IDEAS home Printed from https://ideas.repec.org/a/sae/intdis/v11y2015i4p460914.html
   My bibliography  Save this article

EAP-Swift: An Efficient Authentication and Key Generation Mechanism for Resource Constrained WSNs

Author

Listed:
  • Daniel Granlund
  • Christer Ã…hlund
  • Patrik Holmlund

Abstract

Technological advances within the area of wireless sensor technology allow WSNs to be used in a increasing number of measurement scenarios. As new application areas are emerging, such as infrastructure monitoring and smart cities, the need for sensor mobility handling requires efficient and secure authentication protocols. This paper presents EAP-Swift, a novel EAP based authentication protocol with a focus on lightweight processing and faster response. It supports end-to-end session encryption key generation and mutual authentication. By utilizing lightweight hashing algorithms, the challenge-response authentication mechanism uses only two round trips to the AAA server for the complete authentication procedure leading to the reduction of latency by 33% compared to the baseline protocols. Further, using extensive experimentation, we validate that the authentication time can be kept below 250 ms and the power consumption can be kept below 15 mJ. Furthermore, we show that a battery lifetime of more than four years can be achieved when running the system on a regular button cell battery. Finally, the protocol was verified in terms of security using the AVISPA tool.

Suggested Citation

  • Daniel Granlund & Christer Ã…hlund & Patrik Holmlund, 2015. "EAP-Swift: An Efficient Authentication and Key Generation Mechanism for Resource Constrained WSNs," International Journal of Distributed Sensor Networks, , vol. 11(4), pages 460914-4609, April.
  • Handle: RePEc:sae:intdis:v:11:y:2015:i:4:p:460914
    DOI: 10.1155/2015/460914
    as

    Download full text from publisher

    File URL: https://journals.sagepub.com/doi/10.1155/2015/460914
    Download Restriction: no

    File URL: https://libkey.io/10.1155/2015/460914?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:sae:intdis:v:11:y:2015:i:4:p:460914. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: SAGE Publications (email available below). General contact details of provider: .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.