Elsevier

Computer Networks

Volume 216, 24 October 2022, 109077
Computer Networks

A PLS-HECC-based device authentication and key agreement scheme for smart home networks

https://doi.org/10.1016/j.comnet.2022.109077Get rights and content

Abstract

IoT devices permeate our society, collect personal data, and support critical infrastructures such as the healthcare. Therefore, there is a critical need for authentication and authorization schemes for IoT devices to meet privacy requirements, such as mutual authentication and user anonymity, as well as robustness against security attacks. In this paper, we propose a device authentication and key agreement scheme for IoT networks. Our proposal takes as a model the scheme proposed by Rezai et al., and combines it with a physical layer security technique and a hyper-elliptic curve cryptosystem. Our results show that not only our authentication scheme provides anonymity, mutual authentication, and efficiency, but it also provides resilience to various attacks, including man-in-the-middle, replay, and de-synchronization attacks. Our comparison shows that our scheme performs better than the state-of-the-art in terms of security properties, while adding a small overhead of 10(ms).

Introduction

The Internet of Things (IoT) enabled advanced smart homes to improve and simplify modern lives, increasing comfort, reducing usual costs, and guaranteeing safety and security of residents. Smart homes consist of several heterogeneous smart appliances that use different communication protocols, such as heating and air conditioning units, refrigerators, washing machines, lighting devices, cameras, and security systems. Therefore, smart things should connect and interact easily, efficiently, and without pre-configured keys [1].

Despite the development efforts spent on IoT devices and the relevant benefits brought by them, security and privacy have remained two major problems. In particular, smart home devices can closely monitor the status of their users, detecting when they are inside the house, when they leave it, or what activities they are performing [2], [3]. Authentication is an important process for ensuring security and privacy within a network, and is responsible for allowing two parties to corroborate their identities with each other. The main purpose of entity authentication is to facilitate access control to network resources and make them available to authorized entities [4], [5]. Digital signatures allow two parties to reciprocally authenticate and are widely used for achieving network access policies.

Asymmetric encryption is the gold standard for achieving authentication and establishing secure communications between parties over a network. However, traditional encryption schemes such as RSA are cumbersome for IoT devices that rely on battery power and are equipped with limited computation power and bandwidth. To address the heavy load required, enhanced techniques have been proposed. In particular, the Elliptic Curve Cryptosystem (ECC) which is based on the hardness of the elliptic curve discrete logarithm problem, provides the same security level of RSA but uses a shorter operand and smaller key size [6], [7], [8].

Koblitz et al. [9] proposed the Hyperelliptic Curve Cryptosystem (HECC), an improved version of ECC which provides the same security assurance of 160-bit ECC and 1024-bit RSA, but with a key of 80-bit size. HECC provides better performance than ECC and RSA and is a good candidate for resource-limited IoT devices [6], [7], [10]. Considering IoT devices’ limited computation power and throughput, the Hyper-elliptic Curve-based Digital Signature Arithmetic (HECDSA) is a good choice for IoT devices authentication [11], [12].

Cryptographic techniques alone are not the silver bullet. Communication schemes might lead to information leakage to unauthorized eavesdroppers, opening to the possibility of guessing encryption keys, and posing a serious threat to the secrecy of the communication session [13] To address this challenge, several physical-layer-based methods have been recently proposed as an alternative to cryptographic solutions [1], [14], [15].

Wireless channels provide a unique source of randomness, which works as a foundation for physical layer security (PLS). This allows to extract shared session keys (e.g., using channel-based nonces) and ensures secure communications. PLS-based protocols rely on the principle that malicious attackers cannot detect the variations of the medium channel used by two communicating parties. Therefore, the intrinsic randomness of wireless channels can be leveraged to provide confidentiality and authentication to the communication [16], [17].

Contributions. In this paper, we propose a novel authentication and key-agreement scheme, based on the authentication scheme proposed by [18]. We show that, even though Rezai et al.’s scheme provides efficiency, it is vulnerable to attacks such as replay, man-in-the-middle, and reflection attacks. More importantly, the authors did not take into account the fact that in wireless channels the risk of information leakage is high and that relying only on cryptography techniques could compromise the security of the whole system.

Our scheme provides stronger authentication and key agreement than the ones achieved by Rezai et al. [18]. We achieve such improvement by making both participating parties contribute to the final session key generation. This is ensured by taking advantage of dynamic physical channel parameters. In addition, we use a fuzzy extractor for minimizing the noise on the wireless channels and ensure channel reciprocity when extracting channel-based nonces, preventing an attacker from eavesdropping on the channel [15]. Furthermore, instead of utilizing ECDH, we utilize HECDH key exchange protocol to lower the cost of computation and the key size. To achieve strong mutual authentication and provide non-repudiation, we use HECDSA and we replace timestamps with random numbers and nonces. Last, taking into account the limited computation power and bandwidth of IoT devices, a considerable part of the computational load of our scheme is implemented in the GW node [19], [20].

Outline. The rest of this paper is organized as follows. In Section 2, we provide an overview of the related work. In Section 3, we recap and analyse the scheme proposed by Rezai et al. and in Section 4, we explain in details our proposed scheme. In Section 5, we provide a security analysis of our proposal with respect to other state-of-the-art schemes, and in Section 6 we analyse the time performance, compared to the same schemes. Finally, Section 7 summarizes our contributions and conclusions.

Section snippets

Related work

Das et al. [21] suggested a hash-based authentication scheme for WSNs, which is strong against various attacks such as a user with the same identity, stolen verifier attacks, replay attacks, and masquerade attacks. Chen and Shih [22] showed that Das’s scheme overlooks the parallel session attack and could not support the mutual authentication property, and proposed their alternative scheme. In 2012, Vaidya et al. [23] demonstrated that Das’s scheme is vulnerable to the stolen smart card attack

Analysis of Rezai et al. ’s scheme

In this section, first we provide a quick recap of the scheme proposed by Rezai et al. [18] for securing SCADA communications. We review their scheme which include three phases: initial condition phase, session key update phase, and master key update phase in Section 3.1. Then we discuss its security shortcomings in Section 3.2 and show that the scheme is vulnerable against reflection and replay attacks. Besides, we argue that their scheme does not provide mutual authentication and is not

Our proposed scheme

In this section, we propose an IoT device authentication and key agreement scheme, derived from Rezai et al.’s scheme, which mitigates its weaknesses and makes it better suitable for IoT networks. In Section 4.1, we provide some background information about fuzzy extractors. Section 4.2 describes the IoT system architecture that we assume throughout this paper. In Section 4.3, we specify the attackers capabilities by means of a detailed threat model. Finally, in Section 4.4 we propose our

Security analysis

In this section, we provide a security analysis for our proposed scheme and, by means of Table 1, we discusses its strengths and weaknesses with respect to various state-of-the-art schemes.

Time analysis

This section presents a time performance analysis of the proposed scheme, showing its suitability for constrained IoT devices and its performance against different state-of-the-art schemes. To simplify the evaluation and comparison, we define the time parameters and their values in Table 2.

According to the simulations by Shuai et al. [42], the execution of T(E/D), TPU and Th requires 0.0215(ms), 0.4275(ms) and 0.0052(ms), respectively. The simulations were run on a machine equipping an Intel

Conclusion

In this paper, we proposed an authentication and key agreement scheme for IoT devices in smart home networks, based on the scheme proposed by Rezai et al. [18] for SCADA networks. First, we provided a recap and a security analysis of Rezai et al. scheme, showing that it is vulnerable to a number of security threats. Then, we proposed a new scheme which combines physical layer security (PLS) with the hyperelliptic curve cryptography (HECC).

Relying purely on cryptographic techniques does not

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgements

We would like to thank David Evans, professor of Computer Science at the University of Virginia, for providing us invaluable comments on the paper. We also want to thank Abdalhossein Rezai, associate professor at ACECR University of Science and Culture, for providing precious feedback on the paper.

Jamshid Pirayesh received his BS degree in Electronic Engineering from Shahrekord University, Iran, in 2018, and his M.Sc. degree in the same major from Semnan University, Iran, in 2018. His main research interests lie in the Internet of Things Security and Privacy, Blockchain Security, and Neuromorphic Computing.

References (44)

  • SunYanan et al.

    Smart meter privacy: Exploiting the potential of household energy storage units

    IEEE Internet Things J.

    (2018)
  • SchneierBruce

    Applied cryptography

    Electr. Eng.

    (1996)
  • StallingsWilliam

    Cryptography and Network Security: Principles and Practice

    (2017)
  • YehHsiu-Lien et al.

    A secured authentication protocol for wireless sensor networks using elliptic curves cryptography

    Sensors

    (2011)
  • ShiWenbo et al.

    A new user authentication protocol for wireless sensor networks using elliptic curves cryptography

    Int. J. Distrib. Sens. Netw.

    (2013)
  • QiuTie et al.

    How can heterogeneous Internet of Things build our future: A survey

    IEEE Commun. Surv. Tutor.

    (2018)
  • KoblitzNeal

    Hyperelliptic cryptosystems

    J. Cryptol.

    (1989)
  • ChatterjeeKakali et al.

    Mutual authentication protocol using hyperelliptic curve cryptosystem in constrained devices

    Int. J. Netw. Secur.

    (2013)
  • ChShehzad Ashraf et al.

    An efficient signcryption scheme with forward secrecy and public verifiability based on hyper elliptic curve cryptography

    Multimedia Tools Appl.

    (2015)
  • binti Mohamad NoorMardiana et al.

    Current research on Internet of Things (IoT) security: A survey

    Comput. Netw.

    (2019)
  • MelkiReem et al.

    Lightweight multi-factor mutual authentication protocol for IoT devices

    Int. J. Inf. Secur.

    (2020)
  • WaqasMuhammad et al.

    Social-aware secret key generation for secure device-to-device communication via trusted and non-trusted relays

    IEEE Trans. Wireless Commun.

    (2018)
  • Cited by (0)

    Jamshid Pirayesh received his BS degree in Electronic Engineering from Shahrekord University, Iran, in 2018, and his M.Sc. degree in the same major from Semnan University, Iran, in 2018. His main research interests lie in the Internet of Things Security and Privacy, Blockchain Security, and Neuromorphic Computing.

    Alberto Giaretta received his M.Sc. degree in Computer Science from the University of Padua, Italy, and his Ph.D. from Örebro University, Sweden. He is currently a Post-Doc researcher at Örebro University, Sweden. His main research interests include cyber-security, Bio-inspired networks, IoT, smart homes, and access control.

    Mauro Conti is Full Professor at the University of Padua, Italy. He is also affiliated with TU Delft and University of Washington, Seattle. He obtained his Ph.D. from Sapienza University of Rome, Italy, in 2009. After his Ph.D., he was a Post-Doc Researcher at Vrije Universiteit Amsterdam, The Netherlands. In 2011 he joined as Assistant Professor the University of Padua, where he became Associate Professor in 2015, and Full Professor in 2018. He has been Visiting Researcher at GMU, UCLA, UCI, TU Darmstadt, UF, and FIU. He has been awarded with a Marie Curie Fellowship (2012) by the European Commission, and with a Fellowship by the German DAAD (2013). His research is also funded by companies, including Cisco, Intel, and Huawei. His main research interest is in the area of Security and Privacy. In this area, he published more than 400 papers in topmost international peer-reviewed journals and conferences. He is Editor-in-Chief for IEEE Transactions on Information Forensics and Security, Area Editor-in-Chief for IEEE Communications Surveys & Tutorials, and has been Associate Editor for several journals, including IEEE Communications Surveys & Tutorials, IEEE Transactions on Dependable and Secure Computing, IEEE Transactions on Information Forensics and Security, and IEEE Transactions on Network and Service Management. He was Program Chair for TRUST 2015, ICISS 2016, WiSec 2017, ACNS 2020, CANS 2021, and General Chair for SecureComm 2012, SACMAT 2013, NSS 2021and ACNS 2022. He is Fellow of the IEEE and Senior Member of the ACM. He is a member of the Blockchain Expert Panel of the Italian Government. He is Fellow of the Young Academy of Europe. From 2020, he is Head of Studies of the Master Degree in Cybersecurity at University of Padua.

    Parviz Keshavarzi received the M.Sc. degree in electronic engineering from Tehran University, Tehran, Iran, in 1988 and the Ph.D. degree in electrical engineering from the University of Manchester, Manchester, U.K., in 1999. He is currently an Associate Professor at Semnan University, Semnan, Iran. His research interests include hardware implementation of cryptography algorithms, neuromorphic, and nanoelectronics.

    View full text