An Attribute-Based Approach toward a Secured Smart-Home IoT Access Control and a Comparison with a Role-Based Approach
Abstract
:1. Introduction and Motivation
2. Related Work
2.1. Background: EGRBAC Model
3. HABACα Model for Smart-Home IoT
3.1. Formal Definition
3.1.1. Basic Sets and Functions
3.1.2. Attribute Functions and Values
3.1.3. Constraints
3.1.4. Attributes Authorization Function
3.1.5. Check Access Predicate
- The operation is assigned to the device by the device manufacturer.
- The authorization function is evaluated to be true.
3.2. Use Cases
3.2.1. Use Case A
3.2.2. Use Case B
3.3. Proof-of-Concept Implementation
3.3.1. Enforcement Architecture
3.3.2. Use Case A Enforcement
3.3.3. Local Communication Handling
3.3.4. Performance Results
4. HABACα vs. EGRBAC in Terms of Theoretical Expressiveness Power
4.1. From EGRBAC to
4.2. From to EGRBAC
4.2.1. From Authorization Function to Authorization Array
4.2.2. Approach
4.2.3. EGRBAC Users and Environment Roles Constructing Algorithm
Algorithm 1 EGRBAC Users and Environment Roles Construction |
Require: Require:: return the device role corresponding to the column j in . Require:: return the user corresponding to the row i in . Require:: Return True if c is an environment-state condition. Require: Convert x into a string format.
|
- Create an environment role and add it to the set . Create an environment condition and add it to the set . Add to the set , this implies that the environment role will always be active. Create a set of environment roles and add to it .
- Create a role which corresponds to accessing this column device role anytime and unconditionally. Add this role to the set .
- Define a role pair , where and . Add to the set .
- Assign the role pair to the device role corresponding to this column by adding the pair to the set .
- Assign the role to the user corresponding to this row by adding the pair to the set .
- Loop through each condition . If y is an environment-state attribute condition, the algorithm creates a corresponding environment condition and adds it to the set , environment role and adds it to the set . Adds to the set . Moreover, the algorithm adds to the set of environment roles .
- After looping through each condition in X, if the set is empty, this means this set of conditions does not contain an environment-state condition. In other words, the user of this row can access the device role of this column without any environment condition. In this case the algorithm creates an environment role and add it to the set , an environment condition and add it to the set . Add to the set , this implies that the environment role will always be active. Add to it .
- The algorithm creates a corresponding user role which represents accessing this column device role when the set of conditions that form X is satisfied. Add this role to the set .
- Define a role pair , where and . Add to the set .
- Assign the role pair to the device role corresponding to this column by adding the pair to the set .
- Finally, assign the role to the user corresponding to this row by adding the pair to the set .
4.2.4. Users Roles Combining Algorithm
- For every role pair , in which the role part of it is equal to , change the role part of it to ().
- Remove from the set of roles .
- For every , remove the pair from the set .
- For every , remove from the set, and instead add the pair to the set . For the detailed algorithm, please refer to Algorithm 2.
Algorithm 2 Users Roles Combining Algorithm |
Require:: : The set of roles Require:: Returns the set of users assigned to the role r. Require:: Returns the set of role pairs associated with the role r.
|
4.2.5. The output of EGRBAC Constructing Approach on Use Case B
5. Comprehensive Theoretical Comparison
5.1. Basic and Main Criteria
5.1.1. Constraints
5.1.2. Attributed-Based Specifications
5.1.3. Least Privilege Principle
5.1.4. Authentication
5.1.5. Access Administration
5.1.6. Access Review
5.1.7. Administrative Policies
5.2. Quality Criteria
5.2.1. Expressiveness and Meaningfulness
5.2.2. Flexibility
5.2.3. Efficiency Level and Scalability
6. Discussion
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Internet of Things. Available online: https://en.wikipedia.org/wiki/Internet_of_things (accessed on 18 January 2022).
- He, W.; Golla, M.; Padhi, R.; Ofek, J.; Dürmuth, M.; Fernandes, E.; Ur, B. Rethinking access control and authentication for the home internet of things (IoT). In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17 August 2018. [Google Scholar]
- Tilley, A. How a Few Words to Apple’s Siri Unlocked a Man’s Front Door. 2016. Available online: https://www.forbes.com/sites/aarontilley/2016/09/21/apple-homekit-siri-security/?sh=4f5270c862e5y (accessed on 18 January 2022).
- Hill, K. Baby Monitor Hack Could Happen To 40,000 Other Foscam Users. 2013. Available online: https://www.forbes.com/sites/kashmirhill/2013/08/27/baby-monitor-hack-could-happen-to-40000-other-foscam-users/?sh=51b3cb2f58b5 (accessed on 18 January 2022).
- Jia, J.; Qiu, X.; Cheng, C. Access control method for web of things based on role and sns. In Proceedings of the 2012 IEEE 12th International Conference on Computer and Information Technology, Chengdu, China, 27–29 October 2012. [Google Scholar]
- Kaiwen, S.; Lihua, Y. Attribute-role-based hybrid access control in the internet of things. In Asia-Pacific Web Conference; Springer: Changsha, China, 2014. [Google Scholar]
- Alramadhan, M.; Sha, K. An overview of access control mechanisms for internet of things. In Proceedings of the 2017 26th International Conference on Computer Communication and Networks (ICCCN), Vancouver, BC, Canada, 31 July–3 August 2017. [Google Scholar]
- Ameer, S.; Benson, J.; Sandhu, R. The EGRBAC Model for Smart Home IoT. In Proceedings of the 2020 IEEE 21st International Conference on Information Reuse and Integration for Data Science (IRI), Las Vegas, NV, USA, 11–13 August 2020. [Google Scholar]
- Hasani, S.M.; Modiri, N. Criteria specifications for the comparison and evaluation of access control models. Int. J. Comput. Netw. Inf. Secur. 2013, 5, 19. [Google Scholar] [CrossRef] [Green Version]
- Arias, O.; Wurm, J.; Hoang, K.; Jin, Y. Privacy and security in internet of things and wearable devices. IEEE Trans. Multi-Scale Comput. Syst. 2015, 1, 99–109. [Google Scholar] [CrossRef]
- Ur, B.; Jung, J.; Schechter, S. The current state of access control for smart devices in homes. In Proceedings of the Workshop on Home Usable Privacy and Security (HUPS), Newcastle, UK, 24 July 2013. [Google Scholar]
- Granjal, J.; Monteiro, E.; Silva, J.S. Security for the internet of things: A survey of existing protocols and open research issues. IEEE Comm. Surv. Tutor. 2015, 17, 1294–1312. [Google Scholar] [CrossRef]
- Denning, T.; Kohno, T.; Levy, H.M. Computer security and the modern home. Commun. ACM 2013, 56, 94–103. [Google Scholar] [CrossRef]
- Cui, A.; Stolfo, S.J. A quantitative analysis of the insecurity of embedded network devices: Results of a wide-area scan. In Proceedings of the 26th Annual Computer Security Applications Conference, Austin, TX, USA, 6–10 December 2010. [Google Scholar]
- Oluwafemi, T.; Kohno, T.; Gupta, S.; Patel, S. Experimental security analyses of non-networked compact fluorescent lamps: A case study of home automation security. In Proceedings of the Learning from Authoritative Security Experiment Results (LASER) 2013, Arlington, VA, USA, 16–17 October 2013. [Google Scholar]
- Fernandes, E.; Jung, J.; Prakash, A. Security analysis of emerging smart home applications. In Proceedings of the 2016 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2016. [Google Scholar]
- Ho, G.; Leung, D.; Mishra, P.; Hosseini, A.; Song, D.; Wagner, D. Smart locks: Lessons for securing commodity internet of things devices. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, Xi’an, China, 30 May–3 June 2016. [Google Scholar]
- Fernandes, E.; Paupore, J.; Rahmati, A.; Simionato, D.; Conti, M.; Prakash, A. Flowfence: Practical data protection for emerging IoT application frameworks. In Proceedings of the 25th USENIX Security Symposium (USENIX Security 16), Austin, TX, USA, 10–12 August 2016. [Google Scholar]
- Morgner, P.; Mattejat, S.; Benenson, Z. All your bulbs are belong to us: Investigating the current state of security in connected lighting systems. arXiv 2016, arXiv:1608.03732. [Google Scholar]
- Gupta, M.; Sandhu, R. Authorization framework for secure cloud assisted connected cars and vehicular internet of things. In Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies, Indianapolis, IN, USA, 13–15 June 2018. [Google Scholar]
- Ouaddah, A.; Mousannif, H.; Elkalam, A.A.; Ouahman, A.A. Access control in the Internet of Things: Big challenges and new opportunities. Comput. Netw. 2017, 112, 237–262. [Google Scholar] [CrossRef]
- Ferraiolo, D.F.; Sandhu, R.; Gavrila, S.; Kuhn, D.R.; Chandramouli, R. Proposed NIST standard for role-based access control. ACM Trans. Inf. Syst. Secur. (TISSEC) 2001, 4, 224–274. [Google Scholar] [CrossRef]
- Sandhu, R.S. Role-based access control. In Advances in Computers; Elsevier: Amsterdam, The Netherlands, 1998; Volume 46, pp. 237–286. [Google Scholar]
- Covington, M.J.; Moyer, M.J.; Ahamad, M. Generalized Role-Based Access Control for Securing Future Applicationsl Technical Report; Georgia Tech: Atlanta, GA, USA, 2000. [Google Scholar]
- Zhang, G.; Tian, J. An extended role based access control model for the Internet of Things. In Proceedings of the 2010 International Conference on Information, Networking and Automation (ICINA), Kunming, China, 18–19 October 2010. [Google Scholar]
- Barka, E.; Mathew, S.S.; Atif, Y. Securing the web of things with role-based access control. In International Conference on Codes, Cryptology, and Information Security; Springer: Rabat, Morocco, 2015. [Google Scholar]
- Bandara, S.; Yashiro, T.; Koshizuka, N.; Sakamura, K. Access control framework for api-enabled devices in smart buildings. In Proceedings of the 2016 22nd Asia-Pacific Conference on Communications (APCC), Yogyakarta, Indonesia, 25–27 August 2016. [Google Scholar]
- Liu, J.; Xiao, Y.; Chen, C. Authentication and access control in the internet of things. In Proceedings of the 2012 32nd International Conference on Distributed Computing Systems Workshops, Macau, China, 18–21 June 2012. [Google Scholar]
- Bhatt, S.; Patwa, F.; Sandhu, R. Access control model for AWS internet of things. In Proceedings of the International Conference on Network and System Security, Helsinki, Finland, 21–23 August 2017. [Google Scholar]
- Hu, V.C.; Kuhn, D.R.; Ferraiolo, D.F.; Voas, J. Attribute-based access control. Computer 2015, 48, 85–88. [Google Scholar] [CrossRef]
- Jin, X.; Krishnan, R.; Sandhu, R. A unified attribute-based access control model covering DAC, MAC and RBAC. In Proceedings of the IFIP Annual Conference on Data and Applications Security and Privacy, Paris, France, 11–13 July 2012. [Google Scholar]
- Bezawada, B.; Haefner, K.; Ray, I. Securing Home IoT Environments with Attribute-Based Access Control. In Proceedings of the Third ACM Workshop on Attribute-Based Access Control, Tempe, AZ, USA, 19–21 March 2018. [Google Scholar]
- Mutsvangwa, A.; Nleya, B.; Nleya, B. Secured access control architecture consideration for smart grids. In Proceedings of the 2016 IEEE PES Power Africa, Livingstone, Zambia, 28 June–3 July 2016. [Google Scholar]
- Xie, Y.; Wen, H.; Wu, J.; Jiang, Y.; Meng, J.; Guo, X.; Xu, A.; Guan, Z. Three-layers secure access control for cloud-based smart grids. In Proceedings of the 2015 IEEE 82nd Vehicular Technology Conference (VTC2015-Fall), Boston, MA, USA, 6–9 September 2015. [Google Scholar]
- Gupta, M.; Benson, J.; Patwa, F.; Sandhu, R. Dynamic groups and attribute-based access control for next-generation smart cars. In Proceedings of the Ninth ACM Conference on Data and Application Security and Privacy, Richardson, TX, USA, 25–27 March 2019. [Google Scholar]
- Bhatt, S.; Sandhu, R. ABAC-CC: Attribute-Based Access Control and Communication Control for Internet of Things. In Proceedings of the 25th ACM Symposium on Access Control Models and Technologies, Barcelona, Spain, 10–12 June 2020. [Google Scholar]
- Ali, G.; Ahmad, N.; Cao, Y.; Asif, M.; Cruickshank, H.; Ali, Q.E. Blockchain based permission delegation and access control in Internet of Things (BACI). Comput. Secur. 2019, 86, 318–334. [Google Scholar] [CrossRef]
- Ouaddah, A.; Elkalam, A.A.; Ouahman, A.A. Towards a novel privacy-preserving access control model based on blockchain technology in IoT. In Europe and MENA Cooperation Advances in Information and Communication Technologies; Springer: Saidia, Marocco, 2017. [Google Scholar]
- Novo, O. Blockchain meets IoT: An architecture for scalable access management in IoT. IEEE IoT J. 2018, 5, 1184–1195. [Google Scholar] [CrossRef]
- Dorri, A.; Kanhere, S.S.; Jurdak, R.; Gauravaram, P. Blockchain for IoT security and privacy: The case study of a smart home. In Proceedings of the 2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops), Kona, HI, USA, 13–17 March 2017. [Google Scholar]
- Ding, S.; Cao, J.; Li, C.; Fan, K.; Li, H. A novel attribute-based access control scheme using blockchain for IoT. IEEE Access 2019, 7, 38431–38441. [Google Scholar] [CrossRef]
- Park, J.; Sandhu, R. Towards usage control models: Beyond traditional access control. In Proceedings of the Seventh ACM Symposium on Access Control Models and Technologies, Monterey, CA, USA, 3–4 June 2002. [Google Scholar]
- Park, J. Usage Control: A Unified Framework for Next Generation Access Control. Ph.D. Thesis, George Mason University, Fairfax, VA, USA, 2003. [Google Scholar]
- Zhang, X.; Parisi-Presicce, F.; Sandhu, R.; Park, J. Formal model and policy specification of usage control. ACM Trans. Inf. Syst. Secur. (TISSEC) 2005, 8, 351–387. [Google Scholar] [CrossRef]
- Guoping, Z.; Wentao, G. The research of access control based on UCON in the internet of things. J. Softw. 2011, 6, 724–731. [Google Scholar]
- La Marra, A.; Martinelli, F.; Mori, P.; Saracino, A. Implementing usage control in internet of things: A smart home use case. In Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, Sydney, NSW, Australia, 1–4 August 2017. [Google Scholar]
- Martinelli, F.; Michailidou, C.; Mori, P.; Saracino, A. Too long, did not enforce: A qualitative hierarchical risk-aware data usage control model for complex policies in distributed environments. In Proceedings of the 4th ACM Workshop on Cyber-Physical System Security, Incheon, Korea, 4 June 2018. [Google Scholar]
- Malani, S.; Srinivas, J.; Das, A.K.; Srinathan, K.; Jo, M. Certificate-based anonymous device access control scheme for IoT environment. IEEE Internet Things J. 2019, 6, 9762–9773. [Google Scholar] [CrossRef]
- Qiu, J.; Tian, Z.; Du, C.; Zuo, Q.; Su, S.; Fang, B. A survey on access control in the age of internet of things. IEEE Internet Things J. 2020, 7, 4682–4696. [Google Scholar] [CrossRef]
- Ravidas, S.; Lekidis, A.; Paci, F.; Zannone, N. Access control in Internet-of-Things: A survey. J. Netw. Comput. Appl. 2019, 144, 79–101. [Google Scholar] [CrossRef]
- Zhang, Y.; Wu, X. Access control in internet of things: A survey. arXiv 2016, arXiv:1610.01065. [Google Scholar] [CrossRef] [Green Version]
- Yan, H.; Wang, Y.; Jia, C.; Li, J.; Xiang, Y.; Pedrycz, W. IoT-FBAC: Function-based access control scheme using identity-based encryption in IoT. Future Gener. Comput. Syst. 2019, 95, 344–353. [Google Scholar] [CrossRef]
- Alshahrani, M.; Traore, I. Secure mutual authentication and automated access control for IoT smart home using cumulative keyed-hash chain. J. Inf. Secur. Appl. 2019, 45, 156–175. [Google Scholar] [CrossRef]
- Sikder, A.K.; Babun, L.; Celik, Z.B.; Acar, A.; Aksu, H.; McDaniel, P.; Kirda, E.; Uluagac, A.S. Multi-user multi-device-aware access control system for smart home. arXiv 2019, arXiv:1911.10186. [Google Scholar]
- Sandhu, R.; Ferraiolo, D.; Kuhn, R. The NIST model for role-based access control: Towards a unified standard. In Proceedings of the ACM Workshop on Role-Based Access Control, Berlin, Germany, 26–28 July 2000. [Google Scholar]
- Ameer, S.; Sandhu, R. The HABAC Model for Smart Home IoT and Comparison to EGRBAC. In Proceedings of the ACM Workshop on Secure and Trustworthy Cyber-Physical Systems (SAT-CPS), Online, 28 April 2021. [Google Scholar]
- Partial Function. Available online: https://en.wikipedia.org/wiki/Partial_function (accessed on 20 January 2022).
- Atomic Sentence. Available online: https://en.wikipedia.org/wiki/Atomic_sentence (accessed on 20 January 2022).
- Geneiatakis, D.; Kounelis, I.; Neisse, R.; Nai-Fovino, I.; Steri, G.; Baldini, G. Security and privacy issues for an IoT based smart home. In Proceedings of the 2017 40th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), Opatija, Croatia, 22–26 May 2017. [Google Scholar]
- AWS-IoT. Available online: https://aws.amazon.com/iot/ (accessed on 20 January 2022).
- AWS IoT Greengrass. Available online: https://docs.aws.amazon.com/greengrass/latest/developerguide/what-is-gg.html (accessed on 20 January 2022).
- AWS IoT Device SDK for Python. Available online: https://docs.aws.amazon.com/greengrass/latest/developerguide/IoT-SDK.html (accessed on 20 January 2022).
- MQTT.fx—A JavaFX based MQTT Client. Available online: https://softblade.de/en/welcome/ (accessed on 20 January 2022).
- The Transport Layer Security (TLS) Protocol. Available online: https://tools.ietf.org/html/rfc5246 (accessed on 20 January 2022).
- Tripunitara, M.; Li, N. A theory for comparing the expressive power of access control models. J. Comput. Secur. 2007, 15, 231–272. [Google Scholar] [CrossRef] [Green Version]
- Kuhn, D.R.; Coyne, E.J.; Weil, T.R. Adding attributes to role-based access control. Computer 2010, 43, 79–81. [Google Scholar] [CrossRef]
Basic Sets and Functions |
|
Attribute functions and values |
|
Constraints |
|
Attributes Authorization Function |
|
CheckAccess Predicate |
|
Attribute authorization function |
|
Number of Users | Number of Devices | Lambda Processing Time in ms | Total Number of Requests |
---|---|---|---|
1 | 1 | 1.4671 | 10 |
1 | 3 | 1.33123 | 30 (10 per request) |
1 | 5 | 1.34384 | 50 (10 per request) |
Number of Users | Number of Devices | Lambda Processing Time in ms | Total Number of Requests |
---|---|---|---|
1 | 1 | 1.4671 | 10 |
3 | 3 | 1.6925 | 30 (10 per request) |
5 | 5 | 2.0460 | 50 (10 per request) |
Number of Users | Number of Devices | Lambda Processing Time in ms | Total Number of Requests |
---|---|---|---|
1 | 1 | 1.4671 | 10 |
3 | 1 | 1.47577 | 30 (10 per request) |
5 | 1 | 1.55134 | 50 (10 per request) |
|
User u | Device d | Operation op | Environment State es | Conditions C |
---|---|---|---|---|
Suzanne | iPad | current | X | |
Suzanne | iPad | current | X | |
Suzanne | iPad | current | Z | |
Suzanne | iPad | current | Z | |
Bob | iPad | current | ||
Bob | iPad | current | ||
Bob | iPad | current | ||
Bob | iPad | current | ||
Bob | iPad | current | ||
Bob | lawnMower | current | ||
Bob | lawnMower | current | ||
Bob | FrontDoor | current | ||
Bob | FrontDoor | current | ||
John | iPad | current | ||
John | iPad | current | ||
John | iPad | current | ||
John | iPad | current | ||
John | iPad | current | ||
John | FrontDoor | current | Y | |
John | FrontDoor | current | Y |
DangerouseDevices = True | DangerouseDevices = False | KidsFriendly = True | KidsFriendly = False | RemPerm | |
---|---|---|---|---|---|
0 | 0 | 1 | 0 | 0 | |
0 | 0 | 1 | 0 | 0 | |
0 | 0 | 0 | 1 | 0 | |
0 | 0 | 0 | 1 | 0 | |
0 | 0 | 0 | 1 | 0 | |
0 | 0 | 0 | 0 | 1 | |
0 | 0 | 0 | 0 | 1 | |
1 | 0 | 0 | 0 | 0 | |
1 | 0 | 0 | 0 | 0 |
DangerouseDevices = True | DangerouseDevices = False | KidsFriendly = True | KidsFriendly = False | RemPerm | |
---|---|---|---|---|---|
Suzanne | 0 | 0 | 0 | 0 | |
Bob | 0 | ||||
John | 0 | 0 |
(a) , , , , , , , , , |
(b) |
, , |
. |
(c) , |
. |
(d) |
≡, |
≡, |
≡, |
≡, |
≡. |
(e) |
≡, |
≡≡, |
≡≡, |
≡≡, |
≡≡. |
(f) , , |
, , , }. |
(g) . |
(h) . |
(i) |
. |
(j) , |
, |
, |
, |
, |
, |
, |
, |
, . |
Criteria | ||
---|---|---|
1. Constraints | ||
a. Static separation of duty | Yes | Yes |
b. Dynamic separation of duty | Yes | Yes |
c. P-R constraints | Yes | No |
2. Attributed-based specifications | ||
a. Static | Yes | Yes |
b. Dynamic | No | Yes |
3. Least privilege principle | Yes | Yes |
4. Authentication | Positive (Close) | Positive (Close) |
5. Access administration | ||
a. User provisioning | Easy | Complicated |
b. Policy provisioning | Complicated | Easy |
6. Access review | Easy | Complicated |
7. Administrative policies | Centralized | Centralized |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ameer, S.; Benson, J.; Sandhu, R. An Attribute-Based Approach toward a Secured Smart-Home IoT Access Control and a Comparison with a Role-Based Approach. Information 2022, 13, 60. https://doi.org/10.3390/info13020060
Ameer S, Benson J, Sandhu R. An Attribute-Based Approach toward a Secured Smart-Home IoT Access Control and a Comparison with a Role-Based Approach. Information. 2022; 13(2):60. https://doi.org/10.3390/info13020060
Chicago/Turabian StyleAmeer, Safwa, James Benson, and Ravi Sandhu. 2022. "An Attribute-Based Approach toward a Secured Smart-Home IoT Access Control and a Comparison with a Role-Based Approach" Information 13, no. 2: 60. https://doi.org/10.3390/info13020060
APA StyleAmeer, S., Benson, J., & Sandhu, R. (2022). An Attribute-Based Approach toward a Secured Smart-Home IoT Access Control and a Comparison with a Role-Based Approach. Information, 13(2), 60. https://doi.org/10.3390/info13020060