Auswahl der wissenschaftlichen Literatur zum Thema „Security of IoT“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Security of IoT" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Security of IoT"

1

Jogdand, Gopal, Shubham Kadam, Kiran Patil und Gaurav Mate. „Iot Transaction Security“. Journal of Advances and Scholarly Researches in Allied Education 15, Nr. 2 (01.04.2018): 711–16. http://dx.doi.org/10.29070/15/57056.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Abosata, Nasr, Saba Al-Rubaye, Gokhan Inalhan und Christos Emmanouilidis. „Internet of Things for System Integrity: A Comprehensive Survey on Security, Attacks and Countermeasures for Industrial Applications“. Sensors 21, Nr. 11 (24.05.2021): 3654. http://dx.doi.org/10.3390/s21113654.

Der volle Inhalt der Quelle
Annotation:
The growth of the Internet of Things (IoT) offers numerous opportunities for developing industrial applications such as smart grids, smart cities, smart manufacturers, etc. By utilising these opportunities, businesses engage in creating the Industrial Internet of Things (IIoT). IoT is vulnerable to hacks and, therefore, requires various techniques to achieve the level of security required. Furthermore, the wider implementation of IIoT causes an even greater security risk than its benefits. To provide a roadmap for researchers, this survey discusses the integrity of industrial IoT systems and highlights the existing security approaches for the most significant industrial applications. This paper mainly classifies the attacks and possible security solutions regarding IoT layers architecture. Consequently, each attack is connected to one or more layers of the architecture accompanied by a literature analysis on the various IoT security countermeasures. It further provides a critical analysis of the existing IoT/IIoT solutions based on different security mechanisms, including communications protocols, networking, cryptography and intrusion detection systems. Additionally, there is a discussion of the emerging tools and simulations used for testing and evaluating security mechanisms in IoT applications. Last, this survey outlines several other relevant research issues and challenges for IoT/IIoT security.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Toka, K. O., Y. Dikilitaş, T. Oktay und A. Sayar. „SECURING IOT WITH BLOCKCHAIN“. International Archives of the Photogrammetry, Remote Sensing and Spatial Information Sciences XLVI-4/W5-2021 (23.12.2021): 529–32. http://dx.doi.org/10.5194/isprs-archives-xlvi-4-w5-2021-529-2021.

Der volle Inhalt der Quelle
Annotation:
Abstract. IoT is becoming ubiquitous in industry, homes, cities, literally in every aspect of our daily lives. Securing IoT-based systems is difficult because of deficiencies in the very nature of IoT devices such as limited battery power, processing, and storage, etc. Blockchain is a new approach used to securely record transactions and offers potential solutions to computer and internet security issues such as confidentiality, integrity, availability, authentication, authorization, and accountability. Blockchain, as a decentralized ledger consisting of interconnected blocks, can remedy most of the security deficiencies of heavily IoT based systems. The Hyperledger Fabric blockchain network used in this study provides confidentiality, data integrity, authentication, and data security for data obtained from IoT devices. Widely used IoT data transfer MQTT protocol is included in the proposed approach. The approach is demonstrated in a simple demo Hyperledger network with simulated IoT devices. The proposed approach is discussed in terms of network security dimensions. Based on the features of the Hyperledger Blockchain network, it is displayed that the IoT security deficiencies can largely be remedied with the proposed approach.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Kotaiah, Dharavath, und Chitti Ravi Kiran. „Network Security Key Areas of IoT and IIOT- with Connected Devices Privacy and Security“. International Journal for Research in Applied Science and Engineering Technology 11, Nr. 3 (31.03.2023): 2076–82. http://dx.doi.org/10.22214/ijraset.2023.49873.

Der volle Inhalt der Quelle
Annotation:
Abstract: With the accelerating pace of technological advancement, demand for IoT app development is at an all-time high. Statistic predicts that $1.1 trillion will be spent globally on IoT. (approx.).Modern IoT apps and solutions will unquestionably become more popular as a result of this. Who will get the newest item into consumers' hands first among manufacturers is still a point of contention. Companies can profit much from IoT app development, but one of the key considerations is security. This post focused on IoT security issues and solutions. IoT solutions can be implemented by businesses of any size and in any industry to boost productivity and customer satisfaction. This article all about the security of IoT and IIoT how to overcome them. Organizations regardless of industry and size can make IoT solutions a part of their business to increase customer satisfaction and efficiency.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Raimundo, Ricardo Jorge, und Albérico Travassos Rosário. „Cybersecurity in the Internet of Things in Industrial Management“. Applied Sciences 12, Nr. 3 (02.02.2022): 1598. http://dx.doi.org/10.3390/app12031598.

Der volle Inhalt der Quelle
Annotation:
Nowadays, people live amidst the smart home domain, while there are business opportunities in industrial smart cities and healthcare. However, there are concerns about security. Security is central for IoT systems to protect sensitive data and infrastructure, whilst security issues have become increasingly expensive, in particular in Industrial Internet of Things (IIoT) domains. Nonetheless, there are some key challenges for dealing with those security issues in IoT domains: Applications operate in distributed environments such as Blockchain, varied smart objects are used, and sensors are limited, as far as machine resources are concerned. In this way, traditional security does not fit in IoT systems. The issue of cybersecurity has become paramount to the Internet of Things (IoT) and the Industrial Internet of Things (IIoT) in mitigating cybersecurity risk for organizations and end users. New cybersecurity technologies/applications present improvements for IoT security management. Nevertheless, there is a gap in the effectiveness of IoT cyber risk solutions. This review article discusses the literature trends around opportunities and threats in cybersecurity for IIoT, by reviewing 70 key articles discovered from a profound Scopus literature survey. It aims to present the current debate around the issue of IIoT rather than suggesting any particular technical solutions to solve network security problems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Alkunidry, Dona, Shahad Alhuwaysi und Rawan Alharbi. „Security Threads and IoT Security“. Journal of Computer and Communications 11, Nr. 09 (2023): 76–83. http://dx.doi.org/10.4236/jcc.2023.119005.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Alasmary, Hisham. „RDAF-IIoT: Reliable Device-Access Framework for the Industrial Internet of Things“. Mathematics 11, Nr. 12 (15.06.2023): 2710. http://dx.doi.org/10.3390/math11122710.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) has experienced significant growth and is now a fundamental part of the next-generation Internet. Alongside improving daily life, IoT devices generate and collect vast amounts of data that can be leveraged by AI-enabled big data analytics for diverse applications. However, due to the machine-to-machine communication inherent in IoT, ensuring data security and privacy is crucial to mitigate various malicious cyber attacks, including man-in-the-middle, impersonation, and data poisoning attacks. Nevertheless, designing an efficient and adaptable IoT security framework poses challenges due to the limited computational and communication power of IoT devices, as well as their wide-ranging variety. To address these challenges, this paper proposes an Access Key Agreement (AKA) scheme called the “Reliable Device-Access Framework for the Industrial IoT (RDAF-IIoT)”. RDAF-IIoT verifies the user’s authenticity before granting access to real-time information from IIoT devices deployed in an industrial plant. Once authenticated at the gateway node, the user and IIoT device establish a session key for future encrypted communication. The security of the proposed RDAF-IIoT is validated using a random oracle model, while the Scyther tool is employed to assess its resilience against various security attacks. Performance evaluations demonstrate that the proposed scheme requires lower computational and communication costs compared to related security frameworks while providing enhanced security features.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Ma, Jinnan, Xuekui Shangguan und Ying Zhang. „IoT Security Review: A Case Study of IIoT, IoV, and Smart Home“. Wireless Communications and Mobile Computing 2022 (21.08.2022): 1–10. http://dx.doi.org/10.1155/2022/6360553.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) acts as a tremendous network that is constructed by fusing diverse sensors. IoT can achieve the interconnection of individuals, things, and machines at any place and time and improve the function performance of network applications. However, the security of IoT has always been a major problem that may limit the application perspective of IoT technologies. Nowadays, industrial IOT (IIoT), Internet of vehicles (IoV), and smart home have become the three primary emerging perspectives of the current IoT studies, and it is necessary to systematically highlight the security analysis of these three types of scenarios. Hence, in this paper, guided by the three major IoT application scenarios, i.e., IIoT, IoV, and smart home, we sum up the development status of IoT security technologies, analyzed corresponding technical difficulties, and discussed several future outlook of challenges and development trends for the IoT technology.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Saidkulovich, Sanjar Muminov, Husanboy Shoraimov Uktamboyevich und Umarbek Akramov Farkhodugli. „Internet-of-things security and vulnerabilities: Iot security, iot taxonomy“. ACADEMICIA: An International Multidisciplinary Research Journal 11, Nr. 3 (2021): 620–24. http://dx.doi.org/10.5958/2249-7137.2021.00676.5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Usman, Sahnius, Shahnurin Khanam Sanchi, Muhammad Idris und Sadiq Abubakar Zagga. „SECURING IOT HEALTHCARE APPLICATIONS AND BLOCKCHAIN: ADDRESSING SECURITY ATTACKS“. International Journal of Software Engineering and Computer Systems 9, Nr. 2 (29.07.2023): 119–28. http://dx.doi.org/10.15282/ijsecs.9.2.2023.5.0116.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) describes the connection of bodily devices as "things" that can communicate with other systems and devices through the Internet and exchange statistics (data or information), facilitating the exchange of data with other systems and devices. These devices have sensors, software, and various components designed to exchange data seamlessly within the IoT network. Securing and protecting the data transmitted over the Internet from unauthorized access is imperative to ensuring the integrity and confidentiality of the information. IoT Smart health monitoring systems, integral components of the IoT landscape, are susceptible to various attacks. These include denial of service (DoS), fingerprint, router, select, forwarding, sensor, and replay attacks, all of which pose significant threats to the security of these systems. As such, there is a pressing need to address and mitigate the vulnerabilities associated with IoT healthcare applications. This paper aims to explore the significant role of IoT devices in healthcare systems and provide an in-depth review of attacks that threaten the security of IoT healthcare applications. The study analyses the existing literature on the vulnerabilities present in smart health monitoring systems and the potential application of blockchain technology as a robust solution to enhance the security of IoT healthcare applications. This research reveals critical vulnerabilities in IoT healthcare applications and highlights blockchain's effectiveness in mitigating them, providing insights for robust security measures and strategic decision-making in secure healthcare systems. This paper provides valuable insight and recommendations for policymakers, researchers, and practitioners involved in the domain of the IoT healthcare system.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Security of IoT"

1

Laaboudi, Younes. „Reactive security of IoT communications“. Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-249633.

Der volle Inhalt der Quelle
Annotation:
IoT networks’ intrinsic vulnerabilities can be protected through intru- sion detection and response systems (IDRS). Anomaly-based intrusion detection offers multiple advantages: it can detect unknown attacks and it can adapt to multiple types of protocols. However, intrusion response is harder to carry out in combination with an anomaly-based detection system in part due to the possibility of false positive alerts. Through two implementations of IDRS in two distinct IoT networks, this thesis will highlight ways to improve anomaly-based detection and allow for appropriate response when possible. The results show that anomaly-based detection can be used in the case of a ZigBee IoT network to detect different types of attacks without previous knowl- edge of these attacks. Moreover, soft response methods that improve the quality of detection with a low impact on the IoT network behavior are achievable.
IoT-nätverks sårbarheter kan skyddas genom intrångsdetektering och svarsystem (IDRS). Anomalibaserad intrångsdetektering erbjuder flera fördelar: det kan upptäcka okända attacker och det kan anpassa sig till flera typer av protokoll. Inbrottssvaret är svårare att genomföra i kombination med ett anomalibaserat detekteringssystem, delvis på grund av möjligheten till falska positiva varningar. Det här exjobbet söker sätt att förbättra anomalibaserad detektering och svar genom två implementeringar av IDRS i två distinkta IoT-nätverk. Resultaten visar att anomalibaserad detektering kan användas vid ett ZigBee IoT- nätverk för att upptäcka olika typer av attacker utan tidigare kunskaper om den här attackerna. Dessutom kan mjuka svarmetoder användas för att förbättrar detekteringskvaliteten med låg inverkan på IoT- nätverksbeteendet.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Shakra, Mohamed, und Ahmad Jabali. „Evaluating Security For An IoT Device“. Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-289631.

Der volle Inhalt der Quelle
Annotation:
IoT systems usage is rapidly growing, and is involved in many industries causing more potential security flaws to a freshly new field. Even light bulbs, have a new generation called smart light bulbs have taken a step into the IoT world. In this project an affordable and available light bulb has it’s security evaluated by using a well known attacks to test the device security. It was concluded that the studied light bulb was found to be secured by the array of penetration tests carried in this project. However, the methods used for evaluating the device can be applicable to any other IoT for any future security evaluation.
IoT-systemanvändningen växer snabbt och är involverad i många branscher som orsakar fler potentiella säkerhetsbrister i ett nyligen nytt fält. Även glödlampor, har en ny generation som heter textit smarta glödlampor har tagit ett steg in i IoT- världen. I det här dokumentet utvärderas en prisvärd och tillgänglig glödlampa genom att använda en välkänd attack för att testa enhetens säkerhet. Det drogs slutsatsen att den studerade glödlampan befanns vara säkrad genom den mängd penetrationstester som utfördes i detta dokument. Metoderna som används för att utvärdera enheten kan dock tillämpas på vilken annan IoT som helst för framtida säkerhetsutvärdering.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Makkar, Ankush. „Enhancing IoT Security Using 5G Capabilities“. Thesis, Luleå tekniska universitet, Digitala tjänster och system, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-85109.

Der volle Inhalt der Quelle
Annotation:
Internet of Things (IoT) is an ecosystem comprises CT (Communication Technology),IT (Information Technology) and sometime OT (Operational Technologies) wheredifferent machines and devices can interact with each other and exchange useful datawhich can be processed using different IoT applications to take decisions and performrequired actions. Number of IoT devices and IoT networks are growing exponentially.Security is of utmost importance and without proper security implementation, IoTNetworks with billions of devices will be hacked and used as botnets which can createdisaster. The new IoT use cases cannot be realized using the current communicationtechnologies due to the QoS (Quality of Service) and business requirements. 5Gnetwork are designed keeping IoT use cases in mind and with the development of 5Gnetwork, it will be easier to implement more secured IoT network and enable differentIoT use cases which are not feasible today.To build the future IoT networks with 5G, it’s important to study and understand 5Gsecurity features. Security is perceived as one of the most important considerationwhile building IoT solutions and to implement 5G network for IoT solutions require anoverall understanding of 5G security features. In the thesis, work have been done toidentify the gap in the current research with respect to 5G security features anddescribe 5G features that will enhance IoT security. After identifying key 5G securityfeatures, the implementation of the identified 5G security features will be describedwith the 5G based smart grid and smart factory use cases. The key finding is howdifferent 5G security capabilities secure IoT communication and another importantfinding is that not all security capabilities are applicable to all IoT use cases. Hence,security capabilities to be used based on the 5G use case requirement.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Söderquist, Mårten. „Tiny Security : Evaluating energy use for security in an IoT application“. Thesis, Mittuniversitetet, Institutionen för data- och systemvetenskap, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36860.

Der volle Inhalt der Quelle
Annotation:
IoT devices are   increasingly used in the process of gathering scientific data. In   environmental monitoring IoT devices can be used as remote sensing devices to   collect information about e.g. temperature. To keep data reliable, various   security aspects have to be considered. Constrained devices are limited by   memory size and battery life, a security solution has to be developed with   this in mind. In this study an IoT security solution was developed in collaboration   with a research group in environmental science at Umeå University. We   selected commonly used algorithms and compared them with the goal to provide   authentication and integrity for an IoT application, while minimizing energy   use running on an Atmega 1284P. The results showed that the encryption   algorithm AES-256-GCM is a good choice for a total security solution.   AES-256-GCM provides authenticated encryption with additional data while, in   relation to the other tested algorithms, using energy at a low level and   leaving a small program size footprint.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Mansouri, Mohamad. „Performance and Verifiability of IoT Security Protocols“. Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS065.

Der volle Inhalt der Quelle
Annotation:
L'internet des objets (IoT) est l'une des technologies les plus importantes de notre monde actuel. Il est composé d'appareils connectés dotés de capteurs et de capacités de traitement, tous reliés à une plateforme unique qui les orchestre. L'intégration de ces dispositifs IoT dans de nombreuses applications de la vie réelle (par exemple, le transport, les soins de santé, les industries, ...) a impliqué des améliorations significatives de la performance et de l'efficacité. En conséquence, nous avons assisté à un boom du nombre de dispositifs IoT déployés et de leurs plateformes correspondantes. Ces dispositifs IoT utilisent les données réelles de leur environnement de déploiement et les envoient à la plateforme. Les données collectées par ces dispositifs sont souvent des informations sensibles. Par conséquent, la confidentialité des données des utilisateurs est l'une des principales préoccupations de l'IoT. En outre, les applications IoT reposent sur l'automatisation de tâches fréquentes pour une meilleure efficacité. Malheureusement, le transfert du contrôle d'opérations habituellement contrôlées par l'homme vers l'IoT risque de compromettre la sécurité des utilisateurs de l'IoT. Cette thèse traite des problèmes de confidentialité et de sécurité soulevés par l'IoT. Nous proposons des protocoles de sécurité qui préservent la confidentialité des données des utilisateurs. En plus de la confidentialité, nous voulons concevoir des solutions vérifiables qui garantissent l'exactitude des calculs effectués par les dispositifs IoT et la plateforme. Nous concevons ces solutions en nous concentrant sur leurs performances spécifiquement pour l'IoT. Plus précisément, nous proposons des protocoles qui sont évolutifs pour faire face au nombre croissant de dispositifs IoT. Nous considérons également des protocoles tolérants aux pannes pour faire face à la mobilité et aux abandons fréquents des dispositifs IoT. Nous nous concentrons sur deux protocoles de sécurité : l'agrégation sécurisée et l'attestation à distance. L'agrégation sécurisée est un protocole où un agrégateur calcule la somme des entrées privées d'un ensemble d'utilisateurs. Dans cette thèse, nous proposons le premier protocole d'agrégation sécurisée vérifiable (VSA) qui donne des garanties formelles de sécurité dans le modèle malveillant. Notre solution préserve la confidentialité des entrées de tous les utilisateurs et l'exactitude du résultat de l'agrégation. En outre, nous proposons un nouveau protocole d'agrégation sécurisée tolérant aux pannes (FTSA) basé sur le cryptage additif-homomorphe. Le schéma permet aux utilisateurs de l'agrégation sécurisée de se retirer du protocole et offre un mécanisme pour récupérer l'agrégat sans affecter la confidentialité des données. Nous montrons que le FTSA surpasse les solutions de l'état de l'art en termes d'évolutivité par rapport au nombre d'utilisateurs. D'autre part, un protocole d'attestation à distance est un protocole qui permet à un dispositif IoT (agissant en tant que prouveur) de prouver son intégrité logicielle à la plateforme IoT (agissant en tant que vérificateur). Nous proposons un nouveau protocole collaboratif d'attestation à distance (FADIA) dans lequel les dispositifs collectent des attestations les uns des autres et les agrègent. FADIA traite de l'hétérogénéité et de la nature dynamique de l'IoT en tenant compte de l'équité dans sa conception. L'évaluation de FADIA montre une augmentation de la durée de vie d'un réseau
The Internet of Things (IoT) is one of the most important technologies in our current world. It is composed of connected devices with sensors and processing abilities, all connected to a single platform that orchestrates them. The integration of these IoT devices into many real-life applications (eg., transportation, industries, ...) implies significant performance and efficiency improvements. As a consequence, we have seen a boom in the number of IoT devices deployed and their corresponding platforms. These IoT devices use real-time data from their deployment environment and send them to the platform. The collected data by these devices often consist of sensitive information belonging to the individual who uses this technology. Hence, the privacy of users' data is one of the important concerns in IoT. Moreover, IoT applications rely on automating frequent tasks to achieve better efficiency. Unfortunately, moving control of usually human-controlled operations to the IoT presents some non-negligible risks to the safety of IoT users. This thesis deals with the privacy and safety concerns raised by IoT. We propose security protocols that preserve the privacy of the users' data. In addition to privacy, we design verifiable solutions that guarantee the correctness of the computations performed by the IoT devices and the platform and hence increase trust toward this technology. We design these solutions while focusing on their performance. More precisely, we propose protocols that are scalable to cope with the increasing number of IoT devices. We also consider protocols that are fault-tolerant to cope with the frequent dropouts of IoT devices. We particularly focus on two security protocols: Secure Aggregation and Remote Attestation. Secure aggregation is a protocol where an aggregator computes the sum of the private inputs of a set of users. In this thesis, we propose the first verifiable secure aggregation protocol (VSA) that gives formal guarantees of security in the malicious model. Our solution preserves the privacy of users' inputs and the correctness of the aggregation result. Moreover, we propose a novel fault-tolerant secure aggregation protocol (FTSA) based on additively-homomorphic encryption. The scheme allows users in secure aggregation to drop from the protocol and offers a mechanism to recover the aggregate without affecting the privacy of the data. We show that FTSA outperforms the state-of-the-art solutions in terms of scalability with respect to the number of users. On the other hand, a remote attestation protocol is a protocol that allows an IoT device (acting as a prover) to prove its software integrity to the IoT platform (acting as the verifier). We propose a new collaborative remote attestation protocol (FADIA) in which devices collect attestations from each other and aggregate them. FADIA deals with the heterogeneity and dynamic nature of IoT by considering fairness in its design. The evaluation of FADIA shows an increase in the lifetime of the overall network
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Tjäder, Hampus. „End-to-end Security Enhancement of an IoT Platform Using Object Security“. Thesis, Linköpings universitet, Informationskodning, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-138838.

Der volle Inhalt der Quelle
Annotation:
The Internet of Things (IoT) is seen as one of the next Internet revolutions. In a near future the majority of all connected devices to the Internet will be IoT devices. These devices will connect previously offline constrained systems, thus it is essential to ensure end-to-end security for such devices. Object Security is a concept where the actual packet or sensitive parts of the packet are encrypted instead of the radio channel. A compromised node in the network will with this mechanism still have the data encrypted ensuring full end-to-end security. This paper proposes an architecture for using the object security format COSE in a typical constrained short-range radio based IoT platform. The IoT platform utilizes Bluetooth Low Energy and the Constrained Application Protocol for data transmission via a capillary gateway. A proof-of-concept implementation based on the architecture validates that the security solution is implementable. An overhead comparison between current channel security guidelines and the proposed object security solution results in a similar size for each data packet. The thesis concludes that object security should be seen as an alternative for ensuring end-to-end security for the Internet of Things.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Shahidi, Hamed. „Security Challenges of Communication Protocols in IoT : Comparing security features of ZigBee and Z-Wave communication protocols in IoT devices“. Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40113.

Der volle Inhalt der Quelle
Annotation:
This research studies the security challenges in IoT devices. At first, security challenges have been described and then specifically the security of communication protocols in the IoT has been addressed. Finally, among different communication protocols, ZigBee and Z-Wave protocols have been chosen for this study. The criterion for choosing these two protocols is the level of security they provide for IoT devices to protect them against unauthorized access and hacking. Security, frequency, power consumption and data rate are the characteristics that have been discussed in the review of these two protocols. In the end, a comparison of the various features of these two protocols clarified that the security of IoT devices in each of these protocols depends on the type of the IoT device, the required range and other requirements, however, in most cases the ZigBee protocol showed more security than Z-Wave.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Blázquez, Rodríguez Alberto. „Security and AAA Architectures in an IoT Marketplace“. Thesis, Uppsala universitet, Institutionen för informationsteknologi, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-234660.

Der volle Inhalt der Quelle
Annotation:
Nowadays, the concept of Internet of Things has revolutionized the industry, making possible the existence of billions of devices worldwide that constantly produce vast amounts of data. This valuable information may only be processed and filtered by complex applications that will eventually sell the information as products. As a consequence, protection of this data and secure, authorized access turn out to be key priorities in this field. A study about authentication protocols has been carried out, according to certain security factors, giving as outcome that OpenID Connect might be the best solution to the problem. Therefore, an authentication / authorisation module has been developed for an IoT platform to protect its data. Evaluations made for the module stated that the protocol and its implementation assure enough levels of security. Nonetheless, accounting features and a better user privacy management are still open issues that avoid full protection of data in an open technology as the Internet.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Beaulaton, Delphine. „Security Analysis of IoT Systems using Attack Trees“. Thesis, Lorient, 2019. http://www.theses.fr/2019LORIS548.

Der volle Inhalt der Quelle
Annotation:
L’Internet des Objects (IoT) est un modèle qui évolue rapidement et qui permet à des utilisateursd’utiliser et contrôler une large variété d’objets connectés entre eux. Ces environnementsconnectés augmentent la surface d’attaque d’un système puisque les risques sont multipliés parle nombre d’appareils connectés. Ces appareils sont responsables de tâches plus ou moinscritiques, et peuvent donc être la cible d’utilisateurs malveillants. Dans ce travail de thèse nousprésentons une méthodologie pour évaluer la sécurité de systèmes IoT. Nous proposons unemanière de représenter les systèmes IoT, couplée avec des arbres d’attaques afin d’évaluer leschances de succès d’une attaque sur un système donné. La représentation des systèmes est faitevia un langage formel que nous avons développé : SOML (Security Oriented Modeling Language).Ce langage permet de définir le comportement des différents acteurs du système et d’ajouterdes probabilités sur leurs actions. L’abre d’attaque nous offre un moyen simple et formel dereprésenter de possibles attaques sur le système. L’analyse probabiliste est ensuite effectuée viaun outil de Statistical Model Checking : Plasma. Nous utilisons deux algorithmescomplémentaires pour effectuer cette analyse : Monte Carlo et importance splitting
LoT is a rapidly emerging paradigm that provides a way to the user to instrument and control a large variety of objects interacting between each other over the Internet. In IoT systems, the security risks are multiplied as they involve hetero- geneous devices that are connected to a shared network and that carry critical tasks, and hence, are targets for malicious users. In this thesis, we propose a security-based framework for modeling IoT systems where attack trees are defined alongside the model to detect and prevent security risks in the system. The language we implemented aims to model the IoT paradigm in a simple way. The IoT systems are composed of entities having some communication capabilities between each other. Two entities can communicate if (i) they are connected through a communication protocol and (ii) they satisfy some constraints imposed by the protocol. In order to identify and analyze attacks on the security of a system we use attack trees which are an intuitive and practical formal method to do so. A successful attack can be a rare event in the execution of a well-designed system. When rare, such attacks are hard to detect with usual model checking techniques. Hence, we use importance splitting as a statistical model checking technique for rare events
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Szreder, Mikael. „IoT Security in Practice : A Computer Security Analysis of the IKEA “TRÅDFRI” Platform“. Thesis, Linköpings universitet, Informationskodning, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-161042.

Der volle Inhalt der Quelle
Annotation:
In order to develop secure Internet of Things (IoT) devices, it is vital that security isconsidered throughout the development process. However, this is not enough as vulnerabledevices still making it to the open market. To try and solve this issue, this thesis presentsa structured methodology for performing security analysis of IoT platforms. The presented methodology is based on a black box perspective, meaning that theanalysis starts without any prior knowledge of the system. The aim of the presentedmethodology is to obtain information in such a way as to recreate the system design fromthe implementation. In turn, the recreated system design can be used to identify potentialvulnerabilities. Firstly the potential attack surfaces are identified, which the methodology calls inter-faces. These interfaces are the point of communication or interaction between two partsof a system. Secondly, since interfaces do not exist in isolation, the surrounding contextsin which these interfaces exist in are identified. Finally the information processed by theseinterfaces and their contexts are analyzed. Once the information processed by the iden-tified interfaces in their respective contexts are analysed, a risk assessment is performedbased on this information. The methodology is evaluated by performing an analysis of the IKEA “TRÅDFRI”smart lighting platform. By analysing the firmware update process of the IKEA “TRÅD-FRI” platform it can be concluded that the developers have used standardized protocolsand standardized cryptographic algorithms and use these to protect devices from ma-licious firmware. The analysis does however find some vulnerabilities, even though thedevelopers have actively taken steps to protect the system.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "Security of IoT"

1

Chaki, Rituparna, und Debdutta Barman Roy. Security in IoT. Boca Raton: CRC Press, 2022. http://dx.doi.org/10.1201/9781003149507.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Nayak, Padmalaya, Niranjan Ray und P. Ravichandran. IoT Applications, Security Threats, and Countermeasures. Boca Raton: CRC Press, 2021. http://dx.doi.org/10.1201/9781003124252.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Hancke, Gerhard P., und Konstantinos Markantonakis, Hrsg. Radio Frequency Identification and IoT Security. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-62024-4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Mitton, Nathalie, Hakima Chaouchi, Thomas Noel, Thomas Watteyne, Alban Gabillon und Patrick Capolsini, Hrsg. Interoperability, Safety and Security in IoT. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-52727-7.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Fortino, Giancarlo, Carlos E. Palau, Antonio Guerrieri, Nora Cuppens, Frédéric Cuppens, Hakima Chaouchi und Alban Gabillon, Hrsg. Interoperability, Safety and Security in IoT. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-93797-7.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Dehghantanha, Ali, und Kim-Kwang Raymond Choo, Hrsg. Handbook of Big Data and IoT Security. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-10543-3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Jeyanthi, N., Ajith Abraham und Hamid Mcheick, Hrsg. Ubiquitous Computing and Computing Security of IoT. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-01566-4.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Azrour, Mourade, Jamal Mabrouki, Azidine Guezzaz und Said Benkirane. Blockchain and Machine Learning for IoT Security. New York: Chapman and Hall/CRC, 2023. http://dx.doi.org/10.1201/9781003438779.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Prasad, Ajay, Thipendra P. Singh und Samidha Dwivedi Sharma, Hrsg. Communication Technologies and Security Challenges in IoT. Singapore: Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-97-0052-3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Jiang, Hongbo, Hongyi Wu und Fanzi Zeng, Hrsg. Edge Computing and IoT: Systems, Management and Security. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-73429-9.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Security of IoT"

1

Monshizadeh, Mehrnoosh, und Vikramajeet Khatri. „IoT Security“. In A Comprehensive Guide to 5G Security, 245–66. Chichester, UK: John Wiley & Sons, Ltd, 2018. http://dx.doi.org/10.1002/9781119293071.ch11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Jabraeil Jamali, Mohammad Ali, Bahareh Bahrami, Arash Heidari, Parisa Allahverdizadeh und Farhad Norouzi. „IoT Security“. In Towards the Internet of Things, 33–83. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-18468-1_3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Ledwaba, Lehlogonolo P. I., und Gerhard P. Hancke. „IoT Security“. In Encyclopedia of Wireless Networks, 681–85. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-319-78262-1_291.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Ledwaba, Lehlogonolo P. I., und Gerhard P. Hancke. „IoT Security“. In Encyclopedia of Wireless Networks, 1–4. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-319-32903-1_291-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Kalaga, Gunneswara Rao VSSS. „IoT Security“. In Design of Internet of Things, 121–28. Boca Raton: CRC Press, 2022. http://dx.doi.org/10.1201/9781003303206-15.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Chakravarthi, Veena S. „IoT Security“. In Internet of Things and M2M Communication Technologies, 123–36. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-79272-5_8.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Sniatala, Pawel, S. S. Iyengar und Sanjeev Kaushik Ramani. „IoT Security“. In Evolution of Smart Sensing Ecosystems with Tamper Evident Security, 17–24. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-77764-7_3.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Upadhyay, Nidhi. „IoT Security“. In Internet of Things, 101–17. New York: Apple Academic Press, 2023. http://dx.doi.org/10.1201/9781003304609-6.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Russell, Brian. „IoT Cyber Security“. In Intelligent Internet of Things, 473–512. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-30367-9_10.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Golani, Neha, und Rajkumar Rajasekaran. „IoT Challenges: Security“. In Internet of Things (IoT), 211–34. Boca Raton : Taylor & Francis, CRC Press, 2018.: CRC Press, 2017. http://dx.doi.org/10.1201/9781315269849-11.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Security of IoT"

1

Barrie, Glenn, Andrew Whyte und Joyce Bell. „IoT security“. In ICC '17: Second International Conference on Internet of Things, Data and Cloud Computing. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3018896.3018933.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Kovatcheva, Eugenia, Milena Koleva, Jose Luis Del Val Roman und Jose Antonio Campos Granados. „IOT SECURITY NUGGETS“. In 13th International Conference on Education and New Learning Technologies. IATED, 2021. http://dx.doi.org/10.21125/edulearn.2021.1969.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Gokalp, Erem, und Muhammed Ali Aydin. „Security of IoT“. In 2018 3rd International Conference on Computer Science and Engineering (UBMK). IEEE, 2018. http://dx.doi.org/10.1109/ubmk.2018.8566345.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Naik, Swapnil, und Vikas Maral. „Cyber security — IoT“. In 2017 2nd IEEE International Conference on Recent Trends in Electronics, Information & Communication Technology (RTEICT). IEEE, 2017. http://dx.doi.org/10.1109/rteict.2017.8256700.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Ramesh Kumar, M., und Pradeep Sudhakaran. „Comprehensive Survey on Detecting Security Attacks of IoT Intrusion Detection Systems“. In International Research Conference on IOT, Cloud and Data Science. Switzerland: Trans Tech Publications Ltd, 2023. http://dx.doi.org/10.4028/p-270t9z.

Der volle Inhalt der Quelle
Annotation:
With the growth of Internet of Things (IoT), which connects billions of small, smart devices to the Internet, cyber security has become more difficult to manage. These devices are vulnerable to cyberattacks because they lack defensive measures and hardware security support. In addition, IoT gateways provide the most fundamental security mechanisms like firewall, antivirus and access control mechanism for identifying such attacks. In IoT setting, it is critical to maintain security, and protecting the network is even more critical in an IoT network. Because it works directly at local gateways, the Network Intrusion Detection System (NIDS) is one of the most significant solutions for securing IoT devices in a network. This research includes various IoT threats as well as different intrusion detection systems (IDS) methodologies for providing security in an IoT environment, with the goal of evaluating the pros and drawbacks of each methodology in order to discover future IDS implementation paths.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

„T1C: IoT Security: - Threats, Security Challenges and IoT Security Research and Technology Trends“. In 2018 31st IEEE International System-on-Chip Conference (SOCC). IEEE, 2018. http://dx.doi.org/10.1109/socc.2018.8618571.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Rizvi, Syed, Andrew Kurtz, Joseph Pfeffer und Mohammad Rizvi. „Securing the Internet of Things (IoT): A Security Taxonomy for IoT“. In 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). IEEE, 2018. http://dx.doi.org/10.1109/trustcom/bigdatase.2018.00034.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Kumar, Rakesh, Bipin Kandpal und Vasim Ahmad. „Industrial IoT (IIOT): Security Threats and Countermeasures“. In 2023 International Conference on Innovative Data Communication Technologies and Application (ICIDCA). IEEE, 2023. http://dx.doi.org/10.1109/icidca56705.2023.10100145.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Tyou, Iifan, Hiroki Nagayama, Takuya Saeki, Yukio Nagafuchi und Masaki Tanikawa. „Decentralized IoT Security Gateway“. In 2018 3rd Cloudification of the Internet of Things (CIoT). IEEE, 2018. http://dx.doi.org/10.1109/ciot.2018.8627128.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Kodali, Ravi Kishore, Sasweth C. Rajanarayanan, Anvesh Koganti und Lakshmi Boppana. „IoT based security system“. In TENCON 2019 - 2019 IEEE Region 10 Conference (TENCON). IEEE, 2019. http://dx.doi.org/10.1109/tencon.2019.8929420.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Berichte der Organisationen zum Thema "Security of IoT"

1

Wendzel, Steffen, und Saffija Kasem-Madani. IoT Security: The Improvement-Decelerating 'Cycle of Blame'. Denmark: River Publishers, September 2016. http://dx.doi.org/10.13052/popcas010.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Howell, Gema. Security Analysis of IoT Management Solutions for First Responders. Gaithersburg, MD: National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.tn.2223.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Gunathilake, Nilupulee, Ahmed Al-Dubai und William Buchanan. Recent advances and trends in lightweight cryptography for IoT security. Peeref, März 2023. http://dx.doi.org/10.54985/peeref.2303p1883219.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Garcia-Morchon, O., S. Kumar und M. Sethi. Internet of Things (IoT) Security: State of the Art and Challenges. RFC Editor, April 2019. http://dx.doi.org/10.17487/rfc8576.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Khalafalla, Aya, Adam Summers, Ifeoma Onunkwo und Adrian Chavez. Cyber and Physical Security Analysis of GSI and Noventum Application for IoT Communications. Office of Scientific and Technical Information (OSTI), Dezember 2022. http://dx.doi.org/10.2172/2004898.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Phillips, Paul. The Application of Satellite-based Internet of Things for New Mobility. 400 Commonwealth Drive, Warrendale, PA, United States: SAE International, Januar 2024. http://dx.doi.org/10.4271/epr2024001.

Der volle Inhalt der Quelle
Annotation:
<div class="section abstract"><div class="htmlview paragraph">With the increased use of devices requiring the Internet of Things (IoT) to enable “New Mobility,” the demand for satellite-enabled IoT is growing steadily, owing to the extensive coverage provided by satellites (over existing ground-based infrastructure). Satellite-based IoT provides precise and real-time vehicle location and tracking services, large-scale geographical vehicle and/or infrastructure monitoring, and increased coverage for remote locations where it may not be possible to install ground-based solutions.</div><div class="htmlview paragraph"><b>The Application of Satellite-based Internet of Things for New Mobility</b> discusses satellite-based IoT topics that still need addressing, which can be broadly classifieds into two areas: (1) affordable technology and (2) network connectivity and data management. While recent innovations are driving down the cost of satellite-based IoT, it remains relatively expensive, and widespread adoption is still not as high as terrestrial, ground-based systems. Security concerns over data and privacy also create significant barriers to entry and need to be addressed along with issues such as intermittent connectivity, latency and bandwidth limitations, and data storage and processing restrictions.</div><div class="htmlview paragraph"><a href="https://www.sae.org/publications/edge-research-reports" target="_blank">Click here to access the full SAE EDGE</a><sup>TM</sup><a href="https://www.sae.org/publications/edge-research-reports" target="_blank"> Research Report portfolio.</a></div></div>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Swallow, Brent M. Tenure security: Why it matters. Washington, DC: International Food Policy Research Institute, 2021. http://dx.doi.org/10.2499/p15738coll2.134784.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Badger, Lee, Murugiah Souppaya, Mark Trapnell, Eric Trapnell, Dylan Yaga und Karen Scarfone. Guide to securing Apple OS X 10.10 systems for IT professionals: a NIST security configuration checklist. Gaithersburg, MD: National Institute of Standards and Technology, Dezember 2016. http://dx.doi.org/10.6028/nist.sp.800-179.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Falco, J., K. Stouffer, A. Wavering und F. Proctor. IT security for industrial control systems. Gaithersburg, MD: National Institute of Standards and Technology, 2002. http://dx.doi.org/10.6028/nist.ir.6859.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Wilson, Elizabeth F. Homeland Security - Can It be Done? Fort Belvoir, VA: Defense Technical Information Center, April 2003. http://dx.doi.org/10.21236/ada415743.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie