Dynamic Message Puzzle as Pre-Authentication Scheme in Wireless Sensor Networks

Farah Afianti (1), Wirawan Wirawan (2), Titiek Suryani (3)
(1) Institut Teknologi Sepuluh Nopember
(2) Institut Teknologi Sepuluh Nopember
(3) Institut Teknologi Sepuluh Nopember
Fulltext View | Download
How to cite (IJASEIT) :
Afianti, Farah, et al. “Dynamic Message Puzzle As Pre-Authentication Scheme in Wireless Sensor Networks”. International Journal on Advanced Science, Engineering and Information Technology, vol. 9, no. 1, Jan. 2019, pp. 204-12, doi:10.18517/ijaseit.9.1.7582.
Denial of Service (DoS) is a type of attack that has a huge impact on a computer system. This can deplete and shorten the lifetime of wireless sensor networks (WSNs). Signature-based DoS is a kind of DoS attack that exploits the high computation of a public key cryptography based authentication. The adversaries have the opportunity to send a large number of a fake signature to the WSNs. Message Specific Puzzle (MSP) was developed to defend against this type of attack. This scheme utilizes a hash function as an irreversible method to create a puzzle and produce a session key. Furthermore, this has low complexity in the sender and receiver for construction and verification process. However, the sender-side delay occurred. The higher the security expected for the system leads to the more time is needed for the user to send messages. The number of hash iteration in the puzzle construction cannot be controlled. This paper proposes the Dynamic Message Puzzle scheme that uses the power of first quartile (Q1power1) and the exponential of second quartile (Q2exp) threshold functions. These limit the maximum number of hash iterations for each puzzle construction. Consequently, this mechanism can decrease sender-side delay by at least 60%. Besides avoiding zero solution and has a high value of mean absolute deviation, this scheme also increases the adversaries’ complexity in attacking the system. The proposed scheme transmits index implicitly. This obscures the portion of each parameter in the transmitted packet.

A. Mahmood, H. YiÄŸitler, R. Virrankoski, and R. Jí¤ntti, “Recursive clock skew estimation for wireless sensor networks using reference broadcasts,” IET Wirel. Sens. Syst., vol. 2, no. 4, pp. 338-350, 2012.

D. R. Wijaya, R. Sarno, E. Zulaika, and S. I. Sabila, “Development of mobile electronic nose for beef quality monitoring,” in Procedia Computer Science, 2017, vol. 124, pp. 728-735.

P. Ning and A. N. Liu, “Mitigating DoS Attacks against Broadcast Authentication in Wireless Sensor Networks,” ACM Trans. Sens. Networks, vol. 4, no. 1, pp. 1-35, 2008.

S. Hyun and P. Ning, “Seluge: Secure and dos-resistant code dissemination in wireless sensor networks,” in In Information Processing in Sensor Networks, 2008. IPSN’08., 2008, pp. 445-456.

R. Zhang, J. Zhang, Y. Zhang, J. Sun, and G. Yan, “Privacy-preserving profile matching for proximity-based mobile social networking,” IEEE J. Sel. Areas Commun., vol. 31, no. 9, pp. 656-668, 2013.

T. Kothmayr, C. Schmitt, W. Hu, M. Brí¼nig, and G. Carle, “DTLS based security and two-way authentication for the Internet of Things,” Ad Hoc Networks, vol. 11, no. 8, pp. 2710-2723, 2013.

X. Du and H. Chen, “Defending DoS Attacks on Broadcast Authentication in Wireless Sensor Networks,” in 2008 IEEE International Conference on Communications, 2008, pp. 1653-1657.

Q. Dong, D. Liu, and P. Ning, “Providing DoS resistance for signature-based broadcast authentication in sensor networks,” ACM Trans. Embed. Comput. Syst., vol. 12, no. 3, pp. 1-26, 2013.

H. Tan, D. Ostry, J. Zic, and S. Jha, “A confidential and DoS-resistant multi-hop code dissemination protocol for wireless sensor networks,” Comput. Secur., vol. 32, pp. 36-55, 2013.

D. He, S. Chan, and M. Guizani, “Cyber Security Analysis and Protection of Wireless sensor Networks for Smart Grid Monitoring,” IEEE Wirel. Commun., vol. PP, no. 99, pp. 2-7, 2017.

T. Aura, P. Nikander, and J. Leiwo, “DOS-resistant authentication with client puzzles,” in In International workshop on security protocols, 2000, pp. 170-177.

P. Chuchaisri and R. Newman, “Fast response PKC-based broadcast authentication in wireless sensor networks,” Mob. Networks Appl., vol. 17, no. 4, pp. 508-525, 2012.

D. Kim, S. Member, and S. An, “PKC-based DoS Attacks-Resistant Scheme in Wireless Sensor Networks,” IEEE Sens. J., vol. 16, no. 8, pp. 2217-2218, 2016.

F. Afianti, Wirawan, and T. Suryani, “Filtering methods for broadcast authentication against PKC-based denial of service in WSN: a survey,” in Fifth International Conference on Wireless and Optical Communications, 2017, vol. 10465, p. 1046503.

A. Liu and P. Ning, “TinyECC : A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks,” in Proceedings of the 7th international conference on Information processing in sensor networks, 2008, pp. 245-256.

G. De Meulenaer, F. Gosset, F. X. Standaert, and O. Pereira, “On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks,” in WIMOB’08 IEEE International Conference on Wireless and Mobile Computing, 2008, pp. 580-585.

M. Sethi, J. Arkko, and A. Keranen, “End-to-end Security for Sleepy Smart Object Networks,” in IEEE 37th Conference onLocal Computer Networks Workshops (LCN Workshops), 2012, pp. 964-972.

A. Xu, M. Li, J. Cai, N. Xue, J. Zhang, D. Liu, P. Craig, and X. Huang, “Improving Efficiency of Authenticated OpenFlow Handshake using Coprocessors,” in IEEE 8th International Conference on Information Technology in Medicine and Education (ITME), 2016, pp. 576-580.

D. Johnson, A. Menezes, and S. Vanstone, “The Elliptic Curve Digital Signature Algorithm (ECDSA),” Int. J. Inf. Secur., vol. 1, no. 1, pp. 36-63, 2001.

X. Cao, W. Kou, L. Dang, and B. Zhao, “IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks,” Comput. Commun., vol. 31, no. 4, pp. 659-667, 2008.

Y. Liu, J. Li, and M. Guizani, “PKC based broadcast authentication using signature amortization for WSNs,” IEEE Trans. Wirel. Commun., vol. 11, no. 6, pp. 2106-2115, 2012.

A. C. Cameron and A. G. F. Windmeijer, “An R-squared measure of goodness of fit for some common nonlinear regression models,” J. Econom., vol. 77, no. i, pp. 329-342, 1997.

G. Montenegro, N. Kushalnagar, J. Hui, and D. Culler, “Transmission of IPv6 Packets over IEEE 802.15.4 Networks,” No. RFC 4944, 2007.

Authors who publish with this journal agree to the following terms:

    1. Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
    2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
    3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).