Abstract

In wireless sensor networks (WSNs), a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.’s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.’s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

Highlights

  • Wireless sensor networks (WSNs) are progressive ad hoc networks that are composed of quite a lot of resource-constrained sensor nodes that are randomly deployed over the target region [1]

  • After performing a security analysis of Chen et al.’s scheme [28], we find that their scheme is still vulnerable to smart card loss attack, and is susceptible to denial of service attack, because it uses the incorrect verification method

  • Chen et al claim that the scheme can withstand different types of attacks; based on attacker capabilities in Section 1.3, we found that their scheme is still vulnerable to smart card loss attack, and is susceptible to denial of service attack, because it uses the incorrect verification method

Read more

Summary

Introduction

Wireless sensor networks (WSNs) are progressive ad hoc networks that are composed of quite a lot of resource-constrained sensor nodes that are randomly deployed over the target region [1]. Such networks provide cost-effective keys to a scope of monitoring problems, such as military battlefields, health care services, smart grid networks, and ubiquitous computing environments [2]. Because of resource-constrained characteristics such as limited power, communication and computational capabilities [3], the mutual authentication and key agreement protocol should not be complex and resource consuming. The authentication and key agreement protocols for WSNs should be designed to consider both security and efficiency perspectives

Related Studies
Motivations and Contributions
The Threat Model
Security Requirements for User Authentication Scheme
Organization of the Paper
Registration Phase
Login Phase
Password Change Phase
Smart Card Loss Attack
Denial of Service Attack
Failure to Preserve User Anonymity
Incorrect Password Cannot be Quickly Detected
The Proposed Scheme
Verification Phase
Security Analysis and Proof of the Proposed Scheme
Security Analysis of the Proposed Scheme
Authentication Proof with BAN Logic
A1: A2: A3: A4: A5: A6: A7: A8: A9: A10
Performance Analysis of the Proposed Scheme
Computational Performance Analysis
Communication Performance Analysis
Messages
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call