A Practically Secure Two-Factor and Mutual Authentication Protocol for Distributed Wireless Sensor Networks Using PUF
Abstract
:1. Introduction
1.1. Related Works
1.2. Research Motivation and Contribution
- We put forward an anonymous user authentication scheme for a DWSN utilizing PUF, Chebyshev chaotic mapping, and two factors, i.e., password and smartcard. Our scheme uses PUF only on sensor nodes to thwart a physical impersonation attack, and there is no need to prepare many challenge response pairs in advance. The challenge-response information of the sensor node is also not fixed but varies during each authentication process to guarantee the sensor node’s physical security, and this does not require a special additional phase. In addition, we use the public key cryptography system Chebyshev chaotic mapping, which can not only prevent the guessing attacks caused by the simple use of the hash function to generate the shared session key but can also ensure the same security with only one-third of the operation cost compared with an ECC.
- We demonstrate the security of our scheme by using the BAN logic and heuristic analysis to demonstrate that it not only achieves secure session key negotiation and mutual authentication but also has the ability of preventing various known attacks while possessing the desired security features.
- We analyze the performance by comparing our protocol with that of state-of-the-art relevant protocols to indicate that our protocol produces a better trade-off between efficiency and security.
2. Preliminaries
2.1. Chebyshev Chaotic Mapping
2.2. Physically Unclonable Function
2.3. Adversary Model
2.4. Security Requirements
- Provide N-factor security: For an N-factor (password, smartcard, biometric information, etc.) authentication protocol for the DWSN, even if an attacker obtains N − 1 factors, the attack cannot log into the system.
- Defense against known attacks: The DWSN authentication protocol should be robust enough to defend against known attacks like an impersonation attack, an insider attack, a temporary information leakage attack, and a replay attack.
- Provide forward secrecy: If the master key of the system is leaked, an attacker should either be unable to recover the previous session keys or be unable to calculate future session keys.
- Prevent a sensor node capture attack: If an attacker captures a sensor node, other sensor nodes are not affected.
- User anonymity: The attacker cannot disclose the real identities of users.
- Mutual authentication and key agreement: Mutual authentication between the sensor and the user is achieved, and a shared session key is negotiated.
3. Our Proposed Scheme
- We use PUF to thwart a physical impersonation attack and sensor node capture attack.
- Because it is imperative that the public key algorithm is used to improve the security of the protocol [24], we adopt the Chebyshev chaotic mapping algorithm, which is superior to other public key algorithms in terms of efficiency, to improve efficiency and provide forward secrecy.
- We utilize a fuzzy verifier mechanism to eliminate an offline guessing attack caused by the loss/stolen smartcard being acquired by attackers.
3.1. System Setup
3.2. User Registration
- Ui sets the identity IDi and password PWi and then delivers a registration request message {IDi} to the GWi via a secure channel.
- On receiving the message, GWi checks whether IDi is in the database. If IDi already exists, GWi aborts the registration. Otherwise, it stores IDi in the database and selects random numbers x and Rg, calculates DIDi = h(IDi||Rg), UIDi = DIDi⊕h(x||KGi), Pi = h(UIDi||KGi), stores {Pi, x} into the database, and stores {UIDi, DIDi, h(), βi} into the smartcard. Finally, GWi delivers the card to Ui through a secure channel.
- After receiving the smartcard, the user chooses a random number r and calculates Ai = h(PWi||r), selects δ ∈ [28, 210], calculates Ri = r⊕h(IDi||PWi) mod δ, Hi = DIDi⊕h(PWi||IDi||r), Li = UIDi⊕h(IDi||Ai), Vi = h(Ai||IDi), replaces {UIDi, DIDi} with {Hi, Li} in the smartcard, and keeps (Ri, Vi, δ) in the smartcard.
3.3. Sensor Node Registration
- Sj chooses the identity SIDj and a random number Rj, calculates PRj = h(SIDj||Rj), and sends the registration request information {SIDj, PRj} to the GWi.
- After receiving {SIDj, PRj}, GWi calculates KSj = h(PRj||KGi), Pj = h(SIDj||KGi), stores {Pj, PRj} in the database, and then transmits {KSj, Cs} to Sj via a secure channel, where Cs is a challenge.
- On receiving {KSj, Cs}, Sj computes Rs = PUF(Cs), sends to GWi, and stores {PRj, KSj} in memory.
- GWi stores {Cs, Rs} in the database.
