Efficient Authentication Algorithm for Secure Remote Access in Wireless Sensor Networks

Authors

  • Peter Sungu Nyakomitta Faculty of Biological & Physical Sciences, Tom Mboya University College, Homabay, Kenya
  • Vincent Omollo Nyangaresi Faculty of Biological & Physical Sciences, Tom Mboya University College, Homabay, Kenya
  • Solomon Odhiambo Ogara School of Informatics and Innovation Systems, Jaramogi Oginga Odinga University of Science and Technology, Bondo, Kenya

DOI:

https://doi.org/10.30564/jcsr.v3i4.3661

Abstract

Wireless sensor networks convey mission critical data that calls for adequate privacy and security protection. To accomplish this objective, numerous intrusion detection schemes based on machine learning approaches have been developed. In addition, authentication and key agreements techniques have been developed using techniques such as elliptic curve cryptography, bilinear pairing operations, biometrics, fuzzy verifier and Rabin cryptosystems. However, these schemes have either high false positive rates, high communication, computation, storage or energy requirements, all of which are not ideal for battery powered sensor nodes. Moreover, majority of these algorithms still have some security and privacy challenges that render them susceptible to various threats. In this paper, a WSN authentication algorithm is presented that is shown to be robust against legacy WSN privacy and security attacks such as sidechannel, traceability, offline guessing, replay and impersonations. From a performance perspective, the proposed algorithm requires the least computation overheads and average computation costs among its peers.

Keywords:

Attacks, Authentication, ECC, Key agreement, Privacy, Security, WSN

References

[1] J. Mo, and H. Chen, “A lightweight secure user authentication and key agreement protocol for wireless sensor networks,” Security and Communication Networks, 1-18, 2019.

[2] F. Wu, X. Li, L. Xu, L., P. Vijayakumar, and N. Kumar, “A novel three-factor authentication protocol for wireless sensor networks with IoT notion,” IEEE Systems Journal, 15(1), 1120-1129, 2020.

[3] B. Rashid and M.H. Rehmani, “Applications of wireless sensor networks for urban areas: A survey,” J. Netw. Comput. Appl., vol. 60, pp. 192-219, 2016.

[4] V.O. Nyangaresi, A.J. Rodrigues, and N.K. Taha, “Mutual Authentication Protocol for Secure VANET Data Exchanges,” in International Conference on Future Access Enablers of Ubiquitous and Intelligent Infrastructures, Springer, Cham, pp. 58-76, 2021.

[5] C. Miranda, G. Kaddoum, E. Bou-Harb, S. Garg, and K. Kaur, “A collaborative security framework for software-defined wireless sensor networks,” IEEE Transactions on Information Forensics and Security, 15, 2602-2615, 2020.

[6] V.O. Nyangaresi, and Z. Mohammad, “Privacy Preservation Protocol for Smart Grid Networks,” in 2021 International Telecommunications Conference (ITCEgypt), IEEE, pp. 1-4, 2021.

[7] H.I. Kobo, A.M. Abu-Mahfouz, and G.P. Hancke, “A survey on software-defined wireless sensor networks: Challenges and design requirements,” IEEE Access, vol. 5, pp. 1872-1899, 2017.

[8] A. De Gante, M. Aslan, and A. Matrawy, “Smart wireless sensor network management based on software-defined networking,” in Proc. IEEE Commun. Biennial Symp., 71-75, 2014.

[9] V.O. Nyangaresi, and N. Petrovic, “ Efficient PUF Based Authentication Protocol for Internet of Drones,” in 2021 International Telecommunications Conference (ITC-Egypt), IEEE, pp. 1-4, 2021.

[10] R. Murugesan, M. Saravanan, and M. Vijyaraj, “A node authentication clustering based security for adhoc network,” in Proc. IEEE Int. Conf. Commun. Signal Process, pp. 1168-1172, 2014.

[11] C. Zhu, V.C. Leung, L. T. Yang, and L. Shu, “Collaborative location based sleep scheduling for wireless sensor networks integrated with mobile cloud computing,” IEEE Trans. Comput., 64(7), 1844-1856, 2015.

[12] Y. Choi, D. Lee, J. Kim, J. Jung, J. Nam, D. Won, “Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography,” Sensors, 14, 10081-10106, 2014.

[13] C. Wang, G. Xu, and J. Sun, “An enhanced three-factor user authentication scheme using elliptic curve cryptosystem for wireless sensor networks,” Sensors, 17(12)12, 2946, 2017.

[14] M. Turkanovi´c, B. Brumen, and M. Hölbl, “A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion,” Ad Hoc Netw., 20, pp. 96-112, 2014.

[15] Y. Lu, G. Xu, L. Li, and Y. Yang, “Anonymous three-factor authenticated key agreement for wireless sensor networks,” Wireless Networks, 25(4), 1461- 1475, 2019.

