Integration of OWL Password-Authenticated Key Exchange Protocol to Enhance IoT Application Protocols

被引:0
作者
Julio, Yair Rivera [1 ]
Mangones, Angel Pinto [2 ]
Tovio, Juan Torres [2 ]
Gomez-Alvarez, Maria Clara [3 ]
Salcedo, Dixon [4 ]
机构
[1] Coporac Univ Amer, Dept Comp Sci, Barranquilla 08001, Colombia
[2] Univ Sinu, Dept Comp Sci, Monteria 230001, Colombia
[3] Univ Nacl Colombia Sede Medellin, Fac Minas, Dept Ciencias Comp & Decis, POB 3840, Medellin, Colombia
[4] Univ Costa CUC, Comp Sci & Elect Dept, Barranquilla 080002, Colombia
关键词
internet of things (IoT); security protocols; one-message weak leakage-resilient PAKE (OWL); key-exchange protocol; man-in-the-middle (MitM); constrained application protocol (CoAP); message queuing telemetry transport (MQTT);
D O I
10.3390/s25082468
中图分类号
O65 [分析化学];
学科分类号
070302 ; 081704 ;
摘要
The rapid expansion of the IoT has led to increasing concerns about security, particularly in the early stages of communication where many IoT application-layer protocols, such as CoAP and MQTT, lack native support for secure key exchange. This absence exposes IoT systems to critical vulnerabilities, including dictionary attacks, session hijacking, and MitM threats, especially in resource-constrained environments. To address this challenge, this paper proposes the integration of OWL, a password-authenticated key exchange (PAKE) protocol, into existing IoT communication frameworks. OWL introduces a lightweight and secure mechanism for establishing high-entropy session keys from low-entropy credentials, without reliance on complex certificate infrastructures. Its one-round exchange model and resistance to both passive and active attacks make it particularly well-suited for constrained devices and dynamic network topologies. The originality of the proposal lies in embedding OWL directly into protocols like CoAP, enabling secure session establishment as a native feature rather than as an auxiliary security layer. Experimental results and formal analysis indicate that OWL achieves reduced authentication latency and lower computational overhead, while enhancing scalability, resilience, and protocol performance. The proposed solution provides an innovative, practical, and efficient framework for securing IoT communications from the foundational protocol level.
引用
收藏
页数:29
相关论文
共 47 条
[1]  
Aguilar J., 2024, P 2024 LAT AM COMP C, P1
[2]  
Alliance W.S., 2022, Wi-SUN Technical Documentation, V1, P18
[3]  
[Anonymous], 2022, Stripe Technical Guides, P1
[4]  
Bhawiyuga A., 2017, 2017 11th International Conference on Telecommunication Systems Services and Applications, P1, DOI DOI 10.1109/TSSA.2017.8272933
[5]  
Bhawiyuga A, 2019, PROCEEDINGS OF 2019 6TH NATIONAL FOUNDATION FOR SCIENCE AND TECHNOLOGY DEVELOPMENT (NAFOSTED) CONFERENCE ON INFORMATION AND COMPUTER SCIENCE (NICS), P55, DOI [10.1109/nics48868.2019.9023797, 10.1109/NICS48868.2019.9023797]
[6]  
Bourdrez D., 2023, P IETF CRYPT FOR IET, P1
[7]   Cryptanalysis of the Dragonfly key exchange protocol [J].
Clarke, Dylan ;
Hao, Feng .
IET INFORMATION SECURITY, 2014, 8 (06) :283-289
[8]  
Du Xuejing, 2023, 2023 3rd International Conference on Electronic Information Engineering and Computer (EIECT), P419, DOI 10.1109/EIECT60552.2023.10442105
[9]   Formal Security Analysis of ISA100.11a Standard Protocol Based on Colored Petri Net Tool [J].
Feng, Tao ;
Chen, Taining ;
Gong, Xiang .
INFORMATION, 2024, 15 (02)
[10]  
Ferreira Pedro, 2019, 2019 IEEE-APS Topical Conference on Antennas and Propagation in Wireless Communications (APWC). Proceedings, P403, DOI 10.1109/APWC.2019.8870468