Figure 1 - uploaded by Muhamed Turkanović
Content may be subject to copyright.
Illustration of the Offline Password Guessing Attack. 

Illustration of the Offline Password Guessing Attack. 

Source publication
Article
Full-text available
Xue et al. recently proposed an innovative mutual authentication and key agreement scheme for wireless sensor networks based on temporal credential using smart cards. However, in this paper we demonstrate that their scheme is vulnerable to password guessing attacks, node capture attacks and denial-of-service attacks. Furthermore we show that their...

Contexts in source publication

Context 1
... authentication is essential for the security of a Wireless Sensor Network (WSN). Since the network can be deployed in a hostile environment and data in the network can be crucially important, the user needs to be authenticated before being allowed to access the data. A user can access data from a gateway-node ( ) or directly from a specific sensor node ( ), whereby mutual authentication is very important in order to avoid spoofing and masquerading attacks. Recently Xue et al. [1] presented a new key agreement scheme with mutual authentication for WSN based on temporal credential. Their scheme is innovative in a way that it offers relatively high security level and uses only hash and XOR computations, thus has low computational cost. In comparison, other similar schemes offer nearly the same security level, but have higher computational cost due to the use of asymmetric encryption [2,3]. Other similar schemes like Xue et al.’s use only hash and XOR computation and thus have lower computation cost, but offer lower security level than Xue et al.’s scheme [4-6]. Xue et al.’s scheme provides security features likes mutual authentication, password and identity protection, key agreement a nd resilience to stolen smart card attack, gateway node bypassing attack, replay attack, insider and masquerade attack. Unfortunately, as we will show shortly, we found that Xue et al.’s scheme suffers from offline password guessing attacks, node capture attacks and denial-of-service attacks and has some inconsistencies, making the scheme more computationally costly and with lower security level as originally presumed. In this paper we aim to identify the vulnerabilities and inconsistencies of Xue et al.’s scheme. The rest of the paper is organized as follows. Section 2 reviews Xue et al.’s scheme. Section 3 and 4 describe the vulnerabilities and inconsistencies of their scheme. Finally we conclude the paper in Section 5. In this section, for the purpose of better understanding, we briefl y review Xue et al.’s scheme. A detailed overview of the scheme is depicted in Figure 1. The notations used in the scheme are summarized in Table 1. Xue et al. ’s scheme consists of three phases; the registration phase, the login phase, and the authentication and key agreement phase. The registration phase is divided into user- gateway node ( ) registration phase and sensor node-gateway node ( ) registration phase. Prior to the registration phase it is assumed that the shares identities and hashed passwords with every user . This is done by a system administrator, who stores the mentioned values into the memory of the which acts like a base station for the network. The purpose of the registration phase for the user is to get a personalized smart card which can later be used to authenticate and access the data from the network. For the user to get a personalized smart card and thus accomplish the registration phase, following steps are needed. First of all, the user uses his/her current timestamp and password to compute . After having the computed , the user sends it in an open and public network to the alongside with its identity and the previously used timestamp . If an eavesdropper would intercept this message between the user and the gateway, he would know the identity of the user , but not his/her password , since it is hidden inside the pre-computed by a hash function, thus meaning that it is computationally infeasible to extract the from . However, later in the security analysis we will show that an attack at this point is possible if the adversary is highly skilled. After receiving , the firstly checks for a possible replay attack by using the timestamp and checks whether , whereby is ’s current timestamp, and is an allowed time interval for a transmission delay (e.g. 5min). If verification does not hold, the stops with the registration phase and sends a reject message to the user , thus preventing a replay attack. In contrary if the verification holds, the proceeds with its part of the registration phase by finding its copy of ’s hashed password with the help of ’s identity , which was sent previously. As aforementioned, the is pre-configured with and of every user . After having found its copy of ’s hashed password, the than uses it alongside with the received timestamp in order to compute its own version of the . At this point, the checks if the received and the computed are equal . If not, the user used an incorrect or and is marked as invalid, hence the stops the registration process and sends a reject message to the . If in contrary, the verification holds, the user is verified as a legitimate one and the proceeds with the registration phase. Using user’s identity and , the computes , whereby is the expiration time of the