3.4. Login and Authentication
- Ui inserts the smartcard, inputs IDi and PWi, calculates r* = Ri⊕h(IDi||PWi) mod δ, Ai* = h(PWi||r*), Vi* = h(Ai*|| IDi), and verifies that Vi* == Vi holds. If not, Ui terminates this session. Otherwise, Ui selects random number a and timestamp T1, computes A1 = Ta(βi), DIDi = Hi⊕h(PWi||IDi||r*), UIDi = Li⊕h(IDi||Ai*), V1 = h(DIDi ||UIDi||A1||T1), M1 = (UIDi||SIDj||V1)⊕Ta(GP), and transmits a login request {A1,M1, T1} to GWi.
- On receiving the user’s login request, GWi uses the current timestamp T1′ to verify |T1′ − T1| ≤ ΔT, decrypts M1 by computing M1⊕TKGi(A1) to obtain UIDi, SIDj, V1, calculates Pi = h(UIDi ||KGi), Pj = h(SIDj||KGi), retrieves the secret value x according to Pi, retrieves {Cs, Rs, PRj} according to Pj, calculates KSj = h(PRj||KGi), DIDi = UIDi⊕h(x||KGi), V1′ = h(DIDi||UIDi||A1||T1), and verifies whether V1’ == V1 holds. If the stipulation is false, GWi aborts the session; otherwise, GWi chooses random number b and timestamp T2, M2 = (h(b||DIDi)||Cs)⊕h(KSj||SIDj), V2 = h(SIDj||h(b||DIDi)||A1||Rs||T2), and finally delivers {M2, A1, V2, T2} to Sj.
- On receiving the incoming message, Sj verifies |T2’ − T2| ≤ ΔT with the current timestamp T2’ and calculates (h(b||DIDi)’||Cs’) = M2⊕h(KSj||SIDj), Rs’ = PUF(Cs’), V2’ = h(SIDj||h(b||DIDi)’||A1||Rs||T2), and verifies whether V2’ == V2 holds. If not, Sj ends the session; otherwise, Sj selects random number c and timestamp T3, computes Csnew = h(Cs||h(b||DIDi)’), Rsnew = PUF(Csnew), A2 = Tc(y), session key SKsu = h(h(b||DIDi)’||A1||A2||Tc(A1)), V3 = h(Rsnew||KSj||h(b||DIDi)’||A2||T3), Lj = Rsnew⊕KSj, M3 = h(A1||A2||SKsu), and finally sends the message {A2, Lj, V3, M3, T3} to GWi.
- On receiving the message, GWi verifies that |T3’ − T3| ≤ ΔT, where T3’ is the current timestamp, calculates Rsnew = Lj⊕KSj, V3’ = h(Rsnew ||KSj||h(b||DIDi)’||A2||T3), and determines whether V3’ and V3 are equal. If not, GWi ends the session. Otherwise, GWi obtains the current timestamp T4, and calculates Csnew = h(Cs||h(b||DIDi)’), M4 = h(b||DIDi)⊕h(DIDi||UIDi||T4), V4 = h(M3||DIDi||T4), replaces {Pj, Cs, Rs, PRj} with {Pj, Csnew, Rsnew, PRj}, and finally sends {A2, M4, V4, T4} to Ui.
- Upon receiving the message from GWi, Ui uses the current timestamp T4’ to verify |T4’ − T4| ≤ ΔT, calculates h(b||DIDi)″= M4⊕h(DIDi||UIDi||T4), SKus = h(h(b||DIDi)″||A1||A2||Ta(A2)), V4’ = h(h(A1||A2||SKus)||DIDi||T4), and compares V4’ and V4 for equality. If V4’ and V4 are equal, Ui accepts SKus as the session key with Sj; otherwise, Ui terminates the session.
3.5. Password Update
- Ui inserts the smartcard into the card reader and types his IDi and password PWi. The smartcard calculates r = Ri⊕h(IDi||PWi) mod δ, Ai = h(PWi||r), DIDi = Hi⊕h(PWi||IDi||r), UIDi = Li⊕h(IDi||A*), Vi’ = h(Ai||IDi), and compares Vi’ and Vi for equality. If the two are equal, the smartcard executes the next step; otherwise, the card ends this session.
- Ui inputs his IDi and new password PWinew, calculates Ainew = h(PWinew||r), Rinew = r⊕h(IDi||PWinew) mod δ, Hinew = DIDi⊕h(PWinew||IDi||r), Linew = UIDi⊕h(IDi||Ainew), and Vinew = h(Ainew||IDi).
- Ui replaces {Hi, Li, Ri, Vi} with {Hinew, Linew, Rinew, Vinew} on the card.
4. Security Analysis
4.1. Security Proof
- H1: Ui|≡#(T4)
- H2: GWi|≡#(T1)
- H3: Sj|≡#(T2)
- H4: GWi|≡#(T3)
- H5: GWi|≡GWi Ui
- H6: Sj|≡GWi Sj
- H7: GW|≡GWi Sj
- H8: Ui|≡Sj|≡Ui Sj
- H9: Ui|≡Ui GWi
- H10: Sj|≡Ui|≡Ui Sj
4.2. Security Analysis
- Smartcard loss attack: Assume that the attacker derives the smartcard of the legitimate user and retrieves the secret data {Hi, Li, Ri, Vi, h(), δ, βi} on the card through the side channel analysis technique [50], where Hi = DIDi⊕h(PWi||IDi||r), Li = UIDi⊕h(IDi||Ai), Vi = h(Ai||IDi), and Ai = h(PWi||r), Ri = r⊕h(IDi||PWi) mod δ. If the attacker intends to guess IDi and PWi through Hi and Li because the attacker knows nothing about the secret parameter r of the user Ui and the secret parameters (x, Rg) and the master key KGi of the GWi, the attack will not succeed. In addition, if the attacker intends to guess IDi and PWi through Vi, first, r must be found by calc unnecessary ulating r = Ri⊕h(IDi||PWi) mod δ. However, due to the protection of the fuzzy verifier technique, the probability of the attacker’s guessing success is very trivial and can be ignored [24]. Therefore, our scheme can defend against a smartcard loss attack.
- N-factor security: Our protocol is a two-factor (password, smartcard) scheme; thus, N = 2. On the one hand, if the attacker only acquires the password, clearly, the attacker cannot log in to the system. On the other hand, if the attacker only obtains the smartcard, although the attacker can extract the secret parameters on the smartcard, as analyzed in item 1 of Section 4.2, the attacker still cannot guess the user’s password and cannot log into the system. Thus, our scheme can provide N-factor security.
- Insider attack: Suppose the insider obtains the user’s registration request {IDi}, temporarily derives the user’s smartcard, retrieves the secret parameters {Hi, Li, Ri, Vi, h(), δ, βi} on the card through a side channel analysis attack, and then prepares to guess the user’s password PWi through the parameters (Hi, Li, Ri, Vi), as analyzed in item 1 of Section 4.2, due to the protection of the fuzzy verifier mechanism, the attacker will fail to acquire r so that the correct PWi cannot be guessed, and finally, the two important parameters (DIDi, UIDi) of the user cannot be disclosed. In addition, we suppose an insider has obtained the sensor information {Pj, Cs, Rs, PRj} stored in GWi and eavesdrops on the interaction messages {M2, A1, V2, T2} and {A2, Lj, V3, M3, T3} between GWi and the sensor. Although the attacker can obtain the updated PUF response by computing Rsnew = Lj⊕Rs, because the calculation of the session key involves parameters A1 and A2 and the attacker cannot break the DLP and DHP problems, the attacker cannot calculate the session key based on h(h(b||DIDi)’||A1||A2||Tc(A1)).
- 4.
- Forward secrecy and backward secrecy: In our protocol, if an attacker acquires Ui’s smartcard, the attacker cannot launch a successful guessing attack on IDi and PWi, so our protocol does not suffer from the forward secrecy issue as in Kwon et al.’s scheme. On the other hand, even if the master key KGi of the GWi is disclosed to the attacker, because the session key SK= h(h(b||DIDi)’||A1||A2||Tc(A1)) and the attacker cannot obtain PRj, the attacker is incapable of calculating KSj; as a result, h(b||DIDi) cannot be obtained by calculating M2⊕h(KSj||SIDj). More importantly, although the attacker can eavesdrop on the messages containing A1 and A2 in the public channel, the attacker still cannot calculate SK because calculating Tc(A1) is equivalent to solving the DLP problem and the DHP problem. In summary, our scheme can provide forward and backward secrecy for session keys.
- 5.
- Mutual authentication: In some schemes, like Kwon et al.’s protocol [15], the mutual authentication among Ui, GWi, and Sj relies on the single secret parameter HIDi. Once the attacker acquires the parameter HIDi, the attacker can impersonate a legal user to deliver a valid login request to GWi and pass the authentication of GWi and Sj and, finally, generate a shared session key with Sj. In our scheme, the authentication of GWi to Ui depends on these secret parameters (αi, Pi, x, KGi); the mutual authentication of GWi and Sj depends on the two parameters of KSj and SIDj, and SIDj transmitted on the open channel is not in clear text; the authentication of Ui to GWi relies on two secret parameters of UIDi and DIDi. It can be observed that the mutual authentication among communication entities in our scheme does not depend on a single parameter but on multiple sets of mutually independent secret parameters. This makes it extremely difficult for attackers to spoof messages to deceive communication entities and pass their verification. Thus, our scheme achieves mutual authentication among the three communication participants Ui, GWi, and Sj.
- 6.
- Desynchronization attack: Since our scheme does not need to synchronously update the related information between GWi and the user’s smartcard in each authentication process to keep user anonymity and to prevent the attacker from tracing, our scheme can defend against a desynchronization attack.
- 7.
- Replay attack: In our scheme, the messages sent by Ui, GWi, and Sj all contain timestamps, and the timestamps are protected using a hash function in Vi (i = 1, 2, 3, 4). Upon receiving the message, the receiver must not only check the freshness of the timestamps but must also check the corresponding hash value Vi. If the attacker intends to conduct a replay attack by intercepting the message and changing the timestamp and retransmitting the message to the receiver, it will cause the Vi calculated by the hash function at the receiver’s side using the timestamp as a parameter to be inconsistent with the received Vi, and the session will be ended. Thus, our scheme can prevent a replay attack.
- 8.
- Sensor node capture Attack: If the attacker captures the sensor node Sj, the attacker can read the key KSj from the sensor’s memory and restore h(b||DIDi) of the three parameters needed to reveal the session key based on the eavesdropped messages {M2, A1, V2, T2} and {A2, Lj, V3, M3, T3}. Because the session key SK = h(h(b||DIDi)″||A1||A2||Ta(A2)), the attacker is still unable to reveal the session key as the attacker also faces both the DLP problem and the DHP problem. In addition, due to the features of PUF, the attacker cannot produce Rs or Rsnew from Cs or Csnew, which is necessary to generate the valid authenticators V2 and V3, respectively. In this way, even if the sensor Sj is captured by an attacker, it will not affect the secure communication between other sensor nodes and Ui. Thus, our protocol can defend against a sensor node capture attack.
- 9.
- Man-in-the-middle attack: Assuming the attacker blocks the user’s login request message {A1, M1, T1}, because he does not obtain {KGi, αi}, he or she cannot decrypt M1 to obtain relevant information (UIDi, SIDj, V1). In addition, if the attacker obtains {KGi, αi} by some means, but because V1 = h(DIDi||UIDi||A1||T1) and the attacker cannot obtain x, it is not feasible to fake V1. Hence, our proposal can thwart a man-in-the-middle attack.
- 10.
- User anonymity: Suppose the attacker eavesdrops on four messages, {A1, M1, T1}, {M2, A1, V2, T2}, {A2, Lj, V3, M3, T3}, and {A2, M4, V4, T4}, in the login and authentication phase, since M1 is ciphertext, other parameters are generated using random numbers (a, b, c), timestamps, and hash functions, and the message in each user login process is different. In addition, there is no user identity information that allows for the attacker to track the user according to these messages, and the attacker also cannot determine whether different login request messages are delivered by the same user. Thus, the proposal achieves user anonymity.
- 11.
- User Impersonation Attack: In the proposal, if the attacker is going to conduct a user impersonation attack to deceive GWi, the attacker must first produce a valid login request message {A1, M1, T1}. However, without knowledge of the user’s IDi, PWi, and parameters (DIDi, UIDi), the attacker cannot produce a valid login request message. In addition, it has been pointed out in item 1 of Section 4.2 that, even if the user’s smartcard is stolen by the attacker, the guessing attack on IDi and PWi will not be successful. It is also pointed out in item 2 of Section 4.2 that, even if the user’s IDi and smartcard are obtained by the attacker and the attacker starts guessing the password, he or she will fail due to the protection of the fuzzy verifier technique. Hence, the proposal can thwart a user impersonation attack.
- 12.
- Physical impersonation attack: This attack indicates that an attacker can imitate the sensor to send a fake message {A2, Lj, V3, M3, T3} to GWi and pass the validation of GWi. However, if the attacker intends to recreate the same wireless sensor as the original wireless sensor with the PUF, the fake message {A2, Lj, V3, M3, T3} generated by the attacker through the invalid PUF will be discriminated and rejected by the GWi. Hence, the proposed scheme can defend against a physical impersonation attack.
- 13.
- DoS attack: In our scheme, an attacker might send a previously valid message {A1, M1, T1} to GWi repeatedly to consume the target’s resources. If the attacker alters T1 to T1’ so that Tct − T1’ ≤ Δt is valid, where Tct is the current time and Δt represents a very small time interval, although GWi passes the verification of timestamp T1’, GWi also calculates V1’ = h(DIDi||UIDi||A1||T1’) according to T1’ and then determines whether V1’ = V1 is valid. Obviously, since V1 = h(DIDi ||UIDi||A1||T1), V1’ = h(DIDi||UIDi||A1||T1’), and T1’ ≠ T1 and the attacker does not know DIDi and UIDi, the attacker cannot forge V1 to pass authentication. So V1’ = V1 does not hold, and GWi terminates the session. Similarly, if an attacker repeatedly sends messages {M2, A1, V2, T2}, {A2, Lj, V3, M3, T3}, and {A2, M4, V4, T4} to the sensor, gateway, and user to launch a DoS (Denial of Service) attack, it will also be unsuccessful. The analysis process is similar to the above. Therefore, our scheme can prevent a DoS attack.
- 14.
- Comparison of security features: According to the above security analysis, we compare the proposal with state-of-the-art schemes [28,29,33,40,42,43,44] with respect to security features, and the result is as exhibited in Table 2, where “√” means that the attack can be thwarted or the security property can be satisfied, while “x” means that the attack cannot be resisted or the security property cannot be satisfied. It can be observed from Table 2 that the scheme [44] cannot prevent a physical impersonation attack, though it uses the PUF function on the user side. Although the scheme [40] uses the PUF function on both the user side and sensor side, it is not resistant to a desynchronization attack. Furthermore, compared with other related schemes, our scheme can defend against more attacks and satisfy more security properties, while other schemes are subject to some security flaws, more or less.
5. Performance Analysis
5.1. Computation Overhead
5.2. Communication Overhead
5.3. Sensor Throughput
5.4. Storage Overhead
5.5. Comprehensive Analysis
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Sadeghi Ghahroudi, M.; Shahrabi, A.; Ghoreyshi, S.M.; Alfouzan, F.A. Distributed node deployment algorithms in mobile wireless sensor networks: Survey and challenges. ACM Trans. Sens. Netw. 2023, 19, 1–26. [Google Scholar] [CrossRef]
- Talmale, R.; Bhat, M.N. Energy attentive and pre-fault recognize mechanism for distributed wireless sensor network using fuzzy logic approach. Wirel. Pers. Commun. 2022, 124, 1263–1280. [Google Scholar] [CrossRef]
- Peter, O.; Pradhan, A.; Mbohwa, C. Industrial internet of things (IIoT): Opportunities, challenges, and requirements in manufacturing businesses in emerging economies. Procedia Comput. Sci. 2023, 217, 856–865. [Google Scholar] [CrossRef]
- Anitha, R.; Tapas Bapu, B. Blockchain-based light-weight authentication approach for a multiple wireless sensor network. IETE J. Res. 2024, 70, 1480–1494. [Google Scholar] [CrossRef]
- Magara, T.; Zhou, Y. Internet of Things (IoT) of Smart Homes: Privacy and Security. J. Electr. Comput. Eng. 2024, 2024, 7716956. [Google Scholar] [CrossRef]
- Huo, Y.; Xu, Y.; Zhao, X.; Sun, Y.; Li, S. Path Loss Estimation of Wireless Sensor Networks in Coal Mine Collapsed Zone. IEEE Sens. J. 2024, 24, 9002–9015. [Google Scholar] [CrossRef]
- Alimoradi, P.; Barati, A.; Barati, H. A hierarchical key management and authentication method for wireless sensor networks. Int. J. Commun. Syst. 2022, 35, e5076. [Google Scholar] [CrossRef]
- Wang, C.; Wang, D.; Duan, Y.; Tao, X. Secure and Lightweight User Authentication Scheme for Cloud-Assisted Internet of Things. IEEE Trans. Inf. Foren. Sec. 2023, 18, 2961–2976. [Google Scholar] [CrossRef]
- Reziouk, A.; Laurent, E.; Demay, J.-C. Practical security overview of IEEE 802.15. 4. In Proceedings of the 2016 International Conference on Engineering & MIS (ICEMIS), Agadir, Morocco, 22–24 September 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 1–9. [Google Scholar]
- Li, X.; Liu, S.; Kumari, S.; Chen, C.-M. PSAP-WSN: A provably secure authentication protocol for 5g-based wireless sensor networks. CMES-Comput. Model. Eng. Sci. 2023, 135, 711. [Google Scholar] [CrossRef]
- Huang, W. ECC-based three-factor authentication and key agreement scheme for wireless sensor networks. Sci. Rep. 2024, 14, 1787. [Google Scholar] [CrossRef]
- Yu, S.J.; Park, Y.H. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks. Sensors 2020, 20, 4143. [Google Scholar] [CrossRef]
- Wu, F.; Li, X.; Xu, L.; Vijayakumar, P.; Kumar, N. A Novel Three-Factor Authentication Protocol for Wireless Sensor Networks With IoT Notion. IEEE Syst. J. 2020, 15, 1120–1129. [Google Scholar] [CrossRef]
- Darbandeh, F.G.; Safkhani, M. SAPWSN: A secure authentication protocol for wireless sensor networks. Comput. Netw. 2023, 220, 109469. [Google Scholar] [CrossRef]
- Kwon, D.K.; Yu, S.J.; Lee, J.Y.; Son, S.H.; Park, Y.H. WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks. Sensors 2021, 21, 936. [Google Scholar] [CrossRef]
- Wu, T.-Y.; Yang, L.; Lee, Z.; Chu, S.-C.; Kumari, S.; Kumar, S. A provably secure three-factor Authentication protocol for wireless sensor networks. Wirel. Commun. Mob. Com. 2021, 2021, 5537018. [Google Scholar] [CrossRef]
- Kumar, D. A secure and efficient user authentication protocol for wireless sensor network. Multimed. Tools Appl. 2021, 80, 27131–27154. [Google Scholar] [CrossRef]
- Goyat, R.; Kumar, G.; Saha, R.; Conti, M. Pribadi: A decentralized privacy-preserving authentication in wireless multimedia sensor networks for smart cities. Clust. Comput. 2024, 27, 4823–4839. [Google Scholar] [CrossRef]
- Nyangaresi, V.O.; Yenurkar, G.K. Anonymity preserving lightweight authentication protocol for resource-limited wireless sensor networks. High-Confid. Comput. 2024, 4, 100178. [Google Scholar] [CrossRef]
- Thakur, G.; Prajapat, S.; Kumar, P.; Chen, C.-M. A Privacy-Preserving Three-Factor Authentication System for IoT-Enabled Wireless Sensor Networks. J. Syst. Archit. 2024, 154, 103245. [Google Scholar] [CrossRef]
- Mostefa, B.; Abdelkader, G.; Mohamed, B. User-Authentication Protocol to Secure Wireless Sensor Network Access in the Internet of Things Context. J. Commun. Softw. Syst. 2024, 20, 186–197. [Google Scholar] [CrossRef]
- Das, A.K. A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks. Wirel. Pers. Commun. 2015, 82, 1377–1404. [Google Scholar] [CrossRef]
- Shafiullah, S.M.; Reddy, M.C.M.; Gorripati, R.; Bapana, S.; Naresh, M.; Vorugunti, C.S. A secure and light weight three factor authentication protocol for Large Scale Distributed wireless sensor networks. In Proceedings of the 2016 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), Chennai, India, 23–25 March 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 1944–1949. [Google Scholar]
- Wang, D.; Wang, P. Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Trans. Depend. Secure 2016, 15, 708–722. [Google Scholar] [CrossRef]
- Abdi Nasib Far, H.; Bayat, M.; Kumar Das, A.; Fotouhi, M.; Pournaghi, S.M.; Doostari, M.-A. LAPTAS: Lightweight anonymous privacy-preserving three-factor authentication scheme for WSN-based IIoT. Wirel. Netw. 2021, 27, 1389–1412. [Google Scholar] [CrossRef]
- Wang, C.; Xu, G.; Li, W. A secure and anonymous two-factor authentication protocol in multiserver environment. Secur. Commun. Netw. 2018, 2018, 9062675. [Google Scholar] [CrossRef]
- Fan, Q.; Chen, J.; Xu, F.; Li, L.; Luo, M. A biometrics-based anonymous authentication and key agreement scheme for wireless sensor networks. Concurr. Comput. Pract. Exp. 2022, 34, e6178. [Google Scholar] [CrossRef]
- Hu, B.; Tang, W.; Xie, Q. A two-factor security authentication scheme for wireless sensor networks in IoT environments. Neurocomputing 2022, 500, 741–749. [Google Scholar] [CrossRef]
- Ding, Z.; Xie, Q. Provably Secure Dynamic Anonymous Authentication Protocol for Wireless Sensor Networks in Internet of Things. Sustainability 2023, 15, 5734. [Google Scholar] [CrossRef]
- Ghahramani, M.; Javidan, R. Time dependency: An efficient biometric-based authentication for secure communication in wireless healthcare sensor networks. J. Comput. Virol. Hacki. 2023, 19, 303–317. [Google Scholar] [CrossRef]
- Thakur, G.; Prajapat, S.; Kumar, P.; Das, A.K.; Shetty, S. An efficient lightweight provably secure authentication protocol for patient monitoring using wireless medical sensor networks. IEEE Access 2023, 11, 114662–114679. [Google Scholar] [CrossRef]