[16] Q. Jiang, J. Ma, F. Wei, Y. Tian, J. Shen, Y. Yang, “An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks,” Journal of Network and Computer Applications, 76, 37-48, 2016.

[17] X. Li, J. Niu, S. Kumari, F. Wu, A.K. Sangaiah, and K.K. Choo, “A three-factor anonymous authentication scheme for wireless sensor networks in internet of things environments,” Journal of Network and Computer Applications, 103, 194-204, 2018.

[18] Q. Jiang, J. Ma, X. Lu, and Y. Tian, “An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks,” Peer-to-Peer Networking and Applications, 8(6), 1070-1081, 2015.

[19] A.K. Das, “A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks,” Wireless Personal Communications, 82(3), 1377- 1404, 2015.

[20] F. Wu, L. Xu, S. Kumari, and X. Li, “An improved and provably secure three-factor user authentication scheme for wireless sensor networks,” Peer-to-Peer Networking and Applications, 11(1), 1-20, 2018.

[21] X. Li, J. Peng, M.S. Obaidat, F. Wu, M. K. Khan, and C. Chen, “A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems,” IEEE Systems Journal, 14(1), 39-50, 2019.

[22] D. Wang, D. He, P. Wang, and C.-H. Chu, “Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment,” IEEE Trans. Depend. Sec. Comput., 12(4), 428-442, 2015.

[23] G. Jaswal, A. Kaul, and R. Nath, “Multimodal biometric authentication system using hand shape, palm print, and hand geometry,” in Computational Intelligence: Theories, Applications and Future Directions, Springer, Singapore, 557-570, 2019.

[24] D. Jagadiswary and D. Saraswady, “Biometric authentication using fused multimodal biometric,” Procedia Comput. Sci., 85, pp. 109-116, 2016.

[25] F. Li and P. Xiong, “Practical secure communication for integrating wireless sensor networks into the internet of things,” IEEE Sensors Journal, 13(10), 3677-3684, 2013.

[26] C.L. Chen, T.F. Shih, Y.T. Tsai, and D.K. Li, “A bilinear pairing-based dynamic key management and authentication for wireless sensor networks,” Journal of Sensors, 1-15, 2015.

[27] S. Ramachandran and V. Shanmugam, “A two way authentication using bilinear mapping function for wireless sensor networks,” Computers & Electrical Engineering, 59, pp. 242-249, 2017.

[28] V.O. Nyangaresi, A.J. Rodrigues, and S.O. Abeka, “Neuro-Fuzzy Based Handover Authentication Protocol for Ultra Dense 5G Networks,” in 2020 2nd Global Power, Energy and Communication Conference (GPECOM), IEEE, 339-344, 2020.

[29] A.K. Das, “A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor,” International Journal of Communication Systems, 30(1), e2933, 2015.

[30] M.S. Farash, M. Turkanovi´c, S. Kumari, and M. Holbl, “An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of things environment,” Ad Hoc Networks, 36, 152-176, 2016.

[31] R. Amin, S.H. Islam, G.P. Biswas, M.K. Khan, L. Leng, and N. Kumar, “Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks,” Computer Networks, 101, 42-62, 2016.

[32] M. Amjad, H.K. Qureshi, M. Lestas, S. Mumtaz, and J.J. Rodrigues, “Energy prediction based MAC layer optimization for harvesting enabled WSNs in smart cities,” in Proc. IEEE 87th Veh.Technol. Conf. (VTC Spring), pp. 1-6, 2018.

[33] Q. Jiang, S. Zeadally, J. Ma, and D. He, “Lightweight three factor authentication and key agreement protocol for internet- integrated wireless sensor networks,” IEEE Access, 5, pp. 3376-3392, 2017.

[34] C. Yin, Y. Zhu, J. Fei, and X. He, “A deep learning approach for intrusion detection using recurrent neural networks,” IEEE Access, 5, 21954-21961, 2017.

[35] M.A. Ambusaidi, X. He, P. Nanda, and Z. Tan, “Building an intrusion detection system using a filter-based feature selection algorithm,” IEEE Trans. Comput., 65(10), 2986-2998, 2016.

[36] T. Ma, Y. Yu, F. Wang, Q. Zhang, and X. Chen, “A hybrid methodologies for intrusion detection based deep neural network with support vector machine and clustering technique,” Sensors, 6(10), 1701, 2016.

[37] J. Kim, J. Kim, H. L. T. Thu, and H. Kim, “Long short term memory recurrent neural network classifier for intrusion detection,” in Proc. Int. Conf. Platform Technol. Service (PlatCon), IEEE, pp. 1-5, 2016.

Downloads

How to Cite

Nyakomitta, P. S., Nyangaresi, V. O., & Ogara, S. O. (2021). Efficient Authentication Algorithm for Secure Remote Access in Wireless Sensor Networks. Journal of Computer Science Research, 3(4), 43–50. https://doi.org/10.30564/jcsr.v3i4.3661

Issue

Article Type

Article