Open Access   Article Go Back

Internet of Things: Security Issues and Countermeasures

Pradeep Kamboj1 , Ajit Kumar Singh Yadav2

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-12 , Page no. 657-661, Dec-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i12.657661

Online published on Dec 31, 2018

Copyright © Pradeep Kamboj, Ajit Kumar Singh Yadav . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Pradeep Kamboj, Ajit Kumar Singh Yadav, “Internet of Things: Security Issues and Countermeasures,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.12, pp.657-661, 2018.

MLA Style Citation: Pradeep Kamboj, Ajit Kumar Singh Yadav "Internet of Things: Security Issues and Countermeasures." International Journal of Computer Sciences and Engineering 6.12 (2018): 657-661.

APA Style Citation: Pradeep Kamboj, Ajit Kumar Singh Yadav, (2018). Internet of Things: Security Issues and Countermeasures. International Journal of Computer Sciences and Engineering, 6(12), 657-661.

BibTex Style Citation:
@article{Kamboj_2018,
author = {Pradeep Kamboj, Ajit Kumar Singh Yadav},
title = {Internet of Things: Security Issues and Countermeasures},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {12 2018},
volume = {6},
Issue = {12},
month = {12},
year = {2018},
issn = {2347-2693},
pages = {657-661},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3393},
doi = {https://doi.org/10.26438/ijcse/v6i12.657661}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i12.657661}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3393
TI - Internet of Things: Security Issues and Countermeasures
T2 - International Journal of Computer Sciences and Engineering
AU - Pradeep Kamboj, Ajit Kumar Singh Yadav
PY - 2018
DA - 2018/12/31
PB - IJCSE, Indore, INDIA
SP - 657-661
IS - 12
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
398 271 downloads 120 downloads
  
  
           

Abstract

Internet of Things (IOT) is an emanate trend, that exploits the vast number of inter-connected daily used smart-devices to provide numerous services. These devices may vary in size, computational power, capacity and their usability. Tremendous amount of data is transmitted and collected by these devices, there is a high risk of data theft, object manipulation, identity and network manipulation. Moreover, misuse of IOT devices can also lead to possibility of cyber-attack and to organize crime. While a tremendous rise has been seen in the usage of such devices, security vulnerabilities also rise accordingly. Therefore, it is necessary to identify the security issues and address them accordingly. In this paper we discuss the IoT reference model, some of its applications, security challenges, and their countermeasures. The primary goal of this research is to address security issues in IoT and discuss the countermeasures.

Key-Words / Index Term

IOT security, vulnerabilities, Data Encryption, DoS (Denial of Service), IDSs (Intrusion Detection Services)

References

[1] S. Karnouskos, P. J. Marrn, G. Fortino, L. Mottola, and J. R. Martinez deDios, “Applications and Markets for Cooperating Objects. Springer Briefs in Electrical and Computer Engineering,” Springer, 2014, pp. i-xiv, 1-120.
[2] H. Xiao, N. Sidhu, and B. Christianson, “Guarantor and reputation based trust model for Social Internet of Things,” in Proc. International Wireless Communications and Mobile Computing Conference (IWCMC), Dubrovnik, 2015, pp. 600-605.
[3] R. Khan, S. U. Khan, R. Zaheer, and S. Khan, “Future internet: The Internet of Things architecture, possible applications and key challenges,” in Proc. IEEE 10th Int. Conf. Frontiers of Information Technology, 2012, pp. 257–260.
[4] “The Internet of Things reference model.” CISCO, 2014. [Online] Available: http://cdn.iotwf.com/resources/71/IoT Reference Model White Paper June 4 2014.pdf
[5] Imen Ben Ida, Abderrazak Jemai and Adlen Loukil, A survey on security of IoT in the context of eHealth and clouds,2016 11th International Design Test Symposium (IDT), 18-20 Dec. 2016, Hammamet, Tunisia.
[6] I. Stojmenovic, ‘‘Machine-to-machine communications with in-network data aggregation, processing and actuation for large scale cyber-physical systems,’’ IEEE Internet Things J., vol. 1, no. 2, pp. 122–128, Apr. 2014.
[7] D. Miorandi, S. Sicari, F. De Pellegrini, I. Chlamtac, “Internet of Things: Vision, Applications and Research Challenges”. Volume 10, Issue 7, pp. 1497-1516, Ad Hoc Networks, (September 2012).
[8] O. Arias, J. Wurm, K. Hoang, and Y. Jin, “Privacy and Security inInternet of Things and Wearable Devices,” IEEE Transactions on Multi-Scale Computing Systems, vol. 1, no. 2, pp. 99-109, April-June 1 2015.
[9] H. Salmani and M. M. Tehranipoor, “Vulnerability analysis of a circuit layout to hardware Trojan insertion,” IEEE Trans. Information Forensics and Security, vol. 11, no. 6, pp. 1214–1225, 2016.
[10] A. Agah and S. K. Das, “Preventing DoS attacks in wireless sensor networks: A repeated game theory approach,” Int. J. Network Security, vol. 5, no. 2, pp. 145–153, 2007.
[11] B. Dorsemaine, J. P. Gaulier, J. P. Wary, N. Kheir and P. Urien, "A new approach to investigate IoT threats based on a four layer model," 2016 13th International Conference on New Technologies for Distributed Systems (NOTERE), Paris, 2016, pp. 1-6.
[12] N. Kushalnagar, G. Montenegro, and C. Schumacher, “IPv6 over low-power wireless personal area networks (6LoWPANs): Overview, assumptions, problem statement, and goals,” RFC 4919, Aug. 2007.[13] X. Wang, S. Chellappan, W. Gu, W. Yu, and D. Xuan, “Search-based physical attacks in sensor networks,” in Proc. IEEE 14th Int. Conf. Computer Communications and Networks, 2005, pp. 489–496.
[14] S. H. Weingart, “Physical security devices for computer subsystems: A survey of attacks and defenses,” in Proc. Cryptographic Hardware and Embedded Systems. Springer, 2000, pp. 302–317.
[15] M. Mozaffari-Kermani, S. Sur-Kolay, A. Raghunathan, and N. K. Jha, “Systematic poisoning attacks on and defenses for machine learning in healthcare,” IEEE J. Biomedical and Health Informatics, vol. 19, no. 6, pp. 1893–1905, Nov. 2015.
[16] V. Luong, “Intrusion detection and prevention system: SQL-injection attacks,” Master’s thesis, San Jose State University, 2010.
[17] Qi Jing, Athanasios V. Vasilakos, Jiafu Wan, Jingwei Lu and Dechao Qiu, “Security of the Internet of Things: perspectives and challenges”, Wireless Netw ,2014.
[18] J. R. Douceur, “The Sybil attack,” in Peer-to-peer Systems. Springer, 2002, pp. 251–260.
[19] B. Revathi and D. Geetha, “A survey of cooperative black and gray hole attack in MANET,” Int. J. Computer Science and Management Research, vol. 1, no. 2, pp. 205–208, 2012.
