메뉴 건너뛰기




Volumn 15, Issue 1, 2015, Pages 22-60

An efficient and novel three-factor user authentication scheme for large-scale heterogeneous wireless sensor networks

Author keywords

Biometrics; Hash function; Passwords; Smart cards; User authentication; Wireless security; Wireless sensor networks; WSNs

Indexed keywords

AUTHENTICATION; BIOMETRICS; HASH FUNCTIONS; SENSOR NODES; SMART CARDS; WIRELESS SENSOR NETWORKS;

EID: 84938898177     PISSN: 17543916     EISSN: 17543924     Source Type: Journal    
DOI: 10.1504/IJCNDS.2015.070286     Document Type: Article
Times cited : (6)

References (60)
  • 4
    • 84877723487 scopus 로고    scopus 로고
    • online, accessed April 2014
    • AVISPA, 'AVISPA web tool' [online] http://www.AVISPA-project.org/webinterface/expert.php/(accessed April 2014).
    • AVISPA Web tool
    • AVISPA1
  • 7
    • 0038487088 scopus 로고    scopus 로고
    • Random key predistribution schemes for sensor networks
    • Berkeley, California
    • Chan, H., Perrig, A. and Song, D. (2003) 'Random key predistribution schemes for sensor networks', in IEEE Symposium on Security and Privacy, Berkeley, California, pp. 197-213.
    • (2003) IEEE Symposium on Security and Privacy , pp. 197-213
    • Chan, H.1    Perrig, A.2    Song, D.3
  • 8
    • 53849148915 scopus 로고    scopus 로고
    • FORK: A novel two-pronged strategy for an agent-based intrusion detection scheme in ad-hoc networks
    • Chandrasekar, R., Misra, S. and Obaidat, M. S. (2008) 'FORK: a novel two-pronged strategy for an agent-based intrusion detection scheme in ad-hoc networks', Computer Communications, Vol. 31, No. 16, pp. 3855-3869.
    • (2008) Computer Communications , vol.31 , Issue.16 , pp. 3855-3869
    • Chandrasekar, R.1    Misra, S.2    Obaidat, M.S.3
  • 10
    • 84872112386 scopus 로고    scopus 로고
    • An uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care
    • Chang, Y.-F., Yu, S.-H. and Shiao, D.-R. (2013) 'An uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care', Journal of Medical Systems, Vol. 37, No. 2, pp. 1-9.
    • (2013) Journal of Medical Systems , vol.37 , Issue.2 , pp. 1-9
    • Chang, Y.-F.1    Yu, S.-H.2    Shiao, D.-R.3
  • 12
    • 78049334450 scopus 로고    scopus 로고
    • A robust mutual authentication protocol for wireless sensor networks
    • October
    • Chen, T.-H. and Shih, W.-K. (2010) 'A robust mutual authentication protocol for wireless sensor networks', ETRI Journal, October, Vol. 32, No. 5, pp. 704-712.
    • (2010) ETRI Journal , vol.32 , Issue.5 , pp. 704-712
    • Chen, T.-H.1    Shih, W.-K.2
  • 13
    • 33750111807 scopus 로고    scopus 로고
    • An improved key distribution mechanism for large-scale hierarchical wireless sensor networks
    • Cheng, Y. and Agrawal, D. P. (2007) 'An improved key distribution mechanism for large-scale hierarchical wireless sensor networks', Ad Hoc Networks, Vol. 5, No. 1, pp. 35-48.
    • (2007) Ad Hoc Networks , vol.5 , Issue.1 , pp. 35-48
    • Cheng, Y.1    Agrawal, D.P.2
  • 15
    • 81855227196 scopus 로고    scopus 로고
    • Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards
    • Das, A. K. (2011) 'Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards', IET Information Security, Vol. 5, No. 3, pp. 145-151.
    • (2011) IET Information Security , vol.5 , Issue.3 , pp. 145-151
    • Das, A.K.1
  • 16
    • 84953352636 scopus 로고    scopus 로고
    • A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks
    • in press
    • Das, A. K. (2014) 'A secure and robust temporal credential-based three-factor user authentication scheme for wireless sensor networks', Peer-to-Peer Networking and Applications, DOI: 10.1007/s12083-014-0324-9, in press.
    • (2014) Peer-to-peer Networking and Applications
    • Das, A.K.1
  • 17
    • 84929837704 scopus 로고    scopus 로고
    • A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks
    • in press
    • Das, A. K. (2015a) 'A secure and efficient user anonymity-preserving three-factor authentication protocol for large-scale distributed wireless sensor networks', Wireless Personal Communications, DOI: 10.1007/s11277-015-2288-3, in press.
    • (2015) Wireless Personal Communications
    • Das, A.K.1
  • 18
    • 84921852751 scopus 로고    scopus 로고
    • A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor
    • in press
    • Das, A. K. (2015b) 'A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor', International Journal of Communication Systems, DOI: 10.1002/dac.2933, in press.
    • (2015) International Journal of Communication Systems
    • Das, A.K.1
  • 20
    • 84877090869 scopus 로고    scopus 로고
    • A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care
    • Das, A. K. and Goswami, A. (2013) 'A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care', Journal of Medical Systems, Vol. 37, No. 3, pp. 1-16.
    • (2013) Journal of Medical Systems , vol.37 , Issue.3 , pp. 1-16
    • Das, A.K.1    Goswami, A.2
  • 21
    • 62949130774 scopus 로고    scopus 로고
    • Two-factor user authentication in wireless sensor networks
    • Das, M. L. (2009) 'Two-factor user authentication in wireless sensor networks', IEEE Transactions on Wireless Communications, Vol. 8, No. 3, pp. 1086-1090.
    • (2009) IEEE Transactions on Wireless Communications , vol.8 , Issue.3 , pp. 1086-1090
    • Das, M.L.1
  • 22
    • 67749116290 scopus 로고    scopus 로고
    • An ant colony optimization approach for reputation and quality-of-service-based security in wireless sensor networks
    • Dhurandher, S. K., Misra, S., Obaidat, M. S. and Gupta, N. (2009) 'An ant colony optimization approach for reputation and quality-of-service-based security in wireless sensor networks', Security and Communication Networks, Vol. 2, No. 2, pp. 215-224.
    • (2009) Security and Communication Networks , vol.2 , Issue.2 , pp. 215-224
    • Dhurandher, S.K.1    Misra, S.2    Obaidat, M.S.3    Gupta, N.4
  • 24
    • 35048865463 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • Interlaken, Switzerland, Springer-Verlag
    • Dodis, Y., Reyzin, L. and Smith, A. (2004) 'Fuzzy extractors: how to generate strong keys from biometrics and other noisy data', in Proceedings of the Advances in Cryptology (Eurocrypt '04), LNCS, Vol. 3027, pp. 523-540, Interlaken, Switzerland, Springer-Verlag.
    • (2004) Proceedings of the Advances in Cryptology (Eurocrypt '04), LNCS , vol.3027 , pp. 523-540
    • Dodis, Y.1    Reyzin, L.2    Smith, A.3
  • 25
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • Dolev, D. and Yao, A. (1983) 'On the security of public key protocols', IEEE Transactions on Information Theory, Vol. 29, No. 2, pp. 198-208.
    • (1983) IEEE Transactions on Information Theory , vol.29 , Issue.2 , pp. 198-208
    • Dolev, D.1    Yao, A.2
  • 29
    • 78650459565 scopus 로고    scopus 로고
    • An enhanced two-factor user authentication scheme in wireless sensor networks
    • He, D., Gao, Y., Chan, S., Chen, C. and Bu, J. (2010) 'An enhanced two-factor user authentication scheme in wireless sensor networks', Ad Hoc & Sensor Wireless Networks, Vol. 10, No. 4, pp. 361-371.
    • (2010) Ad Hoc & Sensor Wireless Networks , vol.10 , Issue.4 , pp. 361-371
    • He, D.1    Gao, Y.2    Chan, S.3    Chen, C.4    Bu, J.5
  • 32
    • 84939576175 scopus 로고    scopus 로고
    • An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks
    • in press
    • Jiang, Q., Ma, J., Lu, X. and Tian, Y. (2014) 'An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks', Peer-to-Peer Networking and Applications, DOI: 10.1007/s12083-014-0285-z, in press.
    • (2014) Peer-to-peer Networking and Applications
    • Jiang, Q.1    Ma, J.2    Lu, X.3    Tian, Y.4
  • 33
    • 12344259813 scopus 로고    scopus 로고
    • Biohashing: Two factor authentication featuring fingerprint data and tokenised random number
    • Jina, A. T. B., Linga, D. N. C. and Goh, A. (2004) 'Biohashing: two factor authentication featuring fingerprint data and tokenised random number', Pattern Recognition, Vol. 37, No. 11, pp. 2245-2255.
    • (2004) Pattern Recognition , vol.37 , Issue.11 , pp. 2245-2255
    • Jina, A.T.B.1    Linga, D.N.C.2    Goh, A.3
  • 34
    • 77955495427 scopus 로고    scopus 로고
    • Cryptanalysis and security improvements of two-factor user authentication in wireless sensor networks
    • Khan, M. K. and Alghathbar, K. (2010) 'Cryptanalysis and security improvements of two-factor user authentication in wireless sensor networks', Sensors, Vol. 10, No. 3, pp. 2450-2459.
    • (2010) Sensors , vol.10 , Issue.3 , pp. 2450-2459
    • Khan, M.K.1    Alghathbar, K.2
  • 35
    • 34548620637 scopus 로고    scopus 로고
    • Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices
    • Khan, M. K., Zhang, J. and Wang, X. (2008) 'Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices', Chaotic, Solitons and Fractals, Vol. 35, No. 3, pp. 519-524.
    • (2008) Chaotic, Solitons and Fractals , vol.35 , Issue.3 , pp. 519-524
    • Khan, M.K.1    Zhang, J.2    Wang, X.3
  • 36
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Springer-Verlag Santa Barbara, California, USA, LNCS
    • Kocher, P., Jaffe, J. and Jun, B. (1999) 'Differential power analysis', in Proceedings of Advances Cryptology, Santa Barbara, California, USA, LNCS, Vol. 1666, Springer-Verlag, pp. 388-397.
    • (1999) Proceedings of Advances Cryptology , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 37
    • 79953085274 scopus 로고    scopus 로고
    • Two attacks on a two-factor user authentication in wireless sensor networks
    • Lee, C.-C., Li, C.-T. and Chen, S.-D. (2011) 'Two attacks on a two-factor user authentication in wireless sensor networks', Parallel Processing Letters, Vol. 21, No. 1, pp. 21-26.
    • (2011) Parallel Processing Letters , vol.21 , Issue.1 , pp. 21-26
    • Lee, C.-C.1    Li, C.-T.2    Chen, S.-D.3
  • 38
    • 70349792182 scopus 로고    scopus 로고
    • An efficient biometric-based remote user authentication scheme using smart cards
    • Li, C.-T. and Hwang, M.-S. (2010) 'An efficient biometric-based remote user authentication scheme using smart cards', Journal of Network and Computer Applications, Vol. 33, No. 1, pp. 1-5.
    • (2010) Journal of Network and Computer Applications , vol.33 , Issue.1 , pp. 1-5
    • Li, C.-T.1    Hwang, M.-S.2
  • 39
    • 4043139259 scopus 로고    scopus 로고
    • A flexible biometric remote user authentication scheme
    • Lin, C.-H. and Lai, Y.-Y. (2004) 'A flexible biometric remote user authentication scheme', Computer Standards and Interfaces, Vol. 27, No. 1, pp. 19-23.
    • (2004) Computer Standards and Interfaces , vol.27 , Issue.1 , pp. 19-23
    • Lin, C.-H.1    Lai, Y.-Y.2
  • 40
    • 33750533142 scopus 로고    scopus 로고
    • An improved biohashing for human authentication
    • Lumini, A. and Nanni, L. (2007) 'An improved biohashing for human authentication', Pattern Recognition, Vol. 40, No. 3, pp. 1057-1065.
    • (2007) Pattern Recognition , vol.40 , Issue.3 , pp. 1057-1065
    • Lumini, A.1    Nanni, L.2
  • 41
    • 84870657665 scopus 로고    scopus 로고
    • An novel three-party authenticated key exchange protocol using one-time key
    • Lv, C., Ma, M., Li, H., Ma, J. and Zhang, Y. (2013) 'An novel three-party authenticated key exchange protocol using one-time key', Journal of Network and Computer Applications, Vol. 36, No. 1, pp. 498-503.
    • (2013) Journal of Network and Computer Applications , vol.36 , Issue.1 , pp. 498-503
    • Lv, C.1    Ma, M.2    Li, H.3    Ma, J.4    Zhang, Y.5
  • 43
    • 0036566408 scopus 로고    scopus 로고
    • Examining smart-card security under the threat of power analysis attacks'
    • Messerges, T. S., Dabbish, E. A. and Sloan, R. H. (2002) Examining smart-card security under the threat of power analysis attacks', IEEE Transactions on Computers, Vol. 51, No. 5, pp. 541-552.
    • (2002) IEEE Transactions on Computers , vol.51 , Issue.5 , pp. 541-552
    • Messerges, T.S.1    Dabbish, E.A.2    Sloan, R.H.3
  • 44
    • 77950367675 scopus 로고    scopus 로고
    • A hybrid biometric cryptosystem for securing fingerprint minutiae templates
    • Nagar, A., Nandakumar, K. and Jain, A. K. (2010) 'A hybrid biometric cryptosystem for securing fingerprint minutiae templates', Pattern Recognition Letters, Vol. 31, No. 8, pp. 733-741.
    • (2010) Pattern Recognition Letters , vol.31 , Issue.8 , pp. 733-741
    • Nagar, A.1    Nandakumar, K.2    Jain, A.K.3
  • 45
    • 39049100803 scopus 로고    scopus 로고
    • Security in mobile ad-hoc networks using soft encryption and trust-based multi-path routing
    • Narula, P., Dhurandher, S. K., Misra, S. and Woungang, I. (2008) 'Security in mobile ad-hoc networks using soft encryption and trust-based multi-path routing', Computer Communications, Vol. 31, No. 4, pp. 760-769.
    • (2008) Computer Communications , vol.31 , Issue.4 , pp. 760-769
    • Narula, P.1    Dhurandher, S.K.2    Misra, S.3    Woungang, I.4
  • 47
    • 84862773089 scopus 로고    scopus 로고
    • Improvement of Das's two-factor authentication protocol in wireless sensor networks
    • Nyang, D. H. and Lee, M.-K. (2009) 'Improvement of Das's two-factor authentication protocol in wireless sensor networks', in Cryptology ePrint Archive, Report 2009/631.
    • (2009) Cryptology EPrint Archive
    • Nyang, D.H.1    Lee, M.-K.2
  • 48
    • 27544460282 scopus 로고    scopus 로고
    • Distributed detection of node replication attacks in sensor networks
    • 8-11 May
    • Parno, B., Perrig, A. and Gligor, V. (2005) 'Distributed detection of node replication attacks in sensor networks', in IEEE Symposium on Security and Privacy, 8-11 May, pp. 49-63.
