Abstract

As the most popular way of communication technology at the moment, wireless sensor networks have been widely concerned by academia and industry and plays an important role in military, agriculture, medicine, and other fields. Identity authentication offers the first line of defence to ensure the security communication of wireless sensor networks. Since the sensor nodes are resource-limited in the wireless networks, how to design an efficient and secure protocol is extremely significant. The current authentication protocols have the problem that the sensor nodes need to execute heavy calculation and communication consumption during the authentication process and cannot resist node capture attack, and the protocols also cannot provide perfect forward and backward security and cannot resist replay attack. Multifactor identity authentication protocols can provide a higher rank of security than single-factor and two-factor identity authentication protocols. The multigateway wireless sensor networks’ structure can provide a larger communication coverage area than the single-gateway network structure, so it has become the focus of recent studies. Therefore, we design a novel multifactor authentication protocol for multigateway wireless sensor networks, which only apply the lightweight hash function and are given biometric information to achieve a higher level of security and efficiency and a larger communication coverage area. We separately apply BAN logic, random oracle model, and AVISPA tool to validate the security of our authentication protocol in Case 1 and Case 2. We put forward sixteen evaluation criteria to comprehensively evaluate our authentication protocol. Compared with the related authentication protocols, our authentication protocol is able to achieve higher security and efficiency.

Highlights

  • As the prevalent way of communication and the significant section of the Internet of ings, wireless sensor networks are composed of massive sensor nodes, which have collection and computing abilities, and communicate with the corresponding communication parties via wireless technology [1]

  • E current identity authentication technology can be divided into three types: password based single-factor authentication technology, password and smart card based two-factor authentication technology, and password, smart card, and biometric based three-factor authentication technology [5]. e aforementioned third type is the most commonly used authentication technology, and it enhances

  • Preliminaries is part presents the preliminaries in our designed mutual authentication protocol involving biometric fuzzy extractor, threat model, and protocol evaluation criteria

Read more

Summary

Introduction

As the prevalent way of communication and the significant section of the Internet of ings, wireless sensor networks are composed of massive sensor nodes, which have collection and computing abilities, and communicate with the corresponding communication parties via wireless technology [1]. Against offline password guessing attack and user impersonation attack, Amin et al [16] demonstrated a secure three-factor mutual authentication protocol, and this protocol lengthens the lifetime of network by means of decreasing the cost of sensor nodes. Afterwards, Kumari et al [20] demonstrated that there are seven security problems in the design of He et al Jiang et al [21] revealed that the design of He et al is prone to malicious user impersonation attack, stolen smart card attack, and tracking attack in the authentication process and proposed an untraceable and secure two-factor authentication design based on elliptic curve cryptography for wireless sensor networks. In view of previous studies, Li introduced a three-factor mutual authentication design with forward secrecy for wireless medical sensor networks, which settles the contradiction of local password verification and mobile device lost attack via fuzzy verifier and honey_list technology.

User Ui 4
The Proposed Protocol
User Registration
Password and Biometric Change Section
Formal Security Analysis of Protocol
Informal Security Analysis of Protocol
Performance Comparison
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call