Anonymous and provably secure authentication protocol using self-certified cryptography for wireless sensor networks

Author(s):  
Yulei Chen ◽  
Jianhua Chen
2014 ◽  
Vol 573 ◽  
pp. 418-423
Author(s):  
S. Asha Latha ◽  
A. Sivabalan

Wireless sensor networks consist of a network of autonomous sensors that can reconfigure themselves so as to sense the environment in the most significant manner. However, a significant challenge in the practical application of these networks exists in credible authentication and network security. This paper proposes a secure authentication protocol which is considered as a pro-active method, where a user is strongly verified before accessing the data, it is the modified Adhoc On-Demand Distance vector (AODV) Routing protocol that provides many security principles to the user such as checking sequence number, IP address and threshold values. The performance of proposed algorithm is compared with the existing alogorithm based on the following parameters such as Throughput, End to End delay and packet delivery ratio. The results shows that the proposed protocol possesses many advantages against the popular black hole attack. This work has been carried out using NS2 software and the result obtained testifies the effectiveness of the proposed protocol. Keyword: Authentication protocol, AES security, AODV routing protocol, Black hole attack, Wireless sensor network (WSN).


Sensors ◽  
2018 ◽  
Vol 18 (10) ◽  
pp. 3191 ◽  
Author(s):  
SungJin Yu ◽  
JoonYoung Lee ◽  
KyungKeun Lee ◽  
KiSung Park ◽  
YoungHo Park

With wireless sensor networks (WSNs), a driver can access various useful information for convenient driving, such as traffic congestion, emergence, vehicle accidents, and speed. However, a driver and traffic manager can be vulnerable to various attacks because such information is transmitted through a public channel. Therefore, secure mutual authentication has become an important security issue, and many authentication schemes have been proposed. In 2017, Mohit et al. proposed an authentication protocol for WSNs in vehicular communications to ensure secure mutual authentication. However, their scheme cannot resist various attacks such as impersonation and trace attacks, and their scheme cannot provide secure mutual authentication, session key security, and anonymity. In this paper, we propose a secure authentication protocol for WSNs in vehicular communications to resolve the security weaknesses of Mohit et al.’s scheme. Our authentication protocol prevents various attacks and achieves secure mutual authentication and anonymity by using dynamic parameters that are changed every session. We prove that our protocol provides secure mutual authentication by using the Burrows–Abadi–Needham logic, which is a widely accepted formal security analysis. We perform a formal security verification by using the well-known Automated Validation of Internet Security Protocols and Applications tool, which shows that the proposed protocol is safe against replay and man-in-the-middle attacks. We compare the performance and security properties of our protocol with other related schemes. Overall, the proposed protocol provides better security features and a comparable computation cost. Therefore, the proposed protocol can be applied to practical WSNs-based vehicular communications.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Tsu-Yang Wu ◽  
Lei Yang ◽  
Zhiyuan Lee ◽  
Shu-Chuan Chu ◽  
Saru Kumari ◽  
...  

The wireless sensor network is a network composed of sensor nodes self-organizing through the application of wireless communication technology. The application of wireless sensor networks (WSNs) requires high security, but the transmission of sensitive data may be exposed to the adversary. Therefore, to guarantee the security of information transmission, researchers propose numerous security authentication protocols. Recently, Wu et al. proposed a new three-factor authentication protocol for WSNs. However, we find that their protocol cannot resist key compromise impersonation attacks and known session-specific temporary information attacks. Meanwhile, it also violates perfect forward secrecy and anonymity. To overcome the proposed attacks, this paper proposes an enhanced protocol in which the security is verified by the formal analysis and informal analysis, Burross-Abadii-Needham (BAN) logic, and ProVerif tools. The comparison of security and performance proves that our protocol has higher security and lower computational overhead.


Sign in / Sign up

Export Citation Format

Share Document