Skip to main content

AOR-ID-KAP: An Authenticated One-Round Identity-Based Key Agreement Protocol for Wireless Sensor Network

  • Chapter
  • First Online:
Computational Intelligence in Sensor Networks

Part of the book series: Studies in Computational Intelligence ((SCI,volume 776))

Abstract

Today, Wireless sensor network has large applications in different areas such as home appliances, healthcare, defenses, submarine, weather forecasting, etc. Sensor node gathers data, processes it and transmits data to the other node in the sensor network. To enable two nodes that communicated, they need a secret key which protects them over the public wireless network. Since the resource-constrained sensor node in WSN has insufficient memory that incapable to store secret keys. So, there is a need for the distribution of key over the network. The keys distribution on resource-constraints sensor nodes in the WSN is the challenging area of interest. Though, the resource constraints behavior of sensor node restricts to manage a lot of keys in WSN. Many solutions have been proposed for WSN recently. In this article, we demonstrate how public key cryptography, especially, identity-based encryption gives the right approach for key distribution on WSN without interacting the nodes in the network. Besides, we inspect several highly optimized, energy and memory efficient, and scalable variant of Elliptic curve cryptography that is quickly and flexible to integrate on WSN. Further, we examine another light-weight pairing based cryptography implementation and show the feasibility of pairing-based cryptography in WSN. We then proposed a one-round identity-based key agreement protocol (AOR-ID-KAP) based on the light-weight pairing-based cryptosystem. We show that our proposed scheme AOR-ID-KAP is authenticated and scalable to large network size, and secure against man-in-middle-attack, and node capture. In terms of computational cost, bandwidth cost and message exchange, our proposed system performed better as compare to the other related schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Akyildiz, I.F., Su, W., Sankarasubramaniam, Y., Cayirci, E.: A survey on sensor network. IEEE Commun. Mag. 40(8), 102–114 (2002)

    Article  Google Scholar 

  2. Akyildiz, I.F., Su, W., Sankarasubramaniam, Y., Cayirci, E.: Wireless sensor networks: a survey. Comput. Netw. 38(4), 393–422 (2002)

    Article  Google Scholar 

  3. Sitharama Iyengar, S., Brooks, R.R.: Distributed sensor networks: sensor networking and applications. CRC Press, Boca Raton (2016)

    MATH  Google Scholar 

  4. Oliveira, L.B., Dahab, R., Lopez, J., Daguano, F., Loureiro, A.A.F.: Identity-based encryption for sensor networks. In: Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops, 2007. PerCom Workshops’ 07, pp. 290–294. IEEE (2007)

    Google Scholar 

  5. Pathan, A.-S.K.: Security of Self-organizing Networks: MANET, WSN, WMN, VANET. CRC Press, Boca Raton (2016)

    Google Scholar 

  6. Pantazis, N.A., Nikolidakis, S.A., Vergados, D.D.: Energy-efficient routing protocols in wireless sensor networks: a survey. IEEE Commun. Surv. Tutorials 15(2), 551–591 (2013)

    Article  Google Scholar 

  7. Rawat, P., Singh, K.D., Chaouchi, H., Bonnin, J.M.: Wireless sensor networks: a survey on recent developments and potential synergies. J. Supercomput. 68(1), 1–48 (2014)

    Article  Google Scholar 

  8. Lloret, J., Garcia, M., Bri, D., Sendra, S.: A wireless sensor network deployment for rural and forest fire detection and verification. Sensors 9(11), 8722–8747 (2009)

    Article  Google Scholar 

  9. Dyo, V., Ellwood, S.A., Macdonald, D.W., Markham, A., Mascolo, C., Pásztor, B., Scellato, S., Trigoni, N., Wohlers, R., Yousef, K.: Evolution and sustainability of a wildlife monitoring sensor network. In: Proceedings of the 8th ACM Conference on Embedded Networked Sensor Systems, pp. 127–140. ACM (2010)

    Google Scholar 

  10. Trifa, V., Girod, L., Collier, T.C., Blumstein, D., Taylor, C.E.: Automated wildlife monitoring using self-configuring sensor networks deployed in natural habitats. Center for Embedded Network Sensing (2007)

    Google Scholar 

  11. He, T., Krishnamurthy, S., Stankovic, J.A., Abdelzaher, T., Luo, L., Stoleru, R., Yan, T., Gu, L., Hui, J., Krogh, B.: Energy-efficient surveillance system using wireless sensor networks. In: Proceedings of the 2nd International Conference on Mobile Systems, Applications, and Services, pp. 270–283. ACM (2004)

    Google Scholar 

  12. DJurišić, M.P., Tafa, Z., Dimić, G., Milutinović, V.: A survey of military applications of wireless sensor networks. In: 2012 Mediterranean Conference on Embedded Computing (MECO), pp. 196–199. IEEE (2012)

    Google Scholar 

  13. Castillejo, P., Martinez, J.-F., Rodriguez-Molina, J., Cuerva, A.: Integration of wearable devices in a wireless sensor network for an E-health application. IEEE Wireless Commun. 20(4), 38–49 (2013)

    Article  Google Scholar 

  14. Chen, M., Gonzalez, S., Leung, V., Zhang, Q., Li, M.: A 2G-RFID-based e-healthcare system. IEEE Wireless Commun. 17(1) (2010)

    Article  Google Scholar 

  15. Cheng, H.T., Zhuang, W.: Bluetooth-enabled in-home patient monitoring system: early detection of Alzheimer’s disease. IEEE Wireless Commun. 17(1) (2010)

    Article  Google Scholar 

  16. Navarro, K.F., Lawrence, E.: WSN applications in personal healthcare monitoring systems: a heterogeneous framework. In: Second International Conference on eHealth, Telemedicine, and Social Medicine, 2010. ETELEMED’10, vol. 2010, pp. 77–83. IEEE (2010)

    Google Scholar 

  17. Xiao, Y., Takahashi, D., Liu, J., Deng, H., Zhang, J.: Wireless telemedicine and m-health: technologies, applications and research issues. Int. J. Sens. Netw. 10(4), 202–236 (2011)

    Article  Google Scholar 

  18. Watro, R., Kong, D., Cuti, S.-f., Gardiner, C., Lynn, C., Kruus, P.: Tinypk: securing sensor networks with public key technology. In: Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 59–64. ACM (2004)

    Google Scholar 

  19. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  20. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  21. Wong, K.H.M., Zheng, Y., Cao, J., Wang, S.: A dynamic user authentication scheme for wireless sensor networks. In: IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing, 2006, vol. 1, pp. 8–pp. IEEE (2006)

    Google Scholar 

  22. DAS, M.L.: Two-factor user authentication in wireless sensor networks. IEEE Trans. Wireless Commun. 8(3), 1086–1090 (2009)

    Article  Google Scholar 

  23. Smart, N.P.: Identity-based authenticated key agreement protocol based on Weil pairing. Electron. Lett. 38(13), 630–632 (2002)

    Article  Google Scholar 

  24. Shim, K.: Efficient ID-based authenticated key agreement protocol based on Weil pairing. Electron. Lett. 39(8), 653–654 (2003)

    Article  Google Scholar 

  25. Ryu, E.-K., Yoon, E.-J., Yoo, K.-Y.: An efficient id-based authenticated key agreement protocol from pairings. In: International Conference on Research in Networking, pp. 1458–1463. Springer, Berlin (2004)

    Google Scholar 

  26. Sun, H.-M., Hsieh, B.-T.: Security analysis of Shim’s authenticated key agreement protocols from pairings. In: IACR Cryptology ePrint Archive, vol. 2003, p. 113 (2003)

    Google Scholar 

  27. Tian, X.-X., Li, H.-J., Xu, J.-P., Wang, Y.: A security enforcement ID-based partially blind signature scheme. In: International Conference on Web Information Systems and Mining, 2009. WISM 2009, pp. 488–492. IEEE (2009)

    Google Scholar 

  28. Cao, X., Kou, W., Xiaoni, D.: A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inf. Sci. 180(15), 2895–2903 (2010)

    Article  MathSciNet  Google Scholar 

  29. Cao, X., Kou, W., Yong, Y., Sun, R.: Identity-based authenticated key agreement protocols without bilinear pairings. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91(12), 3833–3836 (2008)

    Article  Google Scholar 

  30. Zhu, R.W., Yang, G., Wong, D.S.: An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices. Theoret. Comput. Sci. 378(2), 198–207 (2007)

    Article  MathSciNet  Google Scholar 

  31. Ilyas, M., Mahgoub, I.: Smart Dust: Sensor Network Applications, Architecture and Design. CRC Press, Boca Raton (2016)

    Google Scholar 

  32. Lawrence, E., Sax, C., Navarro, K.F., Qiao, M.: Interactive games to improve quality of life for the elderly: Towards integration into a WSN monitoring system. In: Second International Conference on eHealth, Telemedicine, and Social Medicine, 2010. ETELEMED’10, pp. 106–112. IEEE (2010)

    Google Scholar 

  33. Gutiérrez, J., Villa-Medina, J.F., Nieto-Garibay, A., Porta-Gándara, M.Á.: Automated irrigation system using a wireless sensor network and GPRS module. IEEE Trans. Instrum. Meas. 63(1), 166–176 (2014)

    Article  Google Scholar 

  34. Gill, K., Yang, S.-H., Yao, F., Lu, X.: A zigbee-based home automation system. IEEE Trans. Consum. Electron. 55(2) (2009)

    Article  Google Scholar 

  35. Ransing, R.S., Rajput, M.: Smart home for elderly care, based on wireless sensor network. In: 2015 International Conference on Nascent Technologies in the Engineering Field (ICNTE), pp. 1–5. IEEE (2015)

    Google Scholar 

  36. Vujović, V., Maksimović, M.: Raspberry pi as a sensor web node for home automation. Comput. Electr. Eng. 44, 153–171 (2015)

    Article  Google Scholar 

  37. Illingworth, A.J., Cimini, D., Gaffard, C., Haeffelin, M., Lehmann, V., Löhnert, U., O’Connor, E.J., Ruffieux, D.: Exploiting existing ground-based remote sensing networks to improve high-resolution weather forecasts. Bull. Am. Meteorol. Soc. 96(12), 2107–2125 (2015)

    Article  Google Scholar 

  38. Yonghua, Q., Zhu, Y., Han, W., Wang, J., Ma, M.: Crop leaf area index observations with a wireless sensor network and its potential for validating remote sensing products. IEEE J. Sel. Top. Appl. Earth Obs. Remote Sens. 7(2), 431–444 (2014)

    Article  Google Scholar 

  39. Grover, A., Kapoor, A., Horvitz, E.: A deep hybrid model for weather forecasting. In: Proceedings of the 21th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 379–386. ACM (2015)

    Google Scholar 

  40. Yamada, M., Cuka, M., Liu, Y., Oda, T., Matsuo, K., Barolli, L.: Performance evaluation of an IoT-based e-learning testbed using mean-shift clustering approach considering delta type of brain waves. In: 2017 31st International Conference onAdvanced Information Networking and Applications Workshops (WAINA), pp. 265–270. IEEE (2017)

    Google Scholar 

  41. Zhu, C., Leung, V.C.M., Shu, L., Ngai, E.C.-H.: Green internet of things for smart world. IEEE Access 3, 2151–2162 (2015)

    Article  Google Scholar 

  42. Liu, A., Ning, P.: Tinyecc: A configurable library for elliptic curve cryptography in wireless sensor networks. In: Proceedings of the 7th International Conference on Information Processing in Sensor Networks, pp. 245–256. IEEE Computer Society (2008)

    Google Scholar 

  43. Ning, P., Liu, A., Kampanakis, P.: Tinyecc: elliptic curve cryptography for sensor networks. Cyber Defense Laboratory in NCSU (2005)

    Google Scholar 

  44. Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R.: NanoECC: testing the limits of elliptic curve cryptography in sensor networks. Lect. Notes Comput. Sci. 4913, 305–320 (2008)

    Article  Google Scholar 

  45. D. Aranha, Oliveira, L.B., López, J., Dahab, R.: Nanopbc: implementing cryptographic pairings on an 8-bit platform. In: Conference on Hyperelliptic Curves, Discrete Logarithms, Encryption, etc. (CHiLE 2009) (2009)

    Google Scholar 

  46. Leonardo, B.O., Aranha, D.F., Gouvêa, C.P.L., Scott, M., Câmara, D.F., López, J., Dahab, R.: Tinypbc: pairings for authenticated identity-based non-interactive key distribution in sensor networks. Comput. Commun. 34(3), 485–493 (2011)

    Article  Google Scholar 

  47. Perrig, A., Szewczyk, R., Tygar, J.D., Wen, V., Culler, D.E.: Spins: security protocols for sensor networks. Wireless Netw. 8(5), 521–534 (2002)

    Article  Google Scholar 

  48. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  49. Miller, V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426. Springer, Berlin (1985)

    Google Scholar 

  50. Liu, Z., Wenger, E., Großschädl, J.: MoTE-ECC: energy-scalable elliptic curve cryptography for wireless sensor networks. In: International Conference on Applied Cryptography and Network Security, pp. 361–379. Springer, Berlin (2014)

    MATH  Google Scholar 

  51. Shparlinski, I.: Computational Diffie-Hellman problem. In: Encyclopedia of Cryptography and Security, pp. 240–244. Springer, Berlin (2011)

    Google Scholar 

  52. Choon, J.C., Cheon, J.H.: An identity-based signature from gap Diffie-Hellman groups. In: International workshop on public key cryptography, pp. 18–30. Springer, Berlin (2003)

    Google Scholar 

  53. Xiong, X., Wong, D.S., Deng, X.: Tinypairing: a fast and lightweight pairing-based cryptographic library for wireless sensor networks. In: 2010 IEEE Wireless Communications and Networking Conference (WCNC), pp. 1–6. IEEE (2010)

    Google Scholar 

  54. Oliveira, L.B., Aranha, D.F., Morais, E., Daguano, F., López, J., Dahab, R.: Tinytate: computing the tate pairing in resource-constrained sensor nodes. In: Sixth IEEE International Symposium on Network Computing and Applications, 2007. NCA 2007, pp. 318–323. IEEE (2007)

    Google Scholar 

  55. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Workshop on the Theory and Application of Cryptographic Techniques, pp. 47–53. Springer, Berlin (1984)

    Google Scholar 

  56. Da Silva, E., Dos Santos, A.L., Albini, L.C.P., Lima, M.N.: Identity-based key management in mobile ad hoc networks: techniques and applications. IEEE Wireless Commun. 15(5) (2008)

    Google Scholar 

  57. He, D., Zeadally, S., Xu, B., Huang, X.: An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 10(12), 2681–2691 (2015)

    Article  Google Scholar 

  58. Balfe, S., Boklan, K.D., Klagsbrun, Z., Paterson, K.G.: Key refreshing in identity-based cryptography and its applications in MANETs. In: Military Communications Conference, 2007. MILCOM 2007, pp. 1–8. IEEE (2007)

    Google Scholar 

  59. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Annual International Cryptology Conference, pp. 213–229. Springer, Berlin (2001)

    Chapter  Google Scholar 

  60. Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 207–222. Springer, Berlin (2004)

    Chapter  Google Scholar 

  61. Kumar, M., Katti, C.P., Saxena, P.C.: A new blind signature scheme using identity-based technique. Int. J. Control Theor. Appl. 10(15), 115–124 (2017)

    Google Scholar 

  62. Kumar, M., Katti, C.P., Saxena, P.C.: A secure anonymous e-voting system using identity-based blind signature scheme. In: International Conference on Information Systems Security, pp. 29–49. Springer, Berlin (2017)

    Chapter  Google Scholar 

  63. Kumar, M., Katti, C.P., Saxena, P.C.: An untraceable identity-based blind signature scheme without pairing for e-cash payment system. In: International Conference on Ubiquitous Communications and Network Computing, pp. 67–78. Springer, Berlin (2017)

    Google Scholar 

  64. Waters, B.: Efficient identity-based encryption without random oracles. In: Eurocrypt, vol. 3494, pp. 114–127. Springer, Berlin (2005)

    Google Scholar 

  65. Simplício, M.A., Barreto, P.S.L.M., Margi, C.B., Carvalho, T.C.M.B.: A survey on key management mechanisms for distributed wireless sensor networks. Comput. Netw. 54(15), 2591–2612 (2010)

    Article  Google Scholar 

  66. Wang, S., Cao, Z., Choo, K.-K.R., Wang, L.: An improved identity-based key agreement protocol and its security proof. Inf. Sci. 179(3), 307–318 (2009)

    Article  MathSciNet  Google Scholar 

  67. Kumar, M., Katti, C.P., Saxena, P.C.: An id-based authenticated key exchange protocol. Int. J. Adv. Stud. Comput. Sci. Eng. 4(5), 11 (2015)

    Google Scholar 

  68. Hölbl, M., Welzer, T., Brumen, B.: An improved two-party identity-based authenticated key agreement protocol using pairings. J. Comput. Syst. Sci. 78(1), 142–150 (2012)

    Article  MathSciNet  Google Scholar 

  69. Hafizul Islam, S.K., Biswas, G.P.: A pairing-free identity-based two-party authenticated key agreement protocol for secure and efficient communication. J. King Saud Univ. Comput. Inf. Sci. (2015)

    Google Scholar 

  70. Baek, J., Zheng, Y.: Identity-based threshold decryption. In: International Workshop on Public Key Cryptography, pp. 262–276. Springer, Berlin (2004)

    Chapter  Google Scholar 

  71. Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Annual International Cryptology Conference, pp. 354–369. Springer, Berlin (2002)

    Chapter  Google Scholar 

Download references

Acknowledgements

This research work has been partially supported by the Council of Scientific and Industrial Research, a research and development organization in India, with sanctioned no. 09/263(1052)/2015 EMR-I and the UPE-II grant received from JNU. Additionally, the author would like to sincere thanks to the anonymous reviewers for their fruitful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahender Kumar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer-Verlag GmbH Germany, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Kumar, M. (2019). AOR-ID-KAP: An Authenticated One-Round Identity-Based Key Agreement Protocol for Wireless Sensor Network. In: Mishra, B., Dehuri, S., Panigrahi, B., Nayak, A., Mishra, B., Das, H. (eds) Computational Intelligence in Sensor Networks. Studies in Computational Intelligence, vol 776. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-57277-1_18

Download citation

Publish with us

Policies and ethics