scispace - formally typeset
Book ChapterDOI

Security Stipulations on IoT Networks

Sumod Sundar, +1 more
- pp 289-306
Reads0
Chats0
TLDR
This chapter discusses the Constrained Application Protocol (COAP) associated with 6LoWPAN network, and perceive with Cognitive Security in IoT devices in which the arena uses authentication through well defined user properties and patterns.
Abstract
Cyber physical systems consists a crowd of computing nodes and the material processes associated with it. The objects correlated with these embedded things may embrace of a central processor, sensor and actuator units annotated around various communication devices. These device capabilities with least human intercession are proficient to seize data from various environments that requires “smartness” and hence IoT can be briefed as Smart devices centre. As massive numbers of devices are coupled with IoT, there exists a colossal take up on the protocol standards wide with various communication capabilities. This is in regard of assuring the security standard diffusion between the objects of data transfer and the terminal it reaches to. The heterogeneity between these objects and application platforms is an encumbrance to the developers for implementing the architecture for particular services. Cloud platforms rescue the situation by storing, computing and visualizing data before transforming them into meaningful information. Botnets or Zombie army is a malware that takes control of a computer in which the attacker can squeeze into the network raising threat to the authenticity of devices and access to networks. Phishing and Spamming attacks are causing a severity to networks through insecure connections. The security facet of IoT has to be redefined in terms of confidentiality so that the end user is guaranteed with secure data and data integrity can be retained. Various technologies lay around Transport layer Security (TLS) that helps the network to maintain its privacy. This chapter first discusses the Constrained Application Protocol (COAP) associated with 6LoWPAN network. A 6LoWPAN network is a cluster of LoWPAN networks which comprises of low cost and low power devices. These networks are bearing passive and active attacks that affect the network’s confidentiality causing its performance malfunction. In passive attacks, the attacker is abiding to spy on network and steal the confidential information. Denial of Service attacks make obscure scene to network causing performance degradation to the network; active attack is a label in the case. Next focus is to discuss on the protocol stack that congregate the standardized notations of the ISO/OSI and TCP/IP stacks. The stack is being dealt in industrial applications and then turn into de-facto standard that saturates the existing IoT growth on wireless nodes. Next we confer about the IPv6 Routing Protocol (RPL) for Low-Power and Lossy Networks. It consists of constrained nodes with low processing power which are typically unstable with low packet delivery rates. They are mainly battery controlled devices consuming less memory and energy; their traffic patterns are generally multipoint or multipoint-to-point and hence requires compromises with thousand of interconnected nodes. It integrates the method of multipoint-to-point traffic from devices inside the LLN towards a central control point and the point-to-multipoint traffic from the central control point to the devices inside the LLN. Following this, Time-based secure key generation approach that convolutes the local key generation at the both transmission ends is discussed. A time stamp is put up on the local transmitter. The validity of the secure keys is limited to a time interval and the reply attacks comprised on valid messages are removed. The key generation process is a procedure performed separately by both communication objects. Finally, the chapter perceive with Cognitive Security in IoT devices in which the arena uses authentication through well defined user properties and patterns. Cognitive solutions in wireless security become concrete, since conventional static security is meant with lack of privacy. The user is able to learn continuously from the network and machine learning approaches can be incessantly applied with the stipulated security problems. The mediators in the capillary network can monitor the parameters related with Cognitive security standard and raise the security with time based solutions.

read more

Citations
More filters
Book ChapterDOI

Internet of Things: Concept, Implementation and Challenges

TL;DR: In this paper , the authors identify up-to-date information on all IoT-related topics, i.e., technologies, standardisation, liability, regulations, security, etc.
References
More filters
Journal ArticleDOI

Internet of Things (IoT): A vision, architectural elements, and future directions

TL;DR: In this article, the authors present a cloud centric vision for worldwide implementation of Internet of Things (IoT) and present a Cloud implementation using Aneka, which is based on interaction of private and public Clouds, and conclude their IoT vision by expanding on the need for convergence of WSN, the Internet and distributed computing directed at technological research community.
ReportDOI

The Constrained Application Protocol (CoAP)

TL;DR: The Constrained Application Protocol is a specialized web transfer protocol for use with constrained nodes and constrained networks, designed for machine- to-machine (M2M) applications such as smart energy and building automation.
Journal ArticleDOI

Internet of things - new security and privacy challenges

TL;DR: An adequate legal framework must take the underlying technology into account and would best be established by an international legislator, which is supplemented by the private sector according to specific needs and thereby becomes easily adjustable.
Journal ArticleDOI

Internet of Things security

TL;DR: This study aims to serve as a useful manual of existing security threats and vulnerabilities of the IoT heterogeneous environment and proposes possible solutions for improving the IoT security architecture.
Journal ArticleDOI

A survey on the ietf protocol suite for the internet of things: standards, challenges, and opportunities

TL;DR: It becomes critically important to study how the current approaches to standardization in this area can be improved, and better understand the opportunities for the research community to contribute to the IoT field.
Related Papers (5)