Skip to main content

A Lightweight Authenticated Key Agreement Scheme for Resource-Constrained Devices Based on Implicit Certificates and Finite Graphs

  • Conference paper
  • First Online:
Safe, Secure, Ethical, Responsible Technologies and Emerging Applications (SAFER-TEA 2023)

Abstract

In this paper, we discuss the issue of secure communication among devices with limited resources. We introduce a key agreement protocol that utilizes implicit certificates with elliptic curves specifically designed for devices with limited capacity. We establish a certification chain within a finite graph to depict the connection among nodes within the identical group and propose a workload distribution strategy across all cluster nodes. Additionally, we present a trust scheme that enables nodes to generate implicit certificates on an elliptic curve and securely create keys with their counterparts. The group leader acts as the root CA and constructs a hierarchical structure within the finite graph, establishing a certification chain in an organized manner with an intermediate certificate authority (ICA) at every level. This chain is utilized by nodes for generating and sharing implicit certificates, from which symmetric keys for communication between nodes are derived. We then implement the solution using TelosB sensors in the TOSSIM simulator with an AVL Tree. We evaluate the security and resilience of our proposed scheme through informal analysis and a formal model. The informal analysis demonstrates the robustness of our scheme in achieving key security objectives, while the formal analysis using the extended Canetti-Krawczyk (eCK) model confirms its security and efficiency. Furthermore, we compare the performance of our scheme with other related schemes, highlighting its effectiveness for resource-constrained devices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Abba Ari, A.A., et al.: Optimizing relay sensors in large-scale wireless sensor networks: a biologically inspired approach. Int. J. Eng. Res. Afr. 63, 119–135 (2023)

    Article  Google Scholar 

  2. Adelson-Velskij, G., Landis, E.: An algorithm for the organization of information. Doklady Akad. Nauk SSSR 146, 263–266 (1962)

    Google Scholar 

  3. Antipa, A., Brown, D., Menezes, A., Struik, R., Vanstone, S.: Validation of elliptic curve public keys. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 211–223. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36288-6_16

    Chapter  Google Scholar 

  4. Ari, A.A.A., Djam-Doudou, M., Njoya, A.N., Tchapgnouo, H.B., Thiare, O., Gueroui, A.M.: Towards a lightweight cryptographic key management system in IoT sensor networks. In: Woungang, I., Dhurandher, S.K. (eds.) WIDECOM 2023. LNDECT, vol. 185, pp. 29–45. Springer, Cham (2024). https://doi.org/10.1007/978-3-031-47126-1_3

    Chapter  Google Scholar 

  5. Ari, A.A.A., Yenke, B.O., Labraoui, N., Damakoa, I., Gueroui, A.: A power efficient cluster-based routing algorithm for wireless sensor networks: honeybees swarm intelligence based approach. J. Netw. Comput. Appl. 69, 77–97 (2016)

    Article  Google Scholar 

  6. Babaghayou, M., Labraoui, N., Ari, A.A.A., Lagraa, N., Ferrag, M.A.: Pseudonym change-based privacy-preserving schemes in vehicular ad-hoc networks: a survey. J. Inf. Secur. Appl. 55, 102618 (2020)

    Google Scholar 

  7. Bellare, M., Rogaway, P.: Provably secure session key distribution– the three party case. In: Proceedings of 27th ACM Symposium on the Theory of Computing, October 1995. https://doi.org/10.1145/225058.225084

  8. Benmansour, F.L., Labraoui, N.: A comprehensive review on swarm intelligence-based routing protocols in wireless multimedia sensor networks. Int. J. Wireless Inf. Networks 28(2), 175–198 (2021)

    Article  Google Scholar 

  9. Blake-Wilson, S., Johnson, D., Menezes, A.: Key Agreement Protocols and their Security Analysis, pp. 30–45, April 2006. https://doi.org/10.1007/BFb0024447

  10. Campagna, M.: Sec 4: Elliptic curve Qu-vanstone implicit certificate scheme (ECQV). Standards for Efficient Cryptography, Version 1 (2013)

    Google Scholar 

  11. Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_28

    Chapter  Google Scholar 

  12. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976). https://doi.org/10.1109/TIT.1976.1055638

    Article  MathSciNet  Google Scholar 

  13. Diffie, W., Hellman, M.: New Directions in Cryptography (1976), pp. 421–440, February 2021. https://doi.org/10.7551/mitpress/12274.003.0044

  14. Djam-Doudou, M., et al.: A certificate-based pairwise key establishment protocol for IoT resource-constrained devices. In: Ngatched Nkouatchah, T.M., Woungang, I., Tapamo, J.R., Viriri, S. (eds.) Pan-African Artificial Intelligence and Smart Systems, vol. 459, pp. 3–18. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-25271-6_1

    Chapter  Google Scholar 

  15. Du, X., Xiao, Y., Ci, S., Guizani, M., Chen, H.H.: A routing-driven key management scheme for heterogeneous sensor networks. In: 2007 IEEE International Conference on Communications, pp. 3407–3412 (2007). https://doi.org/10.1109/ICC.2007.564

  16. Eastlake, D., Jones, P.: US secure hash algorithm 1 (SHA-1), September 2001

    Google Scholar 

  17. Elgamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985). https://doi.org/10.1109/TIT.1985.1057074

    Article  MathSciNet  Google Scholar 

  18. Gbadouissa, J.E.Z., Ari, A.A.A., Titouna, C., Gueroui, A.M., Thiare, O.: HGC: hypergraph based clustering scheme for power aware wireless sensor networks. Futur. Gener. Comput. Syst. 105, 175–183 (2020)

    Article  Google Scholar 

  19. Jokhio, S.H., Jokhio, I.A., Kemp, A.H.: Node capture attack detection and defence in wireless sensor networks. IET Wirel. Sens. Syst. 2(3), 161–169 (2012)

    Article  Google Scholar 

  20. Koblitz, N.: Elliptic curve cryptosystems. Math. Comp. 48, 243–264 (1987). https://doi.org/10.1090/S0025-5718-1987-0866109-5

  21. Krawczyk, H.: HMQV: a high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546–566. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_33

    Chapter  Google Scholar 

  22. Krawczyk, H.: HMQV: a high-performance secure Diffie-Hellman protocol. Cryptology ePrint Archive, Paper 2005/176 (2005). https://eprint.iacr.org/2005/176

  23. Kuila, P., Jana, P.K.: Energy efficient clustering and routing algorithms for wireless sensor networks: particle swarm optimization approach. Eng. Appl. Artif. Intelli. 33, 127–140 (2014). https://doi.org/10.1016/j.engappai.2014.04.009. https://www.sciencedirect.com/science/article/pii/S0952197614000852

  24. LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1–16. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-75670-5_1

    Chapter  Google Scholar 

  25. Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S.: An efficient protocol for authenticated key agreement. Des. Codes Cryptogr. 28, 119–134 (1999). https://doi.org/10.1023/A:1022595222606

    Article  MathSciNet  Google Scholar 

  26. Lee, J., Park, C.: An efficient authenticated key exchange protocol with a tight security reduction. IACR Cryptology ePrint Archive 2008, 345, January 2008

    Google Scholar 

  27. Lee, J., Park, J.: Authenticated key exchange secure under the computational Diffie-Hellman assumption. IACR Cryptology ePrint Archive 2008, 344, January 2008

    Google Scholar 

  28. LTTng: The linux trace toolkit next generation (2020). http://lttng.org/

  29. Lu, R., Li, X., Liang, X., Shen, X., Lin, X.: GRS: the green, reliability, and security of emerging machine to machine communications. IEEE Commun. Mag. 49(4), 28–35 (2011). https://doi.org/10.1109/MCOM.2011.5741143

    Article  Google Scholar 

  30. Menezes, A.: Another look at HMQV. J. Math. Cryptol. 1(1), 47–64 (2007). https://doi.org/10.1515/JMC.2007.004

  31. Menezes, A., Ustaoglu, B.: On the importance of public-key validation in the MQV and HMQV key agreement protocols. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 133–147. Springer, Heidelberg (2006). https://doi.org/10.1007/11941378_11

    Chapter  Google Scholar 

  32. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_31

    Chapter  Google Scholar 

  33. Njoya, A.N., et al.: Data prediction based encoder-decoder learning in wireless sensor networks. IEEE Access 10, 109340–109356 (2022)

    Article  Google Scholar 

  34. Pohlig, S., Hellman, M.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (corresp.). IEEE Trans. Inf. Theory 24(1), 106–110 (1978). https://doi.org/10.1109/TIT.1978.1055817

  35. Poornima, A., Amberker, B.: Tree-based key management scheme for heterogeneous sensor networks. In: 2008 16th IEEE International Conference on Networks, pp. 1–6. IEEE (2008)

    Google Scholar 

  36. Porambage, P., Kumar, P., Schmitt, C., Gurtov, A., Ylianttila, M.: Certificate-based pairwise key establishment protocol for wireless sensor networks. In: 2013 IEEE 16th International Conference on Computational Science and Engineering, pp. 667–674. IEEE (2013)

    Google Scholar 

  37. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978). https://doi.org/10.1145/359340.359342

  38. Saidi, H., Labraoui, N., Ari, A.A.A., Maglaras, L., Emati, J.H.M.: DSMAC: privacy-aware decentralized self-management of data access control based on blockchain for health data. IEEE Access, 1 (2022). https://doi.org/10.1109/ACCESS.2022.3207803

  39. Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_22

    Chapter  Google Scholar 

  40. Shoup, V.: On formal models for secure key exchange, October 2002

    Google Scholar 

  41. TELOSB: TELOSB datasheet. shorturl.at/krJNV (2022). Accessed 17 Feb 2022

    Google Scholar 

  42. Titouna, C., Aliouat, M., Gueroui, M.: FDS: fault detection scheme for wireless sensor networks. Wirel. Pers. Commun. 86 (2015). https://doi.org/10.1007/s11277-015-2944-7

  43. Titouna, C., Ari, A.A.A., Moumen, H.: FDRA: fault detection and recovery algorithm for wireless sensor networks. In: Younas, M., Awan, I., Ghinea, G., Catalan Cid, M. (eds.) MobiWIS 2018. LNCS, vol. 10995, pp. 72–85. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-97163-6_7

    Chapter  Google Scholar 

  44. Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol for (H)MQV and NAXOS. Des. Codes Cryptogr. 46, 329–342 (2008). https://doi.org/10.1007/s10623-007-9159-1

  45. Wen, W., Wang, L., Pan, J.: Unified security model of authenticated key exchange with specific adversarial capabilities. IET Inf. Secur. 10 (2015). https://doi.org/10.1049/iet-ifs.2014.0234

  46. Xiao, Y., Rayi, V.K., Sun, B., Du, X., Hu, F., Galloway, M.: A survey of key management schemes in wireless sensor networks. Comput. Commun. 30(11), 2314–2341 (2007). https://doi.org/10.1016/j.comcom.2007.04.009. https://www.sciencedirect.com/science/article/pii/S0140366407001752, special issue on security on wireless ad hoc and sensor networks

  47. Yao, A., Zhao, Y.: OAKE: a new family of implicitly authenticated Diffie-Hellman protocols, pp. 1113–1128, November 2013. https://doi.org/10.1145/2508859.2516695

Download references

Acknowledgement

The authors would like to thank the anonymous reviewers as well as the editors for their valuable remarks. This enabled us to better improve the content and presentation of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ado Adamou Abba Ari .

Editor information

Editors and Affiliations

Ethics declarations

Conflict of Interest statement

On behalf of all authors, the corresponding author states that there is no conflict of interest.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Djam-Doudou, M. et al. (2024). A Lightweight Authenticated Key Agreement Scheme for Resource-Constrained Devices Based on Implicit Certificates and Finite Graphs. In: Tchakounte, F., Atemkeng, M., Rajagopalan, R.P. (eds) Safe, Secure, Ethical, Responsible Technologies and Emerging Applications. SAFER-TEA 2023. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 566. Springer, Cham. https://doi.org/10.1007/978-3-031-56396-6_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-56396-6_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-56395-9

  • Online ISBN: 978-3-031-56396-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics