IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes
Abstract
:1. Introduction
Contributions
2. Related Works
3. System Model
3.1. Network Model
3.2. DHCP Server Attack Model
3.3. Attacker Model
- A rogue user may acquire illegal network access and then utilize network services without authorization.
- A malicious user initiates a DHCP starvation attack, which exhausts the server’s available IP addresses.
- The malicious user can deploy a malicious server and execute attacks unique to such a service.
- In this study, it is assumed that the adversary cannot compromise the blockchain, the DS, the CHD, or the admin devices; hence, these devices are tamper-resistant.
4. Proposed IPChain Model
4.1. Registration Stage
4.2. Validation Stage
4.2.1. Initial Validation Procedure
4.2.2. DHCP Security Smart Contract (DSSC) Protocol
DSSC Protocol Layout Requirements
DSSC Protocol Process
Algorithm 1: DSSC protocol | |
Input: | |
Output: | |
1. | Function: Submit () |
2. | |
3. | Function: Compute: (DHCPOFFER) |
4. | For all received, |
5. | If DSSC protocol field = = enabled, |
6. | Check for replay detection field correctness, |
7. | If replay detection field is effective , |
8. | Compute , |
9. | , |
10. | Modify replay detection field value to , |
11. | Transmit , |
12. | Else messages are not transmitted. |
13. | End If |
14. | Else send the message to system. |
15. | End If |
16. | End For |
17. | Function: Compute: (DHCPREQUEST) |
18. | For all received, |
19. | If DSSC protocol field = = enabled |
20. | Compute replay detection field value , |
21. | Check for replay detection field correctness (i.e., if ), |
22. | If replay detection field is effective, |
23. | Extract , |
24. | Compute , |
25. | Verify , |
26. | If ( & & ) |
27. | Compute , |
28. | , |
29. | Modify replay detection field value to , |
30. | Transmit , |
31. | Else messages are not transmitted. |
32. | End If |
33. | Else messages are not transmitted. |
34. | End If |
35. | Else send the message to system. |
36. | End If |
37. | End For |
38. | Function: Compute (DHCPACK) |
39. | For all received, |
40. | If DSSC protocol field = = enabled |
41. | Compute replay detection field value , |
42. | Check for replay detection field correctness (i.e., if ), |
43. | If replay detection field is effective, |
44. | Extract , |
45. | Compute , |
46. | Verify , |
47. | If ( & & ) |
48. | Compute , |
49. | Transmit , |
50. | Else messages are not transmitted. |
51. | End If |
52. | Else messages are not transmitted. |
53. | End If |
54. | Else send the message to system |
55. | End If |
56. | End For |
5. Security Analysis
5.1. Rouge DS Attack
5.2. DS Starvation Attack
5.3. Attack by Impersonating a User
5.4. Stolen-Verification Codes
5.5. Brute-Force Attack on Passwords
6. Performance Analysis
6.1. Simulation Set Up
- Except for the DS and Admin devices, the smart home network population was restricted to 50 IoT devices by increasing the population for each scenario.
- The simulation was conducted by altering the number of IoT devices in the network between 10, 20, 30, 40, and 50 devices in each scenario.
- Each communication interaction involved the DS and a randomly selected user device. In 500 min, 500 interactions were carried out, allowing each of the 50 devices and the DS to complete a sufficient number of mutual authentication rounds [34].
- In several testing scenarios, the percentage of adversaries in the network was set between 0%, 20%, 40%, 60%, and 80%.
