Skip to main content

Advertisement

Log in

TinyZKP: A Lightweight Authentication Scheme Based on Zero-Knowledge Proof for Wireless Body Area Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Secure communication over wireless body area network (WBAN) is a key issue in the design and deployment of WBAN systems, in which the authentication of sensor node is a critical process. Conventional authentication schemes are not suitable to the sensor node because of the limitations of memory, computational power and energy in the node. In order to provide an efficient method to verify the identity of sender sensor nodes of WBAN, in this paper a lightweight authentication scheme, TinyZKP, based on zero-knowledge proof (ZKP) is proposed and implemented on TinyOS-based sensor nodes. Our experimental results show that, compared to two ECDSA-based authentication schemes in TinyECC and WM-ECC, the TinyZKP runs 1.9 and 1.4 times faster and the energy cost is reduced by 48 % and 28 %, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Liang, X., Li, X., Shen, Q., Lu, R., Lin, X., Shen, X., et al. (2012). Exploiting prediction to enable secure and reliable routing in wireless body area networks. In Proceedings of INFOCOM’12 (pp. 388–396). Orlando, FL, USA: IEEE.

  2. Ameen, M. A., Liu, J., & Kwak, K. (2012). Security and privacy issues in wireless sensor networks for healthcare applications. Journal of Medical Systems, 36(1), 93–101.

    Article  Google Scholar 

  3. Neuman, C., Yu, T., Hartman, S., & Raeburn, K. (2005). The Kerberos network authentication service (V5), RFC 4120, IETF.

  4. Housley, R., Polk, W., Ford, W., & Solo, D. (2002). Internet X.509 public key infrastructure certificate and certificate revocation list (crl) profile, RFC 3280, IETF.

  5. Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd international conference on embedded networked sensor system (pp. 162–175). New York, USA: ACM.

  6. Luk, M., Mezzour, G., Perrig, A., & Gligor, V. (2007). MiniSec: A secure sensor network communication architecture. In Proceedings of 6th international conference on information processing in sensor networks (pp. 479–488). Cambridge, England: IEEE.

  7. Perrig, A., Canetti, R., Tygar, J.-D., & Song, D. (2002). The TESLA broadcast authentication protocol. UC Berkeley and IBM Research, 5(2), 2–13.

    Google Scholar 

  8. AlMheiri, S. M., & AlQamzi, H. S. (2013). Data link layer security protocols in wireless sensor networks: A survey. In Proceedings of 10th IEEE international conference on networking, sensing and control (pp. 312–317). Evry, France: IEEE.

  9. Ullah, F., Ahmad, M., Habib, M., & Muhammad, J. (2011). Analysis of security protocols for wireless sensor networks. In Proceedings of 3rd international conference on computer research and development (pp. 383–387). Shanghai, China: IEEE.

  10. Chuchaisri, P., & Newman, R. (2012). Fast response PKC-based broadcast authentication in wireless sensor networks. Mobile Networks & Applications, 17(4), 508–525.

    Article  Google Scholar 

  11. Watro, R., Kong, D., Cuti, S., Gardiner, C., Lynn, C., & Kruus, P. (2004). TinyPK: Securing sensor networks with public key technology. In Proceedings of 2nd ACM workshop on security of ad hoc and sensor networks (pp. 59–64). New York, USA: ACM.

  12. Tripathy, S. (2010). Tin-key: Effective key-establishment for wireless sensor. In Proceedings of 10th IEEE international conference on computer and information technology (pp. 916–921). Bradford, England: IEEE.

  13. Wang, W. H., Cui, Y. L., & Chen, T. M. (2009). Design and implementation of an ECDSA-based identity authentication protocol on WSN. In Proceedings of 3rd IEEE international symposium on microwave, antenna, propagation and EMC technologies for wireless communications (pp. 1202–1205). Beijing, China: IEEE.

  14. Wang, H. D., Sheng, B., Tan, C. C., & Li, Q. (2011). Public-key based access control in sensornet. Wireless Networks, 17(5), 1217–1234.

    Article  Google Scholar 

  15. Shim, K. A., Lee, Y. R., & Park, C. M. (2013). EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Networks, 11(1), 182–189.

    Article  Google Scholar 

  16. JayaKumar, C., & Sujihelen, L. (2013). Authentication solutions for wireless sensor network based on virtual certificate authority. In 2013 International conference on circuits, power and computing technologies (pp. 1003–1007). Nagercoil, India: IEEE.

  17. Goldwasser, S., Micali, S., & Rackoff, C. (1989). The knowledge complexity of interactive proof-systems. SIAM Journal on Computing, 18, 186–208. doi:10.1137/0218012.

    Article  MATH  MathSciNet  Google Scholar 

  18. Feige, U., Fiat, A., & Shamir, A. (1987). Zero-knowledge proofs of identity. In Proceedings of 19th annual ACM symposium on the theory of computing (pp. 210–217). New York, USA: ACM.

  19. Udgata, S., Mubeen, A., & Sabat, S. (2011). Wireless sensor network security model using zero knowledge protocol. In Proceedings of 2011 IEEE international conference on communications (ICC) (pp. 1–5). Kyoto, Japan: IEEE.

  20. Cheng, M. Q. (2009). A Zero-knowledge proof of digital signature scheme based on the elliptic curve cryptosystem. In Proceedings of 3rd international symposium on intelligent information technology application (pp. 612–615). Nanchang, China: IEEE.

  21. Fiat, A., & Shamir, A. (1987). How to prove yourself: practical solutions to identification and signature problems. In Advances in cryptology-CRYPTO’86 (pp. 186–194). Berlin: Springer.

  22. Yang, B. (2009). Study on security of wireless sensor network based on zigbee standard. In Proceedings of CIS ’09 international conference on computational intelligence and security (pp. 426–430). Beijing, China: IEEE.

  23. CrossBow. (2010). MICAZ datasheet. http://www.openautomation.net/uploadsproductos/micaz_datasheet.pdf. Accessed 25 Oct 2012.

  24. Zhang, F., Dojen, R., & Coffey, T. (2011). Comparative performance and energy consumption analysis of different AES implementations on a wireless sensor network node. International Journal of Sensor Networks, 10(4), 192–201.

    Article  Google Scholar 

  25. Liu, A., & Ning, P. (2008). TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In Proceedings of the 7th international conference on information processing in sensor networks (pp. 245–256). St. Louis, USA: IEEE.

Download references

Acknowledgments

The authors would like to thank all the reviewers for their insightful comments and kind guidance to improve the paper quality. This work was supported by 973 Program # 2012CB315904, China and Shenzhen Engineering Laboratory for Broadband Wireless Network Security.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuesheng Zhu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ma, L., Ge, Y. & Zhu, Y. TinyZKP: A Lightweight Authentication Scheme Based on Zero-Knowledge Proof for Wireless Body Area Networks. Wireless Pers Commun 77, 1077–1090 (2014). https://doi.org/10.1007/s11277-013-1555-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1555-4

Keywords

Navigation