Abstract

KNXnet/IP is a KNX-building automation protocol that communicates through an IP network. It is mainly used in the field of smart home and building automation control, allowing remote access to KNX devices through an IP network, so that building functions can be managed and controlled anywhere through an Internet connection. However, with the development of smart homes and building automation, such physical devices based on IP communication are more and more frequently in contact with the Internet, resulting in more and more security issues for home devices and buildings exposed to the Internet. This paper uses the formal analysis method-colored Petri net (CPN) combined with the CPN Tools to model the KNXnet/IP protocol and analyze the protocol interaction process. Based on the Dolev-Yao attacker model, the security of the KNXnet/IP protocol is evaluated and tested, and it is verified whether there are three types of attackable vulnerabilities in the protocol: replay, tampering, and spoofing. After CPN modeling analysis and verification, it is found that tampering and replay vulnerabilities in the original protocol. Therefore, we introduce timestamp and hash to strengthen the security mechanism of the protocol, which ensures the integrity, confidentiality, and freshness of the security mechanism of the protocol. After the final analysis and verification, the improvement scheme proposed in this paper can effectively improve the security performance of the protocol.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call