Fortifying Smart Home Security: A Robust and Efficient User-Authentication Scheme to Counter Node Capture Attacks
Abstract
:1. Introduction
- We comprehensively analyze prevailing authentication mechanisms vulnerable to node capture attacks in IoT-based smart home environments. Our assessment identifies the shortcomings and security gaps present in these mechanisms.
- We introduce a novel user-authentication scheme designed to counter node capture attacks and fortify the security posture of IoT-based smart homes. This scheme is a pioneering response to the evolving threats in this domain.
- Our proposed scheme undergoes rigorous formal and informal analyses to validate its security strength. This ensures that our solution meets the stringent security requirements expected in smart home environments.
- We demonstrate a marked improvement in computation and communication costs compared to existing approaches through meticulous performance analysis. This efficiency enhancement is a significant advancement in IoT-based smart home security.
2. Related Work
3. Threat Model
Assumptions
- Communication Interception: Eve can intercept, inject, remove, or send new messages when two participants communicate over the public channel. This means that any information exchanged over the public channel is susceptible to manipulation or eavesdropping by Eve.
- Parameter Understanding: Eve can understand all the parameters exchanged over the public channel. This implies that Eve can analyze and comprehend the content of the messages transmitted between participants.
- Attacker Identity: Eve can be an outsider or a dishonest participant within the system. This encompasses the possibility of external attackers attempting to compromise the system’s security and internal attackers with insider knowledge or unauthorized access.
- Gateway Security: The gateway, which plays a crucial role in the protocol, is assumed to be a secure entity. This means Eve cannot compromise the gateway or gain unauthorized access to its resources or sensitive information.
- Secret Parameter Protection: Eve cannot access the secret parameters used in the protocol. These secret parameters are assumed to be securely transmitted between the relevant parties and are not accessible or known to Eve.
4. Proposed User-Authentication Scheme
4.1. Assumptions
- During the pre-deployment phase of smart devices in the network, it is assumed that the gateway has shared its identity credential and the hash of the shared key with the smart devices.
- Each smart device has a unique identity and a shared key established between the device and the gateway.
- The identity of the gateway () is known to all participants.
- Every mobile user knows the identities of the smart devices.
- The gateway is considered a trusted entity within the smart home network.
- Both tamper-resistant and non-tamper-resistant smart devices are in the smart home network. Tamper-resistant devices are secure against node capture attacks, while non-tamper-resistant devices are vulnerable.
- The registration stage of the proposed protocol is carried out over a secure channel.
- The mobile user has the mechanism to extract and calculate location information and is capable of storing location history.
4.2. Stages of the Proposed Protocol
4.2.1. Registration Stage
- Step 1:
- The new mobile user () submits their unique to the gateway.
- Step 2:
- The gateway generates two random numbers ( and ) and computes the shared secret key () shared between the user and the gateway. The gateway also computes the temporary identity by encrypting the user’s identity () concatenated with the random number () using the secret key (k).
- Step 3:
- The gateway stores and sends the message () to the requesting user ().After receiving the message () from the gateway, the user stores it on their mobile device.
4.2.2. Authentication Stage
- At the Mobile User Side:
- Step 1:
- The mobile device generates a random number () and calculates the parameter ().
- Step 2:
- The mobile device obtains its current location () and computes the parameter (). With this parameter, the gateway can easily derive the current location using the shared secret key () stored at the gateway. The mobile user also manages the session’s location history ().
- Step 3:
- The mobile user selects a smart device () and computes the parameter (). The parameter is the hash of the user’s location parameters and the entities’ identities.
- Step 4:
- The mobile user computes the verification parameter () after generating the timestamp (). Then, the mobile user sends the message () to the gateway.
- Message Passed from Remote User to Gateway
- At the Gateway Side:
- Step 1:
- Upon receiving the message (), the gateway generates the timestamp (). It checks the condition and verifies the using its secret key (k) and the shared key () derived from the parameter . The gateway also checks the verification parameter ().
- Step 2:
- After successfully verifying , the gateway derives the current location from the parameter and recalculates the location history () using the previous location history value stored on the gateway from the previous session.
- Step 3:
- The gateway calculates the parameter and compares the calculated value with the derived parameter (from the user’s parameter ) to verify the mobile user based on their location parameters. Then, the targeted smart device identity is extracted from .
- Step 4:
- After the above conditions are satisfied, the gateway computes the verification parameter .
- Message () Passed from Gateway to Smart Device
- At the Smart Device Side:
- Step 1:
- The smart device generates the timestamp () and compares it with the receiving time () of the message (). It also verifies the verification parameter (). All smart devices store their identities and the hash of their shared secret keys.
- Step 2:
- After successfully verifying , the smart device computes the verification parameter and sends message to the gateway.
- Message Passed from Smart Device to Gateway
- At the Gateway Side:
- Step 1:
- Upon receiving the message , the gateway checks the condition . It verifies the timestamp and the verification parameter . If the verification fails, the session is terminated.
- Step 2:
- If the above conditions are satisfied, the gateway updates the temporary identity by encrypting the saved user identity () with its secret key (k) along with a new random number ().
- Step 3:
- The gateway computes the parameter and the verification parameter . It then sends the message () to the mobile user.
- Message Passed from Gateway to Mobile User
- At the Mobile User Side:
- Step 1:
- The mobile user generates the timestamp () and compares it to the timestamp ().
- Step 2:
- The mobile user extracts the value of the new temporary identity () from the parameter and verifies the verification parameter .
- Step 3:
- If the condition is satisfied, the session is terminated. Otherwise, it implies that the mobile user has successfully authenticated the smart device. Finally, the mobile user updates the temporary identity.
5. Security Analysis of the Proposed Scheme
5.1. Security Analysis with BAN Logic
- Goal 1: GWN
- Goal 2: GWN
- Goal 3:
- Goal 4:
- Goal 5: GWN
- Goal 6: GWN
- Goal 7:
- Goal 8:
- M-1: GWN: , , , , ,
- M-2: :
- M-3: GWN:
- M-4: :
- A1:
- A2:
- A3:
- A4:
- A5:
- A6:
- A7:
- A8:
- A9:
- S-1:
- S-2:
- S-3:
- S-4:
- S-5: GWN (Goal 1)
- S-6: GWN (Goal 2)
- S-7:
- S-8:
- S-9:
- S-10:
- S-11: (Goal 3)
- S-12: (Goal 4)
- S-13:
- S-14:
- S-15:
- S-16:
- S-17: GWN (Goal 5)
- S-18: GWN (Goal 6)
- S-19:
- S-20:
- S-21:
- S-22:
- S-23: (Goal 7)
- S-24: (Goal 8)
5.2. Security Analysis with ProVerif
- Query 1: The query “not attacker(TIDUinew[])” returns true, indicating that the new identity (TIDUinew) is secure from attacks.
- Query 2: The query “inj-event(end_U(IDUi[])) ==>inj-event(start_U(IDUi[]))” returns true, indicating that the connection functions securely for starting and closing on the user mobile.
- Query 3: The query “inj-event(end_GWN(IDGW[])) ==>inj-event(start_GWN(IDGW []))” returns true, indicating that the connection on the gateway node is securely opened and closed.
- Query 4: The query “inj-event(end_SD(SIDj[])) ==>inj-event(start_SD(SIDj[]))” returns true, indicating that the connection on the smart devices is securely opened and closed.
6. Informal Security Analysis
6.1. Resistance to Node Capture Attack
6.1.1. Mobile User (Attack Target)
- Insecure Identity Transmission Break User AnonymityIn the proposed protocol, the mobile user does not use its original identity but instead employs a temporary identity updated by the gateway in each session.
- Insecure Transmission of Secret Key Obtain Secret KeyThe mobile user does not directly transmit its shared secret key in the exchanged messages. Instead, is used to encrypt various parameters (, , , ) with the help of random numbers and other secret parameters. Therefore, the key remains secure and cannot be extracted by an adversary.
6.1.2. Smart Device (Attack Target)
- Improper Distribution of Secret Key Obtain Secret Key of All Target Smart DevicesEach smart device possesses a unique shared secret key with the gateway. If a node capture attack compromises a smart device (), the adversary cannot compromise the shared secret key of other smart devices.
- Exposure of User’s Secret Parameter Impersonate the UserDuring the authentication phase, the mobile user’s secret parameters are not forwarded in exchanged messages. These secret parameters encrypt the parameters exchanged over the public channel and a random number. If a compromised smart device attempts to compute the user’s secret parameters, it will fail to extract any relevant information. Hence, an adversary cannot impersonate the mobile user in the proposed protocol.
- Mobile User Fails to Identify Smart Devices Impersonation of All Smart DevicesDuring the authentication phase, the mobile user selects the smart device to authenticate mutually. The mobile user possesses knowledge of the identities of all the smart devices connected to the network. Suppose the user fails to identify the smart device correctly based on its identity. In that case, it indicates that an adversary has either changed the identity of the smart device or the smart device is unresponsive when receiving authentication messages from the gateway. However, impersonating a compromised smart device does not lead to the impersonation of all smart devices within the system. This is due to each smart device’s unique shared secret keys.
6.1.3. Gateway (Attack Target)
- Insecure Transmission of Secret Key Break User Anonymity, Obtain Secret kThe gateway, considered a secure entity in the proposed scheme, does not transmit its secret key k but uses it only for session key computation. For the computation of exchanged messages, the gateway employs the shared secret keys (, ).
6.1.4. Session Key (Attack Target)
- Forward Secrecy Issue Obtain Previous Session Key ofThe proposed scheme achieves forward secrecy, as discussed in the security requirements above. An adversary cannot derive the session key computation from a previous session since only the trusted entity, the gateway, can compute the session key.
- Improper Distribution of Smart Device Secret Keys Obtain Previous Session Key of All Smart DevicesWith its unique identity, each smart device must be registered with the gateway before joining the environment. The gateway distributes a unique secret key corresponding to each smart device’s identity. Additionally, the session key is updated during each session. Consequently, even if an adversary manages to capture a node and obtain the session key, it does not compromise the security of the entire system.
6.1.5. Availability (Attack Target)
- Insecure Transmission of Updated Session Key Modify Session KeyThe gateway entity updates the session key using its secret key. The new session key () is transmitted to the user by encrypting it with the shared secret key (). Only the user can obtain the session key by decrypting it with . As a result, an adversary cannot access or modify the updated session key, ensuring its integrity.
7. Performance Analysis of the Proposed Protocol
7.1. Communication Costs Analysis
7.2. Computation Costs Analysis
8. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Tankovska, H. Worldwide Connected Devices by Access Technology. 2020. Available online: https://www.statista.com/statistics/802690/worldwide-connected-devices-by-access-technology/ (accessed on 26 October 2020).
- Gomez, C.; Paradells, J. Wireless home automation networks: A survey of architectures and technologies. IEEE Commun. Mag. 2010, 48, 92–101. [Google Scholar] [CrossRef]
- Ning, H.; Shi, F.; Zhu, T.; Li, Q.; Chen, L. A novel ontology consistent with acknowledged standards in smart homes. Comput. Networks 2019, 148, 101–107. [Google Scholar] [CrossRef]
- Wurm, J.; Hoang, K.; Arias, O.; Sadeghi, A.R.; Jin, Y. Security analysis on consumer and industrial IoT devices. In Proceedings of the 2016 21st Asia and South Pacific Design Automation Conference (ASP-DAC), IEEE, Macau, China, 25–28 January 2016; pp. 519–524. [Google Scholar]
- Hassan, W.H. Current research on Internet of Things (IoT) security: A survey. Comput. Netw. 2019, 148, 283–294. [Google Scholar]
- Das, R.; Gadre, A.; Zhang, S.; Kumar, S.; Moura, J.M. A deep learning approach to IoT authentication. In Proceedings of the 2018 IEEE International Conference on Communications (ICC), IEEE, Kansas City, MO, USA, 20–24 May 2018; pp. 1–6. [Google Scholar]
- Abomhara, M.; Køien, G.M. Security and privacy in the Internet of Things: Current status and open issues. In Proceedings of the 2014 International Conference on Privacy and Security in Mobile Systems (PRISMS), IEEE, Aalborg, Denmark, 11–14 May 2014; pp. 1–8. [Google Scholar]
- El-Hajj, M.; Chamoun, M.; Fadlallah, A.; Serhrouchni, A. Analysis of authentication techniques in Internet of Things (IoT). In Proceedings of the 2017 1st Cyber Security in Networking Conference (CSNet), IEEE, Rio de Janeiro, Brazil, 18–20 October 2017; pp. 1–3. [Google Scholar]
- Ali, W.; Dustgeer, G.; Awais, M.; Shah, M.A. IoT based smart home: Security challenges, security requirements and solutions. In Proceedings of the 2017 23rd International Conference on Automation and Computing (ICAC), IEEE, Huddersfield, UK, 7–8 September 2017; pp. 1–6. [Google Scholar]
- Khan, M.A.; Ullah, S.; Ahmad, T.; Jawad, K.; Buriro, A. Enhancing Security and Privacy in Healthcare Systems Using a Lightweight RFID Protocol. Sensors 2023, 23, 5518. [Google Scholar] [CrossRef] [PubMed]
- Vaidya, B.; Park, J.H.; Yeo, S.S.; Rodrigues, J.J. Robust one-time password authentication scheme using smart card for home network environment. Comput. Commun. 2011, 34, 326–336. [Google Scholar] [CrossRef]
- Kim, H.J.; Kim, H.S. AUTH HOTP-HOTP based authentication scheme over home network environment. In Proceedings of the International Conference on Computational Science and Its Applications, Santander, Spain, 20–23 June 2011; pp. 622–637. [Google Scholar]
- Li, Y. Design of a key establishment protocol for smart home energy management system. In Proceedings of the 2013 Fifth International Conference on Computational Intelligence, Communication Systems and Networks, Madrid, Spain, 5–7 June 2013; pp. 88–93. [Google Scholar]
- Santoso, F.K.; Vun, N.C. Securing IoT for smart home system. In Proceedings of the 2015 International Symposium on Consumer Electronics (ISCE), Madrid, Spain, 24–26 June 2015; pp. 1–2. [Google Scholar]
- Kumar, P.; Gurtov, A.; Iinatti, J.; Ylianttila, M.; Sain, M. Lightweight and secure session-key establishment scheme in smart home environments. IEEE Sens. J. 2015, 16, 254–264. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure remote user authenticated key establishment protocol for smart home environment. IEEE Trans. Dependable Secur. Comput. 2017, 14, 391–406. [Google Scholar] [CrossRef]
- Herzog, J. A computational interpretation of Dolev–Yao adversaries. Theor. Comput. Sci. 2005, 340, 57–81. [Google Scholar] [CrossRef]
- Wessels, J.; Bv, C.F. Application of BAN-logic. CMG Financ. BV 2001, 19, 1–23. [Google Scholar]
- Burrows, M.; Abadi, M.; Needham, R.M. A logic of authentication. Proc. R. Soc. London Math. Phys. Sci. 1989, 426, 233–271. [Google Scholar]
- Blanchet, B. Automatic verification of security protocols in the symbolic model: The verifier proverif. In Foundations of Security Analysis and Design VII; Springer: Berlin/Heidelberg, Germany, 2013; pp. 54–87. [Google Scholar]
- Blanchet, B.; Smyth, B.; Cheval, V.; Sylvestre, M. Proverif 1.86 pl3: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial; 2012. Available online: https://teams.microsoft.com/l/message/19:067ea4cd-56c9-4651-8b7f-b518f384be71_45d796d8-ca8e-48fb-85f1-33f37e9c61e4@unq.gbl.spaces/1692411073655?context=%7B%22contextType%22%3A%22chat%22%7D (accessed on 16 August 2023).
- Shuai, M.; Yu, N.; Wang, H.; Xiong, L. Anonymous authentication scheme for smart home environment with provable security. Comput. Secur. 2019, 86, 132–146. [Google Scholar] [CrossRef]
- Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Park, Y. An Efficient, Anonymous and Robust Authentication Scheme for Smart Home Environments. Sensors 2020, 20, 1215. [Google Scholar] [CrossRef] [PubMed]
- Fakroon, M.; Alshahrani, M.; Gebali, F.; Traore, I. Secure remote anonymous user authentication scheme for smart home environment. Internet Things 2020, 9, 100158. [Google Scholar] [CrossRef]
- Wang, C.; Wang, D.; Tu, Y.; Xu, G.; Wang, H. Understanding Node Capture Attacks in User Authentication Schemes for Wireless Sensor Networks. IEEE Trans. Dependable Secur. Comput. 2020, 19, 507–523. [Google Scholar] [CrossRef]
- Rifa-Pous, H.; Herrera-Joancomartí, J. Computational and energy costs of cryptographic algorithms on handheld devices. Future Internet 2011, 3, 31–48. [Google Scholar] [CrossRef]
- Singelée, D.; Seys, S.; Batina, L.; Verbauwhede, I. The communication and computation cost of wireless security. In Proceedings of the Fourth ACM Conference on Wireless Network Security, Hamburg, Germany, 14–17 June 2011; pp. 1–4. [Google Scholar]
- Kilinc, H.H.; Yanik, T. A survey of SIP authentication and key agreement schemes. IEEE Commun. Surv. Tutor. 2014, 16, 1005–1023. [Google Scholar] [CrossRef]
Scheme | Mutual Authentication | User Anonymity | Untraceability | Vulnerabilities |
---|---|---|---|---|
Vaidya et al. [11] | Yes | No | No | Password-guessing, user-impersonation |
Kim et al. [12] | Yes | No | No | Password-guessing, user impersonation |
Li [13] | No | No | No | Computation overhead, lack of mutual authentication |
Santoso et al. [14] | Yes | No | No | Insider attacks, lack of user anonymity |
Kumar et al. [15] | No | No | No | Lack of mutual authentication, user anonymity |
Wazid et al. [16] | Yes | No | No | Synchronization attacks |
Notations | Description |
---|---|
User Identity | |
User | |
Temporary Identity | |
Shared Keys between Gateway and Mobile User | |
Shared Keys between Gateway and Smart Device | |
k | Secret key of Gateway |
t | Timestamp |
Current Location | |
History of Location | |
, , , | Verification Parameter |
Smart Device | |
Smart Device Identity | |
Gateway Identity | |
New Temporary Identity | |
,,, | Random Numbers |
⊕ | The exclusive XOR Operation |
Concatenation | |
h | Hash |
Notations | Description |
---|---|
P believes on X | |
P sees that X | |
P once said X | |
P has total jurisdiction on X | |
X is updated and fresh | |
x,y is component of formula(x,y) | |
Hash of message X using a key K | |
X is combined with y | |
P and Q are using shared key K for | |
communication process | |
Session key is used one time in a | |
current session | |
Message Meaning rule | |
Freshness Concatenation rule | |
Nonce verification | |
Jurisdiction rule |
Query | ProVerif Response |
---|---|
1–Query inj-event(end_U(TIDUinew[])) ==\textgreater inj-event(start_U(TIDUinew[])) | |
Completing…Starting query not attacker(TIDUinew[]) | RESULT not attacker(TIDUinew[]) is true. |
2–Query inj-event(end_U(IDUi[])) ==>inj-event(start_U(IDUi[])) | |
Completing… | |
Starting query inj-event(end_U(IDUi[])) ==>inj-event(start_U(IDUi[])) | &RESULT inj-event(end_U(IDUi[])) |
&==>inj-event(start_U(IDUi[])) is true. | |
3–Query inj-event(end_GWN(IDGW[]))==>inj- event(start_GWN(IDGW[])) | |
Completing… | |
Starting query inj-event(end_GWN(IDGW[])) ==>inj-event(start_GWN(IDGW[])) | &RESULT inj-event(end_GWN(IDGW[])) |
&==>inj-event(start_GWN(IDGW[])) is true. | |
4–Query inj-event(end_SD(SIDj[]))==\>inj- event(start_SD(SIDj[])) | |
Completing… | |
Starting query inj-event(end_SD(SIDj[])) ==>inj-event(start_SD(SIDj[])) | &RESULT inj-event(end_SD(SIDj[])) |
&==>inj-event(start_SD(SIDj[])) is true. |
Requirements | [15] | [16] | [22] | [23] | [24] | Proposed Scheme |
---|---|---|---|---|---|---|
F1 | × | √ | √ | √ | √ | √ |
F2 | √ | √ | √ | √ | √ | √ |
F3 | √ | √ | √ | × | √ | √ |
F4 | × | × | × | × | √ | √ |
S1 | × | √ | × | √ | × | √ |
S2 | × | × | √ | × | × | √ |
S3 | × | × | × | √ | × | √ |
S4 | √ | × | × | × | × | √ |
S5 | × | × | × | × | × | √ |
Protocols | Total-Bytes | Messages | ||||
---|---|---|---|---|---|---|
Kumar et al. [15] | 512 | 448 | 192 | - | 1152 | 3 |
Wazid et al. [16] | 60 | 120 | 64 | 160 | 404 | 4 |
Shuai et al. [22] | 108 | 84 | 36 | 68 | 296 | 4 |
Banerjee et al. [23] | 52 | 84 | 52 | 100 | 288 | 4 |
Fakroon et al. [24] | 92 | 56 | 56 | 56 | 260 | 4 |
Proposed Protocol | 160 | 40 | 36 | 47 | 283 | 4 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Asghar, I.; Khan, M.A.; Ahmad, T.; Ullah, S.; Mansoor ul Hassan, K.; Buriro, A. Fortifying Smart Home Security: A Robust and Efficient User-Authentication Scheme to Counter Node Capture Attacks. Sensors 2023, 23, 7268. https://doi.org/10.3390/s23167268
Asghar I, Khan MA, Ahmad T, Ullah S, Mansoor ul Hassan K, Buriro A. Fortifying Smart Home Security: A Robust and Efficient User-Authentication Scheme to Counter Node Capture Attacks. Sensors. 2023; 23(16):7268. https://doi.org/10.3390/s23167268
Chicago/Turabian StyleAsghar, Iqra, Muhammad Ayaz Khan, Tahir Ahmad, Subhan Ullah, Khwaja Mansoor ul Hassan, and Attaullah Buriro. 2023. "Fortifying Smart Home Security: A Robust and Efficient User-Authentication Scheme to Counter Node Capture Attacks" Sensors 23, no. 16: 7268. https://doi.org/10.3390/s23167268
APA StyleAsghar, I., Khan, M. A., Ahmad, T., Ullah, S., Mansoor ul Hassan, K., & Buriro, A. (2023). Fortifying Smart Home Security: A Robust and Efficient User-Authentication Scheme to Counter Node Capture Attacks. Sensors, 23(16), 7268. https://doi.org/10.3390/s23167268