Open Access   Article Go Back

An Analysis of the Internet of Things Security From Data Perception

Raviteja Gaddam1 , M. Nandhini2

Section:Survey Paper, Product Type: Journal Paper
Volume-7 , Issue-2 , Page no. 427-433, Feb-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i2.427433

Online published on Feb 28, 2019

Copyright © Raviteja Gaddam, M. Nandhini . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Raviteja Gaddam, M. Nandhini, “An Analysis of the Internet of Things Security From Data Perception,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.2, pp.427-433, 2019.

MLA Style Citation: Raviteja Gaddam, M. Nandhini "An Analysis of the Internet of Things Security From Data Perception." International Journal of Computer Sciences and Engineering 7.2 (2019): 427-433.

APA Style Citation: Raviteja Gaddam, M. Nandhini, (2019). An Analysis of the Internet of Things Security From Data Perception. International Journal of Computer Sciences and Engineering, 7(2), 427-433.

BibTex Style Citation:
@article{Gaddam_2019,
author = {Raviteja Gaddam, M. Nandhini},
title = {An Analysis of the Internet of Things Security From Data Perception},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {2 2019},
volume = {7},
Issue = {2},
month = {2},
year = {2019},
issn = {2347-2693},
pages = {427-433},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3681},
doi = {https://doi.org/10.26438/ijcse/v7i2.427433}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i2.427433}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3681
TI - An Analysis of the Internet of Things Security From Data Perception
T2 - International Journal of Computer Sciences and Engineering
AU - Raviteja Gaddam, M. Nandhini
PY - 2019
DA - 2019/02/28
PB - IJCSE, Indore, INDIA
SP - 427-433
IS - 2
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
334 299 downloads 108 downloads
  
  
           

Abstract

As the usage of the Internet of Things (IoT) is increasing, the challenges of providing security for IoT are becoming severe. Every IoT device generates and shares the data, which plays a key role in IoT applications. To understand the IoT security, one should observe many approaches like data, communications, and applications. Among these, a view from the data side may be of much help. This paper analyses various issues in IoT security from the data approach. Authors propose a Three Perspective Model consists of Exclusive, Inclusive and End-Users Perspectives to provide IoT Security by integrating IoT architecture and Data Transmission. The Exclusive Perspective focuses on individual IoT devices, the Inclusive Perspective focus on collective IoT devices and the end-users perspective focus on IoT applications. The three perspectives focus on the secure transmission of data, authentication, privacy and the challenges against IoT applications. This paper analyses the data perspective of IoT security discusses the challenges and suggests some possible solutions for IoT security.

Key-Words / Index Term

Internet of Things, Safety, Security, Privacy

References

[1] Trustwave and Singtel, “Internet of Things Cybersecurity Readiness,” 2017.
[2] J. Guo, I. Chen, and J. J. P. Tsai, “A Survey of Trust Computation Models for Service,” Comput. Commun., 2016.
[3] J. Zhou, Z. Cao, X. Dong, and A. V Vasilakos, “Security and Privacy for Cloud-Based IoT : Challenges , Countermeasures , and Future Directions,” no. January, pp. 26–33, 2017.
[4] J. Lopez, R. Rios, F. Bao, and G. Wang, “Evolving privacy : From sensors to the Internet of Things,” Futur. Gener. Comput. Syst., vol. 75, pp. 46–57, 2017.
[5] M. Wolf and D. Serpanos, “Safety and Security of Cyber-Physical and Internet of Things Systems [Point of View],” Proceedings of the IEEE, vol. 105, no. 6. pp. 983–984, 2017.
[6] B. Mukherjee et al., “Flexible IoT security middleware for end-to-end cloud–fog communication,” Futur. Gener. Comput. Syst., vol. 87, pp. 688–703, 2018.
[7] F. A. Alaba, M. Othman, I. A. T. Hashem, and F. Alotaibi, “Internet of Things security: A survey,” Journal of Network and Computer Applications, vol. 88. pp. 10–28, 2017.
[8] S. Sicari, A. Rizzardi, L. A. Grieco, and A. Coen-porisini, “Security , privacy and trust in Internet of Things : The road ahead,” Comput. NETWORKS, vol. 76, pp. 146–164, 2015.
[9] J. Lin, W. Yu, N. Zhang, X. Yang, H. Zhang, and W. Zhao, “A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications,” IEEE Internet Things J., vol. 4, no. 5, pp. 1125–1142, 2017.
[10] S. Siboni, V. Sachidananda, Y. Meidan, M. Bohadana, Y. Mathov, and S. Bhairav, “Security Testbed for Internet-of-Things Devices,” IEEE Trans. Reliab., vol. PP, pp. 1–22, 2018.
[11] Y. Yang, L. Wu, G. Yin, L. Li, and H. Zhao, “A Survey on Security and Privacy Issues in Internet-of-Things,” IEEE Internet Things J., vol. 4, no. 5, pp. 1250–1258, 2017.
[12] I. Internet, T. Policy, and C. White, “INDEX TO VOLUME THE FOURTH.,” Lancet, vol. 2, no. 53, p. nil, 1824.
[13] S. R. Moosavi, T. N. Gia, A. Rahmani, and S. Virtanen, “SEA : A Secure and E ffi cient Authentication and Authorization Architecture for IoT-Based Healthcare Using Smart Gateways,” Procedia - Procedia Comput. Sci., vol. 52, no. Ant, pp. 452–459, 2015.
[14] T. H. Szymanski, “Security and Privacy for a Green Internet of Things,” IT Prof., vol. 19, no. 5, pp. 34–41, 2017.
[15] B. Thaker, N. Shah, and P. Bhatt, “A Survey on Developing Secure IoT Products,” Int. J. Sci. Res. Comput. Sci. Eng., vol. 6, no. 5, pp. 41–44, 2019.
[16] Gurpreet Kaur and Manreet Sohal, “IOT Survey: The Phase Changer in Healthcare Industry,” Int. J. Sci. Res. Netw. Secur. Commun., vol. 6, no. 2, pp. 34–39, 2018.
[17] C. H. Lim and T. Korkishko, “mCrypton – A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors,” 2006, pp. 243–258.
[18] C. Kolias, G. Kambourakis, A. Stavrou, and J. Voas, “DDoS in the IoT: Mirai and other botnets,” Computer (Long. Beach. Calif)., vol. 50, no. 7, pp. 80–84, 2017.
[19] B. L. J. Lee, “Blockchain-based secure firmware update for embedded devices in an Internet of Things environment,” J. Supercomput., 2016.
[20] P. Ruckebusch, E. De Poorter, C. Fortuna, and I. Moerman, “GITAR: Generic extension for Internet-of-Things ARchitectures enabling dynamic updates of network and application modules,” Ad Hoc Networks, vol. 36, pp. 127–151, 2016.
[21] B. J. Mohd, T. Hayajneh, and A. V Vasilakos, “Journal of Network and Computer Applications A survey on lightweight block ciphers for low-resource devices : Comparative study and open issues,” J. Netw. Comput. Appl., vol. 58, pp. 73–93, 2015.
[22] G. Hatzivasilis, K. Fysarakis, I. Papaefstathiou, and C. Manifavas, “A review of lightweight block ciphers,” J. Cryptogr. Eng., 2017.
[23] A. Perrig and C. M. U. Cylab, “SWATT : SoftWare-based ATTestation for Embedded Devices £,” 2004.
[24] A. Seshadri, M. Luk, A. Perrig, L. Van Doorn, and P. Khosla, “SCUBA: Secure Code Update By Attestation in sensor networks,” in Proceedings of the 5th ACM workshop on Wireless security, 2006, vol. 2006, pp. 85–94.
[25] K. Eldefrawy et al., “SMART: Secure and Minimal Architecture for (Establishing a Dynamic Root of Trust,” in NDSS, 2012, vol. 12, pp. 1–15.
[26] F. Brasser, B. El Mahjoub, A. Sadeghi, C. Wachsmann, and P. Koeberl, “TyTAN,” in Proceedings of the 52nd Annual Design Automation Conference on - DAC ’15, 2015, pp. 1–6.
[27] N. Asokan, F. Brasser, A. Ibrahim, … A. S.-P. of the, and U. 2015, “Seda: Scalable embedded device attestation,” dl.acm.org, pp. 964–975, 2015.
[28] M. Ambrosin, M. Conti, A. Ibrahim, G. Neven, A. Sadeghi, and M. Schunter, “SANA,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security - CCS’16, 2016, pp. 731–742.
[29] A. Alcaide, E. Palomar, J. Montero-Castillo, and A. Ribagorda, “Anonymous authentication for privacy-preserving IoT target-driven applications,” Comput. Secur., vol. 7, 2013.
[30] C. Su, B. Santoso, Y. Li, R. H. Deng, and X. Huang, “Universally Composable RFID Mutual Authentication,” IEEE Trans. Dependable Secur. Comput., vol. 14, no. 1, pp. 83–94, 2017.
[31] Y. Gao et al., “Obfuscated Challenge-Response : A Secure Lightweight Authentication Mechanism for PUF-Based Pervasive Devices,” 2016.
[32] D. Airehrour, J. Gutierrez, and S. K. Ray, “Secure routing for internet of things: A survey,” J. Netw. Comput. Appl., vol. 66, pp. 198–213, 2016.
[33] J. Gubbi, R. Buyya, S. Marusic, and M. Palaniswami, “Internet of Things ( IoT ): A vision , architectural elements , and future directions,” Futur. Gener. Comput. Syst., vol. 29, no. 7, pp. 1645–1660, 2013.
[34] C. H. Tseng, S. H. Wang, C. Ko, and K. Levitt, “DEMEM: Distributed Evidence-driven Message Exchange intrusion detection Model for MANET,” Lecture Notes in Computer Science including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics, vol. 4219 LNCS. pp. 249–271, 2006.
[35] D. Airehrour and J. Gutierrez, “An analysis of secure MANET routing features to maintain confidentiality and integrity in IoT routing,” in CONF-IRM 2015 Proceedings, 2015, vol. 17, no. May.
[36] N. Ye, Y. Zhu, R. Wang, R. Malekian, and L. Qiao-min, “An Efficient Authentication and Access Control Scheme for Perception Layer of Internet of Things,” vol. 1624, no. 4, pp. 1617–1624, 2014.
[37] Z. Guoping and G. Wentao, “The research of access control based on UCON in the internet of things,” J. Softw., vol. 6, no. 4, pp. 724–731, 2011.
[38] R. H. Weber, “Internet of things : Privacy issues revisited,” Comput. Law Secur. Rev. Int. J. Technol. Law Pract., vol. 31, no. 5, pp. 618–627, 2015.
[39] R. Mendes and J. P. Vilela, “Privacy-Preserving Data Mining: Methods, Metrics, and Applications,” IEEE Access, vol. 5, pp. 10562–10582, 2017.
[40] E. Fernandes, A. Rahmati, J. Jung, and A. Prakash, “Security Implications of Permission Models in Smart-Home Application Frameworks,” in IEEE Security and Privacy, 2017, vol. 15, no. 2, pp. 24–30.
[41] K. Seol, Y. G. Kim, E. Lee, Y. D. Seo, and D. K. Baik, “Privacy-preserving attribute-based access control model for XML-based electronic health record system,” IEEE Access, vol. 6, no. XML, pp. 9114–9128, 2018.
[42] V. R. Kebande and I. Ray, “A generic digital forensic investigation framework for Internet of Things (IoT),” in Proceedings - 2016 IEEE 4th International Conference on Future Internet of Things and Cloud, FiCloud 2016, 2016, pp. 356–362.
[43] S. Zawoad and R. Hasan, “FAIoT: Towards Building a Forensics Aware Eco System for the Internet of Things,” in Proceedings - 2015 IEEE International Conference on Services Computing, SCC 2015, 2015, pp. 279–284.
[44] A. Nieto, R. Rios, and J. Lopez, “Iot-forensics meets privacy: Towards cooperative digital investigations,” Sensors (Switzerland), vol. 18, no. 2, 2018.
[45] National Transport Commission, “Changing driving laws to support automated vehicles,” 2018.