6.2. Performance Metrics and Evaluation
6.2.1. Robustness and Resiliency
6.2.2. Computational Cost
6.3. Discussions and Summary
7. Contextual Relevance and Applicability
7.1. Business Environment
7.2. Useability
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Anand, P.; Singh, Y.; Selwal, A.; Alazab, M.; Tanwar, S.; Kumar, N. IoT Vulnerability Assessment for Sustainable Computing: Threats, Current Solutions, and Open Challenges. IEEE Access 2020, 8, 168825–168853. [Google Scholar] [CrossRef]
- Cai, X.Q.; Deng, Y.; Zhang, L.; Shi, J.C.; Chen, Q.; Zheng, W.L.; Liu, Z.Q.; Long, Y.; Wang, K.; Li, C.; et al. The Principle and Core Technology of Blockchain. Jisuanji Xuebao/Chin. J. Comput. 2021, 42, 1–15. [Google Scholar] [CrossRef]
- Lee, K.; Kim, S.; Jeong, J.P.; Lee, S.; Kim, H.; Park, J.S. A framework for DNS naming services for Internet-of-Things devices. Futur. Gener. Comput. Syst. 2019, 92, 617–627. [Google Scholar] [CrossRef]
- Trombeta, L.; Torrisi, N.M. DHCP Hierarchical Failover (DHCP-HF) Servers over a VPN Interconnected Campus. Big Data Cogn. Comput. 2019, 3, 18. [Google Scholar] [CrossRef] [Green Version]
- Sutherland, K. DHCP (Dynamic Host Configuration Protocol). In Understanding the Internet: A Clear Guide to Internet Technologies; Routledge: Oxfordshire, UK, 2020. [Google Scholar]
- Syafei, W.A.; Soetrisno, Y.A.A.; Prasetijo, A.B. Smart Agent and Modified Master-Backup Algorithm for Auto Switching Dynamic Host Configuration Protocol Relay through Wireless Router. Int. J. Commun. Netw. Inf. Secur. 2020, 12, 248–255. [Google Scholar] [CrossRef]
- Nuhu, A.A.; Echobu, F.O.; Olanrewaju, O.M. Mitigating DHCP Starvation Attack Using Snooping Technique. FUDMA J. Sci. 2020, 4, 560–566. [Google Scholar]
- Samuel, R.A.; Punithavathani, D.S. Designing a New Scalable Autoconfiguration Protocol with Optimal Header Selection for Large Scale MANETs. J. Circuits Syst. Comput. 2020, 29, 2050068. [Google Scholar] [CrossRef]
- Yaibuates, M.; Chaisricharoen, R. Starvation delayed dhcp service for enabling pool recovery. Malays. J. Comput. Sci. 2019, 15–34. [Google Scholar] [CrossRef]
- Abou El Houda, Z.; Hafid, A.S.; Khoukhi, L. Cochain-SC: An Intra- and Inter-Domain Ddos Mitigation Scheme Based on Blockchain Using SDN and Smart Contract. IEEE Access 2019, 7, 98893–98907. [Google Scholar] [CrossRef]
- Yang, Y.; Mi, J. Design of DHCP Protocol Based on Access Control and SAKA Encryption Algorithm. In Proceedings of the ICCET 2010—2010 International Conference on Computer Engineering and Technology, Chengdu, China, 16–18 April 2010. [Google Scholar]
- Dinu, D.D.; Togan, M. DHCP Server Authentication Using Digital Certificates. In Proceedings of the IEEE International Conference on Communications, Bucharest, Romania, 29–31 May 2014. [Google Scholar]
- Yao, Z.; Zhu, Z.; Ye, G. Achieving Resist against DHCP Man-in-the-Middle Attack Scheme Based on Key Agreement. Tongxin Xuebao/J. Commun. 2021, 42, 103–110. [Google Scholar] [CrossRef]
- Tok, M.S.; Demirci, M. Security analysis of SDN controller-based DHCP services and attack mitigation with DHCPguard. Comput. Secur. 2021, 109, 102394. [Google Scholar] [CrossRef]
- Younes, O.S. A Secure DHCP Protocol to Mitigate LAN Attacks. J. Comput. Commun. 2016, 4, 39–50. [Google Scholar] [CrossRef] [Green Version]
- Adjei, H.A.S.; Shunhua, M.T.; Agordzo, G.K.; Li, Y.; Peprah, G.; Gyarteng, E.S.A. SSL Stripping Technique (DHCP Snooping and ARP Spoofing Inspection). In Proceedings of the International Conference on Advanced Communication Technology, ICACT, PyeongChang, Republic of Korea, 7–10 February 2021. [Google Scholar]