[20] Z. Karakehayov, “Using REWARD to detect team black-hole attacks in wireless sensor networks,” in Proc. Wkshp. Real-World Wireless Sensor Networks, 2005, pp. 20–21.
[21] L. Wallgren, S. Raza, and T. Voigt, “Routing attacks and countermeasures in the RPL-based Internet of Things,” Int. J. Distributed Sensor Networks, vol. 2013, 2013.
[22] O. Garcia-Morchon, S. Kumar, R. Struik, S. Keoh, and R. Hummen, “Security considerations in the IP-based Internet of Things.” [Online]. Available: https://tools.ietf.org/html/draft-garcia-core-security-04
[23] A. N. Nowroz, K. Hu, F. Koushanfar, and S. Reda, “Novel techniques for high-sensitivity hardware Trojan detection using thermal and power maps,” IEEE Trans. Computer-Aided Design of Integrated Circuits and Systems, vol. 33, no. 12, pp. 1792–1805, 2014.
[24] T. Iwase, Y. Nozaki, M. Yoshikawa, and T. Kumaki, “Detection technique for hardware Trojans using machine learning in frequency domain,” in Proc. IEEE 4th Global Conf. Consumer Electronics. IEEE, 2015, pp. 185–186.
[25] M. Tehranipoor, H. Salmani, and X. Zhang, “Hardware Trojan detection: Untrusted manufactured integrated circuits,” in Integrated Circuit Authentication. Springer, 2014, pp. 31–38.
[26] M. Tehranipoor and F. Koushanfar, “A survey of hardware Trojan taxonomy and detection,” IEEE Design and Test of Computers, vol. 27, no. 1, pp. 10–25, 2010.
[27] A. Nejat, S. M. H. Shekarian, and M. S. Zamani, “A study on the efficiency of hardware Trojan detection based on path-delay fingerprinting,” Microprocessors and Microsystems, vol. 38, no. 3, pp. 246–252, 2014.
[28] K. Hu, A. N. Nowroz, S. Reda, and F. Koushanfar, “High-sensitivity hardware Trojan detection using multimodal characterization,” in Proc. IEEE Design, Automation & Test in Europe Conference & Exhibition, 2013, pp. 1271–1276.
[29] S. S. Doumit and D. P. Agrawal, “Self-organized criticality and stochastic learning based intrusion detection system for wireless sensor networks,” in Proc. IEEE Conf. Military Communications, vol. 1, 2003, pp. 609–614.
[30] C.-C. Su, K.-M. Chang, Y.-H. Kuo, and M.-F. Horng, “The new intrusion prevention and detection approaches for clustering-based sensor networks [wireless sensor networks],” in Proc. IEEE Conf. Wireless Communications and Networking, vol. 4, 2005, pp. 1927– 1932.
[31] A. Agah, S. K. Das, K. Basu, and M. Asadi, “Intrusion detection in sensor networks: A non-cooperative game approach,” in Proc. IEEE 3rd Int. Symp. Network Computing and Applications, pp. 343–346.
[32] A. P. R. da Silva, M. H. Martins, B. P. Rocha, A. A. Loureiro, L. B. Ruiz, and H. C. Wong, “Decentralized intrusion detection in wireless sensor networks,” in Proc. ACM 1st Int. Wkshp. Quality of Service & Security in Wireless and Mobile Networks, 2005, pp. 16–23.
[33] A. D. Wood and J. Stankovic, “Denial of service in sensor networks,” IEEE Computer, vol. 35, no. 10, pp. 54–62, 2002.
[34] B. I. Rubinstein, B. Nelson, L. Huang, A. D. Joseph, S.-H. Lau, S. Rao, N. Taft, and J. Tygar, “ANTIDOTE: Understanding and defending against poisoning of anomaly detectors,” in Proc. ACM 9th SIGCOMM Conf. Internet Measurement, 2009, pp. 1–14.
[35] R. Bonetto, N. Bui, V. Lakkundi, A. Olivereau, A. Serbanati, and M. Rossi, “Secure communication for smart IoT objects: Protocol stacks, use cases and practical examples,” in Proc. IEEE Int. Symp. World of Wireless, Mobile and Multimedia Networks, 2012, pp. 1–7.
[36] P. Bhatt, B. Thaker, N. Shah, “A Survey on deploying secure IoT Products”, Int. J. Scientific Research in Computer Science and Engineering, vol. 6, issue. 5, Oct 2018, pp. 41-44.
[37] A. Sebastian, S. Sivagurunathan, “A Survey on Load Balancing Schemes in RPL based Internet of Things”, Int. J. Scientific Research in Network Security and Communication, vol. 6, issue. 3, Jun 2018, pp. 43-49.