A Survey on Resilience in the IoT
暂无分享,去创建一个
Christian Berger | Jörg Domaschka | Hans P. Reiser | Franz J. Hauck | Philipp Eichhammer | Gerhard Habiger | C. Berger | F. Hauck | Jörg Domaschka | Philipp Eichhammer | Gerhard Habiger
[1] T. V. Lakshman,et al. Bringing the cloud to the edge , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).
[2] Tiago M. Fernández-Caramés,et al. A Review on the Use of Blockchain for the Internet of Things , 2018, IEEE Access.
[3] Mauro Conti,et al. OnboardICNg: a Secure Protocol for On-boarding IoT Devices in ICN , 2016, ICN.
[4] Algirdas Avizienis,et al. The N-Version Approach to Fault-Tolerant Software , 1985, IEEE Transactions on Software Engineering.
[5] Henrich Christopher Pöhls,et al. JSON Sensor Signatures (JSS): End-to-End Integrity Protection from Constrained Device to IoT Application , 2015, 2015 9th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.
[6] Yuval Elovici,et al. SIPHON: Towards Scalable High-Interaction Physical Honeypots , 2017, CPSS@AsiaCCS.
[7] Ralf Tönjes,et al. Valid.IoT: a framework for sensor data quality analysis and interpolation , 2018, MMSys.
[8] Jong Hyuk Park,et al. Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions , 2017, J. Ambient Intell. Humaniz. Comput..
[9] Karthik Pattabiraman,et al. Design-Level and Code-Level Security Analysis of IoT Devices , 2019, ACM Trans. Embed. Comput. Syst..
[10] David Hutchison,et al. The Extended Cloud: Review and Analysis of Mobile Edge Computing and Fog From a Security and Resilience Perspective , 2017, IEEE Journal on Selected Areas in Communications.
[11] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[12] Peter R. Pietzuch,et al. Frontier: Resilient Edge Processing for the Internet of Things , 2018, Proc. VLDB Endow..
[13] Aniruddha S. Gokhale,et al. CHARIOT: Goal-Driven Orchestration Middleware for Resilient IoT Systems , 2018, ACM Trans. Cyber Phys. Syst..
[14] Kemal A. Delic. On Resilience of IoT Systems , 2016, Ubiquity.
[15] Jeffrey O. Kephart,et al. The Vision of Autonomic Computing , 2003, Computer.
[16] Marko Beko,et al. Dependable and Secure Voting Mechanism in Edge Computing , 2019, Future Internet.
[17] Alysson Neves Bessani,et al. State Machine Replication for the Masses with BFT-SMART , 2014, 2014 44th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.
[18] Valérie Issarny,et al. FireDeX: a Prioritized IoT Data Exchange Middleware for Emergency Response , 2018, Middleware.
[19] Michael Devetsikiotis,et al. Blockchains and Smart Contracts for the Internet of Things , 2016, IEEE Access.
[20] Zongjian He,et al. An ultra-lightweight white-box encryption scheme for securing resource-constrained IoT devices , 2016, ACSAC.
[21] Alysson Bessani,et al. Lazarus: Automatic Management of Diversity in BFT Systems , 2019, Middleware.
[22] Mohammad Abdullah Al Faruque,et al. IoT-CAD: Context-Aware Adaptive Anomaly Detection in IoT Systems Through Sensor Association , 2020, 2020 IEEE/ACM International Conference On Computer Aided Design (ICCAD).
[23] David Broman,et al. Resilient Authentication and Authorization for the Internet of Things (IoT) Using Edge Computing , 2020, ACM Trans. Internet Things.
[24] Peter Herrmann,et al. A Trust-based Resilient Routing Mechanism for the Internet of Things , 2017, ARES.
[25] Samuel Kounev,et al. Resilience Benchmarking , 2012, Resilience Assessment and Evaluation of Computing Systems.
[26] Peter Van Roy,et al. Erlang as an enabling technology for resilient general-purpose applications on edge IoT networks , 2019, Erlang Workshop.
[27] Elhadj Benkhelifa,et al. Data Privacy Based on IoT Device Behavior Control Using Blockchain , 2021, ACM Trans. Internet Techn..
[28] Paul D. Yoo,et al. DEMISe: Interpretable Deep Extraction and Mutual Information Selection Techniques for IoT Intrusion Detection , 2019, ARES.
[29] V PapadopoulosAlessandro,et al. An Experimental Performance Evaluation of Autoscalers for Complex Workflows , 2018 .
[30] Muhammet Baykara,et al. A novel honeypot based security approach for real-time intrusion detection and prevention systems , 2018, J. Inf. Secur. Appl..
[31] Vincent Naessens,et al. QoS-by-Design in reconfigurable IoT ecosystems , 2019, 2019 IEEE 5th World Forum on Internet of Things (WF-IoT).
[32] Eric A. Brewer,et al. Towards robust distributed systems (abstract) , 2000, PODC '00.
[33] Jörg Domaschka,et al. A Comprehensive Approach to Transparent and Flexible Replication of Java Services and Applications , 2013 .
[34] Arne Bröring,et al. Optimally Self-Healing IoT Choreographies , 2020, ACM Trans. Internet Techn..
[35] Emilio Frazzoli,et al. Switching and Data Injection Attacks on Stochastic Cyber-Physical Systems , 2017, ACM Trans. Cyber Phys. Syst..
[36] Wei-Tek Tsai,et al. A low overhead checkpointing and rollback recovery scheme for distributed systems , 1989, Proceedings of the Eighth Symposium on Reliable Distributed Systems.
[37] K. Anagnostakis,et al. Shadow Honeypots , 2009 .
[38] Lorenzo Strigini,et al. Fault Tolerance and Resilience: Meanings, Measures and Assessment , 2012, Resilience Assessment and Evaluation of Computing Systems.
[39] Ju Ren,et al. Distilling at the Edge: A Local Differential Privacy Obfuscation Framework for IoT Data Analytics , 2018, IEEE Communications Magazine.
[40] Fred B. Schneider,et al. Implementing fault-tolerant services using the state machine approach: a tutorial , 1990, CSUR.
[41] Marko Vukolic,et al. The Quest for Scalable Blockchain Fabric: Proof-of-Work vs. BFT Replication , 2015, iNetSeC.
[42] Hannu Tenhunen,et al. Fault tolerant and scalable IoT-based architecture for health monitoring , 2015, 2015 IEEE Sensors Applications Symposium (SAS).
[43] Fadi Al-Turjman,et al. Optimizing Multipath Routing With Guaranteed Fault Tolerance in Internet of Things , 2017, IEEE Sensors Journal.
[44] James P. G. Sterbenz,et al. Multilevel IoT Model for Smart Cities Resilience , 2017, CFI.
[45] George C. Hadjichristofi,et al. Internet of Things: Security vulnerabilities and challenges , 2015, 2015 IEEE Symposium on Computers and Communication (ISCC).
[46] Tsutomu Matsumoto,et al. IoTPOT: A Novel Honeypot for Revealing Current IoT Threats , 2016, J. Inf. Process..
[47] Sebastian Burckhardt,et al. A.M.B.R.O.S.I.A , 2020, Proc. VLDB Endow..
[48] Pete Burnap,et al. A Supervised Intrusion Detection System for Smart Home IoT Devices , 2019, IEEE Internet of Things Journal.
[49] Vittorio Zaccaria,et al. CASCA: A Design Automation Approach for Designing Hardware Countermeasures Against Side-Channel Attacks , 2018, ACM Trans. Design Autom. Electr. Syst..
[50] Manuel Díaz,et al. From the Edge to the Cloud: Enabling Reliable IoT Applications , 2019, 2019 7th International Conference on Future Internet of Things and Cloud (FiCloud).
[51] Youakim Badr,et al. Verifiable and Resource-Aware Component Model for IoT Devices , 2017, MEDES.
[52] Caio Yuri da Silva Costa,et al. Diversity on State Machine Replication , 2018, 2018 IEEE 32nd International Conference on Advanced Information Networking and Applications (AINA).
[53] Yu-Hung Huang,et al. A lightweight authentication protocol for Internet of Things , 2014, 2014 International Symposium on Next-Generation Electronics (ISNE).
[54] Chi-Sheng Shih,et al. Supporting Service Adaptation in Fault Tolerant Internet of Things , 2015, 2015 IEEE 8th International Conference on Service-Oriented Computing and Applications (SOCA).
[55] Sugata Sanyal,et al. Survey of Security and Privacy Issues of Internet of Things , 2015, ArXiv.
[56] Michael J. Ryan,et al. A New Resilience Taxonomy , 2016 .
[57] Leonardo Babun,et al. Verifying Internet of Things Safety and Security in Physical Spaces , 2019, IEEE Security & Privacy.
[58] Christos Margiolas,et al. Automating efficient variable-grained resiliency for low-power IoT systems , 2018, CGO.
[59] Igor Linkov,et al. Cyber Resilience in IoT Network: Methodology and Example of Assessment through Epidemic Spreading Approach , 2019, 2019 IEEE World Congress on Services (SERVICES).
[60] Yuval Elovici,et al. HADES-IoT: A Practical Host-Based Anomaly Detection System for IoT Devices , 2019, AsiaCCS.
[61] Miodrag Potkonjak,et al. Efficient and Secure Group Key Management in IoT using Multistage Interconnected PUF , 2018, ISLPED.
[62] Szu Hui Ng,et al. A model for correlated failures in N-version programming , 2004 .
[63] Radu Sion,et al. SoK: Introspections on Trust and the Semantic Gap , 2014, 2014 IEEE Symposium on Security and Privacy.
[64] Fabrice Valois,et al. A New Metric to Quantify Resiliency in Networking , 2012, IEEE Communications Letters.
[65] Samuel Kounev,et al. Chameleon: A Hybrid, Proactive Auto-Scaling Mechanism on a Level-Playing Field , 2019, IEEE Transactions on Parallel and Distributed Systems.
[66] Paolo Arcaini,et al. Modeling and Analyzing MAPE-K Feedback Loops for Self-Adaptation , 2015, 2015 IEEE/ACM 10th International Symposium on Software Engineering for Adaptive and Self-Managing Systems.
[67] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[68] Ahmad-Reza Sadeghi,et al. DARPA: Device Attestation Resilient to Physical Attacks , 2016, WISEC.
[69] David Hutchison,et al. Resilience and survivability in communication networks: Strategies, principles, and survey of disciplines , 2010, Comput. Networks.
[70] Tommi Mikkonen,et al. A Roadmap to the Programmable World: Software Challenges in the IoT Era , 2017, IEEE Software.
[71] Thiemo Voigt,et al. SVELTE: Real-time intrusion detection in the Internet of Things , 2013, Ad Hoc Networks.
[72] Rose F. Gamble,et al. MAPE-K/MAPE-SAC: An interaction framework for adaptive systems with security assurance cases , 2020, Future Gener. Comput. Syst..
[73] Xiaopeng Li,et al. Touch Well Before Use: Intuitive and Secure Authentication for IoT Devices , 2019, MobiCom.
[74] Jacques Pasquier-Rocha,et al. Resilient, crowd-sourced LPWAN infrastructure using blockchain , 2018, CRYBLOCK@MobiSys.
[75] Fred B. Schneider,et al. The primary-backup approach , 1993 .
[76] Nicolas Marchand,et al. Feedback Control as MAPE-K Loop in Autonomic Computing , 2013, Software Engineering for Self-Adaptive Systems.
[77] Naira Hovakimyan,et al. VirtualDrone: Virtual Sensing, Actuation, and Communication for Attack-Resilient Unmanned Aerial Systems , 2017, 2017 ACM/IEEE 8th International Conference on Cyber-Physical Systems (ICCPS).
[78] James McCauley,et al. Making edge-computing resilient , 2020, SoCC.
[79] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[80] Eric D. Vugrin,et al. A resilience assessment framework for infrastructure and economic systems: Quantitative and qualitative resilience analysis of petrochemical supply chains to a hurricane , 2011 .
[81] Hans P. Reiser,et al. Towards a Robust, Self-Organizing IoT Platform for Secure and Dependable Service Execution , 2019 .
[82] Jacob Beal,et al. Self-adaptation to device distribution in the internet of things , 2022 .
[83] Roksana Boreli,et al. Network-level security and privacy control for smart-home IoT devices , 2015, 2015 IEEE 11th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob).
[84] Mário M. Freire,et al. Attack and System Modeling Applied to IoT, Cloud, and Mobile Ecosystems , 2020, ACM Comput. Surv..
[85] Sean Carlisto de Alvarenga,et al. A survey of intrusion detection in Internet of Things , 2017, J. Netw. Comput. Appl..
[86] David Broman,et al. An Architectural Mechanism for Resilient IoT Services , 2017, SafeThings@SenSys.
[87] Jörg Domaschka,et al. Kaa: Evaluating Elasticity of Cloud-Hosted DBMS , 2019, 2019 IEEE International Conference on Cloud Computing Technology and Science (CloudCom).
[88] Rajeev Nagar,et al. Windows NT file system internals - a developer's guide: building NT file system drivers , 1997 .
[89] Philip W. L. Fong,et al. Brokering Policies and Execution Monitors for IoT Middleware , 2018, SACMAT.
[90] Tongbo Luo,et al. IoTCandyJar : Towards an Intelligent-Interaction Honeypot for IoT Devices , 2017 .
[91] Richard Ford,et al. Resilience is more than availability , 2011, NSPW '11.
[92] Jesper Andersson,et al. A Distilled Characterization of Resilience and Its Embraced Properties Based on State-Spaces , 2019, SERENE.
[93] Jean-Claude Laprie,et al. From Dependability to Resilience , 2008, DSN 2008.
[94] Dimitri Konstantas,et al. A Secure and Privacy-preserving Internet of Things Framework for Smart City , 2018, ICIT 2018.
[95] Marc Shapiro,et al. Conflict-Free Replicated Data Types , 2011, SSS.
[96] Tsutomu Matsumoto,et al. Disposable botnets: examining the anatomy of IoT botnet infrastructure , 2020, ARES.
[97] Miguel Correia,et al. Highly Available Intrusion-Tolerant Services with Proactive-Reactive Recovery , 2010, IEEE Transactions on Parallel and Distributed Systems.
[98] Douglas B. Terry,et al. Toward a New Approach to IoT Fault Tolerance , 2016, Computer.
[99] Michele Colajanni,et al. Fog-based Secure Communications for Low-power IoT Devices , 2019, TOIT.
[100] Philip Koopman,et al. A Product Family Approach to Graceful Degradation , 2000, DIPES.
[101] Tibor Juhas. The use of elliptic curves in cryptography , 2007 .
[102] Bernhard K. Aichernig,et al. Model-Based Testing IoT Communication via Active Automata Learning , 2017, 2017 IEEE International Conference on Software Testing, Verification and Validation (ICST).
[103] Wenyuan Xu,et al. Authenticating Smart Home Devices via Home Limited Channels , 2020, ACM Trans. Internet Things.
[104] Alexandros G. Fragkiadakis,et al. ECDSA on Things: IoT Integrity Protection in Practise , 2016, ICICS.
[105] Marília Curado,et al. A resilient Internet of Things architecture for smart cities , 2017, Ann. des Télécommunications.
[106] Reihaneh Safavi-Naini,et al. HCAP: A History-Based Capability System for IoT Devices , 2018, SACMAT.
[107] Taesoon Park,et al. Checkpointing and rollback-recovery in distributed systems , 1989 .
[108] Dimosthenis Kyriazis,et al. Smart, Autonomous and Reliable Internet of Things , 2013, EUSPN/ICTH.
[109] Alysson Neves Bessani. From Byzantine fault tolerance to intrusion tolerance (a position paper) , 2011, 2011 IEEE/IFIP 41st International Conference on Dependable Systems and Networks Workshops (DSN-W).
[110] John C. Knight,et al. Achieving Critical System Survivability Through Software Architectures , 2003, WADS.
[111] Johannes Behl,et al. CheapBFT: resource-efficient byzantine fault tolerance , 2012, EuroSys '12.
[112] Rodrigo N. Calheiros,et al. Auto-scaling Web Applications in Clouds: A Taxonomy and Survey , 2016 .
[113] Tongbo Luo,et al. T2Pair: Secure and Usable Pairing for Heterogeneous IoT Devices , 2020, CCS.
[114] Dan Suciu,et al. Towards correcting input data errors probabilistically using integrity constraints , 2006, MobiDE '06.
[115] Jean-Marc Vincent,et al. Resilience of Stateful IoT Applications in a Dynamic Fog Environment , 2018, MobiQuitous.
[116] Algirdas Avizienis. A Visit to the Jungle of Terminology , 2017, 2017 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN-W).
[117] Dhiraj K. Pradhan,et al. Roll-Forward Checkpointing Scheme: A Novel Fault-Tolerant Architecture , 1994, IEEE Trans. Computers.
[118] Schahram Dustdar,et al. Towards Resilient Internet of Things: Vision, Challenges, and Research Roadmap , 2019, 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS).
[119] Shouhuai Xu,et al. Metrics and measurement of trustworthy systems , 2016, MILCOM 2016 - 2016 IEEE Military Communications Conference.
[120] Xiwei Xu,et al. Evaluating Blockchains for IoT , 2018, 2018 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS).
[121] Ying Huang,et al. Extend Cloud to Edge with KubeEdge , 2018, 2018 IEEE/ACM Symposium on Edge Computing (SEC).
[122] Chandra Krintz,et al. Data Repair for Distributed, Event-based IoT Applications , 2019, DEBS.
[123] Brian Randell,et al. Fundamental Concepts of Dependability , 2000 .
[124] André Restivo,et al. A Pattern-Language for Self-Healing Internet-of-Things Systems , 2020, EuroPLoP.
[125] Philip Koopman,et al. A Graceful Degradation Framework for Distributed Embedded Systems , 2001 .
[126] IotSan , 2018, Proceedings of the 14th International Conference on emerging Networking EXperiments and Technologies.
[127] Katinka Wolter,et al. Resilience Assessment and Evaluation of Computing Systems , 2012, Springer Berlin Heidelberg.
[128] Jörg Domaschka,et al. The cloud application modelling and execution language , 2019, Journal of Cloud Computing.
[129] Hongyu Jin,et al. Resilient Privacy Protection for Location-Based Services through Decentralization , 2019, ACM Trans. Priv. Secur..
[130] Patrick D. McDaniel,et al. Soteria: Automated IoT Safety and Security Analysis , 2018, USENIX Annual Technical Conference.
[131] Michael Schukat,et al. A ZigBee honeypot to assess IoT cyberattack behaviour , 2017, 2017 28th Irish Signals and Systems Conference (ISSC).
[132] Christian Engelmann,et al. Resilience Design Patterns: A Structured Approach to Resilience at Extreme Scale , 2016, Supercomput. Front. Innov..
[133] Jérémy Robert,et al. IoTEF: A Federated Edge-Cloud Architecture for Fault-Tolerant IoT Applications , 2020, Journal of Grid Computing.
[134] Martin Lukasiewycz,et al. Incorporating graceful degradation into embedded system design , 2009, 2009 Design, Automation & Test in Europe Conference & Exhibition.
[135] Srikanth V. Krishnamurthy,et al. IotSan: fortifying the safety of IoT systems , 2018, CoNEXT.
[136] Antonio F. Gómez-Skarmeta,et al. Towards a Lightweight Authentication and Authorization Framework for Smart Objects , 2014 .
[137] Scott Jackson,et al. Resilience principles for engineered systems , 2013, Syst. Eng..
[138] Ralf C. Staudemeyer,et al. Towards quantifying the cost of a secure IoT: Overhead and energy consumption of ECC signatures on an ARM-based device , 2016, 2016 IEEE 17th International Symposium on A World of Wireless, Mobile and Multimedia Networks (WoWMoM).
[139] Fernando Boavida,et al. Assessing Redundancy Models for IoT Reliability , 2018, 2018 IEEE 19th International Symposium on "A World of Wireless, Mobile and Multimedia Networks" (WoWMoM).
[140] Miguel Oom Temudo de Castro,et al. Practical Byzantine fault tolerance , 1999, OSDI '99.
[141] Deokho Kim,et al. A Malicious Pattern Detection Engine for Embedded Security Systems in the Internet of Things , 2014, Sensors.
[142] Kary Främling,et al. CEFIoT: A fault-tolerant IoT architecture for edge and cloud , 2018, 2018 IEEE 4th World Forum on Internet of Things (WF-IoT).
[143] Igor Linkov,et al. Operational resilience: concepts, design and analysis , 2015, Scientific Reports.
[144] Muhammad Shafique,et al. A Roadmap Toward the Resilient Internet of Things for Cyber-Physical Systems , 2018, IEEE Access.
[145] Tal Garfinkel,et al. A Virtual Machine Introspection Based Architecture for Intrusion Detection , 2003, NDSS.
[146] Jawad Ali,et al. Blockchain-based Smart-IoT Trust Zone Measurement Architecture , 2019, COINS.
[147] Henry Muccini,et al. Self-adaptive IoT architectures: an emergency handling case study , 2018, ECSA.
[148] Carl E. Landwehr,et al. Basic concepts and taxonomy of dependable and secure computing , 2004, IEEE Transactions on Dependable and Secure Computing.