Abstract

As an Internet of things (IoT) technology, the ZigBee has a wide range of applications in home automation, smart energy, commercial building automation, personal, home and hospital care, telecom, and wireless sensor. The ZigBee standard has the advantage of high reliability, which is based on the security of authentication key agreement protocol, namely, the SKKE protocol. In the ZigBee standard, this protocol based on shared symmetric-key is applied on the security protocol level. It is a full symmetric-key key agreement with key confirmation scheme, while the key confirmation mechanism is provided by a message authentication coding mechanism. In this paper, we consider the security of the SKKE protocol. In the random Oracle model, we reduce the security of the SKKE protocol to the collision of the hash function and the HMAC function and the indistinguishability between the output of the random Oracle and a random number. We also give a theoretical proof with the game-based method. To our knowledge, there is no research on the provable security of the ZigBee protocol at this stage, so it is helpful to promote further research of the ZigBee protocol security.

Highlights

  • PreliminariesDenote by x⟵y the operation of assigning y to x

  • Introduction e emergingInternet of things (IoT) technology usage in different aspects of life results in a very large number of devices connected to each other and to the Internet in a small space

  • In [12], the authors focused on the application of formal verification to protocols in the IoT domain and summarized the existing approaches to the formal analysis of the ZigBee protocol

Read more

Summary

Preliminaries

Denote by x⟵y the operation of assigning y to x. Denote by x⟵$ the operation sampling x uniformly at random from a set X. Denotes sampling y uniformly at random from R; and negl(n) is a negligible function. HMAC [18] is a key-related hash operation message authentication code. HMAC operation uses a hash algorithm to generate a message digest as output with a key and a message as input. A key hash function and a key are used in the definition of HMAC. “text” is used as the plaintext to calculate HMAC; the operation of HMAC function is as follows: H′ (K ⊕ opad)‖H′(K ⊕ ipad‖text)􏼁,. Where H′ is a hash function; ipad and opad are two different fixed strings. E detailed operation steps of HMAC function can be referred to [18] Where H′ is a hash function; ipad and opad are two different fixed strings. e detailed operation steps of HMAC function can be referred to [18]

The Description of the SKKE Protocol
Security Model and Security Experiment
Security Proof
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.