Lu y Xu - 2019 - Internet of Things (IoT) Cybersecurity Research A

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 13

IEEE INTERNET OF THINGS JOURNAL, VOL. 6, NO.

2, APRIL 2019 2103

Internet of Things (IoT) Cybersecurity Research:


A Review of Current Research Topics
Yang Lu , Member, IEEE, and Li Da Xu, Fellow, IEEE

Abstract—As an emerging technology, the Internet of Things through the global IoT network. IoT attacks and failures may
(IoT) revolutionized the global network comprising of people, outweigh any of its benefits. In addition, traditional security
smart devices, intelligent objects, data, and information. The protocols and mechanisms are not suitable because existing
development of IoT is still in its infancy and many related issues
need to be solved. IoT is a unified concept of embedding every- devices are limited at their low levels of scalability, integrity,
thing. IoT has a great chance to make the world a higher level and interoperability. Therefore, new methodologies and tech-
of accessibility, integrity, availability, scalability, confidentiality, nologies should be developed to meet the security, privacy,
and interoperability. However, how to protect IoT is a challeng- and reliability requirements of IoT [2]-[4].
ing task. System security is the foundation for the development IoT involves so many different things, especially heteroge-
of IoT. This article systematically reviews IoT cybersecurity. The
key considerations are the protection and integration of heteroge- neous devices. In 2015, IoT connected 4.9 billion things and
neous smart devices and information communication technologies will connect 25 billion things by 2020 [5]. IoT has great flexi-
(ICT). This review provides useful information and insights to bility and scalability, but this huge number also may imply
researchers and practitioners who are interested in cybersecu- a security challenge. The more devices a person connects,
rity of IoT, including the current research of IoT cybersecurity, the greater the risk to the individual and to the network, and
IoT cybersecurity architecture and taxonomy, key enabling coun-
termeasures and strategies, major applications in industries, the higher the cybersecurity risk to the global infrastructure.
research trends and challenges. In 2003, each person had only fewer than 0.08 devices. In
2010, the number increased to 1.84. By 2020, there will be
Index Terms—Cybersecurity, enterprise systems, industrial
information integration, industrial informatics, Internet of Things 6.58 devices per person [6]. Devices of all types are devel-
(IoT), radio frequency identification (RFID), smart device, wire- oping widely and rapidly across the global IoT network, but
less sensor networks (WSNs). these devices are easily attacked and are considered as vulner-
able points in the IoT network. Thus, the IoT cybersecurity
infrastructure ensures that devices are maintained in a secure
environment and that users can use them appropriately. The
I. I NTRODUCTION scale of IoT smart devices is very broad, which includes
S AN emerging technology and, really, a revolution,
A the Internet of Things (IoT) has brought tremendous
changes to end users in their daily lives. For individuals,
computers, smart phones, communication interfaces, operat-
ing systems, lightweight services, and preloaded applications.
Equipped with RFID sensors or actuators, intelligent devices
their living, studying, and working are all involved in the can execute accordingly, make decisions autonomously, and
IoT network, taking advantage of smart environments (home disseminate information to users [7], [8].
and city), eHealth, and smart transportation systems. In busi- With the advancement of internet and wireless communi-
ness and industry, innovations such as smart manufacturing, cation, smart devices and things, and IP protocol and sensor
knowledge sharing and big data management, and smart and network technologies, more and more network-based objects
self-modifying mechanisms and systems are becoming more have been involved in IoT cybersecurity. These advanced
and more popular [1]. technologies also are having a huge impact on new ICT
Due to the rapid development in telecommunication and on Industry 4.0 [9]. Cybersecurity is spread across the
systems, IoT can collaborate with Wireless Sensor Networks IoT network, a global infrastructure of heterogeneous smart
(WSNs), Radio Frequency Identification (RFID), things, devices that integrate sensory, communications, networking,
and networks in any form, at any time, and anywhere. and information processing technologies [1]. In addition, there
Cybersecurity is the inevitable problem that must be solved in are many other technologies and devices, such as barcodes,
the development of IoT. If the issue is not well taken care of, smart phones, social networks, and cloud computing, that are
hackers will take advantage of the defects and weaknesses of used in IoT influence cybersecurity, to some extent.
devices or objects and then will distort data or disrupt systems The cybersecurity of IoT has been paid attentions by numer-
ous countries and institutions; it has been emphasized to
Manuscript received July 30, 2018; revised September 2, 2018; accepted
September 8, 2018. Date of publication September 13, 2018; date of current implement standards and laws in order to achieve a high
version May 8, 2019. (Corresponding author: Yang Lu.) degree of cybersecurity. The U.S. China, and the U.K. are the
The authors are with the Department of Information Technology and three largest countries affected by IoT cybersecurity threats,
Decision Sciences, Old Dominion University, Norfolk, VA 23529 USA
(e-mail: y1lu@odu.edu; ziiyuu@gmail.com; lxu@odu.edu). especially by smart home attacks [10]. In the U.S., the
Digital Object Identifier 10.1109/JIOT.2018.2869847 Cybersecurity for the Internet of Things (IoT) program has
2327-4662 c 2018 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
2104 IEEE INTERNET OF THINGS JOURNAL, VOL. 6, NO. 2, APRIL 2019

TABLE I
S UMMARY OF D IFFERENT I OT A RCHITECTURES

Fig. 1. Number of articles by year of the five databases.

research challenges and future trends. The conclusion is in


Section VI.
been implemented to control and to improve the cybersecu-
rity of smart devices and the entire environments by standards
and guidelines [11]. China’s Cybersecurity Law (CSL) was II. I OT-BASED C YBERSECURITY M ANAGEMENT S YSTEM
initiated on June 1, 2017. The Cyberspace Administration of IoT integrates heterogeneous smart devices into an integrity
China (CAC) is the primary governmental authority to super- network. IoT cybersecurity is a mechanism for the strate-
vise and enforce the CSL. The CSL regulates cybersecurity gic improvement of, and encompasses all of the changes
in different aspects, including network operation security and involved, in IoT, to ensure the safety of the entire
network information security, as well as managing monitor- environment.
ing, early warning, and emergency responses in China [12].
Europe has made progress in cybersecurity in various sectors
including energy, transportation, and residential [13]. A. Cybersecurity-Oriented IoT Architecture
Despite the diversified benefits bought by the Internet, In Table I, the popular IoT cybersecurity architectures from
without powerful cybersecurity infrastructure and functions, different perspectives are listed. The table clearly illustrates
security attacks and deliberate misconduct can cause great that scholars construct IoT cybersecurity frameworks into three
trouble for the global IoT network. In recent years, the number major categories: 1) basic three-layer architecture; 2) derived
of IoT-related cybersecurity publications is growing exponen- four-layer architecture; and 3) detailed five-layer architecture.
tially. This paper conducted an extensive literature review by The layers are the perception (sensor) layer, the accessing
exploring relevant articles from five major academic databases layer, the network layer, the middleware layer, the applica-
(IEEE Xplore, Web of Science, ACM digital library, INSPEC, tion (service) layer, and the interface layer.
and ScienceDirect) to understand and clarify the current sta- An IoT architecture was proposed by [2] that includes
tus and the potential research directions regarding the issues three fundamental layers: 1) the application layer; 2) the
of cybersecurity in IoT. This review identifies cybersecu- network layer; and 3) the sensing layer. From a service-
rity countermeasures and the techniques of IoT that have oriented view, [1] divided the whole framework into four
been employed in diversified industries and highlights the layers, based on the service-oriented architecture (SOA): 1) the
challenges and opportunities for interested researchers and sensing layer; 2) the network layer; 3) the service layer; and
practitioners. According to these five databases, there exist a 4) the interface layer.
large number of journal articles and conference papers related Moreover, the IoT architecture from other studies is
to IoT cybersecurity. For this research, 433 articles (IEEE described below. For instance, for the three-layered archi-
Xplore) since 2013 were selected for review purpose. The tecture, most studies [14]–[18] have the same architecture as
trend shown in Fig. 1 illustrates that cybersecurity is becoming Atzori’s. In the four-layered architecture, as compared to Xu’s
a hot topic in IoT research. architecture, the third layer constructed by [7] is the support
The paper is outlined below. Section II depicts an in- layer, which is especially for cloud computing. For the five-
depth review of cybersecurity-based architecture in IoT, and layered architecture, based on Atzori’s architecture, [19] added
it proposes a four-layered IoT cybersecurity infrastructure two more common layers: 1) the middleware and 2) business
and taxonomy of attacks of IoT cybersecurity. The key layers. Bandyopadhyay and Sen [3] proposed a five-layered
enabling cybersecurity measures applied in IoT are dis- generic IoT architecture that can satisfy various industries.
cussed in Section III. Section IV addresses major IoT-based The two bottom layers the field data collection layer and the
cybersecurity applications in industries. Section V discusses access gateway layer process data collection, the Internet layer

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
LU AND XU: IoT CYBERSECURITY RESEARCH 2105

TABLE II
F OUR -L AYERED C YBERSECURITY-O RIENTED A RCHITECTURE FOR I OT 1) Sensing Layer: The sensing layer, which consists of
data sensors and networks, can detect, collect, process, and
transmit information or data to the entire network [1]. There
exist four major cybersecurity issues at this layer: 1) the
strength of wireless signals; 2) the exposure of sensor nodes
in IoT devices; 3) the dynamic nature of IoT topology; and
4) communication, computation, and storage and memory
constraints [26].
This layer employs three popular mechanisms to protect the
IoT network: 1) the lightweight encryption mechanism; 2) the
access control mechanism; and 3) the nodes authentication
mechanism. In practice, many attacks and crimes, such as
replay attacks, timing attacks, node capture attacks, malicious
data attacks, and others, focus on the confidentiality of the
perception layer.
A replay attack is made by spoofing, altering, or replaying
the identity information of smart devices in the IoT network.
A time attack is an attacker stealing the encryption key asso-
ciated with time and other important information [27]. A node
capture attack is when an attacker takes over nodes and cap-
serves communication media, and the two top layers (the mid- tures useful information and data. In addition, the attacker can
dleware layer and the application layer) are responsible for send malicious data to the layer by adding another node to
data utilization. the network [26]. A side channel attack refers to an attack
The architectural design of IoT-based cybersecurity is con- on the side leakage information (such as time consump-
cerned with architecture protocols, wireless networking and tion, power consumption, or electromagnetic radiation, etc.)
communication, principles and functionalities, heterogeneous of the encryption device, through the operation process of the
and ubiquitous devices, authentication, lightweight technolo- device [14].
gies, etc. From the technological perspective, the design of As an example, Hanney needs to prove her identity to
the architecture requires accessibility, integrity, availability, Jerry to access a Web account. Jerry requests her pass-
scalability, confidentiality, and interoperability among het- word as proof of identity, and it is provided by Hanney.
erogeneous smart devices [20]. From the hardware/software At the same time, Jack is eavesdropping on the conversa-
limitations, the design of the architecture should be used in tion and saves the password. Later, Jack shows the pass-
conjunction with computing and energy, memory, tamper- word to Jerry as proof of access to Hanney’s website
proof packaging, embedded software, and dynamic patches. account.
Since cybersecurity might change or might need real-time 2) Network Layer: The network layer serves the function of
interaction within the related environment, an adaptive archi- data routing and transmission to different IoT hubs and devices
tecture is needed to assist devices which dynamically interact over the Internet and the mobile network [2]. At this layer,
with other things in IoT. At each layer, IoT devices and ser- cloud computing platforms, Internet gateways, switching, and
vices are vulnerable to malicious attacks that can disrupt or routing devices are operated by using some of the very recent
destroy IoT network and services. From the perspective of technologies, such as Wi-Fi, LTE, Bluetooth, 3G/4G, ZigBee,
cybersecurity, a four-layered IoT architecture (Table II) is etc. The network gateways serve as the mediator between dif-
constructed in this paper. ferent IoT nodes by aggregating, filtering, and transmitting
data to and from different sensors.
Confidentiality, privacy, and compatibility are the main
B. Four Layers and Cybersecurity cybersecurity issues at this layer. In the IoT global network,
The IoT is a global network, in which things or objects can the interactive function may be human-to-machine, machine-
be connected and operated by smart devices, such as RFID tags to-human, human-to-human, or machine-to-machine. The
and readers [21], sensors, actuators, smartphones, etc. At each interconnection is handled by wired or wireless mechanisms
layer, IoT-related things are susceptible to denial of service among heterogeneous smart devices. Because everything is
(DoS) attacks, due to their limited storage capacity, power embedded in the IoT network, attackers have a good chance
consumption, and computation capability. of evincing criminal activities. Specifically, the network layer
A DoS attack is an attempt to deny end users access is very vulnerable to a type of attack called a man-in-the-
to resources related to the IoT (e.g., machine or network middle attack. Advanced protocols and software/hardware
resources). Interference channels, bandwidth, memory, disk can detect abnormal behaviors or situations to keep IoT
space, processor time, and configuration information out- secure [28], [29].
ages are all potential channels for DoS attacks [4], [22]–[24]. Spoofing, modification, and replay are mutual direct attacks
A DoS attack has two types: 1) distributed DoS and 2) ordinary that target data exchange, generate fake and false messages,
DoS [25]. and create routing loops between nodes. A Sybil attack is

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
2106 IEEE INTERNET OF THINGS JOURNAL, VOL. 6, NO. 2, APRIL 2019

a single node that can be located at multiple locations at the


same time across multiple identities. Sybil attacks steal infor-
mation by spreading malware, reducing integrity, and resource
utilization within the IoT. Social media such as Facebook and
Twitter are vulnerable to Sybil attacks [30].
As an example, an attacker can contaminate the entire
network by sending fake routing information. On Twitter,
a user is asked to do a survey before allowing him/her to
enter the fake Twitter login page. As the user logs in, the fake
page can record the user’s credentials, display the login error,
and redirect the user to the real Facebook page. During this
operation, the user’s information can be stolen.
3) Middleware Layer: The middleware layer is based upon
the principle of SOA [2]. It is a software layer between
network and application levels. At this level, the authenticity,
integrity, and confidentiality of all of the exchanged data needs
to be operated and managed. Through the IoT architecture,
intelligent middleware can combine high spatial–temporal res-
olution with the ubiquitous nature of sensor networks and
other identifiable things to create dynamic mechanisms for the
physical world in the digital/virtual world [31].
A malicious inside attack is the internal attackers delib-
erately modifying and extracting data or information within
the network [32]. An underlying attack is a platform-as-a-
service (PaaS)-based attack. The goal of developers is to
maintain the secure application of IoT, and to maintain the
Fig. 2. Taxonomy of cybersecurity attacks on IoT.
security of the lower layers [33]. Third-party relationship
attacks are caused by third-party components such as mashups,
which increase the security of data and networks on PaaS [34]. C. Attack Taxonomy
A virtualization attack means that a virtual machine may Due to the heterogeneity of smart devices, communica-
be damaged and may affect other virtual machines. Many tion protocols, applications, and services, the attacks appear
different types of attacks may occur [35]. to be malicious. We categorize different attacks into eight
For example, assume that an insider illegally accesses classifications [13]. Details are in Fig. 2.
a system or a network and investigates the nature of system or Attacks based on devices are high-end and low-end device
network to target vulnerable points. Then, a workstation may attacks. Attacks based on location are internal and external
be executed to leak or to destroy data or information. attacks. Attacks based on access level are active and pas-
4) Application Layer: According to standardized protocols sive attacks [38]–[40]. Attacks based on information damage
and service technologies, the application layer explores all include interruption, eavesdropping, modification, fabrication,
system functionalities for the final users [1]. replay, and man-in-the-middle attacks. Host-based attacks are
In the application layer, malicious data is shared and users, hardware, and software attacks. Attacks based on strat-
exchanged among smart devices. How to protect data pri- egy are physical and logical attacks. Protocol-based attacks
vacy and security and how to identify objects depending on are disruption and deviation attacks. Layer-based attacks are
nonstandard authentication mechanisms are big challenges to perception, network, middleware, and application attacks.
practitioners and to scholars [16]. Common security problems High-end device attacks involve high-power/full-fledged
in this layer are: 1) data access permissions, identity authenti- devices to launch attacks on the IoT system, while low-end
cation; 2) data protection and recovery; 3) the ability of dealing device attacks involve low power devices to attack the IoT
with mass-data; and 4) software vulnerabilities [14]. system [41].
A phishing attack is done by an attacker who obtains useful Internal threats (“insider”) originate from inside the IoT
information or data from the user by stealing an authenti- network, and external threats (“outsider”) originate outside the
cation authorization, such as login credentials, credit card IoT network [42]. In an internal attack, the attacker attempts
information [32]. The attacker injects malware into the system to execute his own malicious code on smart devices in the IoT
through viruses, worms, Trojan horses, and spyware to deny network. There are four types of internal attacks in practice:
service, change data, and/or access confidential data [36]. 1) affected roles; 2) unintentional roles; 3) emotional attackers;
When the user monitors the gateway and runs the active-X and 4) technically aware roles. An attacker tries to randomly,
script, the system shuts down. Attackers can control access and and without the user’s knowledge, access IoT smart devices
steal data [37]. In an unauthorized access attack, an attacker outside the network, remotely.
can easily cause damage to the system by forbidding access Without disrupting information and communication in
to related services of IoT or by deleting existing data. the IoT network, passive attacks involve monitoring and

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
LU AND XU: IoT CYBERSECURITY RESEARCH 2107

eavesdropping to recover information [26], [43]. Contrary to communication. By using RFID devices, people and enti-
passive attacks, active attacks directly affect the communica- ties can identify, track, and monitor any object that has an
tion system in the IoT networks. Active attacks can circumvent RFID tag or label attached. RFID has been widely used
or destroy smart devices and can destroy information or in transportation systems, medical records, and supply chain
data [40], [44]. management [54]. RFID and the related technologies and
The focus of the interrupt attack is on interrupting the avail- instruments will be the cornerstone of the upcoming IoT,
ability of the system. If this occurs, resources will be exhausted even as RFID techniques and the related technologies make
and smart devices may shut down [7], [45]. Eavesdropping IoT more feasible and riskier, especially when one consid-
on the communication channel prevents the receiver device ers possible application for authentication in the IoT global
from selecting packets to send. RFID devices are vulnera- network.
ble to eavesdropping attacks [46]. Attacks can alter or modify RFID devices tag or label each device to enable identi-
information or data in the IoT smart devices to mislead the fication mechanisms in the IoT network. Authentication is
communication protocol. This attack threatens the integrity a necessary and viable connection between two things to
of the IoT network security requirements [47]. A fabrication prevent data attacks. Specifically, RFID cybersecurity mea-
attack occurs when an attacker inserts counterfeit data into sures include: 1) access control; 2) data encryption; 3) IPSec-
the IoT architecture to create damage to the IoT information based security channels; 4) cryptography technology schemes;
system and to threaten IoT authentication [43]. and 5) physical cybersecurity schemes.
Credential information or data (such as passwords or keys) Access control is a mechanism to prevent attackers from
associated with actual users may be misappropriated and stealing or misusing RFID devices’ information or data,
abused [48]. Attackers attack software because of IoT device such as label failure, chip protection, and antenna energy
exhaustion or resource buffer overflow vulnerability [49]. analysis. Data encryption is a mechanism that encrypts
Attackers injecting malicious code or stealing the actual driver RFID signals and prevents data privacy through an algo-
or connecting to the device is a hardware attack [50], [51]. rithm. This algorithm also prevents attackers from eaves-
Since most smart devices are run in an outdoor environment, dropping and tampering with data during transmission. The
physical attacks are likely to tamper with hardware. Physical IPSec-based secure channel integrates IPSec protocols and
attacks are similar to hardware attacks. Logical attacks bring security mechanisms to perform authentication and encryp-
dysfunction to communication systems over the IoT network tion over the IoT network. Based on secure communi-
without harming physical devices [52]. cation protocols (hash function, random number mecha-
Attackers can attack IoT in an abnormal manner. External nism, server data search, logic algorithms, and re-encryption
attackers may pretend to be insiders and may execute mali- mechanisms), cryptographic technology solutions primar-
cious code on the IoT network. Thus, attackers can attack ily protect user privacy, in addition to the confidentiality,
protocols by disrupting internal or external networks: key authenticity, and integrity of RFID systems. Physical secu-
management protocol, data aggregation protocol, synchroniza- rity schemes can be divided into two categories: 1) hid-
tion protocol, etc. Deviation attacks have two target protocols: ing and 2) masking. The hiding schemes eliminate the
1) application protocol and 2) network protocol [39]. data dependencies of the energy consumption; the masking
schemes randomize the intermediate values of the encryption
III. K EY E NABLING M EASUREMENTS devices [14].
The IoT is susceptible to various security attacks by hackers
or behavioral criminals. Many researchers [53] have explored B. WSN-Based Measures
the IoT security countermeasures from layer-level perspec-
WSN technology uses interconnected smart devices for
tives. At each layer, the related attacks and countermeasures
sensing and monitoring. Its applications include environmental
are described. But so many objects, attacks, and countermea-
monitoring, medical monitoring, industrial monitoring, traffic
sures are spread across the dynamic network. For instance,
monitoring, etc. [55], [56].
DoS attacks appear at most layers of the IoT network via mali-
Data and information are collected and transmitted through
cious attacking perspectives, and RFID devices use different
WSN, in which attackers actively and aggressively attack
countermeasures to deal with attacks throughout IoT. Hence,
WSN-related data or things. Therefore, it is recommended that
in this section, we briefly introduce some common coun-
many appropriate protection measures be taken to deal with
termeasures that apply not only to different layers but also
different attacks.
to smart devices, intelligent objects, and the entire network.
1) Key Management: With WSN, the appropriate algo-
RFID and WSNs are the two fundamental technologies for
rithm can be built, and security keys will be generated
the creation and development of IoT. Moreover, technological
and updated. Common activities are to forward, back-
device-involved measures and security schemes are illustrated
ward, and extend privacy, in order to protect collusion
in detail.
attacks and to identify authentication. There are four
protocols used: a) simple key distribution protocols;
A. RFID-Based Authentication Measures b) key predistribution protocols; c) dynamic key man-
RFID technology allows the microchip to transmit agement protocols; and d) hierarchical key management
identification information to the reader through wireless protocols.

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
2108 IEEE INTERNET OF THINGS JOURNAL, VOL. 6, NO. 2, APRIL 2019

HIP-DEX [62] and Slimfit [63] use elliptic curve


Diffie–Hellman for key exchange in noncollaborative
scenarios, while HIP-TEX [60] employs cryptographic com-
putations of the key exchange in a collaborative environment.
HIP-TEX is relatively efficient in terms of computation
and memory, but lacks communication efficiency, because
HIP-TEX will lead more IoT traffic. Slimfit may be suitable
for IoT because it has the advantages of resiliency, memory,
and communication skills, but Slimfit does not provide
scalability and interoperability. HIP-DEX may be well-suited
for IoT with its high computational complexity, since it can
achieve high levels of interoperability, resiliency, scalability,
communication complexity, and memory.
2) Datagram Transport Layer Security-Based Schemes:
Fig. 3. Evaluation chart for IoT security schemes. Based on a new standard for the IoT [64], DTLS-based
schemes were proposed to secure the IoT network. Similar
to HIP-based schemes, DTLS-based schemes need to sat-
2) Secret Key Algorithms: Key algorithms include sym-
isfy the attributes of interoperability, resiliency, scalability,
metric and asymmetric key algorithms. Symmetric key
communication, memory, and computation.
algorithms use Skipjack and RC5. Asymmetric key algo-
An X.509-certificate-based DTLS scheme was
rithms use Rivest–Shamir–Adleman and elliptic curves
constructed [65] to mutually authenticate smart devices
cryptography [57], [58].
in IoT but ignoring either to process a certificate chain
3) Security Routing Protocol: Secure routing protocol algo-
or to check a revocation list. The delegation-based DTLS
rithms typically use the following mechanisms: cluster-
schemes [63] utilized a trusted entity delegation server to
ing mechanisms, data fusion mechanisms, multiple hops
handle certificate verification in a home network. The
routing mechanisms, and key mechanisms. The SPINS
certificate-based DTLS schemes facilitate interoperability,
security framework protocol is widely used in secure
resiliency, and scalability, but lack computation, communi-
routing technologies and includes the secure network
cation, and memory. In contrast, the delegation-based DTLS
encryption protocol and micro timed efficient streaming
schemes have the advantages of communication, computation,
loss-tolerant authentication protocol [59].
and memory. However, the delegation-based schemes are
4) Authentication and Access Control: Authentication tech-
vulnerable to single points of failure and to DoS attacks.
nologies include lightweight public key authentication
3) Capability-Based Access Control Schemes: The mech-
technology, preshared key, random key predistribution
anism for restricting access to authorized users in IoT is
authentication technology, auxiliary information authen-
CapBAC [66]–[69]. CapBAC uses a cryptographic token to
tication technology, and one-way hash function authen-
protect access rights and privileges. The CapBAC schemes
tication technology. Access control includes asymmetric
have two classifications: 1) the centralized approach, which
symmetric cryptosystems.
explores the access control logics into a central entity in
5) Physical Security Design: Node design and
Cloud and 2) the distributed approach, which embeds the
antenna design are the two aspects. Node design
access control logics into IoT smart devices. The centralized
consists of hardware structure design and security
schemes include XACML, SAML-based schemes, Kerberos,
chip selection, chip connection, radiofrequency circuit
RADIUS-based schemes, OAuth-based schemes, and context-
design, and data acquisition unit design. Antenna design
aware schemes, and the distributed schemes include proxy
needs to be suitable for good communication distance,
assisted schemes, embedded PDP, etc.
high adaptability, and stability.
A centralized approach fulfills the requirements of inter-
operability, computation complexity, and memory efficiency.
C. Security Schemes However, the communication between smart devices and the
In this section, we briefly summarize the IoT security external entity has to be overloaded. On the other hand,
schemes into three categories: 1) host identity protocol-based a distributed approach has good level of scalability, but lacks
schemes; 2) datagram transport layer security (DTLS)-based interoperability and memory efficiency [39].
schemes; and 3) capability-based access control (CapBAC)
schemes. The advantages and disadvantages of the specific IV. K EY A PPLICATIONS IN I NDUSTRIES
schemes are addressed and discussed as well. An evaluation The IoT makes full use of things, like smart devices and
chart is depicted in Fig. 3. data from the physical world, in a global network, in order
1) Host Identity Protocol-Based Schemes: Based on device to provide secured services to end-users. The IoT cyberse-
mobility security attributes, these schemes, such as interop- curity system will bring tangible benefits to all walks of
erability, scalability, memory efficiency, communication and life. The more interactions and interoperability, the higher the
computation overhead, and resiliency, are applied to the standard mechanisms and services, the more life-cycle man-
authentication of IoT devices [60], [61]. agement, and the better the collaboration between companies.

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
LU AND XU: IoT CYBERSECURITY RESEARCH 2109

Industry relies heavily on control systems, sensor equipment, smart environments and self-conscious/autonomous objects:
and data networks. The disadvantages of this trend have led smart transport, smart cities, smart homes, smart health, smart
to an increase in the number and the types of cybersecu- living, and so on [73], [74].
rity threats. Cybersecurity attacks against infrastructure and Cybersecurity includes illegal access to information and
systems have become commonplace in various industries, attacks, resulting in a disruption of service availability.
among medical services, smart cities and home design, and Data privacy and emergency responses trigger technical chal-
transportation and parking systems. lenges in smart environments. For cybersecurity purposes,
the IoT infrastructure needs to be confidential, auto-immune,
A. Healthcare Service Industry and reliable, in order to protect and to improve the smart
environment. For example, in a smart home, only autho-
The basic characteristics of IoT are the comprehensive
rized users can monitor all the IoT-related smart devices.
recognition of information, reliable delivery of information,
The password for IoT-related smart devices should be kept
and smart processing of information. The development of IoT
confidential. Auto-immunity protects a family from potential
has promoted the informationization process of the medical
intruders through an alarm [75].
system. The application of IoT technology in the medical
A smart home is a collection of devices that make up a vari-
field will improve the cooperation and integration of traditional
ety of smart system. A dynamic heterogeneous architecture
information technology in the healthcare industry [1], [2].
is built through the awareness layer, the network layer, and
IoT cybersecurity in the healthcare industry is associated
the application layer. In the smart home system architecture
with medical information, identification, hospital emergency,
based on IoT, there is a unified operating standard between
remote monitoring and home care, drug and production super-
the universal IoT devices. The IoT device organization system
vision, medical equipment and medical waste tracking, blood
connects to the access center without directly accessing related
management, infection control, and many more [70]. For
devices. Wireless communication methods are commonly used
example, traditionally medical information needs to be manu-
between IoT devices and access centers. Users can interact
ally entered to generate information, networks, and individual
and manage with IoT devices through different platforms. For
functions. Each department and participant are relatively inde-
example, a personal computer. Commonly used interaction
pendent, and information is asymmetry. IoT technology com-
methods are: directly interacting with the device through the
pletely breaks these limits with its terminal scalability and
access center; connecting to the Internet center through the
accessibility. It enables healthcare systems to more effectively
Internet cloud service [73].
improve overall information levels and collaborate on a variety
of service functions.
In the healthcare environment, wireless wearable devices C. Transportation and Parking System
can use IoT-derived data and information to improve basic The transportation IoT was proposed in the context of the
operations and to become more cost-effective tools [71]. development of IoT. In the context of the application of IoT-
Cybersecurity attacks directly threaten the confidentiality, related technologies. It can establish the whole process of
integrity, and availability of healthcare systems, and include vehicle tracking, traffic safety and efficiency, intelligent man-
DoS attacks, remote brute force attacks, man-in-the-middle agement of urban traffic, and automatic acquisition of more
attacks, password sniffing, trojan horses, and data tampering. abundant road condition information by vehicles to achieve
Reference [72] addresses the security and privacy challenges automatic driving [76], [77].
faced by eHealth wireless technologies and eHealth smart IoT technology brings a new revolution in transport and
devices. logistics systems. The intelligent transportation system will
With the widespread use of IoT technology in healthcare, provide efficient traffic control and management in IoT. IoT-
new security, and privacy issues have arisen. It allows for based infrastructure and systems can be used to prevent
data privacy, reliability, integrity, and unauthorized identifi- electronic toll collection, mobile emergency command and
cation and tracking of objects. For example, an intruder can dispatch, traffic enforcement, vehicle violation monitoring,
use an interfering signal to block an infinite communication environmental pollution reduction, and anti-theft systems; and
line between an RFID tag and a reader in IoT, or even spoof to avoid traffic jams, traffic accidents, intelligent beacons; and
an RFID tag to send an error message to the reader. This will to minimize arrival delays [76], [77].
lead to confusion in the medical information system and seri- These applications are only part of IoT and have not yet
ously affect the safety of patients. With the development of formed a huge network. In the future, intelligent transportation
IoT and the related technologies, medical care will develop will be accomplished through the connection between vehicles
into intelligence, electronic information, artificial intelligence, and vehicles, the interaction between people and vehicles, and
personalization, and mobility [19]. the huge vehicle connection network. The transportation prob-
lems such as traffic congestion, environmental pollution, and
B. Smart Domain safety accidents will be appropriately solved [1], [2].
IoT has connected people to things, like smart homes,
smart cities, smart meters, smart devices, smart appliances, V. R ESEARCH C HALLENGES AND F UTURE T RENDS
and social networks. IoT will bring unprecedented improve- The global IoT network comprises a variety of devices and
ments in quality of life. One of the goals of IoT is to develop applications. But, due to different scenarios and requirements,

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
2110 IEEE INTERNET OF THINGS JOURNAL, VOL. 6, NO. 2, APRIL 2019

TABLE III
S TANDARDS AND P ROTOCOLS FOR I OT C YBERSECURITY In fact, we do not have a standardized framework that can
integrate data models, ontology, and data formats with IoT
protocols, applications, and services. Due to the extant differ-
ing standards, more thorough and generalized infrastructure
needs to be built to fulfill the interoperability and integrity of
IoT mechanisms, applications, and services.
IoT system is such broad platform that consists het-
erogeneous data, devices, technologies, and protocols.
Standardization may be a Garden of Eden that cannot achieve
in IoT systems at least in short-term. However, standardization
can be the ultimate goal that improves and prompts the devel-
opment of security in IoT. The following is good examples that
company or organization implements standardization issues for
both security and IoT.

B. Data Issues
The vast amount of data generated by the IoT in various
businesses, including personal basic information, user account
these things may not be designed primarily for security issues. transaction data, medical insurance records, and work business
Many challenging issues still need to be addressed in order information. Once these data are leaked, it will have a major
to achieve a higher level of IoT cybersecurity, e.g., secrecy, impact on people’s lives and work [78]. Malicious data (e.g.,
confidentiality, data integrity, authentication, access control, personal information, stock data, and medical records) needs to
etc. Several technologies, standardization, and other emerging be processed in the IoT network. Data is one of the promising
research are currently under way, to meet the high standards cybersecurity issues in different layers of IoT cybersecu-
of IoT cybersecurity. IoT is a network system that connects rity infrastructure. The major issues are data confidentiality,
things based on the Internet, and establishes information shar- data privacy, and data integrity. Many approaches have been
ing and exchange. The core of IoT is to achieve convenience, developed to protect information and data security within the
efficiency, and intelligence. The realization of IoT technology IoT network [77]. Data confidentiality is one of the fundamen-
is based on infrastructure and high-end technology [78]. tal data issues in IoT cybersecurity. A well-configured scenario
guarantees that authorized entities can access and process data
and prevents the invasion of unauthorized entities. The two
A. Standardization important cybersecurity mechanisms are access control and
Because of the complex structure of things in IoT, standards the authentication process [76].
and protocols need to be modified and federated with hetero- Many access control techniques have been proposed, from
geneous things. A standardized IoT architecture comprising the previous literature, to ensure confidentiality in IoT. One
data models, interfaces, and protocols can support a broad standard approach is role-based access control (RBAC). RBAC
range of humans, devices, languages, and operating systems integrates with real-time and dynamic data streams manage-
to achieve common goals [16], [28]. ment systems in IoT to ensure data authenticity, confidentiality,
The Institute of Electrical and Electronics Engineers (IEEE) and integrity during transmission [88]–[90]. The second mech-
and the Internet Engineering Task Force (IETF) are the main anism is a key distribution scheme, that is, secure data aggre-
entities that design new communications and security proto- gation in WSNs, such as SEDAN [91] and SAWAN [92]. In
cols; they will play an important role in protecting the global addition, in order to avoid unauthorized access, anonymiza-
IoT network [79], [80]. Table III lists standards and protocols tion techniques based on data suppression, randomization, or
in details. cloaking have been proposed [93], [94].
IEEE 802.15.4 [81], [82] sets the basic rules for lower- Privacy in data collection, sharing, and management open
level communications and lays the foundation for higher- new research issues in IoT. RFID-related devices and tech-
level IoT communication protocols. 6LoWPAN [83]–[85] sup- nologies are one viable way to protect data security. Many
ports the transmission of IPv6 packets over IEEE 802.15.4 mechanisms have been proposed to address data privacy
and implements packet fragmentation and reassembly mech- issues in IoT cybersecurity, such as Kaos [95], Tropos [96],
anisms and other functions. The low-power and lossy NFR [97], GBRAM [98], and PRIS [99]. In addition, security
networks (RPLs) [86] proposed by the IETF’s low-power, mechanisms, like data encryption (RSA, DSA, BLOWFISH,
lossless network routing (ROLL) working group design rout- and DES) and biometric verification, can prevent unautho-
ing solutions for IoT applications. RPL provides a framework rized users from accessing data [47]. Data integrity refers to
for specific types of applications. The constrained applica- the protection of information or data from attacks or exter-
tion protocol [87], currently being designed by the constrained nal influences during transmission and reception, maintaining
RESTful environments working group of the IETF, supports the originality, accuracy, and unfalsification of data [2]. The
communications at the application layer. security mechanisms are cyclic redundancy check and version

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
LU AND XU: IoT CYBERSECURITY RESEARCH 2111

control. Data availability ensures that authorized users access There is a tendency for IoT systems and services to be
their information resources in both normal and abnormal con- removed and hosted on cloud platforms, so that devices and
ditions. A DoS attack is one of the popular attacks that applications can be accessed at anytime from anywhere, with-
cybersecurity should focus on. Most functional devices have out boundaries. Smart devices can be deployed and linked
a more or less security risk. For example, the car’s cen- to cloud services through Wi-Fi and wireless Internet con-
tral control display system, webcam, home alarms, etc. IoT nectivity systems. The IoT relies on cloud services such as
devices do not focus on enhancing the security of data infor- storage-as-a-service (SaaS) and database-as-a-service (DaaS)
mation in all aspects of access, transmission, and storage of to store sensor data [102]. However, cybersecurity concerns
data information, but are always concerned with the capabili- have increased. Ways to integrate and improve the exist-
ties of the extended device. Traditional security models cannot ing IoT systems and mechanisms in order to prevent attacks
adapt to new security challenges and the age of informa- toward cloud-based IoT services will attract more and more
tion data brought about by IoT. Security issues directly affect attention. Cloud security includes technologies, security con-
the further development and application of IoT. Data security trols, and strategies developed for protecting cloud databases
and disposal are issues that cannot be avoided by security and services, such as infrastructure (IaaS), platform (PaaS),
issues [1]. software (SaaS), and infrastructure (IaaS).
The rapid development of big data and IoT has brought The big data of IoT is stored in a server with a cloud
convenience to people, and we also encounter unprecedented computing platform. Cloud computing servers are distributed
information security risks [100]. As early as July 2015, around the world. The diversity and complexity of the server
American auto companies recalled more than one million vehi- determines that the user does not know where the data is
cles using the uconnect system. The reason is that there are stored, and the security risks exist. Cloud computing mainly
large security holes in the in-vehicle system. Hackers can use uses virtual technology to achieve data sharing, and many vir-
these vulnerabilities to remotely control the onboard system tual machines share one resource. Once encryption or isolation
to shut down the engine, accelerate and decelerate the vehi- of one piece of data is not achieved, the data is transparent
cle, and cause brake failure. Due to the virtual nature of IoT, and easily exploited by illegal users. The cloud computing
its operating mode relies on the collection and processing platform does not guarantee the complete security of end-user
of data resources. Currently, IoT and big data technologies information. The end-user is handed over to the cloud comput-
combine multiple services. For example, wireless communi- ing platform. Cloud computing platforms analyze and process
cation technology (Bluetooth, Wi-Fi, and ZigBee), hardware, data and have data access. In this way, the end-user does not
device and applications, mobile applications, and cloud ser- have complete control over the data. In the process of calculat-
vices. On the mobile side, the mobile application is first ing and processing data in the cloud, the data is easily leaked.
downloaded by the mobile device (e.g., a mobile phone) There are also security risks in transmitting and using data in
and communicated with the cloud or sent directly to the IoT systems [103].
terminal device, then forwarding the control commands to Establishing a secure network environment. A trusted cloud
the device terminal. In this way, smart devices in IoT can computing platform provides supercomputing capabilities for
be controlled in any situation that may interfere with the data storage and Web applications. The security measures
Internet, thereby enabling intelligent operations related to of the cloud computing platform, such as physical secu-
data [100]. rity, system security, network security, database security, etc.,
ensure the basic computing power of the platform and protect
cloud-related end-user’s data security and privacy from the
C. Research Trends unauthorized access and potential threats. Encryption technol-
The IoT is an emerging technology that changes all of ogy is used to protect data. Encryption is a way to handle
aspects of society, both for people and for business. With the secret locks and passwords efficiently. Cloud computing-
advance of IoT, many advanced technologies and mechanisms based IoT systems, encryption technologies, authentication
are being initiated. and access, and anonymous algorithms will be the means to
1) Cloud Service Security: Cloud computing is based on protect data security and privacy in the near future [103].
distributed computing, parallel computing, grid computing, 2) 5G: The key technologies of 5G are wireless technology
and virtualization. Cloud computing can provide massive and network technology. Wireless technologies include mas-
information storage and analytics for IoT. With the develop- sive MIMO technology, multiple access technology, ultrahigh-
ment of IoT, how to analyze and process a large amount of density network technology, multicarrier technology, and
data and information is a real problem. One potential solu- modulation coding technology. Network technologies include
tion is to integrate cloud computing into IoT system. Using network slicing technology, mobile edge computing tech-
cloud computing to build an IoT platform can reduce costs and nology, control plane/user plane separation technology, and
achieve efficient calculation and storage [101]. Cloud comput- network function reconstruction technology [104].
ing provides a high-quality and reliable architecture for IoT With the development of connectivity technology and the
and is conducive to the massive expansion of IoT. However, integration with smart devices, 5G will enhance the ubiquity,
because the cloud computing platform is a relatively open reliability, scalability, and cost-effectiveness of seamless global
platform, there are many security risks in its operation IoT [104]. Because of more IP identifiable objects, IPv6 is
procedure. replacing IPv4 to implement IoT, since more bandwidth is

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
2112 IEEE INTERNET OF THINGS JOURNAL, VOL. 6, NO. 2, APRIL 2019

needed to solve more traffic issues and delays. Hence, the 4) Other Trends: Fault tolerance mechanism the higher the
new generation of communication (5G) has been created and limit on smart devices, the worse the performance of the
can provide speed between 10 and 800 Gb/s, while the current device, and the more susceptible the devices are to attacks.
technology (4G) has only provided at a speed of 2–1000 Mb/s. IoT objects should have certain defensive mechanisms that
5G technology can also integrate both IPv4 and IPv6. The can be used flexibly when needed and can recover from any
implementation of 5G will enhance many technologies: hetero- possible damage. Hence, fault tolerance is indispensable to
geneous networks, software defined networks, massive MIMO, cybersecurity [28].
multiple radio access, etc. [105], [106]. The development of IoT Forensics: Since IoT is a comprehensive definition,
mobile devices and smartphones enables users to achieve expo- crimes such as computer crimes or cloud crimes should be
nential data flow. Al-Turjman et al. [107] depicted the use of IoT crimes, which involve any abnormal activity or behavior
small cells (e.g., femtocells) in an IoT environment. Femtocell in the IoT paradigm. IoT-related crimes are related to smart
will integrate voice, video, and data for mobile users. Proper devices, services, and communication channels. An effective
traffic modeling and deployment strategies will improve the way to investigate these crimes is to perform digital forensic
overall performance of femtocell networks in the IoT envi- procedures within the IoT network [39].
ronment. Furthermore, the Industrial IoT is a rapidly evolving Self-Management: One of the ultimate goals of the IoT is
Internet network [24], and embedded sensors are the primary to self-manage everything, in order to meet the requirements
tool for collecting and exchanging data. 5G technology and of different entities (such as people, companies, and institu-
healthcare systems can be integrated. Users can interact with tions). Smart things can be performed without restrictions.
various types of sensors through a secure wireless medical For example, smart devices can self-configure, self-maintain,
sensor network [108]. self-repair, and can even play an active role in their own
However, as a global dynamic environment, rich source disposal [31].
data integrates unlimited systems, and attackers have a great Blockchain Embedded Cybersecurity Design: The interop-
opportunity to identify vulnerable targets and to launch erability, integrity, and autonomy of RFID and WSN tech-
attacks within the IoT network. Cybersecurity issue, such as nologies, and their low-cost transmission capacity may lead to
data privacy, information transmission management, security dynamic system interconnection of distributed resource entities
protocols and mechanisms all need to be considered within through the IoT network. Cryptography consists of a public
IoT interoperability of 5G technology. Mobile communication key and a private key. The private key needs to be associated
networks have high security requirements. QoS and industry with unrelated and constrained objects in the dynamic network.
security mechanisms are key factors in ensuring the high level In the long run, smart devices need to be rekeyed in order to
of security and privacy. The demand for IoT-related services ensure the security of information and data [28], [110], [111].
will continue to grow. The core of supporting IoT is a large-
scale connection among different things with a delay of about VI. C ONCLUSION
1 ms. The current network has bottlenecks that are difficult In the IoT, people, protocols and principles, wireless
to achieve. It is possible for 5G networks to fill this gap, networking and communication, devices, and technolo-
mainly because of the low latency, wide coverage, ultradense gies collaborate as virtual entities that achieve common
networks, and large-scale connections of 5G. goals [112]–[114]. The IoT has dramatically changed the
3) Quality of Service-Based Design: The ubiquitous IoT entire world and our daily lives [115]. Cybersecurity guar-
requires complex cybersecurity systems to accomplish different antees that IoT will become a secure network for people,
tasks. A quality of service (QoS)-based cybersecurity infras- software/hardware, processes, and things [116]. As such, IoT
tructure has the potential to protect and to improve the entire will offer the world a higher level of accessibility, integrity,
IoT network. QoS research is needed to support the develop- availability, scalability, confidentiality, and interoperability.
ment of IoT. QoS management schemes can improve the levels Meanwhile, cybersecurity issues is becoming one of the
of RFID system and of cybersecurity infrastructure [109]. primary tasks of IoT in the coming years.
Although a lot of research has been done on IoT cyber- In this article, we have surveyed the important aspects
security issues, such as architecture and protocol design, of IoT cybersecurity, specifically, the state-of-the-art of the
countermeasures, and applications, the QoS in IoT cyberse- current position and potential future directions, the major
curity is still an unexplored field of research. Consider, for countermeasures against IoT attacks, and the applications in
the following. industries. In addition, we introduced and discussed a possible
1) IoT-Related Resource Constraints: QoS-based cyberse- four-layered IoT cybersecurity infrastructure and a taxonomy
curity mechanisms should be simplified in order to solve of attacks on IoT cybersecurity.
constraints involved in IoT, such as energy, bandwidth,
memory, etc. R EFERENCES
2) Data Privacy: QoS-based cybersecurity mechanisms
[1] L. D. Xu, W. He, and S. Li, “Internet of Things in industries: A survey,”
should take into account the issue of data privacy, which IEEE Trans. Ind. Informat., vol. 10, no. 4, pp. 2233–2243, Nov. 2014.
is critical to IoT security. [2] L. Atzori, A. Iera, and G. Morabito, “The Internet of Things: A survey,”
3) Scalability: A QoS-based network security mechanism Comput. Netw., vol. 54, no. 15, pp. 2787–2805, 2010.
[3] D. Bandyopadhyay and J. Sen, “Internet of Things: Applications and
should be able to expand to a large number of sensor challenges in technology and standardization,” Wireless Pers. Commun.,
nodes and smart devices. vol. 58, no. 1, pp. 49–69, 2011.

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
LU AND XU: IoT CYBERSECURITY RESEARCH 2113

[4] R. Roman, J. Zhou, and J. Lopez, “On the features and challenges of [28] R. Roman, P. Najera, and J. Lopez, “Securing the Internet of Things,”
security and privacy in distributed Internet of Things,” Comput. Netw., Computer, vol. 44, no. 9, pp. 51–58, Sep. 2011.
vol. 57, no. 10, pp. 2266–2279, 2013. [29] R. E. Crossler, F. Bélanger, and D. Ormond, “The quest for complete
[5] Gartner Says 4.9 Billion Connected “Things” Will Be in Use in 2015, security: An empirical analysis of users’ multi-layered protection from
Gartner, Stamford, CT, USA, 2015. Accessed: Jun. 29, 2018. [Online]. security threats,” in Information Systems Frontiers. New York, NY,
Available: http://www.gartner.com/newsroom/id/2905717 USA: Springer, 2017, pp. 1–15, doi: 10.1007/s10796-017-9755-1.
[6] D. Evans, “The Internet of Things: How the next evolution of [30] H. Kumar, D. Sarma, and A. Kar, “Security threats in wireless sen-
the Internet is changing everything,” San Jose, CA, USA, CISCO, sor networks,” IEEE Aerosp. Electron. Syst. Mag., vol. 23, no. 6,
White Paper, 2011. Accessed: Jun. 25, 2018. [Online]. Available: pp. 39–45, Jun. 2008.
https://www.cisco.com/c/dam/en_us/about/ac79/docs/innov/IoT_ [31] M. Abomhara and G. M. Køien, “Security and privacy in the
IBSG_ 0411FINAL.pdf Internet of Things: Current status and open issues,” in Proc.
[7] H. Suo, J. Wan, C. Zou, and J. Liu, “Security in the Internet of Things: IEEE Int. Conf. Privacy Security Mobile Syst., May 2014, pp. 1–8,
A review,” in Proc. Comput. Sci. Elect. Eng. (ICCSEE), vol. 3, 2012, doi: 10.1109/PRISMS.2014.6970594.
pp. 648–651. [32] S. Li and L. Xu, Securing the Internet of Things. Cambridge, MA,
[8] M. J. Covington and R. Carskadden, “Threat implications of the USA: Syngress, 2017.
Internet of Things,” in Proc. 5th Int. Conf. Cyber Conflict (CyCon), [33] A. Mukherjee, “Physical-layer security in the Internet of Things:
2013, pp. 1–12. Sensing and communication confidentiality under resource constraints,”
[9] Y. Lu, “Industry 4.0: A survey on technologies, applications and open Proc. IEEE, vol. 103, no. 10, pp. 1747–1761, Oct. 2015.
research issues,” J. Ind. Inf. Integr., vol. 6, pp. 1–10, Jun. 2017. [34] K. Hashizume, D. G. Rosado, E. Fernández-Medina, and
[10] Helpnetsecurity. (2017). U.S. China and the U.K. Are Top Regions E. B. Fernandez, “An analysis of security issues for cloud computing,”
Affected by IoT Security Threats. Accessed: Jun. 20, 2018. [Online]. J. Internet Services Appl., vol. 4, no. 1, p. 5, 2013.
Available: https://www.helpnetsecurity.com/2017/08/16/regions-iot- [35] K. Nagaraju and R. Sridaran, “A survey on security threats for cloud
security-threats/ computing,” Int. J. Eng. Res. Technol., vol. 1, no. 7, pp. 1–10, 2012.
[11] NIST Cybersecurity for IoT Program, NIST, Gaithersburg, MD, [36] Q. Xu, P. Ren, H. Song, and Q. Du, “Security enhancement for IoT
USA, 2016. Accessed: Jun. 19, 2018. [Online]. Available: communications exposed to eavesdroppers with uncertain locations,”
https://www.nist.gov/programs-projects/nist-cybersecurity-iot-program IEEE Access, vol. 4, pp. 2840–2853, 2016.
[12] Overview of China’s Cybersecurity Law, KPMG, Amstelveen, [37] Y. Zou, X. Wang, W. Shen, and L. Hanzo, “Security versus reliability
The Netherlands, 2017. Accessed: Jun. 15, 2018. [Online]. analysis of opportunistic relaying,” IEEE Trans. Veh. Technol., vol. 63,
Available: https://assets.kpmg.com/content/dam/kpmg/cn/pdf/en/2017/ no. 6, pp. 2653–2661, Jul. 2014.
02/overview-of-cybersecurity-law.pdf
[38] M. Hossain, R. Hasan, and A. Skjellum, “Securing the Internet of
[13] R. H. Weber, “Internet of Things—New security and privacy chal- Things: A meta-study of challenges, approaches, and open prob-
lenges,” Comput. Law Security Rev., vol. 26, no. 1, pp. 23–30, 2010. lems,” in Proc. IEEE 37th Int. Conf. Distrib. Comput. Syst. Workshops
[14] K. Zhao and L. Ge, “A survey on the Internet of Things secu- (ICDCSW), Atlanta, GA, USA, 2017, pp. 220–225.
rity,” in Proc. 9th Int. Conf. Comput. Intell. Secur. (CIS), Dec. 2013,
[39] M. Hossain, M. Fotouhi, and R. Hasan, “Towards an analysis of secu-
pp. 663–667.
rity issues, challenges, and open problems in the Internet of Things,” in
[15] Q. Jing, A. V. Vasilakos, J. Wan, J. Lu, and D. Qiu, “Security of Proc. IEEE World Congr. Services (SERVICES), New York, NY, USA,
the Internet of Things: Perspectives and challenges,” Wireless Netw., 2015, pp. 21–28.
vol. 20, no. 8, pp. 2481–2501, 2014.
[40] A. Mayzaud, R. Badonnel, and I. Chrisment, “A taxonomy of attacks
[16] R. Mahmoud, T. Yousuf, F. Aloul, and I. Zualkernan, “Internet of
in RPL-based Internet of Things,” Int. J. Netw. Security, vol. 18, no. 3,
Things (IoT) security: Current status, challenges and prospective mea-
pp. 459–473, 2016.
sures,” in Proc. 10th Int. Conf. Internet Technol. Secured Trans.
(ICITST), 2015, pp. 336–341. [41] S. U. Rehman, K. W. Sowerby, and C. Coghill, “Analysis of imper-
sonation attacks on systems using RF fingerprinting and low-end
[17] X. Jia, O. Feng, T. Fan, and Q. Lei, “RFID technology and its applica-
receivers,” J. Comput. Syst. Sci., vol. 80, no. 3, pp. 591–601, 2014.
tions in Internet of Things (IoT),” in Proc. 2nd IEEE Int. Conf. Consum.
Electron. Commun. Netw. (CECNet), Apr. 2012, pp. 1282–1285. [42] T.-G. Lupu, “Main types of attacks in wireless sensor networks,” in
[18] M. C. Domingo, “An overview of the Internet of Things for people Proc. WSEAS Int. Conf. Recent Adv. Comput. Eng., 2009, pp. 180–185.
with disabilities,” J. Netw. Comput. Appl., vol. 35, no. 2, pp. 584–596, [43] S. Alam and D. De, “Analysis of security threats in wireless sen-
2012. sor network,” Int. J. Wireless Mobile Netw., vol. 6, no. 2, pp. 35–46,
[19] F. Alsubaei, A. Abuhussein, and S. Shiva, “Security and privacy in Apr. 2014.
the Internet of medical things: Taxonomy and risk assessment,” in [44] A. K. Rai, R. R. Tewari, and S. K. Upadhyay, “Different types of
Proc. 42nd Conf. Local Comput. Netw. Workshops (LCN Workshops), attacks on integrated MANET-Internet communication,” Int. J. Comput.
2017, pp. 112–120, doi: 10.1109/LCN.Workshops.2017.72. Sci. Security, vol. 4, no. 3, pp. 265–274, 2010.
[20] S. A. Alabady, F. Al-Turjman, and S. Din, “A novel security model for [45] T. Heer et al., “Security challenges in the IP-based Internet of Things,”
cooperative virtual networks in the IoT era,” Int. J. Parallel Program., Wireless Pers. Commun., vol. 61, no. 3, pp. 527–542, 2011.
pp. 1–16, Jul. 2018, doi: 10.1007/s10766-018-0580-z. [46] G. P. Hancke, “Eavesdropping attacks on high-frequency RFID tokens,”
[21] C. Sun, “Application of RFID technology for logistics on Internet of in Proc. Workshop Radio Freq. Identification Security, Jul. 2008,
Things,” AASRI Procedia, vol. 1, pp. 106–111, 2012. pp. 100–113.
[22] S. Babar, P. Mahalle, A. Stango, N. Prasad, and R. Prasad, “Proposed [47] Y. Zhang and W. Lee, “Intrusion detection in wireless ad-hoc
security model and threat taxonomy for the Internet of Things,” in networks,” in Proc. 6th Int. Conf. Mobile Comput. Netw. (MobiCom),
Proc. Recent Trends Netw. Security Appl., 2010, pp. 420–429. Aug. 2000, pp. 275–283.
[23] P. N. Mahalle, B. Anggorojati, N. R. Prasad, and R. Prasad, “Identity [48] M. Uma and G. Padmavathi, “A survey on various cyber attacks and
authentication and capability based access control (IACAC) for the their classification,” Int. J. Netw. Security, vol. 15, no. 6, pp. 391–397,
Internet of Things,” J. Cyber Security Mobility, vol. 1, no. 4, 2013.
pp. 309–348, 2013. [49] M. Ali, S. U. Khan, and A. V. Vasilakos, “Security in cloud comput-
[24] A.-R. Sadeghi, C. Wachsmann, and M. Waidner, “Security and privacy ing: Opportunities and challenges,” Inf. Sci., vol. 305, pp. 357–383,
challenges in industrial Internet of Things,” in Proc. Annu. Design Jun. 2015, doi: 10.1016/j.ins.2015.01.025.
Autom. Conf., 2015, p. 54. [50] A. Perrig, J. Stankovic, and D. Wagner, “Security in wireless sensor
[25] A. Belapurkar et al., Distributed Systems Security: Issues, Processes networks,” Commun. ACM, vol. 47, no. 6, pp. 53–57, Jun. 2004.
and Solutions. Chichester, U.K.: Wiley, 2009. [51] H. Abie and I. Balasingham, “Risk-based adaptive security for smart
[26] M. Farooq, M. Waseem, A. Khairi, and S. Mazhar, “A critical analysis IoT in eHealth,” in Proc. 7th Int. Conf. Body Area Netw. (ICST), 2012,
on the security concerns of Internet of Things (IoT),” Int. J. Comput. pp. 269–275.
Appl., vol. 111, no. 7, pp. 1–6, 2015. [52] S. Babar, P. Mahalle, A. Stango, N. Prasad, and R. Prasad,
[27] S. Sicari, A. Rizzardi, L. Grieco, and A. Coen-Porisini, “Security, Proposed Security Model and Threat Taxonomy for the Internet
privacy and trust in Internet of Things: The road ahead,” Comput. of Things (IoT) (Communications in Computer and Information
Netw., vol. 76, pp. 146–164, Jan. 2015. [Online]. Available: Science), vol. 89. Heidelberg, Germany: Springer, 2010, pp. 420–429,
http://www.sciencedirect.com /science/article/pii/S1389128614003971 doi: 10.1007/978-3-642-14478-3.

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
2114 IEEE INTERNET OF THINGS JOURNAL, VOL. 6, NO. 2, APRIL 2019

[53] J. P. Walters and Z. Liang, “Wireless sensor network security: A [74] Y. Mehmood et al., “Internet-of-Things-based smart cities: Recent
survey,” in Security in Distributed, Grid, and Pervasive Computing, advances and challenges,” IEEE Commun. Mag., vol. 55, no. 9,
Y. Xiao, Ed. Boca Raton, FL, USA: Auerbach, 2006. pp. 16–24, Jan. 2017.
[54] E. W. T. Ngai, K. K. L. Moon, F. J. Riggins, and C. Y. Yi, [75] A. S. Elmaghraby and M. M. Losavio, “Cyber security challenges in
“RFID research: An academic literature review (1995–2005) and future smart cities: Safety, security and privacy,” J. Adv. Res., vol. 5, no. 4,
research directions,” Int. J. Prod. Econ., vol. 112, no. 2, pp. 510–520, pp. 491–497, Jul. 2014, doi: 10.1016/j.jare.2014.02.006.
2008. [76] R. Khan, S. U. Khan, R. Zaheer, and S. Khan, “Future Internet:
[55] S. Li, L. D. Xu, and X. Wang, “Compressed sensing signal and data The Internet of Things architecture, possible applications and key
acquisition in wireless sensor networks and Internet of Things,” IEEE challenges,” in Proc. 10th Int. Conf. FIT, 2012, pp. 257–260.
Trans. Ind. Informat., vol. 9, no. 4, pp. 2177–2186, Nov. 2013. [77] A. Riahi, Y. Challal, E. Natalizio, Z. Chtourou, and A. Bouabdallah, “A
[56] W. He and L. D. Xu, “Integration of distributed enterprise applica- systemic approach for IoT security,” in Proc. IEEE Int. Conf. Distrib.
tions: A survey,” IEEE Trans. Ind. Informat., vol. 10, no. 1, pp. 35–42, Comput. Sensor Syst. (DCOSS), 2013, pp. 351–355.
Feb. 2014. [78] Z.-K. Zhang et al., “IoT security: Ongoing challenges and research
[57] A. Perrig, R. Szewczyk, J. D. Tygar, V. Wen, and D. E. Culler, “SPINS: opportunities,” in Proc. IEEE 7th Int. Conf. Service Orient. Comput.
Security protocols for sensor networks,” Wireless Netw., vol. 8, no. 5, Appl. (SOCA), 2014, pp. 230–234.
pp. 521–534, 2000. [79] J. Granjal, E. Monteiro, and J. S. Silva, “Security for the Internet of
[58] F. Al-Turjman and S. Alturjman, “Confidential smart-sensing frame- Things: A survey of existing protocols and open research issues,” IEEE
work in the IoT era,” J. Supercomputing, pp. 1–12, Aug. 2018, Commun. Survey Tuts., vol. 17, no. 3, pp. 1294–1312, 3rd Quart., 2015.
doi: 10.1007/s11227-018-2524-1. [80] K. T. Nguyen, M. Laurent, and N. Oualha, “Survey on secure commu-
[59] D. Liu, P. Ning, and R. Li, “Establishing pairwise keys in distributed nication protocols for the Internet of Things,” Ad Hoc Netw., vol. 32,
sensor networks,” ACM Trans. Inform. Syst. Security, vol. 8, no. 1, pp. 17–31, Sep. 2015.
pp. 41–77, 2005. [81] IEEE Standard for Local and Metropolitan Area Networks—Part
[60] Y. B. Saied and A. Olivereau, “D-HIP: A distributed key 15.4: Low-Rate Wireless Personal Area Networks (LR-WPANs), IEEE
exchange scheme for HIP-based Internet of Things,” in Standard 802.15.4-2011, 2011, pp. 1–314.
Proc. WoWMoM, San Francisco, CA, USA, 2012, pp. 1–7, [82] IEEE Standard for Local and Metropolitan Area Networks—Part
doi: 10.1109/WoWMoM.2012.6263785. 15.4: Low-Rate Wireless Personal Area Networks (LR-WPANs)
[61] R. Hummen, J. Ziegeldorf, H. Shafagh, S. Raza, and K. Wehrle, Amendment 1: MAC Sublayer, IEEE Standard 802.15.4e-2012, 2012,
“Towards viable certificate-based authentication for the Internet of pp. 1–225.
Things,” in Proc. 2nd ACM Workshop Hot Topics Wireless Netw. [83] N. Kushalnagar, G. Montenegro, and C. Schumacher, “IPv6
Security Privacy, 2013, pp. 37–42. over low-power wireless personal area networks (6LoWPANs):
Overview, assumptions, problem statement, goals,” Internet Eng. Task
[62] S. L. Keoh, S. S. Kumar, and O. Garcia-Morchon, Securing
Force, Fremont, CA, USA, RFC 4919, 2007. [Online]. Available:
the IP-Based Internet of Things With DTLS, WiSec, New Delhi,
https://www.rfc-editor.org/rfc/pdfrfc/rfc4919.txt.pdf
India, Apr. 2013. [Online]. Available: https://www.researchgate.net/
[84] G. Montenegro, N. Kushalnagar, J. Hui, and D. Culler, “Transmission
profile/Sandeep_Kumar95/publication/262210719_Securing_the_IP-
of IPv6 packets over IEEE 802.15.4 networks,” Internet Eng. Task
based_internet_of_things_with_HIP_and_DTLS/links/561e22a808aef0
Force, Fremont, CA, USA, RFC 4944, 2007. [Online]. Available:
97132b3120/Securing-the-IP-based-internet-of-things-with-HIP-and-
https://www.rfc-editor.org/rfc/pdfrfc/rfc4944.txt.pdf
DTLS.pdf
[85] J. Hui and P. Thubert, “Compression format for IPv6 datagrams
[63] R. Hummen, J. Hiller, M. Henze, and K. Wehrle, “Slimfit—A HIP
over IEEE 802.15.4-based networks,” Internet Eng. Task Force,
DEX compression layer for the IP-based Internet of Things,” in Proc.
Fremont, CA, USA, RFC 6282, 2011. [Online]. Available: https://
IEEE 9th Int. Conf. WiMob, 2013, pp. 259–266.
www.rfc-editor.org/rfc/pdfrfc/rfc6282.txt.pdf
[64] Z. Shelby, K. Hartke, C. Bormann, and B. Frank, Constrained
[86] T. Winter et al., “RPL: IPv6 routing protocol for low-power
Application Protocol (CoAP), Internet Eng. Task Force, Fremont,
and lossy networks,” Internet Eng. Task Force, Fremont,
CA, USA, 2013. [Online]. Available: http://tools.ietf.org/html/draft-
CA, USA, RFC 6550, 2012. [Online]. Available: https://
ietf-corecoap-18
www.rfc-editor.org/rfc/pdfrfc/rfc6550.txt.pdf
[65] T. Kothmayr, C. Schmitt, W. Hu, M. Brünig, and G. Carle, “A DTLS [87] C. Bormann, A. P. Castellani, and Z. Shelby, “CoAP: An application
based end-to-end security architecture for the Internet of Things with protocol for billions of Tiny Internet nodes,” IEEE Internet Comput.,
two-way authentication,” in Proc. IEEE 37th Conf. Local Comput. vol. 1, no. 2, pp. 62–67, Mar./Apr. 2012.
Netw. Workshops, Oct. 2012, pp. 956–963. [88] R. S. Sandhu, E. J. Coyne, H. L. Feinstein, and C. E. Youman, “Role-
[66] S. Cirani, M. Picone, P. Gonizzi, L. Veltri, and G. Ferrari, “IoT-OAS: based access control models,” IEEE Comput., vol. 29, no. 2, pp. 38–47,
An OAuth-based authorization service architecture for secure services Feb. 1996.
in IoT scenarios,” IEEE Sensors J., vol. 15, no. 2, pp. 1224–1234, [89] S. Papadopoulos, Y. Yang, and D. Papadias, “CADS: Continuous
Feb. 2015. authentication on data streams,” in Proc. 33rd Int. Conf. Very Large
[67] R. Hummen, H. Shafagh, S. Raza, T. Voig, and K. Wehrle, “Delegation- Data Bases (VLDB) Endowment, 2007, pp. 135–146.
based authentication and authorization for the IP-based Internet of [90] R. V. Nehme, E. A. Rundensteiner, and E. Bertino, “A security punc-
Things,” in Proc. 11th Annu. IEEE Int. Conf. Sens. Commun. Netw. tuation framework for enforcing access control on streaming data,” in
(SECON), 2014, pp. 284–292. Proc. ICDE, 2008, pp. 406–415.
[68] P. P. Pereira, J. Eliasson, and J. Delsing, “An authentication and access [91] M. Bagaa, N. Lasla, A. Ouadjaout, and Y. Challal, “SEDAN: Secure
control framework for COAP-based Internet of Things,” in Proc. 40th and efficient protocol for data aggregation in wireless sensor networks,”
Annu. Conf. IEEE Ind. Electron. Soc. (IECON), Dallas, TX, USA, in Proc. IEEE LCN, 2007, pp. 1053–1060.
Oct. 2014, pp. 5293–5299. [92] L. Hu and D. Evans, “Secure aggregation for wireless
[69] B. Anggorojati, P. N. Mahalle, N. R. Prasad, and R. Prasad, networks,” in Proc. Symp. Appl. Internet Workshops, 2003,
“Capability-based access control delegation model on the federated pp. 384–391.
IoT network,” in Proc. Int. Symp. Wireless Pers. Multimedia Commun. [93] T. Mielikäinen, “Privacy problems with anonymized transaction
(WPMC), 2012, pp. 604–608. databases,” in Proc. Int. Conf. Disc. Sci., 2004, pp. 219–229.
[70] D. Miorandi, S. Sicari, F. De Pellegrini, and I. Chlamtac, “Internet of [94] A. Narayanan and V. Shmatikov, “Obfuscated databases and group
Things: Vision, applications and research challenges,” Ad Hoc Netw., privacy,” in Proc. 12th ACM Conf. Comput. Commun. Security (CCS),
vol. 10, no. 7, pp. 1497–1516, 2012. 2005, pp. 102–111.
[71] S. Li, L. Xu, and S. Zhao, “The Internet of Things: A survey,” Inf. [95] A. van Lamsweerde, “Goal-oriented requirements engineering: A
Syst. Front., vol. 17, no. 2, pp. 243–259, 2015. guided tour,” in Proc. 5th IEEE Int. Symp. Requirements Eng., 2001,
[72] M. Omoogun, P. Seeam, V. Ramsurrun, X. Bellekens, and A. Seeam, pp. 249–263.
“When eHealth meets the Internet of Things: Pervasive security and [96] H. Mouratidis, P. Giorgini, and G. Manson, “Integrating security and
privacy challenges,” in Proc. Int. Conf. Cyber Security Protect. Digit. systems engineering: Towards the modelling of secure information
Services (Cyber Security), 2017, pp. 1–7. systems,” in Proc. 15th Conf. Adv. Inf. Syst. Eng., 2003, pp. 63–78.
[73] C.-W. Tsai, C.-F. Lai, and A. V. Vasilakos, “Future Internet of [97] J. Mylopoulos, L. Chung, and B. Nixon, “Representing and using non-
Things: Open issues and challenges,” Wireless Netw., vol. 20, no. 8, functional requirements: A process-oriented approach,” IEEE Trans.
pp. 2201–2217, 2014. Softw. Eng., vol. 18, no. 6, pp. 483–497, Jun. 1992.

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.
LU AND XU: IoT CYBERSECURITY RESEARCH 2115

[98] A. I. Anton, “Goal based requirements analysis,” in Proc. 2nd Int. Conf. [114] D. Gürdür and F. Asplund, “A systematic review to merge discourses:
Requirements Eng. (ICRE), 1996, pp. 136–144. Interoperability, integration and cyber-physical systems,” J. Ind. Inf.
[99] C. Kalloniatis, E. Kavakli, and S. Gritzalis, “Addressing privacy Integr., vol. 9, pp. 14–23, 2018.
requirements in system design: The PriS method,” Requirements Eng., [115] L. Li, “China’s manufacturing locus in 2025: With a comparison of
vol. 13, no. 3, pp. 241–255, 2008. ‘made-in-China 2025’ and ‘Industry 4.0,”’ Technol. Forecasting Soc.
[100] Y. Chen et al., “Big data analytics and big data science: A survey,” J. Change, vol. 135, pp. 66–74, Oct. 2018.
Manag. Anal., vol. 3, no. 1, pp. 1–42, 2016. [116] L. D. Xu and L. Duan, “Big data for cyber physical systems in indus-
[101] I. A. T. Hashem et al., “The rise of ‘big data’ on cloud comput- try 4.0: A survey,” Enterprise Inf. Syst., 2018. [Online]. Available:
ing: Review and open research issues,” Inf. Syst., vol. 47, pp. 98–115, https://doi.org/10.1080/17517575.2018.1442934
Jan. 2015.
[102] J. Gubbi, R. Buyya, S. Marusic, and M. Palaniswami, “Internet of
Things (IoT): A vision, architectural elements, and future directions,”
Future Gener. Comput. Syst., vol. 29, no. 7, pp. 1645–1660, Sep. 2013.
[103] A. Whitmore, A. Agarwal, and L. D. Xu, “The Internet of Things—
A survey of topics and trends,” Inf. Syst. Front., vol. 17, no. 2,
pp. 261–274, 2015.
[104] M. R. Palattella et al., “Internet of Things in the 5G era: Enablers,
architecture, and business models,” IEEE J. Sel. Areas Commun.,
vol. 34, no. 3, pp. 510–527, Mar. 2016.
[105] W. H. Chin, F. Zhong, and R. Haines, “Emerging technologies Yang Lu (M’18) received the B.S. degree from Jilin University, Changchun,
and research challenges for 5G wireless networks,” IEEE Wireless China, in 2004, and the M.S. degree from the University of Manchester,
Commun., vol. 21, no. 2, pp. 106–112, Apr. 2014. Manchester, U.K., in 2006. He is currently pursuing the Ph.D. degree at ICT
[106] X. Duan and X. Wang, “Authentication handover and privacy protection (Information and Communication Technology) in the USA.
in 5G HetNets using software-defined networking,” IEEE Commun. He has authored or co-authored research papers in refereed journals pub-
Mag., vol. 53, no. 4, pp. 28–35, Apr. 2015. lished by major publishers such as Elsevier, IEEE, Taylor & Francis, and
[107] F. Al-Turjman, E. Ever, and H. Zahmatkesh, “Small cells in World Scientific.
the forthcoming 5G/IoT: Traffic modelling and deployment
overview,” IEEE Commun. Surveys Tuts., to be published,
doi: 10.1109/COMST.2018.2864779.
[108] F. Al-Turjman and S. Alturjman, “Context-sensitive access in
industrial Internet of Things (IIoT) healthcare applications,” IEEE
Trans. Ind. Informat., vol. 14, no. 6, pp. 2736–2744, Jun. 2018,
doi: 10.1109/TII.2018.2808190.
[109] L. Li, S. Li, and S. Zhao, “QoS-aware scheduling of services-oriented
Internet of Things,” IEEE Trans. Ind. Informat., vol. 10, no. 2,
pp. 1497–1505, May 2014.
[110] Y. Lu, “Blockchain: A survey on functions, applications and Li Da Xu (M’86–SM’11–F’16) received the B.S. and M.S. degrees in
open issues,” J. Ind. Inf. Manag., 2018. [Online]. Available: information science and engineering from the University of Science and
https://doi.org/10.1142/S242486221850015X Technology of China, Hefei, China, in 1978 and 1981, respectively, and
[111] Y. Lu, “Blockchain and the related issues: A review of current the Ph.D. degree in systems science and engineering from Portland State
research topics,” J. Manag. Anal., Sep. 2018. [Online]. Available: University, Portland, OR, USA, in 1986.
https://doi.org/10.1080/23270012.2018.1516523 Dr. Xu is an academician of the European Academy of Sciences and
[112] S. Li, L. Xu, and S. Zhao, “5G Internet of Things: A survey,” J. Ind. academician of the Russian Academy of Engineering (formerly the USSR
Inf. Integr., vol. 10, pp. 1–9, 2018. Academy of Engineering). He is a 2016, 2017 and 2018 Highly Cited
[113] L. Xu, E. Xu, and L. Li, “Industry 4.0: State of the art and future Researcher in the field of engineering named by Clarivate Analytics (formerly
trends,” Int. J. Prod. Res., vol. 56, no. 8, pp. 2941–2962, 2018. Thomson Reuters Intellectual Property & Science).

Authorized licensed use limited to: Pontificia Universidad Javeriana. Downloaded on July 29,2020 at 00:32:40 UTC from IEEE Xplore. Restrictions apply.

You might also like