    • (2005) IEEE Symposium on Security and Privacy , pp. 49-63
    • Parno, B.1    Perrig, A.2    Gligor, V.3
  • 49
    • 70349318079 scopus 로고    scopus 로고
    • Determining a parallel session attack on a key distribution protocol using a model checker
    • Linz, Austria, Perceptual Hashing, online, accessed November 2013
    • Pasca, V., Jurcut, A., Dojen, R. and Coffey, T. (2008) 'Determining a parallel session attack on a key distribution protocol using a model checker', in Proceedings of the 6th International Conference on Advances in Mobile Computing and Multimedia (MoMM), Linz, Austria, pp. 150-155. Perceptual Hashing [online] http://www.amsqr.com/2013/01/perceptualhashing.html (accessed November 2013).
    • (2008) Proceedings of the 6th International Conference on Advances in Mobile Computing and Multimedia (MoMM) , pp. 150-155
    • Pasca, V.1    Jurcut, A.2    Dojen, R.3    Coffey, T.4
  • 50
    • 0742302036 scopus 로고    scopus 로고
    • Biometric recognition: Security and privacy concerns
    • Prabhakar, S., Pankanti, S. and Jain, A. K. (2003) 'Biometric recognition: security and privacy concerns', IEEE Security & Privacy, Vol. 1, No. 2, pp. 33-42.
    • (2003) IEEE Security & Privacy , vol.1 , Issue.2 , pp. 33-42
    • Prabhakar, S.1    Pankanti, S.2    Jain, A.K.3
  • 52
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R. L., Shamir, A. and Adleman, L. M. (1978) 'A method for obtaining digital signatures and public-key cryptosystems', Communications of the ACM, Vol. 21, No. 2, pp. 120-126.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 55
    • 70349371604 scopus 로고    scopus 로고
    • The high-level protocol specification language HLPSL developed in the EU project AVISPA
    • Frauenchiemsee, Germany
    • Von Oheimb, D. (2005) 'The high-level protocol specification language HLPSL developed in the EU project AVISPA', in Proceedings of APPSEM 2005 Workshop, Frauenchiemsee, Germany.
    • (2005) Proceedings of APPSEM 2005 Workshop
    • Von Oheimb, D.1
  • 58
    • 84870693016 scopus 로고    scopus 로고
    • A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks
    • Xue, K., Ma, C., Hong, P. and Ding, R. (2013) 'A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks', Journal of Network and Computer Applications, Vol. 6, No. 1, pp. 316-323.
    • (2013) Journal of Network and Computer Applications , vol.6 , Issue.1 , pp. 316-323
    • Xue, K.1    Ma, C.2    Hong, P.3    Ding, R.4
  • 59
    • 77952339469 scopus 로고    scopus 로고
    • A biometric-based user authentication for wireless sensor networks
    • Yuan, J., Jiang, C. and Jiang, Z. (2010) 'A biometric-based user authentication for wireless sensor networks', Wuhan University Journal of Natural Sciences, Vol. 15, No. 3, pp. 272-276.
    • (2010) Wuhan University Journal of Natural Sciences , vol.15 , Issue.3 , pp. 272-276
    • Yuan, J.1    Jiang, C.2    Jiang, Z.3
  • 60
    • 77952973912 scopus 로고    scopus 로고
    • Localized multicast: Efficient and distributed replica detection in large-scale sensor networks
    • Zhu, B., Setia, S., Jajodia, S., Roy, S. and Wang, L. (2010) 'Localized multicast: efficient and distributed replica detection in large-scale sensor networks', IEEE Transactions on Mobile Computing, Vol. 9, No. 7, pp. 913-926.
    • (2010) IEEE Transactions on Mobile Computing , vol.9 , Issue.7 , pp. 913-926
    • Zhu, B.1    Setia, S.2    Jajodia, S.3    Roy, S.4    Wang, L.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.