Enhancing Security in ZigBee Wireless Sensor Networks: A New Approach and Mutual Authentication Scheme for D2D Communication

Author:

Allakany Alaa1,Saber Abeer2ORCID,Mostafa Samih M.34ORCID,Alsabaan Maazen5,Ibrahem Mohamed I.67ORCID,Elwahsh Haitham1ORCID

Affiliation:

1. Computer Science Department, Faculty of Computers and Information, Kafrelsheikh University, Kafrelsheikh 33516, Egypt

2. Information Technology Department, Faculty of Computers and Artificial Intelligence, Damietta University, Damietta 34519, Egypt

3. Computer Science Department, Faculty of Computers and Information, South Valley University, Qena 83523, Egypt

4. Faculty of Industry and Energy Technology, New Assiut Technological University (N.A.T.U.), New Assiut City 71684, Egypt

5. Department of Computer Engineering, College of Computer and Information Sciences, King Saud University, P.O. Box 51178, Riyadh 11543, Saudi Arabia

6. Department of Cyber Security Engineering, George Mason University, Fairfax, VA 22030, USA

7. Department of Electrical Engineering, Faculty of Engineering at Shoubra, Benha University, Cairo 11672, Egypt

Abstract

The latest version of ZigBee offers improvements in various aspects, including its low power consumption, flexibility, and cost-effective deployment. However, the challenges persist, as the upgraded protocol continues to suffer from a wide range of security weaknesses. Constrained wireless sensor network devices cannot use standard security protocols such as asymmetric cryptography mechanisms, which are resource-intensive and unsuitable for wireless sensor networks. ZigBee uses the Advanced Encryption Standard (AES), which is the best recommended symmetric key block cipher for securing data of sensitive networks and applications. However, AES is expected to be vulnerable to some attacks in the near future. Moreover, symmetric cryptosystems have key management and authentication issues. To address these concerns in wireless sensor networks, particularly in ZigBee communications, in this paper, we propose a mutual authentication scheme that can dynamically update the secret key value of device-to-trust center (D2TC) and device-to-device (D2D) communications. In addition, the suggested solution improves the cryptographic strength of ZigBee communications by improving the encryption process of a regular AES without the need for asymmetric cryptography. To achieve that, we use a secure one-way hash function operation when D2TC and D2D mutually authenticate each other, along with bitwise exclusive OR operations to enhance cryptography. Once authentication is accomplished, the ZigBee-based participants can mutually agree upon a shared session key and exchange a secure value. This secure value is then integrated with the sensed data from the devices and utilized as input for regular AES encryption. By adopting this technique, the encrypted data gains robust protection against potential cryptanalysis attacks. Finally, a comparative analysis is conducted to illustrate how the proposed scheme effectively maintains efficiency in comparison to eight competitive schemes. This analysis evaluates the scheme’s performance across various factors, including security features, communication, and computational cost.

Funder

King Saud University

Publisher

MDPI AG

Subject

Electrical and Electronic Engineering,Biochemistry,Instrumentation,Atomic and Molecular Physics, and Optics,Analytical Chemistry

Reference32 articles.

1. Orfanos, V.A., Kaminaris, S.D., Papageorgas, P., Piromalis, D., and Kandris, D. (2023). A Comprehensive Review of IoT Networking Technologies for Smart Home Automation Applications. J. Sens. Actuator Netw., 12.

2. (2006). D.SPA.16 Rev. 1.0, IST-2002-507932 ECRYPT

3. Yearly Report on Algorithms and Keysizes (2005). European Network of Excellence in Cryptology.

4. Traore, M. (2022). Cryptographie et Sécurité [cs.CR], Université Grenoble Alpes.

5. (2020, January 01). Cryptographic Key Length Recommendations. Available online: http://www.keylength.com.

Cited by 3 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. A Survey on Privacy Preservation Methods in Future Vehicular Networks;2023 11th International Conference on Information and Communication Technology (ICoICT);2023-08-23

2. A Review of Privacy-preserving and Efficient Data Collection and Aggregation in Smart Grids;2023 11th International Conference on Information and Communication Technology (ICoICT);2023-08-23

3. Detection of Denial-of-Service Attack in Wireless Sensor Networks: A Lightweight Machine Learning Approach;IEEE Access;2023

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3