M2M Security: Challenges and Solutions

Machine-to-machine (M2M) is one of the emergent technologies that has attracted a lot of attention in both industrial and academic sectors, and which is expected to grow in the next few years. Indeed, it opens the way to the Internet of Things (IoT), an internet where all devices are connected and communicate without any human intervention. Yet, an important hurdle that may slow down M2M growth and even hinder the massive roll-out of certain applications is security. Even though there has been a lot of research on M2M, nevertheless only few focus on the security aspects. As a fusion of heterogeneous networks, M2M poses a number of challenges, particularly to security design. In this paper, we provide a survey on M2M research and development works that mainly addresses security and more precisely the threats that M2M communications have to face. We also tackle the challenges that arise when trying to secure M2M communications along with an investigation of the existing approaches aiming to do so. Finally, we give a general comparison of existing solutions regarding some selected parameters.

[1]  Wei Yu False Data Injection Attacks in Smart Grid : Challenges and Solutions , 2012 .

[2]  Michael Starsinic System architecture challenges in the home M2M network , 2010, 2010 IEEE Long Island Systems, Applications and Technology Conference.

[3]  Nei Kato,et al.  Toward intelligent machine-to-machine communications in smart grid , 2011, IEEE Communications Magazine.

[4]  Maode Ma,et al.  A dynamic-encryption authentication scheme for M2M security in cyber-physical systems , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).

[5]  Haitham S. Cruickshank,et al.  Secure Device Pairing: A Survey , 2014, IEEE Communications Surveys & Tutorials.

[6]  Liangli Ma,et al.  RISE: A RelIable and SEcure scheme for wireless Machine to Machine communications , 2013 .

[7]  Victor C. M. Leung,et al.  A survey on security issues in smart grids , 2016, Secur. Commun. Networks.

[8]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[9]  Andreas Pitsillides,et al.  Survey in Smart Grid and Smart Home Security: Issues, Challenges and Countermeasures , 2014, IEEE Communications Surveys & Tutorials.

[10]  Xiaohui Liang,et al.  GRS: The green, reliability, and security of emerging machine to machine communications , 2011, IEEE Communications Magazine.

[11]  Juan Hernández-Serrano,et al.  Low-Power Low-Rate Goes Long-Range: The Case for Secure and Cooperative Machine-to-Machine Communications , 2011, Networking Workshops.

[12]  Geng Wu,et al.  M2M: From mobile to embedded internet , 2011, IEEE Communications Magazine.

[13]  Gabriel Montenegro,et al.  IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals , 2007, RFC.

[14]  P. Balamuralidhar,et al.  An identity based encryption using elliptic curve cryptography for secure M2M communication , 2012, SecurIT '12.

[15]  Jin Cao,et al.  A novel group access authentication and key agreement protocol for machine‐type communication , 2015, Trans. Emerg. Telecommun. Technol..

[16]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[17]  Victor C. M. Leung,et al.  Efficient Authentication and Key Management Mechanisms for Smart Grid Communications , 2014, IEEE Systems Journal.

[18]  Andrea Bartoli,et al.  Energy‐efficient physical layer packet authenticator for machine‐to‐machine networks , 2013, Trans. Emerg. Telecommun. Technol..

[19]  Patrick D. McDaniel,et al.  Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.

[20]  Nate Lawson,et al.  Side-Channel Attacks on Cryptographic Software , 2009, IEEE Security & Privacy.

[21]  Jin Cao,et al.  A group-based authentication and key agreement for MTC in LTE networks , 2012, 2012 IEEE Global Communications Conference (GLOBECOM).

[22]  Kijoon Chae,et al.  An enhanced measurement transmission scheme for privacy protection in smart grid , 2013, The International Conference on Information Networking 2013 (ICOIN).

[23]  Parag Kulkarni,et al.  M2M communications for E-health and smart grid: an industry and standard perspective , 2014, IEEE Wireless Communications.

[24]  Ki-Hyung Kim,et al.  SAKES: Secure authentication and key establishment scheme for M2M communication in the IP-based wireless sensor network (6L0WPAN) , 2013, 2013 Fifth International Conference on Ubiquitous and Future Networks (ICUFN).

[25]  Victor C. M. Leung,et al.  Robust privacy-preserving authentication scheme for communication between Electric Vehicle as Power Energy Storage and power stations , 2013, 2013 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[26]  Sekyung Han,et al.  Estimation of Achievable Power Capacity From Plug-in Electric Vehicles for V2G Frequency Regulation: Case Studies for Market Participation , 2011, IEEE Transactions on Smart Grid.

[27]  John Fuller,et al.  Light-weight key distribution and management for Advanced Metering Infrastructure , 2011, 2011 IEEE GLOBECOM Workshops (GC Wkshps).

[28]  Guohong Cao,et al.  Group rekeying for filtering false data in sensor networks: a predistribution and local collaboration-based approach , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[29]  Rafael Marín López,et al.  Protocol for Carrying Authentication for Network Access (PANA) Framework , 2008, RFC.

[30]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[31]  Jun Pang,et al.  A Group Signature Based Electronic Toll Pricing System , 2011, 2012 Seventh International Conference on Availability, Reliability and Security.

[32]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[33]  David P. Varodayan,et al.  Smart meter privacy using a rechargeable battery: Minimizing the rate of information leakage , 2011, 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[34]  G. Danezis,et al.  Privacy Technologies for Smart Grids - A Survey of Options , 2012 .

[35]  Yi Mu,et al.  Constant-Size Dynamic k-TAA , 2006, SCN.

[36]  Mats Näslund,et al.  Privacy in machine-to-machine communications A state-of-the-art survey , 2012, 2012 IEEE International Conference on Communication Systems (ICCS).

[37]  Inhyok Cha,et al.  Trust in M2M communication , 2009, IEEE Vehicular Technology Magazine.

[38]  Zoe L. Jiang,et al.  A New Payment System for Enhancing Location Privacy of Electric Vehicles , 2014, IEEE Transactions on Vehicular Technology.

[39]  Wen-Chung Shen,et al.  Securing M2M With Post-Quantum Public-Key Cryptography , 2013, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.

[40]  Song Guo,et al.  Fool Me If You Can: Mimicking Attacks and Anti-Attacks in Cyberspace , 2015, IEEE Transactions on Computers.

[41]  Bo-Yin Yang,et al.  TTS: High-Speed Signatures on a Low-Cost Smart Card , 2004, CHES.

[42]  Yue Li,et al.  Design of a Key Establishment Protocol for Smart Home Energy Management System , 2013, 2013 Fifth International Conference on Computational Intelligence, Communication Systems and Networks.

[43]  Andrew J. Blumberg,et al.  VPriv: Protecting Privacy in Location-Based Vehicular Services , 2009, USENIX Security Symposium.

[44]  Xuemin Shen,et al.  LGTH: A lightweight group authentication protocol for machine-type communication in LTE networks , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).

[45]  More than 50 billion connected devices , 2011 .

[46]  F StarsinicMichael,et al.  System architecture challenges in the home M2M network , 2010, LISAT 2010.

[47]  Dave Evans,et al.  How the Next Evolution of the Internet Is Changing Everything , 2011 .

[48]  Mohsen Guizani,et al.  Home M2M networks: Architectures, standards, and QoS improvement , 2011, IEEE Communications Magazine.

[49]  Kijoon Chae,et al.  Key Establishment and Management for Secure Cellular Machine-to-Machine Communication , 2013, 2013 Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[50]  Carmela Troncoso,et al.  PriPAYD: Privacy-Friendly Pay-As-You-Drive Insurance , 2011, IEEE Transactions on Dependable and Secure Computing.

[51]  Antonio F. Gómez-Skarmeta,et al.  Shifting Primes: Optimizing Elliptic Curve Cryptography for Smart Things , 2012, 2012 Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[52]  Georgios Kalogridis,et al.  Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[53]  Alexis Olivereau,et al.  A Distributed Approach for Secure M2M Communications , 2012, 2012 5th International Conference on New Technologies, Mobility and Security (NTMS).

[54]  Theodore S. Rappaport,et al.  A Survey of Recent Developments in Home M2M Networks , 2013, IEEE Communications Surveys & Tutorials.

[55]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[56]  Wade Trappe,et al.  The challenges facing physical layer security , 2015, IEEE Communications Magazine.

[57]  Xuemin Shen,et al.  SEGR: A secure and efficient group roaming scheme for machine to machine communications between 3GPP and WiMAX networks , 2014, 2014 IEEE International Conference on Communications (ICC).

[58]  Victor C. M. Leung,et al.  Smart grid authentication and key management for unicast and multicast communications , 2011, 2011 IEEE PES Innovative Smart Grid Technologies.

[59]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[60]  Elisa Bertino,et al.  Authentication and key management for Advanced Metering Infrastructures utilizing physically unclonable functions , 2012, 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm).

[61]  Jaeho Kim,et al.  M2M Service Platforms: Survey, Issues, and Enabling Technologies , 2014, IEEE Communications Surveys & Tutorials.

[62]  Srinivas Devadas,et al.  Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.

[63]  Hsiao-Hwa Chen,et al.  Smart Grid Communication: Its Challenges and Opportunities , 2013, IEEE Transactions on Smart Grid.