skip to main content
10.1145/3465481.3470097acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

A Formal Analysis of EnOcean’s Teach-in and Authentication

Published:17 August 2021Publication History

ABSTRACT

The security of protocols and the absence of design-related weaknesses and vulnerabilities is crucial for the prevention of cyber attacks. This paper provides the first formal model for EnOcean, an IoT protocol widely used in home automation systems. Based on EnOcean’s security specification a formal model of its teach-in and high security authentication is created in the applied pi calculus. In an automated security analysis with the security protocol model checker ProVerif several security requirements are checked. While the analysis shows that all the secrecy statements can be verified, it identifies some weaknesses for the authentication. Based on an analysis of the potential attacks, we suggest a provable fix for the detected attacks.

References

  1. Martín Abadi, Bruno Blanchet, and Cédric Fournet. 2007. Just fast keying in the pi calculus. ACM Transactions on Information and System Security (TISSEC) 10, 3(2007), 9–es.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Martín Abadi and Cédric Fournet. 2001. Mobile values, new names, and secure communication. Acm Sigplan Notices 36, 3 (2001), 104–115.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Roberto O Andrade, Iván Ortiz-Garcés, and María Cazares. 2020. Cybersecurity attacks on Smart Home during Covid-19 pandemic. In 2020 Fourth World Conference on Smart Trends in Systems, Security and Sustainability (WorldS4). IEEE, 398–404.Google ScholarGoogle ScholarCross RefCross Ref
  4. David Basin, Cas Cremers, and Catherine Meadows. 2018. Model Checking Security Protocols. In Handbook of Model Checking. Springer, 727–762.Google ScholarGoogle Scholar
  5. David Basin, Jannik Dreier, Lucca Hirschi, Saša Radomirovic, Ralf Sasse, and Vincent Stettler. 2018. A Formal Analysis of 5G Authentication. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (Toronto, Canada) (CCS ’18). ACM, New York, NY, USA, 1383–1396. https://doi.org/10.1145/3243734.3243846Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Jordi Batalla, Athanasios Vasilakos, and Mariusz Gajewski. 2017. Secure Smart Homes: Opportunities and Challenges. Comput. Surveys 50 (09 2017), 1–32. https://doi.org/10.1145/3122816Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Karthikeyan Bhargavan, Cédric Fournet, Ricardo Corin, and Eugen Zalinescu. 2008. Cryptographically verified implementations for TLS. In Proceedings of the 15th ACM conference on Computer and communications security. 459–468.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Bruno Blanchet, Ben Smyth, Vincent Cheval, and Marc Sylvestre. 2020. ProVerif 2.02pl1: Automatic Cryptographic Protocol Verifier,User Manual and Tutorial.Google ScholarGoogle Scholar
  9. Richard Chang and Vitaly Shmatikov. 2007. Formal Analysis of Authentication in Bluetooth Device Pairing. (2007). FCS-ARSPA07.Google ScholarGoogle Scholar
  10. F. Conceicao, N. Oualha, and D. Zeghlache. 2017. Security Establishment for IoT Environments in 5G: Direct MTC-UE Communications. In 2017 IEEE 28th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC). 1–5. https://doi.org/10.1109/PIMRC.2017.8292693Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Cas Cremers and Martin Dehnel-Wild. 2019. Component-Based Formal Analysis of 5G-AKA: Channel Assumptions and Session Confusion. In Network and Distributed Systems Security (NDSS) Symposium 2019. Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  12. Danny Dolev and Andrew Yao. 1983. On the security of public key protocols. IEEE Transactions on information theory 29, 2 (1983), 198–208.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. EnOceanAlliance. [n.d.]. Security of EnOcean Radio networks v2.5. https://www.enocean-alliance.org/wp-content/uploads/2019/04/Security-of-EnOcean-Radio-Networks-v2_5.pdfGoogle ScholarGoogle Scholar
  14. Katharina Hofer-Schmitz and Branka Stojanović. 2020. Towards Formal Verification of IoT Protocols: A Review. Computer Networks (2020), 107233.Google ScholarGoogle ScholarCross RefCross Ref
  15. ISO/IEC. [n.d.]. ISO/IEC 14543-3-10:2012. http://www.iso.org/cms/render/live/en/sites/isoorg/contents/data/standard/05/98/59865.htmlGoogle ScholarGoogle Scholar
  16. Georgios Kambourakis, Constantinos Kolias, Dimitrios Geneiatakis, Georgios Karopoulos, Georgios Michail Makrakis, and Ioannis Kounelis. 2020. A State-of-the-Art Review on the Security of Mainstream IoT Wireless PAN Protocol Stacks. Symmetry 12, 4 (2020), 579.Google ScholarGoogle ScholarCross RefCross Ref
  17. K Keerthi, Indrani Roy, Aritra Hazra, and Chester Rebeiro. 2019. Formal Verification for Security in IoT Devices. In Security and Fault Tolerance in Internet of Things. Springer, 179–200.Google ScholarGoogle Scholar
  18. Nadim Kobeissi, Karthikeyan Bhargavan, and Bruno Blanchet. 2017. Automated verification for secure messaging protocols and their implementations: A symbolic and computational approach. In 2017 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 435–450.Google ScholarGoogle ScholarCross RefCross Ref
  19. Gavin Lowe. 1996. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In International Workshop on Tools and Algorithms for the Construction and Analysis of Systems. Springer, 147–166.Google ScholarGoogle ScholarCross RefCross Ref
  20. S. Marksteiner, V. J. E. Jimenez, H. Valiant, and H. Zeiner. 2017. An Overview of Wireless IoT Protocol Security in the Smart Home Domain. In 2017 Internet of Things Business Models, Users, and Networks. 1–8. https://doi.org/10.1109/CTTE.2017.8260940Google ScholarGoogle Scholar
  21. Roger M Needham and Michael D Schroeder. 1978. Using encryption for authentication in large networks of computers. Commun. ACM 21, 12 (1978), 993–999.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Mark Dermot Ryan and Ben Smyth. 2011. Applied pi calculus.Formal Models and Techniques for Analyzing Security Protocols 5 (2011), 112–142.Google ScholarGoogle Scholar
  23. J. Zhang, L. Yang, W. Cao, and Q. Wang. 2020. Formal Analysis of 5G EAP-TLS Authentication Protocol Using Proverif. IEEE Access 8(2020), 23674–23688. https://doi.org/10.1109/ACCESS.2020.2969474Google ScholarGoogle ScholarCross RefCross Ref

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ARES '21: Proceedings of the 16th International Conference on Availability, Reliability and Security
    August 2021
    1447 pages
    ISBN:9781450390514
    DOI:10.1145/3465481

    Copyright © 2021 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 17 August 2021

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate228of451submissions,51%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format