scholarly journals Cryptanalysis and Improvement of a Privacy-Preserving Three-Factor Authentication Protocol for Wireless Sensor Networks

Sensors ◽  
2019 ◽  
Vol 19 (21) ◽  
pp. 4625 ◽  
Author(s):  
Km Renuka ◽  
Sachin Kumar ◽  
Saru Kumari ◽  
Chien-Ming Chen

Wireless sensor networks (WSNs) are of prominent use in unmanned surveillance applications. This peculiar trait of WSNs is actually the underlying technology of various applications of the Internet of Things (IoT) such as smart homes, smart cities, smart shopping complexes, smart traffic, smart health, and much more. Over time, WSNs have evolved as a strong base for laying the foundations of IoT infrastructure. In order to address the scenario in which a user wants to access the real-time data directly from the sensor node in wireless sensor networks (WSNs), Das recently proposed an anonymity-preserving three-factor authentication protocol. Das’s protocol is suitable for resource-constrained sensor nodes because it only uses lightweight cryptographic primitives such as hash functions and symmetric encryption schemes as building blocks. Das’s protocol is claimed to be secure against different known attacks by providing formal security proof and security verification using the Automated Validation of Internet Security Protocols and Applications tool. However, we find that Das’s protocol has the following security loopholes: (1) By using a captured sensor node, an adversary can impersonate a legal user to the gateway node, impersonate other sensor nodes to deceive the user, and the adversary can also decrypt all the cipher-texts of the user; (2) the gateway node has a heavy computational cost due to user anonymity and thus the protocol is vulnerable to denial of service (DoS) attacks. We overcome the shortcomings of Das’s protocol and propose an improved protocol. We also prove the security of the proposed protocol in the random oracle model. Compared with the other related protocols, the improved protocol enjoys better functionality without much enhancement in the computation and communication costs. Consequently, it is more suitable for applications in WSNs

2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Tsu-Yang Wu ◽  
Lei Yang ◽  
Zhiyuan Lee ◽  
Shu-Chuan Chu ◽  
Saru Kumari ◽  
...  

The wireless sensor network is a network composed of sensor nodes self-organizing through the application of wireless communication technology. The application of wireless sensor networks (WSNs) requires high security, but the transmission of sensitive data may be exposed to the adversary. Therefore, to guarantee the security of information transmission, researchers propose numerous security authentication protocols. Recently, Wu et al. proposed a new three-factor authentication protocol for WSNs. However, we find that their protocol cannot resist key compromise impersonation attacks and known session-specific temporary information attacks. Meanwhile, it also violates perfect forward secrecy and anonymity. To overcome the proposed attacks, this paper proposes an enhanced protocol in which the security is verified by the formal analysis and informal analysis, Burross-Abadii-Needham (BAN) logic, and ProVerif tools. The comparison of security and performance proves that our protocol has higher security and lower computational overhead.


Sensors ◽  
2020 ◽  
Vol 20 (15) ◽  
pp. 4143 ◽  
Author(s):  
SungJin Yu ◽  
YoungHo Park

Wireless sensor networks (WSN) are composed of multiple sensor nodes with limited storage, computation, power, and communication capabilities and are widely used in various fields such as banks, hospitals, institutes to national defense, research, and so on. However, useful services are susceptible to security threats because sensitive data in various fields are exchanged via a public channel. Thus, secure authentication protocols are indispensable to provide various services in WSN. In 2019, Mo and Chen presented a lightweight secure user authentication scheme in WSN. We discover that Mo and Chen’s scheme suffers from various security flaws, such as session key exposure and masquerade attacks, and does not provide anonymity, untraceability, and mutual authentication. To resolve the security weaknesses of Mo and Chen’s scheme, we propose a secure and lightweight three-factor-based user authentication protocol for WSN, called SLUA-WSN. The proposed SLUA-WSN can prevent security threats and ensure anonymity, untraceability, and mutual authentication. We analyze the security of SLUA-WSN through the informal and formal analysis, including Burrows–Abadi–Needham (BAN) logic, Real-or-Random (ROR) model, and Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation. Moreover, we compare the performance of SLUA-WSN with some existing schemes. The proposed SLUA-WSN better ensures the security and efficiency than previous proposed scheme and is suitable for practical WSN applications.


2019 ◽  
Vol 11 (21) ◽  
pp. 6171 ◽  
Author(s):  
Jangsik Bae ◽  
Meonghun Lee ◽  
Changsun Shin

With the expansion of smart agriculture, wireless sensor networks are being increasingly applied. These networks collect environmental information, such as temperature, humidity, and CO2 rates. However, if a faulty sensor node operates continuously in the network, unnecessary data transmission adversely impacts the network. Accordingly, a data-based fault-detection algorithm was implemented in this study to analyze data of sensor nodes and determine faults, to prevent the corresponding nodes from transmitting data; thus, minimizing damage to the network. A cloud-based “farm as a service” optimized for smart farms was implemented as an example, and resource management of sensors and actuators was provided using the oneM2M common platform. The effectiveness of the proposed fault-detection model was verified on an integrated management platform based on the Internet of Things by collecting and analyzing data. The results confirm that when a faulty sensor node is not separated from the network, unnecessary data transmission of other sensor nodes occurs due to continuous abnormal data transmission; thus, increasing energy consumption and reducing the network lifetime.


Sensors ◽  
2018 ◽  
Vol 18 (11) ◽  
pp. 3663 ◽  
Author(s):  
Seyed Aghili ◽  
Hamid Mala ◽  
Pedro Peris-Lopez

Heterogeneous wireless sensor networks (HWSNs) are employed in many real-time applications, such as Internet of sensors (IoS), Internet of vehicles (IoV), healthcare monitoring, and so on. As wireless sensor nodes have constrained computing, storage and communication capabilities, designing energy-efficient authentication protocols is a very important issue in wireless sensor network security. Recently, Amin et al. presented an untraceable and anonymous three-factor authentication (3FA) scheme for HWSNs and argued that their protocol is efficient and can withstand the common security threats in this sort of networks. In this article, we show how their protocol is not immune to user impersonation, de-synchronization and traceability attacks. In addition, an adversary can disclose session key under the typical assumption that sensors are not tamper-resistant. To overcome these drawbacks, we improve the Amin et al.’s protocol. First, we informally show that our improved scheme is secure against the most common attacks in HWSNs in which the attacks against Amin et al.’s protocol are part of them. Moreover, we verify formally our proposed protocol using the BAN logic. Compared with the Amin et al.’s scheme, the proposed protocol is both more efficient and more secure to be employed which renders the proposal suitable for HWSN networks.


Sensor nodes are exceedingly energy compelled instrument, since it is battery operated instruments. In wsn network, every node is liable to the data transmission through the wireless mode [1]. Wireless sensor networks (WSN) is made of a huge no. of small nodes with confined functionality. The essential theme of the wireless sensor network is energy helpless and the WSN is collection of sensor. Every sensor terminal is liable to sensing, store and information clan and send it forwards into sink. The communication within the node is done via wireless network [3].Energy efficiency is the main concentration of a desining the better routing protocol. LEACH is a protocol. This is appropriate for short range network, since imagine that whole sensor node is capable of communication with inter alia and efficient to access sink node, which is not always correct for a big network. Hence, coverage is a problem which we attempt to resolve [6]. The main focus within wireless sensor networks is to increase the network life-time span as much as possible, so that resources can be utilizes efficiently and optimally. Various approaches which are based on the clustering are very much optimal in functionality. Life-time of the network is always connected with sensor node’s energy implemented at distant regions for stable and defect bearable observation [10].


Author(s):  
Ajay Kaushik ◽  
S. Indu ◽  
Daya Gupta

Wireless sensor networks (WSNs) are becoming increasingly popular due to their applications in a wide variety of areas. Sensor nodes in a WSN are battery operated which outlines the need of some novel protocols that allows the limited sensor node battery to be used in an efficient way. The authors propose the use of nature-inspired algorithms to achieve energy efficient and long-lasting WSN. Multiple nature-inspired techniques like BBO, EBBO, and PSO are proposed in this chapter to minimize the energy consumption in a WSN. A large amount of data is generated from WSNs in the form of sensed information which encourage the use of big data tools in WSN domain. WSN and big data are closely connected since the large amount of data emerging from sensors can only be handled using big data tools. The authors describe how the big data can be framed as an optimization problem and the optimization problem can be effectively solved using nature-inspired algorithms.


Author(s):  
C. R. Bharathi ◽  
Alapati Naresh ◽  
Arepalli Peda Gopi ◽  
Lakshman Narayana Vejendla

In wireless sensor networks (WSN), the majority of the inquiries are issued at the base station. WSN applications frequently require collaboration among countless sensor nodes in a network. One precedent is to persistently screen a region and report occasions. A sensor node in a WSN is initially allocated with an energy level, and based on the tasks of that sensor node, energy will be reduced. In this chapter, two proposed methods for secure network cluster formation and authentication are discussed. When a network is established then all the nodes in it must register with cluster head and then authentication is performed. The selection of cluster head is done using a novel selection algorithm and for authenticating the nodes. Also, a novel algorithm for authentication is used in this chapter. The validation and authorization of nodes are carried over by managing the keys in WSN. The results have been analyzed using NS2 simulator with an aid of list of relevant parameters.


2014 ◽  
Vol 2014 ◽  
pp. 1-8 ◽  
Author(s):  
Mohammadjavad Abbasi ◽  
Muhammad Shafie Bin Abd Latiff ◽  
Hassan Chizari

Wireless sensor networks (WSNs) include sensor nodes in which each node is able to monitor the physical area and send collected information to the base station for further analysis. The important key of WSNs is detection and coverage of target area which is provided by random deployment. This paper reviews and addresses various area detection and coverage problems in sensor network. This paper organizes many scenarios for applying sensor node movement for improving network coverage based on bioinspired evolutionary algorithm and explains the concern and objective of controlling sensor node coverage. We discuss area coverage and target detection model by evolutionary algorithm.


Author(s):  
Dina M. Ibrahim ◽  
Nada M. Alruhaily

With the rise of IOT devices and the systems connected to the internet, there was, accordingly, an ever-increasing number of network attacks (e.g. in DOS, DDOS attacks). A very significant research problem related to identifying Wireless Sensor Networks (WSN) attacks and the analysis of the sensor data is the detection of the relevant anomalies. In this paper, we propose a framework for intrusion detection system in WSN. The first two levels are located inside the WSN, one of them is between sensor nodes and the second is between the cluster heads. While the third level located on the cloud, and represented by the base stations. In the first level, which we called light mode, we simulated an intrusion traffic by generating data packets based on TCPDUMP data, which contain intrusion packets, our work, is done by using WSN technology. We used OPNET simulation for generating the traffic because it allows us to collect intrusion detection data in order to measure the network performance and efficiency of the simulated network scenarios. Finally, we report the experimental results by mimicking a Denial-of-Service (DOS) attack. <em> </em>


Sign in / Sign up

Export Citation Format

Share Document