MAKE-IT—A Lightweight Mutual Authentication and Key Exchange Protocol for Industrial Internet of Things
Abstract
:1. Introduction
2. Related Work
2.1. Research Gaps
2.2. Our Contribution
- To encounter the threats, we have proposed a lightweight mutual authentication and key exchange protocol for IIoT (MAKE-IT).
- To strengthen the security measures and achieve robustness, asymmetric and symmetric key cryptography have been used along with other crypto primitives such as hash and XOR, and so forth.
- MAKE-IT exhibits various security features like data confidentiality, identity anonymity, mutual authentication, and prevention from unauthorized access, and so forth. Formal and informal analysis of MAKE-IT proves its capability to resist against these attacks: replay, modification, MITM, and impersonation attack.
3. System and Adversary Model for Make-It Protocol
3.1. System Model
3.1.1. User
3.1.2. Gateway
3.1.3. Authentication Server (AS)
3.1.4. IIoT Nodes
3.2. Adversary Model
4. Proposed Protocol: MAKE-IT
4.1. User Device Registration Phase
4.2. Mutual Authentication and Secret Key Generation Phase
5. Security Analysis
5.1. Formal Analysis
- Secrecy_of sub1 represents that {Omega; T5} are kept secret between user and gateway.
- Authentication_on gateway_user_t6 states that the timestamp (i.e., ) of the message {} will be validated at the user.
- Authentication_on user_gateway_t5 states that the timestamp (i.e., ) of the message will be validated at the .
- Secrecy_of sub2 represents that {Rho1; Rho2} are kept secret between gateway and user.
5.2. Informal Analysis
6. Performance and Comparative Analysis
7. Conclusions & Future Scope
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Waidner, M.; Kasper, M. Security in Industry 4.0—Challenges and solutions for the fourth industrial revolution. In Proceedings of the 2016 Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany, 14–18 March 2016; pp. 1303–1308. [Google Scholar]
- Esfahani, A.; Mantas, G.; Matischek, R.; Saghezchi, F.B.; Rodriguez, J.; Bicaku, A.; Maksuti, S.; Tauber, M.; Schmittner, C.; Bastos, J. A lightweight authentication mechanism, for M2M communication in industrial IoT environment. IEEE Internet Things J. 2017, 6, 288–296. [Google Scholar] [CrossRef]
- Li, X.; Peng, J.; Niu, J.; Liao, J.; Choo, K.K.R. A robust and energy efficient authentication protocol for industrial internet of things. IEEE Internet Things J. 2018, 5, 1606–1615. [Google Scholar] [CrossRef]
- Xu, L.D.; He, W.; Li, S. Internet of things in industry: A survey. IEEE Trans. Ind. Inform. 2014, 10, 2233–2243. [Google Scholar] [CrossRef]
- Xiong, H.; Mei, Q.; Zhao, Y. Efficient and provably secure certificateless parallel key-insulated signature without pairing for IIoT environments. IEEE Syst. J. 2019, 5, 310–320. [Google Scholar] [CrossRef]
- IoT for Manufacturing. Available online: https://www.techmahindra.com/industries/Enterprise/Manufacturing/Service-Offerings/automotive/IOT-for-Manufacturing.aspx (accessed on 10 December 2019).
