1 research outputs found

    A Technical Review of Wireless security for the Internet of things: Software Defined Radio perspective

    Full text link
    The increase of cyberattacks using IoT devices has exposed the vulnerabilities in the infrastructures that make up the IoT and have shown how small devices can affect networks and services functioning. This paper presents a review of the vulnerabilities of the wireless technologies that bear the IoT and assessing the experiences in implementing wireless attacks targeting the Internet of Things using Software-Defined Radio (SDR) technologies. A systematic literature review was conducted. The types of vulnerabilities and attacks that can affect the wireless technologies that stand the IoT ecosystem and SDR radio platforms were compared. On the IoT system model layer, perception layer was identified as the most vulnerable. Most attacks at this level occur due to limitations in hardware, physical exposure of devices, and heterogeneity of technologies. Future cybersecurity systems based on SDR radios have notable advantages due to their flexibility to adapt to new communication technologies and their potential for the development of advanced tools. However, cybersecurity challenges for the Internet of Things are so complex that it is needed to merge SDR hardware with cognitive techniques and intelligent techniques such as deep learning to adapt to rapid technological changes
    corecore