Security of the Internet of Things: perspectives and challenges

Internet of Things (IoT) is playing a more and more important role after its showing up, it covers from traditional equipment to general household objects such as WSNs and RFID. With the great potential of IoT, there come all kinds of challenges. This paper focuses on the security problems among all other challenges. As IoT is built on the basis of the Internet, security problems of the Internet will also show up in IoT. And as IoT contains three layers: perception layer, transportation layer and application layer, this paper will analyze the security problems of each layer separately and try to find new problems and solutions. This paper also analyzes the cross-layer heterogeneous integration issues and security issues in detail and discusses the security issues of IoT as a whole and tries to find solutions to them. In the end, this paper compares security issues between IoT and traditional network, and discusses opening security issues of IoT.

[1]  Roberto Di Pietro,et al.  LKHW: a directed diffusion-based secure multicast scheme for wireless sensor networks , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..

[2]  Feza Buzluca,et al.  A New Mobility Aware Technique for Heterogeneous Mobile Ad Hoc Networks , 2007, 2007 12th IEEE Symposium on Computers and Communications.

[3]  Ding-Zhu Du,et al.  New constructions on broadcast encryption key pre-distribution schemes , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[4]  Mani B. Srivastava,et al.  Reputation-based framework for high integrity sensor networks , 2004, SASN '04.

[5]  Michael D. Smith,et al.  A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[6]  Koutarou Suzuki,et al.  Cryptographic Approach to “Privacy-Friendly” Tags , 2003 .

[7]  Yuguang Fang,et al.  DEAR: A Device and Energy Aware Routing protocol for heterogeneous ad hoc networks , 2003, J. Parallel Distributed Comput..

[8]  Claude Castelluccia,et al.  Noisy Tags: A Pretty Good Key Exchange Protocol for RFID Tags , 2006, CARDIS.

[9]  Athanasios V. Vasilakos,et al.  Algorithm design for data communications in duty-cycled wireless sensor networks: A survey , 2013, IEEE Communications Magazine.

[10]  Davide Brunelli,et al.  Wireless Sensor Networks , 2012, Lecture Notes in Computer Science.

[11]  Refik Molva,et al.  Tracker: Security and Privacy for RFID-based Supply Chains , 2010, NDSS.

[12]  Sarah Spiekermann,et al.  Maintaining Privacy in RFID Enabled Environments , 2005 .

[13]  Fu Ying,et al.  Security Analysis and Security Model Research on IOT , 2012 .

[14]  Bruno Volckaert,et al.  A generic middleware-based platform for scalable cluster computing , 2002, Future Gener. Comput. Syst..

[15]  Chen Wei,et al.  Security Characteristic and Technology in the Internet of Things , 2010 .

[16]  Qian Zhang,et al.  Code-Centric RFID System Based on Software Agent Intelligence , 2010, IEEE Intelligent Systems.

[17]  InChan Song,et al.  An Improved Reader Anti-Collision Algorithm Based on Pulse Protocol with Slot Occupied Probability in Dense Reader Mode , 2009, VTC Spring 2009 - IEEE 69th Vehicular Technology Conference.

[18]  Ming-Hua Chang,et al.  List Decoding of Generalized Reed-Solomon Codes by Using a Modified Extended Key Equation Algorithm , 2011, EURASIP J. Wirel. Commun. Netw..

[19]  Wade Trappe,et al.  An authentication framework for hierarchical ad hoc sensor networks , 2003, WiSe '03.

[20]  Victor C. M. Leung,et al.  A Survey of Recent Developments in Home M2M Networks , 2014, IEEE Commun. Surv. Tutorials.

[21]  Hailong Feng,et al.  Study of Recent Development about Privacy and Security of the Internet of Things , 2010, 2010 International Conference on Web Information Systems and Mining.

[22]  Vok Li,et al.  ACM/Springer Wireless Networks , 2007 .

[23]  S.A. Weis RFID privacy workshop , 2004, IEEE Security & Privacy Magazine.

[24]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[25]  Minyi Guo,et al.  TASA: Tag-Free Activity Sensing Using RFID Tag Arrays , 2011, IEEE Transactions on Parallel and Distributed Systems.

[26]  Jiafu Wan,et al.  Security in the Internet of Things: A Review , 2012, 2012 International Conference on Computer Science and Electronics Engineering.

[27]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[28]  Zhong Chen,et al.  Feedback: Towards Dynamic Behavior and Secure Routing forWireless Sensor Networks , 2006, 20th International Conference on Advanced Information Networking and Applications - Volume 1 (AINA'06).

[29]  Panayiotis Kotzanikolaou,et al.  Hybrid key establishment for multiphase self-organized sensor networks , 2005, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks.

[30]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[31]  Hossam S. Hassanein,et al.  A delay-tolerant framework for integrated RSNs in IoT , 2013, Comput. Commun..

[32]  Felix Wortmann,et al.  Internet of Things , 2015, Business & Information Systems Engineering.

[33]  Joongheon Kim,et al.  Effect of localized optimal clustering for reader anti-collision in RFID networks: fairness aspects to the readers , 2005, Proceedings. 14th International Conference on Computer Communications and Networks, 2005. ICCCN 2005..

[34]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[35]  Refik Molva,et al.  CHECKER: on-site checking in RFID-based supply chains , 2012, WISEC '12.

[36]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[37]  Ronald L. Rivest,et al.  Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.

[38]  Xiaofei Wang,et al.  Cloud-enabled wireless body area networks for pervasive healthcare , 2013, IEEE Network.

[39]  Feng Xia,et al.  From machine-to-machine communications towards cyber-physical systems , 2013, Comput. Sci. Inf. Syst..

[40]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[41]  Yuping Zhao,et al.  A Novel Solution to the Reader Collision Problem in RFID System , 2006, 2006 International Conference on Wireless Communications, Networking and Mobile Computing.

[42]  Serge Vaudenay,et al.  Pathchecker: An RFID application for tracing products in Supply-chains , 2015 .

[43]  Meng Wu,et al.  Research on security management for Internet of Things , 2010, 2010 International Conference on Computer Application and System Modeling (ICCASM 2010).

[44]  Lei Zhang,et al.  Integration of RFID into Wireless Sensor Networks: Architectures, Opportunities and Challenging Problems , 2006, 2006 Fifth International Conference on Grid and Cooperative Computing Workshops.

[45]  Jean-Yves Le Boudec,et al.  The Effect of Rumor Spreading in Reputation Systems for Mobile Ad-hoc Networks , 2003 .

[46]  David E. Culler,et al.  Transmission of IPv6 Packets over IEEE 802.15.4 Networks , 2007, RFC.

[47]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[48]  Darko Kirovski,et al.  RFID-CoA: The RFID tags as certificates of authenticity , 2011, 2011 IEEE International Conference on RFID.

[49]  Victor C. M. Leung,et al.  Spatial-Temporal relation-based Energy-Efficient Reliable routing protocol in wireless sensor networks , 2009, Int. J. Sens. Networks.

[50]  Joan Feigenbaum,et al.  Decentralized trust management , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[51]  Ronald L. Rivest,et al.  The blocker tag: selective blocking of RFID tags for consumer privacy , 2003, CCS '03.

[52]  Min Chen,et al.  Mobile multimedia sensor networks: architecture and routing , 2011, 2011 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[53]  Adrian Perrig,et al.  PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[54]  Gene Tsudik,et al.  YA-TRAP: yet another trivial RFID authentication protocol , 2006, Fourth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOMW'06).

[55]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[56]  Jean-Louis Lanet,et al.  Smart Card Research and Advanced Application, 9th IFIP WG 8.8/11.2 International Conference, CARDIS 2010, Passau, Germany, April 14-16, 2010. Proceedings , 2010, CARDIS.

[57]  Gabriel Montenegro,et al.  Crypto-based identifiers (CBIDs): Concepts and applications , 2004, TSEC.

[58]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[59]  Jiafu Wan,et al.  Security and privacy in mobile cloud computing , 2013, 2013 9th International Wireless Communications and Mobile Computing Conference (IWCMC).

[60]  Marek Klonowski,et al.  Blocker-Type Methods for Protecting Customers' Privacy in RFID Systems , 2013, 2013 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery.

[61]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[62]  Hai Liu,et al.  Taxonomy and Challenges of the Integration of RFID and Wireless Sensor Networks , 2008, IEEE Network.

[63]  Ian F. Akyildiz,et al.  Wireless sensor networks , 2007 .

[64]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[65]  Ding-Zhu Du,et al.  New ConstructionsOn BroadcastEncryptionand Key Pre-Distribution Schemes , 2004 .

[66]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[67]  Guy Pujolle,et al.  HAT: HIP Address Translation protocol for Hybrid RFID/IP Internet of Things communication , 2010, 2010 International Conference on Wireless and Ubiquitous Systems.

[68]  Shengli Lai,et al.  ALOHA-Based Anti-Collision Algorithms Used in RFID System , 2006, 2006 International Conference on Wireless Communications, Networking and Mobile Computing.

[69]  Artemis Moroni,et al.  Vision and Challenges for Realising the Internet of Things , 2010 .

[70]  B SrivastavaMani,et al.  Reputation-based framework for high integrity sensor networks , 2008 .

[71]  Baoquan Zhang,et al.  Evaluation on security system of internet of things based on Fuzzy-AHP method , 2011, 2011 International Conference on E-Business and E-Government (ICEE).

[72]  Hakima Chaouchi,et al.  Introduction to the Internet of Things , 2013 .

[73]  Ari Juels,et al.  Squealing Euros: Privacy Protection in RFID-Enabled Banknotes , 2003, Financial Cryptography.

[74]  Maurizio Tomasella,et al.  Vision and Challenges for Realising the Internet of Things , 2010 .

[75]  Qu Shen-feng,et al.  Research on China Internet of Things' Services and Management , 2006 .

[76]  Gopinath Rao Sinniah,et al.  Performance evaluation of IEEE802.15.4 6LoWPAN gateway , 2011, The 17th Asia Pacific Conference on Communications.

[77]  Athanasios V. Vasilakos,et al.  Future Internet of Things: open issues and challenges , 2014, Wireless Networks.

[78]  Gabriel Montenegro,et al.  IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals , 2007, RFC.

[79]  Xu Xiaohui,et al.  Study on Security Problems and Key Technologies of the Internet of Things , 2013, 2013 International Conference on Computational and Information Sciences.

[80]  Donggang Liu,et al.  Location-based pairwise key establishments for static sensor networks , 2003, SASN '03.

[81]  Roy Want,et al.  An introduction to RFID technology , 2006, IEEE Pervasive Computing.

[82]  Yi Liang,et al.  A Survey on Topology Control in Wireless Sensor Networks: Taxonomy, Comparative Study, and Open Issues , 2008, Proceedings of the IEEE.

[83]  Yvonne Schuhmacher,et al.  Rfid Handbook Fundamentals And Applications In Contactless Smart Cards And Identification , 2016 .

[84]  Hector Garcia-Molina,et al.  The Eigentrust algorithm for reputation management in P2P networks , 2003, WWW '03.

[85]  Witold Pedrycz,et al.  An Evolutionary Multiobjective Sleep-Scheduling Scheme for Differentiated Coverage in Wireless Sensor Networks , 2012, IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews).

[86]  Leonid Smalov,et al.  Energy-aware Security in M-Commerce and the Internet of Things , 2009 .

[87]  Han Jian-jun,et al.  Service-oriented Middleware Model for Internet of Things , 2011 .

[88]  Klaus Finkenzeller,et al.  Book Reviews: RFID Handbook: Fundamentals and Applications in Contactless Smart Cards and Identification, 2nd ed. , 2004, ACM Queue.

[89]  Jiafu Wan,et al.  Advances in Cyber-Physical Systems Research , 2011, KSII Trans. Internet Inf. Syst..

[90]  Dong-Ho Cho,et al.  A new routing scheme concerning energy conservation in wireless home ad-hoc networks , 2001, IEEE Trans. Consumer Electron..

[91]  Berk Sunar,et al.  State of the art in ultra-low power public key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications Workshops.

[92]  Yih-Chun Hu,et al.  Wormhole Detection in Wireless Ad Hoc Networks , 2002 .

[93]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[94]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[95]  Ching-Hsiang Chu,et al.  Improving SCTP Performance by Jitter-Based Congestion Control over Wired-Wireless Networks , 2011, EURASIP J. Wirel. Commun. Netw..

[96]  Valérie Issarny,et al.  Ontologies for the internet of things , 2011, MDS '11.

[97]  Kiyoung Kim,et al.  A security framework with trust management for sensor networks , 2005, Workshop of the 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks, 2005..

[98]  Daqiang Zhang,et al.  VCMIA: A Novel Architecture for Integrating Vehicular Cyber-Physical Systems and Mobile Cloud Computing , 2014, Mobile Networks and Applications.

[99]  Jaydip Sen,et al.  Internet of Things - Applications and Challenges in Technology and Standardization , 2011 .

[100]  Xu Li,et al.  Power and mobility-aware adaptive dynamic source routing in MANET , 2004, 2004 IEEE Region 10 Conference TENCON 2004..