scholarly journals Securing Heterogeneous Wireless Sensor Networks: Breaking and Fixing a Three-Factor Authentication Protocol

Sensors ◽  
2018 ◽  
Vol 18 (11) ◽  
pp. 3663 ◽  
Author(s):  
Seyed Aghili ◽  
Hamid Mala ◽  
Pedro Peris-Lopez

Heterogeneous wireless sensor networks (HWSNs) are employed in many real-time applications, such as Internet of sensors (IoS), Internet of vehicles (IoV), healthcare monitoring, and so on. As wireless sensor nodes have constrained computing, storage and communication capabilities, designing energy-efficient authentication protocols is a very important issue in wireless sensor network security. Recently, Amin et al. presented an untraceable and anonymous three-factor authentication (3FA) scheme for HWSNs and argued that their protocol is efficient and can withstand the common security threats in this sort of networks. In this article, we show how their protocol is not immune to user impersonation, de-synchronization and traceability attacks. In addition, an adversary can disclose session key under the typical assumption that sensors are not tamper-resistant. To overcome these drawbacks, we improve the Amin et al.’s protocol. First, we informally show that our improved scheme is secure against the most common attacks in HWSNs in which the attacks against Amin et al.’s protocol are part of them. Moreover, we verify formally our proposed protocol using the BAN logic. Compared with the Amin et al.’s scheme, the proposed protocol is both more efficient and more secure to be employed which renders the proposal suitable for HWSN networks.

2015 ◽  
Vol 2015 ◽  
pp. 1-10
Author(s):  
Chin-Ling Chen ◽  
Chih-Cheng Chen ◽  
De-Kui Li

In recent years, wireless sensor network (WSN) applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Tsu-Yang Wu ◽  
Lei Yang ◽  
Zhiyuan Lee ◽  
Shu-Chuan Chu ◽  
Saru Kumari ◽  
...  

The wireless sensor network is a network composed of sensor nodes self-organizing through the application of wireless communication technology. The application of wireless sensor networks (WSNs) requires high security, but the transmission of sensitive data may be exposed to the adversary. Therefore, to guarantee the security of information transmission, researchers propose numerous security authentication protocols. Recently, Wu et al. proposed a new three-factor authentication protocol for WSNs. However, we find that their protocol cannot resist key compromise impersonation attacks and known session-specific temporary information attacks. Meanwhile, it also violates perfect forward secrecy and anonymity. To overcome the proposed attacks, this paper proposes an enhanced protocol in which the security is verified by the formal analysis and informal analysis, Burross-Abadii-Needham (BAN) logic, and ProVerif tools. The comparison of security and performance proves that our protocol has higher security and lower computational overhead.


2021 ◽  
Author(s):  
Ramdas Vankdothu ◽  
Hameed Mohd Abdul ◽  
Fatima Husnah ◽  
Subbarao Akkala

Abstract Heterogeneous wireless sensor networks (HWSNs) satisfy researchers' requirements for developing real-world solutions that handle unattended challenges. However, the primary constraint of researchers is the privacy of the sensor nodes. It safeguards the sensor nodes and extensions in the HWSNs. Therefore, it is necessary to develop secure operational systems. Multicast scaling with security and time efficiency is described in heterogeneous wireless sensor networks to maximize network performance while also successfully protecting network privacy. This study evaluates the initial security and time efficiency measures, such as execution time, transmission delay, processing delay, congestion level, and trust measure. Subsequently, the optimal location of the heterogeneous nodes is determined using sigmoid-based fuzzy c-means clustering. Finally, successful cluster routing was achieved via support-value-based particle swarm optimization. The experimental results indicate that the proposed strategy surpasses existing strategies in terms of network delivery ratio, end-to-end delay, throughput, packet delivery, and node remaining energy level.


Author(s):  
Surender Soni ◽  
Vivek Katiyar ◽  
Narottam Chand

Wireless Sensor Networks (WSNs) are generally believed to be homogeneous, but some sensor nodes of higher energy can be used to prolong the lifetime and reliability of WSNs. This gives birth to the concept of Heterogeneous Wireless Sensor Networks (HWSNs). Clustering is an important technique to prolong the lifetime of WSNs and to reduce energy consumption as well, by topology management and routing. HWSNs are popular in real deployments (Corchado et al., 2010), and have a large area of coverage. In such scenarios, for better connectivity, the need for multilevel clustering protocols arises. In this paper, the authors propose an energy-efficient protocol called heterogeneous multilevel clustering and aggregation (HMCA) for HWSNs. HMCA is simulated and compared with existing multilevel clustering protocol EEMC (Jin et al., 2008) for homogeneous WSN. Simulation results demonstrate that the proposed protocol performs better.


Sensors ◽  
2019 ◽  
Vol 19 (21) ◽  
pp. 4625 ◽  
Author(s):  
Km Renuka ◽  
Sachin Kumar ◽  
Saru Kumari ◽  
Chien-Ming Chen

Wireless sensor networks (WSNs) are of prominent use in unmanned surveillance applications. This peculiar trait of WSNs is actually the underlying technology of various applications of the Internet of Things (IoT) such as smart homes, smart cities, smart shopping complexes, smart traffic, smart health, and much more. Over time, WSNs have evolved as a strong base for laying the foundations of IoT infrastructure. In order to address the scenario in which a user wants to access the real-time data directly from the sensor node in wireless sensor networks (WSNs), Das recently proposed an anonymity-preserving three-factor authentication protocol. Das’s protocol is suitable for resource-constrained sensor nodes because it only uses lightweight cryptographic primitives such as hash functions and symmetric encryption schemes as building blocks. Das’s protocol is claimed to be secure against different known attacks by providing formal security proof and security verification using the Automated Validation of Internet Security Protocols and Applications tool. However, we find that Das’s protocol has the following security loopholes: (1) By using a captured sensor node, an adversary can impersonate a legal user to the gateway node, impersonate other sensor nodes to deceive the user, and the adversary can also decrypt all the cipher-texts of the user; (2) the gateway node has a heavy computational cost due to user anonymity and thus the protocol is vulnerable to denial of service (DoS) attacks. We overcome the shortcomings of Das’s protocol and propose an improved protocol. We also prove the security of the proposed protocol in the random oracle model. Compared with the other related protocols, the improved protocol enjoys better functionality without much enhancement in the computation and communication costs. Consequently, it is more suitable for applications in WSNs


2013 ◽  
Vol 818 ◽  
pp. 224-229
Author(s):  
Yu Quan Zhang

A key management strategy is presented for heterogeneous wireless sensor networks. The wireless sensor networks have some sensor nodes which have greater power and transmission capability than other nodes have. Both ordinary nodes and heterogeneous nodes are evenly distributed in sensing square area respectively. The pairwise keys between nodes are established through utilizing the concept of the overlap key sharing and the random key predistribution scheme. Analysis and comparison demonstrate that the connectivity and security of wireless sensor networks have been improved obviously even with some heterogeneous nodes.


Author(s):  
Surender Soni ◽  
Vivek Katiyar ◽  
Narottam Chand

Wireless Sensor Networks (WSNs) are generally believed to be homogeneous, but some sensor nodes of higher energy can be used to prolong the lifetime and reliability of WSNs. This gives birth to the concept of Heterogeneous Wireless Sensor Networks (HWSNs). Clustering is an important technique to prolong the lifetime of WSNs and to reduce energy consumption as well, by topology management and routing. HWSNs are popular in real deployments (Corchado et al., 2010), and have a large area of coverage. In such scenarios, for better connectivity, the need for multilevel clustering protocols arises. In this paper, the authors propose an energy-efficient protocol called heterogeneous multilevel clustering and aggregation (HMCA) for HWSNs. HMCA is simulated and compared with existing multilevel clustering protocol EEMC (Jin et al., 2008) for homogeneous WSN. Simulation results demonstrate that the proposed protocol performs better.


2018 ◽  
Vol 7 (2.7) ◽  
pp. 725
Author(s):  
V Appala Raju ◽  
V Sri Harsha ◽  
N Bhanu Deepthi ◽  
N Prasanth

Wireless sensor networks play a key role in communication. They are comprised of hundreds sensor nodes with limited energy. So energy utilization major issue in WSN for performing the given task. So most of the protocols are concentrate on energy consumption .Zonal mechanism is one popular WSN routing technique.    In this work we are mostly concentrating on optimization of stable election protocol for heterogeneous wireless sensor networks and compare the performance with LEACH and SEP. Most of the work to find stability period, alive nodes and dead nodes, throughput in LEACH, SEP, ZSEP.  We are stimulated in MATLAB tool. Stimulation results prove that improvement in stability period and through put is better in ZSEP when compared to LEACH and SEP.  


Sensors ◽  
2020 ◽  
Vol 20 (15) ◽  
pp. 4143 ◽  
Author(s):  
SungJin Yu ◽  
YoungHo Park

Wireless sensor networks (WSN) are composed of multiple sensor nodes with limited storage, computation, power, and communication capabilities and are widely used in various fields such as banks, hospitals, institutes to national defense, research, and so on. However, useful services are susceptible to security threats because sensitive data in various fields are exchanged via a public channel. Thus, secure authentication protocols are indispensable to provide various services in WSN. In 2019, Mo and Chen presented a lightweight secure user authentication scheme in WSN. We discover that Mo and Chen’s scheme suffers from various security flaws, such as session key exposure and masquerade attacks, and does not provide anonymity, untraceability, and mutual authentication. To resolve the security weaknesses of Mo and Chen’s scheme, we propose a secure and lightweight three-factor-based user authentication protocol for WSN, called SLUA-WSN. The proposed SLUA-WSN can prevent security threats and ensure anonymity, untraceability, and mutual authentication. We analyze the security of SLUA-WSN through the informal and formal analysis, including Burrows–Abadi–Needham (BAN) logic, Real-or-Random (ROR) model, and Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation. Moreover, we compare the performance of SLUA-WSN with some existing schemes. The proposed SLUA-WSN better ensures the security and efficiency than previous proposed scheme and is suitable for practical WSN applications.


Sign in / Sign up

Export Citation Format

Share Document