Full Text:   <4902>

CLC number: TP393

On-line Access: 2011-07-04

Received: 2010-10-27

Revision Accepted: 2011-02-23

Crosschecked: 2011-05-30

Cited: 17

Clicked: 9341

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE C 2011 Vol.12 No.7 P.550-560

http://doi.org/10.1631/jzus.C1000377


An efficient and DoS-resistant user authentication scheme for two-tiered wireless sensor networks


Author(s):  Rong FAN, Dao-jing HE, Xue-zeng PAN, Ling-di PING

Affiliation(s):  School of Computer Science and Technology, Zhejiang University, Hangzhou 310027, China

Corresponding email(s):   allanrong@gmail.com, hedaojinghit@gmail.com

Key Words:  User authentication, User anonymity, Smart card, Two-tiered, Wireless sensor network (WSN)


Rong FAN, Dao-jing HE, Xue-zeng PAN, Ling-di PING. An efficient and DoS-resistant user authentication scheme for two-tiered wireless sensor networks[J]. Journal of Zhejiang University Science C, 2011, 12(7): 550-560.

@article{title="An efficient and DoS-resistant user authentication scheme for two-tiered wireless sensor networks",
author="Rong FAN, Dao-jing HE, Xue-zeng PAN, Ling-di PING",
journal="Journal of Zhejiang University Science C",
volume="12",
number="7",
pages="550-560",
year="2011",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.C1000377"
}

%0 Journal Article
%T An efficient and DoS-resistant user authentication scheme for two-tiered wireless sensor networks
%A Rong FAN
%A Dao-jing HE
%A Xue-zeng PAN
%A Ling-di PING
%J Journal of Zhejiang University SCIENCE C
%V 12
%N 7
%P 550-560
%@ 1869-1951
%D 2011
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.C1000377

TY - JOUR
T1 - An efficient and DoS-resistant user authentication scheme for two-tiered wireless sensor networks
A1 - Rong FAN
A1 - Dao-jing HE
A1 - Xue-zeng PAN
A1 - Ling-di PING
J0 - Journal of Zhejiang University Science C
VL - 12
IS - 7
SP - 550
EP - 560
%@ 1869-1951
Y1 - 2011
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.C1000377


Abstract: 
Wireless sensor networks (WSNs) are vulnerable to security attacks due to their deployment and resource constraints. Considering that most large-scale WSNs follow a two-tiered architecture, we propose an efficient and denial-of-service (DoS)-resistant user authentication scheme for two-tiered WSNs. The proposed approach reduces the computational load, since it performs only simple operations, such as exclusive-OR and a one-way hash function. This feature is more suitable for the resource-limited sensor nodes and mobile devices. And it is unnecessary for master nodes to forward login request messages to the base station, or maintain a long user list. In addition, pseudonym identity is introduced to preserve user anonymity. Through clever design, our proposed scheme can prevent smart card breaches. Finally, security and performance analysis demonstrates the effectiveness and robustness of the proposed scheme.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Awasthi, A., 2004. Comment on a dynamic ID-based remote user authentication scheme. Trans. Cryptol., 1(2):15-17.

[2]Awasthi, A., Lal, S., 2004. An enhanced remote user authentication scheme using smart cards. IEEE Trans. Consum. Electron., 50(2):583-586.

[3]Benenson, Z., Gedicke, N., Raivio, O., 2005. Realizing Robust User Authentication in Sensor Networks. Proc. Workshop on Real-World Wireless Sensor Networks, p.1-5.

[4]Chang, C.C., Wu, T.C., 1991. Remote password authentication with smart cards. IEE Proc. E Comput. Digit. Tech., 138(3):165-168.

[5]Das, M.L., 2009. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun., 8(3):1086-1090.

[6]Das, M.L., Saxena, A., Gulati, V.P., 2004. A dynamic ID-based remote user authentication scheme. IEEE Trans. Consum. Electron., 50(2):629-631.

[7]Desnoyers, P., Ganesan, D., Shenoy, P., 2005. TSAR: a Two Tier Sensor Storage Architecture Using Interval Skip Graphs. Proc. 3rd Int. Conf. on Embedded Networked Sensor Systems, p.39-50.

[8]Diao, Y., Ganesan, D., Mathur, G., Shenoy, P.J., 2007. Rethinking Data Management for Storage-Centric Sensor Networks. Proc. Conf. on Innovative Data Systems Research, p.22-31.

[9]Dolev, D., Yao, A., 1983. On the security of public key protocols. IEEE Trans. Inform. Theory, 29(2):198-208.

[10]Du, W., Deng, J., Han, Y., Varshney, P., 2003. A Pairwise Key Predistribution Scheme for Wireless Sensor Networks. ACM Conf. on Computer and Communications Security, p.42-51.

[11]Eschenauer, L., Gligor, V.D., 2002. A Key-Management Scheme for Distributed Sensor Networks. Proc. 9th ACM Conf. on Computer and Communications Security, p.41-47.

[12]Fan, C.I., Chan, Y.C., Zhang, Z.K., 2005. Robust remote authentication scheme with smart cards. Comput. & Secur., 24(8):619-628.

