SMAC-AS: MAC Based Secure Authentication Scheme for Wireless Sensor Network

被引:0
|
作者
Deepti Singh
Bijendra Kumar
Samayveer Singh
Satish Chand
机构
[1] Netaji Subhas Institute of Technology,Division of Computer Engineering
[2] National Institute of Technology Jalandhar,Department of Computer Science and Engineering
[3] Jawaharlal Nehru University,School of Computer and Systems Sciences
来源
关键词
User authentication; MAC function; Session key; Security and privacy;
D O I
暂无
中图分类号
学科分类号
摘要
User authentication is an elementary security prerequisite in resource-constrained wireless sensor networks (WSNs). Recently, Amin et al. presented an anonymity preserving authentication scheme for WSN which is secure against both active and passive attacks. In this paper, we first cryptanalyzed Amin et al. scheme and find that it suffers from the password guessing, impersonation, session key leakage attacks. To address these deficiencies, we propose a secure authentication scheme for wireless sensor network (SMAC-AS) by using MAC function. It additionally uses symmetric encryption and decryption operations for authentication to prevent forgery. We use OTCODE as one time activation code that is more secure than password. The SMAC-AS is a low cost and much faster in practice because it uses light weight MAC function and symmetric operations. Decryption of MAC is not easy. Moreover, SMAC-AS also helps in faster and efficient transmission of the message because of the lightweight function and operations which leads to saving the battery of the sensor nodes. We use BAN logic for authentication proof. The formal security analysis using random oracle model is done to show its efficacy.
引用
收藏
页码:1289 / 1308
页数:19
相关论文
共 50 条
  • [1] SMAC-AS: MAC Based Secure Authentication Scheme for Wireless Sensor Network
    Singh, Deepti
    Kumar, Bijendra
    Singh, Samayveer
    Chand, Satish
    WIRELESS PERSONAL COMMUNICATIONS, 2019, 107 (02) : 1289 - 1308
  • [2] Aggregate MAC Based Authentication for Secure Data Aggregation in Wireless Sensor Networks
    Parmar, Keyur
    Jinwala, Devesh C.
    INTELLIGENT COMPUTING METHODOLOGIES, 2014, 8589 : 475 - 483
  • [3] PUF based Secure and Lightweight Authentication and Key-Sharing Scheme for Wireless Sensor Network
    Mahalat, Mahabub Hasan
    Karmakar, Dipankar
    Mondal, Anindan
    Sen, Bibhash
    ACM JOURNAL ON EMERGING TECHNOLOGIES IN COMPUTING SYSTEMS, 2022, 18 (01)
  • [4] Secure Data Aggregation with MAC Authentication in Wireless Sensor Networks
    Ben Othman, Soufiene
    Trad, Abdelbasset
    Youssef, Habib
    Alzaid, Hani
    2013 12TH IEEE INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM 2013), 2013, : 188 - 195
  • [5] Secure data aggregation scheme based on homomorphic MAC for wireless sensor networks
    Zhou, Qiang
    Yang, Geng
    Chen, Lei
    Chen, Zheng-Yu
    Dai, Hua
    Dianzi Yu Xinxi Xuebao/Journal of Electronics and Information Technology, 2014, 36 (07): : 1743 - 1748
  • [6] A Secure Authentication and Data Sharing Scheme for Wireless Sensor Networks based on Blockchain
    Khan, Asad Ullah
    Javaid, Nadeem
    Ben Othman, Jalel
    26TH IEEE SYMPOSIUM ON COMPUTERS AND COMMUNICATIONS (IEEE ISCC 2021), 2021,
  • [7] A Secure Authentication Scheme based on Brownian Motion in hierarchy Wireless Sensor Networks
    Trong M.H.
    Van N.L.
    Tuan N.L.
    Dang H.H.
    EAI Endorsed Transactions on Industrial Networks and Intelligent Systems, 2019, 6 (21) : 1 - 9
  • [8] A Secure Authentication Scheme for Wireless Sensor Networks Based on DAC and Intel SGX
    Liu, Xin
    Guo, Zhenbin
    Ma, Jun
    Song, Yuchen
    IEEE INTERNET OF THINGS JOURNAL, 2022, 9 (05) : 3533 - 3547
  • [9] Figment Authentication Scheme in Wireless Sensor Network
    Ambika, N.
    Raju, G. T.
    SECURITY TECHNOLOGY, DISASTER RECOVERY AND BUSINESS CONTINUITY, 2010, 122 : 220 - +
  • [10] An Hybrid Secure Scheme for Secure Transmission in Grid Based Wireless Sensor Network
    Manjunath, C. R.
    Anand, Sindhu
    Nagaraja, G. S.
    2015 IEEE INTERNATIONAL ADVANCE COMPUTING CONFERENCE (IACC), 2015, : 472 - 475