An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks

https://doi.org/10.1016/j.jnca.2016.10.001Get rights and content

Abstract

Recently, He et al. proposed an anonymous two-factor authentication scheme following the concept of temporal-credential for wireless sensor networks (WSNs), which is claimed to be secure and capable of withstanding various attacks. However, we reveal that the authentication phase of their scheme has several pitfalls. Firstly, their scheme is susceptible to malicious user impersonation attack, in which a legal but malicious user can impersonate as other registered users. In addition, their scheme is also vulnerable to stolen smart card attack. Furthermore, the scheme cannot provide untraceability and is prone to tracking attack. Then we put forward an untraceable two-factor authentication scheme based on elliptic curve cryptography (ECC) for WSNs. Our new scheme makes up for the missing security features necessary for real-life applications while maintaining the desired features of the original scheme. We prove that the scheme fulfills mutual authentication in the Burrows-Abadi-Needham (BAN) logic. Moreover, by way of informal security analysis, we show that the proposed scheme can resist a variety of attacks and provide more security features than He et al.’s scheme.

Introduction

Wireless sensor networks (WSNs), which are capable of sensing and understanding the physical world, are being deployed into numerous applications including environmental monitoring, military surveillance, health monitoring, assisted living (Xie and Wang, 2014, Shen et al., 2015, He and Zeadally, 2015, He et al., 2015). A typical WSN in medical environment is shown in Fig. 1. There are three types of participants: the sensor, the gateway node (GWN) and the medical professional (such as doctors, nurses). Medical sensors are worn on or implanted in the patient's body. Medical professionals using mobile devices send a access request to GWN, and then access the patient’s vital data (such as temperature, blood pressure and pulse rate) from sensor nodes. The application of WSN and wireless communication technology could improve the efficiency of healthcare.

However, WSNs are prone to a variety of attacks including eavesdropping and tampering, due to the openness of wireless links. It is posed as a great challenge to ensure the security and privacy of critical or sensitive information collected in WSNs (Ren et al., 2015, Ren et al., 2015). Among them, it is essential to guarantee that the sensitive or critical information is only available to legal users (Guo et al., 2014, He et al., 2014, He and Wang, 2015). In this direction, two-factor authentication combining password and smart card perfectly matches this requirement due to its ease of use (Wang et al., 2015, Wang et al., 2015).

Besides, identity disclosure and tracing have become common threats in wireless networks; it is a necessity to protect user identity privacy in the authentication procedure. Authentication schemes preserving the privacy of user identity have attracted much attention in the literature (Xia et al., 2015, Fu et al., 2015, Li et al., 2015, Li et al., 2014, Wang and Wang, 2014). Generally, identity privacy preservation in the context of authentication protocols is formualted as two concepts, i.e., anonymity and untraceability (also known as unlinkability) (Jiang et al., 2016c, Jiang et al., 2016a). The former one ensures that outsiders except these communicating agents cannot figure out the real user identity. The latter one guarantees that outsiders should be unable to determine whether two sessions involve the same user. Untraceability is a more satisfactory property because different authentication sessions of the same user are independent. That is, the disclosure of user identity in one session would not endanger the identity in another session of the same user. Thus, it is imperative to design an untraceable two-factor authentication scheme for WSNs.

The security features like resistance to identity and password guessing attack, replay attack, impersonation attack, and usability features like mutual authentication among user, GWN, sensor node, session key agreement, user anonymity and untraceability are all essential in user authentication schemes for WSNs. Furthermore, owing to the resource constrained nature of WSNs, it is required that user authentication scheme for WSNs be computationally efficient, i.e., the computational cost of cryptographic algorithms used should be as low as possible. Therefore, it is indeed a challenging task to design an authentication scheme which is not only efficient but also satisfies the security and usability requirements of resource constrained WSNs (Kumari et al., 2015).

Das (2009) first introduced the password and smart card based authentication using for WSNs, which leads user authentication for WSNs to a new direction. In this direction, a dozen of two-factor authentication schemes have been presented to eliminate the security weaknesses of the earlier ones (Chen and Shih, Oct. 2010, Khan and Alghathbar, 2010, He et al., 2010, Yoo et al., 2012, Vaidya et al., 2012, Kumar et al., 2011, Jiang et al., 2012, Sun et al., 2013, Kumar et al., 2013). Kumari et al. (2015) presented a detailed analysis of these user authentication schemes based on symmetric key approach (Das, 2009, Chen and Shih, Oct. 2010, Khan and Alghathbar, 2010, He et al., 2010, Yoo et al., 2012, Vaidya et al., 2012). Their results indicate that although these schemes provide some security enhancements to the earlier ones, none of them completely addresses all the security and usability features.

Later, Fan et al. (2011) proposed an efficient authentication scheme for hierarchical WSNs. Das et al. (2012) introduced a novel user authentication scheme based on the password and smart card supporting the incremental deployment of sensors. Yet, Wang et al. revealed (Wang and Wang, 2014a) that Fan et al.’s scheme (Fan et al., 2011) actually fails to achieve the claimed security goals, and showed that it is susceptible to several attacks. They also analyzed Das et al.’s scheme (Das et al., 2012), and indicated that the scheme suffers from smart card security breach attack, privileged insider attack, and the flaw of server master key disclosure.

Xue et al. (2013) presented an authentication scheme based on the concept of temporal credential for WSNs, which only employs low cost cryptographic operations, such as hash and XOR. They claimed that their scheme provides identity and password protection, and the resistance of stolen smart card attack. Yet it was subsequently observed by Jiang et al. (2015) that Xue et al.’s scheme is subject to identity guessing attack, tracking attack, privileged insider attack and weak stolen smart card attack. To fix the flaws, Jiang et al. provided an improved authentication scheme with unlinkability without involving public key cryptography. Wang et al. (Wang and Wang, 2014b) also revealed that Xue et al.’s scheme (Xue et al., 2013) is unable to provide the feature of user untraceability.

He et al. (2015a) demonstrated that Xue et al.’s protocol is susceptible to offline password guessing attack, sensor node impersonation attack and modification attack in the registration phase, and user impersonation attack in the authentication phase when the smart card is lost/stolen. Moreover, they revealed that Xue et al.’s authentication protocol fails to provide anonymity, as an adversary can offline guess the user's real identity by trying all the likely possibilities (He et al., 2015a). They then proposed an improved temporal-credential-based authentication scheme which remedies the security weaknesses in Xue et al.’s authentication scheme in two aspects. Firstly, modular exponentiation is adopted in the registration phase to eliminate the attacks revealed in the registration phase. Secondly, the technique of pseudo identity is employed in the authentication phase to achieve user anonymity. However, we will show that there are still several security drawbacks in He et al.’s scheme.

With respect to the resource constraints of sensors, these authentication schemes referred above are all based on symmetric key approach in the authentication phase. Besides, a number of elliptic curve cryptography (ECC) based authentication schemes have been presented. In 2011, Yeh et al. (2011) presented the first user authentication scheme using ECC for WSNs. After that, Shi et al. (Shi and Gong, 2013) proposed an improved authentication scheme using ECC for WSNs. Choi et al. (2014) further proposed an enhanced authentication scheme to enhance Shi et al.’s scheme. However, these three schemes cannot provide user anonymity or untraceability. In the same year, Nam et al. (2014) proposed an ECC based authentication scheme which achieves user anonymity and perfect forward secrecy.

Due to the challenging mission of reconciling usability, efficiency and security requirements, it is still of great challenge to design an untraceable two-factor scheme that is capable of resisting various known attacks while maintaining acceptable efficiency. The concern of this paper is to design an untraceable two-factor authentication scheme based on ECC.

In this paper, we use He et al.’s scheme (He et al., 2015a) as a case study and demonstrate the subtleties and challenges in designing an untraceable two-factor authentication scheme for WSNs. We show that He et al.’s scheme suffers from the following drawbacks in the authentication phase. Firstly, their scheme is susceptible to malicious user impersonation attack. Additionally, their scheme is also vulnerable to stolen smart card attack. Furthermore, the scheme is prone to tracking attack, which endangers user privacy. The results of our analysis discourage any practical use of this scheme.

As our main contribution, we put forward an untraceable two-factor authentication scheme based on ECC for WSNs. Our new scheme makes up for the missing security features necessary for real-life applications while inheriting the desired features of the original scheme. We prove that the scheme fulfills mutual authentication in the Burrows-Abadi-Needham (BAN) logic. Moreover, by way of informal security analysis, we show that the new scheme can withstand various known attacks and provide more security features than He et al.’s scheme.

The remainder of this paper is organized as follows. We review and analyze He et al.’s scheme in 2 Review of He et al.’s scheme, 3 Weaknesses of He et al.’s scheme, respectively. In Section 4, we propose an untraceable authentication scheme for WSNs. Its security and performance are analyzed in Section 5 and Section 6, respectively. Finally, the conclusion is presented in Section 7.

Section snippets

Review of He et al.’s scheme

He et al.’s scheme consists of three phases: registration, login, and authentication phase (He et al., 2015a). The notations used throughout the paper are summarized in Table 1.

Weaknesses of He et al.’s scheme

Before analyzing the security and privacy of He et al.’s scheme, we have to define the adversary model, i.e., the capability of the adversary, in the WSN applications. 1) The adversary can intercept all messages transmitted through the channels among Ui, GWN and Sj. 2) The adversary can obtain or steal Ui’s smart card, and then may reveal the secret information stored in the smart card by side channel attacks (Kocher et al., Aug. 1999, Messerges et al., 2002).

He et al. (2015a) claimed that

The improved authentication scheme

We enhance the authentication of He et al. in the following aspects. (1) To promote the efficiency of the authentication scheme, we employ ECC instead of modular exponentiation in the registration phase. (2) The authentication and key agreement phase is enhanced to overcome the revealed vulnerabilities described above. Our scheme has three phases: registration, login, authentication.

Security analysis

We first show that the improved scheme accomplishes mutual authentication and key agreement between the user and sensor, the user and the gateway node by using BAN logic (Burrows et al., 1990). Then we demonstrate the improved scheme can defend a variety of known attacks and satisfy security requirements in WSNs through detailed informal security analysis.

Efficiency analysis

This subsection compares the efficiency of the improved scheme with that of Yeh et al.‘s scheme (Yeh et al., 2011), Shi et al.’s scheme (Shi and Gong, 2013), Choi et al.’s scheme (Choi et al., 2014), Nam et al.’s scheme (Nam et al., 2014), and He et al. scheme (He et al., 2015a). Since the registration phase is executed only once, the comparison of the authentication and key agreement phase's efficiency is necessary. The computational time of the bit XOR operation is ignored compared with the

Conclusion and discussion

We have analyzed a temporal-credential based authentication scheme with pseudo identity for wireless sensor networks proposed by He et al. Although the registration phase of He et al.’s scheme has been greatly improved compared with Xue et al.’s scheme, we reveal that the authentication and key agreement phase of He et al.’s scheme still fails to provide essential security and privacy features like mutual authentication and privacy protection. Firstly, their scheme is susceptible to malicious

Acknowledgements

This work is supported by National Natural Science Foundation of China (Program nos. 61672413, U1405255, U1536202, 61372075, 61309016, 61472310), National High Technology Research and Development Program (863 Program) (Program no. 2015AA016007), Natural Science Basic Research Plan in Shaanxi Province of China (Program no. 2016JM6005), Fundamental Research Funds for the Central Universities (Program no. JB161501), the Priority Academic Program Development of Jiangsu Higher Education Institutions

References (47)

  • M. D¨urmuth et al.

    Who are you? A statistical approach to measuring user authenticity

    NDSS

    (2016)
  • M.L. Das

    Two-factor user authentication in wireless sensor networks

    IEEE Trans. Wirel. Commun.

    (2009)
  • R. Fan et al.

    An efficient and dos-resistant user authentication scheme for two-tiered wireless sensor networks

    J. Zhejinag Univ. Sci. C

    (2011)
  • Z. Fu et al.

    Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting psarallel computing

    IEICE Trans. Commun.

    (2015)
  • P. Guo et al.

    Threshold-value authentication architecture for wireless mesh networks

    J. Internet Technol.

    (2014)
  • D. He

    An enhanced two-factor user authentication scheme in wireless sensor networks

    Ad Hoc Sens. Wirel. Netw.

    (2010)
  • D. He et al.

    Authentication protocol for an ambient assisted living system

    Commun. Mag. IEEE

    (2015)
  • D. He et al.

    Enhanced three-factor security protocol for USB consumer storage devices

    IEEE Trans. Consum. Electron.

    (2014)
  • D. He et al.

    A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks

    Inf. Sci.

    (2015)
  • D. He et al.

    Certificateless public auditing scheme for cloud-assisted wireless body area networks

    IEEE Syst. J.

    (2015)
  • D. He et al.

    Robust biometrics-based authentication scheme for multi-server environment

    IEEE Syst. J.

    (2015)
  • W.-B. Hsieh et al.

    Anonymous authentication protocol based on elliptic curve Diffie–Hellman for wireless access networks

    Wirel. Commun. Mob. Comput.

    (2014)
  • Q. Jiang et al.

    Security enhancement of robust user authentication framework for wireless sensor networks

    China Commun.

    (2012)
  • Cited by (0)

    View full text