Skip to main content

Connectivity of Smart Devices: Addressing the Security Challenges of the Internet of Things

  • Chapter
  • First Online:
Connectivity Frameworks for Smart Devices

Part of the book series: Computer Communications and Networks ((CCN))

Abstract

The Internet of Things (IoT) entails interconnection of smart devices in a global network based on the possibility of seamless integration of physical objects such as sensors or home appliances, with the potential for enormous data generation which can be processed to benefit society. The application of IoT in real life has made significant strides in many areas, including transportation, healthcare, utility services, as well as commercial and residential buildings. The recent adaptation of enabling wireless technologies, such as RFID (radio-frequency identification) tags and embedded sensor and actuator nodes, is enabling IoT as the next revolutionary technology in fully integrating and unleashing the full potential of the Internet. Despite its huge potential, there are numerous concerns about the security of IoT with regard to confidentiality, availability, and data integrity. This chapter discusses the security concerns of IoT, as well as some existing and in-progress security protocols and technologies for addressing those concerns. The chapter concludes by suggesting that for IoT technologies, applications, and solutions to be widely adopted by relevant stakeholders, there needs to be security guarantees in terms of system-level confidentiality, authenticity, and privacy. These include definition of authentication mechanism as well as object identification process with related identity management system to help promote the benefits of securely connected smart objects.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. de Leusse P, Periorellis P, Dimitrakos T, Nali SK (2009) Self- managed security cell, a security model for the Internet of things and services. Paper presented at First International Conference on Advances in Future Internet

    Google Scholar 

  2. Hamad F, Smalov L, James A (2009) Energy-aware security in m-commerce and Internet of things. IETE Tech Rev 26(5):357–362

    Article  Google Scholar 

  3. ITU (2005) The Internet of things. ITU Internet Report, Executive Summary. http://www.itu.int/osg/spu/publications/internetofthings/InternetofThings_summary.pdf. Accessed 16 Mar 2015

  4. Medaglia CM, Serbanati A (2010) An overview of privacy and security issues in the Internet of things. In: Guisto D et al (eds) The internet of things: 20th Tyrrhenian Workshop on Digital Communication. Springer Science+Business Media, New York, NY, pp 389–395

    Google Scholar 

  5. Dickerson R, Gorlin E, Stankovic J (2011) Empath: a continuous remote emotional health monitoring system for depressive illness. Wireless health. http://www.cs.virginia.edu/~stankovic/psfiles/robempath.pdf. Accessed 16 June 2015

  6. Dlodlo N, Foko T, Mvelase P, Mathaba S (2012) The state of affairs in Internet of things research. Electron J Inf Syst Eval 15(3):244–258

    Google Scholar 

  7. Raza S, Chung T, Duquennoy S, Yazar D, Voigt T, Roedig U (2011) Securing Internet of things with lightweight IPsec. SIC Tech Rep T2010:08

    Google Scholar 

  8. Navajo M, Ballesteros I, D’Elia S, Sassen A, Goyet M, Santaella J et al (2010) Draft report of the task force on interdisciplinary research activities applicable to the future Internet. European Union Task Force Report. Rejected 29 July 2015. http://www.future-internet.eu/fileadmin/documents/reports/FI-content/Report_on_the_Future_Internet_Content_v4.1.pdf

  9. Tang D (2009) Event detection in sensor networks. School of Engineering and Applied Sciences, The George Washington University. Rejected 18 July 2015. http://media.proquest.com/media/pq/classic/doc/1729680731/fmt/ai/rep/NPDF?_s=IhmVfasgHkWNpdWJayKhnXDAmkE%3D

  10. Juels A (2006) Security and privacy: a research survey. IEEE J Sel Areas Commun 24:381–394

    Article  Google Scholar 

  11. Neill DB (2011) Fast Bayesian scan statistics for multivariate event detection and visualization. Stat Med 30:455–469

    Article  MathSciNet  Google Scholar 

  12. Evans D (2011) The Internet of things. How the next evolution of the Internet is changing everything. Cisco Internet Business Solutions Group (IBSG), San Jose, CA

    Google Scholar 

  13. Heer T, Garcia-Morchon O, Hummen R, Keoh SL, Kumar SS, Wehrle K (2011) Security challenges in the IP-based Internet of things. Int J Wirel Pers Commun 61(3):527–542

    Article  Google Scholar 

  14. Stankovic JA (2014) Research directions for the Internet of Things. http://dx.doi.org/10.1109/JIOT.2014.2312291. Accessed 25 June 2015

    Google Scholar 

  15. Anzelmo E, Bassi A, Capiro D, Dodson S, Cranenburg R, Ratto M (2011) Discussion paper on the Internet of Things Commissioned by the Institute for Internet and Society, Berlin. http://www.theinternetofthings.eu/sites/default/files/Rob%20van%20Kranenburg/Internet%20of%20Things%20Institute%20for%20Internet%20&%20Society%20Discussion%20Paper.pdf. Accessed 14 June 2015

  16. Xu W, Trappe W, Zhang Y, Wood T (2005) The feasibility of launching and detecting jamming attacks in wireless networks. Proc of MobiHoc 46–57

    Google Scholar 

  17. Wood A, Stankovic J, Virone G, Selavo L, He T, Cao Q, Doan T, Wu Y, Fang L, Stoleru R (2008) Context-aware wireless sensor networks for assisted living and residential monitoring. IEEE Netw. 22(4):26–33

    Google Scholar 

  18. Jara A, Zamora MA, Skarmeta FG (2011) An ambient assisted living platform to integrate biometric sensors to detect respiratory failures for patients with serious breathing problems. http://ants.inf.um.es/projects/aire/files/IWAAL_2011.pdf. Accessed 2 July 2015

  19. Weber RH (2010) Internet of things – new security and privacy challenges. Comput Law Secur Rev 26:23–30

    Article  Google Scholar 

  20. Fabian B (2008) Secure name services for the Internet of things. Dissertation. http://edoc.hu-berlin.de/dissertationen/fabian-benjamin-2008-08-07/PDF/fabian.pdf. Accessed 25 Apr 2015

  21. Sule S, Shah S (2004) Integration in RFID. A Patni White Paper

    Google Scholar 

  22. Hasso Plattner Institute (2012) Integration of RFID Technology in enterprise platforms. https://hpi.de/fileadmin/user_upload/fachgebiete/plattner/projects/GoRFID/RFID_Poster.pdf. Accessed 2 May 2015

  23. ARES (2012) Advanced research on information security and privacy. Funded by Spain Ministry of Science. https://www.nics.uma.es/projects/ares. Accessed 2 July 2015

  24. Benali F, Ubeda S, Legrand V (2008) Collaborative approach to automatic classification of heterogeneous information security. In: Emerging security information systems and technologies. 2nd IEEE International Conference, Cap Esterel, France, pp 294–299

    Google Scholar 

  25. Kagal L, Finin T, Joshi A (2003) A policy based approach to security for the semantic web. Paper presented at the 2nd International Semantic Web Conference (ISWC2003)

    Google Scholar 

  26. OASIS (2013) Extensible access control mark up language (XACML) v2. http://docs.oasis-open.org/xacml/3.0/xacml-3.0-core-spec-os-en.pdf. Accessed 16 June 2015

  27. Becker MY, Fournet C, Gordone AD (2006) SecPAL: design and semantics of a decentralized authorization language. Technical Report MSR-TR-2006-120, Microsoft Research

    Google Scholar 

  28. Newman H (2013) BACnet today and the smart GRID. http://www.bacnet.org/Bibliography/BACnet-Today-13/Newman-2013.pdf. Accessed 14 June 2015

  29. DALI (2011) Dali by design. http://www.dalibydesign.us/dali.html. Accessed 26 May 2015

  30. Liu A, Ning P (2008) TinyECC: a configurable library for elliptic curve cryptography in wireless sensor networks. http://discovery.csc.ncsu.edu/pubs/ipsn08-TinyECC-IEEE.pdf. Accessed 2 July 2015

  31. Szczechowiak L, Oliviera L, Scott M, Collier M, Dahab R (2008) Nanoecc: testing the limits of elliptic curve cryptography in sensor networks. http://www.ic.unicamp.br/~leob/publications/ewsn/NanoECC.pdf. Accessed 2 July 2015

  32. Liu A, Ning P (2003) Establishing pairwise keys in distributed sensor networks. In 10th ACM conference on Computer and Communication Security (CCS), New York

    Google Scholar 

  33. Chung A, Roeding U (2008) DHB-KEY: an efficient key distribution scheme for wireless sensor networks. In: Mobile Ad Hoc and sensor systems. 5th IEEE international conference, Atlanta

    Google Scholar 

  34. Moskowitz R (2011) HIP diet exchange (DEX), draft-moskowitz-hip-rg-dex-01. https://tools.ietf.org/html/draft-moskowitz-hip-dex-01. Accessed 2 July 2015

  35. Granjal J, Silva R, Monteiro E, Silva JS, Boavida F (2008) Why is IPsec a viable option for wireless sensor networks. https://eden.dei.uc.pt/~edmundo/Conf%20Internacionais/CI113%202008%20MASS%20Granjal.pdf. Accessed 2 July 2015

  36. Riaz R, Kim K, Ahmed HF (2009) Security analysis survey and framework design for ip connected lowpans. In: International Symposium on Autonomous Distributed Systems (ISADS), IEEE

    Google Scholar 

  37. Roman R, Lopez J (2009) Integrating wireless sensor networks and the Internet: a security analysis. Internet Res 19(2):246–259

    Article  Google Scholar 

  38. Deloche G, Kushalnagar N, Hui J, Culler D (2007). Transmission of IPv6 Packets over IEEE 802.15.4 Networks. RFC 4944, September 2007

    Google Scholar 

  39. Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: Proceedings of the 2003 I.E. Symposium on Security and Privacy

    Google Scholar 

  40. Perrig A, Szewczyk R, Wen V, Culler D, Tygar JD (2002) Spins: security protocols for sensor networks. http://users.ece.cmu.edu/~adrian/projects/mc2001/mc2001.pdf. Accessed 15 July 2015

  41. Ahamed SS (2009) The role of ZigBee technology in future data communication system. J Theor Appl Inf Technol 129–235

    Google Scholar 

  42. Langheinrich M (2005) Personal privacy in ubiquitous computing. PhD Thesis, ETH Zurich. http://www.vs.inf.ethz.ch/publ/papers/langheinrich-phd-2005.pdf. Accessed 26 May 2015

  43. Nikander P, Henderson T, Vogt T, Arkko J (2008) End-host mobility and multihoming with the host identity protocol. RFC 5206. http://www.rfc-base.org/rfc-5206.html. Accessed 21 Apr 2015

  44. Eronen P (2006) IKEv2 mobility and multihoming protocol (MOBIKE). RFC4555. https://www.ietf.org/rfc/rfc4555.txt. Accessed 16 Apr 2015

  45. Kivinen T, Tschofenig H (2006) Design of the IKEv2 mobility and multihoming (MOBIKE) protocol. RFC 4621. http://www.rfc-base.org/rfc-4621.html. Accessed 16 Apr 2015

  46. Nikander P, Melen J (2009) A bound end-to-end tunnel (BEET) mode for ESP, draft-nikandar-esp-beet-mode-09. https://tools.ietf.org/html/draft-nikander-esp-beet-mode-09. Accessed 5 July 2015

  47. BRIDGE (2011) Building radio frequency identification solutions for the global environment. RFID applied research and development project funded by the European Commission. http://www.bridge-project.eu/data/File/Brochure%20Overview.pdf. Accessed 26 May 2015

  48. Eschet G (2005) Protecting privacy in the web of radio frequency identification. Jurimetrics 45:301–332

    Google Scholar 

  49. Shwe YW, Liang CL (2009) Smart dust sensor networks with piezoelectric energy harvesting. http://www.icita.org/papers/34-sg-Liang-217.pdf. Accessed 16 May 2015

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Stephen Kwamena Aikins .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Aikins, S.K. (2016). Connectivity of Smart Devices: Addressing the Security Challenges of the Internet of Things. In: Mahmood, Z. (eds) Connectivity Frameworks for Smart Devices. Computer Communications and Networks. Springer, Cham. https://doi.org/10.1007/978-3-319-33124-9_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-33124-9_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-33122-5

  • Online ISBN: 978-3-319-33124-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics