Lightweight Authentication and Secure Communication Protocol for Smart Home with Blockchain Technology

Main Article Content

Piyawit Khumkrong
Bhoomjit Bhoominath
Fareed Marnleb
Chalee Thammarat
Watanyou Yodthong

Abstract

Nowadays, smart home technology has been developed and applied widely. Applications includes automatic light on-off and air conditioning control systems where users can send commands to a device gateway or an Internet of Things (IoT) device via smartphones as needed. During the last few years, many research papers have investigated security and authentication protocols. However, it is still lack of consideration for the power constraints of IoT devices. This research paper presents a security and authentication protocol which reduces the use of encryption and hash functions. Therefore, it consumes less power in the operation and, hence, complies with the power limitation of IoT and mobile devices. We also introduce examples of how to use the protocol with blockchain technology.

Article Details

How to Cite
[1]
P. Khumkrong, B. Bhoominath, F. Marnleb, C. Thammarat, and W. Yodthong, “Lightweight Authentication and Secure Communication Protocol for Smart Home with Blockchain Technology”, JIST, vol. 12, no. 2, pp. 21–30, Dec. 2022.
Section
Research Article: Networking (Detail in Scope of Journal)

References

XX.C. Gomez, and J. Paradells, “Wireless home automation networks: A survey of architectures and technologies,” IEEE Communications Magazine, vol. 48, no. 6, pp. 92–101, 2010.

M. Alshahrani, and I. Traore, “Secure mutual authentication and automated access control for IoT smart home using cumulative Keyed-hash chain,” Journal of Information Security and Applications, vol. 45, pp. 156–175, 2019.

P. Kumar, A. Braeken, A. Gurtov, J. Iinatti, and P.H. Ha, “Anonymous Secure Framework in Connected Smart Home Environments,” in IEEE Transactions on Information Forensics and Security, vol. 12, no. 4, pp. 968-979, 2017.

Q. Lyu, N. Zheng, H. Liu, C. Gao, S. Chen, and J. Liu, “Remotely Access My Smart Home in Private: An Anti-Tracking Authentication and Key Agreement Scheme,” in IEEE Access, vol. 7, pp. 41835-41851, 2019.

M. Wazid, A.K. Das, V. Odelu, N. Kumar, and W. Susilo, “Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment,” in IEEE Transactions on Dependable and Secure Computing, vol. 17, no. 2, pp. 391- 406, 2020.

M. Shuai, N. Yu, H. Wang, and L. Xiong, “Anonymous authentication scheme for smart home environment with provable security,” Computers & Security, vol. 86, pp. 132-46, 2019.

S. Naoui, M. E. Elhdhili, and L.A. Saidane, “Lightweight and Secure Password Based Smart Home Authentication Protocol: LSP-SHAP,” Journal of Network and Systems Management, 2019

S. Bhardwaj, T. Ozcelebi, J. Lukkien, and C. Uysal, “Resource and service management architecture of a low capacity network for smart spaces,” Consumer Electronics, IEEE Transactions on, vol. 58, no. 2, pp. 389–396, 2012.

P. Kumar, A. Gurtov, J. Iinatti, M. Ylianttila, and M. Sain, “Lightweight and Secure Session-Key Establishment Scheme in Smart Home Environments,” in IEEE Sensors Journal, vol. 16, no. 1, pp. 254-264, 2016.

S.S.I. Samuel, “A review of connectivity challenges in IoT-smart home,” 2016 3rd MEC International Conference on Big Data and Smart City (ICBDSC), Muscat, Oman, pp. 1-4, 2016.

C. Kolias, G. Kambourakis, A. Stavrou, and J. Voas, “DDoS in the IoT: Mirai and Other Botnets,” in Computer, vol. 50, no. 7, pp. 80-84, 2017.

M. Yu, J. Zhuge, M. Cao, Z. Shi, and L. Jiang, “A Survey of Security Vulnerability Analysis, Discovery, Detection, and Mitigation on IoT Devices.” Future Internet, 12, 27, 2020.

A. Balte, A. Kashid, and B. Patil, “Security issues in Internet of things (IoT): A survey,” Int. J. Adv. Res. Comput. Sci. Softw. Eng. vol. 5, pp. 450–455, 2015.

F.A. Alaba, M. Othman, I.A.T. Hashem, and F. Alotaibi, “Internet of Things security: A survey,” Journal of Network and Computer Applications, vol. 88, pp. 10–28, 2017.

S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system. Available at https://bitcoin.org/bitcoin.pdf, 2008.

G. Wood, “Ethereum: A secure decentralisedgeneralised transaction ledger,” Ethereum project yellow paper, vol. 151, pp. 1–32, 2014.

C.J.F. Cremers, “The scyther tool: verification, falsification, and analysis of security protocols,” In: International Conference on Computer Aided Verification. Springer, pp. 414-418, 2008.

A. Mukherjee, M. Balachandra, C. Pujari, S. Tiwari, A. Nayar, and S.R. Payyavulaf. “Unified smart home resource access along with authentication using Blockchain technology,” 1st International Conference on Advances in Information, Computing and Trends in Data Engineering (AICDE - 2020), pp. 29-34, 2020.

K. Christidis, and M. Devetsikiotis, “Blockchains and Smart Contracts for the Internet of Things,” IEEE Access, vol. 4, pp. 2292-2303, 2016.

N.R. Potlapally, S. Ravi, A. Raghunathan, and N. K. Jha, "A study of the energy consumption characteristics of cryptographic algorithms and security protocols," in IEEE Trans. Mobile computing, vol. 5, no. 2, pp. 128-143, 2006.

A. Castiglione, F. Palmieri, U. Fiore, A. Castiglione, and A. De Santis, "Modeling energy-efficient secure communications in multi-mode wireless mobile devices," Journal of Computer and System Sciences, vol 81, no. 8, pp. 1464-1478, 2015.

C. Thammarat, and C. Techapanupreeda, "Secure mutual authentication protocol based on wireless body area networks", Journal of Information Science and Technology, vol. 11, no. 2, pp. 29-37, 2021.

C. Thammarat, "Efficient and secure NFC authentication for mobile payment ensuring fair exchange protocol", Symmetry, vol. 12, no. 10, pp. 1649, 2020.

C. Thammarat, and W. Kurutach, "A lightweight and secure NFC‐base mobile payment protocol ensuring fair exchange based on a hybrid encryption algorithm with formal verification", International Journal of Communication Systems, vol. 32, no. 12, pp. e3991, 2019.