Next Article in Journal
Body Motion Sensor Analysis of Human-Induced Dynamic Load Factor (DLF) for Normal Walks on Slender Transparent Floors
Next Article in Special Issue
Implementation of a Biometric-Based Blockchain System for Preserving Privacy, Security, and Access Control in Healthcare Records
Previous Article in Journal
Modern Forms and New Challenges in Medical Sensors and Body Area Networks
Previous Article in Special Issue
A Blockchain-Based Intrusion Detection System Using Viterbi Algorithm and Indirect Trust for IIoT Systems
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes

by
Bello Musa Yakubu
1,
Majid Iqbal Khan
2 and
Pattarasinee Bhattarakosol
1,*
1
Department of Mathematics and Computer Science, Faculty of Science, Chulalongkorn University, Bangkok 10330, Thailand
2
Department of Computer Science, COMSATS University, Islamabad 45550, Pakistan
*
Author to whom correspondence should be addressed.
J. Sens. Actuator Netw. 2022, 11(4), 80; https://doi.org/10.3390/jsan11040080
Submission received: 31 October 2022 / Revised: 19 November 2022 / Accepted: 21 November 2022 / Published: 24 November 2022

Abstract

:
The dynamic host configuration protocol (DHCP) servers are forms of an Internet of Things (IoT) address management server (IoTAMS) that gives network configuration settings to newly connected hosts. Administrators of a network may save time by setting DHCP servers instead of every network node. However, the absence of a more robust authentication method for DHCP servers makes hosts susceptible to attacks since neither the server nor the users are able to check the other’s authenticity during DHCP connections. These concerns result in both internal and external threats to the system that have the potential to impair network services. Among these threats are malicious DHCP servers and DHCP starvation. This paper aims to provide a novel approach for tackling these issues and protect the DHCP protocol. The proposed model uses the Diffie–Hellman key exchange mechanism, the elliptic curve discrete logarithm problem (ECDLP), a one-way hash function, blockchain technology, and a smart contract. In addition, registration and validation processes provide support for the proposed model in combating DHCP risks for both internal and external system threats. Results from this study show that the proposed model has an average of 21.1% more resistance to a growing number of adversaries than the benchmark models, thus revealing that the model is better suited for the security of IoT address management servers in smart homes, thereby enhancing resilience against related threats and the success of IP address management.

1. Introduction

As the amount of data gathered and processed increases, it becomes increasingly challenging to safeguard sensitive data and information from cyberattacks [1]. Consequently, it is crucial that the network’s security system be expanded and bolstered so that undesirable occurrences such as data theft and access abuse do not occur; especially on networks that include private data that can only be viewed by a restricted number of users. The design of an enterprise-level computer network allows all devices to access the same resources [2]. This will make it easy to keep track of many distinct types and amounts of services between different network users.
An IoT address management server (IoTAMS) is the mechanism through which a newly connected host receives information about network settings [3,4]. Such setups include internet protocol (IP) address, domain name server, gateway, subnet mask, and lease length. Using IoTAMS, an information technology (IT) administrators can save time by not configuring these preferences on every network machine. However, there are many different kinds of IoTAMS, but one of the most used right now is the dynamic host configuration protocol (DHCP) [4,5].
During DHCP packet exchanges occur, however, there is no verification of the packets’ provenance [6]. Moreover, neither the DHCP server nor the users can verify the authenticity of one another during communications. Thus, when services are broadcast via DHCP, they are susceptible to intrusion threats from both inside and outside the network. A rogue DHCP server or a DHCP starvation attack are both examples of a DHCP threats [7,8,9].
Several cryptographic protocol security methods, including that of Abou El Houda et al. [10], Yang and Mi [11], Lee et al. [3], Dinu and Togan [12], and Yao et al. [13], have been offered in order to defend the DHCP protocol in which some of them relies on digital certificates. Examples include the technique described by Yao et al. [13], which requires that both the user and server to have their respective digital certificates mounted on the host before executing the protocol. Digital certificates and digital signatures added to each communication may be used to certify the identities of users and servers. However, these protocols need significant changes to be compatible with the regular DHCP protocol [13,14,15,16].
The technique of Younes [15] and Yao et al. [13] provided a suitable way based on shared-key DHCP and the Diffie–Hellman key exchange mechanism. The method tries to circumvent DHCP’s party authentication issues caused by MAC address spoofing. Instead of relying on a host’s MAC address, the authors of this paper suggested using the processor identification and disc value to verify a DHCP client. However, these static parameters can be intercepted throughout the network. The protocol employs symmetric cryptography; however, the client-server shared key update method is ambiguous. Similarly, traffic analysis may be used to decrypt communications that have been encrypted with the same key [8].
In response to the security challenges highlighted above, as well as the issues raised by the cryptographic techniques utilized before to ensure security during communications in the smart home scenario, blockchain technology can be leveraged to provide a more secure and private solution [17,18,19]. Because of the immutability, security, and flexibility of blockchain, a blockchain-based method for protecting IoT devices during communications can be built. Blockchain technology can also be used to address DHCP protocol difficulties related to user and server authentication and verification [20,21].
This study provides a unique way to address the shortcomings of previous approaches and safeguard the DHCP protocol via the use of blockchain and smart contract technologies. Similarly, by combining the security protocol with digital certificates and shared private keys, it provides a practical answer that is backwards-compatible with the original DHCP standard. To put it another way, this facilitates two-way verification between DHCP users and DHCP servers. Furthermore, prior to the initial DHCP message broadcast, the shared private keys between the DHCP user and server can be utilized to address concerns about businesses who do not have public-key infrastructure.

Contributions

First, a secure protocol for managing IP addresses in an IoT smart home based on blockchain technology is proposed. The proposed model employs the Diffie-Hellman key exchange mechanism, the elliptic curve discrete logarithm problem (ECDLP), blockchain technology, a one-way hash function and a smart contract for server-user authentication.
Second, the proposed model is supported by the registration and validation phases. Registration requires phases of registering and authenticating network components. The first approach in the validation phase is initial validation, which focuses on entity authentication and key management. The second approach is the DHCP security smart contract (DSSC) protocol, which is based on message authentication.
Thirdly, the one-way hash function and elliptic curve discrete logarithm problem (ECDLP) are utilized together with blockchain and Diffie–Hellman key exchange method in the initial validation procedure. It is used for user and DHCP server two-way authentication, session key exchange, and digital signature generation. The DSSC protocol approach uses digital signatures established during the initial validation procedure to validate the authenticity of DHCP packets sent between the user and server.
The remainder of the paper is structured as follows. The related works are discussed in Section 2. In Section 3, the system model is presented. In Section 4, the IPChain framework is presented. In Section 5, the security analysis is presented. Section 6 contains the performance analysis results. In Section 7, we discuss how our model can be applied in the real world and in the business world. In Section 8, the study concludes with a summary.

2. Related Works

DCHP authentication in a dispersed network, such as a smart home, has not been the focus of as many investigations as network security in traditional networks. Most of the studies use standard network security protocols, such as Kerberos. For example, a validation and key distribution center using Kerberos has been demonstrated by Hornstein and Aboba [22] to provide users and servers with encrypted tickets. In DHCP communications, either the user or the server will need to provide an authentication ticket. However, Kerberos server failure owing to a single point of failure exists, and exact timekeeping between clients and servers is required for ticket timestamps to avoid replay attacks [23].
Shete et al. [24] and R. Droms [25] verified DHCP packets using a setup key and a postponed verification technique. To configure the system, client and server secretly exchanged tokens. This method only protects unintentional DHCP servers, since DHCP connections lack authentication [3,15]. Using a common private key and the MD5 message-digest method, the approach also generates DHCP message authentication codes. However, collision attacks may detect collisions in only seconds on a computer, reducing the security of MD5 [26]. These approaches authenticated entities and messages using a secret key, but did not demonstrate how the key is handled, which is crucial when dealing with several clients. The option field is limited to 255 bytes of authentication data due to DHCP’s one-byte length field [9,15].
Duangphasuk et al. [27] proposed two DHCP security measures. The first method employs digital certificates for DHCP packet and organization authentication. The second, a secure DHCP with shared secret keys, authenticates DHCP packets using a shared secret key. The prospect of the digital certificate being bigger than the DHCP message wasn’t accounted for in this approach. A challenge–response style authentication procedure for DHCP discovery was described in Yaibuates and Chaisricharoen [9]. When the server receives DHCPDISCOVER, it may encrypt the challenge answer and attach it to DHCPOFFER using this method. Clients and servers must agree on the hashing method and secret key for the challenge. The researchers did not comment on how the private key is protected throughout the transit from server to user.
To address the preceding issues above, the techniques in [7,16] were proposed to secure DHCP using spoofing techniques. The approaches utilize detection and prevention modules to mitigate the threat. The detection module catches address resolution protocol (ARP) packets using an analysis tool and an algorithm. After identifying unusual network activity, DHCP snooping and ARP inspection techniques are employed to neutralize the attack and establish a more secure network. Furthermore, the authors in [28,29] employed the use of Edwards-curve digital signature algorithm (EdDSA) to avoid a rogue DHCP server attack by confirming the source and integrity of DHCP server messages, regardless of whether they originate from a legal or rogue DHCP server. The legitimacy of DHCP client-server connections is validated using digital certificates. The public’s digital certificate is issued by a trustworthy server or authority. However, the digital certificate may be too big to fit inside a single DHCP packet. Similarly complex was the implementation of digital certificate revocation and a certificate-based delayed authentication has been recorded [30].
Yao et al. [13] and Xie et al. [31] suggested authenticating DHCP clients, servers, and messages using several authentication approaches such as fingerprint recognition and key agreements. This method uses a shared secret key to compute DHCP message authentication codes. The DHCP transmission’s secret key is generated using a random value based on the assumption that all involved parties know it. However, the techniques failed to explain how they obtained the random number or how they derived the new secret key from the old one. Similarly, the methods for storing private key midst users and server have single-point-of-failure issues and does not scale adequately. Table 1 presents an overview of the most relevant prior research.

3. System Model

This section contains a description of the proposed architecture’s overview. The section begins with a study of the network model, followed by a discussion of the DHCP server attack model and a description of the adversary’s characteristics in the attacker model.

3.1. Network Model

The system consists of a private Ethereum blockchain network, with a DHCP server (DS) linked to cluster head devices (CHD) over the blockchain home network as given in Figure 1. Each CHD is further linked to a group of smaller smart home devices making up its unit. A smart home network administrator (Admin) is the owner of a private network that controls the network and registers all devices using the proof-of-authority (PoA) consensus algorithm. Each CHD as well as DS and Admin utilizes a distinct Ethereum accounts, thus, they all have a unique Ethereum address (EA) for network communication. We assume in this study that both the DS, CHD and Admin devices are computationally capable of handling the blockchain ledger, therefore the CHD is employed to relieve the smart home devices of the computing constraint imposed by the blockchain ledger. And hence, the DS, CHD and Admin are regarded as the primary stakeholders in this study. Table 2 provides the descriptions of all the notations used in this paper.

3.2. DHCP Server Attack Model

The attack against DS may occur in two major categories: from both within and outside of the smart home network. The attack from outside the smart home network is carried out by external users or attackers who want to disrupt the network or prevent the server from performing its job. The attackers impersonate a valid user or a legitimate DS, intercepting the requests/queries of both legitimate users and DHCP servers and responding with bogus responses. This method can result in a denial-of-service attack.
Two types of attacks can be launched from inside a smart home network: DHCP exhaustion and attacks from rogue servers. As part of a DHCP exhaustion attack, the adversary utilizes all available IP addresses to overrun the service [2]. Since the DS is unable to distinguish between a legal host and a spoofed one, it distributes all client network numbers to any user who wants them. Once all accessible IP addresses have been allocated to spoofed users, any legitimate users attempting to acquire an IP address will be left without an IP connection.
During attacks from a DHCP rogue server, an adversarial user masquerades as a DS and answers the requests with a fake IP address. Both the malicious and the authentic DHCP server will receive the DHCPDISCOVER message and supply IP addresses and the default gateway when users join a network. In response to a DHCP request, the malicious server returns incorrect parameters. It is conceivable that the default gateway, DNS server, or IP address information is incorrect. If the malicious DHCP server becomes the default gateway for the network, it will have access to all network data. Consequently, they may access, modify, and steal any data sent by the infected system.

3.3. Attacker Model

The following characteristics are associated with our attacker in this study:
  • A rogue user may acquire illegal network access and then utilize network services without authorization.
  • A malicious user initiates a DHCP starvation attack, which exhausts the server’s available IP addresses.
  • The malicious user can deploy a malicious server and execute attacks unique to such a service.
  • In this study, it is assumed that the adversary cannot compromise the blockchain, the DS, the CHD, or the admin devices; hence, these devices are tamper-resistant.
Remarkably, the proposed scheme does not account for the possibility that blockchain, DS, CHD, or Admin devices could be compromised. Consequently, this scenario is the most significant limitation of the proposed method that we aim to address in our feature work.

4. Proposed IPChain Model

The proposed IPChain model is built using one-way hash function, Diffie–Hellman key exchange mechanism, elliptic curve discrete logarithm problem (ECDLP), and smart contract. The ECDLP was used due to its fast computation capabilities compared to other public key cryptosystems. The proposed model involves two phases: the registration phase and the validation phase.

4.1. Registration Stage

Initially, the admin registers the EAs of both the DS and CHD in the private network and copies of the EAs are then stored in the private blockchain ledger as demonstrated in Figure 2. The admin assigns an identity U s e r i d and password U s e r p w d to the user’s device and then maps the user’s device to its corresponding CHD. Then,   U s e r i d , U s e r p w d , and MAC address ( U s e r M A C ) of the user’s device are shared with all primary stakeholders via the blockchain network and a copy is also stored in the private ledger. The DS chooses a private key D S s k e y and computes its public key using a point (P) on the elliptic curve as: D S p k e y = D S s k e y · P , then using its EA ( D S E D ), it broadcasts all its parameters as D S E D D S p k e y ,   P ,   w , x , y , z on the blockchain. Similarly, using a one-way hash function and D S s k e y , the DS computes a password verification code as given in Equation (1), and then stores it in its memory. Figure 2 gives the detail processes applied during the registration stage of the proposed IPChain model.
P c o d e = h   U s e r i d | | D S s k e y U s e r p w d  

4.2. Validation Stage

Two sub-techniques can be used to complete the validation process in this study: the initial validation procedure and the DHCP security smart contract (DSSC) protocol, which are explained in Figure 3 and Algorithm 1 respectively. When a user, whether adversary or legitimate, wants to connect to a private network with DS as its IoTAMS, the two validation procedures will always be in effect.

4.2.1. Initial Validation Procedure

First, a random value μ 1 is created by the user’s device with id U s e r i d , then it utilizes the DS-broadcasted values p and w to calculate φ = μ 1 · P + w · h   U s e r i d | | U s e r p w d as demonstrated in Figure 3. The user’ U s e r M A C ,   U s e r i d , and value φ are then submitted as constituents of a REQUEST message to the DS as REQUEST ( U s e r M A C ,   U s e r i d , φ ).
Second, assuming the DS has received the request message, the DS then verifies the user’s U s e r M A C and U s e r i d . If the DS cannot locate the U s e r M A C and U s e r i d , the request is rejected. If not, the DS creates a random value μ 2 and uses the database-stored,   U s e r i d -bent P c o d e together with the transmitted value φ to derive the user’s password U s e r p w d and the values δ , φ 1 , and ρ to derive the value w 1 as: ρ = μ 2 · P , φ 1 = D S s k e y · δ = μ 1 · D S s k e y × P , w 1 = h U s e r i d | | φ | | φ 1 | | ρ . Where δ = φ H U s e r i d | | U s e r M A C | | U s e r p w d , while h . and H . are the one-way hash function and elliptic curve point map function, respectively. With this, using its EA, the DS sends a challenge message containing ρ , w 1 to the requesting user in the form of C H A L L E N G E D S E D ,   ρ ,   w 1 .
Third, on reception of the challenge message, the user calculates φ 1 = μ 1 · D S p k e y = μ 1 · D S s k e y × P to verify w 1 = h U s e r i d | | φ | | φ 1 | | ρ . If w 1 is determined to be different from what was received, the user–DS connection is terminated. If not, the user must compute η which is used for computing w 2 as follow: η = μ 1 · ρ , w 2 = h U s e r i d | | D S E D | | φ | | φ 1 | | ρ | | U s e r p w d | | η . The user then sends a RESPONSE message to the DS as R E S P O N S E U s e r i d ,   D S E D ,   w 2 .
Lastly, after receiving the response message, the DS computes η and it’s w 2 and then verifies it with the received one. Using the shared and unique session key η , the DS validates user U s e r i d if the computed value for w 2 matches the one received in the response message. Figure 3 provides the detail processes applied during validation stage of the proposed IPChain model.

4.2.2. DHCP Security Smart Contract (DSSC) Protocol

Motivated by [15], DHCP security smart contract (DSSC) protocol supports the message verification mechanism in this study, which is an improvement on DHCP that provides a verification mechanism for DHCP packets, to guard against DHCP threats. Since DSSC is an improvement on DHCP, the DS system’s requirements for message exchange, timeout, and caching are identical to those of the existing DHCP servers [28,31]. Therefore, DSSC messages may be handled by users without an installed DSSC module. Notwithstanding, for a secure LAN, it is suggested that all users use DSSC. The following subsections describes the process of message verification.

DSSC Protocol Layout Requirements

Certain design requirements must be met to ensure that the DSSC technique is well-matched with the existing DHCP application. These include: the proposed method must first be compatible with the existing format for verification options. Second, the finite state of the DHCP client or server cannot be modified, meaning no new states may be added. Thirdly, it is prohibited to send additional DHCP messages. Users who do not utilize the proposed protocol must still have access to the server’s settings.
As per the standard, DHCP messages cannot be fragmented, which is one of the most significant restrictions. In other words, the Ethernet maximum transmission unit (MTU) imposes a maximum packet size of 1500 bytes on DHCP packets [15]. After deducting the size of the IP, server, and user datagram protocol headers, the overall length of a DHCP packet is inadequate. A digital certificate or extensive encryption keys are too large to transmit over this connection.

DSSC Protocol Process

The DSSC protocol verifies each DHCP transmission prior to delivery. A DHCP user first sends a discovery message to locate the DS. The user specifies DSSC in the packet’s option field. The RFC 3118 structure must be used for DHCP protocol entity and message verification to utilize the option field in server packets. The replay detection field, which consists of a timer storing the present date and time that increases monotonically, should also be utilized to avoid replay threats. Algorithm 1 depicts user and DS messages for DSSC.
If the option field of the user indicates the DSSC protocol is disabled, the DS will send the DHCPDISCOVER message to its system. When this is not the case, the protocol examines the message prior to forwarding it to the DS system. The replay detection field is tested for correctness; if the test fails, messages are not transmitted, else the DS will generate a DHCPOFFER message (Line 3–16, Algorithm 1). The server allocates the user an IP address upon receipt of the DHCP OFFER packet. This message contains the user’s MAC address, DS’s IP address ( D S I P ) , offered IP address ( O f f e r I P ), lease term (LT), and cluster head device EA.
Option field of the DHCPOFFER message contains the DS signature for message validation and authorization. The DS signature S i g n D S comprises the user’s MAC address, the DS’s EA, the user’s EA, the cluster head device EA, the replay detection value ( σ ) and other parameters as depicted in Equation (2). Modifications are also made to the replay detection field to avoid replay threats.
S i g n D S = h D S E A | | ρ | | η | | U s e r p w d | | U s e r M A C | | O f f e r I P | | D S I P | | C H D E D | | U s e r i d | | σ
On receipt of the message at the user end, if the verification option field of the DHCPOFFER message is said to be true, the protocol forwards it to the DHCP system; otherwise, it is handled by the user. When this option is enabled, the replay detection field is examined by the protocol. If the value of the replay detection field is greater than previously, processing will proceed. However, the message is deleted if the event does not occur.
DSSC protocol verifies the DS’s signature and the authenticity of the message after examining the replay detection field. The DS Signature is determined after extracting the message’s U s e r M A C , U s e r i d , D S I P , C H D E D , and σ for signature verification. If the user’s   U s e r M A C and U s e r i d match those in the DHCPOFFER message and the computed DS Signature matches the one in the DHCPOFFER message, then the DHCPREQUEST is produced. Messages that do not match these requirements are eliminated (Line 17–37, Algorithm 1).
In response to DHCPOFFER, the DHCPREQUEST message is delivered to accept the IP address. DHCPREQUEST and DHCPOFFER have fields that are substantially identical. The recipient modifies the field for replay detection. Line 45–47 of Algorithm 1 demonstrates that the user’s signature (Equation (3)) is provided in the DHCPREQUEST packet to validate and verify it. The modified replay detection value is then applied to the creation of a new user signature.
S i g n u s e r = h U s e r i d | | ρ | | η | | U s e r p w d | | U s e r M A C | | U s e r I P | | D S I P | | C H D E D | | U s e r i d | | σ
Upon receiving a DHCPREQUEST packet, the DS checks the user’s replay detection field and signature. The relevant validation fields are obtained ( σ , U s e r I P , D S I P , C H D E D , and U s e r M A C ). Next, the user’s signature is generated and compared to the one obtained in the DHCPREQUEST. If the DS validates the replay detection field and signature of the user, it will prepare the DHCPACK message (Line 38–56, Algorithm 1). DHCPACK contains all configuration data, thus, the validation of DHCPACK is comparable to that of DHCPOFFER. The DHCP user configures the network interface after validating DHCPACK using approved settings.
Algorithm 1: DSSC protocol
Input: U s e r M A C , U s e r i d , C H D E D , D S E D , D H C P D I S C O V E R , σ
Output:   D H C P O F F E R D S ,   D H C P R E Q U E S T u s e r , D H C P A C K D S
1.Function: Submit ( D H C P D I S C O V E R )
2.               C H D E D   U s e r i d , D H C P D I S C O V E R     D S E D
3.Function: Compute: (DHCPOFFER)
4.       For all  D H C P D I S C O V E R received,
5.         If DSSC protocol field = = enabled,
6.           Check for replay detection field correctness,
7.           If replay detection field is effective σ ,
8.             Compute D H C P O F F E R D S ,
9.             D H C P O F F E R D S =   D S E D U s e r M A C * ,   U s e r i d * , D S I P ,   O f f e r I P ,   L T ,   C H D E D + S i g n D S ,
10.             Modify replay detection field value to σ t + 1 ,
11.             Transmit D H C P O F F E R D S ,
12.             Else  D H C P D I S C O V E R messages are not transmitted.
13.           End If
14.           Else send the D H C P D I S C O V E R message to system.
15.           End If
16.         End For
17.Function: Compute: (DHCPREQUEST)
18.       For all  D H C P O F F E R D S received,
19.         If DSSC protocol field = = enabled
20.           Compute replay detection field value σ t + 2 ,
21.           Check for replay detection field correctness (i.e., if σ t + 2 > σ t + 1 ),
22.           If replay detection field is effective,
23.             Extract D H C P O F F E R D S ,
24.             Compute S i g n D S * ,
25.             Verify S i g n D S ,
26.             If ( S i g n D S = = S i g n D S * &   U s e r M A C = = U s e r M A C * & U s e r i d = =   U s e r i d * )
27.               Compute D H C P R E Q U E S T u s e r ,
28.               D H C P R E Q U E S T u s e r =   C H D E D U s e r M A C , U s e r i d , D S I P ,   U s e r I P ,   L T ,   C H D E D + S i g n u s e r ,
29.               Modify replay detection field value to σ t + 3 ,
30.               Transmit D H C P R E Q U E S T u s e r ,
31.               Else  D H C P R E Q U E S T messages are not transmitted.
32.             End If
33.             Else  D H C P R E Q U E S T messages are not transmitted.
34.           End If
35.           Else send the D H C P R E Q U E S T message to system.
36.         End If
37.       End For
38.Function: Compute (DHCPACK)
39.       For all  D H C P R E Q U E S T u s e r received,
40.         If DSSC protocol field = = enabled
41.           Compute replay detection field value σ t + 4 ,
42.           Check for replay detection field correctness (i.e., if σ t + 4 > σ t + 3 ),
43.           If replay detection field is effective,
44.             Extract D H C P R E Q U E S T u s e r ,
45.             Compute S i g n u s e r * ,
46.             Verify S i g n u s e r ,
47.             If ( S i g n u s e r = = S i g n u s e r * &   U s e r M A C = = U s e r M A C * & U s e r I P = =   O f f e r I P )
48.               Compute D H C P A C K D S ,
49.               Transmit D H C P A C K D S ,
50.               Else  D H C P A C K messages are not transmitted.
51.             End If
52.             Else  D H C P A C K messages are not transmitted.
53.           End If
54.           Else send the D H C P A C K message to system
55.         End If
56.       End For

5. Security Analysis

In this section, we will discuss how the proposed IPChain model can mitigate the most significant security threats that a DS or user may run into in a smart home network. The security vulnerabilities considered here include rouge DS attack, DS starvation attack, attack by impersonating a user, stolen-verification codes, and brute-force attack on passwords. Table 3 provides several parameters used in curtailing these security vulnerabilities in this work.

5.1. Rouge DS Attack

The rogue DS of an attacker is a non-administrated DHCP server. An adversary may launch a man-in-the-middle attack by configuring a rogue DS as the default gateway and domain name server. To address this problem, the Ethereum blockchain employs 20-byte EAs that are assigned to each network node. This guarantees that all major network stakeholders are notified of any changes made to the blockchain network through the event logs. Before the update can be implemented, all linked stakeholders must approve it. Since all created events are tamper-resistant and signed by the smart contract, it is safe against such attacks and will be found even if an attacker attempts to change or modify an EA or the event logs.
Furthermore, by requiring DS to identify itself to the user during validation and DHCP message transmission, DSSC protocol avoids DHCP rouge server attacks. The server validation procedure depends on P c o d e and φ 1 for w 1 . The attacker needs to know U s e r p w d , D S s k e y , and μ 1 to create φ 1 . Even if an attacker knows the user’s password, they cannot produce P c o d e without the high-entropy secrets D S s k e y and μ 1 . The password verifier and the secret D S s k e y are required for the attacker to obtain the user’s password.
To impersonate a DS, an authorized user must supply the genuine DS’s signature after authentication and during DHCP message exchange. This requires both secret DS information and a password. Assuming the attacker is aware of ρ , they must predict μ 1 and μ 2 , which is impractical. To calculate η , the adversary must additionally solve the ECDLP. Given ρ , and P ,   μ 1 and μ 2 cannot be calculated in polynomial time. Online password guessing is impractical because D S s k e y is an unguessable, high-entropy value and P c o d e is unavailable to the attacker.

5.2. DS Starvation Attack

The objective of a DS starvation attack is to exhaust the DS’s available IP addresses by delivering DS DHCPREQUEST packets with faked MAC addresses. Consequently, the DS does not provide victim network users with the desired IP address. The adversary may then either install a malicious DS on the network or designate their workstation as the default gateway and begin sniffing network data.
The proposed IPChain model eliminates DS starvation attacks by having the DS verify the message’s signature whenever it receives a DHCPREQUEST packet from a user. DSSC protocol DS will not process DHCPREQUESTs without user signatures. If not, the DS parses the message header for U s e r i d ,   U s e r M A C ,   U s e r I P ,   D S I P , and σ . The user’s signature is generated by utilizing U s e r i d and U s e r M A C to search up U s e r i d ,   ρ ,   η , and   U s e r p w d in the private ledger. Comparing the created signature to the user’s signature. Consequently, discrepancies will block the transmission of request messages.
To perform a DS starvation attack, an attacker must modify the MAC address in the DHCPREQUEST packet’s header and affix a user signature; the DS will recognize the difference between the two. The starvation attack against DS needs access to several user signatures. If the attacker knows U s e r i d and U s e r M A C , they must estimate a user’s ρ ,   η , and U s e r p w d , which will be challenging. This becomes much more difficult as the number of users increase.

5.3. Attack by Impersonating a User

This sort of attack is also known as a masquerade, spoofing, or malicious user threat. Without permission, the adversary assumes the identity of a genuine user. Given the requirement of the client parameters U s e r p w d ,     U s e r i d ,     U s e r M A C , and φ for an adversary to assume the identity of user U s e r i d , the proposed model is able to withstand such an attack from an adversarial user. The value of φ cannot be rightly determined by an adversary, regardless of how well they know U s e r p w d since the random value μ 1 is not predictable.

5.4. Stolen-Verification Codes

Using a stolen-verification-codes attack, an adversary may breach the DS and gain access to sensitive client data, such as the verification code for an individual’s login credentials. After obtaining this information, the attacker attempts to impersonate the real user. However, the model protects users against this kind of attack by preventing an attacker from deducing or guessing the user’s password from the user ID and password verification code. Since the secret   D S s k e y of the DS is not saved in memory, the adversary is unable to retrieve them.

5.5. Brute-Force Attack on Passwords

An adversary makes many guesses at the private credentials (such as the user’s or DS’s password) and compares each one to the matching cryptographic hash in a brute-force password-cracking attack. The proposed model guards against this kind of attack by assuring that, even if an attacker passively intercepts all messages exchanged and properly deduce the password, other private values such as φ ,   ρ ,   φ 1 etc., cannot be easily deduced, due to the fact that the values are function-mapped pointers to an elliptic curve, an extremely challenging task.

6. Performance Analysis

Here, we describe the simulation environment and performance parameters utilized to develop the proposed model (IPChain). In addition, the assessment and outcomes were compared to those of current models in Yao et al. [13] and Xie et al. [31]. These models were selected because, in their respective contexts, they are both contemporary and analogous to our proposed model.

6.1. Simulation Set Up

The IPChain model was build using the solidity programming language. As a wallet for Ethereum, Metamask [32] was used. Using the Rinkeby testnet, a proof-of-authority (PoA) consensus process was employed during simulations [33]. Python was utilized throughout development to construct the model’s logic via developing smart contract interactions using the Web3.py Python library and other relevant modules. Web3.py provides interaction between Python and Ethereum VM (virtual machine). This results in its use in decentralized applications (dApps), among other use cases, for connecting with smart contracts, transferring transactions, accessing block data, and executing IP network operations. The tests were conducted on a machine with a 3.41 GHz Intel(R) Core (TM) i7-6700 M processor and 16.0 GB of RAM. To remove bias and maximize observation and findings, all models were deployed in the exact same setting. Furthermore, the experiments were carried out with the following parameter settings:
  • Except for the DS and Admin devices, the smart home network population was restricted to 50 IoT devices by increasing the population for each scenario.
  • The simulation was conducted by altering the number of IoT devices in the network between 10, 20, 30, 40, and 50 devices in each scenario.
  • Each communication interaction involved the DS and a randomly selected user device. In 500 min, 500 interactions were carried out, allowing each of the 50 devices and the DS to complete a sufficient number of mutual authentication rounds [34].
  • In several testing scenarios, the percentage of adversaries in the network was set between 0%, 20%, 40%, 60%, and 80%.
Observations of the performance of each process were made via the execution of events containing sufficient data. Several situations were examined to validate the smart contract code’s logic. The proposed DSSC smart contract was assessed using the Oyente tool for analyzing the security of smart contracts [35]. With 57% EVM code coverage, the results demonstrate that the smart contract is devoid of known security issues such as reentrancy, timestamp reliance, transaction dependency, and parity multisig flaws [36].

6.2. Performance Metrics and Evaluation

To analyze the performance of the IPChain, many measures have been used, including robustness during authentication, which is determined based on user authentication latency (UAL), DS message authentication latency (DAL), and finalization latency (FL), all with variable percentages of adversaries in the network. UAL is the amount of time required to authenticate a user’s device, which includes the processing time for the request, response messages and challenges. The DAL latency is the amount of time required for the user and DS to process and exchange packets during validation processes. While the time required to get the network configuration parameter from DS is referred to as the FL, which equals the total of the UAL and DAL. Other metrics include the overall likelihood of the model’s resilience against varied percentages of network adversaries, and the computational cost, which is calculated based on the model’s average execution latency.

6.2.1. Robustness and Resiliency

As seen in Figure 4, Figure 5 and Figure 6, the proposed IPChain model loses part of its robustness as the number of system components increases owing to an increase in processing latency. This is because as the number of user devices rises, so does the possibility that there will be a greater number of adversaries inside the system. Moreover, this increases the time necessary to process messages inside the DS for user or packet authentication. In addition, it is self-evident that the system’s robustness will decrease if the number of adversaries increases while the number of users whose identities are validated remains the same. This is because an increase in the number of adversaries will lead to an increase in the number of attacks, which in turn will result in a decrease in the number of legitimate users. Notably, the DS will reduce the rate at which it processes authentication packets as the proportion of adversaries in the system increases. In turn, this stops adversaries from obtaining legitimate authentication packets. Thus, even with an increase in the number of adversaries in the system, the findings reveal that the proposed approach has a high level of resilience, since it can prevent the adversary from completing the attack effectively.
To simulate the massive interaction behaviors and DHCPREQUEST and DHCPOFFER packets, we altered the percentage adversaries influencing the system from 20%, 40%, 60%, and 80%, as previously mentioned. During the first phase, DS and user devices utilize their random values and other identifiable values, such their identities and other shared parameters, to establish connections with one another. Moreover, when a DS or user device first connects to a network, interaction with these shared parameters becomes more likely. Consequently, various authentication and interactions that lead to these shared values across network members were pre-programmed so that the DS or user device may have sufficient shared parameters for further interactions in its early stages.
This research defines the resilience of our model to the relevant threats as the ratio of the probability of resilience against adversaries in the system to the percentage of adversaries at a given moment. In this study, the robust performance of IPChain is compared to Yao et al. [13] and Xie et al. [31] benchmark models. Figure 7 depicts the outcomes of the study, which were conducted to determine the resilience of each model against an increasing number of adversaries in the system.
According to Figure 7, if the fraction of adversary operations that has an influence on the system rises, all models will be impacted to some degree. Comparing the results reveals that even with 80% of adversaries in the system, our model outperforms every benchmark model by a substantial margin. The proposed IPChain model outperforms Yao et al. [13] and Xie et al. [31] benchmark models by a margin of 17.8% and 24.4%, respectively. Accordingly, the IPChain model has an average of 21.1% more resistance to a growing number of adversaries than the benchmark models. Consequently, this demonstrates that the proposed IPChain model has a larger tolerance than the reference models.
The outcomes indicates that, the proposed IPChain model, which integrates the Diffie–Hellman key exchange mechanism, elliptic curve discrete logarithm problem (ECDLP), one-way hash function, blockchain technology, and smart contract features, would be more suitable for IoT address management servers’ security in smart homes, boosting resistance to associated threats and IP address management success.

6.2.2. Computational Cost

In our proposed model, the authentication latency for a rising number of user devices in the network, up to a maximum of 50 devices, was recorded, measured, and compared with those of Yao et al. [13] and Xie et al. [31]. The latency was assessed based on the system’s processor timer that operates during the authentication operations and network interactions. Figure 8 demonstrates that the proposed IPChain model has a higher execution latency than Yao et al. [13]. This is due to the security techniques used, which include a one-way hash function, the Diffie–Hellman key exchange mechanism, the elliptic curve discrete logarithm problem (ECDLP), blockchain technology, and smart contract features.
Furthermore, the methods presented in Xie et al. [31] and Yao et al. [13] authenticate DS–user interactions using techniques such as digital certificates and ECC, respectively. The authentication time is assessed for various numbers of nodes, where the digital certificate encryption key size ranges from 2048 to 3072 bits, while 224 to 521 bits are utilized in the case of ECC. As seen in Figure 8, the authentication execution latency when using the Xie et al. [31] method is much longer than when using the proposed scheme. However, in the proposed approach execution latency is somewhat higher in terms of Yao et al. [13], particularly when a large number of clients are involved.
However, the IPChain model ensures a safe and effective method for DS–user authentication procedures while posing a lower security risk than the benchmark models. In our system, the increase in latency is proportional to the number of transactions per unit of time. Similarly, there is an inverse relationship between latency and throughput; more transactions result in greater latency and lower throughput since more transactions need more time, hence the latency will grow as the number of transactions increases. As described in Section 5, while the proposed method causes a delay in its operations due to this cost, it makes the network more secure by limiting several threats. In addition, it is evident that overhead costs are minimal.

6.3. Discussions and Summary

In the proposed IPChain architecture, as the fraction of adversaries in the system rises, the DS will process authentication packets at a slower pace. Similarly, DS and user devices will establish connections using their random values and other distinguishable values. Such characteristics provide a high level of resilience to the model since they prevent the adversary from completing the attack successfully.
In addition, the proposed IPChain model guarantees a secure and efficient technique for DS–user authentication processes while offering a reduced security risk than the benchmark models. Increases in latency in our system are proportional to the number of transactions per unit of time. Although the proposed method creates a little delay in its operations owing to an increase in transaction costs, it increases the network’s security by mitigating several threats. Moreover, the model has an average resistance to an increasing number of attackers that is 21.1% more than the benchmark models. This illustrates that the proposed IPChain model is more tolerant than the reference models.
Table 4 compares the proposed IPChain model to the two existing models by Yao et al. [13] and Xie et al. [31]. We use the terms “Yes” and “No” to signify whether a scheme meets the assessed security standards. According to the table, neither the approach by Yao et al. [13] nor Xie et al. [31] assures the security of packets during the entire packet transmission in terms of nonrepudiation and end-to-end packet transmission verification.
Furthermore, the table demonstrates that both Yao et al. [13] and Xie et al. [31] fail to safeguard the confidentiality of packets in a smart home network. As previously shown in this study, neither Yao et al. [13] nor Xie et al. [31] can ensure complete entity or packet security during authentication procedures; moreover, new research [30,37] has uncovered weaknesses in the kind of methodologies used by both systems. Nevertheless, the proposed IPChain model meets all the security requirements evaluated in this study.

7. Contextual Relevance and Applicability

This section highlights the relevance of our model to the academic and business spheres. In addition, it discusses how network managers in the public and commercial sectors can utilize the research findings to improve and better safeguard their own networks. Moreover, the section describes how the findings contribute to theory development and how academics can employ conceptual models in theory development.

7.1. Business Environment

To evaluate the viability of incorporating blockchain technology into the IoTAMS, we present a working prototype of a blockchain-based system, along with security and performance analyses. To meet the safety requirements of smart home users, a private Ethereum blockchain was used to develop and test the proposed framework. Users of smart homes are more likely to continue utilizing private blockchain systems due to the confidence that encryption of data and transactions instills. The provided solution is modifiable to accommodate the evolving requirements of individual businesses. Smart contracts are easily modifiable and deployable on private blockchain systems, ensuring quick transaction and execution times, privacy, transparency, and safety.
The proposed method can also provide two-way verification between DHCP clients and DHCP servers to safeguard sensitive data during smart home connectivity. Due to the immutability, security, and adaptability of the blockchain, the proposed solution can protect IoT devices as they communicate as an added benefit. Throughout the authentication and engagement processes, all nefarious stakeholders responsible for illegal behavior are identified, thereby reducing the potential for IoTAMS attack risks.

7.2. Useability

Multiple types of locally based networks exhibit IoTAMS-typical characteristics, making them ideal for use in smart homes (e.g., hospitals, banks, military, schools, etc.). Due to the efficacy of the proposed approach for carrying out DS–user authentication operations, this research is applicable to a variety of local-area network types. The findings of this study could be utilized by public or private sector managers to implement stricter security measures, such as DS–user authentication.
Consequently, not only smart homes but any local-area network may benefit from the DS–user authentication procedures described in this study. This effort will benefit businesses in the IT industry, IT professionals, network engineers, ISPs, online retailers, IT authorities, computer specialists, and nerds. Our method is sufficiently general that it can be easily implemented on other blockchain platforms. Given the success of our proposed model in minimizing security hostilities in relation to IoTAMS authentications, IT authorities may wish to improve upon this achievement by enacting new laws aimed at further reducing network security hostilities.

8. Conclusions

Among the most common data link layer network protocols for IP address management, DHCP is utilized by numerous IoT address management services. A DHCP server is therefore susceptible to a variety of threats, including DHCP starvation threats, DHCP rouge server threats, and malevolent DHCP user threats. In response, this paper presents IPChain, a blockchain-based security protocol for smart home IoT address management servers. The proposed IPChain model employs the Diffie–Hellman key exchange mechanism, the ECDLP, a one-way hash function, blockchain technology, and a smart contract. The ECDLP was chosen due to its superior computational speed compared to other public key cryptosystems. The proposed model has two major components: the registration and validation phases. The proposed system was analyzed for security flaws, and the results showed that the most prevalent threats to a DHCP server or user devices in a smart home network are neutralized. In addition, research into the performance of the proposed scheme revealed that it offers an average of 21.1% more resistance to a growing number of adversaries than the benchmark models.
This study has two key limitations on its application. One is that the proposed method was only tested on a limited selection of IoT devices (i.e., 50 devices). Second, there is the question of the blockchain’s actual structure. Malicious activity in the context of IP address management services is complicated and impacted by several factors; thus, it will be the focus of a more in-depth analysis of stakeholder behavior associated with IP address management services in the future. Moreover, the influence of the proposed model on individual behavior in massive network settings can only be shown if the model’s essential properties and building blocks are technologically feasible. Given that blockchain technology’s fundamental issue is its inability to scale, it is logical to assume that the general solutions being developed to improve blockchain technology’s scalability will also be relevant to IP address management services. Thus, scalability should be the primary focus of future research.

Author Contributions

Conceptualization, B.M.Y., M.I.K. and P.B.; methodology, B.M.Y.; software, B.M.Y.; validation, B.M.Y. and P.B.; formal analysis, B.M.Y.; investigation, B.M.Y.; resources, P.B.; data curation, B.M.Y. and P.B.; writing—original draft preparation, B.M.Y.; writing—review and editing, P.B. and M.I.K.; visualization, M.I.K.; supervision, P.B.; project administration, B.M.Y. and P.B.; funding acquisition, P.B. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by Ratchadapisek Somphot Fund for Postdoctoral Fellowship through the Graduate School, Chulalongkorn University, Bangkok, Thailand. The APC was funded by Chulalongkorn University, Bangkok, Thailand. Authors are thankful for the support.

Data Availability Statement

The code of this work is available in the github public repository. Reader may avail it at the following link for academic research purposes only according to creative commons rules: https://github.com/sysbel07/IPChain.git. [accessed on 22 September 2022].

Conflicts of Interest

The author(s) declare that there is no conflict of interest regarding the publication of this article.

References

  1. Anand, P.; Singh, Y.; Selwal, A.; Alazab, M.; Tanwar, S.; Kumar, N. IoT Vulnerability Assessment for Sustainable Computing: Threats, Current Solutions, and Open Challenges. IEEE Access 2020, 8, 168825–168853. [Google Scholar] [CrossRef]
  2. Cai, X.Q.; Deng, Y.; Zhang, L.; Shi, J.C.; Chen, Q.; Zheng, W.L.; Liu, Z.Q.; Long, Y.; Wang, K.; Li, C.; et al. The Principle and Core Technology of Blockchain. Jisuanji Xuebao/Chin. J. Comput. 2021, 42, 1–15. [Google Scholar] [CrossRef]
  3. Lee, K.; Kim, S.; Jeong, J.P.; Lee, S.; Kim, H.; Park, J.S. A framework for DNS naming services for Internet-of-Things devices. Futur. Gener. Comput. Syst. 2019, 92, 617–627. [Google Scholar] [CrossRef]
  4. Trombeta, L.; Torrisi, N.M. DHCP Hierarchical Failover (DHCP-HF) Servers over a VPN Interconnected Campus. Big Data Cogn. Comput. 2019, 3, 18. [Google Scholar] [CrossRef] [Green Version]
  5. Sutherland, K. DHCP (Dynamic Host Configuration Protocol). In Understanding the Internet: A Clear Guide to Internet Technologies; Routledge: Oxfordshire, UK, 2020. [Google Scholar]
  6. Syafei, W.A.; Soetrisno, Y.A.A.; Prasetijo, A.B. Smart Agent and Modified Master-Backup Algorithm for Auto Switching Dynamic Host Configuration Protocol Relay through Wireless Router. Int. J. Commun. Netw. Inf. Secur. 2020, 12, 248–255. [Google Scholar] [CrossRef]
  7. Nuhu, A.A.; Echobu, F.O.; Olanrewaju, O.M. Mitigating DHCP Starvation Attack Using Snooping Technique. FUDMA J. Sci. 2020, 4, 560–566. [Google Scholar]
  8. Samuel, R.A.; Punithavathani, D.S. Designing a New Scalable Autoconfiguration Protocol with Optimal Header Selection for Large Scale MANETs. J. Circuits Syst. Comput. 2020, 29, 2050068. [Google Scholar] [CrossRef]
  9. Yaibuates, M.; Chaisricharoen, R. Starvation delayed dhcp service for enabling pool recovery. Malays. J. Comput. Sci. 2019, 15–34. [Google Scholar] [CrossRef]
  10. Abou El Houda, Z.; Hafid, A.S.; Khoukhi, L. Cochain-SC: An Intra- and Inter-Domain Ddos Mitigation Scheme Based on Blockchain Using SDN and Smart Contract. IEEE Access 2019, 7, 98893–98907. [Google Scholar] [CrossRef]
  11. Yang, Y.; Mi, J. Design of DHCP Protocol Based on Access Control and SAKA Encryption Algorithm. In Proceedings of the ICCET 2010—2010 International Conference on Computer Engineering and Technology, Chengdu, China, 16–18 April 2010. [Google Scholar]
  12. Dinu, D.D.; Togan, M. DHCP Server Authentication Using Digital Certificates. In Proceedings of the IEEE International Conference on Communications, Bucharest, Romania, 29–31 May 2014. [Google Scholar]
  13. Yao, Z.; Zhu, Z.; Ye, G. Achieving Resist against DHCP Man-in-the-Middle Attack Scheme Based on Key Agreement. Tongxin Xuebao/J. Commun. 2021, 42, 103–110. [Google Scholar] [CrossRef]
  14. Tok, M.S.; Demirci, M. Security analysis of SDN controller-based DHCP services and attack mitigation with DHCPguard. Comput. Secur. 2021, 109, 102394. [Google Scholar] [CrossRef]
  15. Younes, O.S. A Secure DHCP Protocol to Mitigate LAN Attacks. J. Comput. Commun. 2016, 4, 39–50. [Google Scholar] [CrossRef] [Green Version]
  16. Adjei, H.A.S.; Shunhua, M.T.; Agordzo, G.K.; Li, Y.; Peprah, G.; Gyarteng, E.S.A. SSL Stripping Technique (DHCP Snooping and ARP Spoofing Inspection). In Proceedings of the International Conference on Advanced Communication Technology, ICACT, PyeongChang, Republic of Korea, 7–10 February 2021. [Google Scholar]
  17. Tahir, M.; Sardaraz, M.; Muhammad, S.; Khan, M.S. A Lightweight Authentication and Authorization Framework for Blockchain-Enabled IoT Network in Health-Informatics. Sustainability 2020, 12, 6960. [Google Scholar] [CrossRef]
  18. Fan, Q.; Chen, J.; Deborah, L.J.; Luo, M. A secure and efficient authentication and data sharing scheme for Internet of Things based on blockchain. J. Syst. Archit. 2021, 117, 102112. [Google Scholar] [CrossRef]
  19. Aggarwal, S.; Chaudhary, R.; Aujla, G.S.; Kumar, N.; Choo, K.K.R.; Zomaya, A.Y. Blockchain for smart communities: Applications, challenges and opportunities. J. Netw. Comput. Appl. 2019, 144, 13–48. [Google Scholar] [CrossRef]
  20. Khan, S.N.; Loukil, F.; Ghedira-Guegan, C.; Benkhelifa, E.; Bani-Hani, A. Blockchain smart contracts: Applications, challenges, and future trends. Peer-to-Peer Netw. Appl. 2021, 14, 2901–2925. [Google Scholar] [CrossRef] [PubMed]
  21. Altaf, A.; Iqbal, F.; Latif, R.; Yakubu, B.M. A Survey of Blockchain Technology: Architecture, Applied Domains, Platforms, and Security Threats. Soc. Sci. Comput. Rev. 2022, 1–22. [Google Scholar] [CrossRef]
  22. Hornstein, K.; Ted, L.; Aboba, B.; Jonathan, T. DHCP Authentication Via Kerberos V. IETF DHC Working Group. 2001. Available online: https://datatracker.ietf.org/doc/draft-hornstein-dhc-kerbauth/06/ (accessed on 20 November 2022).
  23. Uddin, M.A.; Stranieri, A.; Gondal, I.; Balasubramanian, V. A survey on the adoption of blockchain in IoT: Challenges and solutions. Blockchain Res. Appl. 2021, 2, 100006. [Google Scholar] [CrossRef]
  24. Shete, A.; Lahade, A.; Patil, T.; Pawar, R. DHCP Protocol Using OTP Based Two-Factor Authentication. In Proceedings of the 2nd International Conference on Trends in Electronics and Informatics, ICOEI 2018, Tirunelveli, India, 11–12 May 2018. [Google Scholar]
  25. Droms, R.; Arbaugh, W. Authentication for DHCP Messages. The Internet Society, Network Working Group, RFC 3118 2001. Available online: https://www.rfc-editor.org/rfc/rfc3118 (accessed on 20 November 2022).
  26. Mohammed Ali, A.; Kadhim Farhan, A. A Novel Improvement with an Effective Expansion to Enhance the MD5 Hash Function for Verification of a Secure E-Document. IEEE Access 2020, 8, 80290–80304. [Google Scholar] [CrossRef]
  27. Duangphasuk, S.; Kungpisdan, S.; Hankla, S. Design and Implementation of Improved Security Protocols for DHCP Using Digital Certificates. In Proceedings of the ICON 2011—17th IEEE International Conference on Networks, Singapore, 14–16 December 2011. [Google Scholar]
  28. Al-Ani, A.; Anbar, M.; Al-Ani, A.K.; Hasbullah, I.H. DHCPv6Auth: A mechanism to improve DHCPv6 authentication and privacy. Sadhana-Acad. Proc. Eng. Sci. 2020, 45, 33. [Google Scholar] [CrossRef]
  29. Al-Ani, A.; Anbar, M.; Abdullah, R.; Al-Ani, A.K. Proposing a New Approach for Securing DHCPv6 Server against Rogue DHCPv6 Attack in IPv6 Network. In Advances in Intelligent Systems and Computing; Springer: Cham, Switzerland, 2019. [Google Scholar]
  30. Farrah, D.; Dacier, M. Zero Conf Protocols and Their Numerous Man in the Middle (MITM) Attacks. In Proceedings of the Proceedings—2021 IEEE Symposium on Security and Privacy Workshops, SPW 2021, San Francisco, CA, USA, 27 May 2021. [Google Scholar]
  31. Xie, W.; Yu, J.; Deng, G. A Secure DHCPv6 System Based on MAC Address Whitelist Authentication and DHCP Fingerprint Recognition. In Proceedings of the 2021 7th Annual International Conference on Network and Information Systems for Computers, ICNISC 2021, Guiyang, China, 23–25 July 2021. [Google Scholar]
  32. Metamask Brings Ethereum to Your Browser. Available online: https://metamask.io/ (accessed on 19 September 2022).
  33. Rinkeby Transaction Details. Available online: https://rinkeby.etherscan.io/tx/0xe685f0ea29afce5d5a86265e87416be613dd36878570ddd71e49cd9d6444f263 (accessed on 15 August 2022).
  34. Latif, R. ConTrust: A Novel Context-Dependent Trust Management Model in Social Internet of Things. IEEE Access 2022, 10, 46526–46537. [Google Scholar] [CrossRef]
  35. Luu, L.; Chu, D.H.; Olickel, H.; Saxena, P.; Hobor, A. Making Smart Contracts Smarter. In Proceedings of the ACM Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 254–269. [Google Scholar]
  36. Praitheeshan, P.; Pan, L.; Yu, J.; Liu, J.; Doss, R. Security Analysis Methods on Ethereum Smart Contract Vulnerabilities: A Survey. arXiv 2019, arXiv:1908.08605. [Google Scholar]
  37. Pradana, D.A.; Budiman, A.S. The DHCP Snooping and DHCP Alert Method in Securing DHCP Server from DHCP Rogue Attack. IJID(Int. J. Inform. Dev. 2021, 10, 38–46. [Google Scholar] [CrossRef]
Figure 1. Proposed system model.
Figure 1. Proposed system model.
Jsan 11 00080 g001
Figure 2. IPChain registration stage.
Figure 2. IPChain registration stage.
Jsan 11 00080 g002
Figure 3. IPChain validation stage.
Figure 3. IPChain validation stage.
Jsan 11 00080 g003
Figure 4. User authentication latency evaluation.
Figure 4. User authentication latency evaluation.
Jsan 11 00080 g004
Figure 5. DS message authentication latency evaluation.
Figure 5. DS message authentication latency evaluation.
Jsan 11 00080 g005
Figure 6. Finalization latency evaluation.
Figure 6. Finalization latency evaluation.
Jsan 11 00080 g006
Figure 7. Evaluation of the models’ resiliency against varied percentages of adversaries.
Figure 7. Evaluation of the models’ resiliency against varied percentages of adversaries.
Jsan 11 00080 g007
Figure 8. Evaluation of execution latencies of the models [13,31].
Figure 8. Evaluation of execution latencies of the models [13,31].
Jsan 11 00080 g008
Table 1. An overview of the related works.
Table 1. An overview of the related works.
Technique(s) UsedObjective(s)Limitation(s)
Kerberos [22]To provide user and servers with encrypted ticketsSingle-point-of-failure, difficulties in exact timestamp management
Secretly exchange tokens and MD5 message-digest [24,25]To authenticated entities and messages using a secret keyProne to collision attacks, no information on how the key is managed
Digital certificates and shared secrete keys [27]To authenticated entities and messagesThe digital certificate being bigger than the DHCP message
Hashing and secret key [9]Challenge–response style authentication procedure for DHCP discoveryNo information on how the private key is protected
Spoofing techniques [7,16]To enhance the security in DHCP processesProne to single-point-of-failure and man-in-the-middle attack.
Digital certificates [28,29]To verify the legitimacy of DHCP client-server connectionsProne to single-point-of-failure, digital certificate may be too hefty for DHCP packet, high authentication latency
Fingerprint recognition and key agreements [13,31]To authenticate DHCP clients, serversProne to single-point-of-failure and scalability issues, no details on how the random number or new secret key are produced.
Table 2. Notations.
Table 2. Notations.
SymbolsDescriptionsSymbolsDescriptions
DS DHCP Server D S E D EA of DS
CHD Cluster head devices w , x , y , z Other DS parameters
EA Ethereum Address PcodePassword verification code
U s e r i d User identity μ 1 ,   μ 2 Random values
C H D E A EA of CHD D S p k e y DS public key
U s e r p w d User password φ , δ , φ 1 , ρ , w 1 , w 2 , η Authentication parameters
U s e r M A C User MAC address h(.) and H(.)One-way hash function and elliptic curve point map function
D S s k e y DS private key D S I P DS IP address
P Point on the elliptic curve O f f e r I P Offered IP address
σ Replay detection value LTLease term
S i g n U s e r User signature S i g n D S DS signature
Table 3. Security analysis table.
Table 3. Security analysis table.
Security ThreatsBlocking Parameters
Rouge DS AttackEA, event logs,   U s e r p w d , D S s k e y , μ 1 and P c o d e
DS Starvation Attack S i g n u s e r , ρ ,   η , and U s e r p w d ,
Attack by impersonating a user φ and   μ 1
Stolen-Verification Codes D S s k e y
Brute-Force Attack on Passwords φ ,   ρ ,   φ 1
Table 4. Security performance metrics between Yao et al., Xie et al., and the IPChain models.
Table 4. Security performance metrics between Yao et al., Xie et al., and the IPChain models.
Security FeaturesYao et al. [13] ModelXie et al. [31] ModelIPChain Model
Packets confidentialityNoNoYes
Packets integrityYesYesYes
Packets authenticationNoNoYes
Packets nonrepudiationNoNoYes
Entity authenticationYesYesYes
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yakubu, B.M.; Khan, M.I.; Bhattarakosol, P. IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes. J. Sens. Actuator Netw. 2022, 11, 80. https://doi.org/10.3390/jsan11040080

AMA Style

Yakubu BM, Khan MI, Bhattarakosol P. IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes. Journal of Sensor and Actuator Networks. 2022; 11(4):80. https://doi.org/10.3390/jsan11040080

Chicago/Turabian Style

Yakubu, Bello Musa, Majid Iqbal Khan, and Pattarasinee Bhattarakosol. 2022. "IPChain: Blockchain-Based Security Protocol for IoT Address Management Servers in Smart Homes" Journal of Sensor and Actuator Networks 11, no. 4: 80. https://doi.org/10.3390/jsan11040080

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop