , 2013, J. Netw. Comput. Appl..

[25]  Chu-Hsing Lin,et al.  A flexible biometrics remote user authentication scheme , 2004, Comput. Stand. Interfaces.

[26]  Sharath Pankanti,et al.  Biometric Recognition: Security and Privacy Concerns , 2003, IEEE Secur. Priv..

[27]  H. T. Mouftah,et al.  Improved two-factor user authentication in wireless sensor networks , 2010, 2010 IEEE 6th International Conference on Wireless and Mobile Computing, Networking and Communications.

[28]  Arun Ross,et al.  An introduction to biometric recognition , 2004, IEEE Transactions on Circuits and Systems for Video Technology.

[29]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[30]  Sebastian Mödersheim,et al.  The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.

[31]  Mohammad S. Obaidat,et al.  A Secure and Energy-Efficient Scheme for Group-Based Routing in Heterogeneous Ad Hoc Sensor Networks and Its Simulation Analysis , 2008, Simul..

[32]  Ashok Kumar Das,et al.  A secure and effective biometric‐based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor , 2017, Int. J. Commun. Syst..

[33]  Robert H. Sloan,et al.  Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.

[34]  Adam Duffy,et al.  A Biometric Identity Based Signature Scheme , 2007, Int. J. Netw. Secur..

[35]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[36]  Mohammad S. Obaidat,et al.  An ant colony optimization approach for reputation and quality-of-service-based security in wireless sensor networks , 2009, Secur. Commun. Networks.

[37]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[38]  Ya-Fen Chang,et al.  A Uniqueness-and-Anonymity-Preserving Remote User Authentication Scheme for Connected Health Care , 2013, Journal of Medical Systems.

[39]  Mohammad S. Obaidat,et al.  FORK: A novel two-pronged strategy for an agent-based intrusion detection scheme in ad-hoc networks , 2008, Comput. Commun..

[40]  Chun Chen,et al.  An Enhanced Two-factor User Authentication Scheme in Wireless Sensor Networks , 2010, Ad Hoc Sens. Wirel. Networks.

[41]  Air Force Air Force Materiel Command Hq FIPS-PUB-180-1 , 1995 .

[42]  Ashok Kumar Das,et al.  A Biometric-Based User Authentication Scheme for Heterogeneous Wireless Sensor Networks , 2013, 2013 27th International Conference on Advanced Information Networking and Applications Workshops.

[43]  Pong C. Yuen,et al.  A Hybrid Approach for Generating Secure and Discriminating Face Template , 2010, IEEE Transactions on Information Forensics and Security.

[44]  Adrian Perrig,et al.  Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[45]  David von Oheimb The High-Level Protocol Specification Language HLPSL developed in the EU project AVISPA , 2005 .

[46]  Ashok Kumar Das,et al.  A secure and effective access control scheme for distributed wireless sensor networks , 2015, Int. J. Commun. Networks Distributed Syst..

[47]  Ashok Kumar Das,et al.  A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks , 2016, Peer-to-Peer Netw. Appl..

[48]  Ashok Kumar Das,et al.  A Secure and Efficient Uniqueness-and-Anonymity-Preserving Remote User Authentication Scheme for Connected Health Care , 2013, Journal of Medical Systems.

[49]  Muhammad Khurram Khan,et al.  Cryptanalysis and Security Improvements of ‘Two-Factor User Authentication in Wireless Sensor Networks’ , 2010, Sensors.

[50]  Sushil Jajodia,et al.  Localized Multicast: Efficient and Distributed Replica Detection in Large-Scale Sensor Networks , 2010, IEEE Transactions on Mobile Computing.

[51]  Sudip Misra,et al.  Security in mobile ad-hoc networks using soft encryption and trust-based multi-path routing , 2008, Comput. Commun..

[52]  Changjun Jiang,et al.  A biometric-based user authentication for wireless sensor networks , 2010, Wuhan University Journal of Natural Sciences.

[53]  Anil K. Jain,et al.  A Real-Time Matching System for Large Fingerprint Databases , 1996, IEEE Trans. Pattern Anal. Mach. Intell..

[54]  Loris Nanni,et al.  An improved BioHashing for human authentication , 2007, Pattern Recognit..

[55]  Mun-Kyu Lee,et al.  Improvement of Das's Two-Factor Authentication Protocol in Wireless Sensor Networks , 2009, IACR Cryptol. ePrint Arch..

[56]  Ashok Kumar Das,et al.  A Secure and Efficient User Anonymity-Preserving Three-Factor Authentication Protocol for Large-Scale Distributed Wireless Sensor Networks , 2015, Wirel. Pers. Commun..

[57]  Anil K. Jain,et al.  A hybrid biometric cryptosystem for securing fingerprint minutiae templates , 2010, Pattern Recognit. Lett..

[58]  Fengtong Wen,et al.  A Robust Uniqueness-and-Anonymity-Preserving Remote User Authentication Scheme for Connected Health Care , 2013, Journal of Medical Systems.

[59]  Dharma P. Agrawal,et al.  An improved key distribution mechanism for large-scale hierarchical wireless sensor networks , 2007, Ad Hoc Networks.