Skip to main content
Log in

A Secure and Efficient Authentication Protocol in Wireless Sensor Network

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

With increasing popularity of wireless sensor networks (WSN), the security issues related to such networks have become crucial. Most of the networks use shared key among all the nodes to make communicational overhead minimal. But it is vulnerable to many attacks like replay attack, node-compromise attack, impersonation attack etc. Further many traditional security mechanisms cannot be suitably implemented in WSN as resources are constrained in terms of power, energy and speed. In this paper, we propose a mutual authentication protocol based on timestamp in WSN which generates a new session key for each session. The proposed authentication approach requires light computational and communicational load and resist the major vulnerable attacks in WSN.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Eschenauer, L. & Gligor. V. (2002). A key management scheme for distributed sensor networks. In CCS ’02: Proceedings of the 9th ACM conference on computer and communications security, New York, USA.

  2. Chan, H. Perrig, A. & Song, D. (2003). Random key pre-distribution schemes for sensor networks. In Proceedings of the IEEE security and privacy symposium.

  3. Watro, R., Kong, D., Cuti, S. F., Gardiner, C., Lynn, C. & Kruus, P. (2004). TinyPK: Securing sensor networks with public key technology. In SASN ’04, New York, USA (pp. 59–64).

  4. Uhsadel, L., Poschmann, A. & Paar, C. (2007). An efficient general purpose elliptic curve cryptography module for ubiquitous sensor networks. In SPEED, www.crypto.rub.de

  5. Raazi, S. M. K., & Lee, S. (2010). A survey on key management strategies for different application of wireless sensor networks. Journal of Computing Science and Engineering, 4(1), 23–51.

    Article  Google Scholar 

  6. Tsai, S. C., Tzeng, W. G., & Zhou, K. Y. (2009). Key establishment schemes against storage-bounded adversaries in wireless sensor networks. IEEE Transactions on Wireless Communications, 8(3), 1218–1222.

  7. Yu, Z., & Guan, Y. (2008). A key management scheme using deployment knowledge for wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 19(10), 1411–1425.

    Article  Google Scholar 

  8. Liu, D., Ning, P., & Du, W. (2008). Group-based key predistribution for wireless sensor networks. ACM Transactions on Sensor Networks (TOSN), 4(2), 11:1–11:30.

    Article  Google Scholar 

  9. Martin, K. M., Paterson, M. B., & Stinson, D. R. (2010). Key predistribution for homogeneous wireless sensor networks with group deployment of nodes. ACM Transactions on Sensor Networks (TOSN), 7(2): Article 11.

  10. Chen, C.-Y., & Chao, H.-C. (2011). A survey of key distribution in wireless sensor networks. Security Communication Networks. doi:10.1002/sec.354.

  11. Benenson, Z., Gedicke, N. & Raivio O. (2005). Realizing robust user authentication in sensor networks. In Workshop on real-world wireless sensor network REALWSN’05.

  12. Wong, K. H. M., Zheng, Y., Cao J. & Wang S. (2006). A dynamic user authentication scheme for wireless sensor networks. In IEEE SUTC’06 (pp. 244–251).

  13. Tseng, H. R., Jan, R. H. & Yang, W. (2007). An improved dynamic user authentication scheme for wireless sensor networks. In IEEE GLOBECOM 2007 (pp. 986–990).

  14. Ko, L.-C. (2008). A novel dynamic user authentication scheme for wireless sensor networks. In IEEE ISWCS 2008 (pp. 608–612).

  15. Lee, T. H. (2008). Simple dynamic user authentication protocols for wireless sensor networks. In International conference on sensor technologies and application (SENSORCOMM 2008) (pp. 657–660).

  16. Das, M. L. (2009). Two-factor user authentication in wireless sensor networks. IEEE Transaction on Wireless Communication, 8(3), 1086–1090.

    Article  Google Scholar 

  17. Nyang, D. H. & Lee, M. K. (2009). Improvement of Das’s two-factor authentication protocol in wireless sensor networks. http://eprint.iacr.org/2009/631.pdf

  18. Kumar, P., Sain, M. & Lee, H. J. (2011). An efficient two-factor user authentication framework for wireless sensor networks. In ICACT 2011 (pp. 574–578).

  19. Yeh, H. L., Chen, T. H., Liu, P. C., Kim, T. H. & Wei, H. W. (2011). A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors, 11(5), 4767–4779. doi:10.3390/s110504767.

  20. Hankerson, D., Menezes, A., & Vanstone, S. (2004). Guide to elliptic curve cryptography. Springer publication, ISBN 0-387-95273-X.

  21. Oh, B.-K., Ha, K.-C., & Oh, J. (2006). An improved baby-step-giant-step method for certain elliptic curves. Journal of Applied Mathematics and Computing, 20(1–2), 485–489.

    Google Scholar 

  22. Blake, I. F., Seroussi, G., Smart, N. P. (2004). Advances in elliptic curve cryptography. London mathematical society lecture note series. Cambridge University Press, ISBN: 052160415X.

  23. Karakoyunlu, D., Gurkaynak, F. K., Sunar, B., & Leblebici, Y. (2009). Efficient and side-channel-aware implementations of elliptic curve cryptosystems over prime fields. IET Security, 4(1), 30–43.

    Article  Google Scholar 

  24. Cohen, H., & Frey, G. (2006). Handbook of elliptic and hyperelliptic curve cryptography. London: Chapman & Hall/CRC Press.

    MATH  Google Scholar 

  25. Longa, P., & Gebotys, C. (2010). Efficient techniques for high speed elliptic curve cryptography. In CHES 2010. LNCS 6225 (pp. 80–94).

  26. Longa, P., & Gebotys, C. (2009). Novel precomputation schemes for elliptic curve cryptosystems. In ACNS2009 LNCS (Vol. 5536, pp. 71–88).

  27. Longa, P., & Miri, A. (2008). Fast and flexible elliptic curve point arithmetic over prime fields. IEEE Transactions on Computers, 57(3), 289–302.

    Article  MathSciNet  Google Scholar 

  28. Abi-char, P. E., Mhamed, A., & El Hassan, B. (2007). A secure authenticated key agreement protocol based on elliptic curve cryptography. In International symposium on information assurance and security, IEEE (Vol. 57, pp. 89–94).

  29. Bringer, J., Hervé, C., & Thomas I. (2010). Password based key exchange protocols on elliptic curves which conceal the public parameters. In ACNS 2010, lecture notes in computer science( Vol. 6123/2010, pp. 291–308).

  30. Chatterjee, K., & Gupta, D. (2009). Secure access of smart cards using elliptic curve cryptosystems. In WiCOM 2009, IEEE Catalog No. CFP09WNM-CDR.

  31. Chatterjee, K., De, A., & Gupta, D. (2011). Timestamp based authentication protocol for smart card using ECC. In Proceedings of international conference on web information system and mining (WISM 2011), LNCS 2008 (Vol. 6987, pp. 368–375).

  32. Lim, M.-H., Yeoh, C.-M., Lee, S., Lim, H. & Lee, H. (2008) A secure and efficient three-pass authenticated key agreement protocol based on elliptic curves. In Networking, LNCS 2008 (Vol. 4982/2008, pp. 170–182).

  33. Wadaa, A., Olariu, S., Wilson, L., Eltoweissy, M. & Jones, K. On providing anonymity in wireless sensor networks. In Proceedings of the tenth international conference on parallel and distributed systems (ICPADS’04) (pp. 411–418).

  34. Wan, C.-Y., Eisenman, S. & Campbell, A. (2003). CODA: Congestion detection and avoidance in sensor networks. In Proceedings of the ACM sensor systems conference, Los Angeles, CA (pp. 266–279).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kakali Chatterjee.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chatterjee, K., De, A. & Gupta, D. A Secure and Efficient Authentication Protocol in Wireless Sensor Network. Wireless Pers Commun 81, 17–37 (2015). https://doi.org/10.1007/s11277-014-2115-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-014-2115-2

Keywords

Navigation