A Secure Protocol Authentication Method Based on the Strand Space Model for Blockchain-Based Industrial Internet of Things
<p>Certification flow chart of FCAP protocol.</p> "> Figure 2
<p>Test method of the out-test.</p> "> Figure 3
<p>Test method of the in-test.</p> "> Figure 4
<p>Advanced strand space model under a symmetric cryptosystem.</p> "> Figure 5
<p>Advanced FCAP strand space model under asymmetric cryptosystems.</p> "> Figure 6
<p>The virtual network diagram on a PC (centralized to centralized).</p> "> Figure 7
<p>The virtual network diagram on a PC (centralized to distributed).</p> "> Figure 8
<p>The virtual network diagram on a PC (distributed to distributed).</p> ">
Abstract
:1. Introduction
- We introduce an advanced strand space model for FACP to address the challenge of achieving consensus on the challenge value in symmetric cryptographic systems. We successfully meet the authentication requirements by incorporating challenge values that cannot reach consensus in message components and provide corresponding attack instances to illustrate the potential vulnerabilities and risks associated with this scenario;
- For the issue of nonconsensus on principal identities in asymmetric cryptographic systems, we propose an improved strand space model for FACP. By incorporating nonconsensus principal identities into message components, we effectively fulfill the authentication requirements. We also present attack instances that highlight the implications and risks when principal identities cannot achieve consensus in asymmetric cryptographic systems;
- We designed and implemented the proposed enhanced protocol, and its effectiveness and security are confirmed through simulations in various network environments.
2. Related Works
3. FCAP Protocol and Strand Space Model
3.1. Security Certification of FCAP Protocol
3.2. The FCAP Strand Space Model Based on Cryptosystem
- (1)
- A node is is represented as a tuple , where and i is an integer that meets . The set of nodes is denoted as N. Each node belongs to a unique strand s.
- (2)
- For a node , we define , , and . Here, represents the i-th symbol item in strand s.
- (3)
- The relation “→” is defined as follows: for nodes , indicates that and . This means sends message t to , or receives message t from . This relation captures a causal connection in the strand space.
- (4)
- The relation “⇒” is defined as follows: for nodes , represents that is the direct causal predecessor of on strand s. “” is used to denote causal predecessors on the same strand s, which may not necessarily be direct causal predecessors.
- (5)
- An unsigned term t appears in a node if and only if .
- (6)
- Let I be a set of unsigned terms. A node is called the entry point of I if and only if for some . Additionally, for all nodes , it must satisfy .
- (7)
- An unsigned term t originates from a node if and only if n is the entry point of the set .
- (8)
- An unsigned term t has a unique origin if and only if t originates from a unique node .
- (1)
- C is a finite set of nodes.
- (2)
- For any node where , there exists a unique node that satisfies .
- (3)
- If and , then .
- (4)
- C is noncyclic.
3.3. Attacker Model
4. Extended Testing Methods for Certification
4.1. Testing Methods for Certification Based on the Strand Space Model
- (1)
- Out-test: As shown in Figure 2, belongs to bundle C. The data item a is uniquely originated and only is sent out by node in the form of , where K is secure. Then a is received by node in a different form other than . In bundle C, there must exist an edge that belongs to another valid entity, where contains component , contains component t, where and . The edge is called a transition edge, symbolically represented as , and .
- (2)
- In-test: As shown in Figure 3, belongs to bundle C. If data item a is received by node in the form of , where K is secure. If a was previously sent by node in a form different from , then there must exist an edge in the bundle C that belongs to another valid entity, where and . Assuming the component , and , the edge is called a transition edge, symbolically represented as , and .
- (3)
- Active-test: If there is a node n in bundle C, where and K is secure, then there must exist another valid node m in bundle C, such that .
4.2. Extended Testing Methods for Certification Based on the Strand Space Model
- (1)
- Extended out-test methods: If and is a joint test for a, , and , then is the joint out-test for a, in , where a, are only included in the joint component t of , and t is the joint test component for a, in .Let C be a bundle, and . Suppose is the joint out-test of a and in with respect to t, and is the newly generated joint component. Then, (a) there exists a normal node making t a connected component of m, and is a transition edge of a, . (b) Assuming a and exist only in the joint component of m, where is not a proper subset of any regular component, and no term in any node is a multiple encryption term, and , then there exists a negative regular node where serves as the joint component.
- (2)
- Extended in-test methods: If is a joint test for a, , and , then is the joint in-test for a, , where t is the joint test component for a, in t. Let C be a bundle, and . Suppose is the joint in-test of a and in . Then, there exists a regular node , where is a joint component of m, and is a transition edge for a and .
- (3)
- Extended active-test methods: If is any joint test component of a, in n, and , then the negative node n serves as a joint active-test for t. Let C be a bundle, and . Suppose n serves as a joint active-test for , then there exists a positive node , and t is a joint component of m.
5. Model Analysis of Extended FCAP Strand Space Model
5.1. Analysis Method and Extended FCAP Strand Space Model Based on Symmetric Cryptographic System
- (1)
- Construction of test components: As both and are uniquely generated at node , serves as the combined test component for .
- (2)
- Extended input testing: Since and uniquely originate from , there exist regular nodes such that , and represents the transition edge for and .
- (3)
- Definition of node : It can be determined that is a positive node belonging to the chain initiated by protocol participants, represented as, , and .
- (4)
- Comparison strand content: By comparing with the components in the initiator strand, the following observations can be made: , , , . From , it can be deduced that and .
- (1)
- Constructing test components. As both and are uniquely generated at node , serves as the combined test component for . constructs the combined input test involving and in .
- (2)
- Apply the extended input testing method. Since and uniquely originate from , there exists a normal node making , and are the transition edges of , in .
- (3)
- Definition of node : Based on the outcome of (ii), is a positive node. Assuming is a node in the responder strand in the protocol,, , and .
- (4)
- Comparison strand content: By comparing and the components in the initiator strand, it can be observed that: , , , . From , we can deduce and .
5.2. Analysis Method and Extended FCAP Strand Space Model Based on Asymmetric Cryptographic System
- (1)
- Construct the test components. Since and are uniquely generated at node , is the joint test component of . constructs the joint in-test of and in .
- (2)
- Apply the in-test method extension. Since and originate solely from , there exists a normal node make , and is the transition edge of and in .
- (3)
- Define node . From the result of step (2), is a positive node. Assume that is a node in the strand of some responder in the protocol,, , and .
- (4)
- Compare the contents of the strands. By comparing with the components in the initiator strand, we can determine , , , . From , then we can deduce and .
6. Experiments and Test Validation
6.1. Experiment Environments
6.2. Experiment Settings
6.3. Security Testing
6.4. Performance Testing
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Gou, J.; Chen, Y.; Yu, B.; Liu, J.; Du, L.; Wan, S.; Yi, Z. Reciprocal Teacher-Student Learning via forward and Feedback Knowledge Distillation. IEEE Trans. Multimed. 2024, 26, 7901–7916. [Google Scholar] [CrossRef]
- Chen, C.; Si, J.; Li, H.; Han, W.; Kumar, N.; Berretti, S.; Wan, S. A High Stability Clustering Scheme for the Internet of Vehicles. IEEE Trans. Netw. Serv. Manag. 2024; early access. [Google Scholar] [CrossRef]
- Zagrouba, R.; AlAbdullatif, A.; AlAjaji, K.; Al-Serhani, N.; Alhaidari, F.; Almuhaideb, A.; Rahman, A. Authenblue: A new authentication protocol for the industrial Internet of Things. Comput. Mater. Contin. 2021, 67, 1103–1119. [Google Scholar] [CrossRef]
- Bhattacharjya, A. A Holistic Study on the Use of Blockchain Technology in CPS and IoT Architectures Maintaining the CIA Triad in Data Communication. Int. J. Appl. Math. Comput. Sci. 2022, 32, 403–413. [Google Scholar] [CrossRef]
- Bhattacharjya, A.; Wisniewski, R.; Nidumolu, V. Holistic Research on Blockchain’s Consensus Protocol Mechanisms with Security and Concurrency Analysis Aspects of CPS. Electronics 2022, 11, 2760. [Google Scholar] [CrossRef]
- Bhattacharjya, A.; Kozdrój, K.; Bazydło, G.; Wisniewski, R. Trusted and Secure Blockchain-Based Architecture for Internet-of-Medical-Things. Electronics 2022, 11, 2560. [Google Scholar] [CrossRef]
- Bachani, V.; Bhattacharjya, A. Preferential Delegated Proof of Stake (PDPoS)—Modified DPoS with Two Layers towards Scalability and Higher TPS. Symmetry 2023, 15, 4. [Google Scholar] [CrossRef]
- Bazydło, G.; Kozdrój, K.; Wiśniewski, R.; Bhattacharjya, A. Trusted Third Party Application in Durable Medium e-Service. Appl. Sci. 2024, 14, 191. [Google Scholar] [CrossRef]
- Bary, T.A.A.A.A.; Elomda, B.M.; Hassan, H.A. Multiple Layer Public Blockchain Approach for Internet of Things (IoT) Systems. IEEE Access 2024, 12, 56431–56438. [Google Scholar] [CrossRef]
- Li, C.; Jiang, K.; Zhang, Y.; Jiang, L.; Luo, Y.; Wan, S. Deep Reinforcement Learning-Based Mining Task Offloading Scheme for Intelligent Connected Vehicles in UAV-Aided MEC. ACM Trans. Des. Autom. Electron. Syst. 2024, 29, 54. [Google Scholar] [CrossRef]
- Zhang, K.; Shi, Y.; Karnouskos, S.; Sauter, T.; Fang, H.; Colombo, A.W. Advancements in industrial cyber-physical systems: An overview and perspectives. IEEE Trans. Ind. Inform. 2022, 19, 716–729. [Google Scholar] [CrossRef]
- Tong, W. Performance comparison of FCoE and iSCSI. In Proceedings of the Photonics and Optoelectronics Meetings (POEM) 2009: Optical Storage and New Storage Technologies, Wuhan, China, 8–10 August 2009; SPIE: Bellingham, WA, USA, 2009; Volume 7517, pp. 264–270. [Google Scholar]
- Li, Q.; Long, H.; Xu, Z.; Hou, J.; Cai, J. A threat recognition solution of edge data security in industrial internet. World Wide Web 2022, 25, 2109–2138. [Google Scholar] [CrossRef]
- Li, Q.; Wang, X.; Wang, P.; Zhang, W.; Yin, J. FARDA: A fog-based anonymous reward data aggregation security scheme in smart buildings. Build. Environ. 2022, 225, 109578. [Google Scholar] [CrossRef]
- Wei, J.; Zhu, Q.; Li, Q.; Nie, L.; Shen, Z.; Choo, K.K.R.; Yu, K. A redactable blockchain framework for secure federated learning in industrial Internet of Things. IEEE Internet Things J. 2022, 9, 17901–17911. [Google Scholar] [CrossRef]
- He, Z.; Zhou, J. Inference attacks on genomic data based on probabilistic graphical models. Big Data Min. Anal. 2020, 3, 225–233. [Google Scholar] [CrossRef]
- Fábrega, F.J.T.; Herzog, J.C.; Guttman, J.D. Strand spaces: Why is a security protocol correct? In Proceedings of the 1998 IEEE Symposium on Security and Privacy (Cat. No. 98CB36186), Oakland, CA, USA, 6 May 1998; IEEE: New York, NY, USA, 1998; pp. 160–171. [Google Scholar]
- Li, D.; Li, Q.; Ye, Y.; Xu, S. Arms race in adversarial malware detection: A survey. ACM Comput. Surv. (CSUR) 2021, 55, 15. [Google Scholar] [CrossRef]
- Zhou, X.; Hu, Y.; Wu, J.; Liang, W.; Ma, J.; Jin, Q. Distribution bias aware collaborative generative adversarial network for imbalanced deep learning in industrial IoT. IEEE Trans. Ind. Inform. 2022, 19, 570–580. [Google Scholar] [CrossRef]
- Li, Q.; Meng, S.; Sang, X.; Zhang, H.; Wang, S.; Bashir, A.K.; Yu, K.; Tariq, U. Dynamic scheduling algorithm in cyber mimic defense architecture of volunteer computing. ACM Trans. Internet Technol. 2021, 21, 1–33. [Google Scholar] [CrossRef]
- Wei, G.; Liqun, C.; Chunming, R.; Kaitai, L.; Xianghan, Z.; Jiangshan, Y. Security Analysis and Improvement of a Redactable Consortium Blockchain for Industrial Internet-of-Things. Comput. J. 2021, 65, 2430–2438. [Google Scholar]
- Usman, M.; Sarfraz, M.S.; Aftab, M.U.; Habib, U.; Javed, S. A Blockchain based Scalable Domain Access Control Framework for Industrial Internet of Things. IEEE Access 2024, 12, 56554–56570. [Google Scholar] [CrossRef]
- Roh, S.S.; Kim, S.H.; Kim, G.H. Design of authentication and key exchange protocol in Ethernet passive optical networks. In Proceedings of the International Conference on Computational Science and Its Applications, Assisi, Italy, 14–17 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 1035–1043. [Google Scholar]
- Chowdhury, S.; Maier, M. Security issues in integrated EPON and next-generation WLAN networks. In Proceedings of the 2010 7th IEEE Consumer Communications and Networking Conference, Las Vegas, NV, USA, 9–12 January 2010; IEEE: New York, NY, USA, 2010; pp. 1–2. [Google Scholar]
- Yin, A.; Chen, D.; Ding, Y. An efficient and secure authentication scheme based on NTRU for 10G ethernet passive optical. Optik 2014, 125, 7207–7210. [Google Scholar] [CrossRef]
- Petridou, S.; Basagiannis, S.; Mamatas, L. Formal methods for energy-efficient EPONs. IEEE Trans. Green Commun. Netw. 2017, 2, 246–259. [Google Scholar] [CrossRef]
- Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. (TOCS) 1990, 8, 18–36. [Google Scholar] [CrossRef]
- Fariss, M.; El Gafif, H.; Toumanari, A. Formal security analysis of an IoT mutual authentication protocol. In Proceedings of the ITM Web of Conferences, Bali, Indonesia, 29–30 August 2023; EDP Sciences: Les Ulis, France, 2023; Volume 52, p. 01003. [Google Scholar]
- Zhang, H.; Lai, Y.; Chen, Y. Authentication methods for internet of vehicles based on trusted connection architecture. Simul. Model. Pract. Theory 2023, 122, 102681. [Google Scholar] [CrossRef]
- Saarinen, M.J.O. The BRUTUS automatic cryptanalytic framework: Testing CAESAR authenticated encryption candidates for weaknesses. J. Cryptogr. Eng. 2016, 6, 75–82. [Google Scholar] [CrossRef]
- James, A.; Tiu, A.; Yatapanage, N. PFMC: A parallel symbolic model checker for security protocol verification. In Proceedings of the International Conference on Formal Engineering Methods, Madrid, Spain, 24–27 October 2022; Springer: Berlin/Heidelberg, Germany, 2022; pp. 173–189. [Google Scholar]
- Cheikhrouhou, L. Inductive Verification of Cryptographic Protocols Based on Message Algebras. Ph.D. Thesis, Universität des Saarlandes Saarbrücken, Saarbrücken, Germany, 2022. [Google Scholar]
- Yao, M.m.; Zhang, J.; Weng, X. Research of formal analysis based on extended strand space theories. In Proceedings of the International Conference on Intelligent Computing; Springer: Berlin/Heidelberg, Germany, 2019; pp. 651–661. [Google Scholar]
- Moran, M.; Lafourcade, P.; Puys, M.; Williams, D. An Introduction to Tools for Formal Analysis of Cryptographic Protocols. In Handbook of Formal Analysis and Verification in Cryptography; CRC Press: Boca Raton, FL, USA, 2023; pp. 105–152. [Google Scholar]
- Focardi, R.; Luccio, F.L. Secure Key Management Policies in Strand Spaces. In Protocols, Strands, and Logic: Essays Dedicated to Joshua Guttman on the Occasion of his 66.66 th Birthday; Springer: Berlin/Heidelberg, Germany, 2021; pp. 175–197. [Google Scholar]
- Dong, X.; Yang, C.; Sheng, L.; Wang, C.; Ma, J. A new method to deduce counterexamples in secure routing protocols based on strand space model. Secur. Commun. Netw. 2016, 9, 5834–5848. [Google Scholar] [CrossRef]
- Xiao, Y.; Gao, S. Formal verification and analysis of 5G AKA protocol using mixed strand space model. Electronics 2022, 11, 1333. [Google Scholar] [CrossRef]
- Salem, O.; Mehaoua, A. Ephemeral Elliptic Curve Diffie-Hellman to Secure Data Exchange in Internet of Medical Things. In Emerging Trends in Cybersecurity Applications; Springer: Berlin/Heidelberg, Germany, 2022; pp. 3–20. [Google Scholar]
- Li, D.; Li, Q.; Ye, Y.; Xu, S. A framework for enhancing deep neural networks against adversarial malware. IEEE Trans. Netw. Sci. Eng. 2021, 8, 736–750. [Google Scholar] [CrossRef]
- Li, Q.; Hou, J.; Meng, S.; Long, H. GLIDE: A game theory and data-driven mimicking linkage intrusion detection for edge computing networks. Complexity 2020, 2020, 1–18. [Google Scholar] [CrossRef]
- Li, Q.; Liu, Y.; Meng, S.; Zhang, H.; Shen, H.; Long, H. A dynamic taint tracking optimized fuzz testing method based on multi-modal sensor data fusion. EURASIP J. Wirel. Commun. Netw. 2020, 2020, 110. [Google Scholar] [CrossRef]
- Li, Q.; Yin, X.; Meng, S.; Liu, Y.; Ying, Z. A security event description of intelligent applications in edge-cloud environment. J. Cloud Comput. 2020, 9, 23. [Google Scholar] [CrossRef]
Symbol | Definition |
---|---|
M | Message: , where |
K | Key: , where |
F | Fetch: |
T | Transmission: |
C | Connection: |
S | Separation: |
E | Encryption: |
D | Decryption: |
Event | Sequence of Event |
---|---|
1 | |
2 | |
3 | |
Event | Sequence of Event |
---|---|
1 | |
2 | |
3 | |
4 |
FCSP_AUTH_SUCCESS =0 | //0: Authentication successful |
FCSP_AUTH_FAILED | //1: Authentication failed |
FCSP_AUTH_WAIT | //2: Waiting for authentication result |
FCSP_AUTH_CONTINUE | //3: Authentication successful |
FCSP_AUTH_MAX | //4: Invalid value |
Time | cen ↔ cen | cen ↔ dis | dis ↔ dis |
---|---|---|---|
0.839359 | 0.964431 | 0.911869 | |
0.859327 | 0.985216 | 0.947953 | |
0.790771 | 0.918244 | 0.917031 | |
0.828139 | 0.957399 | 0.984638 |
Type | cen ↔ cen | cen ↔ dis | dis ↔ dis |
---|---|---|---|
FCAP | 0.019968 | 0.020785 | 0.036084 |
Improve FCAP | 0.037368 | 0.039155 | 0.067607 |
Efficiency improvement |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Gu, H.; Shang, J.; Wang, P.; Mi, J.; Bhattacharjya, A. A Secure Protocol Authentication Method Based on the Strand Space Model for Blockchain-Based Industrial Internet of Things. Symmetry 2024, 16, 851. https://doi.org/10.3390/sym16070851
Gu H, Shang J, Wang P, Mi J, Bhattacharjya A. A Secure Protocol Authentication Method Based on the Strand Space Model for Blockchain-Based Industrial Internet of Things. Symmetry. 2024; 16(7):851. https://doi.org/10.3390/sym16070851
Chicago/Turabian StyleGu, Huanhuan, Jing Shang, Pengchuan Wang, Jingfeng Mi, and Aniruddha Bhattacharjya. 2024. "A Secure Protocol Authentication Method Based on the Strand Space Model for Blockchain-Based Industrial Internet of Things" Symmetry 16, no. 7: 851. https://doi.org/10.3390/sym16070851