Protocol-Based and Hybrid Access Control for the IoT: Approaches and Research Opportunities
Abstract
:1. Introduction
1.1. Motivation and Problem Statement
1.2. Contributions
- We review the potential for employing protocol-based and hybrid access control for the IoT systems and how that can overcome the challenges of traditional access control mechanisms.
- Our work is intended to help understand how to converge such approaches to improve IoT access control efficiently. We focus on the key benefits and limitations of this integration.
- We provide an overview of the challenges and opportunities for building hierarchical access control for large-scale IoT systems (e.g., industrial IoT (IIoT) settings) with protocol and hybrid access control approaches. We also list the associated difficulties that should be addressed to make such an approach efficient in the future.
1.3. Methodology
1.4. Organization and Roadmap
2. Protocol-Based and Hybrid Access Control in the IoT
2.1. Protocol-Based Access Control (ProBAC)
Ref. | Purposes | Key Contribution | Implementation |
---|---|---|---|
[47] | Examining the employment of data security and access control for an IoT-based system. | Proposes a protocol called Intelligent Service Security Application Protocol (ISSAP) that uses a data packet encapsulation mechanism for IoT access control. | No |
[48] | Building an access control model supported by DTLS. | Proposes an approach for securing IoT access control using DTLS protocol and existing Internet standards. | Yes |
[49] | Employment of light-weight key management mechanism for securing IoT access control. | Proposes a centralized access control model using CoAP supported by DTLS for transport security. | Yes |
[51] | Employment of lightweight key management mechanisms by avoiding resource expensive public key cryptography. | Proposes a flexible and delegation based authentication and authorization framework for constrained IoT devices. | Yes |
[52] | Providing a holistic framework for securing SOA-based low power networks that are composed of constrained IoT devices. | Develops an access control framework considering the resource limited nature of the IoT devices using CoAP and Kerberos. | Yes |
[53] | Building a smart gateway-based authentication and authorization method to prevent unauthorized access of medical information in an IoT-enabled smart healthcare facility. | Develops an access control framework combined with DTLS and CoAP-based authentication scheme for the IoT to provide high-end security in the datagram transport. | Yes |
[54] | Examining an access control delegation using lightweight key management protocol. | Proposes a framework for delegating client authentication and authorization in a constrained environment using symmetric key cryptography. | No |
[55] | Examining the use of PKI for IoT access control. | Develops an authorization and access control framework for IoT environment using a PKI scheme. | Yes |
[56] | Examining the authentication in the life-cycle of an IoT device to secure access control. | Develops an Authentication of Things (AoT) protocol that addresses authentication and access control during the entire life-cycle of an IoT device. | Yes |
[57] | Building an access control framework for resource-rich devices to perform expensive computation and processing tasks. | Proposes a cryptographic scheme for access control in IoT devices named Efficient and Tiny Authentication (ETA). | No |
[58] | Overcoming the overhead of heavy-weight PKI based cryptosystems within the resource limited IoT devices. | Proposes an end-to-end authentication framework for IoT by employing IBC and ECC. | No |
[59] | Examining how to reduce the computational load requirements for sensor networks. | Proposes a user authentication protocol for WSNs using ECC and smart cards. | No |
[60] | Examining how to reduce the computational load requirements for IoT systems. | Proposes a flexible and light-weight ECC based authentication scheme for resource constrained IoT systems. | No |
[61] | Investigating the use of OAuth2 to build a federated and user-directed access control framework for the IoT. | Develops an access control framework for IoT based on OAuth. | Yes |
[62] | Investigating the use OAuth2 to build an IoT access control framework. | Develops an access control framework, called ‘OAuth-IoT’, for the IoT based on open standards OAuth protocol. | Yes |
[63] | Building a unified access control scheme that integrates heterogeneous IoT devices and internet-based services. | Develops an IoT access control framework by integrating IoT devices with web-based services. | Yes |
[64] | Designing a light-weight access control mechanism for IoT systems. | Discusses an access control enforcement mechanism within MQTT-based IoT systems. | Yes |
[65] | Building an access control framework by providing fine-grained (remote) customization of access policies. | Proposes an architecture called ‘IoT-OAS’ which is an OAuth-Based authorization service architecture for secure services in IoT scenarios. | Yes |
[66] | Examining light-weight access control frameworks to provide flexibility to existing Web-based services. | Proposes an access control framework for IoT based on CoAP. | No |
2.2. Hybrid Access Control (HyBAC)
3. Discussion and Future Research Opportunities
- The perception layer collects information from industrial devices, such as sensors (e.g., temperature), smart equipment (e.g., robots), and smart actuators. This layer is responsible for data collection, command execution, and authentication of data and devices. The data collected in this layer are transferred to the fog layer, using an edge gateway (e.g., Wi-Fi access point).
- The fog layer comprises fog nodes, which are devices that are the first point of contact to IIoT end devices. Fog nodes can be intelligent devices, such as tablets, smartphones, etc. IIoT devices in the perception layer forward raw data to their nearest fog node.
- The cloud layer includes different servers, such as a database server and application server. The cloud stores a massive amount of data and provides big data analysis. It also helps to communicate over various networks domains that are necessary for an IIoT context.
- The application layer consists of users who work with intelligent terminals and manage the industrial workflow. Decision making provided in this layer is based on the output of big data analysis, and it aims to improve the quality of products and services in the industry.
4. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Aleisa, M.A.; Abuhussein, A.; Sheldon, F.T. Access Control in Fog Computing: Challenges and Research Agenda. IEEE Access 2020, 8, 83986–83999. [Google Scholar] [CrossRef]
- Banerjee, S.; Odelu, V.; Das, A.; Chattopadhyay, S.; Giri, D. Anonymous Fine-Grained User Access Control Scheme for Internet of Things Architecture. In Proceedings of the Fifth International Conference on Mathematics and Computing; Springer: Singapore, 2021; pp. 47–66. [Google Scholar]
- Prathapchandran, K.; Rutravigneshwaran, P. Trust Based Security Mechanisms for Resource-Constrained Internet of Things-A Review. In Journal of Physics: Conference Series; IOP Publishing: Bristol, UK, 2021; Volume 1850, p. 012042. [Google Scholar]
- Shafique, K.; Khawaja, B.A.; Sabir, F.; Qazi, S.; Mustaqim, M. Internet of things (IoT) for next-generation smart systems: A review of current challenges, future trends and prospects for emerging 5G-IoT scenarios. IEEE Access 2020, 8, 23022–23040. [Google Scholar] [CrossRef]
- Chaudhry, S.A.; Yahya, K.; Al-Turjman, F.; Yang, M.H. A secure and reliable device access control scheme for IoT based sensor cloud systems. IEEE Access 2020, 8, 139244–139254. [Google Scholar] [CrossRef]
- Jurcut, A.D.; Ranaweera, P.; Xu, L. Introduction to IoT security. In IoT Security: Advances in Authentication; Wiley & Sons Ltd.: Hoboken, NJ, USA, 2020; pp. 27–64. [Google Scholar]
- Pal, S.; Hitchens, M.; Rabehaja, T.; Mukhopadhyay, S. Security requirements for the internet of things: A systematic approach. Sensors 2020, 20, 5897. [Google Scholar] [CrossRef] [PubMed]
- Babun, L.; Sikder, A.K.; Acar, A.; Uluagac, A.S. Iotdots: A digital forensics framework for smart environments. arXiv 2018, arXiv:1809.00745. [Google Scholar]
- Celik, Z.B.; Babun, L.; Sikder, A.K.; Aksu, H.; Tan, G.; McDaniel, P.; Uluagac, A.S. Sensitive information tracking in commodity IoT. In Proceedings of the 27th USENIX Security Symposium, Baltimore, MD, USA, 12–14 August 2020; pp. 1687–1704. [Google Scholar]
- He, W.; Golla, M.; Padhi, R.; Ofek, J.; Dürmuth, M.; Fernandes, E.; Ur, B. Rethinking access control and authentication for the home internet of things (IoT). In Proceedings of the 27th {USENIX} Security Symposium ({USENIX} Security 18), Baltimore, MD, USA, 15–17 August 2018; pp. 255–272. [Google Scholar]
- Ghorpade, S.; Zennaro, M.; Chaudhari, B. Survey of Localization for Internet of Things Nodes: Approaches, Challenges and Open Issues. Future Internet 2021, 13, 210. [Google Scholar] [CrossRef]
- Wang, Q.; Xiao, Y.; Zhu, H.; Sun, Z.; Li, Y.; Ge, X. Towards Energy-efficient Federated Edge Intelligence for IoT Networks. In Proceedings of the IEEE 41st International Conference on Distributed Computing Systems Workshops (ICDCSW), Washington, DC, USA, 7–10 July 2021; pp. 55–62. [Google Scholar]
- Sun, J.; Xiong, H.; Liu, X.; Zhang, Y.; Nie, X.; Deng, R.H. Lightweight and privacy-aware fine-grained access control for IoT-oriented smart health. IEEE Internet Things J. 2020, 7, 6566–6575. [Google Scholar] [CrossRef]
- Pal, S.; Hitchens, M.; Varadharajan, V.; Rabehaja, T. On design of a fine-grained access control architecture for securing iot-enabled smart healthcare systems. In Proceedings of the 14th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, Melbourne, Australia, 7–10 November 2017; pp. 432–441. [Google Scholar]
- Pal, S.; Hitchens, M.; Varadharajan, V. Access control for Internet of Things—Enabled assistive technologies: An architecture, challenges and requirements. In Assistive Technology for the Elderly; Elsevier: Amsterdam, The Netherlands, 2020; pp. 1–43. [Google Scholar]
- Aftab, M.U.; Oluwasanmi, A.; Alharbi, A.; Sohaib, O.; Nie, X.; Qin, Z.; Ngo, S.T. Secure and dynamic access control for the Internet of Things (IoT) based traffic system. PeerJ Comput. Sci. 2021, 7, e471. [Google Scholar] [CrossRef]
- Pal, S.; Hitchens, M.; Varadharajan, V.; Rabehaja, T. Fine-grained access control for smart healthcare systems in the Internet of Things. EAI Endorsed Trans. Ind. Netw. Intell. Syst. 2018, 4. [Google Scholar] [CrossRef] [Green Version]
- Zhang, R.; Liu, G.; Li, S.; Wei, Y.; Wang, Q. ABSAC: Attribute-Based Access Control Model Supporting Anonymous Access for Smart Cities. Secur. Commun. Netw. 2021, 2021. [Google Scholar] [CrossRef]
- Bezawada, B.; Haefner, K.; Ray, I. Securing home IoT environments with attribute-based access control. In Proceedings of the Third ACM Workshop on Attribute-Based Access Control, Tempe, AZ, USA, 21 March 2018; pp. 43–53. [Google Scholar]
- Rabehaja, T.; Pal, S.; Hitchens, M. Design and implementation of a secure and flexible access-right delegation for resource constrained environments. Future Gener. Comput. Syst. 2019, 99, 593–608. [Google Scholar] [CrossRef]
- Wu, D.; Nie, X.; Deng, H.; Qin, Z. Software Defined Edge Computing for Distributed Management and Scalable Control in IoT Multinetworks. arXiv 2021, arXiv:2104.02426. [Google Scholar]
- Paniagua, C.; Delsing, J. Industrial frameworks for internet of things: A survey. IEEE Syst. J. 2020, 15, 1149–1159. [Google Scholar] [CrossRef]
- Fotiou, N.; Kotsonis, T.; Marias, G.F.; Polyzos, G.C. Access control for the internet of things. In Proceedings of the 5th on Cyber-Physical System Security Workshop, Auckland, New Zealand, 8 July 2019; pp. 35–36. [Google Scholar]
- Elsayed, W.; Gaber, T.; Zhang, N.; Moussa, M.I. Access control models for pervasive environments: A survey. In Proceedings of the 1st International Conference on Advanced Intelligent System and Informatics (AISI2015), Beni Suef, Egypt, 28–30 November 2015; pp. 511–522. [Google Scholar]
- Ranjan, A.; Somani, G. Access Control and Authentication in the Internet of Things Environment. In Connectivity Frameworks for Smart Devices; Mahmood, Z., Ed.; Computer Communications and Networks; Springer International Publishing: New York, NY, USA, 2016; pp. 283–305. [Google Scholar] [CrossRef]
- Zhang, Y.; Wu, X. Access control in Internet of things: A survey. arXiv 2016, arXiv:1610.01065. [Google Scholar] [CrossRef] [Green Version]
- Alramadhan, M.; Sha, K. An Overview of Access Control Mechanisms for Internet of Things. In Proceedings of the 26th International Conference on Computer Communication and Networks (ICCCN), Vancouver, BC, Canada, July 31–August 3 2017; pp. 1–6. [Google Scholar]
- Ravidas, S.; Lekidis, A.; Paci, F.; Zannone, N. Access control in Internet-of-Things: A survey. J. Netw. Comput. Appl. 2019, 144, 79–101. [Google Scholar] [CrossRef]
- Bertin, E.; Hussein, D.; Sengul, C.; Frey, V. Access control in the Internet of Things: A survey of existing approaches and open research questions. Ann. Telecommun. 2019, 74, 375–388. [Google Scholar] [CrossRef] [Green Version]
- Qiu, J.; Tian, Z.; Du, C.; Zuo, Q.; Su, S.; Fang, B. A Survey on Access Control in the Age of Internet of Things. IEEE Internet Things J. 2020, 7, 4682–4696. [Google Scholar] [CrossRef]
- Ouaddah, A.; Mousannif, H.; Elkalam, A.A.; Ouahman, A.A. Access control in IoT: Survey amp;amp; state of the art. In Proceedings of the 2016 5th International Conference on Multimedia Computing and Systems (ICMCS), Marrakech, Morocco, 29 September–1 October 2016; pp. 272–277. [Google Scholar]
- Ouaddah, A.; Mousannif, H.; Abou Elkalam, A.; Ait Ouahman, A. Access control in the Internet of Things: Big challenges and new opportunities. Comput. Netw. 2017, 112, 237–262. [Google Scholar] [CrossRef]
- Alnefaie, S.; Alshehri, S.; Cherif, A. A survey on access control in IoT: Models, architectures and research opportunities. Int. J. Secur. Netw. 2021, 16, 60–76. [Google Scholar] [CrossRef]
- Li, F.; Li, Z.; Han, W.; Wu, T.; Chen, L.; Guo, Y.; Chen, J. Cyberspace-oriented access control: A cyberspace characteristics-based model and its policies. IEEE Internet Things J. 2018, 6, 1471–1483. [Google Scholar] [CrossRef]
- Sandhu, R.S. Role-based access control. In Advances in Computers; Elsevier: Amsterdam, The Netherlands, 1998; Volume 46, pp. 234–286. [Google Scholar]
- Umar Aftab, M.; Qin, Z.; Ali, S.; Khan, J. The evaluation and comparative analysis of role based access control and attribute based access control model. In Proceedings of the 2018 15th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP), Chengdu, China, 14–16 December 2018; pp. 35–39. [Google Scholar]
- Aftab, M.U.; Nisar, A.; Asif, D.; Ashraf, A.; Gill, B. RBAC architecture design issues in institutions collaborative environment. arXiv 2013, arXiv:1310.5962. [Google Scholar]
- Jaidka, H.; Sharma, N.; Singh, R. Evolution of iot to iiot: Applications & challenges. In Proceedings of the International Conference on Innovative Computing & Communications (ICICC), Delhi, India, 21–23 February 2020. [Google Scholar]
- Yang, Z.; Yue, Y.; Yang, Y.; Peng, Y.; Wang, X.; Liu, W. Study and application on the architecture and key technologies for IOT. In Proceedings of the 2011 International Conference on Multimedia Technology, Hangzhou, China, 26–28 July 2011; pp. 747–751. [Google Scholar]
- Li, S.; Tryfonas, T.; Li, H. The Internet of Things: A security point of view. Internet Res. 2016. [Google Scholar] [CrossRef] [Green Version]
- Yun, M.; Yuxin, B. Research on the architecture and key technology of Internet of Things (IoT) applied on smart grid. In Proceedings of the 2010 International Conference on Advances in Energy Engineering, Beijing, China, 19–20 June 2010; pp. 69–72. [Google Scholar]
- Weyrich, M.; Ebert, C. Reference architectures for the internet of things. IEEE Softw. 2015, 33, 112–116. [Google Scholar] [CrossRef]
- Gubbi, J.; Buyya, R.; Marusic, S.; Palaniswami, M. Internet of Things (IoT): A vision, architectural elements, and future directions. Future Gener. Comput. Syst. 2013, 29, 1645–1660. [Google Scholar] [CrossRef] [Green Version]
- Bonomi, F.; Milito, R.; Natarajan, P.; Zhu, J. Fog computing: A platform for internet of things and analytics. In Big Data and Internet of Things: A Roadmap for Smart Environments; Springer: Cham, Switzerland, 2014; pp. 169–186. [Google Scholar]
- Bonomi, F.; Milito, R.; Zhu, J.; Addepalli, S. Fog computing and its role in the internet of things. In Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing, Helsinki, Finland, 17 August 2012; pp. 13–16. [Google Scholar]
- Dizdarevi, J.; Carpio, F.; Jukan, A.; Masip-Bruin, X. A Survey of Communication Protocols for Internet of Things and Related Challenges of Fog and Cloud Computing Integration. ACM Comput. Surv. 2019, 51, 116:1–116:29. [Google Scholar] [CrossRef]
- Zhao, Y.L. Research on data security technology in internet of things. In Applied Mechanics and Materials; Trans Tech Publications Ltd.: Stafa-Zurich, Switzerland, 2013; Volume 433, pp. 1752–1755. [Google Scholar]
- Kothmayr, T.; Schmitt, C.; Hu, W.; Brünig, M.; Carle, G. DTLS based security and two-way authentication for the Internet of Things. Ad Hoc Netw. 2013, 11, 2710–2723. [Google Scholar] [CrossRef]
- Sitenkov, D. Access Control in the Internet of Things. Available online: https://www.sciencedirect.com/science/article/abs/pii/S1389128616303735 (accessed on 10 October 2021).
- Shelby, Z.; Hartke, K.; Bormann, C. The Constrained Application Protocol (CoAP); RFC-7252; Internet Engineering Task Force (IETF). Available online: https://datatracker.ietf.org/doc/html/rfc7252 (accessed on 10 October 2021).
- Hummen, R.; Shafagh, H.; Raza, S.; Voig, T.; Wehrle, K. Delegation-based authentication and authorization for the IP-based Internet of Things. In Proceedings of the 2014 Eleventh Annual IEEE International Conference on Sensing, Communication, and Networking (SECON), Singapore, June 30–3 July 2014; pp. 284–292. [Google Scholar] [CrossRef] [Green Version]
- Pereira, P.P.; Eliasson, J.; Delsing, J. An authentication and access control framework for CoAP-based Internet of Things. In Proceedings of the IECON 2014—40th Annual Conference of the IEEE Industrial Electronics Society, Dallas, TX, USA, 29 October–1 November 2014; pp. 5293–5299. [Google Scholar] [CrossRef] [Green Version]
- Kumar, P.M.; Gandhi, U.D. Enhanced DTLS with CoAP-based authentication scheme for the internet of things in healthcare application. J. Supercomput. 2020, 76, 1–21. [Google Scholar] [CrossRef]
- Gerdes, S.; Bergmann, O.; Bormann, C. Delegated Authenticated Authorization for Constrained Environments. In Proceedings of the 2014 IEEE 22nd International Conference on Network Protocols, Raleigh, NC, USA, 21–24 October 2014; pp. 654–659. [Google Scholar] [CrossRef]
- Pranata, H.; Athauda, R.; Skinner, G. Securing and governing access in ad-hoc networks of internet of things. In Proceedings of the IASTED International Conference on Engineering and Applied Science, EAS, Columbo, Sri Lanka, 27–29 December 2012; pp. 84–90. [Google Scholar]
- Neto, A.L.M.; Souza, A.L.F.; Cunha, I.; Nogueira, M.; Nunes, I.O.; Cotta, L.; Gentille, N.; Loureiro, A.A.F.; Aranha, D.F.; Patil, H.K.; et al. AoT: Authentication and Access Control for the Entire IoT Device Life-Cycle. In Proceedings of the 14th ACM Conference on Embedded Network Sensor Systems CD-ROM, SenSys ’16, Stanford, CA, USA, 14–16 November 2016; pp. 1–15. [Google Scholar] [CrossRef] [Green Version]
- Yavuz, A.A. ETA: Efficient and Tiny and Authentication for Heterogeneous Wireless Systems. In Proceedings of the Sixth ACM Conference on Security and Privacy in Wireless and Mobile Networks; ACM: New York, NY, USA, 2013; pp. 67–72. [Google Scholar] [CrossRef]
- Markmann, T.; Schmidt, T.C.; Wählisch, M. Federated End-to-End Authentication for the Constrained Internet of Things Using IBC and ECC. In Proceedings of the 2015 ACM Conference on Special Interest Group on Data Communication; ACM: New York, NY, USA, 2015; pp. 603–604. [Google Scholar] [CrossRef]
- Yeh, H.L.; Chen, T.H.; Liu, P.C.; Kim, T.H.; Wei, H.W. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2011, 11, 4767–4779. [Google Scholar] [CrossRef]
- Druml, N.; Menghin, M.; Kuleta, A.; Steger, C.; Weiss, R.; Bock, H.; Haid, J. A flexible and lightweight ECC-based authentication solution for resource constrained systems. In Proceedings of the 2014 17th Euromicro Conference on Digital System Design (DSD), Verona, Italy, 27–29 August 2014; pp. 372–378. [Google Scholar]
- Fremantle, P.; Aziz, B.; Kopecký, J.; Scott, P. Federated Identity and Access Management for the Internet of Things. In Proceedings of the 2014 International Workshop on Secure Internet of Things, Seoul, Korea, 6–8 March 2014; pp. 10–17. [Google Scholar] [CrossRef] [Green Version]
- Sciancalepore, S.; Piro, G.; Caldarola, D.; Boggia, G.; Bianchi, G. OAuth-IoT: An access control framework for the Internet of Things based on open standards. In Proceedings of the 2017 IEEE Symposium on Computers and Communications (ISCC), Heraklion, Greece, 3–6 July 2017; pp. 676–681. [Google Scholar] [CrossRef]
- Cruz-Piris, L.; Rivera, D.; Marsa-Maestre, I.; de la Hoz, E.; Velasco, J.R. Access Control Mechanism for IoT Environments Based on Modelling Communication Procedures as Resources. Sensors 2018, 18, 917. [Google Scholar] [CrossRef] [Green Version]
- Colombo, P.; Ferrari, E. Access Control Enforcement Within MQTT-based Internet of Things Ecosystems. In Proceedings of the 23Nd ACM on Symposium on Access Control Models and Technologies; ACM: New York, NY, USA, 2018; pp. 223–234. [Google Scholar] [CrossRef]
- Cirani, S.; Picone, M.; Gonizzi, P.; Veltri, L.; Ferrari, G. IoT-OAS: An OAuth-Based Authorization Service Architecture for Secure Services in IoT Scenarios. IEEE Sens. J. 2015, 15, 1224–1234. [Google Scholar] [CrossRef]
- Wu, X.; Steinfeld, R.; Liu, J.; Rudolph, C. An implementation of access-control protocol for IoT home scenario. In Proceedings of the 2017 IEEE/ACIS 16th International Conference on Computer and Information Science (ICIS), Wuhan, China, 24–26 May 2017; pp. 31–37. [Google Scholar] [CrossRef]
- Zhu, L.; Jaganathan, K.; Hartman, S. The Kerberos Version 5 Generic Security Service Application Program Interface (GSS-API) Mechanism: Version 2, RFC. Available online: https://datatracker.ietf.org/doc/rfc4121/ (accessed on 10 October 2021).
- Rigney, C.; Willens, S.; Rubens, A.; Simpson, W. Remote Authentication Dial in User Service (RADIUS), RFC. Available online: https://datatracker.ietf.org/doc/html/rfc2138 (accessed on 10 October 2021).
- Hong, N. A security framework for the internet of things based on public key infrastructure. In Advanced Materials Research; Trans Tech Publications Ltd.: Stafa-Zurich, Switzerland, 2013; Volume 671, pp. 3223–3226. [Google Scholar]
- Bray, T.; Paoli, J.; Sperberg-McQueen, C.M.; Maler, E.; Yergeau, F. Extensible markup language (XML). World Wide Web J. 1997, 2, 27–66. [Google Scholar]
- Hardt, D. The OAuth 2.0 Authorization Framework, RFC. Available online: https://www.ietf.org/rfc/rfc6749.txt (accessed on 10 October 2021).
- MQTT Version 3.1.1. Available online: http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html (accessed on 2 June 2018).
- Maler, E.; Catalano, D.; Machulak, M.; Hardjono, T. User-Managed Access (UMA) Profile of OAuth 2.0. Available online: https://kantarainitiative.org/file-downloads/user-managed-access-uma-profile-of-oauth-2-0/ (accessed on 10 October 2021).
- Contiki. Available online: https://www.contiki.com/ (accessed on 2 January 2018).
- Kaiwen, S.; Lihua, Y. Attribute-Role-Based Hybrid Access Control in the Internet of Things. In Web Technologies and Applications; Han, W., Huang, Z., Hu, C., Zhang, H., Guo, L., Eds.; Springer International Publishing: Cham, Switzerland, 2014; pp. 333–343. [Google Scholar]
- Attia, H.B.; Kahloul, L.; Benharzallah, S. A New Hybrid Access Control Model for Security Policies in Multimodal Applications Environments. J. Univ. Comput. Sci. 2018, 24, 392–416. [Google Scholar]
- Varadharajan, V.; Amid, A.; Rai, S. Policy based Role Centric Attribute Based Access Control model Policy RC-ABAC. In Proceedings of the 2015 International Conference on Computing and Network Communications (CoCoNet), Kerala, India, 16–19 December 2015; pp. 427–432. [Google Scholar] [CrossRef]
- Aftab, M.U.; Munir, Y.; Oluwasanmi, A.; Qin, Z.; Aziz, M.H.; Zakria; Son, N.T.; Tran, V.D. A Hybrid Access Control Model With Dynamic COI for Secure Localization of Satellite and IoT-Based Vehicles. IEEE Access 2020, 8, 24196–24208. [Google Scholar] [CrossRef]
- Pal, S.; Hitchens, M.; Varadharajan, V.; Rabehaja, T. Policy-based access control for constrained healthcare resources in the context of the Internet of Things. J. Netw. Comput. Appl. 2019, 139, 57–74. [Google Scholar] [CrossRef]
- Elhoseny, M.; Abdelaziz, A.; Salama, A.S.; Riad, A.; Muhammad, K.; Sangaiah, A.K. A hybrid model of Internet of Things and cloud computing to manage big data in health services applications. Future Gener. Comput. Syst. 2018, 86, 1383–1394. [Google Scholar] [CrossRef]
- Ouechtati, H.; Azzouna, N.B. Trust-ABAC Towards an Access Control System for the Internet of Things. In Green, Pervasive, and Cloud Computing; Au, M.H.A., Castiglione, A., Choo, K.K.R., Palmieri, F., Li, K.C., Eds.; Springer International Publishing: Cham, Switzerland, 2017; pp. 75–89. [Google Scholar]
- Wang, J.; Wang, H.; Zhang, H.; Cao, N. Trust and Attribute-Based Dynamic Access Control Model for Internet of Things. In Proceedings of the 2017 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), Nanjing, China, 12–14 October 2017; pp. 342–345. [Google Scholar] [CrossRef]
- Ray, I.; Mulamba, D.; Ray, I.; Han, K.J. A Model for Trust-Based Access Control and Delegation in Mobile Clouds. In Data and Applications Security and Privacy XXVII; Wang, L., Shafiq, B., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; pp. 242–257. [Google Scholar]
- Gusmeroli, S.; Piccione, S.; Rotondi, D. A capability-based security approach to manage access control in the Internet of Things. Math. Comput. Model. 2013, 58, 1189–1205. [Google Scholar] [CrossRef]
- Chakraborty, S.; Ray, I. TrustBAC: Integrating Trust Relationships into the RBAC Model for Access Control in Open Systems. In Proceedings of the Eleventh ACM Symposium on Access Control Models and Technologies; ACM: New York, NY, USA, 2006; pp. 49–58. [Google Scholar] [CrossRef]
- Pal, S. Internet of Things and Access Control: Sensing, Monitoring and Controlling Access in IoT-Enabled Healthcare Systems; Springer Nature: London, UK, 2021; Volume 37. [Google Scholar]
- Liang, X.; Kim, Y. A Survey on Security Attacks and Solutions in the IoT Network. In Proceedings of the 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC), Online, 21–30 January 2021; pp. 0853–0859. [Google Scholar]
- Horak, T.; Strelec, P.; Huraj, L.; Tanuska, P.; Vaclavova, A.; Kebisek, M. The vulnerability of the production line using industrial IoT systems under ddos attack. Electronics 2021, 10, 381. [Google Scholar] [CrossRef]
- Tsiknas, K.; Taketzis, D.; Demertzis, K.; Skianis, C. Cyber Threats to Industrial IoT: A Survey on Attacks and Countermeasures. IoT 2021, 2, 163-188. [Google Scholar] [CrossRef]
- Pal, S.; Hitchens, M.; Varadharajan, V. IoT for Wearable Devices: Access Control and Identity Management. Available online: https://iopscience.iop.org/book/978-0-7503-1505-0/chapter/bk978-0-7503-1505-0ch6 (accessed on 10 October 2021).
- Pal, S. Extending Mobile Cloud Platforms Using Opportunistic Networks: Survey, Classification and Open Issues. J. Univ. Comput. Sci. 2015, 21, 1594–1634. [Google Scholar]
- Xu, S.; Ning, J.; Ma, J.; Huang, X.; Pang, H.H.; Deng, R.H. Expressive Bilateral Access Control for Internet-of-Things in Cloud-Fog Computing. In Proceedings of the 26th ACM Symposium on Access Control Models and Technologies, Virtual Event, 16–18 June 2021; pp. 143–154. [Google Scholar]
- Gupta, M.; Sandhu, R. Towards Activity-Centric Access Control for Smart Collaborative Ecosystems. In Proceedings of the 26th ACM Symposium on Access Control Models and Technologies, Virtual Event, 16–18 June 2021; pp. 155–164. [Google Scholar]
- Abirami, G.; Venkataraman, R. Performance analysis of abac and abac with trust (abac-t) in fine grained access control model. In Proceedings of the 2019 11th International Conference on Advanced Computing (ICoAC), Chennai, India, 18–20 December 2019; pp. 372–375. [Google Scholar]
- Gomes Filho, A.R.; Cremonezi, B.; Nacif, J.A.M.; Nogueira, M.; Silva, E.F.; Vieira, A.B. Opportunistic Attribute Caching: Improving the Efficiency of ABAC in Fog-Based IoT Networks. In Proceedings of the ICC 2021-IEEE International Conference on Communications, Xiamen, China, 28–30 July 2021; pp. 1–6. [Google Scholar]
- Liu, M.; Yang, C.; Li, H.; Zhang, Y. An efficient attribute-based access control (ABAC) policy retrieval method based on attribute and value levels in multimedia networks. Sensors 2020, 20, 1741. [Google Scholar] [CrossRef] [Green Version]
- Riad, K.; Huang, T.; Ke, L. A dynamic and hierarchical access control for IoT in multi-authority cloud storage. J. Netw. Comput. Appl. 2020, 160, 102633. [Google Scholar] [CrossRef]
- Lee, Y.k.; Kim, J.n. Hierarchical Access Control for SDP-IoT. In Proceedings of the 2020 International Conference on Information and Communication Technology Convergence (ICTC), Jeju Islan, Korea, 21–23 October 2020; pp. 1742–1744. [Google Scholar]
- Pal, S.; Hitchens, M.; Varadharajan, V. Towards a secure access control architecture for the Internet of Things. In Proceedings of the 2017 IEEE 42nd Conference on Local Computer Networks (LCN), Singapore, 9–12 October 2017; pp. 219–222. [Google Scholar]
- Pal, S.; Hitchens, M.; Varadharajan, V.; Rabehaja, T. Policy-based access control for constrained healthcare resources. In Proceedings of the 2018 IEEE 19th International Symposium on “A World of Wireless, Mobile and Multimedia Networks” (WoWMoM), Chania, Greece, 12–15 June 2018; pp. 588–599. [Google Scholar]
- Salonikias, S.; Gouglidis, A.; Mavridis, I.; Gritzalis, D. Access control in the industrial internet of things. In Security and Privacy Trends in the Industrial Internet of Things; Springer: Heidelberg, Germany, 2019; pp. 95–114. [Google Scholar]
- Khujamatov, H.; Reypnazarov, E.; Khasanov, D.; Akhmedov, N. IoT, IIoT, and Cyber-Physical Systems Integration. In Emergence of Cyber Physical System and IoT in Smart Automation and Robotics; Springer: Heidelberg, Germany, 2021; pp. 31–50. [Google Scholar]
- Boyes, H.; Hallaq, B.; Cunningham, J.; Watson, T. The industrial internet of things (IIoT): An analysis framework. Comput. Ind. 2018, 101, 1–12. [Google Scholar] [CrossRef]
- Munirathinam, S. Industry 4.0: Industrial internet of things (IIOT). In Advances in Computers; Elsevier: Amsterdam, The Netherlands, 2020; Volume 117, pp. 129–164. [Google Scholar]
- Butun, I. Industrial IoT; Springer: Heidelberg, Germany, 2020. [Google Scholar]
- Pivoto, D.G.; de Almeida, L.F.; da Rosa Righi, R.; Rodrigues, J.J.; Lugli, A.B.; Alberti, A.M. Cyber-physical systems architectures for industrial internet of things applications in Industry 4.0: A literature review. J. Manuf. Syst. 2021, 58, 176–192. [Google Scholar] [CrossRef]
- Ashima, R.; Haleem, A.; Bahl, S.; Javaid, M.; Mahla, S.K.; Singh, S. Automation and manufacturing of smart materials in Additive Manufacturing technologies using Internet of Things towards the adoption of Industry 4.0. Mater. Today Proc. 2021, 45, 5081–5088. [Google Scholar] [CrossRef]
- Leander, B.; Čaušević, A.; Hansson, H.; Lindström, T. Towards an ideal Access Control Strategy for Industry 4.0 Manufacturing Systems. IEEE Access 2021, 9, 114037–114050. [Google Scholar] [CrossRef]
- Hasnan, N.Z.N.; Yusoff, Y.M. Short review: Application areas of industry 4.0 technologies in food processing sector. In Proceedings of the 2018 IEEE Student Conference on Research and Development (SCOReD), Selangor, Malaysia, 26–28 November 2018; pp. 1–6. [Google Scholar]
- Leander, B.; Čaušević, A.; Hansson, H.; Lindström, T. Access Control for Smart Manufacturing Systems. In European Conference on Software Architecture; Springer: Heidelberg, Germany, 2020; pp. 463–476. [Google Scholar]
- Sengupta, J.; Ruj, S.; Bit, S.D. A secure fog-based architecture for industrial Internet of Things and industry 4.0. IEEE Trans. Ind. Inform. 2020, 17, 2316–2324. [Google Scholar] [CrossRef]
- Lee, C.H.; Wu, Z.L.; Chiu, Y.T.; Chen, V.S. Heterogeneous industrial IoT integration for manufacturing production. In Proceedings of the 2019 International Symposium on Intelligent Signal Processing and Communication Systems (ISPACS), Taipei, Taiwan, 3–6 December 2019; pp. 1–2. [Google Scholar]
- Dhirani, L.L.; Armstrong, E.; Newe, T. Industrial IoT, Cyber Threats, and Standards Landscape: Evaluation and Roadmap. Sensors 2021, 21, 3901. [Google Scholar] [CrossRef] [PubMed]
- Sisinni, E.; Saifullah, A.; Han, S.; Jennehag, U.; Gidlund, M. Industrial internet of things: Challenges, opportunities, and directions. IEEE Trans. Ind. Inform. 2018, 14, 4724–4734. [Google Scholar] [CrossRef]
- Atlam, H.F.; Alenezi, A.; Hussein, R.K.; Wills, G.B. Validation of an Adaptive Risk-based Access Control Model for the Internet of Things. Int. J. Comput. Netw. Inf. Secur. 2018, 10, 26–35. [Google Scholar] [CrossRef] [Green Version]
- Chen, B.; Wu, L.; Kumar, N.; Choo, K.K.R.; He, D. Lightweight searchable public-key encryption with forward privacy over IIoT outsourced data. IEEE Trans. Emerg. Top. Comput. 2019. [Google Scholar] [CrossRef]
- Qi, S.; Lu, Y.; Wei, W.; Chen, X. Efficient data access control with fine-grained data protection in cloud-assisted IIoT. IEEE Internet Things J. 2020, 8, 2886–2899. [Google Scholar] [CrossRef]
- Bader, J.; Michala, A.L. Searchable Encryption with Access Control in Industrial Internet of Things (IIoT). Wirel. Commun. Mob. Comput. 2021, 2021. [Google Scholar] [CrossRef]
- Park, S.; Lee, K. Improved Mitigation of Cyber Threats in IIoT for Smart Cities: A New-Era Approach and Scheme. Sensors 2021, 21, 1976. [Google Scholar] [CrossRef] [PubMed]
- Shunmughavel, V. Challenges to Industrial Internet of Things (IIoT) Adoption. In Innovations in the Industrial Internet of Things (IIoT) and Smart Factory; IGI Global: Hershey, PA, USA, 2021; pp. 117–132. [Google Scholar]
- Dhar, S.; Bose, I. Securing IoT Devices Using Zero Trust and Blockchain. J. Organ. Comput. Electron. Commer. 2021, 31, 18–34. [Google Scholar] [CrossRef]
- Shi, J.; Li, R.; Song, T. Blockchain-based access control framework for Internet of things. J. Comput. Appl. 2020, 40, 931–941. [Google Scholar]
- Latif, S.; Idrees, Z.; Ahmad, J.; Zheng, L.; Zou, Z. A blockchain-based architecture for secure and trustworthy operations in the industrial Internet of Things. J. Ind. Inf. Integr. 2021, 21, 100190. [Google Scholar]
- Cullen, A.; Ferraro, P.; Sanders, W.; Vigneri, L.; Shorten, R. Access control for distributed ledgers in the internet of things: A networking approach. IEEE Internet Things J. 2021. [Google Scholar] [CrossRef]
- Ren, Y.; Zhu, F.; Qi, J.; Wang, J.; Sangaiah, A.K. Identity management and access control based on blockchain under edge computing for the industrial internet of things. Appl. Sci. 2019, 9, 2058. [Google Scholar] [CrossRef] [Green Version]
- Feng, Y.; Zhang, W.; Luo, X.; Zhang, B. A Consortium Blockchain-based Access Control Framework with Dynamic Orderer Node Selection for 5G-enabled Industrial IoT. IEEE Trans. Ind. Inform. 2021. [Google Scholar] [CrossRef]
- Sharma, T.; Satija, S.; Bhushan, B. Unifying blockchian and IoT: Security requirements, challenges, applications and future trends. In Proceedings of the 2019 International Conference on Computing, Communication, and Intelligent Systems (ICCCIS), Greater Noida, India, 18–19 October 2019; pp. 341–346. [Google Scholar]
- Pal, S.; Rabehaja, T.; Hill, A.; Hitchens, M.; Varadharajan, V. On the integration of blockchain to the internet of things for enabling access right delegation. IEEE Internet Things J. 2019, 7, 2630–2639. [Google Scholar] [CrossRef]
- Pal, S.; Hitchens, M.; Varadharajan, V. Modeling identity for the internet of things: Survey, classification and trends. In Proceedings of the 2018 12th International Conference on Sensing Technology (ICST), Limerick, Ireland, 4–6 December 2018; pp. 45–51. [Google Scholar]
- Zhou, L.; Yeh, K.H.; Hancke, G.; Liu, Z.; Su, C. Security and privacy for the industrial internet of things: An overview of approaches to safeguarding endpoints. IEEE Signal Process. Mag. 2018, 35, 76–87. [Google Scholar] [CrossRef]
Ref. | Purposes | Key Contribution | Implementation |
---|---|---|---|
[75] | Combining RBAC and ABAC models for IoT access control. | Proposes an Attribute-Based and Role-Based Hybrid Access Control (ARBHAC) model for the large-scale dynamics users to improve policy management. | No |
[76] | Combining RBAC and ABAC models to address the issues of scalability and flexibility in IoT access control to a fine-grained level. | Proposes an access control model for the IoT combining with properties of both RBAC and ABAC models. | No |
[77] | Combining RBAC and ABAC models for IoT access control. | Presents a Policy RC-ABAC (Role-Centric ABAC) model to address the need for fine-grained and flexible access control for IoT systems. | No |
[78] | Combining RBAC and ABAC models for access control in autonomous vehicles. | Proposes an access control architecture called Hybrid Access Control (HAC) that focuses on the secure localization of IoT-enabled smart vehicles. | No |
[79] | Combining RBAC, ABAC, and CapBAC models for light-weight access control at edge IoT devices. | Attributes are employed for role membership assignment and access control permission evaluation. The membership of roles grants capabilities (i.e., access tokens) for specific access to a resource. | Yes |
[80] | Building an access control model for cloud-based IoT services. | Proposes an access control architecture for IoT-enabled smart healthcare systems to handle a big amount of data without human intervention. | No |
[81] | Combining trust and ABAC models for IoT access control. | Develops a Trust-ABAC model for fine-grained access control in IoT systems based on provided attributes and trust value of a service requesting entity. | Yes |
[82] | Combining the notion of trust (i.e. trust value) and ABAC model for IoT access control. | Proposes a distributed, and flexible access control model for IoT using trust attributes that are based on an entity’s trust evaluation. | No |
[83] | Combining trust and RBAC models for IoT access control. | Develops a model for mobile cloud-based IoT infrastructure to provide fine-grained access control for complex IoT systems that depends upon a highly dynamic context. | Yes |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Pal, S.; Jadidi, Z. Protocol-Based and Hybrid Access Control for the IoT: Approaches and Research Opportunities. Sensors 2021, 21, 6832. https://doi.org/10.3390/s21206832
Pal S, Jadidi Z. Protocol-Based and Hybrid Access Control for the IoT: Approaches and Research Opportunities. Sensors. 2021; 21(20):6832. https://doi.org/10.3390/s21206832
Chicago/Turabian StylePal, Shantanu, and Zahra Jadidi. 2021. "Protocol-Based and Hybrid Access Control for the IoT: Approaches and Research Opportunities" Sensors 21, no. 20: 6832. https://doi.org/10.3390/s21206832
APA StylePal, S., & Jadidi, Z. (2021). Protocol-Based and Hybrid Access Control for the IoT: Approaches and Research Opportunities. Sensors, 21(20), 6832. https://doi.org/10.3390/s21206832