- Humphreys, D. Mining productivity and the fourth industrial revolution. Miner. Econ. 2020, 33, 115–125. [Google Scholar] [CrossRef] [Green Version]
- Chi, P.W.; Wang., M.H. A lightweight compound defence framework against injection attacks on IIoT. In Proceedings of the 2018 IEEE Conference on Dependable and Secure Computing (DSC), Kaohsiung, Taiwan, 10–13 December 2018; pp. 1–8. [Google Scholar]
- Mumtaz, S.; Alsohaily, A.; Pang, Z.; Rayes, A.; Tsang, K.F.; Rodriguez, J. Massive internet of things for industrial applications: Addressing wireless IIoT connectivity challenges and ecosystem fragmentation. IEEE Ind. Electron. Mag. 2017, 11, 28–33. [Google Scholar] [CrossRef]
- Nakamura, E.T.; Ribeiro, S.L. A privacy, security, safety, resilience and reliability focused risk assessment methodology for IIoT system. In Proceedings of the 2018 Global Internet of Things Summit (GIoTS), Bilbao, Spain, 4–7 June 2018; pp. 1–6. [Google Scholar]
- Panchal, A.C.; Khadse, V.M.; Mahalle, P.N. Security issues in IIoT: A comprehensive survey of attacks on IIoT and its countermeasures. In Proceedings of the 2018 IEEE Global Conference on Wireless Computing and Networking (GCWCN), Lonavala, India, 23–24 November 2018; pp. 124–130. [Google Scholar]
- Zheng, Z.; Reddy, A.L.N. Safeguarding building automation networks: THE-driven anomaly detector based on traffic analysis. In Proceedings of the 26th International Conference on Computer Communication and Networks (ICCCN), Vancouver, BC, Canada, 31 July–3 August 2017; pp. 1–11. [Google Scholar]
- Sureshkanth, N.V.; Wijewickrama, R.; Maiti, A.; Jadliwala, M. Security and privacy challenges in upcoming intelligent urban micromobility transportation systems. In Proceedings of the AutoSec ’20: Proceedings of the Second ACM Workshop on Automotive and Aerial Vehicle Security, New Orleans, LA, USA,, 18 March 2020; pp. 31–35. [Google Scholar]
- Butun, I.; Österberg, P.; Song, H. Security of the Internet of Things: Vulnerabilities, attacks, and countermeasures. IEEE Commun. Surv. Tutor. 2019, 22, 616–644. [Google Scholar] [CrossRef] [Green Version]
- Butun, I.; Österberg, P. Detecting intrusions in cyber-physical systems of smart cities: Challenges and directions. In Secure Cyber-Physical Systems for Smart Cities; IGI Global: Hershey, PA, USA, 2019; pp. 74–102. [Google Scholar]
- Aydogan, E.; Yilmaz, S.; Sen, S.; Butun, I.; Forsström, S.; Gidlund, M. A central intrusion detection system for RPL-based Industrial Internet of Things. In Proceedings of the 2019 15th IEEE International Workshop on Factory Communication Systems (WFCS), Sundsvall, Sweden, 27–29 May 2019; pp. 1–5. [Google Scholar]
- Sisinni, E.; Saifullah, A.; Han, S.; Jennehag, U.; Gidlund, M. Industrial Internet of Things: Challenges, opportunities, and directions. IEEE Trans. Ind. Electron. 2018, 14, 4724–4734. [Google Scholar] [CrossRef]
- Taher, B.H.; Jiang, S.; Yassin, A.A.; Lu, H. Low-overhead remote user authentication protocol for IoT based on a fuzzy extractor and feature extraction. IEEE Access 2019, 7, 148950–148966. [Google Scholar] [CrossRef]
- Xu, L.; Wu, F. A lightweight authentication scheme for multi gateway wireless sensor network under IoT conception. Arab. J. Sci. Eng. 2019, 44, 3977–3993. [Google Scholar] [CrossRef]
- Haseeb, K.; Almogren, A.; Islam, N.; Din, I.U.; Jan, Z. An energy-efficient and secure routing protocol for intrusion avoidance in IoT-based WSN. Energies 2019, 12, 4174. [Google Scholar] [CrossRef] [Green Version]
- Rao, V.; Prema, K.V. Light-weight hashing method for user authentication in Internet-of-Things. Ad Hoc Netw. 2019, 89, 97–106. [Google Scholar] [CrossRef]
- Kumar, P.; Braeken, A.; Gurtov, A.; Iinatti, J.; Ha, P.H. Anonymous secure framework in connected smart home environments. IEEE Trans. Inf. Forensics Secur. 2017, 12, 968–979. [Google Scholar] [CrossRef] [Green Version]
- Das, A.K.; Wazid, M.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J. Biometrics-based privacy-preserving user authentication scheme for cloud-based industrial internet of things deployment. IEEE Internet Things J. 2018, 5, 4900–4913. [Google Scholar] [CrossRef]
- Li, X.; Niu, J.; Bhuiyan, M.Z.A.; Wu, F.; Karuppiah, M.; Kumari, S. A robust ecc-based provable secure authentication protocol with privacy preserving for industrial internet of things. IEEE Trans. Ind. Electron. 2018, 14, 3599–3609. [Google Scholar] [CrossRef]
- Paliwal, S. Hash-based conditional privacy preserving authentication and key exchange protocol suitable for industrial internet of things. IEEE Access 2019, 7, 136073–136093. [Google Scholar] [CrossRef]
- Chang, C.-C.; Le, H.-D. A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks. IEEE Trans. Wirel. Commun. 2015, 15, 357–366. [Google Scholar] [CrossRef]
- Gope, P.; Das, A.K.; Kumar, N.; Cheng, Y. Lightweight and physically secure anonymous mutual authentication protocol for real-time data access in industrial wireless sensor networks. IEEE Trans. Ind. Inform. 2019, 15, 4957–4968. [Google Scholar] [CrossRef]
- Vucinic, M.; Selander, G.; Mattsson, J.; Garcia, D. Requirements for a Lightweight AKE for OSCORE. Available online: https://tools.ietf.org/html/draft-ietf-lake-reqs-04 (accessed on 6 August 2020).
- Selander, G.; Mattsson, J.; Palombini, F. Ephemeral Diffie-Hellman Over COSE (EDHOC). Available online: https://datatracker.ietf.org/doc/draft-selander-ace-cose-ecdhe/ (accessed on 6 August 2020).
- Rescorla, E.; Barnes, R.; Tschofenig, H. Compact TLS 1.3. Available online: https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/ (accessed on 6 August 2020).
- Ronen, E.; Gillham, R.; Genkin, D.; Shamir, A.; Wong, D.; Yarom, Y. The 9 lives of Bleichenbacher’s CAT: New cache attacks on TLS implementations. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2019; pp. 435–452. [Google Scholar]
- Wireless IoT Protocols: Breaking Down the Network Stack|BehrTech Blog. Available online: https://behrtech.com/blog/wireless-iot-protocols-breaking-down-the-network-stack/ (accessed on 1 September 2020).
- Challenges in IoT Networking via TCP/IP Architecture. Available online: https://named-data.net/wp-content/uploads/2016/02/ndn-0038-1-challenges-iot.pdf (accessed on 1 September 2020).
- Open Standard—Weightless Management Ltd. Available online: http://www.weightless.org/keyfeatures/open-standard (accessed on 2 September 2020).
- Qualcomm, 5G Industrial IOT|Private LTE Industrial Networks|Qualcomm. Available online: https://www.qualcomm.com/invention/5g/5g-industrial-iot (accessed on 2 September 2020).
- How Microsoft Is Leveraging OPC UA to Get an Irreplaceable Position in Your Factory. Available online: https://www.automation.com/en-us/articles/2017/how-microsoft-is-leveraging-opc-ua-to-get-an-irrep (accessed on 2 September 2020).
- Modbus RTU Protocol Overview. Available online: http://www.rtautomation.com/technologies/modbus-rtu/ (accessed on 2 September 2020).