- Xie, Q.; Xie, Q. Security Analysis on a Three-Factor Authentication Scheme of 5G Wireless Sensor Networks for IoT System. IEEE Internet Things 2024, 11, 15038–15042. [Google Scholar] [CrossRef]
- Saini, K.K.; Kaur, D.; Kumar, D.; Kumar, B. An efficient three-factor authentication protocol for wireless healthcare sensor networks. Multimed. Tools Appl. 2024, 83, 63699–63721. [Google Scholar] [CrossRef]
- Wang, F.; Xu, G.; Xu, G. A provably secure anonymous biometrics-based authentication scheme for wireless sensor networks using chaotic map. IEEE Access 2019, 7, 101596–101608. [Google Scholar] [CrossRef]
- Xu, G.; Wang, F.; Zhang, M.; Peng, J. Efficient and provably secure anonymous user authentication scheme for patient monitoring using wireless medical sensor networks. IEEE Access 2020, 8, 47282–47294. [Google Scholar] [CrossRef]
- Li, J.; Zhang, W.; Kumari, S.; Choo, K.K.R.; Hogrefe, D. Security analysis and improvement of a mutual authentication and key agreement solution for wireless sensor networks using chaotic maps. Trans. Emerg. Telecommun. Technol. 2018, 29, e3295. [Google Scholar] [CrossRef]
- Mo, J.; Hu, Z.; Shen, W. A provably secure three-factor authentication protocol based on chebyshev chaotic mapping for wireless sensor network. IEEE Access 2022, 10, 12137–12152. [Google Scholar] [CrossRef]
- Tyagi, G.; Kumar, R. An improved multifactor user authentication scheme for wireless sensor networks. Wirel. Pers. Commun. 2022, 123, 1311–1343. [Google Scholar] [CrossRef]
- Tyagi, G.; Kumar, R. Multi-factor user authentication and key agreement scheme for wireless sensor networks using Chinese remainder theorem. Peer Peer Netw. 2023, 16, 260–276. [Google Scholar] [CrossRef]
- Shao, X.; Guo, Y.; Guo, Y. A PUF-based anonymous authentication protocol for wireless medical sensor networks. Wirel. Netw. 2022, 28, 3753–3770. [Google Scholar] [CrossRef]
- Wang, W.; Chen, Q.; Yin, Z.; Srivastava, G.; Gadekallu, T.R.; Alsolami, F.; Su, C. Blockchain and PUF-based lightweight authentication protocol for wireless medical sensor networks. IEEE Internet Things 2021, 9, 8883–8891. [Google Scholar] [CrossRef]
- Lee, J.; Oh, J.; Park, Y. A secure and anonymous authentication protocol based on three-factor wireless medical sensor networks. Electronics 2023, 12, 1368. [Google Scholar] [CrossRef]
- Kumar, R.; Singh, S.; Singh, P.K. A secure and efficient computation based multifactor authentication scheme for Intelligent IoT-enabled WSNs. Comput. Electr. Eng. 2023, 105, 108495. [Google Scholar] [CrossRef]
- Tyagi, G.; Kumar, R. An efficient user authentication and key agreement scheme for wireless sensor networks using physically unclonable function. Int. J. Inf. Secur. 2024, 23, 935–962. [Google Scholar] [CrossRef]
- Mason, J.C.; Handscomb, D.C. Chebyshev Polynomials; CRC Press: Boca Raton, FL, USA, 2002. [Google Scholar]
- Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Soliton Fract. 2008, 37, 669–674. [Google Scholar] [CrossRef]
- Herder, C.; Yu, M.-D.; Koushanfar, F.; Devadas, S. Physical unclonable functions and applications: A tutorial. Proc. IEEE 2014, 102, 1126–1141. [Google Scholar] [CrossRef]
- Wang, C.; Xu, G.; Jing, S. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks. Sensors 2017, 17, 2946. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.P.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Kim, T.H.; Kim, C.; Park, I. Side channel analysis attacks using AM demodulation on commercial smart cards with SEED. J. Syst. Software 2012, 85, 2899–2908. [Google Scholar] [CrossRef]
- Mangard, S.; Oswald, E.; Popp, T. Power Analysis Attacks: Revealing the Secrets of Smart Cards; Springer Science & Business Media: New York, NY, USA, 2008; Volume 31, Available online: https://link.springer.com/book/10.1007/978-0-387-38162-6 (accessed on 21 September 2024).
- Li, W.; Shen, Y.; Wang, P. Breaking Three Remote user Authentication Systems for Mobile Devices. J. Signal Process. Syst. 2018, 90, 1179–1190. [Google Scholar] [CrossRef]
- Jiang, Q.; Zeadally, S.; Ma, J.; He, D. Lightweight Three-Factor Authentication and Key Agreement Protocol for Internet-Integrated Wireless Sensor Networks. IEEE Access 2017, 5, 3376–3392. [Google Scholar] [CrossRef]
- Mo, J.; Chen, H. A lightweight secure user authentication and key agreement protocol for wireless sensor networks. Secur. Commun. Netw. 2019, 2019, 2136506. [Google Scholar] [CrossRef]
- Choi, Y.; Lee, Y.; Moon, J.; Won, D. Security enhanced multi-factor biometric authentication scheme using bio-hash function. PLoS ONE 2017, 12, e0176250. [Google Scholar] [CrossRef]
- Gardiner, C.W.; Zoller, P. Quantum Noise: A Handbook of Markovian and Non-Markovian Quantum Stochastic Methods with Applications to Quantum Optics; Springer: Berlin/Heidelberg, Germany, 2004. [Google Scholar]
Notation | Meaning |
---|---|
GWi | The ith gateway node |
Ui | ith user |
Sj | jth sensor node |
IDi | Ui’s identity |
PWi | Ui’s password |
SIDj | Sj’s identity |
KGi | GWi’s master key |
Kj | Sj’s secret password key |
h() | A secure one-way hash function |
Ti | Timestamp, i = 1, 2, …. |
|| | Concatenation |
⊕ | Bitwise XOR operation |
→ | The public channel |
Security Features | [28] | [29] | [33] | [40] | [42] | [43] | [44] | Ours |
---|---|---|---|---|---|---|---|---|
S1 | √ | √ | √ | × | × | √ | √ | √ |
S2 | √ | √ | √ | × | × | √ | √ | √ |
S3 | √ | √ | √ | √ | √ | √ | √ | √ |
S4 | × | × | × | √ | √ | √ | × | √ |
S5 | √ | √ | √ | × | × | √ | × | √ |
S6 | √ | √ | √ | √ | √ | √ | √ | √ |
S7 | × | √ | √ | √ | √ | √ | √ | √ |
S8 | √ | √ | √ | √ | √ | × | √ | √ |
S9 | √ | × | √ | √ | √ | √ | √ | √ |
S10 | √ | √ | √ | √ | × | × | √ | √ |
S11 | √ | √ | √ | √ | × | × | √ | √ |
S12 | × | × | × | √ | √ | √ | × | √ |
S13 | √ | √ | √ | √ | √ | √ | √ | √ |
S14 | × | √ | √ | √ | × | √ | √ | √ |
[28] | [29] | [33] | [40] | [42] | [43] | [44] | Ours | |
---|---|---|---|---|---|---|---|---|
Ui | 7TH + 3TP | 6TH + TF + 2TP + 2TS | 13TH + TF + 2TP | 13TH + TF | 18TH + TF | 9TH | 12TH +TF + 2TP | 9TH + 3TC |
GWi | 9TH + TP | 3TH + 6TS | 10TH + 2TP | 17TH + TF | 22TH | 15TH + 2TS + 3TF | 8TH | 12TH + TC |
Sj | 8TH + 2TP | 2TH + 2TP + 2TS | 6TH | 8TH + TF | 12TH + TF | 9TH + TF + TS | 6TH + 2TP | 6TH + 2TC |
Total cost | 24TH + 6TP | 11TH + TF + 4TP + 10TS | 29TH + TF + 4TP | 38TH + 3TF | 52TH + 2TF | 33TH + 4TF + 3TS | 26TH + TF + 4TP | 27TH + 6TC |
Computation overhead (ms) | 390.48 | 407.9 | 329.9 | 208.24 | 467.56 | 286.22 | 328.4 | 139.62 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Mo, J.; Zhang, Z.; Lin, Y. A Practically Secure Two-Factor and Mutual Authentication Protocol for Distributed Wireless Sensor Networks Using PUF. Electronics 2025, 14, 10. https://doi.org/10.3390/electronics14010010
Mo J, Zhang Z, Lin Y. A Practically Secure Two-Factor and Mutual Authentication Protocol for Distributed Wireless Sensor Networks Using PUF. Electronics. 2025; 14(1):10. https://doi.org/10.3390/electronics14010010
Chicago/Turabian StyleMo, Jiaqing, Zhihua Zhang, and Yuhua Lin. 2025. "A Practically Secure Two-Factor and Mutual Authentication Protocol for Distributed Wireless Sensor Networks Using PUF" Electronics 14, no. 1: 10. https://doi.org/10.3390/electronics14010010
APA StyleMo, J., Zhang, Z., & Lin, Y. (2025). A Practically Secure Two-Factor and Mutual Authentication Protocol for Distributed Wireless Sensor Networks Using PUF. Electronics, 14(1), 10. https://doi.org/10.3390/electronics14010010