2
Analysis on Security in IoT Devices—An Overview

T. Nalini1* and T. Murali Krishna2

1Dept. of CSE, Dr. M.G.R. Educational and Research Institute, Chennai, India

2Dept. of CSE, Srinivasa Ramanujan Institute of Technology, Ananthapuramu, India

Abstract

Internet of Things (IoT) is becoming an evolving technology being a part of day-to-day activities of human life. The number of IoT devices is expected to rise up to 30–35 billion by 2022. As the connectivity to World Wide Web is highly available at affordable price, which leads to more number of internet users. Therefore, an enormous number of electronic gadgets that are connected to Internet are producing huge amount of data. This creates a biggest challenge in IoT sector such as securing the IoT devices and data that is been exchanged over the network.

The user’s private information is transferred among the gadgets, and several security challenges such as privacy, confidentiality, integrity, and reliability issues need to be addressed. Several industries are manufacturing different IoT devices at various standards. Incorrectly configured IoT device (faulty apps on mobile device) can cause excessive data traffic over Internet Protocol and device batteries are getting drained faster. This research is mainly focused on different issues such as analysis of present research in IoT security, and this analyzes the communications behavior of IoT devices and mobile apps, security threats on IoT technology, various IoT tools, IoT manufacturers, and the simulators that are currently used.

Keywords: IoT technology, authenticity, confidentiality, privacy, simulation

2.1 Introduction

The promising IoT connects various kinds of devices through the Internet so as to reap data formulated by sensor(s), end devices connected at longer distance, buildings, vehicles, etc. [1]. In the last year, IoT devices have radically increased in number with variations and nearly 50 billion of them being connected to web by end of 2020 [2]. IoT devices are distributed across all environments and several kinds like “smart cities, grids, health, retail, watches, supply chain, farming, TVs, and so forth”. While designing IoT, important aspects to consider are security and privacy services. Unfortunately, there is a chance for the IoT devices to be inadequate or deficiently structured security systems. Moreover, security assaults can infiltrate into IoT devices and destroy the communications; hence, such security dangers must be aware of in IoT network.

In order to evade cyber assaults, during IoT devices design, security must be looked upon as a vital segment [3]. But, the various types of IoT constituents interrupt unfolding of well recognized techniques for reassuring Security in IoT systems [4, 5]. The foremost challenging aspects of IoT devices are quantification, energy, storage, and communication capabilities. Just about, it is very delicate to build cyber-security among the IoT end users and manufacturers. Incidentally, most of the IoT equipment companies hold lowered cost for actuator and sensors in the market. Such devices were primarily intended to operate in disconnected networks, where the security threats are substantially less prevalent.

As a consequence, some of the designer are not capable enough on cyber security and might be ignorant of the security dangers relevant to their real world devices. Hence, with the need to lower expenses and the time on advertisements related to IoT networks commercialization, security is overlooked [6].

The objective of this paper is therefore to focus on current IoT cyber security issues and get familiarized with the dangers posed by IoT devices. The paper discusses about the characteristics of such dangers and the possible infringements. The issues recognized with IoT related cyber security have been presented in various works in the literature as in, e.g., [7–9]. As compared to such papers, here, we address the theme from an increasingly down to earth viewpoint. Commonly, “Zigbee, 6Lo-WPAN, LoRa-WAN, and Bluetooth Low Energy” are eventually utilized as communication protocols in IoT devices.

We quickly review the security methods supported by every protocol and, consequently, investigate the attack surface, additionally revealing a progression of genuine assaults against eminent business IoT devices as instances of the dangers related with inadequately planned security components. Moreover, we depict the “formulating units, communication protocol, and cryptographic equipment, and programming” utilized around business arrangements, to bestow preparatory processes as of now embraced in the market. This examination would then be able to be valuable to readers and specialists intrigued to get a handle on the more functional ramifications of IoT security.

2.2 Security Properties

Security is an inevitable issue that must be addressed in anything we do, anyplace we do, and whenever we do. There is a digital information about individuals and about what individuals do, what individuals talk, and where they go, and details about their arrangements and so on and so forth. What is more, with a plan to go ahead with IoT, the aggregates of this information will be augmented comprising sensitive data about user’s conducts and behaviors. So, it might lead to undesirable outcomes on account of unprotected information.

For data protection, the major concept is that of security policy—it combines several services like confidentiality, integrity, as well as accessibility. These notions collect the elementary security objectives for both data and computational services. Furthermore, authenticity, non-reputation, and then privacy are security services, too [10].

  1. Confidentiality: This denotes protecting exchanged content acquired by IoT devices.
  2. Integrity: When anticipated recipients must be able to verify if the exchanged things have been modified or not within themselves.
  3. Availability: The data must be available to authorized parties at all point of time. Partial resources, functionalities, or other services produced or attained by the network may be endangered and it is not accessible within the peers of the network.
  4. Authenticity: This indicates that the system is not accessed by unauthorized users. Authentication mechanism helps establishing proof of identities without which fabrication is possible.
  5. Non-repudiation: It does not permit the sender of a specific message to refute the claim of not directing that message.

2.3 Security Challenges of IoT

There are three classes of IoT related risks encompassing the risks that are as follows:

  1. Characteristic to any web oriented system
  2. Pertaining to devices dedicated to IoT systems
  3. Critical to implement safety such that no danger is posed by misusing devices, for example, industrial actuators.

Customary ways such as securing of open port(s) on units fit in the first group. The second type comprises of issues particularly relevant to IoT computer hardware. Also, any scheme that can link to Internet holds an operating system—embedded positioned in respective firmware and most of these are not intended with security as their main concern.

Although the IoT presents features that are already present in other computer networking paradigms, we strongly believe that the IoT presents a completely different scenario and thus novel research challenges, especially as far as the security field is concerned. We believe the following points summarize the main reasons that should spur novel and transformative IoT security research in the near future.

  1. Size of Device and Network: Management of absolute size of the IoT is a main issue based on security view, as it is prevailing security conventions and tools were not built to scale up higher. Besides, the rigorous budget constrictions of IoT companies enact restricted memory as well as power of computing. Most significantly, as replacing battery can be very difficult or incredible, such processes turn out to be greatly exclusive and time overwhelming. Therefore, augmenting energy depletion gets basic. To reword, the utter volume of devices together with the confines in energy, computation, and memory competences intensely stimulate the necessity for design and implementation of fresh security tools skilled with offering their features without stately extreme computing or loading problem on the devices but again intended to be exceedingly scalable.
  2. Manual components: Unified machine-human communication is one of the most troublesome aspects of IoT. Very small sensor devices are able to flawlessly supply medications and acquire biometric details remotely, additionally providing medical specialists with a thorough view of health related conditions. Also, the data exchange would be shared and interweaved. On the contrary, sharing data about everyone, either home or occupational grounds, may transform as a responsibility accessible by mean users—third parties. Hence, control of access and privacy convert as basic feature in IoT. Another problem exists where human beings are major actors of the detecting systems in IoT. But, there is no warranty that they will create not information unreliably, for instance, since they do not wish to or not be able to. To handle this major issue, different faith and reputation means are needed, with a scale up to huge population.
  3. Diversity: IoT is a complicated ecosystem interrelating smart gadgets people and routine entities into a larger-scaled interrelated network. Due to this broad variety of components, a superfluity of various IoT conventions, methods, and standards may essentially co-occur, specifically in the networking field. While some industrialists adopt IoT standards that are open these days, most of IoT is on basis of legacy-oriented systems that depend on exclusive technology, eventually leading to anti-model concept called as Intranet of Things. Additionally, most of prevailing researches assume that existence of fixed association among IoT and resources along with the environmental entities. In contrast, the IoT setup is extremely varied and vigorous and IoT devices might undergo erratic mobility, resulting in rapid dissimilarities in communication aptitudes and positions with time. Such a setup resolves for accessible IoT devices which is a challenging job.

In this section, the paper projects the varied security challenges with respect to IoT domains. The usual attack method includes negotiating original IoT devices and perform counterfeit activities toward some another network [11]. A broad overview of classification of security levels and IoT layered architecture are discussed in detail as below.

2.3.1 Classification of Security Levels

This fragment presents a classification of requirements related to IoT system security based on operational levels, namely, at the levels of Information, Access, as well as Functional [12].

2.3.1.1 At Information Level

The following security requirements should warrant in this level:

  • Integrity: During data transmission, the received data should not have been altered.
  • Anonymity: Hide the data source’s identity from the nonmember parties.
  • Confidentiality: To exchange protected information, a straight forward association has been imposed among the gadgetry to avert third parties from fetching confidential data.
  • Privacy: During data transmission, sensitive information about the users should not be revealed.

2.3.1.2 At Access Level

This specifies security methodologies to control the access to the network.

Some of the functional abilities of Access level listed below:

  • Access control: Access control grants permission only for authorized users to access the IoT devices and the various network tasks.
  • Authentication: Authentication mechanism helps launch right identities in the IoT network. This is an important aspect in IoT network in order to cooperate with other devices [13]. The devices need to be provided with validation systems to avoid security dangers. For instance, for all the IoT gadgets from similar manufacturers that are configured with analogous confirmation accreditations, the hacking of one gadget may lead to violating security at the data level.
  • Authorization: Only authorized IoT devices can hold the right to use the network services or resources.

2.3.1.3 At Functional Level

It describes security requirements in terms of the following features:

  • Resilience: Resilience provides IoT security during assaults and failures due to the provided network capabilities.
  • Self-association: It indicates the system’s ability to adapt unaided to be viable while there is a failure of certain parts of the systems due to intermittent break down or malicious assaults.

2.3.2 Classification of IoT Layered Architecture

Other than the above mentioned security stages, it is indispensable to focus on the vulnerabilities and assaults for varied modes of communication. As discussed in [14], the IoT communication architecture can be categorized as (i) Edge-Layer, (ii) Access-Layer, and (iii) Application-Layers.

2.3.2.1 Edge Layer

It pertains to side channel assaults [15]. The objective of assaults is to reveal details of the scrutiny of adverse events like consumption of power, discharges pertinent to electricity, and transmittance time, with nodal points effectuating encryption policies. The consumptive power of the units is one of the major susceptibilities among easy guesses to decrypt secret keys. Here, assaults force IoT devices deplete battery or jam the communications.

2.3.2.2 Access Layer

Eavesdropping, dishonest packets injections, and conversations that are not authorized are some of the major weaknesses. Based on the routing assaults, an assailant can try spoofing, redirecting, misdirecting, or drop packets.

2.3.2.3 Application Layer

Assaults in this layer affect the integrity of machine learning algorithms by altering the training process of learning algorithms software running on the IoT devices.

Some of the major frailties are showcased in [12] and [16] and examine all the facets and provide optimization at miscellaneous layers, from the unit to the cloud frontier. Assaults against IoT devices are shown in [17]. The authors define four possible methodologies, as given below.

  • i. Functionality-Ignoring: Assaults ability is to associate with the web to exploit vulnerability. For instance, IoT devices can be utilized to make to enter into the sufferer’s network and then pollute users PCs.
  • ii. Functionality-Reducing: the assailant attempts to reduce objectives of the device, so as to disturb the person or to make breakdowns the entire coordination. For instance, the mode of attack is coordinated to workings like smart TVs and refrigerators, with the intention to stall their working devices so as to extort currency after the sufferer for reestablishing their regular conduct.
  • iii. Functionality-Abuse: IoT elements are meant to be convenient to administrator. For instance, an assailant might alter “Heating, Ventilation, and AC control” and spoil the domain by unnecessarily diminishing the temperature. In the same way, the attacker takes overall control of the smart devices and overwriting the victims’ orders.
  • iv. Functionality-Extending: The IoT device is taken for service to accomplish all kinds of functionalities. For instance, in living environment, an alarm signal may be utilized for watching the site of the sufferer even when the alarm is off.

2.4 IoT Security Threats

By way of consistent refinement of speculative familiarity and growth of every day applicable conditions, security concerning issues uncovered using IoT innovation seem to be increasingly unambiguous. The threat of IoT security has continuously drawn in exploration and examination by researchers widely. In the midst three-layer IoT design, few researchers suggested every layer associating with conventional three-layer assembly relating with most threats. The physical layer includes IoT terminal, WSN, and RFID security [18]. The above supposed classes take not only physical but also network relevant concerns of security. Issues with network layer are rooted in “security and authentication”, while privacy and reliability pose problems in application layer [19].

Unsurprisingly, the various leveled investigation method for IoT security threats as disclosed by the conventional design has lost its real-world importance. This strategy cannot wholly sum up the IoT security threats experienced in the disaster stage. Hence, quests at this stage just view this order as a characterization strategy. In [20] ordering of security intimidations by “active and passive” assaults, methods for labels that are inhibited, distorted, shaped, replayed, and captured. Anyhow, this grouping plan just comprises of data security in the IoT domain.

As of now, a few have proposed security threats for edge processing [21], and a few characterized them as designated by definite attributes of IoT structure. For example, as shown by the decent variety of IoT, it is separated into two types of threats in IoT security [22]. Classification is done as per multiplicity and interoperability [23]. These have brought in a perfect classification of particular dangers in systems; these are explicit and not all factors are inclusive to a specific component classification. It will describe three aspects of IoT security threats, namely, “physical device, network communication, and finally data threats”.

2.4.1 Physical Device Threats

Conservative digital security risks incorporate mask, prohibited association, unapproved access, denial of service, withdrawal, see page of information, analysis traffic, and data destruction. The major IoT and conventional network security has huge issues with IoT devices.

2.4.1.1 Device-Threats

An end-point device plays a major role at the time of data gathering. In IoT network, identity is substantial between devices to secure devices from several kinds of attacks [21]. In IoT network, security is enhance do wing to various trending technologies like cryptography mechanism. Despite, IoT devices and sensors are impacted by the numerous threats. Normally, RFID has vulnerability to physical assaults, along with the damage of the node by itself. RF tags are attacked by Assailants order for altering the tag contents and communication channels blocked [24]. In appalling cases, the whole network will be in a damaged condition. Besides, in the network holding wireless sensors, the individual nodes have limitations with respect to battery as well as storage.

2.4.1.2 Resource Led Constraints

Devices being attacked portray [21] that IoT devices hold resources limitations. This resource limitation will compel the quantification of nodes, not being able to perform complicated quantifications, and thereby, finally, it leads to threatening the entire technology. This form of restriction mainly dominates the analyses of edges, restricting the system refinement.

2.4.2 Network-Oriented Communication Assaults

In IoT security formation, physical threats form part and parcel of the IoT security. Fundamentally, the IoT has qualities of “interoperability and operability”; nevertheless, it exposes all weaknesses of “controllability and heterogeneity”. While designing IoT systems, communication among network elements transmit save as well as prepare the data communicated through the hidden layer.

2.4.2.1 Structure

Primarily, the greatest differences spanning IoT network and the conventional one lie in the details where previous one has traits of sensibility and powerless controllability. This has carried extraordinary complications to the advancement of the IoT and it should be connected with the Internet. The specialized strategy in the three layers of the IoT [18] is not just wired communication but it is remotely connected association and via Bluetooth, Wi-Fi, Ethernet, ZigBee, etc. IoT has a bonding with a massive number of varied intense components. But looking at the other side, this diversity marks network management mechanism for incredibly complicated equipment [25].

Other side, conservatively the three layer system, namely, the hidden WSN exhibits weak controllability. “Controllability and manageability” aims to accomplish the “dissemination and content of information”. Considering the standard type of propagation and proliferation content observation, the most ordinary model is the hosting of password strategy. Here, the encryption algorithm is stringent in accordance with the necessities about controllability. The software outlined networking application in IoT’s security [26] is the arrangement that emulates handling of the IoTs.

Howsoever, this mechanism has not been wholly advanced for current situations. The important test is facing of threats. In IoT, centralized control frequently turns into its confinement, and again in the most cynical scenario, it might turn into the tailback of the whole network. Its control node is immobilized against any harm. When the control hub is negotiated, a corrupted node can exploit this vulnerability to attack the network. Examples of such assaults are “DoS assaults, alteration of data, black hole assaults, and side channel assaults” [27].

2.4.2.2 Protocol

Every time IoT data is available over the network, it should be “transmitted, prepared, as well as have them stored”. Innumerable procedures are applied for the interactions. They are characterized as “transmission and communication protocols”. “REST/HTTP, MQTT, CoAP, DDS, AMQP, XMPP, and JMS” are the some of the foremost protocols in addition “MQTT, AMQP, and XMPP” are cloud servers under communication, many types of IoT communication protocols acknowledged in MQTT protocol, etc [28]. MQTT is a M2M light weighted convention and it will work on minimum-bandwidth approach. CoAP enables an assailant to transmit a small UDP packet to a CoAP user and gets a bigger packet as response. In this manner, it is powerless against DDoS assaults. The cause is that the protocol itself does eliminate session management and encryption processing requirements. Both the “AMQP protocol and the XMPP protocol” hold read object spoofing weaknesses.

2.4.3 Data-Based Threats

Data securing methods consists of five qualities in terms of “confidentiality, integrity, availability, controllability, and non-repudiation”.

2.4.3.1 Confidentiality

It refers to the attributes that data is not exposed to or employed by unauthorized users. Explicit IoT security threats are deceiving, with unlawful connections, unauthorized access, data disclosure, DoS, refusal, traffic examination, invalid data stream, and data altering. Individual authentication intimidations in IoT security mention to mock assaults taking validation credentials to access unapproved service. In IoT, hoaxing of IP address will prompt DoS assaults to make a botnet. DoS assaults are operative by utilizing in numerable traded off PCs. Some of the IoT devices are tainted with malware, at that point converting every device into a bot.

At last, bot group can remotely organized by assailant, which is known as bots. The cavity assault linked using a bogus route exploits malevolent nodes in order to use the unbelievable way as the ideal path to coordinate data traffic. Instantaneously, any specific transfer attack is likewise a data led assault manner [30]. Any assailant unambiguously sends pernicious packets while rejecting genuine noteworthy data packets [22].

The IoT mechanism has benefitted us but has lots troubles to maintain data confidentiality. It is big trial for to sustain user as well as developer’s privacy issues. These days, network scheme is not fitting and even a least knowledgeable person can fetch data through unlawful means, with important data transferred to web regularly with a chance to leak valuable data such as passwords, finger prints, address, and credentials, with data frequently saved in the cloud.

2.4.3.2 Availability

In the IoT network, because of assuring the availability, heaps of data can be transmitted successfully and dependably. As the system data is running, it can be effectively read. When the system is negotiated, instantaneously resolve such conditions, to improve performance. The routing data swapped can be counterfeit or altered when there is a fake attack of route. Replay attack [24] infers that the assailant directs a packet that the destination has acknowledged to complete spoofing the system; its target is to terminate the user authentication. This type of replay assault is tough to compete with regardless of how it is encoded.

2.4.3.3 Integrity

Integrity refers to the fact that transmitted data cannot be modified by anyone in the network, with the aim that data can be precisely created, terminated, and transmitted. This showcases definite problems to data security. Customary schemes integrate symmetric key methods and public key infrastructure (PKI). Blockchain will give guarantee data integrity maintenance due to its distributed nature.

To shield customers, businesses, and various devices, decision-making experts should be attentive about the exclusive risks of IoT systems. These include the following:

  1. Customer information exposures: Most IoT devices quantify and transfer sensitive information. There are many gadgets that can communicate information that can be employed malevolently.
  2. Corporate information exposures: When linked straightaway to a concern’s information focus, IoT devices exposed security sections basically outside of knowledge of most in built Information Technology members. These may lead to appalling susceptibility and information loss.
  3. Physical devices impairments: A lot of IoT components have an actuator that, when incorrectly triggered, may physically damage clients systems.
  4. Higher risk-oriented downtimes: Several IoT services may pose serious issues in case of failure of services. Interconnected medical equipment should still operate properly when not online.
  5. Comprehensive liabilities: Hacking of IoT can produce liability for all physical damages above information loss or identity holdup. Hacking of these elements can have interrupt shelf life and properties liabilities.
  6. Reputations and trademark damages: Trademark aimed businesses can agonize due to immense losses due to security assaults. With increased online and offline outlets, clients have higher impact and opinion. Corporates must protect against larger scaled information events ruining reputations.

2.5 Assaults in IoT Devices

In view of the chapter, the assaults on IoT features are classified as well as cited accordingly. In order to have devices as smart secure devices, it is a stimulating task to designers for various constraints analysis largely at the time of design, even though the system gets more complex which contributes to many assaults and threats. The assailants are easily manipulating the devices. Accordingly, the major determination of the assailant is to effortlessly get compromised with the security services of the system. So that, the core motto of the IoT device is to guarantee with the security services like confidentiality, integrity, and availability.

In the IoT network, every smart device is connected with the web, they indirectly getting the weaknesses of such structure like DDoS, replay assaults, eavesdropping, and web-application threats [31]. Consequently, assaults are classified into three sorts on the basis of the IoT infrastructure and registered here.

2.5.1 Devices of IoT

Devices of IoT are used to obtain data from its domain with the aid of internet connection. Some of the assaults scheduled and discussed below.

  • i. Brute force attack: The main objective of the attacker is to get authentication credentials of the smart device by employing guessing mechanism. When some of the devices have login credentials that are default and the assailant is aware about it, then he can easily get those devices’ sensitive information using default password set obtainable on the web. In IoT devices, botnet attack reasons for such susceptibility [32].
  • ii. Buffer overflow attack: It happens owing to uninformed faults during coding leading to this attack [33].
  • iii. BlueBorne attack: This attack occurs when communication medium is Bluetooth-it is employed by smart TV, printer and washing machine etc. There is likelihood to hold this attack even as Bluetooth is incapable to pair up with any further devices. Once misused, the assailants can achieve whatever the task assigned [34].
  • iv. Sybil (related to sensor networks) attacks: Fake devices can be used to create chaos in the system and the device performance gets weakened. Any harmful node can perform this assault by communicating over diverse personalities creating chaos [35].

2.5.2 Gateways and Networking Devices

For transmitting data to the destination through gateways and networking devices, wireless protocols are utilized by the gateway to communicate, and then the assailant can link to the gateway via wireless assaults. Some of the attacks listed below.

  • i. Injection attack: In the communication procedure, assailants use weakness and pervade the data into network. While protocol is verifying data integrity, assailant can alter data injected and obtain overall control from the system [36].
  • ii. Man-in-the-middle attack: It scouts the traffic streaming between the device and the gateways. If the assailant is unable to perceive the outgoing traffic, then this attack can be stopped. Accordingly, the employment of encryption in the convention is essential [29, 37].
  • iii. DNS poisoning: Whenever the assailant can damage the records belonging to DNS from the corresponding server, any information across devices get transferred across goal planned. Then, malign servers fetch the info from the units [38].
  • iv. Replay assaults: In this assault, the assailant surveys and saves replica of the traffic for later use. Afterward, devices can be accessed by operating on recently discoursed traffic. The approved traffic data is consumed over and over in an alternate background [39].
  • v. Wormhole attack: Wormhole attack will generate issues and cause overcrowding in the network in order to direct data from one place to another and form heavy traffic [40].

2.5.3 Cloud Servers and Control Devices

This section compacts how data are stored and well-ordered remotely in IoT infrastructures. There is a probability to exploit servers when the cloud servers are improperly connected as well as end-point devices.

  • i. SQL injection: It occurs if the web application does not approve any contribution of the client appropriately. However, without approval, the user response is given to the server program and it might execute whatever the response given the outbreak on SQL server. Consequently, data required is gathered by attacker. This situation leads to huge loss for that particular company who has this issue [41].
  • ii. DDoS: It renders the service unreachable by the client by engulfing the system with heavier traffic. This incapacitates system assets and devices execution. This attack takes place by negotiating massive equipment available across modeling bots [42].
  • iii. Weak authentication: Due to weak verification system, the system can be signed in using brute force technique and via default passwords. Huge mainstream of the devices are weak authentically in the absence user and designer [43].
  • iv. Malicious applications: If any user comprises pernicious application in the cell phone, at that point, there are chances of regulating the application activities. Thus, the assailant can control all the devices coordinated with the telephone [44].
  • v. Back doors and exploits: As the representatives download non-trusted applications down the web, the PC can be destabilized and undermining system. From this time, it might demand money related transactions organization’s name [45].

The countermeasures for the assaults are to assure integrity, secrecy, as well as accessibility in the system. The vast main stream of the IoT devices are obligatory to act in the ideal working environments, the countermeasures need not impact the exhibition or the comfort of use of the framework to the clients. The application of interruption discovery and counteraction systems can confirm a large portion of the remarkable system assaults [46].

Information can be seen travelling over system decoding calculations using best practices. Again, a great portion of the frameworks are destabilized by the improper installation by the framework managers. Lightweight conventions must be employed for upgrading the system exhibition with no cooperating security [47]. Suitable assessment must be completed to exterminate the basic and critical susceptibilities in the framework. Therefore, the assailant reason is that it is simple to misappropriate by brute force. System’s integrity is conceded if device is installed imperfectly.

The IoT system is unprotected to various varieties of assaults. Currently, a substantial number of the assailant target IoT devices. For example, Mirai bot involves the IoT devices associated with the internet. Privacy, integrity, and accessibility should be protected in the IoT. Similar to this, the usage of cryptography stays elementary for safeguarding from assailants. Requirements for cyber-security are decisive in protecting the system from catastrophes. Futuristic explorations depend on execution upgrades and complex computation usage for security.

2.6 Security Analysis of IoT Platforms

Nowadays, IoT market considerably rises its growth as well as concurrently security subjects are also increases. Particularly, in IoT mechanism platforms, foremost stimulating task is about security. Some of the IoT mechanism platforms listed and labeled below [48, 49].

2.6.1 ARTIK

ARTIK is formed by Samsung and is a merged IoT stage. This stage integrates based on OCF confirmation novelty and IoT components, for example, “equipment, programming, cloud, security, and environment”. Still, it is an average based on cloud IoT stage that performs security methodology including data trade and confirmation. The “MQTT, CoAP, and Websocket” are augmented as the application convention. The AES and RSA cryptography calculations are endorsed for information privacy. Moreover, the ARTIK module contributes a cryptographic motor to encryption and decoding.

In protected correspondence, classification as well as verification is noteworthy. Along these lines, ARTIK utilizes PKI to craft and have outstanding authentications and key sets to every component in the accumulating procedure. Besides, in receipt of the ECDH calculation as a scheme for identifying key in oder to secure IoT devices. Additionally, it fortifies JTAG administrations for phase troubleshooting and secure OTA administrations for secure apprise or formation of the stage.

2.6.2 GiGA IoT Makers

It refers to open IoT stage reliant on oneM2M shaped via media communications organization. This stage is explicitly objectified by the elements of layers. It extends its security work in need of the security administration given. Along the lines, they have copious basic security mechanisms, no matter how the system seems extraordinary. Furthermore, GiGA IoT Makers is reinforced by the AES and RSA cryptography designs for information privacy. GiGA IoT Makers fortify REST API and diverse mechanical conventions, for instance, “HTTP, MQTT, CoAP, and TCP”. All correspondence consumes TLS-transport conventions, and AES is contained as encryption techniques to warranting information confidentiality. Every cryptographic oriented calculation follows Cipher block chaining and counter style confirming with the data characteristics.

2.6.3 AWS IoT

It is all about cloud linked IoT stage delivering bidirectional correspondences through Amazon enabling gadgets interact with AWS IoT to efficiently engage with software and different gadgets. In AWS IoT, each allied gadget need to have security certifications to get to the administration and security accreditations must be reserved securely to transport safely. The REST interfaces are sustained as the entrance policy for exploiting assets of approved customers. AWS IoT accepts TLS-transport conventions to ensure with time make about information correspondence. As well, the PKI framework could be functional to guarantee validation same as trustworthiness confirmation and non-disavowal evading.

2.6.4 Azure IoT

It is platform formed through Microsoft envisioned to support forming IoT applications. The stage deals an assortment of highpoints to work as “SaaS (software as a service) answers for PaaS (platform as a service) and intelligence Edge”. “HTTP, MQTT, and AMQP” are established as application conventions. TLS is received as a vehicle convention to guarantee information safety. AES and RSA guarantee information with twofold encrypting technique.

Azure IoT security is the significant part of this perception is the Hub and permits secured communication among the stage as well as gadgets operating gadget explicit security approvals. |PKI framework deals essentially with guarantee information trustworthiness, verification, and non-denial. Notwithstanding confirmation strategy x.509 declarations and “HMAC-SHA256”, there is technique—OAuth to substantiate and support customers employing accesses tokens. Platform as a service includes dynamic index to superintend get to control, Azure universe DB, an all-around distributed database administration, and stream exploratory to differentiate information changes uninterruptedly to secure accessibility.

2.6.5 Google Cloud IoT (GC IoT)

GC IoT is a stage for perceptive IoT administrations that supervises information circulation, information handling, and IoT devices assumed over the globe. It warranties safe associations with components. Customer employs the REST application interfaces to reach stage’s assets and backing “MQTT and HTTP” agreement. To anticipate associations with maleficent devices, it operates on “JWT (JSON web token)” in form of a system verifying components. This methodology can restrict consequences on a solitary gadget instead of manipulating complete gadget.

Also, this technology bolsters “RSA and ECC cryptography” computations that have solid mark key size. Details are encoded with “AES-128 or AES-256”, but lesser information necessitating confirmation is applied in “CBC with AES and HMAC”. Likewise, duplicated artifacts are run in CTR with HMAC and AES. Another characteristics such as “PKI and OAuth”, where PKI innovation is functional to warrant information respectability along with validation and OAuth innovation developing access related tokens are useful to validate customers.

In general, the complications and the level of IoT require enacting novel, all-inclusive tactic to IoT security, where safety is approached in practical way and threats are handled in a mountable and consistent manner. The IoT expertise of current day is too complicated and unsettling for security as against insecurely-assimilated solutions. But, security needs be profoundly rooted in each stage of production round, ranging from products designing to development and then deployment. Very often, safety inclines to be an addendum in growth, and though there may be exceptions, in most cases absence of risks awareness lead to businesses pushing IoT devices without regard for safety to market.

Hence, the perception of safety-by-design must be a major driving factor in futuristic IoT security led researches. It is an attitude that has been conventionally practical to software as well as hardware creation. It looks for making systems free of susceptibilities and resistant to attacks as probable before the system is truly on the rampage to market. It is normally attained by measures like broad testing and adopting best of practices in software design. The security through designing models is in contrast with less vigorous techniques inclusive of security via obscureness, minority, and obsolescence. Precisely, it brings about are solution-oriented security models focusing on knowledge on what the IoT applications must perform rather than that the attackers perform.

Equally from other technical arenas, attaining security via design in IoT is suggestively thought-provoking, assuming that the network measure and diversity of IoT units. So, we require an applied yet inclusive and operative framework that may aid motivating implementation of security with design ideologies in the quick-paced, changing IoT background. Hence, there is need for novel framework wherein security is considered as a control issue of an IoT self-motivated system.

Every IoT system needs maintenance to be ahead of emerging safety risks. The below features as well as actions are aid in preventing future exposures.

  1. Ethical hacking: Industries can be ahead of up-to-date hacking systems by recurrently testing systems with security academics and setting possible vulnerabilities when they evolve.
  2. Reviews of firmware applications: Security authorities can cleanse application faults during firmware advancement, averting lethal application errors at a client level.
  3. Mechanisms for security updates: Security procedures alter and improvise through time, permitting quicker firmware deployments for every device at the same time increases security.

The actual challenges for clients are the cost of identifying devices they create with exclusive IDs, addresses of MAC, keys, and then certificates, on production front or at the time of ground deployment. Nearly technical resolutions on personalization most often offer an extra toolset having provision to the greatest level of security at no added cost.

The enterprise-oriented architectures and safety measures have amended for wired computers to entirely wireless gadgets but same is not with connected components. These days, concerns look forward to linking to several devices via secure public as well as private network segments.

2.7 Future Research Approaches

Cross-cutting security competences casing the complete lifecycle of IoT systems and its modules are looked-for forthcoming IoT application systems. Advance of fresh threat scrutiny and risk running and, in addition, self-regeneration proficiencies to perceive and over throw probable attacks are vital. Accumulating, assimilating, and handling heterogeneous facts from diverse sensors, equipment, as well as systems would require new amalgamated individuality and access managing solutions. Imminent IoT systems must be able to swiftly and properly respond to dangers and attacks, include and study from different threat data, and progress and endorse thread vindication plans. The aptitude to obligingly analyze difficulties and implement safety plans for different subsystems that might be owned by dissimilar entities is also necessary.

Future systems of IoT should as well be able to safeguard manageable information ownership through enterprise borders. To reserve the confidentiality of customers or even enterprises during large volumes of data being processed, innovative data analytical procedures and varied cryptographic approaches are required. Distribution of threat astute information by means of diverse systems allows accommodating security actions that can realize more consistent awareness of the existing and impending attacks.

Methods to assess as well as manage risks for the total lifecycle of intricate IoT systems need new skills to gather and process any data that is related to aspects of security and to accomplish online and dynamic risk-based analyses for that information. New methods grounded on machine-learning systems are wanted to achieve real-time analytics pertaining to threats. The obligatory fresh techniques must yield warnings with greater precision and minimum number of false alarms. They must also be robust against confrontational attacks that may purposely compromise and destabilize learning information in order to regulate the performance of the machine learning methods. New supportive systems for handling risks and security contracts are needed to enable initial caution sin future systems.

Evolvement of test and monitoring-oriented uninterrupted security assessments supporting dynamic valuation of real-time safety levels of systems will be needed. These unremitting audit systems must to be able to evaluate various diverse IoT workings using a wide choice of solutions, from lightweight and minimal-intrusive methodologies for thin components to wide-ranging security appraisals of platforms and edge constituents.

Internet of Things has added a lot of acceptance in reduced time. Likewise, the progresses in Machine Learning as well as Artificial Intelligence have eased the automating process of IoT devices. Essentially, AI in addition to ML agendas is mutual with IoT devices to provide them appropriate automation. Because of this, IoT has also extended its area of usage in several sectors. New research techniques alongside research are discussed in terms of the IoT security in the sections presented below.

2.7.1 Blockchain Technology

Blockchain is a technology employing an individual or organization to maketransactions on a system without the requirement of any third man. The transactions made on blockchain are fullysecured. The solid PC codes utilized in blockchain confirm that no record of the transaction can be changed. Blockchain novelty has been made use of by plentifulfinancial and governmental institutions, business people, customers, and industrialists. This is one of the most typical IoT outlines to manufacture specialized devices.

BC is a distributed database for multitude of records. BCT normally applied for financial transactions, for the Bitcoin Cryptocurrency. The distributed BCT records transactions without exclusion with the aid of online ledger system. BCT is a decentralized, stable, transparent, consistent, and quickly reacting to public as well as private. Because of the accomplishment of Bitcoin, individuals presently commence to apply blockchain technology in abundant fields, for example, casting a ballot, clinical treatment flexibly chain, budgetary market, and security for IoT [50]. BCT creates secure mesh networks, and IoT devices interrelate to evade threats like impersonation, device spoofing, etc.

The system will gauge up to support a cumulative volume of devices without need for added resources [51]. There is a vast enthusiasm for “Ethereum, as a blockchain” technology for what is to arrive.

Exploring potentials of blockchain wherein the blockchain is utilized to offer a privacy-retaining IoT contracting platform. Explicitly, the information extracted by IoT devices is available from peripheral service providers and while at same instant assuring obscurity of IoT devices and producing profits for device owners. As it assures defense against data meddling, it can be efficaciously used to authenticate reliability and legitimacy of software. For example, the technology is employed to authenticate the diverse firmware sorts implanted on IoT system devices. It is also used in smart homes and industrial set-ups to guard indigenous IoT networks then normalize traffic across distributed verification tools.

Also, it is shown that blockchain unavoidably produces calculation overheads because of mining algorithms that finally rises both consumption of energies as well as processing delays. Just in case, any malevolent nodal point retains minimum of 51% of general computing power, it may be able to exploit the consensus contrivance and disrupt the reliability and dependability of the entire network.

2.7.2 5G Technology

IoT protocols are induced by 5G networks design, precisely at perception as well as network layers [52]. Munoz et al. [53] established that generating 5G, necessitates without its own on progressing acceptance of usual traffic formation in addition to integrate heterogeneous systems from “End to End (E2E)” with suitable cloud assets to deliver E2E IoT and mobile services. The “MIMO (multiple-input and multiple-output)” expertise arranged in 5G and basic supportive of “QoS” and “Quality of user Experience (QoE)” aware services [54, 55].

2.7.3 Fog Computing (FC) and Edge Computing (EC)

Cloud computing is impractical for certain IoT applications, thereby succeeded by the fog computing. FC is a decentralized computing substructure with regard to data sources and cloud. It improvises cloud computing along with implicit facilities, to network’s edge and makes the cloud an emerging tool for efficient data processing. The main goal of the fog computing is to improvise efficiency and lower the data amount transferred.

Information preparation happens in smart device, which is then transmitted to sources for preparing and retransmission, along these lines lowering the data transmission payload for the cloud. The bidirectional communication affects performance and security of the resources. Every time data is sent to the cloud and awaiting response takes a lot of time. By ensuring the fog nodes with the analogous controls, policies, and techniques over various sections of networks, security is managed well [56].

The supreme accomplishment with edge computing is refining activities. Chiefly, there are two classes of security in edge computing: One is the security in edge computing that is improved than any other technologies because data does not move across the network. Next is security that required in edge computing is comparatively higher because the edge devices are themselves are more vulnerable to security faults [57].

IoT expertise is immature yet to a higher extent and it is very much helpful in being little suspicious on the security aspects. Beforehand, the security problems must be researched and be informed prior to developing any IoT led systems. There are higher chances for trade-offs such as UI with poor quality but good security, and there is need to balance on these scenarios.

Also do not be in the rush to bring your product in the market without proper planning for long term support. IoT devices are cheap so chances are very high that manufacturers do not pay enough attention to provide security updates and patches. This is not a sustainable development model for internet of things.

As an IoT application developer always beware of threats. Security breaches are almost bound to happen and you should be ready for them. You should always be ready with an exit plan to secure maximum data in case of an attack.

Despite IoT having undisputable benefits, the realism is that safety is not in accordance with the speed of novelty. With the IoT prevalently expanding, it is anticipated that its heterogeneousness and measure will enlarge prevailing Internet-based security intimidations. As soon as human beings, sensor devices, vehicles, robots etc., are capable to flawlessly interrelate with one another from any part of the globe by IoT, many dangers that we cannot envision these days will be revealed. If compulsory defences are not taken, then malevolent individuals will influence the ubiquity of IoT to disturb communications and achieve substantial financial benefits or physically injure people. For instance, researchers have identified that acute susceptibilities in a wide spread series of IoT monitors to watch babies and which can be controlled by hackers to do number of despicable activities, comprising approving further users for remotely viewing and controlling the monitor. Certain most troublesome circumstances of IoT hackings, nevertheless, include medical devices which can have lethal concerns on the health of the patients.

Fortifying IoT systems is one of the noteworthy obstacles to IoT attainment of its complete potential. In order to really defend devices inflowing, security must be measured at the actual start of devices designing. Shielding IoT units and resources necessitates vigilant analysis of assets since when security is not well-thought-out straight, industries, and operators of IoT might later discover organizations conceded, jeopardizing revenue, and even undergo serious problems. The future state of IoT systems may expose many opportunities along with different security pertinent risks as well as considerations that might be addressed appropriately.

References

1. Zanella, A., Bui, N., Castellani, A., Vangelista, L., Zorzi, M., Internet of Things for smart cities. IEEE Internet Things J., 1, 1, 22–32, Feb. 2014.

2. Evans, D., The Internet of Things. How the next evolution of the Internet is changing everything, in: Cisco Internet Business Solutions Group, Tech. Rep, Apr. 2011, accessed on Jun. 2019. [Online]. Available: https://www.cisco.com/c/dam/en_us/about/ac79/docs/innov/IoT_IBSG_0411FINAL.pdf.

3. Warner, M.R., Internet of Things cyber security improvement act of 2017. S. 1691, 115th US Congress, Sep. 2017.

4. Granjal, J., Monteiro, E., Silva, J.S., Security for the Internet of Things: A survey of existing protocols and open research issues. IEEE Commun. Surv. Tutor., 17, 3, 1294–1312, Jan. 2015.

5. Hossain, M.M., Fotouhi, M., Hasan, R., Towards an analysis of security issues, challenges, and open problems in the Internet of Things, in: Proceedings of IEEE World Congress on Services, pp. 21–28, Jun. 2015.

6. Kolias, C., Kambourakis, G., Stavrou, A., Voas, J., DDoS in the IoT: Mirai and other botnets. Computer, 50, 7, 80–84, Jul. 2017.

7. Xu, T., Wendt, J.B., Potkonjak, M., Security of IoT systems: Design challenges and opportunities, in: Proceedings of the IEEE/ACM International Conference on Computer-Aided Design, Nov. 2014, pp. 417–423.

8. Ammar, M., Russello, G., Crispo, B., Internet of Things: A survey on the security of IoT frameworks. J. Inf. Secur. Appl., 38, 8–27, Feb. 2018. [14] Frustaci, M., Pace, P., Aloi, G., Fortino, G., Evaluating critical security issues of the IoT world: Present and future challenges. IEEE Internet Things J., 5, 4, 2483–2495, Aug. 2018.

9. Zhou, W., Jia, Y., Peng, A., Zhang, Y., Liu, P., The effect of IoT new features on security and privacy: New threats, existing solutions, and challenges yet to be solved. IEEE Internet Things J., 6, 2, 1606–1616, Apr. 2019.

10. Atac, C. and Akleylek, S., A Survey on Security Threats and Solutions in the Age of IoT. Eur. J. Sci. Theol., 15, 36–42, March 2019.

11. Marketwired, Proofpoint uncovers Internet of Things cyberattack, 2014, Jan, Accessed on Jun. 2019. [Online]. Available: https://www.proofpoint.com/us/proofpoint-uncovers-internet-things-iot-cyberattack.

12. Fremantle, P. and Scott, P., A survey of secure middleware for the Internet of Things. PeerJ Comput. Sci., 3, e114, May 2017.

13. Sicari, S., Rizzardi, A., Grieco, L., Coen-Porisini, A., Security, privacy and trust in Internet of Things: The road ahead. Comput. Netw., 76, Supplement C, 146–164, Jan. 2015.

14. Pielli, C., Zucchetto, D., Zanella, A., Vangelista, L., Zorzi, M., Platforms and protocols for the Internet of Things. EAI Endorsed Trans. Internet Things, 15, 1, Oct. 2015.

15. Singh, A., Chawla, N., Ko, J.H., Kar, M., Mukhopadhyay, S., Energy efficient and side-channel secure cryptographic hardware for IoT-edge nodes. IEEE Internet Things J., 6, 1, 421–434, Feb. 2019.

16. Mosenia, A. and Jha, N.K., A comprehensive study of security of Internet of Things. IEEE Trans. Emerg. Topics Comput., 5, 4, 586–602, Oct. 2017.

17. Ronen, E. and Shamir, A., Extended functionality assaults on IoT devices: The case of smart lights, in: Proceedings of the IEEE European Symposium on Security and Privacy, pp. 3–12, Mar. 2016.

18. Li, L., Study on security architecture in the internet of things, in: Proceedings of 2012 International Conference on Measurement, Information and Control, vol. 1, IEEE, pp. 374–377, 2012.

19. Han, J.-H., Jeon, Y., Kim, J., Security considerations for secure and trustworthy smart home system in the IoT environment, in: 2015 International Conference on Information and Communication Technology Convergence (ICTC), IEEE, pp. 1116–1118, 2015.

20. Vorakulpipat, C., Rattanalerdnusorn, E., Thaenkaew, P., Hai, H.D., Recent challenges, trends, and concerns related to IoT security: An evolutionary study, in: 2018 20th International Conference on Advanced Communication Technology (ICACT), IEEE, pp. 405–410, 2018.

21. Alrowaily, M. and Lu, Z., Secure edge computing in IoT systems: Review and case studies, in: 2018 IEEE/ACM Symposium on Edge Computing (SEC), IEEE, pp. 440–444, 2018.

22. Chaabouni, N., Mosbah, M., Zemmari, A., Sauvignac, C., Faruki, P., Network intrusion detection for IoT security based on learning techniques, in: IEEE Communications Surveys and Tutorials, 2019.

23. Al-Fuqaha, A., Guizani, M., Mohammadi, M., Aledhari, M., Ayyash, M., Internet of things: A survey on enabling technologies, protocols, and applications. IEEE Commun. Surv. Tutor., 17, 4, 2347–2376, 2015.

24. Kim, J. and Kim, H., Security vulnerability and considerations in mobile rfid environment, in: 2006 8th International Conference Advanced Communication Technology, vol. 1, IEEE, pp. 801–804, 2006.

25. Bedhief, I., Kassar, M., Aguili, T., Sdn-based architecture challenging the IoT heterogeneity, in: 2016 3rd Smart Cloud Networks and Systems (SCNS), IEEE, pp. 1–3, 2016.

26. Kalkan, K. and Zeadally, S., Securing Internet of Things (IoT) with software defined networking (sdn). IEEE Commun. Mag., 99, 1–7, 2017.

27. Sidki, L., Ben-Shimol, Y., Sadovski, A., Fault tolerant mechanisms for sdn controllers, in: 2016 IEEE Conference on Network Function Virtualization and Software Defined Networks (NFV-SDN), IEEE, pp. 173–178, 2016.

28. Shi, Z., Liao, K., Yin, S., Ou, Q., Design and implementation of the mobile internet of things based on td-scdma network, in: 2010 IEEE International Conference on Information Theory and Information Security, IEEE, pp. 954– 957, 2010.

29. Conti, M., Dragoni, N., Lesyk, V., A survey of man in the middle assaults. IEEE Commun. Surv. Tutor., 18, 3, 2027–2051, 2016.

30. Tumrongwittayapak, C. and Varakulsiripunth, R., Detecting sinkhole attack and selective forwarding attack in wireless sensor networks, in: 2009 7th International Conference on Information, Communications and Signal Processing (ICICS), IEEE, pp. 1–5, 2009.

31. Strba, S., Internet of Things Security: Ongoing Threats and Proposed Solutions, 2018.

32. Jesudoss, A. and Subramaniam, N., A survey on authentication assaults and countermeasures in a distributed environment. Indian J. Comput. Sci. Eng. (IJCSE), 5, 2, 71–77, 2014.

33. Gadaleta, F. et al., Instruction-level countermeasures against stack-based buffer overflow assaults. ACM International Conference Proceeding Series, Francesco Gadaleta, 2009.

34. Lonzetta, A. et al., Security vulnerabilities in Bluetooth technology as used in IoT. J. Sens. Actuator Netw., 7, 3, 28, 2018.

35. Newsome, J. et al., The sybil attack in sensor networks: analysis and defenses. Third international symposium on information processing in sensor networks, 2004. IPSN 2004, IEEE, 2004.

36. Huang, Y. et al., Bad data injection in smart grid: attack and defense mechanisms. IEEE Commun. Mag., 51, 1, 27–33, 2013.

37. Data, Mahendra, The Defense Against ARP Spoofing Attack Using Semi-Static ARP Cache Table. 2018 International Conference on Sustainable Information Engineering and Technology (SIET), IEEE, 2018.

38. Alharbi, F. et al., Collaborative Client-Side DNS Cache Poisoning Attack. IEEE INFOCOM 2019-IEEE Conference on Computer Communications, IEEE, 2019.

39. Ding, D. et al., A survey on security control and attack detection for industrial cyber-physical systems. Neurocomputing, 275, 1674–1683, 2018.

40. Ma, R. et al., Defenses against wormhole assaults in wireless sensor networks. International Conference on Network and System Security, Springer, Cham, 2017.

41. Qian, L. et al., Research of SQL injection attack and prevention technology. 2015 International Conference on Estimation, Detection and Information Fusion (ICEDIF), IEEE, 2015.

42. Wang, B. et al., DDoS attack protection in the era of cloud computing and software-defined networking. Comput. Netw., 81, 308–319, 2015.

43. Alomar, N., Alsaleh, M., Alarifi, A., Social authentication applications, assaults, defense strategies and future research directions: a systematic review. IEEE Commun. Surv. Tutor., 19, 2, 1080–1111, 2017.

44. He, D., Chan, S., Guizani, M., Mobile application security: malware threats and defenses. IEEE Wirel. Commun., 22, 1, 138–144, 2015.

45. Vukalović, J. and Delija, D., Advanced persistent threats-detection and defense. 2015 38th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), IEEE, 2015.

46. Anwar, S. et al., From intrusion detection to an intrusion response system: fundamentals, requirements, and future directions. Algorithms, 10, 2, 39, 2017.

47. Lee, J.-Y., Lin, W.-C., Huang, Y.-H., A lightweight authentication protocol for internet of things. 2014 International Symposium on Next-Generation Electronics (ISNE), IEEE, 2014.

48. Lina, Y., Lee, G., Kim, H., A Study on the Lora Systems. KICS Proceedings of Symposium of the Korean Institute of communications and Information Sciences, vol. 6, pp. 217–218, 2017.

49. Garam, K., Ahn, H-b, Kim, G.-B., Lee, J.E., Lee, S.-M., Lee, J.-H., IoT service development starting with Thingplug, pageblue, Korea, Nov 2015.

50. Underwood, S., Blockchain beyond bitcoin. Commun. ACM, 59, 15–17, Oct. 2016.

51. How blockchain can change the future of IoT, 20 Novemver 2016, [Online]. Available: https://venturebeat.com/2016/11/20/how-blockchain-can-changethe-future-of-iot/. [Accessed 2018].

52. Chiang, M. and Zhang, T., Fog and IoT: An overview of research opportunities. IEEE Internet Things J., 3, 854–864, Dec 2016.

53. Munoz, R., Mangues-Bafalluy, J., Vilalta, R., Verikoukis, C., Alonso-Zarate, J., Bartzoudis, N., Georgiadis, A., Payaro, M., Perez-Neira, A., Casellas, R., Martinez, R., Nunez-Martinez, J., Esteso, M.R., Pubill, D., Font-Bach, O., Henarejos, P., Serra, J., Vazquez-Gallego, F., The cttc 5g end-to-end experimental platform: Integrating heterogeneous wireless/optical networks, distributed cloud, and IoT devices. IEEE Veh. Technol. Mag., 11, 50–63, Mar 2016.

54. Yang, N., Wang, L., Geraci, G., Elkashlan, M., Yuan, J., Renzo, M.D., Safeguarding 5g wireless communication networks using physical layer security. IEEE Commun. Mag., 53, 20–27, April 2015.

55. Xu, L., Xie, J., Xu, X., Wang, S., Enterprise lte and wifi interworking system and a proposed network selection solution, in: 2016 ACM/IEEE Symposium on Architectures for Networking and Communications Systems (ANCS), pp. 137–138, March 2016.

56. Fog Computing and the Internet of Things: Extend, in: Cisco, [Online]. Available: http://www.cisco.com/c/dam/en_us/solutions/trends/iot/docs/computing-overview.pdf, pp. 5. [Accessed 2018].

57. Rouse, M., Edge computing, August 2016, [Online]. Available: http://searchdatacenter.techtarget.com/definition/edge-computing. [Accessed 2018].

  1. *Corresponding author: [email protected]
  2. Corresponding author: [email protected]
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset