Skip to main content
Log in

Post-quantum secure authenticated key agreement protocol for wireless sensor networks

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

In today’s digital world, our communication medium has become wireless. The addition of many sensor devices in wireless connection forms a wireless sensor network (WSN). To achieve data security in WSN, an efficient, secure, and authorized communication mechanism is required among remote entities. Many computationally efficient authenticated key agreement (AKA) schemes have been proposed to ensure secure and authorized communication in the pre-quantum era for WSNs. The security of most of these schemes relies on the hardness of either factoring or discrete log problem. Due to Shor’s algorithm, these problems can be solved in polynomial time on any high-scale quantum computer. Hence, the AKA schemes proposed using classical cryptographic schemes will become insecure once the high-scale quantum computer becomes a reality. So, there is a requirement for the construction of new AKA designs which can resist quantum attacks. This article presents a lattice-based AKA for WSN to achieve the goal of post-quantum security and efficiency. The proposed solution is achieved using the computational problem of ring learning with errors (RLWE), where the user establishes authorized and secure communication with sensors. We have demonstrated a formal security analysis of our proposed scheme. The analysis of performance along with a comparative study are also included regarding performance comparison with existing schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  Google Scholar 

  2. Shor, P. W. (1994). Algorithms for quantum computation: discrete logarithms and factoring, in: Proceedings 35th annual symposium on foundations of computer science, IEEE, pp. 124–134.

  3. Shor, P. W. (1999). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review, 41(2), 303–332.

    Article  Google Scholar 

  4. Juang, W.-S. (2006). Efficient user authentication and key agreement in wireless sensor networks. International workshop on information security applications (pp. 15–29). Berlin: Springer.

    Google Scholar 

  5. Amin, R., Islam, S. H., Biswas, G., Khan, M. K., Leng, L., & Kumar, N. (2016). Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Computer Networks, 101, 42–62.

    Article  Google Scholar 

  6. Simplicio, M. A., Jr., Silva, M. V., Alves, R. C., & Shibata, T. K. (2017). Lightweight and escrow-less authenticated key agreement for the internet of things. Computer Communications, 98, 43–51.

    Article  Google Scholar 

  7. He, D., Kumar, N., & Chilamkurti, N. (2015). A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Information Sciences, 321, 263–277.

    Article  Google Scholar 

  8. Santos-González, I., Rivero-García, A., Burmester, M., Munilla, J., & Caballero-Gil, P. (2020). Secure lightweight password authenticated key exchange for heterogeneous wireless sensor networks. Information Systems, 88, 101423.

    Article  Google Scholar 

  9. Moghadam, M. F., Nikooghadam, M., Jabban, M. A. B., Al-Alishahi, M., Mortazavi, L., & Mohajerzadeh, A. (2020). An efficient authentication and key agreement scheme based on ecdh for wireless sensor network. IEEE Access, 8, 73182–73192.

    Article  Google Scholar 

  10. Farash, M. S., Turkanović, M., Kumari, S., & Hölbl, M. (2016). An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the internet of things environment. Ad Hoc Networks, 36, 152–176.

    Article  Google Scholar 

  11. Lu, Y., Xu, G., Li, L., & Yang, Y. (2019). Anonymous three-factor authenticated key agreement for wireless sensor networks. Wireless Networks, 25(4), 1461–1475.

    Article  Google Scholar 

  12. Shin, S., & Kwon, T. (2018). Two-factor authenticated key agreement supporting unlinkability in 5g-integrated wireless sensor networks. IEEE Access, 6, 11229–11241.

    Article  Google Scholar 

  13. Meena, U., & Sharma, A. (2018). Secure key agreement with rekeying using flso routing protocol in wireless sensor network. Wireless Personal Communications, 101(2), 1177–1199.

    Article  Google Scholar 

  14. Chunka, C., Banerjee, S., & Goswami, R. S. (2021). An efficient user authentication and session key agreement in wireless sensor network using smart card. Wireless Personal Communications, 117(2), 1361–1385.

    Article  Google Scholar 

  15. Xue, K., Ma, C., Hong, P., & Ding, R. (2013). A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks. Journal of Network and Computer Applications, 36(1), 316–323.

    Article  Google Scholar 

  16. Jung, J., Moon, J., Lee, D., & Won, D. (2017). Efficient and security enhanced anonymous authentication with key agreement scheme in wireless sensor networks. Sensors, 17(3), 644.