temporal credential. Furthermore, the computes the temporal credential , using , the previously computed and , which is a private and secure parameter known only to the . After having the , the now computes the protected version of it ⨁ , by XOR-ing it with ’s hashed password. Finally, having computed all the necessary values, the can complete the registration phase by personalizing ’s smart card with the following parameters ( ) . The user can now use the in order to securely login and authenticate with the network. Prior to the registration phase it is assumed that the shares identities and hashed passwords with every sensor node . Moreover it is assumed that each sensor node is pre-configured with its and a random password . The purpose of the registration phase for the sensor node is to gain the temporal credential and store it into its memory. The is later on used in the authentication phase to verify the user and the . For a sensor node to accomplish the registration phase, following steps are needed. Similar to the registration process of the user , the sensor node starts the registration process by computing , whereby is the current timestamp of the and is its hashed password. Having computed the first parameter , the sensor node sends a message containing to the over an open and public network. After receiving the initial registration message from the , in order to avoid a replay attack, the firstly checks whether . is the ’s current timestamp, is the received timestamp from the , and is the allowed time interval for a transmission delay. After having checked for a replay attack, the uses the received identity of the to search for its copy of ’s hashed password . Having found the hashed password ( ) for the appropriate sensor node , the uses it in order to compute its own version of . It then uses the received and the previously computed and checks whether in order to verify the legitimacy of the sensor node . If the verification does not hold, the stops the registration process and sends a reject message to the , hence the has sent invalid credentials. If in contrary the verification holds, the acknowledges that the sensor node is a legitimate one and proceeds with the registration process. Using the identity of the sensor node , the ...
Context 2
... this chapter we will demonstrate that a lthough Xue et al.’s scheme is secure against smart card breach attack, insider attack and sends masked passwords over public network, a successful offline password guessing attack could be launched by using these attack methods. In a password guessing attack an adversary tries to impersonate a user by iteratively guessing his password or some other login credential. In an online version of the password guessing attack, an adversary tries to guess a password by logging to a server. This version of the attack is less powerful than the offline version since the adversary is limited by maximum allowed login attempts, whereby no such limitations exist in the offline version. In the offline version an adversary gets in the possession of some password- related data of a user (e.g. hashed password) and thus iteratively tries to guess a password and verify its hashed version with the intercepted one [7,8]. In this version of the password guessing attack, the adversary is only limited with the processing power of its own machine, meaning there exists no other lock to stop him/her from trying to guess the password, since the attack is done locally on the adversary’s machine . Because hardware is getting ever more powerful according to Moore’s Law , the adversaries can use such enhanced power for more guessing attempts per second. There are two offline password guessing attack methods, i.e. brute force attack and dictionary attack [9,10]. According to [11] an adversary can guess passwords at the rate of 1 billion guesses per second, or more precisely he/she can guess a five-character password in only 10 seconds. The guessing time grows exponentially in a relation to a password with more than five characters. Using such methods, adversaries can usually break any password with seven or less characters in a feasible and acceptable time [11]. For passwords with more characters, the dictionary attack comes in place, since it uses a huge library of words to compare them with the secret hashed password. According to [12], studies showed that 20-50% of 20 30 passwords were broken using such attacks with dictionary sizes of 2 -2 . The adversary could get in the possession of the password related message using numerous methods, e.g. by intercepting an encrypted login request message sent over insecure public network, by stealing user’s smart card and disclosing the data from it (i.e. smart card breach attack), by being a privileged server user with access to the password table (i.e. insider attack), etc. Although Xue et al.’s scheme is secure against smart card breach attack, insider attack and sends masked passwords over publi c network, we can demonstrate that an adversary can use some aforementioned methods to successfully run an offline password guessing attack. In the user- part of registration phase, the user in order to accomplish the registration, firstly computes , using his current timestamp and his hashed password . He then sends a registration message to the over an insecure channel (e.g. public network). The message contains the following parameters . Let us assume an adversary intercepts the user’s registration message (Fig. 1). Since the message contains both the timestamp and the pre-computed parameter , the adversary can derive an perform an offline password guessing attack. He can check the guessed password by comparing . If the verification holds, he guessed the correct password . Having the valid password, the adversary needs only the smart card to successfully impersonate a valid user . Also in the registration phase of Xue et al.’s scheme, the personalizes a smart card for a user containing following parameters ( ) . Let us assume an adversary can get in possession of a smart card and knows a way to breach it e.g. using power analysis attack [13,14]. He is afterwards able to read the secret parameters from the smart card. Since the adversary can extract the double-hashed password ( ) , he can use it to perform an offline password guessing attack to reveal the valid password, thus enabling him to successfully impersonate a valid user . Moreover in Xue et al.’s scheme the gate -way node stores identity and hashed password for every registered user . Let us assume some privileged but malicious network user has full access to the . The adversary can than target a specific user , already knowing his identity , to find his hashed password and construct an offline password guessing attack to reveal the real user’s password. After having the user’s password, the attacker can try to impersonate the user . A node capture attack is a WSN-specific physical type of an attack. This is an attack where an adversary captures a legitimate node from the network and extracts some private information from it, and uses it to target the entire network. The adversary could also use the captured node to run a sybil attack [15], node replication attack [16], DoS attack [17], etc. Since node capture attack can lead to numerous other types of attack, whereby causing serious problems to the WSN, the attack is also classified as hazardous [18] and should not be neglected. In Xue et al.'s scheme a resilience against node capture attack was not found, since an adversary could capture a node and no mechanism exists to detect it. The adversary cannot gain any specific security and private information from the captured node to use it against the user or the GWN, but since no mechanism for detection exists, the adversary could use the capture node to impersonate a valid sensor node and sent malicious and false data to the user, thereby cause damage. The adversary could also use this captured node for other aforementioned types of attacks (e.g. Sybil, replication, DoS) (Fig. 2). A detailed description of a node capture attack in Xue et al.'s scheme is as follows. Before deployment each sensor node is preconfigured with an identity and a hashed password . During the part of the registration phase, the sensor node computes its temporal credential and stores it in its memory. Let us assume an attacker captures a sensor node . When a user wants to access the data from the network and starts the authentication process, the sends an authentication message { } to the captured sensor node . The captured sensor node then computes and and sends an authentication message { } to and user . Both, unaware about the theft, can compute and verify that , thus allowing the user to read possible malicious data from a captured node. Xue et al.’s scheme does not provide any solution resp. countermeasure for such a possib le event, thus making the scheme vulnerable to node capture attack. Although WSN has energy limitations and thus require lightweight protocols, security should not be neglected. A lot of research [19,17,20,21] was done that shows the potential threats of the DoS attack in WSNs, thus adding the resilience against these attacks to the basic requirements of the network. A DoS attack can be launched on different layers (e.g., physical, link, network) with different types of attacks (e.g. jamming, collision, exhaustion, black holes, etc.). The main requirement for a DoS attack to be considered successful is that the network's capacity to perform its expected function is being disturbed. Since nodes in a WSN are energy constrained, a powerful DoS attack could be deadly for the whole network. Considering that some WSN are used for monitoring the health of humans or to detect chemical attacks, a real-life damage should be considered. In Xue et al.'s scheme, no security mechanism was presented to mitigate DoS attacks. Moreover, the authors have not discussed any security mechanism or specific method to mitigate this type of attack. As an example, an adversary could launch a DoS attack by targeting the gate-way node and thus successfully saturate it with requests (jamming), so that any other legitimate request would end up non-responded (Fig. 3). The attack could be initiated by firstly capturing a node as aforementioned in the previous section. In this section we highlight some inconsistencies of Xue et al.’s scheme . The following comments show that the scheme in this form is infeasible for implementation and thus is more computationally costly as originally presented. Since the imperfections are easily avoided, as we will show below, we conclude that these are mainly inconsistencies which are consequently connected and easily overlooked. The descriptions of the inconsistencies are as ...

Similar publications

Preprint
Full-text available
Dynamic ID based authentication scheme is more and more important in insecure wireless environment and system. Two of kinds of attack that authentication schemes must resist are stealing identity and reflection attack which is a potential way of attacking a challenge-response authentication system using the same protocol in both directions. It must...
Article
Full-text available
The application of character in the school environment still needs to be developed further. This research tries to implement character values into the learning process. Learning is designed according to syntax containing the character of love for the homeland through smart card media. This type of research is qualitative descriptive research. The i...

Citations

... To ensure secure authentication and authorization, this scheme should satisfy desirable security attributes, such as password guessing attack, stolen verifier attack, device loss attack, replay attack impersonation attack, manin-the-middle attack during communication (Wang et al. 2015). Das et al.'s scheme for hierarchical structure executes the key agreement among the base-station, user, and cluster head (Turkanovi et al. 2014). An extensive holistic approach can address the cipher security issues in paper (Sunyaev et al. 2009).By using the sensor network with mobile devices the hierarchical approach for cloud and IoT was proposed by (Distefano et al. 2015).To address the privileded insider attack the author (Trnka et al. 2018)proposes the three-factor authentication scheme for multi-server environments based on elliptic curve cryptography (ECC). ...
Article
Full-text available
Internet of Things (IoT) is a thriving technology that interlinks gadgets to the internet by moulding a massive global network of unique objects which possess the capability to gather, process and exchange information to accomplish a specific task. The information is processed intelligently to produce new services; meanwhile, the threat of compromising the device is increasing in parallel. Security plays a vital and challenging factor in the cyber physical system. Implementation of a complex cryptographic algorithm is hard due to its resource constraint nature such as limited storage, computational ability, power constraint, etc. In our proposed prototype, we designed lightweight Elliptic curve cryptography (ECC) based algorithm coupled with a linear congruential method to strengthen the security. To validate the efficiency of our scheme, various experimentations are made and the results are compared in terms of communication and computation overhead. Our proposed method outperforms in the resource constraint environment which provides a highly secure key exchange mechanism and magnificent choice for ECC based key exchange using time-sharing point multiplication.
... Turkanovi'c et al. [10] designed new protocols which handled different sort of keys for LEAP protocols. Each cluster makes use of a unique secret key. ...
Article
Full-text available
Wireless sensor networks described as an emerging new technology with a very promising future. Advances made in wireless sensor networks (WSNs) are the merging of advanced electronic and wireless technologies. Due to the popularity gained by the wireless environment, Security is the main concern. Node authentication without compromising lifespan of the networks is practically a daunting task. This research work introduces a new model, IBE-ECC that administers the energy of sensor nodes with faster authentication process. Signature verification model is deployed to achieve faster authentication process. Nevertheless, the public key-based strategies eliminate the security process but their verification process takes larger time. Therefore, authentication speed is a major constraint of our research endeavor. The proposed scheme is design to achieve high security and fast authentication with energy efficiency. It uses identity-based encryption on elliptic curve cryptography and a user authentication with an energy efficient key management. Further, to improve the speed of the authentication, it reduces the signature size so that it would accelerate signature verification faster. Hence, the proposed scheme will provide a secure key management, energy efficiency, fast authentication and additionally, computation overhead and communication costs are minimized. Finally, the experimental result demonstrates that the proposed strategy obtains 4797 ms higher execution efficiency and 45. 53% lower computation costs than existing schemes.
... Although it was found to be susceptible to several attacks by many researchers [4] Kothmayr et al. in 2012 provided a two way authentication architecture in IoT using Datagram Transport Layer Security (DTLS) handshake but it could only provide support to a few services [10]. Xue et al. in 2013 provided an authentication scheme based on temporal credentials [11], which was later on found to be vulnerable by several researchers [12][13] [14]. In a not very distant past Turkanovic et al. proposed an authentication scheme based on Xue et al.'s scheme [15], but could not provide for traceability protection or sensor node anonymity. ...
... propose an innovative temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks, which is vulnerable to stolen credential table attack and later on the authors in [12][13] propose advanced temporal credential based security scheme with mutual authentication and key agreement for wireless sensor network to improve this flaw. ...
... Several user authentication with session key establishment protocols have been suggested earlier to provide security for various applications in WSN [21,34,35,39,42]. In 2009, Das [10] proposed an authentication protocol for WSN, and argued that it can withstand known security attacks and provide required functionalities. ...
Article
Full-text available
In current times, multimedia application includes integrated sensors, mobile networks and Internet-of-Things (IoT) services. In IoT services, if more devices are connected without much constrains, the problem of security, trust and privacy remain a challenge. For multimedia communications through Wireless Sensor Network (WSN), sensor nodes transmit confidential data to the gateway nodes via public channels. In such an environment, the security remains a serious issue from past many years. Only few works are available to support secure multimedia communications performed in IoT-enabled WSNs. Among the few works, Kumari and Om recently proposed an authentication protocol for multimedia communications in IoT-enabled WSNs, which is applicable in coal mine for safety monitoring. The authors claimed in their work that their contributory protocol strongly withstands several security threats such as, user impersonation attack, sensor node impersonation attack, sensor node anonymity issue and others technical design issues. However, this article proved that Kumari and Om’s protocol has some design flaws and is susceptible to various security attacks including, user and sensor node impersonation attacks. As a remedy, a robust authentication protocol using smartcard is constructed to solve the security issues found in Kumari and Om’s protocol. The proof of correctness of mutual authentication is performed using the BAN logic model. In addition, our further security investigation claimed strong protection against known security attacks. Our protocol is analyzed comprehensively and compared against the similar protocols and the results showed that it is efficient and robust than earlier protocols.
... Turkanovi'c et al. [10] designed new protocols which handled different sort of keys for LEAP protocols. Each cluster makes use of a unique secret key. ...
... One typical solution is to require both ECG sensor and medical provider to be registered with a GWN, so that a shared key can be established between the ECG sensor and the medical provider for subsequent secure communications. Predictably, a number of mutual authentication and key agreement (MAAKA) solutions designed for WSNs have been presented in the literature [5][6][7][8][9][10][11][12][13][14][15][16][17] (see section 2). ...
... Furthermore, only hash and XOR computations are utilized in the solution, thus it is suitable for resource constrained WSNs. Unfortunately, Das et al..s solution was later proved impracticable for implementations due to some design flaws [12,13,22,23]. ...
Article
Full-text available
A characteristic of wireless sensor networks (WSNs) different from traditional networks is that WSNs are vulnerable to various types of attacks because of their distinctive features, involving distributed and nomadic attribute, wireless transmission medium, and lack of centralized infrastructure of security protection. Recently, Kumari et al presented a mutual authentication and key agreement scheme for WSNs using chaotic maps. Unfortunately, we find that the scheme of Kumari et al cannot resist sensor node capture attack, session-specific temporary information attack, sensor node impersonation attack, and man-in-the-middle attack. To overcome the security weaknesses in the solution of Kumari et al, this paper introduces a secure and efficient mutual authentication and key agreement scheme for heterogeneous ad hoc WSNs in fully public channel. Consequently, compared with the solution of Kumari et al, while providing relatively higher level of security and more security features, the proposed solution remains a favorable performance on communication overhead, computation overhead, and storage overhead separately.
... Another a simple user authentication and key agreement scheme for WSNs using smart cards proposed by Xue et al. [20]. However, Li et al. [21] and Turkanović et al. [22] found that Xue et al.'s scheme cannot secure against several attacks, such as stolen-verifier, off-line password guessing, stolen smart card, node capture and so on while it requires more computation and communication costs. Moreover, Li et al. proposed a robust scheme based on passwords which improves security over Xue et al.'s scheme. ...
Article
Full-text available
Due to the open environment in which hierarchical wireless sensor networks (HWSNs) are typically deployed, it is important to authenticate transmitted data. In recent years, a number of user authentication schemes with smart card for HWSNs have been proposed. In 2014, Turkanović et al. proposed a novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks (HADWSNs). Their scheme is a lightweight, which requires the computation of only hash functions. In this paper, we first analyze Turkanović et al.’s scheme and then demonstrate that their scheme cannot really protect against user masquerade, off-line password guessing, and node capture attacks. To overcome these security weaknesses, we further propose an advanced smart card based user authentication while inherits the original merits of their scheme. Through the informal and formal security analysis, we demonstrate that our scheme is resilient possible known attacks including the attacks found in Turkanović et al.’s scheme. In addition, we compare the proposed scheme with related ones to prove that the computation cost of the proposed scheme are well suitable for practical applications in HADWSNs.
... Another a simple user authentication and key agreement scheme for WSNs using smart cards proposed by Xue et al. [20]. However, Li et al. [21] and Turkanović et al. [22] found that Xue et al.'s scheme cannot secure against several attacks, such as stolen-verifier, off-line password guessing, stolen smart card, node capture and so on while it requires more computation and communication costs. Moreover, Li et al. proposed a robust scheme based on passwords which improves security over Xue et al.'s scheme. ...
Article
Full-text available
Due to the open environment in which hierarchical wireless sensor networks(HWSNs) are typically deployed, it is important to authenticate transmitted data. In recent years, a number of user authentication schemes with smart card for HWSNs have been proposed. In 2014, Turkanovic´ et al. proposed a novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks (HADWSNs). Their scheme is a lightweight, which requires the computation of only hash functions. In this paper, we first analyze Turkanovic´ et al.’s scheme and then demonstrate that their scheme cannot really protect against user masquerade, off-line password guessing, and node capture attacks. To overcome these security weaknesses, we further propose an advanced smart card based user authentication while inherits the original merits of their scheme. Through the informal and formal security analysis, we demonstrate that our scheme is resilient possible known attacks including the attacks found in Turkanovic´ et al.’s scheme. In addition, we compare the proposed scheme with related ones to prove that the computation cost of the proposed scheme are well suitable for practical applications in HADWSNs.
... As per the security analysis results of the paper, this scheme provides mutual authentication, key agreement, masquerade attacks and spring back occurrence of insider attacks, password protection, password updating, identity protection, spring back occurrence of stolen smart card attacks, springing back occurrence of GWN bypassing attacks, springing back occurrence of replay attacks. But this scheme was vulnerable to stolen verifier attack and insider attacks, off-line password guessing, smart card lost problem and many logged-in users' attacks [15,16]. Even it is vulnerable, it provides low communication cost, computation cost and storage cost. ...
... Even it is vulnerable, it provides low communication cost, computation cost and storage cost. Then both [15,16] provided their improved versions of this scheme. Also, this paper suggests some other usage style of GWNs that will lead to an improved version. ...
... Turkanovic and Hölbl [16] proposed a two-sided validation technique among sensor nodes, users and the base stations or gate way nodes using smart cards. This is a light weight authentication strategy, which is more alluring in IoT, due to its resource-constraint nature. ...
Article
Full-text available
With the development of IoT, the number of devices connected in it becomes very large in number. The existing authentication models are becoming vulnerable to many new attacks. A number of security principles should be provided for attaining the secured IoT implementation. IoT development in the coming future depends upon how we deal with the security problems and how we solve them. User authentication plays a crucial role, since the data or information should not be taken by faulty hands. Many researchers have addressed many security concerns regarding user authentication by providing related counter measures. This paper presents an overview of various proposed counter measures for user authentication and the advanced ways for providing security in IoT.