A survey on technologies and security protocols: Reference for future generation IoT

Abstract Internet of Things (IoT) is the recent and growing which is inevitable in day-to-day activities in current life. IoT is the network of systems which interconnect various real world objects and serve for the Machine-to-Machine (M2M) communication through the support of Internet. The significant functionality of IoT deals with an enormous amount of data sensed from various heterogeneous IoT devices. The data from various sensors of the objects are collected and converted to information relevant for the application using various machine learning algorithms. Additionally, the business and data analytics algorithms aid in the prediction of events on the basis of observed behavior and information. The routing of information in a secure way with limited resources over Internet in for IoT applications is a significant challenge. This paper is aimed to analyze and explore various research challenges and open issues related to security and use of IoT protocols. The main contribution of the survey is to highlight the research trends and simulation tools used for analysis of IoT layer protocols.

[1]  Joy Iong-Zong Chen,et al.  Embedding the MRC and SC Schemes into Trust Management Algorithm Applied to IoT Security Protection , 2018, Wirel. Pers. Commun..

[2]  Victor I. Chang,et al.  A light weight authentication protocol for IoT-enabled devices in distributed Cloud Computing environment , 2018, Future Gener. Comput. Syst..

[3]  Zhen Li,et al.  Worst-Case Cooperative Jamming for Secure Communications in CIoT Networks , 2016, Sensors.

[4]  Yacine Challal,et al.  A roadmap for security challenges in the Internet of Things , 2017, Digit. Commun. Networks.

[5]  Longfei Wu,et al.  A Survey on Security and Privacy Issues in Internet-of-Things , 2017, IEEE Internet of Things Journal.

[6]  Cheng-Chi Lee,et al.  An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System , 2017, Sensors.

[7]  Thiemo Voigt,et al.  Lithe: Lightweight Secure CoAP for the Internet of Things , 2013, IEEE Sensors Journal.

[8]  Yonghun Kim,et al.  Achievable Multi-Security Levels for Lightweight IoT-Enabled Devices in Infrastructureless Peer-Aware Communications , 2017, IEEE Access.

[9]  Yu Zhang,et al.  A remote attestation mechanism for the sensing layer nodes of the Internet of Things , 2018, Future Gener. Comput. Syst..

[10]  Widyawan,et al.  Internet of Things (IoT) Framework for Granting Trust among Objects , 2017, J. Inf. Process. Syst..

[11]  Kun Yang,et al.  CDTA: A Comprehensive Solution for Counterfeit Detection, Traceability, and Authentication in the IoT Supply Chain , 2017, ACM Trans. Design Autom. Electr. Syst..

[12]  AirehrourDavid,et al.  Secure routing for internet of things , 2016 .

[13]  Masoumeh Safkhani,et al.  Passive secret disclosure attack on an ultralightweight authentication protocol for Internet of Things , 2017, The Journal of Supercomputing.

[14]  G. Krishna,et al.  BCI cinematics - A pre-release analyser for movies using H2O deep learning platform , 2019, Comput. Electr. Eng..

[15]  N. Bhalaji,et al.  Empirical study of feature selection methods over classification algorithms , 2018, Int. J. Intell. Syst. Technol. Appl..

[16]  Jian Shen,et al.  An efficient authentication and key agreement scheme for multi-gateway wireless sensor networks in IoT deployment , 2017, J. Netw. Comput. Appl..

[17]  Avijit Mathur,et al.  A secure end-to-end IoT solution , 2017 .

[18]  Tie Qiu,et al.  A Secure Time Synchronization Protocol Against Fake Timestamps for Large-Scale Internet of Things , 2017, IEEE Internet of Things Journal.

[19]  Brij B. Gupta,et al.  Security, privacy and trust of different layers in Internet-of-Things (IoTs) framework , 2020, Future Gener. Comput. Syst..

[20]  Xu Wu,et al.  A multi-domain trust management model for supporting RFID applications of IoT , 2017, PloS one.

[21]  Zahid Mahmood,et al.  A Polynomial Subset-Based Efficient Multi-Party Key Management System for Lightweight Device Networks , 2017, Sensors.

[22]  Fernand Meyer,et al.  A comparative study of LPWAN technologies for large-scale IoT deployment , 2019, ICT Express.

[23]  A. V. Deshpande,et al.  Trust Management Model based on Fuzzy Approach for Ubiquitous Computing , 2016, Int. J. Ambient Comput. Intell..

[24]  Pekka Toivanen,et al.  Security Threats in ZigBee-Enabled Systems: Vulnerability Evaluation, Practical Experiments, Countermeasures, and Lessons Learned , 2013, 2013 46th Hawaii International Conference on System Sciences.

[25]  Mehdi Hosseinzadeh,et al.  A Lightweight Defense Approach to Mitigate Version Number and Rank Attacks in Low-Power and Lossy Networks , 2018, Wirel. Pers. Commun..

[26]  Satyajayant Misra,et al.  LASeR: Lightweight Authentication and Secured Routing for NDN IoT in Smart Cities , 2017, IEEE Internet of Things Journal.

[27]  Junggab Son,et al.  Conditional privacy preserving security protocol for NFC applications , 2013, IEEE Transactions on Consumer Electronics.

[28]  Kyung-Sup Kwak,et al.  The Internet of Things for Health Care: A Comprehensive Survey , 2015, IEEE Access.

[29]  Simon Duquennoy,et al.  TSCH and 6TiSCH for Contiki: Challenges, Design and Evaluation , 2017, 2017 13th International Conference on Distributed Computing in Sensor Systems (DCOSS).

[30]  Ravi Kishore Kodali,et al.  IoT based smart security and home automation system , 2016, 2016 International Conference on Computing, Communication and Automation (ICCCA).

[31]  Maode Ma,et al.  A Mutual Authentication and Key Establishment Scheme for M2M Communication in 6LoWPAN Networks , 2016, IEEE Transactions on Industrial Informatics.

[32]  Sayan Kumar Ray,et al.  Secure routing for internet of things: A survey , 2016, J. Netw. Comput. Appl..

[33]  Raj Jain,et al.  A Survey of Protocols and Standards for Internet of Things , 2017, ArXiv.

[34]  Ion Bica,et al.  A security authorization scheme for smart home Internet of Things devices , 2017, Future Gener. Comput. Syst..

[35]  N. Bhalaji,et al.  Enhanced portable text to speech converter for visually impaired , 2018, Int. J. Intell. Syst. Technol. Appl..

[36]  Hicham Lakhlef,et al.  Internet of things security: A top-down survey , 2018, Comput. Networks.

[37]  Victor C. M. Leung,et al.  Securing Uplink Transmission for Lightweight Single-Antenna UEs in the Presence of a Massive MIMO Eavesdropper , 2016, IEEE Access.

[38]  Riccardo Rovatti,et al.  Low-Cost Security of IoT Sensor Nodes With Rakeness-Based Compressed Sensing: Statistical and Known-Plaintext Attacks , 2018, IEEE Transactions on Information Forensics and Security.

[39]  Shusen Yang,et al.  BRPL: Backpressure RPL for High-Throughput and Mobile IoTs , 2017, IEEE Transactions on Mobile Computing.

[40]  N. Bhalaji,et al.  Performance analysis of IoT protocol under different mobility models , 2018, Comput. Electr. Eng..

[41]  Eun-Jun Yoon,et al.  Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications , 2017, IEEE Access.

[42]  Wan Haslina Hassan,et al.  Current research on Internet of Things (IoT) security: A survey , 2019, Comput. Networks.

[43]  Jin Kwak,et al.  System Hardening and Security Monitoring for IoT Devices to Mitigate IoT Security Vulnerabilities and Threats , 2018, KSII Trans. Internet Inf. Syst..

[44]  Weisong Shi,et al.  On security challenges and open issues in Internet of Things , 2018, Future Gener. Comput. Syst..

[45]  Mahesh Sooriyabandara,et al.  Low Power Wide Area Networks: An Overview , 2016, IEEE Communications Surveys & Tutorials.

[46]  Edith Beigné,et al.  AES Datapath Optimization Strategies for Low-Power Low-Energy Multisecurity-Level Internet-of-Things Applications , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[47]  Muhammad Khurram Khan,et al.  Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks , 2016, Comput. Networks.

[48]  Peter Saint-Andre,et al.  Streaming XML with Jabber/XMPP , 2005, IEEE Internet Comput..

[49]  Chunhua Jin,et al.  Provably Secure Heterogeneous Access Control Scheme for Wireless Body Area Network , 2018, Journal of Medical Systems.

[50]  Zhi Yong He,et al.  Study on the DDS Network Information Security Technology , 2015 .

[51]  Sayan Kumar Ray,et al.  SecTrust-RPL: A secure trust-aware RPL routing protocol for Internet of Things , 2019, Future Gener. Comput. Syst..

[52]  V. Natarajan,et al.  Lightweight key agreement protocol for IoT based on IKEv2 , 2017, Comput. Electr. Eng..

[53]  N. Bhalaji,et al.  A Lightweight Trust Scheme for Iot , 2018 .

[54]  Muneer Bani Yassein,et al.  Application layer protocols for the Internet of Things: A survey , 2016, 2016 International Conference on Engineering & MIS (ICEMIS).

[55]  Angel Lozano,et al.  A Security Threat Analysis for the Routing Protocol for Low-Power and Lossy Networks (RPLs) , 2015, RFC.

[56]  Xiaohong Jiang,et al.  On Secure Wireless Communications for IoT Under Eavesdropper Collusion , 2016, IEEE Transactions on Automation Science and Engineering.

[57]  Kai Zhao,et al.  A Survey on the Internet of Things Security , 2013, 2013 Ninth International Conference on Computational Intelligence and Security.

[58]  Joe Cunningham,et al.  The industrial internet of things (IIoT): An analysis framework , 2018, Comput. Ind..

[59]  Yu Cheng,et al.  Ghost-in-ZigBee: Energy Depletion Attack on ZigBee-Based Wireless Networks , 2016, IEEE Internet of Things Journal.

[60]  Remi Badonnel,et al.  A Taxonomy of Attacks in RPL-based Internet of Things , 2016, Int. J. Netw. Secur..

[61]  Tong Li,et al.  A Homomorphic Network Coding Signature Scheme for Multiple Sources and its Application in IoT , 2018, Secur. Commun. Networks.

[62]  Ajay Kumar Nain,et al.  A Secure Phase-Encrypted IEEE 802.15.4 Transceiver Design , 2017, IEEE Transactions on Computers.

[63]  Narendra S. Chaudhari,et al.  SEGB: Security Enhanced Group Based AKA Protocol for M2M Communication in an IoT Enabled LTE/LTE-A Network , 2018, IEEE Access.

[64]  Peter Herrmann,et al.  A Trust-based Resilient Routing Mechanism for the Internet of Things , 2017, ARES.

[65]  Sheetal Kalra,et al.  A lightweight biometrics based remote user authentication scheme for IoT services , 2017, J. Inf. Secur. Appl..

[66]  Lily Chen,et al.  Internet Engineering Task Force (ietf) Updated Security Considerations for the Md5 Message-digest and the Hmac-md5 Algorithms , 2011 .

[67]  Nasser-Eddine Rikli,et al.  Lightweight trust model for the detection of concealed malicious nodes in sparse wireless ad hoc networks , 2016, Int. J. Distributed Sens. Networks.

[68]  Mirko Perkusich,et al.  A Smart Trust Management Method to Detect On-Off Attacks in the Internet of Things , 2018, Secur. Commun. Networks.

[69]  Mazliza Othman,et al.  Internet of Things security: A survey , 2017, J. Netw. Comput. Appl..

[70]  Zhuzhong Qian,et al.  AccessAuth: Capacity-aware security access authentication in federated-IoT-enabled V2G networks , 2017, J. Parallel Distributed Comput..

[71]  Mauro Conti,et al.  Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks , 2018, IEEE Internet of Things Journal.

[72]  Xinyu Yang,et al.  A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications , 2017, IEEE Internet of Things Journal.

[73]  J. Naren,et al.  Field Monitoring and Automation Using IOT in Agriculture Domain , 2016 .

[74]  Zhen Qin,et al.  Flexible and Lightweight Access Control for Online Healthcare Social Networks in the Context of the Internet of Things , 2017, Mob. Inf. Syst..