Abstract

Key agreements that use only password authentication are convenient in communication networks, but these key agreement schemes often fail to resist possible attacks, and therefore provide poor security compared with some other authentication schemes. To increase security, many authentication and key agreement schemes use smartcard authentication in addition to passwords. Thus, two-factor authentication and key agreement schemes using smartcards and passwords are widely adopted in many applications. Vaidya et al. recently presented a two-factor authentication and key agreement scheme for wireless sensor networks (WSNs). Kim et al. observed that the Vaidya et al. scheme fails to resist gateway node bypassing and user impersonation attacks, and then proposed an improved scheme for WSNs. This study analyzes the weaknesses of the two-factor authentication and key agreement scheme of Kim et al., which include vulnerability to impersonation attacks, lost smartcard attacks and man-in-the-middle attacks, violation of session key security, and failure to protect user privacy. An efficient and secure authentication and key agreement scheme for WSNs based on the scheme of Kim et al. is then proposed. The proposed scheme not only solves the weaknesses of previous approaches, but also increases security requirements while maintaining low computational cost.

Highlights

  • Authentication and Key Agreement for wireless sensor networks (WSNs)An authentication and key agreement scheme for WSNs comprises users, sensor nodes and a gateway node (GWN), and enables a user and sensor nodes to realize mutual authentication and to negotiate a common secret key via the help of the GWN

  • A password-based authentication and key agreement scheme only uses a weak password for user authentication, and is the most convenient authentication method

  • This section lists the notations adopted in this paper, describes the underlying primitives used in this investigation, briefly reviews the two-factor authentication and key agreement scheme for wireless sensor networks (WSNs) of Kim et al [16], and addresses the weaknesses of the their scheme

Read more

Summary

Authentication and Key Agreement for WSNs

An authentication and key agreement scheme for WSNs comprises users, sensor nodes and a gateway node (GWN), and enables a user and sensor nodes to realize mutual authentication and to negotiate a common secret key via the help of the GWN. Kim et al [16] pointed out in 2014 that the scheme of Vaidya et al fails to resist gateway node bypassing and user impersonation attacks, and proposed an improved scheme that eliminates such security weaknesses and is efficient in term of computational and communication cost. Their scheme still fails to withstand some possible attacks, as any legitimate user can obtain the secret keys of sensor nodes such that an adversary can perform impersonation, lost smartcard and man-in-the-middle attacks. Their scheme violates session key security, and fails to provide user privacy protection

Our Contributions
Organization of the Paper
Preliminaries
Login Phase
Authentication and Key Agreement Phase
Password Change Phase
Security Against Impersonation Attacks
Security against Lost Smart Card Attacks
Security against Man-in-the-Middle Attacks
Violation of Session Key Security
Failure to Privacy Protection of Users
Security Analyses
Security Definitions
Session Key Security
Mutual Authentication
Privacy Protection of Users
Known-Key Security
Resistance to Impersonation Attacks
Resistance to Stolen Verifier Attacks
Resistance to Lost Smartcard Attacks
Resistance to Sensor Node Capture Attacks
Performance Analyses
Functionality Comparisons
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.