Skip to main content
Top
Published in: Wireless Personal Communications 3/2021

17-11-2020

Trust-Based Authentication for Smart Home Systems

Authors: Bacem Mbarek, Mouzhi Ge, Tomás Pitner

Published in: Wireless Personal Communications | Issue 3/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Smart home systems are developed to interconnect and automate household appliances and create ubiquitous home services. Such a system is mainly driven by the communications among Internet-of-Things (IoT) objects along with Radio Frequency IDentification (RFID) technologies, where the RFID techniques in the IoT network are commonly prone to malicious attacks due to the inherent weaknesses of underlying wireless radio communications. Thus, it causes the smart home systems vulnerable to some active attacks such as the jamming and cloning attacks, which in turn threaten to home breach and personal information disclosure. This paper therefore proposes a new trust-based authentication scheme to effectively address two typical attacks, jamming and cloning attacks, in smart home environment. The evaluation shows that our solution can significantly reduce the authentication failure in jamming attacks, increase the detection probability of cloning attacks, and improve the authentication efficiency to manage the authentication delay in a reasonable time.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Al-Sudania, A. R., Zhoub, W., Liuc, B., Almansoorid, A., & Yange, M. (2018). Detecting unauthorized RFID tag carrier for secure access control to a smart building. International Journal of Applied Engineering Research, 13(1), 749–760. Al-Sudania, A. R., Zhoub, W., Liuc, B., Almansoorid, A., & Yange, M. (2018). Detecting unauthorized RFID tag carrier for secure access control to a smart building. International Journal of Applied Engineering Research, 13(1), 749–760.
3.
go back to reference Benkhelifa, E., Welsh, T., & Hamouda, W. (2018). A critical review of practices and challenges in intrusion detection systems for IoT: Toward universal and resilient systems. IEEE Communications Surveys and Tutorials, 20(4), 3496–3509.CrossRef Benkhelifa, E., Welsh, T., & Hamouda, W. (2018). A critical review of practices and challenges in intrusion detection systems for IoT: Toward universal and resilient systems. IEEE Communications Surveys and Tutorials, 20(4), 3496–3509.CrossRef
4.
go back to reference Buczak, A. L., & Guven, E. (2016). A survey of data mining and machine learning methods for cyber security intrusion detection. IEEE Communications Surveys and Tutorials, 18(2), 1153–1176.CrossRef Buczak, A. L., & Guven, E. (2016). A survey of data mining and machine learning methods for cyber security intrusion detection. IEEE Communications Surveys and Tutorials, 18(2), 1153–1176.CrossRef
5.
go back to reference Chahid, Y., Benabdellah, M., & Azizi, A. (2017). Internet of things security. In 2017 International conference on wireless technologies, embedded and intelligent systems (WITS), IEEE (pp. 1–6). Chahid, Y., Benabdellah, M., & Azizi, A. (2017). Internet of things security. In 2017 International conference on wireless technologies, embedded and intelligent systems (WITS), IEEE (pp. 1–6).
6.
go back to reference Chen, J. L., Chen, M. C., Chen, C. W., & Chang, Y. C. (2007). Architecture design and performance evaluation of RFID object tracking systems. Computer Communications, 30(9), 2070–2086.CrossRef Chen, J. L., Chen, M. C., Chen, C. W., & Chang, Y. C. (2007). Architecture design and performance evaluation of RFID object tracking systems. Computer Communications, 30(9), 2070–2086.CrossRef
7.
go back to reference Chen, M., & Chen, S. (2015). An efficient anonymous authentication protocol for RFID systems using dynamic tokens. In 2015 IEEE 35th international conference on distributed computing systems, IEEE (pp. 756–757). Chen, M., & Chen, S. (2015). An efficient anonymous authentication protocol for RFID systems using dynamic tokens. In 2015 IEEE 35th international conference on distributed computing systems, IEEE (pp. 756–757).
8.
go back to reference Dimitriou, T. (2006). A secure and efficient RFID protocol that could make big brother (partially) obsolete. In Pervasive computing and communications. Dimitriou, T. (2006). A secure and efficient RFID protocol that could make big brother (partially) obsolete. In Pervasive computing and communications.
9.
go back to reference Fadlullah, Z. M., Tang, F., Mao, B., Kato, N., Akashi, O., Inoue, T., et al. (2009). State-of-the-art deep learning: Evolving machine intelligence toward tomorrow’s intelligent network traffic control systems. IEEE Communications Surveys and Tutorials, 19(4), 2432–2455.CrossRef Fadlullah, Z. M., Tang, F., Mao, B., Kato, N., Akashi, O., Inoue, T., et al. (2009). State-of-the-art deep learning: Evolving machine intelligence toward tomorrow’s intelligent network traffic control systems. IEEE Communications Surveys and Tutorials, 19(4), 2432–2455.CrossRef
10.
go back to reference Felix, C., & Jacob Raglend, I. (2011). Home automation using GSM. In International conference on signal processing, communication, computing and networking technologies (pp. 15–19). Felix, C., & Jacob Raglend, I. (2011). Home automation using GSM. In International conference on signal processing, communication, computing and networking technologies (pp. 15–19).
11.
go back to reference Fernandes, E., Rahmati, A., Jung, J., & Prakash, A. (2017). Security implications of permission models in smart-home application frameworks. IEEE Security and Privacy, 15(2), 24–30.CrossRef Fernandes, E., Rahmati, A., Jung, J., & Prakash, A. (2017). Security implications of permission models in smart-home application frameworks. IEEE Security and Privacy, 15(2), 24–30.CrossRef
12.
go back to reference Fortin-Simard, D., Bilodeau, J. S., Bouchard, K., Gaboury, S., Bouchard, B., & Bouzouane, A. (2015). Exploiting passive RFID technology for activity recognition in smart homes. IEEE Intelligent Systems, 30(4), 7–15.CrossRef Fortin-Simard, D., Bilodeau, J. S., Bouchard, K., Gaboury, S., Bouchard, B., & Bouzouane, A. (2015). Exploiting passive RFID technology for activity recognition in smart homes. IEEE Intelligent Systems, 30(4), 7–15.CrossRef
13.
go back to reference Ge, M., Bangui, H., & Buhnova, B. (2018). Big data for internet of things: A survey. Future Generation Computer Systems, 87, 601–614.CrossRef Ge, M., Bangui, H., & Buhnova, B. (2018). Big data for internet of things: A survey. Future Generation Computer Systems, 87, 601–614.CrossRef
14.
go back to reference Issariyakul, T., & Hossain, E. (2009). Introduction to network simulator 2 (NS2). In Introduction to network simulator. Issariyakul, T., & Hossain, E. (2009). Introduction to network simulator 2 (NS2). In Introduction to network simulator.
15.
go back to reference Khattab, A., Jeddi, Z., Amini, E., & Bayoumi, M. (2017). RFID security threats and basic solutions. In RFID Security, Springer (pp. 27–41). Khattab, A., Jeddi, Z., Amini, E., & Bayoumi, M. (2017). RFID security threats and basic solutions. In RFID Security, Springer (pp. 27–41).
16.
go back to reference Kumar, P., Gurtov, A., Iinatti, J., Ylianttila, M., & Sain, M. (2016). Lightweight and secure session-key establishment scheme in smart home environments. IEEE Sensors Journal, 16(1), 254–264.CrossRef Kumar, P., Gurtov, A., Iinatti, J., Ylianttila, M., & Sain, M. (2016). Lightweight and secure session-key establishment scheme in smart home environments. IEEE Sensors Journal, 16(1), 254–264.CrossRef
17.
go back to reference Kumar, P., Braeken, A., Gurtov, A., Iinatti, J., & Ha, P. H. (2017). Anonymous secure framework in connected smart home environments. IEEE Transactions on Information Forensics and Security, 12(4), 968–979.CrossRef Kumar, P., Braeken, A., Gurtov, A., Iinatti, J., & Ha, P. H. (2017). Anonymous secure framework in connected smart home environments. IEEE Transactions on Information Forensics and Security, 12(4), 968–979.CrossRef
18.
go back to reference Liao, Y. P., & Hsiao, C. M. (2014). A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol. Ad Hoc Networks, 18, 133–146.CrossRef Liao, Y. P., & Hsiao, C. M. (2014). A secure ECC-based RFID authentication scheme integrated with ID-verifier transfer protocol. Ad Hoc Networks, 18, 133–146.CrossRef
19.
go back to reference Liu, D., & Ning, P. (2004). Multilevel \(\mu\)tesla: Broadcast authentication for distributed sensor networks. ACM Transactions on Embedded Computing Systems (TECS), 3(4), 800–836.CrossRef Liu, D., & Ning, P. (2004). Multilevel \(\mu\)tesla: Broadcast authentication for distributed sensor networks. ACM Transactions on Embedded Computing Systems (TECS), 3(4), 800–836.CrossRef
20.
go back to reference Liu, D., & Ning, P., et al. (2003). Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In NDSS, Citeseer. Liu, D., & Ning, P., et al. (2003). Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In NDSS, Citeseer.
21.
go back to reference Malche, T., & Maheshwary, P. (2017). Internet of things (IoT) for building smart home system. In 2017 International conference on I-SMAC (IoT in social, mobile, analytics and cloud)(I-SMAC), IEEE (pp. 65–70). Malche, T., & Maheshwary, P. (2017). Internet of things (IoT) for building smart home system. In 2017 International conference on I-SMAC (IoT in social, mobile, analytics and cloud)(I-SMAC), IEEE (pp. 65–70).
22.
go back to reference Mbarek, B., Meddeb, A., Ben Jaballah, W., & Mosbah, M. (2017). A secure electric energy management in smart home. International Journal of Communication Systems, 30(17), e3347.CrossRef Mbarek, B., Meddeb, A., Ben Jaballah, W., & Mosbah, M. (2017). A secure electric energy management in smart home. International Journal of Communication Systems, 30(17), e3347.CrossRef
23.
go back to reference Mbarek, B., Ge, M., & Pitner, T. (2019). Self-adaptive RFID authentication for internet of things. In International conference on advanced information networking and applications, Springer (pp. 1094–1105). Mbarek, B., Ge, M., & Pitner, T. (2019). Self-adaptive RFID authentication for internet of things. In International conference on advanced information networking and applications, Springer (pp. 1094–1105).
24.
go back to reference Mbarek, B., Ge, M., & Pitner, T. (2020). An efficient mutual authentication scheme for internet of things. Internet of Things, 9, 100160.CrossRef Mbarek, B., Ge, M., & Pitner, T. (2020). An efficient mutual authentication scheme for internet of things. Internet of Things, 9, 100160.CrossRef
25.
go back to reference Mbarek, B., Ge, M., & Pitner, T. (2020). Enhanced network intrusion detection system protocol for internet of things. In Hung, C., Cerný, T., Shin, D., & Bechini, A. (Eds.), SAC ’20: The 35th ACM/SIGAPP symposium on applied computing, online event, [Brno, Czech Republic], March 30–April 3, 2020, ACM (pp. 1156–1163). Mbarek, B., Ge, M., & Pitner, T. (2020). Enhanced network intrusion detection system protocol for internet of things. In Hung, C., Cerný, T., Shin, D., & Bechini, A. (Eds.), SAC ’20: The 35th ACM/SIGAPP symposium on applied computing, online event, [Brno, Czech Republic], March 30–April 3, 2020, ACM (pp. 1156–1163).
26.
go back to reference Mbarek, B., Jabeur, N., & Pitner, T. (2020). Toward enforcing security in smart homes using a trust-based scheme. In Workshops of the international conference on advanced information networking and applications, Springer (pp. 149–158). Mbarek, B., Jabeur, N., & Pitner, T. (2020). Toward enforcing security in smart homes using a trust-based scheme. In Workshops of the international conference on advanced information networking and applications, Springer (pp. 149–158).
27.
go back to reference Mengelkamp, E., Notheisen, B., Beer, C., Dauer, D., & Weinhardt, C. (2018). A blockchain-based smart grid: Towards sustainable local energy markets. Computer Science-Research and Development, 33(1–2), 207–214.CrossRef Mengelkamp, E., Notheisen, B., Beer, C., Dauer, D., & Weinhardt, C. (2018). A blockchain-based smart grid: Towards sustainable local energy markets. Computer Science-Research and Development, 33(1–2), 207–214.CrossRef
28.
go back to reference Mocrii, D., Chen, Y., & Musilek, P. (2018). IoT-based smart homes: A review of system architecture, software, communications, privacy and security. Internet of Things, 1, 81–98.CrossRef Mocrii, D., Chen, Y., & Musilek, P. (2018). IoT-based smart homes: A review of system architecture, software, communications, privacy and security. Internet of Things, 1, 81–98.CrossRef
29.
go back to reference Moessner, M., & Khan, G. N. (2012). Secure authentication scheme for passive C1G2 RFID tags. Computer Networks, 56(1), 273–286.CrossRef Moessner, M., & Khan, G. N. (2012). Secure authentication scheme for passive C1G2 RFID tags. Computer Networks, 56(1), 273–286.CrossRef
30.
go back to reference Molnar, D., & Wagner, D. (2004). Privacy and security in library RFID: Issues, practices, and architectures. In Proceedings of the 11th ACM conference on computer and communications security, 2004 (pp. 210–219). Molnar, D., & Wagner, D. (2004). Privacy and security in library RFID: Issues, practices, and architectures. In Proceedings of the 11th ACM conference on computer and communications security, 2004 (pp. 210–219).
31.
go back to reference Naija, Y., Beroulle, V., & Machhout, M. (2018). Security enhancements of a mutual authentication protocol used in a HF full-fledged RFID tag. Journal of Electronic Testing, 34(3), 291–304.CrossRef Naija, Y., Beroulle, V., & Machhout, M. (2018). Security enhancements of a mutual authentication protocol used in a HF full-fledged RFID tag. Journal of Electronic Testing, 34(3), 291–304.CrossRef
32.
go back to reference Niu, C., Zhang, H., & Lin, T. (2016). An enhanced Q algorithm based on EPC-C1G2 RFID protocol. In 2016 International conference on modeling, simulation and optimization technologies and applications (MSOTA2016), Atlantis Press. Niu, C., Zhang, H., & Lin, T. (2016). An enhanced Q algorithm based on EPC-C1G2 RFID protocol. In 2016 International conference on modeling, simulation and optimization technologies and applications (MSOTA2016), Atlantis Press.
33.
go back to reference Perrig, A., Canetti, R., Tygar, J. D., & Song, D. (2002). The TESLA broadcast authentication protocol. RSA Cryptobytes, 5(2), 2–13. Perrig, A., Canetti, R., Tygar, J. D., & Song, D. (2002). The TESLA broadcast authentication protocol. RSA Cryptobytes, 5(2), 2–13.
34.
go back to reference Pirbhulal, S., Zhang, H., Alahi, M. E., Ghayvat, H., Mukhopadhyay, S., Zhang, Y. T., et al. (2017). A novel secure IoT-based smart home automation system using a wireless sensor network. Sensors, 17(1), 69. Pirbhulal, S., Zhang, H., Alahi, M. E., Ghayvat, H., Mukhopadhyay, S., Zhang, Y. T., et al. (2017). A novel secure IoT-based smart home automation system using a wireless sensor network. Sensors, 17(1), 69.
35.
go back to reference Rahman, F., Hoque, M. E., & Ahamed, S. I. (2017). Anonpri: A secure anonymous private authentication protocol for RFID systems. Information Sciences, 379, 195–210.CrossRef Rahman, F., Hoque, M. E., & Ahamed, S. I. (2017). Anonpri: A secure anonymous private authentication protocol for RFID systems. Information Sciences, 379, 195–210.CrossRef
36.
go back to reference Salameh, H. A. B., Almajali, S., Ayyash, M., & Elgala, H. (2018). Spectrum assignment in cognitive radio networks for internet-of-things delay-sensitive applications under jamming attacks. IEEE Internet of Things Journal, 5(3), 1904–1913.CrossRef Salameh, H. A. B., Almajali, S., Ayyash, M., & Elgala, H. (2018). Spectrum assignment in cognitive radio networks for internet-of-things delay-sensitive applications under jamming attacks. IEEE Internet of Things Journal, 5(3), 1904–1913.CrossRef
37.
go back to reference Sanzgiri, K., Dahill, B., Levine, B. N., Shields, C., & Belding-Royer, E. M. (2002). A secure routing protocol for ad hoc networks. In 10th IEEE international conference on network protocols, 2002. Proceedings, IEEE (pp. 78–87). Sanzgiri, K., Dahill, B., Levine, B. N., Shields, C., & Belding-Royer, E. M. (2002). A secure routing protocol for ad hoc networks. In 10th IEEE international conference on network protocols, 2002. Proceedings, IEEE (pp. 78–87).
38.
go back to reference Sarigiannidis, P., Karapistoli, E., & Economides, A. A. (2015). Detecting Sybil attacks in wireless sensor networks using UWB ranging-based information. Expert Systems with Applications, 42(21), 7560–7572.CrossRef Sarigiannidis, P., Karapistoli, E., & Economides, A. A. (2015). Detecting Sybil attacks in wireless sensor networks using UWB ranging-based information. Expert Systems with Applications, 42(21), 7560–7572.CrossRef
39.
go back to reference Shen, J., Gui, Z., Ji, S., Shen, J., Tan, H., & Tang, Y. (2018). Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks. Journal of Network and Computer Applications, 106, 117–123.CrossRef Shen, J., Gui, Z., Ji, S., Shen, J., Tan, H., & Tang, Y. (2018). Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks. Journal of Network and Computer Applications, 106, 117–123.CrossRef
40.
go back to reference Singh, S., Sharma, P. K., & Park, J. H. (2017). SH-SecNet: An enhanced secure network architecture for the diagnosis of security threats in a smart home. Sustainability, 9(4), 513–532.CrossRef Singh, S., Sharma, P. K., & Park, J. H. (2017). SH-SecNet: An enhanced secure network architecture for the diagnosis of security threats in a smart home. Sustainability, 9(4), 513–532.CrossRef
41.
go back to reference Stojkoska, B. L. R., & Trivodaliev, K. V. (2017). A review of internet of things for smart home: Challenges and solutions. Journal of Cleaner Production, 140, 1454–1464.CrossRef Stojkoska, B. L. R., & Trivodaliev, K. V. (2017). A review of internet of things for smart home: Challenges and solutions. Journal of Cleaner Production, 140, 1454–1464.CrossRef
42.
go back to reference Tewari, A., & Gupta, B. (2017). Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. The Journal of Supercomputing, 73(3), 1085–1102.CrossRef Tewari, A., & Gupta, B. (2017). Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. The Journal of Supercomputing, 73(3), 1085–1102.CrossRef
43.
go back to reference Tripathy, A. K., Tripathy, P. K., Ray, N. K., & Mohanty, S. P. (2018). iTour: The future of smart tourism: An IoT framework for the independent mobility of tourists in smart cities. IEEE Consumer Electronics Magazine, 7(3), 32–37.CrossRef Tripathy, A. K., Tripathy, P. K., Ray, N. K., & Mohanty, S. P. (2018). iTour: The future of smart tourism: An IoT framework for the independent mobility of tourists in smart cities. IEEE Consumer Electronics Magazine, 7(3), 32–37.CrossRef
Metadata
Title
Trust-Based Authentication for Smart Home Systems
Authors
Bacem Mbarek
Mouzhi Ge
Tomás Pitner
Publication date
17-11-2020
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 3/2021
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07965-0

Other articles of this Issue 3/2021

Wireless Personal Communications 3/2021 Go to the issue