IoT Security: A Comprehensive View

With the advent of the Internet of Things (IoT), security has become a big concern as the size of the internet has engulfed all of the earth. IoT has given the internet the way and means to act which make the security scenario all the more difficult. Security has been the main concern in any network. Size of the network has a direct relation with the probability of a security breach. With the advent of the Internet of Things (IoT) era, the size of the network has extended beyond all the limits that have ever existed. It has spread all over the world. Perception layer that is the lowermost layer in IoT architecture is characterized by wireless sensor networks (WSN) and resource-constrained embedded devices. These devices are fairly limited in terms of memory, computation, power, and energy. It makes them vulnerable to a large number of attacks. Information security is of utmost importance as IoT systems automate critical applications such as traffic control etc. A number of solutions have been provided by the engineers and researchers such as blockchains, Intrusion detection systems, Lightweight cryptography, and various protocols, etc.

[1]  Anne Canteaut,et al.  PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.

[2]  Nir Kshetri,et al.  Can Blockchain Strengthen the Internet of Things? , 2017, IT Professional.

[3]  Shoichi Hirose,et al.  A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW , 2010, ICISC.

[4]  Elif Bilge Kavun,et al.  A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications , 2010, RFIDSec.

[5]  Thiemo Voigt,et al.  SVELTE: Real-time intrusion detection in the Internet of Things , 2013, Ad Hoc Networks.

[6]  Aurobindo Sundaram,et al.  An introduction to intrusion detection , 1996, CROS.

[7]  Kazem Sohraby,et al.  IoT Considerations, Requirements, and Architectures for Smart Buildings—Energy Optimization and Next-Generation Building Management Systems , 2017, IEEE Internet of Things Journal.

[8]  Michael Devetsikiotis,et al.  Blockchains and Smart Contracts for the Internet of Things , 2016, IEEE Access.

[9]  Kyoji Shibutani,et al.  Midori: A Block Cipher for Low Energy , 2015, ASIACRYPT.

[10]  Dongdai Lin,et al.  RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms , 2015, Science China Information Sciences.

[11]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[12]  Antonio Iera,et al.  Understanding the Internet of Things: definition, potentials, and societal role of a fast evolving paradigm , 2017, Ad Hoc Networks.

[13]  Steve Babbage,et al.  The MICKEY Stream Ciphers , 2008, The eSTREAM Finalists.

[14]  Jason Smith,et al.  The SIMON and SPECK lightweight block ciphers , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[15]  Hwajeong Seo,et al.  On Emerging Family of Elliptic Curves to Secure Internet of Things: ECC Comes of Age , 2017, IEEE Transactions on Dependable and Secure Computing.

[16]  Casimer DeCusatis,et al.  Identity-based network security for commercial blockchain services , 2018, 2018 IEEE 8th Annual Computing and Communication Workshop and Conference (CCWC).

[17]  Ioannis Papaefstathiou,et al.  A review of lightweight block ciphers , 2018, Journal of Cryptographic Engineering.

[18]  Tim Güneysu,et al.  MicroECC: A Lightweight Reconfigurable Elliptic Curve Crypto-processor , 2011, 2011 International Conference on Reconfigurable Computing and FPGAs.

[19]  Willi Meier,et al.  LIZARD - A Lightweight Stream Cipher for Power-constrained Devices , 2017, IACR Trans. Symmetric Cryptol..

[20]  Puliparambil Megha Mukundan,et al.  Hash-One: a lightweight cryptographic hash function , 2016, IET Inf. Secur..

[21]  Andrey Bogdanov,et al.  spongent: A Lightweight Hash Function , 2011, CHES.

[22]  Shuang Wu,et al.  LHash: A Lightweight Hash Function (Full Version) , 2013, IACR Cryptol. ePrint Arch..

[23]  Yun Tian,et al.  Quavium - A New Stream Cipher Inspired by Trivium , 2012, J. Comput..

[24]  Bo Hu,et al.  A Vision of IoT: Applications, Challenges, and Opportunities With China Perspective , 2014, IEEE Internet of Things Journal.

[25]  Peng Liu,et al.  Using full duplex relaying in device-to-device (D2D) based wireless multicast services: a two-user case , 2014, Science China Information Sciences.

[26]  Dimitris Schinianakis,et al.  Alternative Security Options in the 5G and IoT Era , 2017, IEEE Circuits and Systems Magazine.

[27]  Amy Nordrum Wall street occupies the blockchain - Financial firms plan to move trillions in assets to blockchains in 2018 , 2017, IEEE Spectrum.

[28]  Kah Phooi Seng,et al.  A comprehensive survey of modern symmetric cryptographic solutions for resource constrained environments , 2015, J. Netw. Comput. Appl..

[29]  Martin Bauer Nec,et al.  Internet of Things – Architecture IoT-A Deliverable D1.5 – Final architectural reference model for the IoT v3.0 , 2013 .

[30]  Gabriel Maciá-Fernández,et al.  Anomaly-based network intrusion detection: Techniques, systems and challenges , 2009, Comput. Secur..

[31]  Giancarlo Fortino,et al.  Evaluating Critical Security Issues of the IoT World: Present and Future Challenges , 2018, IEEE Internet of Things Journal.

[32]  Erik Wilde,et al.  From the Internet of Things to the Web of Things: Resource-oriented Architecture and Best Practices , 2011, Architecting the Internet of Things.

[33]  Ahmed Patel,et al.  A survey of intrusion detection and prevention systems , 2010, Inf. Manag. Comput. Secur..

[34]  Dietmar P. F. Möller,et al.  Intrusion Detection and Prevention , 2020 .

[35]  Morgen E. Peck,et al.  Blockchains: How they work and why they'll change the world , 2017, IEEE Spectrum.

[36]  Jong Hyuk Park,et al.  Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions , 2017, J. Ambient Intell. Humaniz. Comput..

[37]  Roman Beck,et al.  Blockchain - the Gateway to Trust-Free Cryptographic Transactions , 2016, ECIS.

[38]  Guang Gong,et al.  WG-8: A Lightweight Stream Cipher for Resource-Constrained Smart Devices , 2015, EAI Endorsed Trans. Security Safety.

[39]  Daeyoung Kim,et al.  The EPC Sensor Network for RFID and WSN Integration Infrastructure , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).

[40]  Nasour Bagheri,et al.  Cryptanalysis of reduced QTL block cipher , 2017, Microprocess. Microsystems.

[41]  Sean Carlisto de Alvarenga,et al.  A survey of intrusion detection in Internet of Things , 2017, J. Netw. Comput. Appl..

[42]  Frederik Armknecht,et al.  On Lightweight Stream Ciphers with Shorter Internal States , 2015, FSE.

[43]  Zhe Liu,et al.  MoTE-ECC: Energy-Scalable Elliptic Curve Cryptography for Wireless Sensor Networks , 2014, ACNS.

[44]  Leilani Battle,et al.  Building the Internet of Things Using RFID: The RFID Ecosystem Experience , 2009, IEEE Internet Computing.

[45]  Thomas Peyrin,et al.  The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..

[46]  Manoj Kumar Biswas,et al.  Neeva: A Lightweight Hash Function , 2016, IACR Cryptol. ePrint Arch..

[47]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.

[48]  Aaron Parks,et al.  A wireless sensing platform utilizing ambient RF energy , 2013, WiSNet.

[49]  Kevin Marquet,et al.  The GLUON Family: A Lightweight Hash Function Family Based on FCSRs , 2012, AFRICACRYPT.

[50]  Hui Wang,et al.  QTL: A new ultra-lightweight block cipher , 2016, Microprocess. Microsystems.

[51]  María Naya-Plasencia,et al.  Quark: A Lightweight Hash , 2010, CHES.

[52]  Rolf H. Weber,et al.  Internet of Things - New security and privacy challenges , 2010, Comput. Law Secur. Rev..

[53]  Martin Hell,et al.  A Stream Cipher Proposal: Grain-128 , 2006, 2006 IEEE International Symposium on Information Theory.

[54]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[55]  Christof Paar,et al.  New Lightweight DES Variants , 2007, FSE.

[56]  A. E. Harmanci,et al.  ITUbee: A Software Oriented Lightweight Block Cipher , 2013, LightSec.

[57]  Rajeev Kumar Kanth,et al.  Distributed internal anomaly detection system for Internet-of-Things , 2016, 2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC).

[58]  Brahmjit Singh,et al.  Wireless Technologies in IoT: Research Challenges , 2019 .

[59]  Qun Li,et al.  Efficient Implementation of Public Key Cryptosystems on Mote Sensors (Short Paper) , 2006, ICICS.

[60]  Mohsen Guizani,et al.  Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications , 2015, IEEE Communications Surveys & Tutorials.

[61]  Erik Wilde,et al.  Architecting a mashable open world wide web of things , 2010 .

[62]  M. Peck,et al.  Energy trading for fun and profit buy your neighbor's rooftop solar power or sell your own-it'll all be on a blockchain , 2017, IEEE Spectrum.

[63]  Huaqun Wang,et al.  Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography , 2016, IET Commun..

[64]  Dave Evans,et al.  How the Next Evolution of the Internet Is Changing Everything , 2011 .

[65]  Bruce Schneier,et al.  IoT Security: What's Plan B? , 2017, IEEE Secur. Priv..

[66]  Martin Boesgaard,et al.  Rabbit: A New High-Performance Stream Cipher , 2003, FSE.

[67]  Pavan Pongle,et al.  Real Time Intrusion and Wormhole Attack Detection in Internet of Things , 2015 .

[68]  Damith Chinthana Ranasinghe,et al.  Adding sense to the Internet of Things , 2011, Personal and Ubiquitous Computing.

[69]  Ricardo Dahab,et al.  NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks , 2008, EWSN.

[70]  El Hajji Said,et al.  SNOW 3G stream cipher operation and complexity study , 2010 .

[71]  Xiaojiang Chen,et al.  A QoS Architecture for IOT , 2011, 2011 International Conference on Internet of Things and 4th International Conference on Cyber, Physical and Social Computing.

[72]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.