On the features and challenges of security and privacy in distributed internet of things

In the Internet of Things, services can be provisioned using centralized architectures, where central entities acquire, process, and provide information. Alternatively, distributed architectures, where entities at the edge of the network exchange information and collaborate with each other in a dynamic way, can also be used. In order to understand the applicability and viability of this distributed approach, it is necessary to know its advantages and disadvantages - not only in terms of features but also in terms of security and privacy challenges. The purpose of this paper is to show that the distributed approach has various challenges that need to be solved, but also various interesting properties and strengths.

[1]  Markus Eurich,et al.  The SENSEI project: integrating the physical world with the digital world of the network of the future , 2009 .

[2]  Artemis Moroni,et al.  Vision and Challenges for Realising the Internet of Things , 2010 .

[3]  Mario Hoffmann,et al.  Supports for Identity Management in Ambient Environments - The Hydra Approach , 2008, 2008 Third International Conference on Systems and Networks Communications.

[4]  Jorge Lobo,et al.  Usability meets access control: challenges and research opportunities , 2009, SACMAT '09.

[5]  Óscar García-Morchón,et al.  End-to-End Transport Security in the IP-Based Internet of Things , 2012, 2012 21st International Conference on Computer Communications and Networks (ICCCN).

[6]  Vladimir Oleshchuk,et al.  Internet of things and privacy preserving technologies , 2009, 2009 1st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology.

[7]  Denis Trcek,et al.  Trust Management in the Pervasive Computing Era , 2011, IEEE Security & Privacy.

[8]  Hans Schaffers,et al.  Smart Cities and the Future Internet: Towards Cooperation Frameworks for Open Innovation , 2011, Future Internet Assembly.

[9]  Maurizio Tomasella,et al.  Vision and Challenges for Realising the Internet of Things , 2010 .

[10]  Peter Schaar,et al.  Privacy by Design , 2010 .

[11]  Amardeo Sarma,et al.  Identities in the Future Internet of Things , 2009, Wirel. Pers. Commun..

[12]  László Monostori,et al.  A survey of applications and requirements of unique identification systems and RFID techniques , 2011, Comput. Ind..

[13]  Valérie Issarny,et al.  Service Oriented Middleware for the Internet of Things: A Perspective - (Invited Paper) , 2011, ServiceWave.

[14]  Juha-Pekka Soininen,et al.  Ubiquitous Computing by Utilizing Semantic Interoperability with Item-Level Object Identification , 2010, MONAMI.

[15]  Peter Friess,et al.  Internet of Things Strategic Research Roadmap , 2011 .

[16]  Stefanos Gritzalis,et al.  Privacy Enhancing Technologies: A Review , 2003, EGOV.

[17]  Audun Jøsang,et al.  Trust network analysis with subjective logic , 2006, ACSC.

[18]  Joachim Schaper,et al.  Cloud Services , 2010, 4th IEEE International Conference on Digital Ecosystems and Technologies.

[19]  Philip S. Yu,et al.  A General Survey of Privacy-Preserving Data Mining Models and Algorithms , 2008, Privacy-Preserving Data Mining.

[20]  Masayoshi Ohashi Introduction of Ubiquitous Service Platform Project CUBIQ , 2011, 2011 Tenth International Symposium on Autonomous Decentralized Systems.

[21]  Andrew S. Tanenbaum,et al.  Distributed systems: Principles and Paradigms , 2001 .

[22]  Cristina Alcaraz,et al.  Key management systems for sensor networks in the context of the Internet of Things , 2011, Comput. Electr. Eng..

[23]  Gareth R. Jones Organizational Theory, Design and Change , 2006 .

[24]  Hong Liu,et al.  Cyber-Physical-Social Based Security Architecture for Future Internet of Things , 2012, IOT 2012.

[25]  Céline Fiot,et al.  Data Mining for Intrusion Detection: From Outliers to True Intrusions , 2009, PAKDD.

[26]  M. Krishnan Intrusion Detection in Wireless Sensor Networks , 2006 .

[27]  Geir M. Køien,et al.  Reflections on Trust in Devices: An Informal Survey of Human Trust in an Internet-of-Things Context , 2011, Wirel. Pers. Commun..

[28]  Christoph Meinel,et al.  Implement role based access control with attribute certificates , 2004, The 6th International Conference on Advanced Communication Technology, 2004..

[29]  Felix C. Freiling,et al.  Intrusion Detection in Wireless Sensor Networks , 2009 .

[30]  Rodrigo Roman,et al.  Securing the Internet of Things , 2017, Smart Cards, Tokens, Security and Applications, 2nd Ed..

[31]  Saša Radomirović,et al.  Towards a Model for Security and Privacy in the Internet of Things , 2010 .

[32]  Jaap-Henk Hoepman,et al.  The Privacy Coach: Supporting customer privacy in the Internet of Things , 2010, IOT 2010.

[33]  Rolf H. Weber,et al.  Internet of Things - New security and privacy challenges , 2010, Comput. Law Secur. Rev..

[34]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[35]  Bharat K. Bhargava,et al.  An Entity-Centric Approach for Privacy and Identity Management in Cloud Computing , 2010, 2010 29th IEEE Symposium on Reliable Distributed Systems.

[36]  Robert C. Green,et al.  Intrusion Detection System in A Multi-Layer Network Architecture of Smart Grids by Yichi , 2015 .

[37]  Run Chen,et al.  A Security Situation Sense Model Based on Artificial Immune System in the Internet of Things , 2011 .

[38]  Lin Yan,et al.  Context-aware usage control for web of things , 2014, Secur. Commun. Networks.

[39]  Diego López-de-Ipiña,et al.  On the complementarity of triple spaces and the Web of Things , 2011, WoT '11.

[40]  Mark Button Setting the watch privacy and ethics of CCTV surveillance , 2011 .

[41]  Felix C. Freiling,et al.  Cooperative Intrusion Detection in Wireless Sensor Networks , 2009, EWSN.

[42]  Marc Langheinrich,et al.  Privacy By Design , 2013, IEEE Pervasive Comput..

[43]  Max Mühlhäuser,et al.  Towards Trustworthy Identity and Access Management for the Future Internet , 2010 .

[44]  I. Wakeman,et al.  Trust and the internet of things , 2010 .

[45]  Utz Roedig,et al.  Secure communication for the Internet of Things - a comparison of link-layer security and IPsec for 6LoWPAN , 2014, Secur. Commun. Networks.

[46]  François-Xavier Standaert,et al.  European Network of Excellence in Cryptology Ii Network of Excellence Information and Communication Technologies Final Report of Vam2 Final Report of Vam2 Editors , 2022 .

[47]  Fei Zhao,et al.  The Future of Personal Area Networks in a Ubiquitous Computing World , 2010, Int. J. Adv. Pervasive Ubiquitous Comput..

[48]  Ramjee Prasad,et al.  Identity Management Framework towards Internet of Things (IoT): Roadmap and Key Challenges , 2010, CNSA.

[49]  Jaap-Henk Hoepman,et al.  In Things We Trust? Towards Trustability in the Internet of Things - (Extended Abstract) , 2011, AmI Workshops.

[50]  G. Pulla,et al.  A SURVEY ON TRUST MANAGEMENT FOR MOBILE AD HOC NETWORKS , 2010 .

[51]  Ramjee Prasad,et al.  Proposed Security Model and Threat Taxonomy for the Internet of Things (IoT) , 2010, CNSA.

[52]  Vlad Trifa,et al.  Sharing using social networks in a composable Web of Things , 2010, 2010 8th IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[53]  Syed Obaid Amin,et al.  A novel Intrusion Detection Framework for IP-based sensor networks , 2009, 2009 International Conference on Information Networking.

[54]  Hannes Hartenstein,et al.  A tutorial survey on vehicular ad hoc networks , 2008, IEEE Communications Magazine.