首页> 外文OA文献 >Cryptanalysis and Improvement of a Privacy-Preserving Three-Factor Authentication Protocol for Wireless Sensor Networks
【2h】

Cryptanalysis and Improvement of a Privacy-Preserving Three-Factor Authentication Protocol for Wireless Sensor Networks

机译:密码分析和改进无线传感器网络的隐私三因素认证协议

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

Wireless sensor networks (WSNs) are of prominent use in unmanned surveillance applications. This peculiar trait of WSNs is actually the underlying technology of various applications of the Internet of Things (IoT) such as smart homes, smart cities, smart shopping complexes, smart traffic, smart health, and much more. Over time, WSNs have evolved as a strong base for laying the foundations of IoT infrastructure. In order to address the scenario in which a user wants to access the real-time data directly from the sensor node in wireless sensor networks (WSNs), Das recently proposed an anonymity-preserving three-factor authentication protocol. Das’s protocol is suitable for resource-constrained sensor nodes because it only uses lightweight cryptographic primitives such as hash functions and symmetric encryption schemes as building blocks. Das’s protocol is claimed to be secure against different known attacks by providing formal security proof and security verification using the Automated Validation of Internet Security Protocols and Applications tool. However, we find that Das’s protocol has the following security loopholes: (1) By using a captured sensor node, an adversary can impersonate a legal user to the gateway node, impersonate other sensor nodes to deceive the user, and the adversary can also decrypt all the cipher-texts of the user; (2) the gateway node has a heavy computational cost due to user anonymity and thus the protocol is vulnerable to denial of service (DoS) attacks. We overcome the shortcomings of Das’s protocol and propose an improved protocol. We also prove the security of the proposed protocol in the random oracle model. Compared with the other related protocols, the improved protocol enjoys better functionality without much enhancement in the computation and communication costs. Consequently, it is more suitable for applications in WSNs
机译:无线传感器网络(WSN)在无人监控应用中突出使用。这种WSN的特殊特征实际上是智能家庭,智能城市,智能购物复合体,智能交通,智能健康等互联网(物联网)各种应用的潜在技术。随着时间的推移,WSN已经发展成为铺设物联网基础架构基础的强大基础。为了解决用户想要直接从无线传感器网络(WSNS)中的传感器节点访问实时数据的情况,DAS最近提出了一种匿名保留的三因素认证协议。 DAS的协议适用于资源受限的传感器节点,因为它只使用轻量级加密基元,例如哈希函数和对称加密方案作为构建块。声称DAS的协议通过使用Internet安全协议和应用程序工具的自动验证提供正式的安全证明和安全验证,对不同的已知攻击是安全的。但是,我们发现DAS的协议具有以下安全漏洞:(1)通过使用捕获的传感器节点,对手可以将法律用户塑造到网关节点,使其他传感器节点模拟欺骗用户,并且对手也可以解密所有用户的密文; (2)Gateway节点由于用户匿名性而具有较重的计算成本,因此协议容易受到拒绝服务(DOS)攻击的影响。我们克服了DAS议定书的缺点,并提出了一种改进的协议。我们还在随机Oracle模型中证明了所提出的协议的安全性。与其他相关协议相比,改进协议在计算和通信成本中没有大量增强,更好的功能。因此,它更适合WSN中的应用程序

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号