- Tahir, M.; Sardaraz, M.; Muhammad, S.; Khan, M.S. A Lightweight Authentication and Authorization Framework for Blockchain-Enabled IoT Network in Health-Informatics. Sustainability 2020, 12, 6960. [Google Scholar] [CrossRef]
- Fan, Q.; Chen, J.; Deborah, L.J.; Luo, M. A secure and efficient authentication and data sharing scheme for Internet of Things based on blockchain. J. Syst. Archit. 2021, 117, 102112. [Google Scholar] [CrossRef]
- Aggarwal, S.; Chaudhary, R.; Aujla, G.S.; Kumar, N.; Choo, K.K.R.; Zomaya, A.Y. Blockchain for smart communities: Applications, challenges and opportunities. J. Netw. Comput. Appl. 2019, 144, 13–48. [Google Scholar] [CrossRef]
- Khan, S.N.; Loukil, F.; Ghedira-Guegan, C.; Benkhelifa, E.; Bani-Hani, A. Blockchain smart contracts: Applications, challenges, and future trends. Peer-to-Peer Netw. Appl. 2021, 14, 2901–2925. [Google Scholar] [CrossRef] [PubMed]
- Altaf, A.; Iqbal, F.; Latif, R.; Yakubu, B.M. A Survey of Blockchain Technology: Architecture, Applied Domains, Platforms, and Security Threats. Soc. Sci. Comput. Rev. 2022, 1–22. [Google Scholar] [CrossRef]
- Hornstein, K.; Ted, L.; Aboba, B.; Jonathan, T. DHCP Authentication Via Kerberos V. IETF DHC Working Group. 2001. Available online: https://datatracker.ietf.org/doc/draft-hornstein-dhc-kerbauth/06/ (accessed on 20 November 2022).
- Uddin, M.A.; Stranieri, A.; Gondal, I.; Balasubramanian, V. A survey on the adoption of blockchain in IoT: Challenges and solutions. Blockchain Res. Appl. 2021, 2, 100006. [Google Scholar] [CrossRef]
- Shete, A.; Lahade, A.; Patil, T.; Pawar, R. DHCP Protocol Using OTP Based Two-Factor Authentication. In Proceedings of the 2nd International Conference on Trends in Electronics and Informatics, ICOEI 2018, Tirunelveli, India, 11–12 May 2018. [Google Scholar]
- Droms, R.; Arbaugh, W. Authentication for DHCP Messages. The Internet Society, Network Working Group, RFC 3118 2001. Available online: https://www.rfc-editor.org/rfc/rfc3118 (accessed on 20 November 2022).
- Mohammed Ali, A.; Kadhim Farhan, A. A Novel Improvement with an Effective Expansion to Enhance the MD5 Hash Function for Verification of a Secure E-Document. IEEE Access 2020, 8, 80290–80304. [Google Scholar] [CrossRef]
- Duangphasuk, S.; Kungpisdan, S.; Hankla, S. Design and Implementation of Improved Security Protocols for DHCP Using Digital Certificates. In Proceedings of the ICON 2011—17th IEEE International Conference on Networks, Singapore, 14–16 December 2011. [Google Scholar]
- Al-Ani, A.; Anbar, M.; Al-Ani, A.K.; Hasbullah, I.H. DHCPv6Auth: A mechanism to improve DHCPv6 authentication and privacy. Sadhana-Acad. Proc. Eng. Sci. 2020, 45, 33. [Google Scholar] [CrossRef]
- Al-Ani, A.; Anbar, M.; Abdullah, R.; Al-Ani, A.K. Proposing a New Approach for Securing DHCPv6 Server against Rogue DHCPv6 Attack in IPv6 Network. In Advances in Intelligent Systems and Computing; Springer: Cham, Switzerland, 2019. [Google Scholar]
- Farrah, D.; Dacier, M. Zero Conf Protocols and Their Numerous Man in the Middle (MITM) Attacks. In Proceedings of the Proceedings—2021 IEEE Symposium on Security and Privacy Workshops, SPW 2021, San Francisco, CA, USA, 27 May 2021. [Google Scholar]
- Xie, W.; Yu, J.; Deng, G. A Secure DHCPv6 System Based on MAC Address Whitelist Authentication and DHCP Fingerprint Recognition. In Proceedings of the 2021 7th Annual International Conference on Network and Information Systems for Computers, ICNISC 2021, Guiyang, China, 23–25 July 2021. [Google Scholar]
- Metamask Brings Ethereum to Your Browser. Available online: https://metamask.io/ (accessed on 19 September 2022).
- Rinkeby Transaction Details. Available online: https://rinkeby.etherscan.io/tx/0xe685f0ea29afce5d5a86265e87416be613dd36878570ddd71e49cd9d6444f263 (accessed on 15 August 2022).
- Latif, R. ConTrust: A Novel Context-Dependent Trust Management Model in Social Internet of Things. IEEE Access 2022, 10, 46526–46537. [Google Scholar] [CrossRef]
- Luu, L.; Chu, D.H.; Olickel, H.; Saxena, P.; Hobor, A. Making Smart Contracts Smarter. In Proceedings of the ACM Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 254–269. [Google Scholar]
- Praitheeshan, P.; Pan, L.; Yu, J.; Liu, J.; Doss, R. Security Analysis Methods on Ethereum Smart Contract Vulnerabilities: A Survey. arXiv 2019, arXiv:1908.08605. [Google Scholar]
- Pradana, D.A.; Budiman, A.S. The DHCP Snooping and DHCP Alert Method in Securing DHCP Server from DHCP Rogue Attack. IJID(Int. J. Inform. Dev. 2021, 10, 38–46. [Google Scholar] [CrossRef]
Technique(s) Used | Objective(s) | Limitation(s) |
---|---|---|
Kerberos [22] | To provide user and servers with encrypted tickets | Single-point-of-failure, difficulties in exact timestamp management |
Secretly exchange tokens and MD5 message-digest [24,25] | To authenticated entities and messages using a secret key | Prone to collision attacks, no information on how the key is managed |
Digital certificates and shared secrete keys [27] | To authenticated entities and messages | The digital certificate being bigger than the DHCP message |
Hashing and secret key [9] | Challenge–response style authentication procedure for DHCP discovery | No information on how the private key is protected |
Spoofing techniques [7,16] | To enhance the security in DHCP processes | Prone to single-point-of-failure and man-in-the-middle attack. |
Digital certificates [28,29] | To verify the legitimacy of DHCP client-server connections | Prone to single-point-of-failure, digital certificate may be too hefty for DHCP packet, high authentication latency |
Fingerprint recognition and key agreements [13,31] | To authenticate DHCP clients, servers | Prone to single-point-of-failure and scalability issues, no details on how the random number or new secret key are produced. |
Symbols | Descriptions | Symbols | Descriptions |
---|---|---|---|
DS | DHCP Server | EA of DS | |
CHD | Cluster head devices | Other DS parameters | |
EA | Ethereum Address | Pcode | Password verification code |
User identity | Random values | ||
EA of CHD | DS public key | ||
User password | , , , , , , | Authentication parameters | |
User MAC address | h(.) and H(.) | One-way hash function and elliptic curve point map function | |
DS private key | DS IP address | ||
P | Point on the elliptic curve | Offered IP address | |
Replay detection value | LT | Lease term | |
User signature | DS signature |
Security Threats | Blocking Parameters |
---|---|
Rouge DS Attack | EA, event logs, , , and |
DS Starvation Attack | , and , |
Attack by impersonating a user | and |
Stolen-Verification Codes | |
Brute-Force Attack on Passwords |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yakubu, B.M.; Khan, M.I.; Bhattarakosol, P. IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes. J. Sens. Actuator Netw. 2022, 11, 80. https://doi.org/10.3390/jsan11040080
Yakubu BM, Khan MI, Bhattarakosol P. IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes. Journal of Sensor and Actuator Networks. 2022; 11(4):80. https://doi.org/10.3390/jsan11040080
Chicago/Turabian StyleYakubu, Bello Musa, Majid Iqbal Khan, and Pattarasinee Bhattarakosol. 2022. "IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes" Journal of Sensor and Actuator Networks 11, no. 4: 80. https://doi.org/10.3390/jsan11040080
APA StyleYakubu, B. M., Khan, M. I., & Bhattarakosol, P. (2022). IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes. Journal of Sensor and Actuator Networks, 11(4), 80. https://doi.org/10.3390/jsan11040080