Skip to main content
Log in

A Pairing Free Identity Based Two Party Authenticated Key Agreement Protocol Using Hexadecimal Extended ASCII Elliptic Curve Cryptography

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In wireless sensor network (WSN), the secure communication and exchange of confidential information between nodes is a challenging task. To eliminate the security flaws WSN adopts authenticated cryptography mechanisms. The authenticated key agreement protocol guarantees the reality of the users and negotiates the shared session key. In the past years, the two-way authentication scheme has been proved as a better approach for secure and energy efficient communication over Bin and Balls Authentication scheme, Timed Efficient Stream Loss-Tolerant Authentication scheme and so on. However, the recently established identity based protocols are associated with the flaws like inadequate security, high computation cost and latency in communication to a larger extent. The issues related to cost is raised because of the pairing and mapping functionalities in the state-of-the-art techniques. This paper proposes a pairing-free identity based two-party authenticated key agreement protocol based on hexadecimal extended ASCII Elliptic Curve Cryptography. The proposed scheme is developed in an adequate manner with the increased security strength and reduced cost. The security of this protocol is tightened by the extended ASCII code representation of the identity of the user. The performance of this protocol is compared with the Bin and Balls Authentication scheme, Loss-Tolerant Authentication scheme and recently proposed Ramachandran and Shanmugam scheme that show our scheme outperforms these three authentication schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Sohrabi, K., Gao, J., Ailawadhi, V., & Pottie, G. J. (2000). Protocols for self-organization of a wireless sensor network. IEEE Personal Communications, 7(5), 16–27.

    Google Scholar 

  2. Arampatzis, Th., Lygeros, J., & Manesis, S. (2005). A survey of applications of wireless sensors and wireless sensor networks. The Proceedings of Intelligent Control, 1, 719–724.

    Google Scholar 

  3. Ferrag, M. A., Maglaras, L. A., Janicke, H., Jiang, J., & Shu, L. (2018). A Systematic Review of Data Protection and Privacy Preservation Schemes for Smart Grid Communications. Sustainable Cities and Society., 38, 806–835.

    Google Scholar 

  4. Pantazis, N. A., Nikolidakis, S. A., & Vergados, D. D. (2013). Energy-efficient routing protocols in wireless sensor networks: A survey. IEEE Communications Surveys and Tutorials, 15(2), 551–591.

    Google Scholar 

  5. Othman, J. B., & Yahya, B. (2010). Energy efficient and QoS based routing protocol for wireless sensor networks. Journal of Parallel and Distributed Computing, 70(8), 849–857.

    MATH  Google Scholar 

  6. Xiang, L., Luo, J., & Vasilakos, A. (2011). Compressed data aggregation for energy efficient wireless sensor networks. The Proceedings of Sensor, Mesh and Ad Hoc Communications and Networks, 1, 46–54.

    Google Scholar 

  7. Gomez, C., & Paradells, J. (2010). Wireless home automation networks: A survey of architectures and technologies. IEEE Communications Magazine, 48(6), 92–101.

    Google Scholar 

  8. Das, M. L. (2009). Two-factor user authentication in wireless sensor networks. IEEE Transactions on Wireless Communications, 8(3), 1086–1090.

    Google Scholar 

  9. Xie, M., Han, S., Tian, B., & Parvin, S. (2011). Anomaly detection in wireless sensor networks: A survey. Journal of Network and Computer Applications, 34(4), 1302–1325.

    Google Scholar 

  10. Diffie, W., Oorschot, P. C. V., & Wiener, M. J. (1992). Authentication and authenticated key exchanges. Designs, Codes and Cryptography, 2(2), 107–125.

    MathSciNet  Google Scholar 

  11. Paterson, K. G., & Price, G. (2003). A comparison between traditional public key infrastructures and identity-based cryptography. Information Security Technical Report, 8(3), 57–72.

    Google Scholar 

  12. Hwu, J. S., Chen, R. J., & Lin, Y. B. (2006). An efficient identity-based cryptosystem for end-to-end mobile security. IEEE Transactions on Wireless Communications, 5(9), 2586–2593.

    Google Scholar 

  13. Vladimir S. (2016). Post-quantum elliptic curve cryptography. UWSpace. http://hdl.handle.net/10012/10488.

  14. Merwe, J. V. D., Dawoud, D., & McDonald, S. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys (CSUR), 39(1), 1.

    Google Scholar 

  15. Anciaux, N., Bouganim, L., & Pucheral, P. (2006). Data confidentiality: To which extent cryptography and secured hardware can help. Annals of Telecommunications, 61(3), 267–283.

    Google Scholar 

  16. Kumar, A., & Tripathi, S. (2015). A pairing free anonymous certificateless group key agreement protocol for dynamic group. Wireless Personal Communications, 82(2), 1027–1045.

    Google Scholar 

  17. Islam, S. K. H., & Bisis, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications, 67(11), 547–558.

    Google Scholar 

  18. Islam, S. K. H., & Khan, M. K. (2016). Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks. International Journal of Communication Systems, 29(17), 2442–2456.

    Google Scholar 

  19. Ramachandran, S., & Shanmugam, V. (2017). A two way authentication using bilinear mapping function for wireless sensor networks. Computers and Electrical Engineering, 5(4), 1–8.

    Google Scholar 

  20. Hou, J., Qu, L., & Shi, W. (2019). A survey on internet of things security from data perspectives. Computer Networks, 148, 295–306.

    Google Scholar 

  21. Tan, Z. (2013). A communication and computation-efficient three-party authenticated key agreement protocol. Security and Communication Networks, 6(7), 854–863.

    Google Scholar 

  22. Jan, M., Nanda, P., Usman, M., & He, X. (2016). PAWN: A payload-based mutual authentication scheme for wireless sensor networks. Concurrency and Computation: Practice and Experience, 1, 1–10.

    Google Scholar 

  23. Amin, R., & Bisis, G. P. (2016). A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Networks, 36(1), 58–80.

    Google Scholar 

  24. Das, A. K. (2016). A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks. Peer-to-peer Networking and Applications, 9(1), 223–244.

    Google Scholar 

  25. Liu, Y., Dong, M., Ota, K., & Liu, A. (2016). ActiveTrust: Secure and trustable routing in wireless sensor networks. IEEE Transactions on Information Forensics and Security, 11(9), 2013–2027.

    Google Scholar 

  26. Bala, S., Sharma, G., & Verma, A. K. (2016). PF-ID-2PAKA: Pairing free identity-based two-party authenticated key agreement protocol for wireless sensor networks. Wireless Personal Communications, 87(3), 995–1012.

    Google Scholar 

  27. Ray, S., & Bisis, G. P. (2013). Design of Mobile Public Key Infrastructure (M-PKI) using Elliptic Curve Cryptography. International Journal on Cryptography and Information Security (IJCIS), 3(1), 25–37.

    Google Scholar 

  28. Ni, L., Chen, G., Li, J., & Hao, Y. (2016). Strongly secure identity-based authenticated key agreement protocols without bilinear pairings. Information Sciences, 67(368), 176–193.

    MATH  Google Scholar 

  29. Ray, S., & Bisis, G. P. (2014). Design of an efficient mobile health system for achieving HIPAA privacy-security regulations. International Journal of Wireless and Mobile Computing, 7(4), 378.

    Google Scholar 

  30. Ray, S., Bisis, G. P., & Dasgupta, M. (2016). Secure multi-purpose mobile-banking using elliptic curve cryptography. Wireless Personal Communications, 90(3), 1331–1354.

    Google Scholar 

  31. Cao, X., Kou, W., & Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 180(15), 2895–2903.

    MathSciNet  MATH  Google Scholar 

  32. Lu, Y., Zhang, Q., Li, J., & Shen, J. (2016). Comment on a Certificateless One-Pass and Two-Party Authenticated Key Agreement Protocol. Information Sciences, 369(1), 184–187.

    MATH  Google Scholar 

  33. Tsai, J. L., & Lo, Nai-Wei. (2016). Secure anonymous key distribution scheme for smart grid. IEEE Transactions on Smart Grid, 7(2), 906–914.

    Google Scholar 

  34. Mohammadali A., Haghighi M. S., Tadayon A., Mohammadinodooshan A. (2016) A Novel Identity-Based Key Establishment Method for Advanced Metering Infrastructure in Smart Grid, IEEE Transactions on Smart Grid, 1, 1–1.

  35. Odelu, V., Das, A. K., & AdrijitGoswami, . (2016). SEAP: Secure and Efficient Authentication Protocol for NFC Applications using Pseudonyms. IEEE Transactions on Consumer Electronics, 62(1), 30–38.

    Google Scholar 

  36. Hayashi, M., Tyagi, H., & Watanabe, S. (2016). Secret Key Agreement: General Capacity and Second-Order Asymptotics. IEEE Transactions on Information Theory, 62(7), 3796–3810.

    MathSciNet  MATH  Google Scholar 

  37. Qiu, Y., & Ma, Maode. (2016). A Mutual Authentication and Key Establishment Scheme for M2M Communication in 6LoWPAN Networks”. IEEE Transactions on Industrial Informatics, 12(6), 2074–2085.

    Google Scholar 

  38. Liu, J. K., Baek, J., Zhou, J., Yang, Y., & Wong, J. W. (2010). Efficient Online/offline Identity-based Signature for Wireless Sensor Network. Internation Journal of Information Security, 9(4), 287–296.

    Google Scholar 

  39. Lou, D. C., & Huang, H.-F. (2011). Efficient Three-Party Password-based Key Exchange Scheme”. International Journal of Communication Systems, 24(4), 504–512.

    MathSciNet  Google Scholar 

  40. He, D., Chen, J., & Zhang, Rui. (2011). An efficient identity-based blind signature scheme without bilinear pairings. Computers and Electrical Engineering, 37(4), 444–450.

    MATH  Google Scholar 

  41. Bing, C. H., Geng, Y., Tao, W. J., & Xiao, H. (2006). An authenticated identity-based key establishment and encryption scheme for wireless sensor networks. The Journal of China Universities of Posts and Telecommunications, 13(2), 31–38.

    Google Scholar 

  42. Oliveira, L. B., Dahab, R., Lopez, J., Daguano, F., & Loureiro, A. A. F. (2007). Identity-based encryption for sensor networks. The Proceedings of Pervasive Computing and Communications, 1, 290–294.

    Google Scholar 

  43. Islam, S. K. H., & Bisis, G. P. (2015). A pairing-free identity-based two-party authenticated key agreement protocol for secure and efficient communication. Journal of King Saud University-Computer and Information Sciences, 29(1), 63–73.

    Google Scholar 

  44. Oliveira, L. B., Aranha, D. F., Gouvea, C. P. L., Scott, M., Camara, D. F., Lopez, J., & Dahab, R. (2011). TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Communications, 34(3), 485–493.

    Google Scholar 

  45. Geng, Y., Chumming, R., Christian, V., Tao, W. J., & Bing, C. H. (2006). Identity-based key agreement and encryption for wireless sensor networks. The Journal of China Universities of Posts and Telecommunications, 13(4), 54–60.

    Google Scholar 

  46. Yang, J.-H., & Chang, C.-C. (2009). An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Computers and Security, 28(3), 138–143.

    Google Scholar 

  47. Sadhukhan, D., Ray, S., Biswas, G. P., Khan, M. K., & Dasgupta, Mou. (2020). A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography. Journal of Supercomputing., 77, 1114–1151.

    Google Scholar 

  48. Majumder, S., Ray, S., Sadhukhan, D., et al. (2021). ECC-CoAP: Elliptic curve cryptography based constraint application protocol for internet of things. Wireless Pers Commun, 116, 1867–1896. https://doi.org/10.1007/s11277-020-07769-2.

    Article  Google Scholar 

  49. Simplicio, M. A., Jr., Silva, M. V. M., Alves, R. C. A., & Tiago, K. C. S. (2017). Lightweight and escrow-less authenticated key agreement for the internet of things. Computer Communications, 98(1), 43–51.

    Google Scholar 

  50. Shyamala, R., & Shanmugam, V. (2013). An approach to secure leach using tesla based certificate. Life Science Journal, 10(2), 1018–1027.

    Google Scholar 

Download references

Acknowledgements

Authors are immensely grateful to the Editor-in-Chief, Editors and anonymous reviewers for their precious comments and beneficial suggestions to improve the paper. The research work is supported by Ministry of Education, Government of India. Muhammad Khurram Khan is supported by researchers supporting project number (RSP-2020/12), King Saud University, Riyadh, Saudi Arabia.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sangram Ray.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, V., Ray, S., Dasgupta, M. et al. A Pairing Free Identity Based Two Party Authenticated Key Agreement Protocol Using Hexadecimal Extended ASCII Elliptic Curve Cryptography. Wireless Pers Commun 118, 3045–3061 (2021). https://doi.org/10.1007/s11277-021-08168-x

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-08168-x

Keywords

Navigation