    Article  Google Scholar 

  17. Galindo, D., Roman, R., & Lopez, J. (2012). On the energy cost of authenticated key agreement in wireless sensor networks. Wireless Communications and Mobile Computing, 12(1), 133–143.

    Article  Google Scholar 

  18. Singh, A., Awasthi, A. K., & Singh, K. (2017). Cryptanalysis and improvement in user authentication and key agreement scheme for wireless sensor network. Wireless Personal Communications, 94(3), 1881–1898.

    Article  Google Scholar 

  19. Turkanović, M., Brumen, B., & Hölbl, M. (2014). A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the internet of things notion. Ad Hoc Networks, 20, 96–112.

    Article  Google Scholar 

  20. Zhang, Q., Li, Y., Zhang, Q., Yuan, J., Wang, R., Gan, Y., & Tan, Y. (2019). A self-certified cross-cluster asymmetric group key agreement for wireless sensor networks. Chinese Journal of Electronics, 28(2), 280–287.

    Article  Google Scholar 

  21. Das, A. K., Kumari, S., Odelu, V., Li, X., Wu, F., & Huang, X. (2016). Provably secure user authentication and key agreement scheme for wireless sensor networks. Security and Communication Networks, 9(16), 3670–3687.

    Article  Google Scholar 

  22. Das, A. K., Sutrala, A. K., Kumari, S., Odelu, V., Wazid, M., & Li, X. (2016). An efficient multi-gateway-based three-factor user authentication and key agreement scheme in hierarchical wireless sensor networks. Security and Communication Networks, 9(13), 2070–2092.

    Article  Google Scholar 

  23. Chen, Y., & Chen, J. (2021). An efficient mutual authentication and key agreement scheme without password for wireless sensor networks. The Journal of Supercomputing, 77(12), 13653–13675.

    Article  Google Scholar 

  24. Wu, T.-Y., Yang, L., Lee, Z., Chu, S.-C., Kumari, S., & Kumar, S. (2021). A provably secure three-factor authentication protocol for wireless sensor networks. Wireless Communications and Mobile Computing, 2021, 1–15.

    Google Scholar 

  25. Mehmood, G., Khan, M. S., Waheed, A., Zareei, M., Fayaz, M., Sadad, T., Kama, N., & Azmi, A. (2021). An efficient and secure session key management scheme in wireless sensor network. Complexity, 2021, 1–10.

    Article  Google Scholar 

  26. Kumar, V., Ray, S., Dasgupta, M., & Khan, M. K. (2021). A pairing free identity based two party authenticated key agreement protocol using hexadecimal extended ascii elliptic curve cryptography. Wireless Personal Communications, 118(4), 3045–3061.

    Article  Google Scholar 

  27. Yang, S.-K., Shiue, Y.-M., Su, Z.-Y., Liu, I.-H., & Liu, C.-G. (2020). An authentication information exchange scheme in wsn for iot applications. IEEE access, 8, 9728–9738.

    Article  Google Scholar 

  28. Das, A. K., Wazid, M., Kumar, N., Vasilakos, A. V., & Rodrigues, J. J. (2018). Biometrics-based privacy-preserving user authentication scheme for cloud-based industrial internet of things deployment. IEEE Internet of Things Journal, 5(6), 4900–4913.

    Article  Google Scholar 

  29. Chen, Y., Ge, Y., Wang, Y., & Zeng, Z. (2019). An improved three-factor user authentication and key agreement scheme for wireless medical sensor networks. IEEE Access, 7, 85440–85451.

    Article  Google Scholar 

  30. Ostad-Sharif, A., Arshad, H., Nikooghadam, M., & Abbasinezhad-Mood, D. (2019). Three party secure data transmission in IoT networks through design of a lightweight authenticated key agreement scheme. Future Generation Computer Systems, 100, 882–892.

    Article  Google Scholar 

  31. Li, X., Peng, J., Obaidat, M. S., Wu, F., Khan, M. K., & Chen, C. (2019). A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Systems Journal, 14(1), 39–50.

    Article  Google Scholar 

  32. Meshram, C., Obaidat, M. S., Lee, C.-C., & Meshram, S. G. (2021). An efficient, robust, and lightweight subtree-based three-factor authentication procedure for large-scale dwsn in random oracle. IEEE Systems Journal, 15(4), 4927–4938.

    Article  Google Scholar 

  33. Wu, F., Li, X., Xu, L., Vijayakumar, P., & Kumar, N. (2020). A novel three-factor authentication protocol for wireless sensor networks with IoT notion. IEEE Systems Journal, 15(1), 1120–1129.

    Article  Google Scholar 

  34. Li, Y., & Tian, Y. (2022). A lightweight and secure three-factor authentication protocol with adaptive privacy-preserving property for wireless sensor networks. IEEE Systems Journal, 16(4), 6197–6208.

    Article  Google Scholar 

  35. Li, C., Dong, M., Li, J., Xu, G., Chen, X.-B., Liu, W., & Ota, K. (2022). Efficient medical big data management with keyword-searchable encryption in healthchain. IEEE Systems Journal, 16(4), 5521–5532.

    Article  Google Scholar 

  36. Li, C., Guo, Y., Dong, M., Xu, G., Chen, X.-B., Li, J., & Ota, K. (2023). Efficient certificateless authenticated key agreement for blockchain-enabled internet of medical things. CMC-Computers Materials and Continua, 75(1), 2043–2059.

    Article  Google Scholar 

  37. Darbandeh, F. G., & Safkhani, M. (2023). Sapwsn: A secure authentication protocol for wireless sensor networks. Computer Networks, 220, 109469.

    Article  Google Scholar 

  38. Chiou, S.-Y., & Chang, S.-Y. (2018). An enhanced authentication scheme in mobile rfid system. Ad Hoc Networks, 71, 1–13.

    Article  Google Scholar 

  39. Dai, C., & Xu, Z. (2022). A secure three-factor authentication scheme for multi-gateway wireless sensor networks based on elliptic curve cryptography. Ad Hoc Networks, 127, 102768.

    Article  Google Scholar 

  40. Li, C., Tian, Y., Chen, X., & Li, J. (2021). An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems. Information Sciences, 546, 253–264.

    Article  Google Scholar 

  41. Ding, J., Alsayigh, S., Lancrenon, J., Rv, S., & Snook, M. (2017). Provably secure password authenticated key exchange based on RLWE for the post-quantum world (pp. 183–204). Berlin: Springer.

    Google Scholar 

  42. Gentry, C., Peikert, C., & Vaikuntanathan, V. (2008). Trapdoors for hard lattices and new cryptographic constructions, In: Proceedings of the fortieth annual ACM symposium on Theory of computing, pp. 197–206.

  43. Micciancio, D., & Regev, O. (2007). Worst-case to average-case reductions based on gaussian measures. SIAM Journal on Computing, 37(1), 267–302.

    Article  Google Scholar 

  44. Zhang, J., Zhang, Z., Ding, J., Snook, M., & Dagdelen, Ö. (2015). Authenticated key exchange from ideal lattices. Annual international conference on the theory and applications of cryptographic techniques (pp. 719–751). Berlin: Springer.

    Google Scholar 

  45. Lyubashevsky, V., Peikert, C., & Regev, O. (2013). On ideal lattices and learning with errors over rings. Journal of the ACM (JACM), 60(6), 1–35.

    Article  Google Scholar 

  46. Shoup, V. (2004). Sequences of games: a tool for taming complexity in security proofs, cryptology eprint archive

  47. Feng, Q., He, D., Zeadally, S., Kumar, N., & Liang, K. (2018). Ideal lattice-based anonymous authentication protocol for mobile devices. IEEE Systems Journal, 13(3), 2775–2785.

    Article  Google Scholar 

  48. Islam, S. H. (2020). Provably secure two-party authenticated key agreement protocol for post-quantum environments. Journal of Information Security and Applications, 52, 102468.

    Article  Google Scholar 

  49. Microsoft, Lattice cryptography library, "https://github.com/b/LatticeCrypto" (2006).

  50. Community, M. (2018). Miracl cryptography library, https://github.com/miracl/MIRACL

  51. Islam, S. H., & Basu, S. (2021). Pb-3paka: Password-based three-party authenticated key agreement protocol for mobile devices in post-quantum environments. Journal of Information Security and Applications, 63, 103026.

Download references

Funding

Authors declares that they have no funding of an kind.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dheerendra Mishra.

Ethics declarations

Conflict of interest

Authors declare that they have no competing interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Singh, M., Mishra, D. Post-quantum secure authenticated key agreement protocol for wireless sensor networks. Telecommun Syst 84, 101–113 (2023). https://doi.org/10.1007/s11235-023-01043-z

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-023-01043-z

Keywords

Navigation