A Study on Security in the Internet of Things

Authors

  • G. Ambika  Research Scholar, Department of Computer Science, Marudupandiyar College(Affiliated to Bharathidasan University), Thanjavur,Tamilnadu,India
  • Dr. P. Srivaramangai  Associate Professor, Department of Computer Science, Marudupandiyar College(Affiliated to Bharathidasan University), Thanjavur,Tamilnadu,India

Keywords:

Security, Internet of things, Crypt DB, Order-preserving encryption, Partial Homomorphic Encryption

Abstract

The technology of computing introduce a new enter called the Internet of Things (IoT). Machine to machine, machine to infrastructure, machine to environment, the Internet of Everything, the Internet of Intelligent Things, intelligent systems—term it what you desire but its occurrence, and its potential is huge. Security and privacy issues for IoT are challenges to prove targets of great importance. IoT networks extremely required to ensure confidentiality, authentication, access control, and integrity on the deployment of efficient security and privacy protocols. Therefore, the requirements of a secure environment are very important so as to secure the transmitting data from it devices over the network. In this paper will discuss about basics of IoT and also briefly understand the cryptographic schemes like order-preserving and partially homomorphic encryption.

References

  1. L. D. Xu et al., "Internet of things in industries: A survey," IEEE Transactions on Industrial Informatics, vol. 10, no. 4, Nov 2014.
  2. L. Coetzee and J. Eksteen, "The internet of things - promise for the future? An introduction," in Proceedings of IST-Africa Conference, 2011.
  3. H.-D. Ma, "Internet of things: Objectives and scientific challenges," Computer Science and Technology, Springer, vol. 26, no. 6, Nov 2011.
  4. M. Botterman, Internet of Things: an early reality of the Future Internet. a Workshop Report, European Commission, May 2009.
  5. S. Gusmeroli, S. Piccione, D. Rotondi, "A capability-based security approach to manage access control in the internet of things", Mathematical and Computer Modelling 58 (5) (2013) 1189.
  6. Kiev Gama, Lionel Touseau, Didier Donsez, "Combining heterogeneous service technologies for building an Internet of Things middleware", Computer Communications, Volume 35, Issue 4, 15 February 2012, Pages 405-417, ISSN 0140-3664.
  7. R. Roman, J. Zhou, J. Lopez, "On the features and challenges of security and privacy in distributed internet of things", Computer Networks 57 (10) (2013).
  8. N. Sklavos, R. Chaves, F. Regazzoni, Wireless-SoC-Security: "FPGA Based System-On-A-Chip Security Schemes for 4G & 5G", Tutorial, 11th HiPEAC Conference 2016 (HiPEAC'16), Prague, Czech Republic, January 18-20, 2016.
  9. N. Sklavos, "Securing Communication Devices via Physical Unclonable Functions (PUFs)", Information Security Solutions Europe (isse'13), Brussels, 22-23 October, Belgium, 2013, pp. 253-261, Springer, ISBN: 978-3-658-03370-5.
  10. M. Bellare, A. Boldyreva, and A. O'Neill. Deterministic and E_ciently Searchable Encryption. In Advances in Cryptology (Crypto), 2007.
  11. Stephen Tu, M. Frans Kaashoek, Samuel Madden, and Nickolai Zeldovich. 2013. Processing Analytical Queries Over Encrypted Data. In Proceedings of the Conference on Very Large Data Bases (VLDB).
  12. Vlado Altmann, Jan Skodzik, Frank Golatowski, and Dirk Timmermann. "Investigation of the use of embedded Web Services in smart metering applications". In: Conference on IEEE Industrial Electronics Society. IECON. Oct. 2012, pp. 6172–6177. DOI: 10.1109/IECON.2012.6389071.
  13. Sven Bendel et al. "A service infrastructure for the Internet of Things based on XMPP". In: Int. Conference on Pervasive Computing and Communications Workshops. PERCOM Workshops. Mar. 2013, pp. 385–388. DOI: 10.1109/PerComW.2013.6529522.
  14. SHEN changxiang, ZHANG Huanguo and FENG Dengguo, "Literature Review of Information Security" Science in China (Series E: Information Sciences), vol.37, no.2, 2007, pp.129-150 
  15. WU chuankun, "A Preliminary Investigation on the Security Architecture of the Internet of Things," Bulletin of Chinese Academy of Sciences, vol 25, no. 4, 2010, pp 411-419. 
  16. Anne James and Joshua Cooper, "Database Architecture for the Internet of Things," IETE Technical Review, vol.26, 2009, pp.311-312. 
  17. Abdemalek Amine, Otmane Ait Mohamed, Boualem Benatellah "Network Security Technologies: Design and Applications" 
  18. G. Yang, J. Xu, W. Chen, Z. H. Qi, and H. Y. Wang, "Security characteristic and technology in the internet of things," Journal of Nanjing University of Posts and Telecommunications (Natural Science), vol. 30, no. 4, Aug 2010.
  19. C. Ding, L. J. Yang, and M. Wu, "Security architecture and key technologies for IoT/CPS", ZTE Technology Journal, vol. 17, no. 1, Feb. 2011.
  20. T. Polk, and S. Turner. "Security challenges for the internet of things," http://www.iab.org/wp-content/IAB-uploads/2011/03/Turner.pdf
  21. Agrawal, S., Agrawal, S., Badrinarayanan, S., Kumarasubramanian, A., Prabhakaran, M., and Sahai, A. Function private functional encryption and property preserving encryption: new definitions and positive results. Tech. Rep. 744, IACR Cryptology ePrint Archive, 2013.
  22. Boneh, D., and Waters, B. Conjunctive, subset, and range queries on encrypted data. In Proceedings of the 4th Theory of Cryptography Conference (2007), TCC.
  23. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Symposium on Theory of Computing (2009), STOC.
  24.  Goldwasser, S., Kalai, Y. T., Popa, R. A., Vaikuntanathan, V., and Zeldovich, N. Reusable garbled circuits and succinct functional encryption. In Proceedings of the Symposium on Theory of Computing (2013), STOC.
  25. Hacig¨um¨us, H., Iyer, B. R., Li, C., and Mehrotra, S. Executing sql over encrypted data in the database-service-provider model. In Proceedings of the ACM International Conference on Management of Data (2002), SIGMOD.
  26. Katz, J., Sahai, A., and Waters, B. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In Advances in Cryptology (2008), EUROCRYPT.
  27. Lu, Y. Privacy-preserving logarithmic-time search on encrypted data in cloud. In Proceedings of the 19th Network and Distributed System Security Symposium (2012), NDSS.
  28. Pandey, O., and Rouselakis, Y. Property preserving symmetric encryption. In Proceedings of the 31th International Conference on Advances in Cryptology (2012), EUROCRYPT.
  29. Shi, E., Bethencourt, J., Chan, H. T.-H., Song, D. X., and Perrig, A. Multi-dimensional range query over encrypted data. In Proceedings of the 2007 Symposium on Security and Privacy (2007), S&P.
  30. Song, D. X., Wagner, D., and Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 21st IEEE Symposium on Security and Privacy (2000), S&P.

Downloads

Published

2017-12-31

Issue

Section

Research Articles

How to Cite

[1]
G. Ambika, Dr. P. Srivaramangai, " A Study on Security in the Internet of Things, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 6, pp.1205-1213, November-December-2017.