Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

A REVIEW PAPER OF SECURITY IN

INTERNET OF THINGS(IoT)
Akshitha C V
Apoorva Hosamani
Soundarya S Siddanagoudra

Departmanet of Computer science and Engineering


Abstract: machines that ideally communicate with
each other via the Internet without human
Internet of Things (IoT) has drawn
intervention [2]. The IoT devices are
important attention in recent years since
provided with sensors to capture data and
it has made revolutionary changes in actuators to autonomously and intelligently
human life. The IoT enables the exchange perform actions [3]. Over the past few years,
of information or data in a wide variety of the IoT has gained significant attention since
applications such as smart buildings, it brings potentially enormous benefits to
smart health, smart transport, and so on. the human. The primary objective of the IoT
As billions of connected things is merging of these numerous diverse
communicate with each other and can application domains under the same
interchange sensitive information that umbrella referred as smart life [4]. Shortly,
may be revealed. billions of devices expected to be linked to
Hence, strengthening IoT’s security and the Internet [5]. Hence, an increasingly huge
preserving users’ privacy is a crucial amount of data will flow within the Internet
challenge. The aim of this paper is to [6]. This data can face several security
provide a comprehensive study of the IoT attacks such as eavesdropping and altering.
security. Several IoT security attacks are Consequently, the user’s privacy will be
examined and a taxonomy of the security threatened [7].
requirements based on the attacks
purposes is proposed. Furthermore,
recent security solutions are described
and classified based on their application
area. Ultimately, open research directions
and security challenges are discussed.
Keyword: Internet of things (IOT), wireless
sensor, security, privacy, issues networks.
INTRODUCTION:
The conception of the Internet of Things has Wireless Sensor Network (WSN) consists
been introduced by Kevin Ashton in 1999. of a huge number of physical autonomous
IoT aims to link anything at anytime in sensors deployed in the environment in
anyplace [1]. Things in the IoT include order to control the environmental
physical objects from tiny to very large conditions [1]. The WSNs are prone to
different type of attacks such as sinkhole In this stage, the ambient intelligence
and wormhole attack, node tampering and and autonomous control are not a chunk
jamming, etc [6]. of the original concept of IoT. With the
growth of advanced network techniques,
Radio Frequency Identification (RFID) is
cloud computing, there is a shift
used to recognize and track IoT objects. It
integrating the concepts of IoT and
allows data interchange via radio signals
autonomous control in M2M research to
over a short distance [1]. Similar to the
build an advancement of M2M in the
WSN, the RFID technology has many
form of CPS. Therefore, some new
vulnerabilities including spoofing, cloning,
methodologies and technologies should
and sniffing [6].
be developed to meet the higher
Cloud computing plays major role in the IoT requirements in terms of security,
by offering an unlimited storage resources reliability, and privacy [3].
and processing power [10]. Constrained
SECURITY:
Application Protocol (CoAP) is an
application layer protocol used for resource- If one thing can prevent the Internet of
constrained devices [11,12]. things from changing the way we live
and work, it will be a breakdown in
IPv6 Low power Wireless Personal Area
security. While security considerations
Network (6LoWPAN) joins IPv6 and are not new in the factor of information
LoWPAN and allows transmission of IPv6 technology, the attributes of many IoT
packets above IEEE 802.15.4 networks [11].
implementations present new and unique
The 6LoWPAN is worthy for the IoT and security challenges. Addressing these
has several advantages. However, it is challenges and ensuring security in IoT
receptive to various attacks like DoS (Denial products and services must be a basic
of Service) and eavesdroping attacks [13].
priority. Users need to believe that IoT
Ultra-Wide Band (UWB) is a practicable devices and related data services are
technology for a wide variety of IoT fixed from vulnerabilities, mainly as this
applications due to its low power technology become more pervasive and
consumption, higher precision, and security integrated into our daily lives. Main
[14]. challenge is the integration of security
mechanisms and the user acceptance.
IEEE 802.15.4 is a protocol to the physical User must feel that they control any data
layer and the MAC (Medium Access that is related to them rather than they
Control) layer in Wireless Personal Area feel they are being controlled by the
Networks (WPANs). It provides the link of system. This integration causes new
things in personal area with low energy requirements, not been previously
consumption [11]. considered.
Near Field Communication is a short-range Secure Architecture:
technology that can be used in several IoT
systems such as payments and IoT are divided into four key levels [7].
authentication. The NFC issues easy Figure. 1 shows the level of architecture of
network access and data exchange. the IoT.
However, it is susceptible to information
leakage since the wireless signal created
by device can be picked up by an attacker
[15,16].
encryption algorithm for security
protection. And it is very difficult to
configure the security protection
system. Meanwhile, external network
attacks such as Denial of service also
brings new security problems.
• Network layer: although the core the
network has relatively complete
security protection capabilities, but
Man-in-the-Middle attack and
counterfeit attack yet meanwhile there
The most basic level is the perceptual are junk mail and the computer The
layer (recognition layer), which collects virus cannot be ignored, a large
all kinds of data through physical number of sending data causes
equipment and identifies the physical congestion. And therefore, security
world, the data includes object mechanism at this level is very
properties, environmental state etc and important to the IoT.
physical equipments include RFID • Support layer: Make bulk data
reader, all types of sensors. Second level intelligent processing and decision of
is network layer. Network layer is Network behaviour at this layer,
responsible for the dependable intelligent processing is limited to
transmission of data from perceptual harmful information, so it is a
layer, initially processing of information, challenge to improve the ability to
classification and polymerization. The recognize the malicious information.
third level is support layer. Support layer • Application Layer: In this level
will set up a dependable support security needs for various application
platform for the application layer, on this environment are different, and data
support platform all kind of intelligent sharing is that one of the
computing powers will be arranged characteristics of application layer,
through network grid and cloud which creating problems of data
computing. It plays the role of merging privacy, access control and disclosure
application layer upward and network of data [18,19].
layer downward. The application layer is
the topmost level. Application layer Security requirements:
gives the personalized services according
According to the above analysis, we can
to the needs of the users. Network
summarize the security requirement.
security and management play a major
role in above each level. Then we will • Perceptual layer: In the first node,
analyse the security features. authentication is necessary to prevent
illegal access to the node; second, to
Security Features:
protect the confidentiality of the
• Perceptual level: Perceptual nodes transmission of information between
usually have less computer power and nodes, data encryption is an absolute
storage capacity because they are necessity. To solve this problem it is
simple and with less power. Therefore important to use lightweight
it is unable to apply the frequency encryption technology. While the
communication leap and public key integrity and authenticity of sensor
data is becoming the focus of identity management is affected by the
research, we'll discuss this issue in heterogeneity of the IoT. Privacy is
more detail in the next section. primarily related to scalability and limited
• Network layer: In this layer, the resources as restrictions are placed on the
existing communication security technology candidates that can be used.
mechanisms are difficult to be Finally, resilience is directly related to the
applied. Furthermore, distributed IoT's need for scalability.
denial of service (DDoS) attack is a
Network Security: Network security
common method of attack on the
needs are splitted into confidentiality,
network and is particularly severe in
authenticity, integrity and availability.
the Internet of Things, so preventing
Factors such as heterogeneity and
the DDOS attack for the vulnerable
constrained resources must be considered
node is another problem to be solved
when applying them to IoT architectures.
at this layer.
Interconnecting devices requires greater
• Support layer: Support layer needs a confidentiality.
large part of the application security
architecture, such as cloud computing Privacy: Privacy is considered one of the
and multi-party secure computing, main challenges in the IoT. Due to the
almost all strong encryption algorithm involvement of humans and the
and encryption protocol, technology increasingly ubiquitous data collection.
of stronger system security and e.g. identity of a person. This
antivirus. requirement is considered a great
• Application layer: To resolve the challenge as nearly all other tracking
security problem of the application devices collect personal information and
layer, need two aspects. One is key a large amount of that data becomes
authentication and agreement across Personally Identifiable Information (PII)
the heterogeneous network, the other when combined together; enough to
is user privacy protection. In addition, identify a person. One person not
education and management are very identifiable as a data source or an action
important for information security, is anonymity, another challenge they face
especially password management in IoT such as mobile devices and
[18,19]. wearable sensors that may cause
personally identifiable information such
IOT security and privacy requirements. as IP addresses and location to be leaked
Security and privacy are crucial enabling unknowingly. Intel Security also
technologies. Therefore, it is important for announced that its Enhanced Privacy
IoT architectures to consider and solve these Identity (EPID) technology will be
challenges early. However, the uniqueness upgraded to other silicon vendors.
of the IoT introduces new scale and manage
the heterogeneity of data sources. The Identity management: Identity
related IoT security surveys are nothing with management must be given
respect to the requirements. To provide a comprehensive attention in the Internet
comprehensive overview, we summarize of Things due to the number of devices
these security requirements from the IoT and the complex relationship between
domain and divide them into five groups: devices, services, owners, and users.
network security, identity management, Authentication and authorization
privacy, trust, and resilience. Furthermore, methods including revocation,
accountability or nonrepudiation are and difficulties of research in this
required. network environment[18,9].
• Security Law and Regulations:
Resilience: Robustness and Resilience
Currently, security laws and regulations
against attacks and lack of success
are still. Not the main focus, there is no
becomes another major challenge due to
technology standard around the Internet
the large scale of devices. IoT
of Things. The IoT
architectures must provide mechanisms
is related to national security
to competently select elements,
information, business and personal
transmission paths and services
secrets privacy.
according to their robustness
• Requirements for Burgeoning: In this
(prevention of failures / attacks)
system, the high Security is necessary to
Requirements for Growing Applications ensure order performance. The large-
With the development of WSN, radio scale sensor network is always a
frequency identification (RFID), pervasive challenge, and the policies and
computing technology, network regulations related to IoT will also be a
communication technology, and real-time challenge.
distributed control theory, CPS, an emerging CONCLUSIONS:
form of IoT, is becoming a reality.As said The number of IoT devices is increasing
above, the security challenges of the Internet and the amount of data is increasing as
of Things are severe. It is essential to well. To ensure end-to-end security in the
establish a sound security structure. Policies context of IoT, standardized security
and regulations related to the Internet of protocols are highly required. In this
Things will also be a challenge. paper, we review the latter related
CHALLENGES business and its shortcomings. This
IoT as a very active and new research field, classification can help developers and
to solve a variety of questions, in different researchers in the design of new schemes
layers of architecture and from different for security address in the context of the
aspects of information security, the following IoT. We've also detailed some current
subsections analyse and summarize common safety data. Finally, we conclude that the
security challenges of evolution of IoT faces many security
IoT. issues. The main challenge is develop
• Security Structure: In[19], the IoT will effective and adaptive safe mechanisms
remain stable and persistent as a whole for limited resources devices.
over time, putting together can security REFERENCES
mechanism for each logical layer not [1] Gubbi, J., Buyya, R., Marusic, S., &
implement the defence in depth of Palaniswami, M. (2013). Internet of Things
system, so it is challenging and (IoT): A vision, architectural elements, and
important research area to build security future directions. Future Generation
structure with the combination of control Computer Systems, 29(7), 1645.
and information. [2] Yan, Z., Zhang, P., & Vasilakos, A. V.
• Keynismo, is always in fashion (2014). A survey on trust management for
investigation area. Lightweight Internet of Things. Journal of Network and
cryptographic algorithm or higher sensor Computer Applications, 42, 120.
node performance is not yet applied. [3] Saif, I., Peasley, S., & Perinkolam, A.
Network security problems will be pay (2015). Safeguarding the Internet of
more attention and become the key points Things: Being secure, vigilant, and
reilient in the connected age. Deloitte conference on information and
Review, 17. communication technology for the
https://www2.deloitte.com/insights/us/e Muslim world (ICT4M) (pp. 1–5).
n/ deloitte review/issue-17/internet- IEEE. [14] Ullah, S., Ali, M.,
ofthings-datasecu rity-and-privacy.html. Hussain, A. & Kwak, K. S. (2009).
[4] Vermesan, O., & Friess, P. (2013). Applications of UWB technology.
Internet of Things: Converging arXiv preprint arXiv:0911.1681. [15].
technologies for smart environments and Madlmayr, G., Langer, J., Kantner, C.,
integrated ecosystems. & Scharinger, J. (2008). In Third
Aalborg: River Publishers. international conference on availability,
[5] Singh.S,&Singh,N.(2015). In 2015 reliability and security, 2008. ARES 08
International conference on Green (pp. 642–647). IEEE.
computing and Internet of Things.IEEE. [6] [16] Curran, K., Millar, A., & Garvey, C.
Borgohain, T., Kumar, U., & Sanyal, S. Mc. (2012). Near field
(2015). Survey of security and privacy communication. International Journal
issues of Internet of Things. arXiv preprint of Electrical and Computer
arXiv:1501.02211. Engineering, 2(3), 371.
[7] Jing, Q., Vasilakos, A. V., Wan, J., Lu, [17] M. Chen, J. F. Wan, and F. Li,
J., & Qiu, D. (2014). Security of the Internet “Machine-to-machine communications:
of Things: Perspectives and challenges. architectures, standards, and applications,”
Wireless Networks, 20(8), 2481. KSII Transactions on Internet and
[8] C. P. Mayer, “Security and privacy Information Systems, to appear, January
challenges in the internet of things,” 2012.
Electronic Communications of the [18] G.Yang, J. Xu,W.Chen, Z. H. Qi, and
EASST, vol. 17, 2009. [9] T. Polk, and H.Y. Wang, “Security characteristic
S. Turner. “Security challenges for the and technology in the internet of
internet of things,” things,” Journal of Nanjing
http://www.iab.org/wpcontent/IABuploa University of Posts and
ds /2011/03/Turner.pdf [10] Botta, A., Telecommunications (Natural
De Donato, W., Persico, V., & Pescapé, Science), vol. 30, no. 4, Aug
A. (2016). Integration of cloud 2010. [19] C. Ding, L. J. Yang, and
computing and Internet of Things: A M. Wu,
survey. Future Generation Computer “Security architecture and key
Systems, 56, 684. technologies for IoT/CPS”, ZTE
[11] Al-Fuqaha, A., Guizani, M., Technology Journal, vol. 17, no. 1, Feb.
Mohammadi, M., Aledhari, M., & Ayyash, 2011.
M. (2015). Internet of things: A survey on
enabling technologies, protocols, and
applications. IEEE Communications
Surveys & Tutorials, 17(4), 2347
[12] Bormann, C., Castellani, A. P., &
Shelby, Z. (2012). Coap: An application
protocol for billions of tiny internet
nodes. IEEE Internet
Computing, 16(2), 62. [13] Rghioui,
A., Bouhorma, M., & Benslimane, A.
(2013). In 2013 5th International

You might also like