A matrix-based cross-layer key establishment protocol for smart homes

Wireless communications in smart homes are vulnerable to many adversarial attacks such as eavesdropping. To secure the communications, secret session keys need to be established between home appliances. In existing symmetric key establishment protocols, it is assumed that devices are pre-loaded with secrets. In practice, however, home appliances are manufactured by different companies. As a result, it is not a practical assumption that the appliances are pre-loaded with certain secrets when they leave companies. Motivated by these observations, this paper presents a matrix-based cross-layer key establishment protocol without the secret sharing assumption. Specifically, in our protocol, home appliances extract master keys (shared with the home gateway) at the physical layer using the wireless fading channels. Then, the home gateway distributes key seeds for home appliances by making use of the extracted master keys. Completing these operations, any two appliances can directly establish a secret session key at higher layers. Additionally, we prove the security of the proposed protocol and analyse the performance of it by comparing the new protocol with other closely related protocols. The comparison shows that appliances in our protocol can establish secret session keys when they do not pre-share any secrets, and it is achieved without introducing significant energy consumptions.

[1]  Li Xu,et al.  Matrix-Based Pairwise Key Establishment with Pre and Post Deployment Knowledge for Wireless Mesh Networks , 2013, 2013 Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[2]  Li Xu,et al.  Matrix-based key pre-distribution schemes in WMNs using pre and post deployment knowledge , 2015, Int. J. Ad Hoc Ubiquitous Comput..

[3]  Sneha Kumar Kasera,et al.  Secret Key Extraction from Wireless Signal Strength in Real Environments , 2009, IEEE Transactions on Mobile Computing.

[4]  S. Senthil Kumar,et al.  Secured wireless communication for industrial automation and control , 2011, 2011 3rd International Conference on Electronics Computer Technology.

[5]  Colin Boyd,et al.  Examining Indistinguishability-Based Proof Models for Key Establishment Protocols , 2005, ASIACRYPT.

[6]  Yunghsiang Sam Han,et al.  A key predistribution scheme for sensor networks using deployment knowledge , 2006, IEEE Transactions on Dependable and Secure Computing.

[7]  Jianhua Li,et al.  A multi-stage attack mitigation mechanism for software-defined home networks , 2016, IEEE Transactions on Consumer Electronics.

[8]  Sneha Kumar Kasera,et al.  Secret Key Extraction from Wireless Signal Strength in Real Environments , 2013, IEEE Trans. Mob. Comput..

[9]  Prasant Mohapatra,et al.  Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[10]  Hisato Iwai,et al.  Physical-Layer Secret Key Agreement in Two-Way Wireless Relaying Systems , 2011, IEEE Transactions on Information Forensics and Security.

[11]  Kui Ren,et al.  Cooperative Secret Key Generation from Phase Estimation in Narrowband Fading Channels , 2011, IEEE Journal on Selected Areas in Communications.

[12]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[13]  Albert Y. Zomaya,et al.  Big Data Privacy in the Internet of Things Era , 2014, IT Professional.

[14]  Xiong Li,et al.  A robust biometrics based three-factor authentication scheme for Global Mobility Networks in smart city , 2017, Future Gener. Comput. Syst..

[15]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[16]  Kim-Kwang Raymond Choo Secure Key Establishment , 2008, Advances in Information Security.

[17]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[18]  Li Xu,et al.  Matrix-based pairwise key establishment for wireless mesh networks , 2014, Future Gener. Comput. Syst..

[19]  Dongho Won,et al.  A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols , 2014, Inf. Sci..

[20]  Yunghsiang Sam Han,et al.  A pairwise key predistribution scheme for wireless sensor networks , 2005, TSEC.

[21]  Li Xu,et al.  Matrix-based pairwise key establishment in wireless mesh networks using deployment knowledge , 2013, 2013 IEEE International Conference on Communications (ICC).

[22]  Moonseong Kim,et al.  Efficient and Anonymous Two-Factor User Authentication in Wireless Sensor Networks: Achieving User Anonymity with Lightweight Sensor Computation , 2015, PloS one.

[23]  Hai Su,et al.  Fast and scalable secret key generation exploiting channel phase randomness in wireless networks , 2011, 2011 Proceedings IEEE INFOCOM.

[24]  I. Kadar,et al.  Resource management coordination with level 2/3 fusion issues and challenges [Panel Report] , 2008, IEEE Aerospace and Electronic Systems Magazine.

[25]  Subhash C. Kak,et al.  Matrix based key agreement algorithms for sensor networks , 2011, 2011 Fifth IEEE International Conference on Advanced Telecommunication Systems and Networks (ANTS).

[26]  Li-Chen Fu,et al.  Service-Oriented Smart-Home Architecture Based on OSGi and Mobile-Agent Technology , 2007, IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews).

[27]  R. Volner,et al.  A product based security model for smart home appliances , 2008, 2008 11th International Biennial Baltic Electronics Conference.

[28]  Marco Gruteser,et al.  This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY 1 Key Agreement Algorithms for Vehicular Communicatio , 2022 .

[29]  Kim-Kwang Raymond Choo,et al.  Forensic data acquisition from cloud‐of‐things devices: windows Smartphones as a case study , 2017, Concurr. Comput. Pract. Exp..

[30]  Kim-Kwang Raymond Choo Refuting security proofs for tripartite key exchange with model checker in planning problem setting , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).

[31]  Aylin Yener,et al.  The Role of Feedback in Two-Way Secure Communications , 2009, IEEE Transactions on Information Theory.

[32]  Mamun Bin Ibne Reaz,et al.  A Review of Smart Homes—Past, Present, and Future , 2012, IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews).

[33]  Tai-hoon Kim,et al.  A Review on Security in Smart Home Development , 2010 .

[34]  K. Takeda,et al.  A Product Based Security Model for Smart Home Appliances , 2006, Proceedings 40th Annual 2006 International Carnahan Conference on Security Technology.

[35]  Andrei Gurtov,et al.  Lightweight and Secure Session-Key Establishment Scheme in Smart Home Environments , 2016, IEEE Sensors Journal.

[36]  Colin Boyd,et al.  The importance of proofs of security for key establishment protocols: Formal analysis of Jan-Chen, Yang-Shen-Shieh, Kim-Huh-Hwang-Lee, Lin-Sun-Hwang, and Yeh-Sun protocols , 2006, Comput. Commun..

[37]  Li Xu,et al.  A Matrix-Based Pairwise Key Establishment Scheme for Wireless Mesh Networks Using Pre Deployment Knowledge , 2013, IEEE Transactions on Emerging Topics in Computing.

[38]  Elisa Bertino,et al.  Internet of Things (IoT) , 2016, ACM Trans. Internet Techn..

[39]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.