2017
DOI: 10.3390/info8040136
|View full text |Cite
|
Sign up to set email alerts
|

Fuzzy Extractor and Elliptic Curve Based Efficient User Authentication Protocol for Wireless Sensor Networks and Internet of Things

Abstract: Abstract:To improve the quality of service and reduce the possibility of security attacks, a secure and efficient user authentication mechanism is required for Wireless Sensor Networks (WSNs) and the Internet of Things (IoT). Session key establishment between the sensor node and the user is also required for secure communication. In this paper, we perform the security analysis of A.K.Das's user authentication scheme (given in 2015), Choi et al.'s scheme (given in 2016), and Park et al.'s scheme (given in 2016)… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 30 publications
(20 citation statements)
references
References 36 publications
0
20
0
Order By: Relevance
“…To implement and simulate the presented protocol on AVISPA, we focused on the main tool called Security Protocol Animator (SPAN) Version 1.6 on a computer system containing Windows 10 Enterprise operating system (64 bit), supported by Ubuntu 10.10 light on Virtual machine, Intel (R) Core (TM) i7-7500U CPU @ 2.70 GHz 2.90 GHz processor, and 8 GB RAM. We executed our proposal protocol considering a minimal number of components included in Server-Client/IoT (i.e., administrator, authentication server, and device) based on Dolev-Yao model with a restricted number of sessions, detected goal, On-the-Fly Model-Checker (OFMC) and Constraint-Logic based Attack Searcher (CL-AtSe) backend [40].…”
Section: Resultsmentioning
confidence: 99%
“…To implement and simulate the presented protocol on AVISPA, we focused on the main tool called Security Protocol Animator (SPAN) Version 1.6 on a computer system containing Windows 10 Enterprise operating system (64 bit), supported by Ubuntu 10.10 light on Virtual machine, Intel (R) Core (TM) i7-7500U CPU @ 2.70 GHz 2.90 GHz processor, and 8 GB RAM. We executed our proposal protocol considering a minimal number of components included in Server-Client/IoT (i.e., administrator, authentication server, and device) based on Dolev-Yao model with a restricted number of sessions, detected goal, On-the-Fly Model-Checker (OFMC) and Constraint-Logic based Attack Searcher (CL-AtSe) backend [40].…”
Section: Resultsmentioning
confidence: 99%
“…Park et al proposed a security-enhanced authentication and key agreement scheme to overcome the security weaknesses of Chang et al's scheme [6] by using biometric information and an elliptic curve cryptogrphy (ECC) [10]. However, Wang et al [17] and Maurya and Sastry [12] revealed that Park et al's scheme has security flaws. Moon et al showed how an adversary can impersonate a legitimate user or a sensor node, and proposed an improved authentication scheme [18].…”
Section: A Related Workmentioning
confidence: 99%
“…They found numerous weaknesses in ISO/IEC 9798 standard protocols 66 . The Scyther tool has been used to analyze and verify the security claims of many new AKA protocols in order to formally verify secrecy claims and mutual authentication for the newly designed protocols 43, 53, 67–73 …”
Section: The Security Verification Via Scyther Toolmentioning
confidence: 99%
“…Because the proposed protocol is a two‐pass protocol and satisfies an entity authentication and key confirmation, we conclude that it is suitable for securing IoT devices in the sense that the improved YAK protocol reduces significantly the DoS attacks in IoT environment. In addition, the proposed protocol straightforwardly can be transformed into elliptic curve cryptography in order to enhance its efficiency in terms of communication bandwidth and computational complexity 42, 44–46, 71, 73 …”
Section: The Security Verification Via Scyther Toolmentioning
confidence: 99%