366 research outputs found

    Study of Security Issues in Pervasive Environment of Next Generation Internet of Things

    Full text link
    Internet of Things is a novel concept that semantically implies a world-wide network of uniquely addressable interconnected smart objects. It is aimed at establishing any paradigm in computing. This environment is one where the boundary between virtual and physical world is eliminated. As the network gets loaded with hitherto unknown applications, security threats also become rampant. Current security solutions fail as new threats appear to de-struct the reliability of information. The network has to be transformed to IPv6 enabled network to address huge number of smart objects. Thus new addressing schemes come up with new attacks. Real time analysis of information from the heterogeneous smart objects needs use of cloud services. This can fall prey to cloud specific security threats. Therefore need arises for a review of security threats for a new area having huge demand. Here a study of security issues in this domain is briefly presented.Comment: 12 pages, CISIM 201

    Adaptation of the human nervous system for self-aware secure mobile and IoT systems

    Get PDF
    IT systems have been deployed across several domains, such as hospitals and industries, for the management of information and operations. These systems will soon be ubiquitous in every field due to the transition towards the Internet of Things (IoT). The IoT brings devices with sensory functions into IT systems through the process of internetworking. The sensory functions of IoT enable them to generate and process information automatically, either without human contribution or having the least human interaction possible aside from the information and operations management tasks. Security is crucial as it prevents system exploitation. Security has been employed after system implementation, and has rarely been considered as a part of the system. In this dissertation, a novel solution based on a biological approach is presented to embed security as an inalienable part of the system. The proposed solution, in the form of a prototype of the system, is based on the functions of the human nervous system (HNS) in protecting its host from the impacts caused by external or internal changes. The contributions of this work are the derivation of a new system architecture from HNS functionalities and experiments that prove the implementation feasibility and efficiency of the proposed HNS-based architecture through prototype development and evaluation. The first contribution of this work is the adaptation of human nervous system functions to propose a new architecture for IT systems security. The major organs and functions of the HNS are investigated and critical areas are identified for the adaptation process. Several individual system components with similar functions to the HNS are created and grouped to form individual subsystems. The relationship between these components is established in a similar way as in the HNS, resulting in a new system architecture that includes security as a core component. The adapted HNS-based system architecture is employed in two the experiments prove its implementation capability, enhancement of security, and overall system operations. The second contribution is the implementation of the proposed HNS-based security solution in the IoT test-bed. A temperature-monitoring application with an intrusion detection system (IDS) based on the proposed HNS architecture is implemented as part of the test-bed experiment. Contiki OS is used for implementation, and the 6LoWPAN stack is modified during the development process. The application, together with the IDS, has a brain subsystem (BrSS), a spinal cord subsystem (SCSS), and other functions similar to the HNS whose names are changed. The HNS functions are shared between an edge router and resource-constrained devices (RCDs) during implementation. The experiment is evaluated in both test-bed and simulation environments. Zolertia Z1 nodes are used to form a 6LoWPAN network, and an edge router is created by combining Pandaboard and Z1 node for a test-bed setup. Two networks with different numbers of sensor nodes are used as simulation environments in the Cooja simulator. The third contribution of this dissertation is the implementation of the proposed HNS-based architecture in the mobile platform. In this phase, the Android operating system (OS) is selected for experimentation, and the proposed HNS-based architecture is specifically tailored for Android. A context-based dynamically reconfigurable access control system (CoDRA) is developed based on the principles of the refined HNS architecture. CoDRA is implemented through customization of Android OS and evaluated under real-time usage conditions in test-bed environments. During the evaluation, the implemented prototype mimicked the nature of the HNS in securing the application under threat with negligible resource requirements and solved the problems in existing approaches by embedding security within the system. Furthermore, the results of the experiments highlighted the retention of HNS functions after refinement for different IT application areas, especially the IoT, due to its resource-constrained nature, and the implementable capability of our proposed HNS architecture.--- IT-jÀrjestelmiÀ hyödynnetÀÀn tiedon ja toimintojen hallinnassa useilla aloilla, kuten sairaaloissa ja teollisuudessa. Siirtyminen kohti esineiden InternetiÀ (Internet of Things, IoT) tuo tÀllaiset laitteet yhÀ kiinteÀmmÀksi osaksi jokapÀivÀistÀ elÀmÀÀ. IT-jÀrjestelmiin liitettyjen IoT-laitteiden sensoritoiminnot mahdollistavat tiedon automaattisen havainnoinnin ja kÀsittelyn osana suurempaa jÀrjestelmÀÀ jopa tÀysin ilman ihmisen myötÀvaikutusta, poislukien mahdolliset yllÀpito- ja hallintatoimenpiteet. Turvallisuus on ratkaisevan tÀrkeÀÀ IT-jÀrjestelmien luvattoman kÀytön estÀmiseksi. Valitettavan usein jÀrjestelmÀsuunnittelussa turvallisuus ei ole osana ydinsuunnitteluprosessia, vaan otetaan huomioon vasta kÀyttöönoton jÀlkeen. TÀssÀ vÀitöskirjassa esitellÀÀn uudenlainen biologiseen lÀhestymistapaan perustuva ratkaisu, jolla turvallisuus voidaan sisÀllyttÀÀ erottamattomaksi osaksi jÀrjestelmÀÀ. Ehdotettu prototyyppiratkaisu perustuu ihmisen hermoston toimintaan tilanteessa, jossa se suojelee isÀntÀÀnsÀ ulkoisten tai sisÀisten muutosten vaikutuksilta. TÀmÀn työn keskeiset tulokset ovat uuden jÀrjestelmÀarkkitehtuurin johtaminen ihmisen hermoston toimintaperiaatteesta sekÀ tÀllaisen jÀrjestelmÀn toteutettavuuden ja tehokkuuden arviointi kokeellisen prototyypin kehittÀmisen ja toiminnan arvioinnin avulla. TÀmÀn vÀitöskirjan ensimmÀinen kontribuutio on ihmisen hermoston toimintoihin perustuva IT-jÀrjestelmÀarkkitehtuuri. Tutkimuksessa arvioidaan ihmisen hermoston toimintaa ja tunnistetaan keskeiset toiminnot ja toiminnallisuudet, jotka mall-innetaan osaksi kehitettÀvÀÀ jÀrjestelmÀÀ luomalla nÀitÀ vastaavat jÀrjestelmÀkomponentit. NÀ-istÀ kootaan toiminnallisuudeltaan hermostoa vastaavat osajÀrjestelmÀt, joiden keskinÀinen toiminta mallintaa ihmisen hermoston toimintaa. NÀin luodaan arkkitehtuuri, jonka keskeisenÀ komponenttina on turvallisuus. TÀmÀn pohjalta toteutetaan kaksi prototyyppijÀrjestelmÀÀ, joiden avulla arvioidaan arkkitehtuurin toteutuskelpoisuutta, turvallisuutta sekÀ toimintakykyÀ. Toinen kontribuutio on esitetyn hermostopohjaisen turvallisuusratkaisun toteuttaminen IoT-testialustalla. Kehitettyyn arkkitehtuuriin perustuva ja tunkeutumisen estojÀrjestelmÀn (intrusion detection system, IDS) sisÀltÀvÀ lÀmpötilan seurantasovellus toteutetaan kÀyttÀen Contiki OS -kÀytöjÀrjestelmÀÀ. 6LoWPAN protokollapinoa muokataan tarpeen mukaan kehitysprosessin aikana. IDS:n lisÀksi sovellukseen kuuluu aivo-osajÀrjestelmÀ (Brain subsystem, BrSS), selkÀydinosajÀrjestelmÀ (Spinal cord subsystem, SCSS), sekÀ muita hermoston kaltaisia toimintoja. NÀmÀ toiminnot jaetaan reunareitittimen ja resurssirajoitteisten laitteiden kesken. Tuloksia arvioidaan sekÀ simulaatioiden ettÀ testialustan tulosten perusteella. Testialustaa varten 6LoWPAN verkon toteutukseen valittiin Zolertia Z1 ja reunareititin on toteutettu Pandaboardin ja Z1:n yhdistelmÀllÀ. Cooja-simulaattorissa kÀytettiin mallinnukseen ymp-ÀristönÀ kahta erillistÀ ja erikokoisuta sensoriverkkoa. Kolmas tÀmÀn vÀitöskirjan kontribuutio on kehitetyn hermostopohjaisen arkkitehtuurin toteuttaminen mobiilialustassa. Toteutuksen alustaksi valitaan Android-kÀyttöjÀrjestelmÀ, ja kehitetty arkkitehtuuri rÀÀtÀlöidÀÀn Androidille. Tuloksena on kontekstipohjainen dynaamisesti uudelleen konfiguroitava pÀÀsynvalvontajÀrjestelmÀ (context-based dynamically reconfigurable access control system, CoDRA). CoDRA toteutetaan mukauttamalla Androidin kÀyttöjÀrjestelmÀÀ ja toteutuksen toimivuutta arvioidaan reaaliaikaisissa kÀyttöolosuhteissa testialustaympÀristöissÀ. Toteutusta arvioitaessa havaittiin, ettÀ kehitetty prototyyppi jÀljitteli ihmishermoston toimintaa kohdesovelluksen suojaamisessa, suoriutui tehtÀvÀstÀÀn vÀhÀisillÀ resurssivaatimuksilla ja onnistui sisÀllyttÀmÀÀn turvallisuuden jÀrjestelmÀn ydintoimintoihin. Tulokset osoittivat, ettÀ tÀmÀn tyyppinen jÀrjestelmÀ on toteutettavissa sekÀ sen, ettÀ jÀrjestelmÀn hermostonkaltainen toiminnallisuus sÀilyy siirryttÀessÀ sovellusalueelta toiselle, erityisesti resursseiltaan rajoittuneissa IoT-jÀrjestelmissÀ

    Defense Mechanisms of Biological Cells: A Framework for Network Security Thinking

    Get PDF
    Computer and network security are central issues confronting organizations and individuals. This paper explores the use of biology as a reference discipline that can provide meaningful insight and innovation in the area of network security. Specifically, we propose a framework for thinking about network security by examining the similarities between the defense mechanisms of a cell, and the security processes and methodologies of networked computer systems that defend an organization\u27s information resources. Researchers and commercial developers can use this framework to help spark ideas that lead to further research and development in network security. The framework also provides a platform for educators in teaching students about the functions of computer network concepts. Our analysis of defense mechanisms in biological cells showed that security in cells is integrated, ubiquitous, and continuous. An example illustrates how the framework can generate ideas for improving network security

    A Deep Learning Based Approach To Detect Covert Channels Attacks and Anomaly In New Generation Internet Protocol IPv6

    Get PDF
    The increased dependence of internet-based technologies in all facets of life challenges the government and policymakers with the need for effective shield mechanism against passive and active violations. Following up with the Qatar national vision 2030 activities and its goals for “Achieving Security, stability and maintaining public safety” objectives, the present paper aims to propose a model for safeguarding the information and monitor internet communications effectively. The current study utilizes a deep learning based approach for detecting malicious communications in the network traffic. Considering the efficiency of deep learning in data analysis and classification, a convolutional neural network model was proposed. The suggested model is equipped for detecting attacks in IPv6. The performance of the proposed detection algorithm was validated using a number of datasets, including a newly created dataset. The performance of the model was evaluated for covert channel, DDoS attacks detection in IPv6 and for anomaly detection. The performance assessment produced an accuracy of 100%, 85% and 98% for covert channel detection, DDoS detection and anomaly detection respectively. The project put forward a novel approach for detecting suspicious communications in the network traffic

    A Critical Review of Practices and Challenges in Intrusion Detection Systems for IoT: Towards Universal and Resilient Systems

    Get PDF
    The Internet-of-Things (IoT) is rapidly becoming ubiquitous. However the heterogeneous nature of devices and protocols in use, the sensitivity of the data contained within, as well as the legal and privacy issues, make security for the IoT a growing research priority and industry concern. With many security practices being unsuitable due to their resource intensive nature, it is deemed important to include second line defences into IoT networks. These systems will also need to be assessed for their efficacy in a variety of different network types and protocols. To shed light on these issues, this paper is concerned with advancements in intrusion detection practices in IoT. It provides a comprehensive review of current Intrusion Detection Systems (IDS) for IoT technologies, focusing on architecture types. A proposal for future directions in IoT based IDS are then presented and evaluated. We show how traditional practices are unsuitable due to their inherent features providing poor coverage of the IoT domain. In order to develop a secure, robust and optimised solution for these networks, the current research for intrusion detection in IoT will need to move in a different direction. An example of which is proposed in order to illustrate how malicious nodes might be passively detected

    Supporting Cyber-Physical Systems with Wireless Sensor Networks: An Outlook of Software and Services

    Get PDF
    Sensing, communication, computation and control technologies are the essential building blocks of a cyber-physical system (CPS). Wireless sensor networks (WSNs) are a way to support CPS as they provide fine-grained spatial-temporal sensing, communication and computation at a low premium of cost and power. In this article, we explore the fundamental concepts guiding the design and implementation of WSNs. We report the latest developments in WSN software and services for meeting existing requirements and newer demands; particularly in the areas of: operating system, simulator and emulator, programming abstraction, virtualization, IP-based communication and security, time and location, and network monitoring and management. We also reflect on the ongoing efforts in providing dependable assurances for WSN-driven CPS. Finally, we report on its applicability with a case-study on smart buildings
    • 

    corecore