Sie sind auf Seite 1von 6

2017 IEEE Conference on Standards for Communications and Networking (CSCN)

Securing the IoT world: issues and perspectives


Mario FRUSTACI, Pasquale PACE, Gianluca ALOI
DIMES - Department of Informatics, Modeling, Electronics and System Engineering
University of Calabria, Rende, ITALY
Email: [m.frustaci, ppace, aloi]@dimes.unical.it

AbstractIn the next future, IoT systems will be ubiquitous  



and pervasive, bringing several benets to mankind and also  !   !   ! 
many issues about interoperability, security and privacy. The    ! # 
"! ! "
 !

intrinsic vulnerabilities of IoT devices, with limited resources and
heterogeneous technologies, together with the lack of specically  #
$% &! '
 (%% !
 
designed IoT standards, represent a fertile ground for the
expansion of specic cyber threats. Consequently, security and
    

privacy issues have become a great challenge in the IoT topic. In
this paper we try to bring order on the IoT security panorama   
 
providing a taxonomical analysis from the perspective of the
three main key layers of the IoT system model: Perception, )%"

Transportation and Application levels. As a result of the analysis,    


we will highlight the most critical issues with the aim of guiding
future research directions.    

Keywords: Internet of Things, IoT System Model, Cyber Threats,
IoT Security, IoT Protocols   

 &
 
 

I. I NTRODUCTION 
 



 




In the next future, the Internet of Things (IoT) paradigm will


involve billion of smart-devices with processing, sensing and
actuating capabilities able to be connected to the Internet. IoT Fig. 1. IoT System Model
systems will be ubiquitous and pervasive, bringing several
benets to mankind but also many issues about interoperability
[1], security and privacy. Starting from this worrying and challenging context, the
The IoT paradigm hides a great challenge about security paper discusses the current status and how to design IoT Se-
emphasized by the lack of standards specically designed for curity also highlighting the main differences with Traditional
devices with limited resources and heterogeneous technolo- IT Security mechanisms.
gies. In addition, these devices, due to many vulnerabilities, In this study we try to bring order on the IoT security
represent a fertile ground for existing cyber threats. In fact, panorama with the aim of guiding future research directions,
at the end of 2016, there were DDoS (Distributed Denial- therefore in section II we discuss about a generic model for
of-Service) attacks to the DNS provider Dyn (which support IoT Systems with specic reference to threats; in section III,
major Internet platforms and services such as PayPal, Twitter, we dene how security must be correctly designed to support
VISA, etc.) through a botnet consisting of a large number specic characteristics of IoT world (i.e. limited resources and
of vulnerable IoT devices (such as printers, IP cameras and technological heterogeneity) also highlighting the differences
residential gateways) that had been infected by the Mirai with respect to Traditional IT Security.
malware. With an estimated load of 1.2 terabits per second, A key step to include security in IoT Systems is also related
that attack has been, according to experts, the largest DDoS to the secure communication protocols used in a way that data
on record [2]. In addition, in the same period, researchers in transit are condential, reliable and available by preventing
discovered a aw in the radio protocol Zigbee [3] that has been cyber attacks. In fact, in section IV we analyze some widely
shown and demonstrated by using an aerial drone to target a used IoT protocols dealing with security issues and describing
set of smart Philips light bulbs in an ofce tower, infecting the some innovative solutions presented in the scientic literature.
bulbs with a virus that let the attackers to turn the lights on
and off ashing an SOS message in Morse code; moreover, II. I OT S YSTEM M ODEL
this malware was also able to spread like a pathogen among
the neighboring devices. A generic IoT system can be fully represented and described
Finally, another matter of concern for IoT, is the privacy by using three main key layers: Perception, Transportation and
in the protection of the personal data collected by such IoT Application. Each of these system levels summarized in gure
systems since it is necessary to provide full awareness and 1 has its own specic technologies that can bring security
control of the automatic data ow to the generic end user. weaknesses exploitable by some threats (table I). In [4] the

978-1-5386-3070-9/17/$31.00 2017 IEEE 246


2017 IEEE Conference on Standards for Communications and Networking (CSCN)

security issues of each layer are analyzed separately by looking TABLE I


for new robust and feasible solutions. T HREATS IN I OT S YSTEM M ODEL

Layer Main Threats


A. Perception Layer
Data Leakage
The rst layer is related to the physical IoT sensors to Application Level DoS Attacks
support data collection and processing on different common Malicious Code Injection
technologies (e.g. RFID, GPS, WSN). This layer includes
Routing Attacks
sensors and actuators to perform different measurements (i.e.,
Transportation Level DoS Attacks
temperature, acceleration, humidity, etc.) and functionalities
Data Transit Attacks
such as querying location. Due to the limited node resources
Physical Attacks
and distributed organized structure, the main security threats
Perception Level DoS Attacks
coming from this layer are the following:
Routing Attacks (e.g. in WSN, RSN)
Physical Attacks: focused on the hardware components of Data Transit Attacks (in WSN or RSN)
the IoT system; the attacker needs to be physically close
or inside the IoT system for the attacks to work.
Denial of Service (DoS) Attacks: attackers exploit the (i.e. smart city, smart healthcare, smart factory) can be imple-
nite processing ability of the nodes, making them un- mented within this level; moreover, an Application Support
available. Sub-layer (ASS), to support all sorts of business services and
Routing Attacks: intermediate malicious nodes (e.g. in a to realize intelligent computation and resources allocation,
WSN) might modify the right routing paths during the could be implemented throughout specic middleware and
process of data collection and forwarding. cloud computing platforms.
Data Transit Attacks: various attacks on the condential-
The main security threats in this layer are:
ity and integrity during data transit (e.g. Snifng, Man-
Data leakage: the attacker can easily steal data (also data
In-The-Middle).
user e.g. user password) by known vulnerabilities of the
B. Transportation Layer service or application.
DoS attack: attackers can destroy the availability of the
Transportation layer mainly provides ubiquitous access en- application or service itself.
vironment for the perception layer. The purpose of this layer Malicious code Injection: attackers can upload mali-
is to transmit the gathered information, received from the cious codes through the known vulnerabilities, leading
perception layer, to any particular information processing to fetcher software infections.
system through existing communication networks used by both
Access Networks (e.g. 3G/LTE, WiFi) or Core Networks (i.e.
III. I OT S ECURITY
Internet).
In [6] there is a brief overview of security issues in wireless Security in IoT devices is often neglected or treated as an
networks such as cellular networks. According to this study, afterthought from the IoT manufacturers. This is mostly due
the open and heterogeneous architecture of an IP-based LTE to the short time to market and costs reduction driving the de-
network, is resulting in increasing number of security threats vices design and development process. Sometime protection is
compared to the 3G networks. provided at software level, however, software-based protection
Generally, at this level, the main security threats are: schemes often leave the hardware unintentionally vulnerable
Routing Attacks: against right path topology and forward- (e.g. debug interfaces open). For example, the work in [7]
ing data during wireless communication. clearly demonstrated that a non-secure hardware platform will
DoS Attacks: because of the heterogeneity and complexity inevitably lead to a non-secure software stack.
of IoT networks, the transportation layer is vulnerable to In this section we discuss about the design of security
get attacked. techniques for IoT systems and devices also highlighting the
Data Transit Attacks: various attacks on the conden- differences with respect to Traditional IT Security mecha-
tiality and integrity during data transit in access or core nisms.
networks.
A. Security Goals
C. Application Layer The security triad, a distinguished model for the devel-
The application layer provides the services requested by opment of security mechanisms, implements the security by
customers. For instance, the application layer can provide making use of three main areas which are data condentiality,
temperature and air humidity measurements to the customers integrity and availability.
asking for such data. The importance of this layer for the IoT Data condentiality is the ability to provide condence to
is that it has the ability to provide high-quality smart services user about the privacy of the sensitive information by using
to meet customers needs. Many different IoT environment different mechanisms (e.g. data encryption, access control) so

247
2017 IEEE Conference on Standards for Communications and Networking (CSCN)

that its disclosure to the unauthorized party is prevented and TABLE II


can be accessed by the permitted users only. T RADITIONAL IT S ECURITY VS I OT S ECURITY
Data Integrity refers to the protection of useful information Traditional IT Security IoT Security
from the cybercriminals or the external interference through Add-on Security Built-in Security
some common mechanisms to prevent data alteration like data Complex algorithms Lightweight algorithms for
integrity algorithms. resource-constrained devices
Data Availability ensures the immediate access of autho- Privacy issue: IoTs often
rized party to their information resources not only in the User Control collect automatically
normal conditions but also in disastrous conditions. The most user private information
famous mechanisms to protect availability are: rewall, intru- Small technological heterogeneity Large technological heterogeneity
sion detection system, redundancy methods. and thus also large attack surface
Many security guards Few security guards
B. Traditional IT Security vs IoT Security Placed in closed environments Placed in both open and
closed environments
A fundamental issue in IoT world is that most of the
IoT devices are closed, thus, customers cannot add security
software once the devices have been shipped from the factory. the main differences between traditional IT and IoT security
For such reasons, security has to be built into IoT devices requirements and application contexts.
so that they are secure by design (Built-in Security). In
C. Multi & Cross Layer Security for IoT System
other words, for IoT devices, the security concept must evolve
from Add-on Security in which security is just added on to According to the presented IoT System Model, security
the existing systems such as servers, pc and smartphones [8] must be developed at different layers. However, the security
(Traditional IT). requirements for IoT cannot be achieved by simply putting
Another important issue is related to the fact that, in general, specic solutions from each layers together. In fact, it is
an IoT System is composed by nodes with limited hardware necessary to consider IoT system as a whole system and
and software resources (i.e sensor or RFID nodes), while tradi- security can be thought of as a chain that is robust as much as
tional IT is mostly based on resources rich devices. So, in the its weakest link. Therefore, to improve IoT security, we need
IoT world, only lightweight algorithms can be used, in most also to have some cooperation between different layers by
of the cases, to nd a right balance between higher security designing security solutions for cross layers usage overcoming
and lower capabilities. In addition, the broad heterogeneity heterogeneous integration issues [4]. Thus, interoperability can
that characterizes the IoT devices is a common feature, easily become one of the enabling factors for IoT security [5].
observable in every functional element (identication, sensing, IV. I SSUES AND SECURITY SOLUTIONS FOR I OT
communication, computation, service and semantic) [9]. So C OMMUNICATION PROTOCOLS
in this context there are many heterogeneous technologies A key step to include security in IoT Systems is also
coupled with their related issues that can bring also security related to the secure communication protocols. By looking
weaknesses. the context from the protocol point of view, IoT protocols can
In IoT System Model, the Perception Layer is the most be divided into three main levels: Physical Access, Network
complicated to be protected also because of i) technological and Service & Application. In this section we revise the
heterogeneity determines difculty of using only one kind of most used communication protocols also describing issues and
security technology ii) the perceptual environment is often some innovative solutions proposed in the scientic literature.
open, and thus, security strategies, previously used in closed Table III summarizes all the considered IoT protocols and the
environments, can cause problems in the open environment. related issues also highlighting the possible standard and novel
On the other side, considering the application layer, privacy solutions in each of the different levels.
issues are more challenging because IoT applications are used
in our everyday life, and they gather our private information A. Physical Access Level
every second automatically to make our life easier. In fact, This level includes physical and data link layer of the
these IoT applications can even control our everyday life en- well known ISO/OSI model. In the IoT arena, the most used
vironment, and this can bring great potential security problems access technologies are wireless and so they are extremely
if we lose control of them. Moreover, due to the lack of specic vulnerable due to the intrinsic broadcast nature of the wireless
security softwares (e.g. antivirus, IDS), the IoT world is surely medium. Recently, physical-layer security is emerging as a
less secure than Traditional IT. promising means of protecting wireless communications to
In summary, IoT systems are deployed in more dangerous achieve information-theoretic security against eavesdropping
and heterogeneous environments with limited resources and attacks [10].
also with less security guards. So we need to implement In the following, the most common communication protocols
lightweight solutions to deal with such more dangerous en- used by IoT devices, are presented according to the radio
vironments with a large attack surface. Table II resumes coverage range:

248
2017 IEEE Conference on Standards for Communications and Networking (CSCN)

1) IEEE 802.15.4: This communication standard denes gorithms (ZUC, SNOW 3G and AES) is provided in [13].
the operation of low-rate wireless personal area networks. It The results show that SNOW 3G offers less immunity against
is at the basis of the ZigBee technology. The 802.15.4 security different attacks than ZUC and AES.
layer is handled at the media access control layer, below
B. Network Level
the application control. The specication does not support
security for acknowledgement packets; other packet types The main functions of the network layer include message
can optionally support integrity protection and condentiality forwarding and host addressing supported by the standard
protection for packets data eld. The 802.15.4 specication ISO/OSI architecture through protocols such as IPV4/IPV6,
denes different security suites, and we can broadly classify 6LoWPAN, RPL.
the suites by the properties that they offer: no security, 1) IPv4/IPv6: IPv6 is the main enabler for extending IoT to
encryption only (AES-CTR), authentication only (AES-CBC- the future Internet. In fact, IPv6 extends the existing IPv4 nota-
MAC), and encryption and authentication (AES-CCM) [15]. tion from 32 bits to 128 bits per IP address offering scalability
2) Bluetooth Low-Energy (BLE): This communication for IoT world. In addition, IPv6 use mandatory end-to-end
technology uses a short range radio with a minimal amount encryption, while in IPv4, it remains an extra option. IPv6 also
of power to operate for a longer time (even for years). BLE supports more-secure name resolution achieving network layer
version 4.2 is more secure with respect to earlier versions. In condentiality, integrity and authentication through IPsec (IP
fact, it is able to create the so called LE Secure Connections Security) protocol. In IPv6, the Secure Neighbour Discovery
during pairing phase using Elliptic Curve Dife Hellman (SEND) protocol is a security extension of the Neighbor
(ECDH) public key cryptography which offers signicantly Discovery Protocol (NDP), used in IPv6 for the discovery
stronger security compared to the original BLE key exchange of neighboring nodes on the local link. SEND enhances this
protocol [16], [17]. At link layer, BLE provides message con- insecure protocol by employing cryptographically generated
dentiality and integrity via AES-CCM algorithms. However, addresses (CGA) to encrypt NDP messages. In fact, using
there are some informations not encrypted such as header IPv4, it is fairly easy for an attacker to redirect trafc between
informations of Data Channel PDUs (Packet Data Units) and two legitimate hosts and manipulate the conversation but IPv6
Data Advertising PDUs. To secure all data, including also using SEND makes this very difcult [14].
the meta-data, an innovative approach is based on the black 2) 6LoWPAN: Since IoT system is also composed by
network concept [11]. WSNs, the Internet protocol (IP) is not suitable for such
3) IEEE 802.11/WiFi: Wi-Fi like solutions, mainly based resource constrained devices. Thus, 6LoWPAN protocol pro-
on the IEEE 802.11 b/g/n standards, are explosively expand- vides an adaptation layer to connect the IP world to the
ing. This technology uses WEP, WPA or WPA2 protocols resource constrained devices enabling the access of the sensor
to implement authentication and encryption processes. WEP networks world to the Internet. In the OSI abstraction model,
has proved to be enormously weak while WPA uses a per- 6LoWPAN is an adaptation layer located between the network
packet key (TKIP) for each packet to prevent attacks that layer and the link layer. 6LoWPAN achieves low overhead
compromised WEP. Finally, the protocol used by WPA2, by applying cross-layer optimization and compression of the
based on the Advanced Encryption Standard (AES) cipher headers of the IPv6 protocol stack. In [15], three interesting
is signicantly stronger in protection for both privacy and solutions to provide security in 6LoWPAN networks are
integrity than the RC4-based TKIP used by WPA. In addition, proposed and discussed:
WPA adopts Michael algorithm for data integrity but WPA2 Using security features of IEEE 802.15.4 (Link Layer
implements a more robust, efcient and stronger algorithm, Security).
CBC-MAC. In [12], a comparative study of WPA and WPA2 Compressed IPsec to provide end-to-end security at the
in terms of security methods used and throughput, is presented. network layer also using header compression techniques
4) LTE: This communication technology is the long term [18].
evolution standard for cellular technology based on the Univer- Compressed DTLS (Datagram Transport Layer Security)
sal Mobile telecommunications system (UMTS). For the LTE to provide end-to-end security at the transport layer.
network, two standardized algorithms are required for the radio 3) RPL: It is a standardized routing protocol for the IP-
interface, namely: EEA (EPS Encryption Algorithm) and EIA connected IoT devices. The RPL specication [19] denes se-
(EPS Integrity Algorithm). Two condentiality and integrity cure versions of the various routing control messages, as well
algorithm sets had already been developed and standardized. as three basic security modes: i) unsecured: without security
The rst set, 128-EEA1 and 128-EIA1, is based on the stream mechanisms, ii) pre-installed: nodes joining a RPL instance
cipher SNOW 3G, and was inherited from the UMTS network. have precongured symmetric key that enable them to process
The second set, 128-EEA2 and 128-EIA2, is based on the and generate secured RPL messages and iii) authenticated:
block cipher AES. 3GPP Systems and Architecture Group a device may initially join the network using a precongured
(SA3) agreed in May 2009 on a requirement for a third key; then, it can obtain a different cryptographic key from a
encryption and integrity algorithm set, 128-EEA3 and 128- key authority in order to start working as a router. In addition,
EIA3, based on a core stream cipher algorithm named ZUC. to support condentiality and integrity of the RPL messages
A comparative study among all core LTE cryptographic al- are used AES/CCM algorithms [20].

249
2017 IEEE Conference on Standards for Communications and Networking (CSCN)

TABLE III
I OT P ROTOCOLS : ISSUES AND SOLUTIONS

Protocols Issues Solutions Type of Solutions


IEEE 802.15.4 Data Transit Attacks AES-CCM algorithms [15] standard
Physical Ac. Level

Data Transit Attacks AES-CCM algorithms [11] standard


BLE Data Transit Attacks: header Black network solution [11] NEW
information is not encrypted
Wi-Fi Data Transit Attacks WEP, WPA, WPA2 protocols [12] standard
LTE Data Transit Attacks EEA and EIA algorithms [13] standard
IPv4/IPv6 Data Transit Attacks IPsec protocol standard
Threats to NDP protocol SEND protocol in IPv6 [14] standard
Network Level

Compressed IPsec protocol [15], [18] NEW


6LoWPAN Data Transit Attacks Compressed DTLS [15] NEW
802.15.4 security features [15] standard
RPL Routing and DOS Attacks SVELTE IDS solution [21] NEW
Data Transit Attacks AES/CCM algorithms [20] standard
Data Transit Attacks TLS (PSK, Certicates) [26] standard
Service & Application Level

Data Transit Attacks,


MQTT Scalable Key management, Secure MQTT solution with ABE [22] NEW
Heavy computation cost of TLS
Privacy for lack of user control SecKit solution [23] NEW
Data Transit Attacks DTLS protocol (PSK, RPK, Certicates) [24] standard
CoAP Data Transit Attacks,
Heavy cost of computation Lithe solution [25] NEW
and high handshake of DTLS

Even with message security that enables encryption and which is not optimized for constrained devices. In fact, using
authentication, networks are vulnerable to a number of wire- TLS/SSL with certicates and session key management for
less and routing attacks aimed to disrupt the network. Hence, a multitude of heterogeneous devices, is surely cumbersome.
an Intrusion Detection System (IDS) is necessary to detect For this reasons, a more scalable, lightweight mechanism is
intruders who try to disrupt the network. In [21], a novel required. In [22], a Secure MQTT (SMQTT) is proposed to
Intrusion Detection system for IoT systems is presented. This increase security features of the existing MQTT protocol and
IDS called SVELTE is well designed for 6LowPAN networks its variants based on lightweight Attribute Based Encryption
with RPL in which a hybrid, centralized and distributed (ABE), over elliptic curves. The advantage of using ABE is
approach is used to place IDS modules. mostly due to its inherent design which supports broadcast
encryption (one encryption message delivered to multiple in-
C. Service & Application Level
tended users) and thus suitable for IoT applications; moreover,
As a result of the wide-spread and rapid evolution of IoT the feasibility of SMQTT approach through simulations and
devices, different protocols have been developed in order to performance evaluation has been validated.
support the emerging M2M data communications such as In addition, privacy protection can be a challenging task
MQTT, CoAP, XMPP, AMQP. In this section we discuss issues because connected objects can generate an enormous amount
and some innovative solutions proposed by researchers for the of data, some of which actually constitute personal data.
two most widely used application protocols: MQTT and CoAP. Furthermore, it is difcult to control the ow of data when
In particular, these protocols overcome other solutions in terms there is no user interface or adequate tools for the user. An
of minimum header size, power consumption and data lossy; efcient solution to enforce security policy rules in IoT is
thus, they are well suited for constrained-resource applications described in [23]. This enforcement solution consists of a
[9]. Model-based Security Toolkit named SecKit that is integrated
1) Message Queuing Telemetry Transport (MQTT): This within the MQTT protocol.
protocol is designed by OASIS and it is a publisher/subscriber
messaging protocol specically developed for constrained 2) Constrained Application Protocol (CoAP): The protocol
devices. MQTT security is based on the TLS/SSL to pro- is a HTTP remarkable version to match the IoT requirements
vide transport encryption. On the application layer, MQTT for low overhead. The CoAP uses UDP protocol and en-
application provides client identier and username/password cryption is most commonly accomplished using DTLS and
credentials which can be used for devices authentication. sometimes with IPSec. The following four security modes have
The disadvantage of MQTT security is the use of TLS/SSL been dened for CoAP to implement TLS [24]:

250
2017 IEEE Conference on Standards for Communications and Networking (CSCN)

No Security [4] Qi Jing, Athanasios V. Vasilakos, Jiafu Wan, Jingwei Lu, and Dechao Qiu.
Pre-shared Key (PSK) enabled by sensing devices pre- 2014. Security of the Internet of Things: perspectives and challenges,
Wireless Networks, vol. 20, no. 8, pp. 2481-2501, November 2014.
programed with symmetric cryptographic keys. [5] G. Aloi, G. Caliciuri, G. Fortino, R. Gravina, P. Pace, W. Russo,
Raw Public Key (RPK) for devices that require authen- C. Savaglio, Enabling IoT interoperability through opportunistic
tication based on public key. This mode enables a TLS smartphone-based mobile gateways, Journal of Network and Computer
Applications, vol. 81, pp. 74-84, 2017.
session without certicate. [6] S. Barakovi et al., Security issues in wireless networks: An overview,
Certicates to support authentication based on public key 2016 XI International Symposium on Telecommunications (BIHTEL),
where keys are always validated according to a trusted Sarajevo, 2016, pp. 1-6.
[7] O. Arias, J. Wurm, K. Hoang and Y. Jin, Privacy and Security in Internet
entity known as Certicate Authority. of Things and Wearable Devices, IEEE Transactions on Multi-Scale
Key management is a drawback of the CoAP security which Computing Systems, vol. 1, no. 2, pp. 99-109, April-June 1 2015.
[8] M. Di Felice, L. Bedogni, A. Trotta, L. Bononi, F. Panzieri, G. Ruggeri,
is a common issue in almost all protocols. Another problem G. Aloi, V. Loscri, P. Pace, Smartphones like stem cells: Cooperation
is the heavy cost of computation and high handshake in the and evolution for emergency communication in post-disaster scenarios,
message which causes message fragmentation. Many studies IEEE BlackSeaCom 2013, art. no. 6623376, pp. 28-33, 2013.
[9] A. Al-Fuqaha, M. Guizani, M. Mohammadi, M. Aledhari and M. Ayyash,
proposed different solutions to compress the DTLS. In fact, Internet of Things: A Survey on Enabling Technologies, Protocols, and
a novel DTLS header compression scheme called Lithe has Applications, IEEE Communications Surveys and Tutorials, vol. 17, no.
been proposed in [25] with the aim of signicantly reducing 4, pp. 2347-2376, Fourthquarter 2015.
[10] Y. Zou, J. Zhu, X. Wang and L. Hanzo, A Survey on Wireless Security:
the energy consumption by leveraging the 6LoWPAN standard Technical Challenges, Recent Advances, and Future Trends, Proceedings
without compromising the end-to-end security properties. of the IEEE, vol. 104, no. 9, pp. 1727-1765, Sept. 2016.
Finally, a security analysis between CoAP and MQTT is [11] S. Chakrabarty and D. W. Engels, Black networks for Bluetooth
Low Energy, IEEE International Conference on Consumer Electronics
treated in [26] taking into account the four security modes (ICCE), Las Vegas, NV, 2016, pp. 11-14.
already described. According to this analysis, RPK is not [12] A. H. Adnan et al., A comparative study of WLAN security protocols:
supported by MQTT but it represents a mixed security alter- WPA, WPA2, 2015 International Conference on Advances in Electrical
Engineering (ICAEE), Dhaka, 2015, pp. 165-169.
native to heavier certicates and lightweight pre-shared keys. [13] Ghanim, Alyaa, and Imad Fakhri Taha Alshaikhli, Comparative Study
However, the traditional certicates based authentication and On 4G/LTE Cryptographic Algorithms Based On Different Factors,
encryption offers the highest level of security. IJCST, 2014.
[14] Yvette E. Gelogo, Ronnie D. Caytiles, Byungjoo Park, Threats and
Security Analysis for Enhanced Secure Neighbor Discovery Protocol
V. C ONCLUSION AND F UTURE D IRECTION (SEND) of IPv6 NDP Security , International Journal of Control and
Automation, vol. 4, no. 4, pp.179-184, 2011.
Along with the rapid development of IoT solutions, the [15] C. Hennebert and J. D. Santos, Security Protocols and Privacy Issues
importance of the security is dramatically emerging. In fact, into 6LoWPAN Stack: A Synthesis, IEEE Internet of Things Journal,
we have seen that IoT system model has many security issues vol. 1, no. 5, pp. 384-398, Oct. 2014.
[16] Bluetooth Core version 4.2, https://www.bluetooth.com/specications/
among which threats that exploit some possible weaknesses. adopted-specications, December 2014.
To protect from them, it is necessary to think appropriately to [17] A Basic Introduction to BLE Security, https://eewiki.net/display/
the Security in IoT world, making secure also IoT communi- Wireless/A+Basic+Introduction+to+BLE+Security.
[18] S. Raza, S. Duquennoy, T. Chung, D. Yazar, T. Voigt and U. Roedig,
cation protocols. Securing communication in 6LoWPAN with compressed IPsec, 2011
According to this study, the most vulnerable level of the IoT International Conference on Distributed Computing in Sensor Systems
system model is the Perceptual Layer due to the physical and Workshops (DCOSS), Barcelona, 2011, pp. 1-8.
[19] RPL: IPv6 Routing Protocol for Low-Power and Lossy Networks,
exposure of IoT devices, to their constrained resources and to RFC 6550, https://tools.ietf.org/html/rfc6550.
their technological heterogeneity. Thus, it is crucial, in the next [20] J. Granjal, E. Monteiro and J. S Silva, Security for the Internet of
future, to start working on the the critical issues of this level Things: A Survey of Existing Protocols and Open Research Issues,
IEEE Communications Surveys & Tutorials, vol. 17, no. 3, pp. 1294-
implementing lightweight security solutions that can adapt 1312, thirdquarter 2015.
to the heterogeneous environments with resource-constrained [21] Shahid Raza, Linus Wallgren, Thiemo Voigt, SVELTE: Real-time
devices. intrusion detection in the Internet of Things, Ad Hoc Networks, vol.
11, issue 8, November 2013, pp. 2661-2674.
[22] M. Singh, M. A. Rajan, V. L. Shivraj, P. Balamuralidhar, Secure MQTT
ACKNOWLEDGMENT for Internet of Things (IoT), International Conference on Communication
Systems and Network Technologies, Gwalior, 2015, pp. 746-751.
This work has been carried out under the framework of [23] Ricardo Neisse, Gary Steri, Igor Nai Fovino, Gianmarco Baldini,
INTER-IoT, Research and Innovation action - Horizon 2020 SecKit: A Model-based Security Toolkit for the Internet of Things,
Computers & Security, vol. 54, October 2015, pp. 60-76.
European Project, Grant Agreement #687283, nanced by the [24] R. A. Rahman and B. Shah, Security analysis of IoT protocols: A
European Union. focus in CoAP, 2016 3rd MEC International Conference on Big Data
and Smart City (ICBDSC), Muscat, 2016, pp. 1-7.
R EFERENCES [25] S. Raza, H. Shafagh, K. Hewage, R. Hummen and T. Voigt, Lithe:
Lightweight Secure CoAP for the Internet of Things, IEEE Sensors
[1] Inter-IoT Project, http://www.inter-iot-project.eu/. Journal, vol. 13, no. 10, pp. 3711-3720, Oct. 2013.
[2] Wikipedia contributors, 2016 Dyn cyberattack, https://en.wikipedia.org/ [26] S. Zamr, T. Balan, I. Iliescu and F. Sandu, A security analysis on
w/index.php?title=2016 Dyn cyberattack&oldid=763071700. standard IoT protocols, 2016 International Conference on Applied and
[3] Eyal Ronen, Colin OFlynn, Adi Shamir and Achi-Or Weingarten,IoT Theoretical Electricity (ICATE), Craiova, 2016, pp. 1-6.
Goes Nuclear: Creating a ZigBee Chain Reaction, Report, http://
iotworm.eyalro.net/, 2016.

251

Das könnte Ihnen auch gefallen