- Haxhibeqiri, J.; Karaagac, A.; Van den Abeele, F.; Joseph, W.; Moerman, I.; Hoebeke, J. LoRa indoor coverage and performance in an industrial environment: Case study. In Proceedings of the 2017 22nd IEEE International Conference on Emerging Technologies and Factory Automation (ETFA), Limassol, Cyprus, 12–15 September 2017; pp. 1–8. [Google Scholar]
- Hernandez, D.M.; Peralta, G.; Manero, L.; Gomez, R.; Bilbao, J.; Zubia, C. Energy and coverage study of LPWAN schemes for Industry 4.0. In Proceedings of the IEEE International Workshop of Electronics, Control, Measurement, Signals and their Application to Mechat and ronics (ECMSM), Donostia-San Sebastian, Spain, 24–26 May 2017; pp. 1–6. [Google Scholar]
- Raposo, D.; Rodrigues, A.; Sinche, S.; Sá Silva, J.; Boavida, F. Industrial IoT monitoring: Technologies and architecture proposal. Sensors 2018, 18, 3568. [Google Scholar] [CrossRef] [Green Version]
- Dimitrios, Z.; Khaled, A.; Panayiotis, K.; Dirk, P. TS-LoRa: Time-slotted LoRaWAN for the Industrial Internet of Things. Comput. Commun. 2020, 153, 1–10. [Google Scholar]
- Haxhibeqiri, J.; De Poorter, E.; Moerman, I.; Hoebeke, J. A survey of LoRaWAN for IoT: From technology to application. Sensors 2018, 18, 3995. [Google Scholar] [CrossRef] [Green Version]
- Michele, L.; Federico, T.; Lorenzo, V.; Stefano, V. On the use of LoRaWAN for indoor Industrial IoT applications. Wirel. Commun. Mob. Comput. 2018, 2018, 1–11. [Google Scholar]
- Ertürk, M.A.; Aydın, M.A.; Büyükakkaşlar, M.T.; Evirgen, H. A survey on LoRaWAN architecture, protocol and technologies. Future Internet 2019, 11, 216. [Google Scholar] [CrossRef] [Green Version]
- Butun, I.; Pereira, N.; Gidlund, M. Analysis of LoRaWAN v1.1 security. In Proceedings of the 4th ACM MobiHoc Workshop on Experiences with the Design and Implementation of Smart Objects, Los Angeles, CA, USA, 25 June 2018; pp. 1–6. [Google Scholar]
- Butun, I.; Pereira, N.; Gidlund, M. Security risk analysis of LoRaWAN and future directions. Future Internet 2019, 11, 3. [Google Scholar] [CrossRef] [Green Version]
- Mohamed, E.; Butun, I.; Pereira, N.; Gidlund, M. Formal security analysis of LoRaWAN. Comput. Netw. 2019, 148, 328–339. [Google Scholar]
- DASH7 Alliance—An Open Specification. Available online: https://dash7-alliance.org/ (accessed on 2 September 2020).
- LoRa Alliance. Available online: https://lora-alliance.org/ (accessed on 2 September 2020).
- MIOTY by BehrTech|LPWAN Solution for Industrial IoT. Available online: https://behrtech.com/mioty/ (accessed on 2 September 2020).
- Manners, D. IIoT Consortium Formed. Available online: https://www.electronicsweekly.com/news/business/533376-2018-07/ (accessed on 2 September 2020).
- Mioty—The Wireless IoT Platform. Available online: https://www.iis.fraunhofer.de/en/ff/lv/net/telemetrie.html (accessed on 2 September 2020).
- Recursive Internetwork Architecture (RINA). Available online: http://pouzinsociety.org/ (accessed on 2 September 2020).
- Gaba, G.S.; Kumar, G.; Monga, H.; Kim, T.; Kumar, P. Robust and lightweight mutual authentication scheme in distributed smart environments. IEEE Access 2020, 8, 69722–69733. [Google Scholar] [CrossRef]
- Gaba, G.S.; Kumar, G.; Monga, H.; Kim, T.; Liyanage, M.; Kumar, P. Robust and Lightweight Key Exchange (LKE) protocol for Industry 4.0. IEEE Access 2020, 8, 132808–132824. [Google Scholar] [CrossRef]
- Viganò, L. Automated security protocol analysis with the avispa tool. Electr. Not. Theor. Comp. Sci. 2006, 155, 61–86. [Google Scholar] [CrossRef] [Green Version]
- Telos Ultra Low Power IEEE 802.15.4 Compliant Wireless Sensor Module. Available online: http://www2.ece.ohio-state.edu/bibyk/ee582/telosMote.pdf (accessed on 17 March 2020).
Notations | Description | Notations | Description |
---|---|---|---|
, | The user and gateway id | Random secret | |
, | Source and port address of user | , | Location and MAC address of user |
, | Source and port address of gateway | , | Location and MAC address of gateway |
SK | Shared secret key | , | Private key of gateway and |
h, ⊕ | The hash and XOR operation | Concatenation operation | |
, | Messages and timestamps | , | Public key of gateway and |
Notations | Description | Notations | Description |
---|---|---|---|
U, Gw | The user and gateway | Pug, Prg | Public and private key of gateway |
SK | Secret key | SND, RCV | Compromised sending and receiving wireless channels |
Pieu, Pieg | Alias , | . | Concatenation operation |
Rho1, Rho2 | Alias , | dy | dolev-yao attack model |
Psi | Alias | Encryption of component X with key, Y | |
secret, witness | Security goals | SU, RU | Sending and receiving channel of user |
Omega | Alias | SGw, RGw | Sending and receiving channel of gateway |
sub1, sub2 | Protocol ids | i | Intruder |
Parameter | Size (Bytes) | User | Authentication Server | Gateway |
---|---|---|---|---|
, , , , | 16, 24, 48, 24, 40 | ✓ | ||
, , ∀, , | 24, 1, 24, 48, 26 | ✓ | ||
, | 16, 16 | ✓ | ✓ | |
, | 16, 16 | ✓ | ✓ | ✓ |
, , , , | 26, 16, 40, 24, 24 | ✓ | ||
, , | 16, 16, 16 | ✓ | ✓ | |
Total cost (bytes) | 264 | 187 | 210 |
Phase I | Phase II | Total cost | |
---|---|---|---|
User | + + + | + + | + + + |
+ + + + | - | + + + + | |
Gateway | + + + | + + | + + + |
Total Cost | + + + + | + + | + + + + |
Schemes | Transmission (J) | Reception (J) | Total Energy Consumption (J) |
---|---|---|---|
[2] | 459 | 309 | 768 |
[3] | 229 | 520 | 749 |
[23] | 371 | 287 | 658 |
[24] | 348 | 391 | 739 |
[25] | 742 | 742 | |
[26] | 279 | 419 | 698 |
[27] | 371 | 1040 | 1411 |
MAKE-IT | 230 | 155 | 385 |
Attacks | [2] | [3] | [23] | [24] | [25] | [26] | [27] | MAKE-IT |
---|---|---|---|---|---|---|---|---|
Replay attack | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Man in the middle attack | ✓ | × | ✓ | × | ✓ | × | ✓ | ✓ |
Modification attack | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Impersonation attack | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Mutual authentication | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Secure secret key | × | × | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Prevention from unauthorized access | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Data confidentiality | × | × | × | × | × | × | ✓ | |
Identity anonymity | ✓ | ✓ | ✓ | ✓ |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Choudhary, K.; Gaba, G.S.; Butun, I.; Kumar, P. MAKE-IT—A Lightweight Mutual Authentication and Key Exchange Protocol for Industrial Internet of Things. Sensors 2020, 20, 5166. https://doi.org/10.3390/s20185166
Choudhary K, Gaba GS, Butun I, Kumar P. MAKE-IT—A Lightweight Mutual Authentication and Key Exchange Protocol for Industrial Internet of Things. Sensors. 2020; 20(18):5166. https://doi.org/10.3390/s20185166
Chicago/Turabian StyleChoudhary, Karanjeet, Gurjot Singh Gaba, Ismail Butun, and Pardeep Kumar. 2020. "MAKE-IT—A Lightweight Mutual Authentication and Key Exchange Protocol for Industrial Internet of Things" Sensors 20, no. 18: 5166. https://doi.org/10.3390/s20185166
APA StyleChoudhary, K., Gaba, G. S., Butun, I., & Kumar, P. (2020). MAKE-IT—A Lightweight Mutual Authentication and Key Exchange Protocol for Industrial Internet of Things. Sensors, 20(18), 5166. https://doi.org/10.3390/s20185166