A Robust Biometric-based User Authentication Protocol in Wireless Sensor Network Environment

Kwang-Cheul Shin

Abstract


In a wireless sensor network environment, it is required to ensure anonymity by keeping sensor nodes' identifiers not being revealed and to support real-time authentication, lightweight authentication and synchronization. In particular, there exist possibilities of location information leakage by others, privacy interference and security vulnerability when it comes to wireless telecommunications. Anonymity has been an importance issue in wired and wireless network environment, so that it has been studied in wide range. The sensor nodes are interconnected among them based on wireless network. In terms of the sensor node, the researchers have been emphasizing on its calculating performance limit, storage device limit, and smaller power source. To improve of biometric-based D. He scheme, this study proposes a real-time authentication protocol using Unique Random Sequence Code(URSC) and variable identifier for enhancing network performance and retaining anonymity provision.

Full Text:

PDF

References


He, D., "Robust biometric-based user authentication scheme for wireless sensor networks," IACR Cryptology ePrint Archive 2012, Vol. 203, pp. 1-15, 2012.

Hwang, L. C. M., "An efficient biometric- based remote authentication scheme using smart cards," Journal of Network and Computer Applications, Vol. 33, pp. 1-5, 2010,

Kim, T., Wang, K., and Cho, K., "A Secure Key Agreement Scheme in Low-energy Wireless Sensor Network," Lecture Notes in Computer Science 4096 (EUC 2006), pp. 78-88, 2006.

Kim, J., Lee, C. K., Seo, S. W., and Lee, B., "Frequency-hopping Optical Orthogonal Codes with Arbitrary Time-blank Pattern," Applied Optics, Vol. 41, No. 20, pp. 4070-4077, 2002.

Liao, I. E., Lee, C. C., and Hwang, M. S., A Password Authentication Scheme over insecure networks, Vol. 72, pp. 727-740, 2006.

Manabu, Inuma, Akira Otsuka., Hideki Imai, Theoretical framework for constructing matching algorithms in biometric authentication systems, In proc. of ICB 2009, LNCS 5558, pp. 806-815, 2009.

Mehta, K., Liu., D., and Wright, M., "Location Privacy in Sensor Network Against A Global Eavesdropper," in Proc. on IEEE Conference on Network Protocols (ICNP 2007), 2007.

Messerges, T. S., Dabbish, E. A., and Sloan, R. H., Examining smart card security under the threat of power analysis attacks. IEEE Transactions on Computers, Vol. 51, No. 5, pp. 541-552, 2002.

NIST, Secure hash standard, Technical report FIPS 180-1, NIST, US Department of Commerce, April 1995.

Ouyang, Y., Le, Z., Xu, Y., Triandopoulos, N., Zhang, S., Ford, J., and Makedon, F., "Providing Anonymity in Wireless Sensor Network," in Proc. on 10th Conference on Parallel and Distributed Systems(ICPADS 2007), pp. 7-9, July, 2007.

Shin, K. C., "A Study on Lightweight Efficient Key Agreement Mutual Authentication Protocol in Wireless Sensor Environment," Korea Institute of Information Technology, Vol. 10, No. 11, pp. 49-62, 2012.

Shin, K. C., "A Robust and Secure remote User Authentication Scheme Preserving User Anonymity," Society for e-Business Studies(www.calsec.or.kr), Vol. 18, No. 2, pp. 81-93, 2013.(dx.doi. org/10.7838/jsebs.2013.18.2.081).

Vaidya, B., Rodrigues, J. J. P. C., and Park, J. H., "User authentication schemes with pseudonymity for ubiquitous sensor network in NGN," International Journal Communications Systems, Vol. 23, pp. 1201-1222, 2010.

Yoon, E. J. and Yoo, K. Y., "Comments on He et al.'s robust biometric-based user authentication scheme for WSNs," World Academy of Science, Engineering and Technology, Vol. 68, pp. 52-55, 2012.

Yoon, E. and Yoo, K., A New Biometricbased User Authentication Scheme without using Password for Wireless Sensor Networks, 2011 20th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, pp. 279-284, 2011.

Yuan, J., Jiang, C., and Jiang, Z., "A Biometric- based user authentication for wireless sensor networks," Wuhan University Journal of Natural Sciences, Vol. 15, No. 3, pp. 272-276, 2010.


Refbacks

  • There are currently no refbacks.