Open Access   Article Go Back

An ABC Optimized Biometric based User Authentication in WSN

D. Thamaraiselvi1 , M. Ramakrishnan2

Section:Review Paper, Product Type: Journal Paper
Volume-4 , Issue-11 , Page no. 87-93, Nov-2016

Online published on Nov 29, 2016

Copyright © D. Thamaraiselvi, M. Ramakrishnan . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: D. Thamaraiselvi, M. Ramakrishnan, “An ABC Optimized Biometric based User Authentication in WSN,” International Journal of Computer Sciences and Engineering, Vol.4, Issue.11, pp.87-93, 2016.

MLA Style Citation: D. Thamaraiselvi, M. Ramakrishnan "An ABC Optimized Biometric based User Authentication in WSN." International Journal of Computer Sciences and Engineering 4.11 (2016): 87-93.

APA Style Citation: D. Thamaraiselvi, M. Ramakrishnan, (2016). An ABC Optimized Biometric based User Authentication in WSN. International Journal of Computer Sciences and Engineering, 4(11), 87-93.

BibTex Style Citation:
@article{Thamaraiselvi_2016,
author = {D. Thamaraiselvi, M. Ramakrishnan},
title = {An ABC Optimized Biometric based User Authentication in WSN},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {11 2016},
volume = {4},
Issue = {11},
month = {11},
year = {2016},
issn = {2347-2693},
pages = {87-93},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1113},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1113
TI - An ABC Optimized Biometric based User Authentication in WSN
T2 - International Journal of Computer Sciences and Engineering
AU - D. Thamaraiselvi, M. Ramakrishnan
PY - 2016
DA - 2016/11/29
PB - IJCSE, Indore, INDIA
SP - 87-93
IS - 11
VL - 4
SN - 2347-2693
ER -

VIEWS PDF XML
1471 1307 downloads 1304 downloads
  
  
           

Abstract

User authentication is a crucial service in wireless sensor networks (WSNs) because wireless sensor nodes are typically deployed in an unattended environment, leaving them open to possible hostile network attack. The main goal of research is to Authenticate remote user in a convenient and Secured manner. In this paper, we propose a ABC( Artificial Bee Colony optimization algorithm for matching)algorithm for user authentication in hierarchical wireless sensor networks using Biometric (finger print)data. In the proposed scheme ABC algorithm calculates the standard deviation(threshold value) from the biometric data (finger print) which is used for user authentication with maximum fitness in an optimized and secured manner.

Key-Words / Index Term

Hieriarchical wireless sensor network,Artificial Bee Colony ,User Authentication

References

[1] Awasthi A. K. and Lal S, �A remote user authentication scheme using smarts cards with forward secrecy,� IEEE Trans. Consumer Electronic, vol. 49, no. 4, pp. 1246-1248, 2003.
[2] Chan C. K. and Cheng L. M, �Cryptanalysis of a remote user authentication scheme using smart cards,� IEEE Trans. Consumer Electronic, 46, pp. 992-993, 2000.
[3] Leung K. C., Cheng L. M., Fong A. S. and Chen C. K, �Cryptanalysis of a remote user authentication scheme using smart cards,� IEEE Trans. Consumer Electronic, 49-3, pp.1243-1245, 2003.
[4] Lee S. W., Kim H. S. and Yoo K. Y, �Comment on a remote user authentication scheme using smart cards with forward secrecy,� IEEE Trans. Consumer Electronic, 50, 2: pp. 576-577, 2004.
[5] Liaw H.T., Lin J.F. and Wu W.C., �An efficient and complete remote user authentication scheme using smart cards,� Mathematical and Computer Modelling, 44, pp. 223-228, 2006.
[6] Shen Z. H, �A new modified remote user authentication scheme using smart cards,� Applied Mathematics, Volume 23-3, 371-376, 2008.
[7] M. T. Thai, F. Wang, D. Liu, S. Zhu, and D. Z. Du, �Connected dominating sets in wireless networks with different transmission ranges,� IEEE Transactions on Mobile Computing, vol. 6, no. 7, pp. 721� 730, 2007.
[8] F. Dressler, �Authenticated reliable and semi-reliable communication in wireless sensor networks,� International Journal of Network Security, vol. 7, no. 1, pp. 61�68, 2008.
[9] R. Fan, L. di Ping, J. Q. Fu, and X. Z. Pan, �A secure and efficient user authentication protocol for two tiered wireless sensor networks,� in Second Pacific Asia Conference on Circuits, Communications and System (PACCS�10), vol. 1, pp. 425�428, 2010.
[10] D. He, Yi Gao, S. Chan, C. Chen, and J. Bu, �An enhanced two-factor user authentication scheme in wireless sensor networks,� Ad Hoc & Sensor Wireless Networks, vol. 10, no. 4, pp. 361�371, 2010.
[11] M. K. Khan and K. Alghathbar, �Cryptanalysis and security improvements of two-factor user authentication in wireless sensor networks,� Sensors, vol. 10, no. 3, pp. 2450�2459, 2010.
[12] P. Kumar and H. J. Lee, �Cryptanalysis on two user authentication protocols using smart card for wireless sensor networks,� in Wireless Advanced (WiAd�11), pp. 241�245, 2011.
[13] H. Ru Tseng, R. H. Jan, and W. Yang, �An improved dynamic user authentication scheme for wireless sensor networks,� in IEEE Global Telecommunications Conference (GLOBECOM�07), pp. 986�990, 2007.
[14] B. Vaidya, D. Makrakis, and H. T. Mouftah, �Improved two-factor user authentication in wireless sensor networks,� in IEEE 6th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob�10), pp. 600�606, 2010.
[15] B. Vaidya, J. Silva, and J. J. P. C. Rodrigues, �Robust dynamic user authentication scheme for wireless sensor networks,� in Proceedings of the 5th ACM Symposium on QoS and Security for Wireless and Mobile Networks (Q2SWinet�09), pp. 88�91, 2009.
[16] R. Watro, D. Kong, S. F. Cuti, C. Gardiner, C. Lynn, and P. Kruus, �Tinypk: Securing sensor networks with public key technology,� in Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN�04), pp. 59�64, 2004.
[17] K. H. M. Wong, Y. Zheng, J. Cao, and S. Wang, �A dynamic user authentication scheme for wireless sensor networks,� in IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC�06), pp. 244�251, 2006.
[18] J. Yuan, C. Jiang, and Z. Jiang, �A biometric based user authentication for wireless sensor networks,� Wuhan University Journal of Natural Sciences, vol. 15, no. 3, pp. 272�276, 2010.
[19] A. K. Das, �Improving identity-based random key establishment scheme for large-scale hierarchical wireless sensor networks,� International Journal of Network Security, vol. 14, no. 1, pp. 1�21, 2012.
[20] M. L. Das, �Two-factor user authentication in wireless sensor networks,� IEEE Transactions on Wireless Communications, vol. 8, no. 3, pp. 1086�1090, 2009.
[21] William Stallings, �Cryptography and Network Security-Principles and Practices,� 3rd Edition, Pearson Education Asia, 2003.
[22] Xue-lei Li, Qiao-yan Wen, Hua Zhang, Zheng-ping Jin and Wen-min Li, �Offline Password Guessing Attacks on Smart-Card-Based Remote User Authentication Schemes,� In Proceedings of the 6th International Asia Conference on Industrial Engineering and Management Innovation, Atlantis Press, pp. 81-89, 2016.
[23] Chun-Ta Li, Hua-Hsuan Chen, Min-Jie Syu, Chun-Cheng Wang and Cheng-Chi Lee, �Cryptanalysis of an anonymous multi-server authenticated key agreement scheme using smart cards and biometrics,� In Information Networking (ICOIN), IEEE International Conference, pp. 498-502, 2015.
[24] Mrudula Sarvabhatla, Kodavali Lakshmi Narayana and Chandra Sekhar Vorugunti, �An improved secure remote user authentication scheme using smart cards with check digits,� Signal Processing, Informatics, Communication and Energy Systems (SPICES), IEEE International Conference, PP. 1 - 5, 2015.
[25] Hao Lin, Fengtong Wen and Chunxia Du, �An Improved Lightweight Pseudonym Identity Based Authentication Scheme on Multi-server Environment,� In Wireless Communications, Networking and Applications, Springer India, pp. 1115-1126, 2016.
[26] Fengtong Wen, Willy Susilo, Guomin Yang, �Analysis and Improvement on a Biometric-Based Remote User Authentication Scheme Using Smart Cards,� Wireless Personal Communications, pp.1747-60, 2015.
[27] C.I. Watson, C.L. Wilson, NIST special database 4, fingerprint database, U.S. National Institute of Standards and Technology, 1992.
[28] E. J. Yoon, K. Y. Yoo, �Robust biometrics based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem,� The Journal of Supercomputing, vol. 63, no. 1, pp. 235�255, 2013.
[29] Watro, R., Kong, D., Cuti, S., Gardiner, C., Lynn, C.,Kruus, P. �TinyPK: securing sensor networks with public key technology�. In: Proceedings of the 2nd ACM workshop on security of ad hoc and sensor networks, SASN 2004, Washington, DC, USA; October 2004. p. 59�64
[30] Das, M. L. �Two-factor user authentication in wireless sensor networks�. IEEE Transactions on Wireless Communications 2009; 8(3):1086�90.
[31] Wong, K., Zheng, Y., Cao, J., Wang, S. �A dynamic user authentication scheme for wireless sensor networks�. In: Proceedings of IEEE international conference on sensor networks, ubiquitous, and trustworthy computing, IEEE Computer Society; 2006. p. 244�51.