Toward a Secure Smart-Home IoT Access Control Scheme Based on Home Registration Approach
Abstract
:1. Introduction
- (1)
- We propose a new framework that features the ability to be registered within a family. Different from the past, we authorize the smart gateway as a home registration center by the registration authority (RA), so that users and smart devices can complete registration at home, which also facilitates the addition of future members and devices. This process can be completed only at home.
- (2)
- According to our survey, this is the first paper to apply SGX to smart home environments. Using SGX can be effective to prevent insider attacks.
- (3)
- We demonstrate the security of the proposed scheme using Real-Or-Random (RoR) model and informal security analysis. Furthermore, we compare the proposed scheme with other existing schemes, and the results reveal that our scheme offers higher security with similar performance.
2. Related Work
Schemes | Advantages | Shortcomings |
---|---|---|
Shuai et al. [13] | (1) Provides mutual authentication (2) Can resist impersonation attacks | (1) Cannot resist insider attacks (2) Cannot resist SKD attacks (3) Cannot resist OPG attacks |
Yu et al. [17] | (1) Can provide user anonymity (2) Can resist PFS attacks | (1) Cannot provide mutual authentication |
Zou et al. [18] | (1) Can resist SDS attacks (2) Provides mutual authentication | − |
Kaur et al. [19] | (1) Can resist OPG attacks (2) Provides user anonymity | (1) Cannot resist impersonation attacks (2) Cannot provide mutual authentication |
Vaidya et al. [28] | (1) Can resist SKD attacks (2) Provides PFS | (1) Cannot provide user anonymity (2) Cannot provide mutual authentication (3) Cannot resist OPG attacks |
Santoso and Vun [32] | (1) Provides user anonymity (2) Provides PFS | − |
Wazid et al. [35] | (1) Can resist insider attacks (2) Provides PFS (3) Can resist OPG attacks | (1) Cannot resist desynchronization attacks |
Banerjee et al. [43] | (1) Provides PFS (2) Can resist OPG attacks | (1) Cannot provide user anonymity and untraceability |
3. The Proposed Scheme
3.1. Authorization Gateway Phase
3.2. Registration Phases
3.2.1. User Registration Phase
- (1)
- chooses identity , password and biometrics , and then transmits the to the ;
- (2)
- selects random number , computes , and sends to ;
- (3)
- calculates , , and stores in their own mobile device. Table 2 shows the detailed process.
3.2.2. Smart Device Registration Phase
- (1)
- chooses its own identity and transmits it to the ;
- (2)
- selects random number , computes , stores in memory, and stores . Finally, it sends to ;
- (3)
- stores in its own memory.
3.3. Access and Control Phase
- (1)
- enters , , , calculates , , and verifies . If the verification passes, this shows that the is legitimate; Otherwise, the session terminates. selects , computes , , , , . At last, transmits message to .
- (2)
- When the obtains message , it validates the timestamp’s correctness. Next, sends to the SGX interface. SGX match and x according to . Then, computes , , , , and verifies . If the verification passes, selects , computes , , and sends message to the .
- (3)
- Upon receiving the , verifies the timestamp , then computes , , and verifies . If the verification is successful, it selects , and computes , , , , and transmits the to .
- (4)
- When receives the , it verifies the . Next, computes , and verifies . If the verification is successful, it proves that is a legitimate device. Then it selects the timestamp , and then send to the .
- (5)
- After receiving the message , computes , , , and verifies . If the two values are the same, will use the to transmit information with .
4. Security Analysis
4.1. Formal Analysis
RoR Model
- (1)
- : This query is a passive attack and can enable to eavesdrop on messages sent by entities, where O = {, ,}.
- (2)
- : can send the message send it to O and obtain the response from O.
- (3)
- : This query means that can obtain the hash of a certain string.
- (4)
- : executing this query can obtain data in the mobile device.
- (5)
- : flips a coin c to guess the real session key. In the case of , the can obtain the session key, otherwise the attacker obtains a random string.
4.2. Informal Analysis
4.2.1. Impersonation Attack
4.2.2. Session Key Disclosure (SKD) Attack
4.2.3. Smart Device Stolen (SDS) Attack
4.2.4. Privacy and Anonymity
4.2.5. Mutual Authentication
5. Security and Performance Comparison
5.1. Security Comparison
5.2. Computation Costs Comparison
5.3. Communication Costs Comparison
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
IoT | Internet of Things |
SGX | Software guard extensions |
TEE | Trusted execution environment |
EPC | Enclave page cache |
ROR | Real-or-random |
AKA | Authentication and key agreement |
OPG | Offline password guessing |
SKD | Session key disclosure |
PFS | Perfect froward secrecy |
SDS | Smart device stolen |
Notations | Meanings |
The i-th user | |
Identity of | |
’s password | |
Pseudo identity of | |
The registration authority | |
x | RA’s secret key |
The gateway | |
The k-th user | |
’s pseudo identity | |
The j-th smart device | |
’s identity | |
’s pseudo identity | |
, | The session key |
References
- Wu, T.Y.; Guo, X.; Chen, Y.C.; Kumari, S.; Chen, C.M. SGXAP: SGX-Based Authentication Protocol in IoV-Enabled Fog Computing. Symmetry 2022, 14, 1393. [Google Scholar] [CrossRef]
- Mei, Q.; Yang, M.; Chen, J.; Wang, L.; Xiong, H. Expressive Data Sharing and Self-Controlled Fine-Grained Data Deletion in Cloud-Assisted IoT. IEEE Trans. Dependable Secur. Comput. 2022; early access. [Google Scholar] [CrossRef]
- Zhang, J.; Li, M.; Chen, Z.; Lin, B. Computation offloading for object-oriented applications in a UAV-based edge-cloud environment. J. Supercomput. 2022, 78, 10829–10853. [Google Scholar] [CrossRef]
- Wu, T.Y.; Meng, Q.; Kumari, S.; Zhang, P. Rotating behind Security: A Lightweight Authentication Protocol Based on IoT-Enabled Cloud Computing Environments. Sensors 2022, 22, 3858. [Google Scholar] [CrossRef] [PubMed]
- Wang, S.; Chen, Z.; Zhu, W.; Wang, F.Y. Deep random walk of unitary invariance for large-scale data representation. Inf. Sci. 2021, 554, 1–14. [Google Scholar] [CrossRef]
- Cheng, H.; Shi, Y.; Wu, L.; Guo, Y.; Xiong, N. An intelligent scheme for big data recovery in Internet of Things based on multi-attribute assistance and extremely randomized trees. Inf. Sci. 2021, 557, 66–83. [Google Scholar] [CrossRef]
- Pan, J.S.; Lv, J.X.; Yan, L.J.; Weng, S.W.; Chu, S.C.; Xue, J.K. Golden eagle optimizer with double learning strategies for 3D path planning of UAV in power inspection. Math. Comput. Simul. 2022, 193, 509–532. [Google Scholar] [CrossRef]
- Zou, W.; Guo, L.; Huang, P.; Lin, G.; Mei, H. Linear time algorithm for computing min-max movement of sink-based mobile sensors for line barrier coverage. Concurr. Comput. Pract. Exp. 2022, 34, e6175. [Google Scholar] [CrossRef]
- Hundera, N.W.; Jin, C.; Geressu, D.M.; Aftab, M.U.; Olanrewaju, O.A.; Xiong, H. Proxy-based public-key cryptosystem for secure and efficient IoT-based cloud data sharing in the smart city. Multimed. Tools Appl. 2022, 81, 29673–29697. [Google Scholar] [CrossRef]
- Chaudhry, S.A. Combating identity de-synchronization: An improved lightweight symmetric key based authentication scheme for IoV. J. Netw. Intell. 2021, 6, 12. [Google Scholar]
- Wu, T.; Guo, X.; Chen, Y.; Kumari, S.; Chen, C. Amassing the security: An enhanced authentication protocol for drone communications over 5G networks. Drones 2021, 6, 10. [Google Scholar] [CrossRef]
- Wu, T.Y.; Meng, Q.; Yang, L.; Kumari, S.; Nia, M.P. Amassing the Security: An Enhanced Authentication and Key Agreement Protocol for Remote Surgery in Healthcare Environment. Comput. Model. Eng. Sci. 2023, 134, 317–341. [Google Scholar] [CrossRef]
- Shuai, M.; Yu, N.; Wang, H.; Xiong, L. Anonymous authentication scheme for smart home environment with provable security. Comput. Secur. 2019, 86, 132–146. [Google Scholar] [CrossRef]
- Kong, H.; Lu, L.; Yu, J.; Chen, Y.; Tang, F. Continuous authentication through finger gesture interaction for smart homes using WiFi. IEEE Trans. Mob. Comput. 2020, 20, 3148–3162. [Google Scholar] [CrossRef]
- Zhao, J.; Chen, Y.; Zhang, W. Differential privacy preservation in deep learning: Challenges, opportunities and solutions. IEEE Access 2019, 7, 48901–48911. [Google Scholar] [CrossRef]
- Pan, J.S.; Sun, X.X.; Chu, S.C.; Abraham, A.; Yan, B. Digital watermarking with improved SMS applied for QR code. Eng. Appl. Artif. Intell. 2021, 97, 104049. [Google Scholar] [CrossRef]
- Yu, S.; Jho, N.; Park, Y. Lightweight three-factor-based privacy-preserving authentication scheme for iot-enabled smart homes. IEEE Access 2021, 9, 126186–126197. [Google Scholar] [CrossRef]
- Zou, S.; Cao, Q.; Wang, C.; Huang, Z.; Xu, G. A robust two-factor user authentication scheme-based ECC for smart home in IoT. IEEE Syst. J. 2021, 16, 4938–4949. [Google Scholar] [CrossRef]
- Kaur, D.; Kumar, D. Cryptanalysis and improvement of a two-factor user authentication scheme for smart home. J. Inf. Secur. Appl. 2021, 58, 102787. [Google Scholar] [CrossRef]
- Ge, M.; Kumari, S.; Chen, C.M. AuthPFS: A Method to Verify Perfect Forward Secrecy in Authentication Protocols. J. Netw. Intell. 2022, 7, 734–750. [Google Scholar]
- Pirayesh, J.; Giaretta, A.; Conti, M.; Keshavarzi, P. A PLS-HECC-based device authentication and key agreement scheme for smart home networks. Comput. Netw. 2022, 216, 109077. [Google Scholar] [CrossRef]
- Guo, Y.; Zhang, Z.; Guo, Y. SecFHome: Secure remote authentication in fog-enabled smart home environment. Comput. Netw. 2022, 207, 108818. [Google Scholar] [CrossRef]
- Nyangaresi, V.O. Lightweight anonymous authentication protocol for resource-constrained smart home devices based on elliptic curve cryptography. J. Syst. Archit. 2022, 133, 102763. [Google Scholar] [CrossRef]
- Yakubu, B.M.; Khan, M.I.; Khan, A.; Jabeen, F.; Jeon, G. Blockchain-based DDoS attack mitigation protocol for device-to-device interaction in smart home. Digit. Commun. Netw. 2023; in press. [Google Scholar] [CrossRef]
- Sun, H.; Xiao, S. DNA-X: Dynamic network authentication using SGX. In Proceedings of the 2nd International Conference on Cryptography, Security and Privacy, Guiyang, China, 16–19 March 2018; pp. 110–115. [Google Scholar] [CrossRef]
- Liu, X.; Guo, Z.; Ma, J.; Song, Y. A secure authentication scheme for wireless sensor networks based on DAC and Intel SGX. IEEE Internet Things J. 2021, 9, 3533–3547. [Google Scholar] [CrossRef]
- Jeong, J.; Chung, M.Y.; Choo, H. Integrated OTP-based user authentication scheme using smart cards in home networks. In Proceedings of the 41st Annual Hawaii International Conference on System Sciences (HICSS 2008), Waikoloa, HI, USA, 7–10 January 2008; p. 294. [Google Scholar] [CrossRef]
- Vaidya, B.; Park, J.H.; Yeo, S.S.; Rodrigues, J.J. Robust one-time password authentication scheme using smart card for home network environment. Comput. Commun. 2011, 34, 326–336. [Google Scholar] [CrossRef]
- Kim, H.J.; Kim, H.S. AUTH HOTP-HOTP based authentication scheme over home network environment. In Proceedings of the International Conference on Computational Science and Its Applications, Santander, Spain, 20–23 June 2011; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6784, pp. 622–637. [Google Scholar]
- Li, Y. Design of a key establishment protocol for smart home energy management system. In Proceedings of the 2013 Fifth International Conference on Computational Intelligence, Communication Systems and Networks, Madrid, Spain, 5–7 June 2013; pp. 88–93. [Google Scholar] [CrossRef]
- Han, K.; Kim, J.; Shon, T.; Ko, D. A novel secure key paring protocol for RF4CE ubiquitous smart home systems. Pers. Ubiquitous Comput. 2013, 17, 945–949. [Google Scholar] [CrossRef]
- Santoso, F.K.; Vun, N.C. Securing IoT for smart home system. In Proceedings of the 2015 International Symposium on Consumer Electronics (ISCE), Madrid, Spain, 24–26 June 2015; pp. 1–2. [Google Scholar] [CrossRef]
- Kumar, P.; Gurtov, A.; Iinatti, J.; Ylianttila, M.; Sain, M. Lightweight and secure session-key establishment scheme in smart home environments. IEEE Sens. J. 2015, 16, 254–264. [Google Scholar] [CrossRef]
- Ashibani, Y.; Mahmoud, Q.H. An efficient and secure scheme for smart home communication using identity-based signcryption. In Proceedings of the 2017 IEEE 36th International Performance Computing and Communications Conference (IPCCC), San Diego, CA, USA, 10–12 December 2017; pp. 1–7. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure remote user authenticated key establishment protocol for smart home environment. IEEE Trans. Dependable Secur. Comput. 2017, 17, 391–406. [Google Scholar] [CrossRef]
- Chifor, B.C.; Bica, I.; Patriciu, V.V.; Pop, F. A security authorization scheme for smart home Internet of Things devices. Future Gener. Comput. Syst. 2018, 86, 740–749. [Google Scholar] [CrossRef]
- Ghosh, N.; Chandra, S.; Sachidananda, V.; Elovici, Y. SoftAuthZ: A context-aware, behavior-based authorization framework for home IoT. IEEE Internet Things J. 2019, 6, 10773–10785. [Google Scholar] [CrossRef]
- Dey, S.; Hossain, A. Session-key establishment and authentication in a smart home network using public key cryptography. IEEE Sens. Lett. 2019, 3, 1–4. [Google Scholar] [CrossRef]
- Gaba, G.S.; Kumar, G.; Monga, H.; Kim, T.H.; Kumar, P. Robust and lightweight mutual authentication scheme in distributed smart environments. IEEE Access 2020, 8, 69722–69733. [Google Scholar] [CrossRef]
- Naoui, S.; Elhdhili, M.E.; Saidane, L.A. Lightweight and secure password based smart home authentication protocol: LSP-SHAP. J. Netw. Syst. Manag. 2019, 27, 1020–1042. [Google Scholar] [CrossRef]
- Poh, G.S.; Gope, P.; Ning, J. PrivHome: Privacy-preserving authenticated communication in smart home environment. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1095–1107. [Google Scholar] [CrossRef]
- Irshad, A.; Usman, M.; Chaudhry, S.A.; Bashir, A.K.; Jolfaei, A.; Srivastava, G. Fuzzy-in-the-loop-driven low-cost and secure biometric user access to server. IEEE Trans. Reliab. 2020, 70, 1014–1025. [Google Scholar] [CrossRef]
- Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Park, Y. An efficient, anonymous and robust authentication scheme for smart home environments. Sensors 2020, 20, 1215. [Google Scholar] [CrossRef] [PubMed]
- Fadi, A.T.; Deebak, B.D. Seamless authentication: For IoT-big data technologies in smart industrial application systems. IEEE Trans. Ind. Inform. 2020, 17, 2919–2927. [Google Scholar]
- Alzahrani, B.A.; Barnawi, A.; Albarakati, A.; Irshad, A.; Khan, M.A.; Chaudhry, S.A. SKIA-SH: A Symmetric Key-Based Improved Lightweight Authentication Scheme for Smart Homes. Wirel. Commun. Mob. Comput. 2022, 2022, 8669941. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the International Workshop on Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3386, pp. 65–84. [Google Scholar]
- Wu, T.Y.; Meng, Q.; Yang, L.; Guo, X.; Kumari, S. A provably secure lightweight authentication protocol in mobile edge computing environments. J. Supercomput. 2022, 78, 13893–13914. [Google Scholar] [CrossRef]
- Xiang, A.; Zheng, J. A situation-aware scheme for efficient device authentication in smart grid-enabled home area networks. Electronics 2020, 9, 989. [Google Scholar] [CrossRef]
- De Caro, A.; Iovino, V. jPBC: Java pairing based cryptography. In Proceedings of the 2011 IEEE Symposium on Computers and Communications (ISCC), Kerkyra, Greece, 28 June–1 July 2011; pp. 850–855. [Google Scholar] [CrossRef]
Select , , | ||
Select | ||
Compute | ||
Compute | ||
Store {} in mobile device |
Input , , | ||
Compute | ||
Check | ||
Select | ||
Send to SGX | ||
Match according | ||
Compute | ||
Check | ||
Select | ||
Compute | ||
Check | ||
Select | ||
Compute | ||
Check | ||
Selects | ||
Computes | ||
Check | ||
if ture svaes the for future communication |
Security Properties | Shuai et al. [13] | Kaur et al. [19] | Yu et al. [17] | Zou et al. [18] | Ours |
---|---|---|---|---|---|
Impersonation attack | ✓ | × | ✓ | ✓ | ✓ |
Temporary value disclosure attack | ✓ | ✓ | ✓ | ✓ | ✓ |
OPG attack | × | ✓ | ✓ | ✓ | ✓ |
Insider attack | × | ✓ | ✓ | ✓ | ✓ |
SDS attack | ✓ | ✓ | ✓ | ✓ | ✓ |
SKD attack | × | ✓ | ✓ | ✓ | ✓ |
Mutual authentication | ✓ | × | × | ✓ | ✓ |
Operations | Symbolic | Mobile Phone (ms) | Computer (ms) |
---|---|---|---|
Hash function | 0.0023 | 0.00103 | |
Point scalar multiplication | 0.6349 | 0.545 | |
Symmetric Decryption | 0.0612 | 0.0127 | |
Symmetric Encryption | 1 | 0.1833 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wu, T.-Y.; Meng, Q.; Chen, Y.-C.; Kumari, S.; Chen, C.-M. Toward a Secure Smart-Home IoT Access Control Scheme Based on Home Registration Approach. Mathematics 2023, 11, 2123. https://doi.org/10.3390/math11092123
Wu T-Y, Meng Q, Chen Y-C, Kumari S, Chen C-M. Toward a Secure Smart-Home IoT Access Control Scheme Based on Home Registration Approach. Mathematics. 2023; 11(9):2123. https://doi.org/10.3390/math11092123
Chicago/Turabian StyleWu, Tsu-Yang, Qian Meng, Yeh-Cheng Chen, Saru Kumari, and Chien-Ming Chen. 2023. "Toward a Secure Smart-Home IoT Access Control Scheme Based on Home Registration Approach" Mathematics 11, no. 9: 2123. https://doi.org/10.3390/math11092123
APA StyleWu, T. -Y., Meng, Q., Chen, Y. -C., Kumari, S., & Chen, C. -M. (2023). Toward a Secure Smart-Home IoT Access Control Scheme Based on Home Registration Approach. Mathematics, 11(9), 2123. https://doi.org/10.3390/math11092123