[13]Gnawali, O., Jang, K.Y., Paek, J., Vieira, M., Govindan, R., Greenstein, B., Joki, A., Estrin, D., Kohler, E., 2006. The Tenet Architecture for Tiered Sensor Networks. Proc. 4th Int. Conf. on Embedded Networked Sensor Systems, p.153-166.

[14]He, D.J., Cui, L., Huang, H., Ma, M., 2009. Design and verification of enhanced secure localization scheme in wireless sensor networks. IEEE Trans. Parall. Distr. Syst., 20(7):1050-1058.

[15]He, D.J., Gao, Y., Chan, S., Chen, C., Bu, J.J., 2010. An enhanced two-factor user authentication scheme in wireless sensor networks. Int. J. Ad Hoc Sensor Wirel. Networks, 10(4):361-371.

[16]He, D.J., Ma, M., Zhang, Y., Chen, C., Bu, J.J., 2011. A strong user authentication scheme with smart cards for wireless communications. Comput. Commun., 34(3):367-374.

[17]Hsiang, H.C., Shih, W.K., 2009. Improvement of the secure dynamic ID based remote user authentication scheme for multi-server environment. Comput. Stand. Interfaces, 31(6):1118-1123.

[18]Hwang, M.S., Li, L.H., 2000. A new remote user authentication scheme using smart cards. IEEE Trans. Consum. Electron., 46(1):28-30.

[19]Jiang, Y., Lin, C., Shen, X., Shi, M., 2006. Mutual authentication and key exchange protocols for roaming services in wireless mobile networks. IEEE Trans. Wirel. Commun., 5(9):2569-2577.

[20]Lazos, L., Poovendran, R., 2004. SeRLoc: Secure Range-Independent Localization for Wireless Sensor Networks. Proc. 3rd ACM Workshop on Wireless Security, p.21-30.

[21]Lee, C.C., Hwang, M.S., Liao, I.E., 2006. Security enhancement on a new authentication scheme with anonymity for wireless environments. IEEE Trans. Ind. Electron., 53(5):1683-1687.

[22]Lee, C.Y., Lin, C.H., Chang, C.C., 2005. An Improved Low Communication Cost User Authentication Scheme for Mobile Communication. 19th Int. Conf. on Advanced Information Networking and Applications, p.249-252.

[23]Lee, J.S., Chang, J.H., Lee, D.H., 2009. Security flaw of authentication scheme with anonymity for wireless communications. IEEE Commun. Lett., 13(5):292-293.

[24]Liao, Y.P., Wang, S.S., 2009. A secure dynamic ID based remote user authentication scheme for multi-server environment. Comput. Stand. Interfaces, 31(1):24-29.

[25]Liu, D., Ning, P., 2003. Establishing Pairwise Keys in Distributed Sensor Networks. ACM Conf. on Computer and Communications Security, p.52-61.

[26]Ren, K., Lou, W., Zhang, Y., 2008. LEDS: providing location-aware end-to-end data security in wireless sensor networks. IEEE Trans. Mob. Comput., 7(5):585-598.

[27]Shi, J., Zhang, R., Zhang, Y., 2009. Secure Range Queries in Tiered Sensor Networks. IEEE INFOCOM, p.945-953.

[28]Tsai, J.L., 2008. Efficient multi-server authentication scheme based on one-way hash function without verification table. Comput. & Secur., 27(3-4):115-121.

[29]Wong, K.H.M., Zheng, Y., Cao, J.N., Wang, S.W., 2006. A Dynamic User Authentication Scheme for Wireless Sensor Networks. IEEE Int. Conf. on Sensor Networks, Ubiquitous, and Trustworthy Computing, 1:244-251.

[30]Wu, C.C., Lee, W.B., Tsaur, W.J., 2008. A secure authentication scheme with anonymity for wireless communications. IEEE Commun. Lett., 12(10):722-723.

[31]Xu, J., Feng, D., 2009. Security flaws in authentication protocols with anonymity for wireless environments. ETRI J., 31(4):460-462.

[32]Zeng, P., Cao, Z., Choo, K.K., Wang, S., 2009. On the anonymity of some authentication schemes for wireless communications. IEEE Commun. Lett., 13(3):170-171.

[33]Zhang, R., Shi, J., Zhang, Y., 2009. Secure Multidimensional Range Queries in Sensor Networks. Proc. 10th ACM Int. Symp. on Mobile Ad Hoc Networking and Computing, p.197-206.

[34]Zhang, Y., Liu, W., Fang, Y., Wu, D., 2006. Secure localization and authentication in ultra-wideband sensor networks. IEEE J. Sel. Areas Commun., 24(4):829-835.

[35]Zhou, Y., Fang, Y., 2007. A two-layer key establishment scheme for wireless sensor networks. IEEE Trans. Mob. Comput., 6(9):1009-1020.

[36]Zhou, Y., Zhang, Y., Fang, Y., 2007. Access control in wireless sensor networks. Ad Hoc Networks, 5(1):3-13.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE