311 research outputs found

    Robustness, Security and Privacy in Location-Based Services for Future IoT : A Survey

    Get PDF
    Internet of Things (IoT) connects sensing devices to the Internet for the purpose of exchanging information. Location information is one of the most crucial pieces of information required to achieve intelligent and context-aware IoT systems. Recently, positioning and localization functions have been realized in a large amount of IoT systems. However, security and privacy threats related to positioning in IoT have not been sufficiently addressed so far. In this paper, we survey solutions for improving the robustness, security, and privacy of location-based services in IoT systems. First, we provide an in-depth evaluation of the threats and solutions related to both global navigation satellite system (GNSS) and non-GNSS-based solutions. Second, we describe certain cryptographic solutions for security and privacy of positioning and location-based services in IoT. Finally, we discuss the state-of-the-art of policy regulations regarding security of positioning solutions and legal instruments to location data privacy in detail. This survey paper addresses a broad range of security and privacy aspects in IoT-based positioning and localization from both technical and legal points of view and aims to give insight and recommendations for future IoT systems providing more robust, secure, and privacy-preserving location-based services.Peer reviewe

    Cross Domain IW Threats to SOF Maritime Missions: Implications for U.S. SOF

    Get PDF
    As cyber vulnerabilities proliferate with the expansion of connected devices, wherein security is often forsaken for ease of use, Special Operations Forces (SOF) cannot escape the obvious, massive risk that they are assuming by incorporating emerging technologies into their toolkits. This is especially true in the maritime sector where SOF operates nearshore in littoral zones. As SOF—in support to the U.S. Navy— increasingly operate in these contested maritime environments, they will gradually encounter more hostile actors looking to exploit digital vulnerabilities. As such, this monograph comes at a perfect time as the world becomes more interconnected but also more vulnerable

    Satellite-based communications security:A survey of threats, solutions, and research challenges

    Get PDF
    Satellite-based Communication (SATCOM) systems are gaining renewed momentum in Industry and Academia, thanks to innovative services introduced by leading tech companies and the promising impact they can deliver towards the global connectivity objective tackled by early 6G initiatives. On the one hand, the emergence of new manufacturing processes and radio technologies promises to reduce service costs while guaranteeing outstanding communication latency, available bandwidth, flexibility, and coverage range. On the other hand, cybersecurity techniques and solutions applied in SATCOM links should be updated to reflect the substantial advancements in attacker capabilities characterizing the last two decades. However, business urgency and opportunities are leading operators towards challenging system trade-offs, resulting in an increased attack surface and a general relaxation of the available security services. In this paper, we tackle the cited problems and present a comprehensive survey on the link-layer security threats, solutions, and challenges faced when deploying and operating SATCOM systems. Specifically, we classify the literature on security for SATCOM systems into two main branches, i.e., physical-layer security and cryptography schemes. Then, we further identify specific research domains for each of the identified branches, focusing on dedicated security issues, including, e.g., physical-layer confidentiality, anti-jamming schemes, anti-spoofing strategies, and quantum-based key distribution schemes. For each of the above domains, we highlight the most essential techniques, peculiarities, advantages, disadvantages, lessons learned, and future directions. Finally, we also identify emerging research topics whose additional investigation by Academia and Industry could further attract researchers and investors, ultimately unleashing the full potential behind ubiquitous satellite communications.</p

    A Comprehensive Survey on the Cyber-Security of Smart Grids: Cyber-Attacks, Detection, Countermeasure Techniques, and Future Directions

    Full text link
    One of the significant challenges that smart grid networks face is cyber-security. Several studies have been conducted to highlight those security challenges. However, the majority of these surveys classify attacks based on the security requirements, confidentiality, integrity, and availability, without taking into consideration the accountability requirement. In addition, some of these surveys focused on the Transmission Control Protocol/Internet Protocol (TCP/IP) model, which does not differentiate between the application, session, and presentation and the data link and physical layers of the Open System Interconnection (OSI) model. In this survey paper, we provide a classification of attacks based on the OSI model and discuss in more detail the cyber-attacks that can target the different layers of smart grid networks communication. We also propose new classifications for the detection and countermeasure techniques and describe existing techniques under each category. Finally, we discuss challenges and future research directions

    Hardware-Based Authentication for the Internet of Things

    Get PDF
    Entity authentication is one of the most fundamental problems in computer security. Implementation of any authentication protocol requires the solution of several sub-problems, such as the problems regarding secret sharing, key generation, key storage and key verification. With the advent of the Internet-of-Things(IoT), authentication becomes a pivotal concern in the security of IoT systems. Interconnected components of IoT devices normally contains sensors, actuators, relays, and processing and control equipment that are designed with the limited budget on power, cost and area. As a result, incorporating security protocols in such resource constrained IoT components can be rather challenging. To address this issue, in this dissertation, we design and develop hardware oriented lightweight protocols for the authentication of users, devices and data. These protocols utilize physical properties of memory components, computing units, and hardware clocks on the IoT device. Recent works on device authentication using physically uncloneable functions can render the problem of entity authentication and verification based on the hardware properties tractable. Our studies reveal that non-linear characteristics of resistive memories can be useful in solving several problems regarding authentication. Therefore, in this dissertation, first we explore the ideas of secret sharing using threshold circuits and non-volatile memory components. Inspired by the concepts of visual cryptography, we identify the promises of resistive memory based circuits in lightweight secret sharing and multi-user authentication. Furthermore, the additive and monotonic properties of non-volatile memory components can be useful in addressing the challenges of key storage. Overall, in the first part of this dissertation, we present our research on design of low-cost, non-crypto based user authentication schemes using physical properties of a resistive memory based system. In the second part of the dissertation, we demonstrate that in computational units, the emerging voltage over-scaling (VOS)-based computing leaves a process variation dependent error signature in the approximate results. Current research works in VOS focus on reducing these errors to provide acceptable results from the computation point of view. Interestingly, with extreme VOS, these errors can also reveal significant information about the underlying physical system and random variations therein. As a result, these errors can be methodically profiled to extract information about the process variation in a computational unit. Therefore, in this dissertation, we also employ error profiling techniques along with the basic key-based authentication schemes to create lightweight device authentication protocols. Finally, intrinsic properties of hardware clocks can provide novel ways of device fingerprinting and authentication. The clock signatures can be used for real-time authentication of electromagnetic signals where some temporal properties of the signal are known. In the last part of this dissertation, we elaborate our studies on data authentication using hardware clocks. As an example, we propose a GPS signature authentication and spoofing detection technique using physical properties such as the frequency skew and drift of hardware clocks in GPS receivers

    Machine Learning for Intrusion Detection into Unmanned Aerial System 6G Networks

    Get PDF
    Progress in the development of wireless network technology has played a crucial role in the evolution of societies and provided remarkable services over the past decades. It remotely offers the ability to execute critical missions and effective services that meet the user\u27s needs. This advanced technology integrates cyber and physical layers to form cyber-physical systems (CPS), such as the Unmanned Aerial System (UAS), which consists of an Unmanned Aerial Vehicle (UAV), ground network infrastructure, communication link, etc. Furthermore, it plays a crucial role in connecting objects to create and develop the Internet of Things (IoT) technology. Therefore, the emergence of the CPS and IoT technologies provided many connected devices, generating an enormous amount of data. Consequently, the innovation of 6G technology is an urgent issue in the coming years. The 6G network architecture is an integration of the satellite network, aerial networks, terrestrial networks, and marine networks. These integrated network layers will provide new enabling technologies, for example, air interfaces and transmission technology. Therefore, integrating heterogeneous network layers guarantees an expansion strategy in the capacity that leads to low latency, ultra-high throughput, and high data rates. In the 6G network, Unmanned Aerial Vehicles (UAVs) are expected to densely occupy aerial spaces as UAV flying base stations (UAV-FBS) that comprise the aerial network layer to offer ubiquitous connectivity and enhance the terrestrial network in remote areas where it is challenging to deploy traditional infrastructure, for example, mountain, ocean deserts, and forest. Although the aerial network layer offers benefits to facilitate governmental and commercial missions, adversaries exploit network vulnerabilities to block intercommunication among nodes by jamming attacks and violating integrity through executing spoofing attacks. This work offers a practical IDS onboard UAV intrusion detection system to detect unintentional interference, intentional interference jamming, and spoofing attacks. Integrating time series data with machine learning models is the main part of the suggested IDF to detect anomalies accurately. This integration will improve the accuracy and effectiveness of the model. The 6G network is expected to handle a high volume of data where non-malicious interference and congestion in the channel are similar to a jamming attack. Therefore, an efficient anomaly detection technique must distinguish behaviors in the drone\u27s wireless network as normal or abnormal behavior. Our suggested model comprises two layers. The first layer has the algorithm to detect the anomaly during transmission. Then it will send the initial decision to the second layer in the model, including two separated algorithms, confirming the initial decision separately (nonintentional interference such as congestion in the channel, intentional interference jamming attack, and classify the type of jamming attack, and the second algorithm confirms spoofing attack. A jamming attack is a stealthy attack that aims to exhaust battery level or block communication to make wireless UAV networks unavailable. Therefore, the UAV forcibly relies on GPS signals. In this case, the adversary triggers a spoofing attack by manipulating the Global Navigation Satellite System (GNSS) signal and sending a fake signal to make UAVs estimate incorrect positions and deviate from their planning path to malicious zones. Hackers can start their malicious action either from malicious UAV nodes or the terrestrial malicious node; therefore, this work will enhance security and pave the way to start thinking about leveraging the benefit of the 6G network to design robust detection techniques for detecting multiple attacks that happen separately or simultaneously

    How Physicality Enables Trust: A New Era of Trust-Centered Cyberphysical Systems

    Full text link
    Multi-agent cyberphysical systems enable new capabilities in efficiency, resilience, and security. The unique characteristics of these systems prompt a reevaluation of their security concepts, including their vulnerabilities, and mechanisms to mitigate these vulnerabilities. This survey paper examines how advancement in wireless networking, coupled with the sensing and computing in cyberphysical systems, can foster novel security capabilities. This study delves into three main themes related to securing multi-agent cyberphysical systems. First, we discuss the threats that are particularly relevant to multi-agent cyberphysical systems given the potential lack of trust between agents. Second, we present prospects for sensing, contextual awareness, and authentication, enabling the inference and measurement of ``inter-agent trust" for these systems. Third, we elaborate on the application of quantifiable trust notions to enable ``resilient coordination," where ``resilient" signifies sustained functionality amid attacks on multiagent cyberphysical systems. We refer to the capability of cyberphysical systems to self-organize, and coordinate to achieve a task as autonomy. This survey unveils the cyberphysical character of future interconnected systems as a pivotal catalyst for realizing robust, trust-centered autonomy in tomorrow's world
    • …
    corecore