DOI QR코드

DOI QR Code

A Robust Biometric-based User Authentication Protocol in Wireless Sensor Network Environment

무선센서네트워크 환경에서 생체기반의 개선된 사용자 인증 프로토콜

  • Shin, Kwang-Cheul (Dept. of Industrial Management Engineering, Sungkyul University)
  • Received : 2013.06.05
  • Accepted : 2013.07.29
  • Published : 2013.08.31

Abstract

In a wireless sensor network environment, it is required to ensure anonymity by keeping sensor nodes' identifiers not being revealed and to support real-time authentication, lightweight authentication and synchronization. In particular, there exist possibilities of location information leakage by others, privacy interference and security vulnerability when it comes to wireless telecommunications. Anonymity has been an importance issue in wired and wireless network environment, so that it has been studied in wide range. The sensor nodes are interconnected among them based on wireless network. In terms of the sensor node, the researchers have been emphasizing on its calculating performance limit, storage device limit, and smaller power source. To improve of biometric-based D. He scheme, this study proposes a real-time authentication protocol using Unique Random Sequence Code(URSC) and variable identifier for enhancing network performance and retaining anonymity provision.

무선센서 네트워크 환경에서 센서노드들에 대한 식별자 노출을 억제함으로써 익명성을 보장하고 실시간 인증, 인증의 경량화, 동기화 등이 요구되고 있다. 특히 무선 채널상에서 이루어지는 통신은 제3자에 의한 위치정보가 노출되거나 프라이버시 침해 및 보안상의 취약점이 존재한다. 익명성은 유 무선 네트워크 환경에서 중요한 문제로 폭넓게 연구되어왔다. 센서 노드는 노드간의 무선망 구성을 기본으로 하여 계산능력의 제한과 저장장치의 제한, 전력 장치의 소형화가 강조되고 있다. 본 논문에서는 생체기반의 D. He scheme을 개선하여 네트워크 성능 향상과 익명성을 보장하며 URSC(Unique Random Sequence Code)와 가변식별자(variable identifier)를 이용한 실시간 인증 프로토콜을 제안한다.

Keywords

References

  1. He, D., "Robust biometric-based user authentication scheme for wireless sensor networks," IACR Cryptology ePrint Archive 2012, Vol. 203, pp. 1-15, 2012.
  2. Hwang, L. C. M., "An efficient biometric- based remote authentication scheme using smart cards," Journal of Network and Computer Applications, Vol. 33, pp. 1-5, 2010, https://doi.org/10.1016/j.jnca.2009.08.001
  3. Kim, T., Wang, K., and Cho, K., "A Secure Key Agreement Scheme in Low-energy Wireless Sensor Network," Lecture Notes in Computer Science 4096 (EUC 2006), pp. 78-88, 2006.
  4. Kim, J., Lee, C. K., Seo, S. W., and Lee, B., "Frequency-hopping Optical Orthogonal Codes with Arbitrary Time-blank Pattern," Applied Optics, Vol. 41, No. 20, pp. 4070-4077, 2002. https://doi.org/10.1364/AO.41.004070
  5. Liao, I. E., Lee, C. C., and Hwang, M. S., A Password Authentication Scheme over insecure networks, Vol. 72, pp. 727-740, 2006.
  6. Manabu, Inuma, Akira Otsuka., Hideki Imai, Theoretical framework for constructing matching algorithms in biometric authentication systems, In proc. of ICB 2009, LNCS 5558, pp. 806-815, 2009.
  7. Mehta, K., Liu., D., and Wright, M., "Location Privacy in Sensor Network Against A Global Eavesdropper," in Proc. on IEEE Conference on Network Protocols (ICNP 2007), 2007.
  8. Messerges, T. S., Dabbish, E. A., and Sloan, R. H., Examining smart card security under the threat of power analysis attacks. IEEE Transactions on Computers, Vol. 51, No. 5, pp. 541-552, 2002. https://doi.org/10.1109/TC.2002.1004593
  9. NIST, Secure hash standard, Technical report FIPS 180-1, NIST, US Department of Commerce, April 1995.
  10. Ouyang, Y., Le, Z., Xu, Y., Triandopoulos, N., Zhang, S., Ford, J., and Makedon, F., "Providing Anonymity in Wireless Sensor Network," in Proc. on 10th Conference on Parallel and Distributed Systems(ICPADS 2007), pp. 7-9, July, 2007.
  11. Shin, K. C., "A Study on Lightweight Efficient Key Agreement Mutual Authentication Protocol in Wireless Sensor Environment," Korea Institute of Information Technology, Vol. 10, No. 11, pp. 49-62, 2012.
  12. Shin, K. C., "A Robust and Secure remote User Authentication Scheme Preserving User Anonymity," Society for e-Business Studies(www.calsec.or.kr), Vol. 18, No. 2, pp. 81-93, 2013.(dx.doi. org/10.7838/jsebs.2013.18.2.081).
  13. Vaidya, B., Rodrigues, J. J. P. C., and Park, J. H., "User authentication schemes with pseudonymity for ubiquitous sensor network in NGN," International Journal Communications Systems, Vol. 23, pp. 1201-1222, 2010. https://doi.org/10.1002/dac.1097
  14. Yoon, E. J. and Yoo, K. Y., "Comments on He et al.'s robust biometric-based user authentication scheme for WSNs," World Academy of Science, Engineering and Technology, Vol. 68, pp. 52-55, 2012.
  15. Yoon, E. and Yoo, K., A New Biometricbased User Authentication Scheme without using Password for Wireless Sensor Networks, 2011 20th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, pp. 279-284, 2011.
  16. Yuan, J., Jiang, C., and Jiang, Z., "A Biometric- based user authentication for wireless sensor networks," Wuhan University Journal of Natural Sciences, Vol. 15, No. 3, pp. 272-276, 2010. https://doi.org/10.1007/s11859-010-0318-2

Cited by

  1. A Hybrid Prediction Model for Monitoring of River Water Quality in the USN System vol.11, pp.9, 2015, https://doi.org/10.1155/2015/849287
  2. Advanced Techniques for Deploying Reliable and Efficient Access Control: Application to E-healthcare vol.40, pp.12, 2016, https://doi.org/10.1007/s10916-016-0630-2
  3. The Importance of Social Value in the Evaluation of Web Services in the Public Sector vol.11, pp.9, 2015, https://doi.org/10.1155/2015/459804