Next Article in Journal
The Identification of ECG Signals Using WT-UKF and IPSO-SVM
Next Article in Special Issue
IoT Platforms and Security: An Analysis of the Leading Industrial/Commercial Solutions
Previous Article in Journal
Light Field Reconstruction Using Residual Networks on Raw Images
Previous Article in Special Issue
Multi-Aspect Based Approach to Attack Detection in IoT Clouds
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Privacy Preserving Multi-Party Key Exchange Protocol for Wireless Mesh Networks

by
Amit Kumar Roy
1,
Keshab Nath
2,
Gautam Srivastava
3,4,
Thippa Reddy Gadekallu
5 and
Jerry Chun-Wei Lin
6,*
1
Department of Computer Science and Engineering, National Institute of Technology Mizoram, Aizawl 796012, India
2
Department of Computer Science and Engineering, Indian Institute of Information Technology, Kottayam 686635, India
3
Department of Mathematics and Computer Science, Brandon University, Brandon, MB R7A 6A9, Canada
4
Research Centre for Interneural Computing, China Medical University, Taichung 40402, Taiwan
5
School of Information Technology, Vellore Institute of Technology, Vellore 632014, India
6
Department of Computer Science, Electrical Engineering and Mathematical Sciences, Western Norway University of Applied Sciences, 5020 Bergen, Norway
*
Author to whom correspondence should be addressed.
Submission received: 28 January 2022 / Revised: 16 February 2022 / Accepted: 26 February 2022 / Published: 2 March 2022
(This article belongs to the Special Issue Security, Privacy, and Trust Management in IoT)

Abstract

:
Presently, lightweight devices such as mobile phones, notepads, and laptops are widely used to access the Internet throughout the world; however, a problem of privacy preservation and authentication delay occurs during handover operation when these devices change their position from a home mesh access point (HMAP) to a foreign mesh access point (FMAP). Authentication during handover is mostly performed through ticket-based techniques, which permit the user to authenticate itself to the foreign mesh access point; therefore, a secure communication method should be formed between the mesh entities to exchange the tickets. In two existing protocols, this ticket was not secured at all and exchanged in a plaintext format. We propose a protocol for handover authentication with privacy preservation of the transfer ticket via the Diffie–Hellman method. Through experimental results, our proposed protocol achieves privacy preservation with minimum authentication delay during handover operation.

1. Introduction

As compared to conventional networks such as LAN and MANET, wireless mesh networks (WMN) have become the most promising network presently due to their advanced features. Due to their capacity to be self-organized and self-healing, WMN are the most favorable network [1]. Advanced features of WMN allow continuous network access to the end-users. Three mesh entities, namely gateway routers (GW), mesh routers (MR), and mesh clients (MC) form the architecture of WMN as shown in Figure 1. Mesh routers are also called mesh access points (MAP), which forward the mesh client’s request to the gateway router (GW) for Internet access [2,3,4,5]. Due to the non-static nature, mesh clients can change their position from a home mesh access point to a foreign mesh access point. As a result, a secure handover authentication process should be carried out among mesh entities. Successful authentication during handover permits the client to join and access the Internet under a foreign MAP [6,7,8]. In the past, numerous protocols were proposed for handover authentication that are based on tickets [9,10]; however, they came up with certain issues and limitations, which are discussed in Section 2. The proposed multi-party key exchange protocol presented in this paper offers the privacy of the transfer ticket. Our proposed multi-party key exchange protocol is an extension of the Diffie–Hellman protocol [11]. The privacy of a transfer ticket is preserved throughout the login authentication process (LAP) and handover authentication process (HAP) among the mesh entities. The protocol does not require any MAC key generation and master key generated from the AS, as it was required in the existing protocols. Mostly in existing protocols, the transfer ticket is issued by the authentication server (AS), but in our proposed work, it is issued by the mesh access point (MAP) within one hop; therefore, the presence of the AS is not considered in our proposed protocol throughout the handover process.

Discussion and Contribution

In this paper, we present an efficient authentication protocol during handover operation along with privacy preservation of tickets shared over the insecure channel. Our proposed protocol is analyzed against the Li et al. protocol because in this protocol authentication is carried out via tickets and computations are performed mostly by the TA and MAP [12]; secondly, the amount of communication cost is minimized (i.e., three-way handshake performed) during the handover authentication process; lastly, involvement of the third party during handover operation is omitted. All these properties make the protocol to be lightweight for mobile users in WMN; however, we analyzed the existing protocol in detail in Section 3 and found certain drawbacks. In this paper, our main contributions can be described as follows:
  • We propose a multi-party key exchange protocol to generate a common secret key (CSK), which is shared among the MAP within a group. This common key is used for encrypting and decrypting the transfer tickets shared during the handover operation and offers privacy to the transfer tickets.
  • We consider only symmetric key-based operations during the handover operation, which results in minimal computational cost.
  • We achieve a complete handover authentication process with minimal communication cost, i.e., one-way handshake, which is efficient compared to two-way and three-way handshake of existing protocols.
The remainder of the paper is as follows: Section 2 describes the related works. In Section 3, the analysis of existing work and its drawbacks are discussed in detail. The proposed multi-party key exchange protocol and Diffie–Hellman protocol are discussed in Section 4. Proposed protocols during LAP and HAP are discussed in Section 5. Section 6 describes the experimental results and Section 7 concludes the paper.

2. Related Work

In this section, we discuss some of the existing protocols related to our proposed protocol. The existing protocols were mainly concerned with the handover authentication process carried out through a ticket-based approach.
Kassab et al. [13] proposed a secure protocol for proactive authentication for the IEEE 802.11F standard network during handover. During the handover process, the client sends a request message to the foreign access point to join the network. On acceptance, the foreign access point sends the message to the authentication server. The authentication server verifies the message. On successful verification, the authentication server issues an acceptance message to the foreign access point, which allows the client to join the network under the foreign access point; however, certain limitations were found in the protocol during the handover process. Limitations such as authentication delay due to verification of the request message by AS were required in a multi-hop fashion. Li et al. [14] proposed a handover protocol where re-authentication is strongly considered for the IEEE 802.11i standard network. Firstly, for mutual authentication, the complete process of authentication was formed among the mobile station and AS. Secondly, the AS issued a list of handover tickets of the neighboring access point to the mobile station. These lists of handover tickets allowed the mobile station to re-authenticate itself to the neighboring AP’s during the handover operation; however, storing this list of tickets consumed massive storage space at mobile stations, which are usually resource constrained. Li et al. [15] proposed a protocol during handover based on broadcast authentication. The protocol allowed the client to be authenticated by the authentication server. During the handover operation, the authentication server issued and broadcast the tickets to each mesh access point, which allowed the clients to authenticate during the handover process; however, a massive authentication delay occurs due to multi-hop authentication required from the authentication server. He et al. [16] proposed a handover authentication protocol with a two-way handshake to complete the handover authentication process. The protocol was based on pre-shared pseudo identities (PIDi) generated by the AS to the mesh clients. However, a pseudo-identity involves the bilinear pairing operation, which results in high computational cost. Moreover, this approach pre-shared pseudo identities (PIDi) to the clients, putting extra load on clients’ constrained resources. Xu et al. [17] proposed a protocol for wireless mesh network during handover authentication. The protocol allowed the authentication server (AS) to pre-distribute the tickets to the clients. These tickets were used during the re-authentication process. The client forwards the ticket to the intended mesh router based on its identity. Later, the mesh router verified the ticket sent by the client and on successful verification the client is re-authenticated; however, storing these pre-distributed tickets consumed massive storage space on the client side, which is resource constrained. Rathee et al. [18] proposed a secure protocol for WMN during handover operation. The protocol generates two keys, namely, the master key and group key shared between the authentication server (AS), mesh router, and mesh clients to authenticate each other. Then, the AS issued the ticket to the client and mesh router to authenticate each other during the handover process; however, the protocol comes up with certain limitations. First, during the handoff phase, target FMAP verifies the MC by comparing the tickets in step 2 but the protocol lacks the ability to verify the target FMAP by the MC side. Second, without verifying the target FMAP, the temporary session key is generated by both sides in step 3. Overall the protocol performs a 3-way handshake without completing the authentication process from the MC side. Third, a massive message was exchanged which leads to high communication costs during handover operation. Second, messages were exchanged in a plaintext format over the insecure channel, which violates the integrity of the message easily. Fourth, AS verifies the ticket and the client in a multi-hop fashion that leads to authentication delay. Wang et al. [19] proposed a batch handover authentication protocol based on the pre-distribution of handover keys to minimizing the authentication delay. The protocol preserved the privacy of the client where the identity of the foreign mesh router (MRj) and timestamp of the client (TMCi) was unknown to the attacker; however, storing these pre-distributed tickets consumed massive storage space at the client side, which are resource-constrained. Rekik et al. [20] proposed an optimized, secure authentication protocol based on extensible authentication protocol (EAP) for handover authentication; however, the protocol requires multi-hop authentication from the AS, which results in an authentication delay.
To improve the handover authentication process, privacy was considered in Tsai et al. [21] protocol, Fu et al. [22] protocol, and Zhu et al. [23] protocol. These protocols preserved the privacy of the clients with a three-way handshake to complete the handover authentication process; however, to complete the three-way handshake protocol, it suffered from high computational cost. Yang et al. [24] proposed an efficient handover authentication protocol with a two-way handshake to complete the handover authentication process. The protocol was based on the group signature performed by the group manager (mesh access point). The roaming client is required to forward the group signature to the foreign mesh access point (FMAP) to validate its authentication; however, the protocol was based on bilinear pairing, which results in high computational cost. Table 1 compares the existing protocols with different parameters during handover operation.

3. Analysis of Existing Protocol

In this section, we investigate in detail the existing protocol proposed by Li et al. [12] and discuss the security threat present in the protocol. The protocol considered a trust model, which employed a ticket agent (TA). The TA issues the MAP ticket and user ticket to authenticate each other during the login process and handover process. In the mesh network, TA acts as a centralized authority. The following shows the various faiths built among the mesh entities.
  • TA-MAP: On a request of MAP ticket, faith is built between TA and the MAP.
  • TA-user: On a request of user ticket, faith is built between TA and the user.
  • MAP-user: Through MAP ticket and user ticket, faith is built between MAP and the user.
  • MAP1-MAP2: Among neighboring MAPs, faith is built through their public key certificate. Faith among neighboring MAP allows the user to connect to any neighboring MAP.

3.1. Types of Ticket Issued to MAP and User for Mutual Authentication

  • User tickets (TC): Faith between user and MAP is built through user ticket. The legality of user is proved to MAP through TC. TC contains the following elements
    T C = { I C , I A , τ e x p , P C , S i g A }
    where,
    I C = User identity.
    I A = T A identity.
    τ e x p = expiry time of T C .
    P C = User’s public key.
    S i g A = T A digital signature.
  • MAP ticket ( T M ): Builds faith between MAP and User. The legality of MAP is proved to user through T M . T M contains the following elements
    T M = { I M , I A , τ e x p , P M , S i g A }
    where,
    I M = MAP identity.
    I A = T A identity.
    τ e x p = expiry time of T M .
    P M = MAP’s public key.
    S i g A = T A digital signature.
  • Transfer tickets ( Θ C ): Builds faith between user and FMAP (e.g., M A P 2 ). After, the mutual trust/faith is built between user and home MAP, Θ C is generated by a home MAP (e.g., M A P 1 ). User proved its legality to M A P 2 through Θ C . Θ C contains the following elements
    Θ C = { I C , I M , I A , τ e x p , V K M A C ( I C , I M , I A , τ e x p ) }
    where,
    I C = User identity owning Θ C .
    I M = MAP identity issuing Θ C .
    I A = T A identity.
    τ e x p = expiry time of Θ C .

3.2. The Login Authentication Protocol (LAP)

Assume that the trust agent ( T A ) issued a user ticket ( T C ) to user C and MAP ticket ( T M ) to M A P 1 . Now the user and M A P 1 exchanged the tickets for mutual authentication. Steps for exchanging the tickets for mutual authentication are as follows:
C M A P 1 : I C
M A P 1 C : T M 1
C M A P 1 : E P M 1 ( T C , N C 1 , N C 2 )
M A P 1 C : E P C ( N M 1 , N M 2 )
C M A P 1 : N M 2
M A P 1 C : N C 2 , ( Θ C )
  • Step 1: For Internet access, the identity ( I C ) of C is broadcast as a request message to M A P 1 .
  • Step 2: On the acceptance of the request message, M A P 1 send its ticket ( T M 1 ) to user C. After receiving T M 1 by C, T M 1 is verified through signature ( S i g A ) and through expiry time τ e x p exists in T M 1 .
  • Step 3: If verification of T M 1 is successful, then the public key P M 1 of M A P 1 is extracted from T M 1 by C. Then User C encrypts the ticket T C , nonces N C 1 , and N C 2 by using the public key P M 1 and sends to M A P 1 . On acceptance of the message, M A P 1 decrypts the message with its private key and verifies the ticket T C . Verification is achieved through signature ( S i g A ) and expiry time τ e x p present in T C . M A P 1 ignores the ticket T C , if the verification fails.
  • Step 4: After verification is successful, public key P C of C is extracted from T C by M A P 1 . Later, M A P 1 encrypts two nonce N M 1 and N M 2 using P C and forwards the encrypted message to user. Meanwhile, M A P 1 compute its shared MAC key K M A C = N C 1 N M 1 and pairwise master key P M K 0 = N C 1 N M 1 . On the acceptance of an encrypted message, this message is decrypted by user C with its own private key to gain N M 1 and N M 2 . Later, user C computes its shared MAC key K M A C = N C 1 N M 1 and pairwise master key P M K 0 = N C 1 N M 1 . The nonces N C 1 , N C 2 , N M 1 , and N M 2 are secured through asymmetric cryptography.
  • Step 5: After calculating a shared MAC key and pairwise master key, user C sends the nonce N M 2 to M A P 1 . On the acceptance of a nonce N M 2 , M A P 1 verifies a nonce N M 2 with a nonce issued by M A P 1 itself earlier in Equation (7). M A P 1 ignores the nonce, if N M 2 does not match with the earlier nonce.
  • Step 6: After successful verification till step 5, M A P 1 generates a transfer ticket Θ C . Then, M A P 1 sends to user C the nonce N C 2 and transfer ticket Θ C . User C after receiving the N C 2 and Θ C , verifies the nonce N C 2 by checking with the nonce issued earlier by C itself in Equation (6). User C ignores the message if the N C 2 does not match. Finally, step 1 to step 6 concludes the login authentication protocol. Later, Θ C allows the user C to initiate the handover authentication process from home M A P 1 to foreign MAP.

3.3. The Handover Authentication Protocol (HAP)

To initiate an efficient handover operation, M A P 1 pre-distributes the shared keys to all its neighboring MAP. These keys are shared between the user and M A P 1 during the login authentication process. It is assumed that all the MAP contain its neighboring MAP public key certificates. On successful completion of the login authentication process, M A P 1 pre-distributes the encrypted shared keys, which includes I C , I M 1 , key K M A C , and pairwise master key P M K 0 to its neighboring M A P x . The encryption is performed via public key P x of neighboring M A P x . After receiving the encrypted shared keys, M A P x uses its private key to decrypt it. Finally, the new authentication process is carried out with user C through these shared keys. During the handover process from M A P 1 to M A P x , user C performs the following steps:
C M A P x : Θ C , N C , V K M A C ( N C )
M A P x C : N M , V K M A C ( N C , N M )
C M A P x : N M , V K M A C ( N M )
  • Step 1: User C sends Θ C , new nonce N C and MAC V K M A C ( N C ) to foreign M A P x shown in Equation (10). On the acceptance of the message, M A P x verifies the accuracy of V K M A C ( N C ) by using previously received K M A C from the home M A P 1 . If the verification is successful, M A P 1 checks the elements in Θ C to verify the legality of Θ C . Likewise, only user C with K M A C knowledge could generate a valid pair of ( N C , V K M A C ( N C )).
  • Step 2: If the validation of Θ C is successful, M A P x send a nonce N M and V K M A C ( N C , N M ) to user C shown in Equation (11).
  • Step 3: On the acceptance of a message, user C sends N M and V K M A C ( N M ) to M A P x shown in Equation (12). On the acceptance of N M and V K M A C ( N M ), M A P x verifies the V K M A C ( N M ). On successful verification, the user’s identity is approved as legal and concludes the HAP.
Discussion: We analyze the Li et al. [12] protocol in detail and found certain limitations and security threats in the protocol, which are highlighted below:
Two different authentication protocols are considered in the existing protocol: 1. To initiate mutual authentication, login authentication protocol (LAP) is considered. 2. To initiate the handover process, handover authentication protocol (HAP) is considered as shown in Figure 2. Both LAP and HAP rely on certain keys such as pairwise master key and group transient key for authentication between users and MAP. Within the network, users are offered constraint power; therefore, the exchange of these keys should be minimized. Both LAP and HAP protocols suffered from security threats. Firstly, throughout LAP the information T M 1 , N M 2 , N C 2 and Θ C are shared in a plaintext format as M A P 1 C: T M 1 shown in Equation (5), C M A P 1 : N M 2 as shown in Equation (8) and M A P 1 C: N C 2 , Θ C as shown in Equation (9). As a result, an intruder could easily acquire this information and misuse it.
Secondly, Θ C are shared in the plaintext format as C M A P x : Θ C , N C 2 , V K M A C ( N C ) during HAP as shown in Equation (10). As a result, an intruder could easily tamper the elements of Θ C such as I C , I M , I A , τ e x p and violates the integrity of transfer ticket ( Θ C ); therefore, an intruder could easily eavesdrop on these exchanged messages at the time of the authentication process. Further, the intruder could replay these messages and try to obtain successful authentication as a user to access the network.

4. Proposed Multi-Party Key Exchange Protocol

The proposed multi-party key exchange protocol is an extension of the Diffie–Hellman approach, which is performed within a group by the ticket agent (TA) and the MAP, where the ticket agent (TA) is known as a group controller (GC). The ticket agent (TA) generates the common secret key (CSK) and shares it in an encrypted form among neighboring MAP. Further, the CSK is employed for encryption and decryption of the transfer ticket during LAP and HAP between MAP and users. The detailed procedure for multi-party key exchange protocol is presented in Algorithm 1.
Algorithm 1: Muti-party key exchange algorithm.
Sensors 22 01958 i001
In Algorithm 1, line 3 to line 7 returns the primitive roots less than the modulo prime p and the value is stored in an array g[]. In line 10 of Algorithm 1, the public keys for the i t h TA is computed as T A i = g n i mod p. In line 11 of Algorithm 1, the public keys for the i t h MAP is computed as M A P i = g m i mod p . After the generation of public keys by T A i and M A P i , both parties exchanged their public keys. In line 12 of Algorithm 1, the secret keys are computed by both the parties, where the value of n and m are chosen randomly. T A i computes the secret key as S K i = M A P i n i mod p and M A P i computes the secret key as S K i = T A i m i mod p . Both parties generates the same secret keys in line 12. This keys are further used for encrypting and decrypting the common secret key (CSK) as shown in line 14. In line 13, the common secret key generated by the T A i is computed as C S K i = ( M A P i ) mod p. TA generates the common secret key (CSK) by adding all the public keys received from each MAP’s using product of sum operation (∏). Later, C S K i is used for encrypting and decrypting the transfer ticket throughout the LAP and HAP.

Reason to Considered Diffie–Hellman Key Exchange Protocol

We considered an extension of the Diffie–Hellman protocol [11] in our proposed protocol, which allows multiple users to securely exchange the keys over an insecure channel. Further, the keys are used for encrypting and decrypting the message. The difficulty and complexity of discrete logarithms to compute directly reflect the advantage of the Diffie–Hellman algorithm. The difficulty and complexity to crack the Diffie–Hellman protocol can be discussed as follows
  • Discrete logarithms can be defined as a primitive root that belongs to the prime number p whose powers modulo p produce 1 to p 1 integers; therefore, if a consider as prime number p, then a 1 mod p , a 2 mod p , , a p 1 mod p are distinct and contain integers from 1 to p 1 in some permutation.
  • Discrete Logarithm Problem: It is considered as a multiplicative cyclic group. Where G = ( g ) is the generator of the cyclic group with element h of G; therefore, search unique integer x, where g x = h , and x is the discrete logarithm of h with base g.
  • Computational Diffie–Hellman Problem (CDH): It is defined as a cyclic group (G) with generator g and g x 1 , g x 2 G ; therefore, known values are y1 = g x 1 and y2 = g x 2 whereas x 1 and x 2 are unknown, hence search y = g x 1 g x 2 . CDH assumption is considered in most of the security of the cryptosystem. CDH assumption is associated with discrete logarithm assumption, where computing the discrete logarithm for value base a generator g is hard.

5. Proposed Protocol during Login Authentication Protocol (LAP) and Handover Authentication Protocol (HAP)

To overcome the limitations present in [12], we proposed a multi-party key exchanged protocol shown in Section 4. We consider the existing ticket types in our proposed protocol with a change in transfer ticket Θ C elements. Changed elements in Θ C are given as
Θ C = { I C , I M , I A , N i , τ e x p }
where,
I C = Identity of the user owning Θ C .
I M = Identity of the MAP issuing Θ C .
I A = T A Identity.
τ e x p = Θ C ’s expiry time.
N i = nonce to prevent replay attack.

5.1. Proposed Protocol for Login Authentication Protocol (LAP)

Initially, the user ticket and the MAP ticket were issued by the TA. Both M A P 1 and user exchanged their tickets for mutual authentication. Order of tickets exchanged between M A P 1 and User are as follows.
C M A P 1 : ( I C , P C )
M A P 1 C : E P C ( T M 1 , N M 1 )
C M A P 1 : E P M 1 ( T C , N M 1 )
M A P 1 C , F M A P : E C S K i ( Θ C )
  • Step 1: Identity and public key of user C is broadcast as a request message to M A P 1 to allow Internet access in Equation (14).
  • Step 2: After the message received, M A P 1 extracts the users public key P C . M A P 1 uses the public key to encrypt the ticket T M 1 and a nonce N M 1 and sends to user C in Equation (15). On the acceptance of encrypted T M 1 and a nonce N M 1 , the user decrypts it by using its private key. After decryption, the user verifies a T M 1 through S i g A and τ e x p that resides within T M 1 .
  • Step 3: After successful verification of T M 1 , the public key P M 1 of M A P 1 is extracted by the user from T M 1 . The user encrypts T C and nonce N M 1 using P M 1 and send towards M A P 1 in Equation (16). On the arrival of E P M 1 ( T C , N M 1 ), M A P 1 decrypts the message and verifies the parameters of T C . Further, the nonce N M 1 is verified by M A P 1 to check the similarity of the nonce issued by the M A P 1 in Equation (15). If the verification is successful, then the authentication process is successful between the user and the M A P 1 .
  • Step 4: After successful authentication, when user C wants to migrate, it informs to the M A P 1 to which FMAP the user wants to join. Thereafter, the M A P 1 generates and sends the encrypted transfer ticket as E C S K i ( Θ C ) to user C and FMAP in Equation (17). Later, user C forwards the encrypted transfer ticket E C S K i ( Θ C ) to FMAP to authenticate itself.

5.2. Proposed Protocol for Handover Authentication Protocol (HAP)

The common secret key (CSK) described in Section 4 is shared among the neighboring MAP’s beforehand the handover process took place to offer privacy. After the completion of mutual trust between the client and HMAP (i.e., M A P 1 ), transfer ticket ( Θ C ) is issued by M A P 1 to the client and FMAP during the login process as described in Equation (17) of Section 5.1. Later, when the client wants to join the foreign mesh access point (FMAP) during the handover process, the client sends the transfer ticket in an encrypted form as E C S K i ( Θ C ) to the foreign mesh access point to prove its authenticity as
C FMAP : E C S K i ( Θ C )
Step 1. User C sends E C S K i ( Θ C ) to foreign mesh access point (FMAP) as shown in Equation (18). After receiving E C S K i ( Θ C ), foreign mesh access point (FMAP) tries to decrypt it.
If (successful in decrypting, i.e., D C S K i ( Θ C )) then
FMAP verifies the contents of the transfer ticket for successful authentication, i.e., Θ C sent by HMAP previously during the login process is equal to Θ C sent by the user during the handover process. If both the contents of Θ C are similar then the user is authenticated successfully by the foreign mesh access point.
Else
If (unsuccessful in decrypting) then
a user fails to authenticate itself to FMAP, as FMAP could not verify the transfer ticket ( Θ C ) without decrypting it. Finally, FMAP concludes that the transfer ticket ( Θ C ) was not issued from the corresponding HMAP with whom FMAP had shared the common secret key. Figure 3 shows the handover process of the proposed protocol. Figure 4 shows the proposed login authentication protocol (LAP) and handover authentication protocol (HAP).

6. Experimental Results

Implementation and experimental results of our proposed protocol is described in this section. Table 2 shows the experimental model setup, where Network Simulator 3 (NS3) is considered for simulating the proposed protocol as existing protocols have considered the same simulation tool. Other simulation parameters as mentioned in Table 2 is setup based on the existing protocols setup. Table 3 shows the simulation results gained during the login process. Table 4 shows the simulation results gained during the handover process. In both Table 3 and Table 4, d represents the average delay transmission within a single hop.

6.1. Security Analysis of Proposed Login Authentication Protocol (LAP) and Handover Authentication Protocol (HAP)

In this section we analyze the security of our proposed protocol with respect to the following features:
Mutual Authentication: During login operation in Section 5.1, mutual authentication allowed the user and M A P 1 to verify each others identity. The verification is performed with their respective ticket’s exchanged. S i g A ensures the authentication of the tickets. Later, M A P 1 encrypts the message through E P C as E P C ( T M 1 , N M 1 ) shown in Equation (15) and the user encrypts the message through E P M 1 as E P M 1 ( T C , N M 1 ) shown in Equation (16). In Section 5.1, encryption of the messages shown in Equations (15) and (16)through public key ensures that only the user C and M A P 1 can decrypt the message.
Privacy preservation: In the Li et al. [12] protocol during LAP and HAP, the information such as T M 1 , N M 2 , N C 2 and Θ C are shared in a plaintext format as shown in Equations (5), (8)–(10). As a result, an intruder could easily tamper with the information exchanged during LAP and HAP. Our proposed protocol offers privacy to the exchanged information and prevents from tampering, such as E P C ( T M 1 , N M 1 ) as shown in Equation (15) and E P M 1 ( T C , N M 1 ) as shown in Equation (16) during LAP. Privacy of the transfer ticket ( Θ C ) is also preserved such as E C S K i ( Θ C ) during LAP in Equation (17) and during HAP in Equation (18); therefore, both mutual authentication and privacy preservation prevents intruders to tamper with the integrity of the exchanged messages and also prevents a replay attack. As a result, the transmitted information could neither be captured by intruders throughout the authentication process, nor could any information be replayed to access the network as a user.

6.2. Result Analysis of Proposed Protocol

We considered four performance metrics to compute the overall performance of our proposed protocol. Comparison of proposed protocol with existing protocols is performed in terms of computation and communication cost, login delay, and handover delay.
Computational cost is computed as the time required in processing the various security operations given in column 1, row 2, 3, 4, 5, and 6 of Table 3 during login operation and column 1, row 2, 3, 4, 5, and 6 of Table 4 during the handover operation [25,26,27]. Total computation cost comparison during login operation is given in row 7 of Table 3 (i.e., 69.45 vs. 69.54 vs. 69.44 vs. 69.44 vs. 104.16). Total computation cost comparison during handover operation is shown in row 7 of Table 4 (i.e., 0.011 vs. 0.105 vs. 34.78 vs. 69.44 vs. 69.47). Figure 5 shows the total computational cost required during the login authentication process. Figure 6 shows the total computational cost required during the handover authentication process.
Communication cost is the total message exchanged between mesh entities during login operation and handover operation. Figure 7 shows the total communication cost required during the login authentication process. Total communication cost is the number of messages exchanged during the login operation given in column 1, row 6 of Table 3 (i.e., 4 vs.6 vs. 9 vs. 5 vs. 7). Figure 8 shows the total communication cost required during the handover authentication process. Total communication cost is the number of messages exchanged during handover operation given in column 1, row 6 of Table 4 (i.e., 1 vs. 3 vs. 5 vs. 4 vs. 2).
Login delay and handover delay are the time utilized during sending an authentication request and receiving the acceptance confirmation among mesh entities. The time utilized is the addition of computation cost and communication cost shown in the bottom row of Table 3 and Table 4. Symbol d in the bottom row of Table 3 and Table 4 denotes average delay transmission within a single hop. Figure 9 shows the login delay required during the login authentication process. Login delay is the time utilized during sending an authentication request and receiving the acceptance confirmation among mesh entities during the login process. The simulation result is shown in the bottom row of Table 3. Figure 10 shows the handover delay required during the handover authentication process. Handover delay is the time utilized during sending an authentication request and receiving the acceptance confirmation among mesh entities during the handover process. The simulation result is shown in the bottom row of Table 4.
Table 5 and Figure 11 show the results of minimum login authentication delay with the network size of 100 to 600 mobile clients.
Table 6 and Figure 12 show the results of average login authentication delay with the network size of 100 to 600 mobile clients.
Table 7 and Figure 13 show the results of maximum login authentication delay with the network size of 100 to 600 mobile clients.
Table 8 and Figure 14 show the results of minimum handover authentication delay with the network size of 100 to 600 mobile clients.
Table 9 and Figure 15 show the results of average handover authentication delay with the network size of 100 to 600 mobile clients.
Table 10 and Figure 16 show the results of maximum handover authentication delay with the network size of 100 to 600 mobile clients.

7. Conclusions

Multi-party key exchange protocol preserves the privacy of the exchanged information shared during the login authentication process (LAP) and handover authentication process (HAP) to offer secure communication. The experimental results show that the proposed protocol achieves minimum authentication delay compared to existing protocols in terms of computation cost and communication cost. Through security analysis, it also proves that the proposed protocol offers a higher security level during the login authentication process (LAP) and handover authentication process (HAP) where no intruders can tamper with the exchanged information. In the future, the proposed protocol can be further extended to gain more efficiency and security during the login authentication process (LAP) and handover authentication process (HAP) for wireless mesh networks (WMN).

Author Contributions

Conceptualization, A.K.R.; Data curation, K.N.; Formal analysis, A.K.R. and K.N.; Funding acquisition, T.R.G. and J.C.-W.L.; Investigation, A.K.R.; Methodology, T.R.G.; Project administration, J.C.-W.L.; Supervision, G.S.; Validation, G.S.; Visualization, G.S.; Writing—review & editing, G.S. and J.C.-W.L. All authors have read and agreed to the published version of the manuscript.

Funding

This paper is partially supported by the Western Norway University of Applied Sciences, Bergen, Norway.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data presented in this study are available on request from the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
ggenerator
mod pmodulo prime
HMAPHome mesh access point
FMAPForeign mesh access point
TA/GCTicket agent/Group controller
ASAuthentication server
pubPublic key of x
prvPrivate key of x
CSKCommon secret key
IDmesh entities identity
LAPLogin authentication protocol
HAPHandover authentication protocol
MACMessage Authentication Code
E C S K (m)Encryption of message with CSK
D C S K (m)Decryption of message with CSK
T C User Ticket
T M MAP Ticket
Θ C Transfer ticket
S i g A Digital Signature of AS
MCMesh client
MRMesh router
GWGateway
PMKPairwise Master Key

References

  1. Akyildiz, I.F.; Wang, X.; Wang, W. Wireless mesh networks: A survey. Comput. Netw. 2005, 47, 445–487. [Google Scholar] [CrossRef]
  2. Seyedzadegan, M.; Othman, M.; Ali, B.M.; Subramaniam, S. Wireless mesh networks: WMN overview, WMN architecture. In Proceedings of the International Conference on Communication Engineering and Networks IPCSIT, Hong Kong, China, 25–27 November 2011; Citeseer: Princeton, NJ, USA, 2011; Volume 19, p. 2. [Google Scholar]
  3. Franklin, A.A.; Murthy, C.S.R.; Zhang, Y.; Zheng, J.; Hu, H. An introduction to wireless mesh networks. In Security in Wireless Mesh Networks; Book Chapter; Zhang, Y., Ed.; IntechOpen Limited: London, UK, 2007; pp. 3–44. [Google Scholar]
  4. Sen, J. Security and privacy issues in wireless mesh networks: A survey. In Wireless Networks and Security; Springer: Berlin/Heidelberg, Germany, 2013; pp. 189–272. [Google Scholar]
  5. Santhanam, L.; Xie, B.; Agrawal, D.P. Selfishness in mesh networks: Wired multihop MANETs. IEEE Wirel. Commun. 2008, 15, 16–23. [Google Scholar] [CrossRef]
  6. Choudhary, K.; Gaba, G.S.; Butun, I.; Kumar, P. Make-it—A lightweight mutual authentication and key exchange protocol for industrial internet of things. Sensors 2020, 20, 5166. [Google Scholar] [CrossRef]
  7. Wu, T.Y.; Lee, Z.; Yang, L.; Luo, J.N.; Tso, R. Provably secure authentication key exchange scheme using fog nodes in vehicular ad hoc networks. J. Supercomput. 2021, 77, 6992–7020. [Google Scholar] [CrossRef]
  8. Chen, C.M.; Huang, Y.; Wang, K.H.; Kumari, S.; Wu, M.E. A secure authenticated and key exchange scheme for fog computing. Enterp. Inf. Syst. 2021, 15, 1200–1215. [Google Scholar] [CrossRef]
  9. He, D.; Chan, S.; Guizani, M. Handover authentication for mobile networks: Security and efficiency aspects. IEEE Netw. 2015, 29, 96–103. [Google Scholar] [CrossRef]
  10. Wang, K.; Wang, Y.; Zeng, D.; Guo, S. An SDN-based architecture for next-generation wireless networks. IEEE Wirel. Commun. 2017, 24, 25–31. [Google Scholar] [CrossRef]
  11. Diffie, W.; Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
  12. Li, C.; Nguyen, U.T.; Nguyen, H.L.; Huda, N. Efficient authentication for fast handover in wireless mesh networks. Comput. Secur. 2013, 37, 124–142. [Google Scholar] [CrossRef]
  13. Kassab, M.; Bonnin, J.M.; Guillouard, K. Securing fast handover in WLANs: A ticket based proactive authentication scheme. In Proceedings of the 2007 IEEE Globecom Workshops, Washington, DC, USA, 26–30 November 2007; IEEE: New Jersey, NJ, USA, 2007; pp. 1–6. [Google Scholar]
  14. Li, G.; Chen, X.; Ma, J. A ticket-based re-authentication scheme for fast handover in wireless local area networks. In Proceedings of the 2010 6th International Conference on Wireless Communications Networking and Mobile Computing (WiCOM), Chengdu, China, 23–25 September 2010; IEEE: New Jersey, NJ, USA, 2010; pp. 1–4. [Google Scholar]
  15. Li, G.; Ma, J.; Jiang, Q.; Chen, X. A novel re-authentication scheme based on tickets in wireless local area networks. J. Parallel Distrib. Comput. 2011, 71, 906–914. [Google Scholar] [CrossRef]
  16. He, D.; Wang, D.; Xie, Q.; Chen, K. Anonymous handover authentication protocol for mobile wireless networks with conditional privacy preservation. Sci. China Inf. Sci. 2017, 60, 052104. [Google Scholar] [CrossRef]
  17. Xu, L.; He, Y.; Chen, X.; Huang, X. Ticket-based handoff authentication for wireless mesh networks. Comput. Netw. 2014, 73, 185–194. [Google Scholar] [CrossRef]
  18. Rathee, G.; Saini, H. Secure handoff technique with reduced authentication delay in wireless mesh network. Int. J. Adv. Intell. Paradig. 2019, 13, 130–154. [Google Scholar]
  19. Wang, D.; Xu, L.; Wang, F.; Xu, Q. An anonymous batch handover authentication protocol for big flow wireless mesh networks. EURASIP J. Wirel. Commun. Netw. 2018, 2018, 200. [Google Scholar] [CrossRef] [Green Version]
  20. Rekik, M.; Meddeb-Makhlouf, A.; Zarai, F.; Nicopolitidis, P. OAP-WMN: Optimised and secure authentication protocol for wireless mesh networks. Int. J. Secur. Netw. 2019, 14, 205–220. [Google Scholar] [CrossRef]
  21. Tsai, J.L.; Lo, N.W. Provably secure anonymous authentication with batch verification for mobile roaming services. Ad Hoc Netw. 2016, 44, 19–31. [Google Scholar] [CrossRef]
  22. Fu, A.; Zhang, Y.; Zhu, Z.; Jing, Q.; Feng, J. An efficient handover authentication scheme with privacy preservation for IEEE 802.16 m network. Comput. Secur. 2012, 31, 741–749. [Google Scholar] [CrossRef]
  23. Zhu, H.; Lin, X.; Shi, M.; Ho, P.H.; Shen, X. PPAB: A privacy-preserving authentication and billing architecture for metropolitan area sharing networks. IEEE Trans. Veh. Technol. 2008, 58, 2529–2543. [Google Scholar]
  24. Yang, G.; Huang, Q.; Wong, D.S.; Deng, X. Universal authentication protocols for anonymous wireless communications. IEEE Trans. Wirel. Commun. 2010, 9, 168–174. [Google Scholar] [CrossRef]
  25. Jemmali, M.; Denden, M.; Boulila, W.; Jhaveri, R.H.; Srivastava, G.; Gadekallu, T.R. A Novel Model Based on Window-Pass Preferences for Data-Emergency-Aware Scheduling in Computer Networks. IEEE Trans. Ind. Inform. 2022. [Google Scholar] [CrossRef]
  26. Jhaveri, R.H.; Ramani, S.V.; Srivastava, G.; Gadekallu, T.R.; Aggarwal, V. Fault-resilience for bandwidth management in industrial software-defined networks. IEEE Trans. Netw. Sci. Eng. 2021, 8, 3129–3139. [Google Scholar] [CrossRef]
  27. Maddikunta, P.K.R.; Srivastava, G.; Gadekallu, T.R.; Deepa, N.; Boopathy, P. Predictive model for battery life in IoT networks. IET Intell. Transp. Syst. 2020, 14, 1388–1395. [Google Scholar] [CrossRef]
Figure 1. Architecture of WMN.
Figure 1. Architecture of WMN.
Sensors 22 01958 g001
Figure 2. Li et al. [12] protocol during LAP and HAP.
Figure 2. Li et al. [12] protocol during LAP and HAP.
Sensors 22 01958 g002
Figure 3. Proposed handover process.
Figure 3. Proposed handover process.
Sensors 22 01958 g003
Figure 4. Proposed protocol during LAP and HAP.
Figure 4. Proposed protocol during LAP and HAP.
Sensors 22 01958 g004
Figure 5. Total computational cost of proposed protocol vs. existing protocols with different network size of 50, 100, 150, and 200 nodes during login authentication process.
Figure 5. Total computational cost of proposed protocol vs. existing protocols with different network size of 50, 100, 150, and 200 nodes during login authentication process.
Sensors 22 01958 g005
Figure 6. Total computational cost of proposed protocol vs. existing protocols with different network size of 50, 100, 150, and 200 nodes during handover process.
Figure 6. Total computational cost of proposed protocol vs. existing protocols with different network size of 50, 100, 150, and 200 nodes during handover process.
Sensors 22 01958 g006
Figure 7. Total communication cost of proposed protocol versus existing protocols with different network size of 50, 100, 150, and 200 nodes during login process. Total communication cost comparison during login operation is given in column 1, row 6 of Table 3 (i.e., 4 vs. 6 vs. 9 vs. 5 vs. 7).
Figure 7. Total communication cost of proposed protocol versus existing protocols with different network size of 50, 100, 150, and 200 nodes during login process. Total communication cost comparison during login operation is given in column 1, row 6 of Table 3 (i.e., 4 vs. 6 vs. 9 vs. 5 vs. 7).
Sensors 22 01958 g007
Figure 8. Total communication cost of proposed protocol versus existing protocols with different network size of 50, 100, 150, and 200 nodes during handover process. Total communication cost comparison during handover operation is given in column 1, row 6 of Table 4 (i.e., 1 vs. 3 vs. 5 vs. 4 vs. 2).
Figure 8. Total communication cost of proposed protocol versus existing protocols with different network size of 50, 100, 150, and 200 nodes during handover process. Total communication cost comparison during handover operation is given in column 1, row 6 of Table 4 (i.e., 1 vs. 3 vs. 5 vs. 4 vs. 2).
Sensors 22 01958 g008
Figure 9. Login delay of the proposed protocol versus existing protocols with a different network size of 50, 100, 150, and 200 nodes based on total computational cost and total communication cost during the login authentication process.
Figure 9. Login delay of the proposed protocol versus existing protocols with a different network size of 50, 100, 150, and 200 nodes based on total computational cost and total communication cost during the login authentication process.
Sensors 22 01958 g009
Figure 10. Handover delay of proposed protocol versus existing protocols with a different network size of 50, 100, 150, and 200 nodes based on total computational cost and total communication cost during the handover authentication process.
Figure 10. Handover delay of proposed protocol versus existing protocols with a different network size of 50, 100, 150, and 200 nodes based on total computational cost and total communication cost during the handover authentication process.
Sensors 22 01958 g010
Figure 11. Minimum login authentication delay.
Figure 11. Minimum login authentication delay.
Sensors 22 01958 g011
Figure 12. Average login authentication delay.
Figure 12. Average login authentication delay.
Sensors 22 01958 g012
Figure 13. Maximum login authentication delay.
Figure 13. Maximum login authentication delay.
Sensors 22 01958 g013
Figure 14. Minimum handover authentication delay.
Figure 14. Minimum handover authentication delay.
Sensors 22 01958 g014
Figure 15. Average handover authentication delay.
Figure 15. Average handover authentication delay.
Sensors 22 01958 g015
Figure 16. Maximum handover authentication delay.
Figure 16. Maximum handover authentication delay.
Sensors 22 01958 g016
Table 1. Comparison of protocols during handover operation.
Table 1. Comparison of protocols during handover operation.
Protocol Θ C Issued byPrivacyAuthent. ProcessCompt. CostCommt. CostAuthent. Delay
Kassab et al. [13]ASYesMulti-hopHighHighHigh
Li et al. [14]ASYesMulti-hopHighHighHigh
Li et al. [15]ASYesMulti-hopHighHighHigh
He et al. [16]ASYesMulti-hopHighLowLow
Xu et al. [17]ASYesMulti-hopHighHighHigh
Rathee et al. [18]ASNoMulti-hopHighHighHigh
Wang et al. [19]ASYesMulti-hopHighHighHigh
Rekik et al. [20]ASYesMulti-hopHighHighHigh
Tsai et al. [21]ASYesMulti-hopHighHighHigh
Fu et al. [22]ASYesMulti-hopHighHighHigh
Zhu et al. [23]ASYesMulti-hopHighHighHigh
Yang et al. [24]ASYesMulti-hopHighLowLow
Li et al. [12]MAPNoOne-hopLowHighLow
ProposedMAPYesOne-hopLowLowLow
Table 2. Experimental model setup.
Table 2. Experimental model setup.
NotationDescription
PlatformNS3
TrafficCBR/UDP
Routing ProtocolAODV
Simulation Area1000 × 1000 m
MAC protocolIEEE 802.11
Total MAP4
Placement of nodesRandomly
Network size50, 100, 150, 200
MAPs Transmission range250 m
Clients Transmission range100 m
Table 3. Simulation results during login process.
Table 3. Simulation results during login process.
OperationAlgorithmTimeProposedLi et al. [12]Xu et al. [17]Rathee et al. [18]Wang et al. [19]
E p u b x (m)RSA1.4222223
D p r v x (m)RSA33.322223
E C S K (m)AES0.01610000
D C S K (m)AES0.01100000
MACHMAC0.01502000
Comput.cost (ms)--69.4569.5469.4469.44104.16
No. of messages--46957
Login delay (ms)--69.45 + 4d69.54 + 6d69.44 + 9d69.44 + 5d104.16 + 7d
Table 4. Simulation results during handover process.
Table 4. Simulation results during handover process.
OperationAlgorithmTimeProposedLi et al. [12]Xu et al. [17]Rathee et al. [18]Wang et al. [19]
E p u b x (m)RSA1.4200122
D p r v x (m)RSA33.300122
E C S K (m)AES0.01600000
D C S K (m)AES0.01110000
MACHMAC0.01507402
Comput.cost (ms)--0.0110.10534.7869.4469.47
No. of messages--13542
Handover delay (ms)--0.011 + 1d0.105 + 3d34.78 + 5d69.44 + 4d69.47 + 2d
Table 5. Comparison on minimum login authentication delay.
Table 5. Comparison on minimum login authentication delay.
Number of Mobile ClientsProposedLi et al. [12]Xu et al. [17]Rathee et al. [18]Wang et al. [19]
100155170160158175
200161174168166179
300174188182179191
400183191188185198
500210236230225241
600251267260254270
Table 6. Comparison on average login authentication delay.
Table 6. Comparison on average login authentication delay.
Number of Mobile ClientsProposedLi et al. [12]Xu et al. [17]Rathee et al. [18]Wang et al. [19]
100190209205198213
200205234226215238
300231251242239261
400264276270266282
500284297293288301
600311326321316337
Table 7. Comparison on maximum login authentication delay.
Table 7. Comparison on maximum login authentication delay.
Number of Mobile ClientsProposedLi et al. [12]Xu et al. [17]Rathee et al. [18]Wang et al. [19]
100210229223216235
200225245238231254
300244261254249273
400279293289282298
500309326319313338
600345361357349372
Table 8. Comparison on minimum handover authentication delay.
Table 8. Comparison on minimum handover authentication delay.
Number of Mobile ClientsProposedLi et al. [12]Xu et al. [17]Rathee et al. [18]Wang et al. [19]
1007275798285
2007578849093
3009599108115121
400126138146152157
500134141148154159
600141147154161169
Table 9. Comparison on average handover authentication delay.
Table 9. Comparison on average handover authentication delay.
Number of Mobile ClientsProposedLi et al. [12]Xu et al. [17]Rathee et al. [18]Wang et al. [19]
1007983879296
200106115122127136
300113119125131139
400121128135142153
500130138146154162
600145151159168174
Table 10. Comparison on maximum handover authentication delay.
Table 10. Comparison on maximum handover authentication delay.
Number of Mobile ClientsProposedLi et al. [12]Xu et al. [17]Rathee et al. [18]Wang et al. [19]
100869296106114
200115119125129135
300120126138144151
400127132141146157
500136143149158165
600147157168177186
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Roy, A.K.; Nath, K.; Srivastava, G.; Gadekallu, T.R.; Lin, J.C.-W. Privacy Preserving Multi-Party Key Exchange Protocol for Wireless Mesh Networks. Sensors 2022, 22, 1958. https://0-doi-org.brum.beds.ac.uk/10.3390/s22051958

AMA Style

Roy AK, Nath K, Srivastava G, Gadekallu TR, Lin JC-W. Privacy Preserving Multi-Party Key Exchange Protocol for Wireless Mesh Networks. Sensors. 2022; 22(5):1958. https://0-doi-org.brum.beds.ac.uk/10.3390/s22051958

Chicago/Turabian Style

Roy, Amit Kumar, Keshab Nath, Gautam Srivastava, Thippa Reddy Gadekallu, and Jerry Chun-Wei Lin. 2022. "Privacy Preserving Multi-Party Key Exchange Protocol for Wireless Mesh Networks" Sensors 22, no. 5: 1958. https://0-doi-org.brum.beds.ac.uk/10.3390/s22051958

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop