SlideShare a Scribd company logo
1 of 7
Download to read offline
Int. J. Advanced Networking and Applications
Volume: 6 Issue: 4 Pages: 2372-2378 (2015) ISSN: 0975-0290
2372
Survey of Security and Privacy Issues of
Internet of Things
*
TuhinBorgohain
Department of Instrumentation Engineering, Assam Engineering College, Guwahati-13
Email: borgohain.tuhin@gmail.com
Uday Kumar
Delivery Manager, Tech Mahindra Limited, India
Email: udaykumar@techmahindra.com
Sugata Sanyal
Corporate Technology Office, Tata Consultancy Services, Mumbai, India
Email: sugata.sanyal@tcs.com
* Corresponding author
----------------------------------------------------------------------ABSTRACT-----------------------------------------------------------
This paper is a general survey of all the security issues existing in the Internet of Things (IoT) along with an analysis
of the privacy issues that an end-user may face as a consequence of the spread of IoT. The majority of the survey is
focused on the security loopholes arising out of the information exchange technologies used in Internet of Things. No
countermeasure to the security drawbacks has been analyzed in the paper.
Keywords –Denial of Service, RFID, WSN, Internet of Things, DDoS Attack
-----------------------------------------------------------------------------------------------------------------------------------------------------
Date of Submission: January 10, 2015 Date of Acceptance: January 19, 2015
-----------------------------------------------------------------------------------------------------------------------------------------------------
1. Introduction
Building upon the concept of Device to Device (D2D)
communication technology of Bill Joy [1], Internet of
Things (IoT) embodies the concept of free flow of
information amongst the various embedded computing
devices using the internet as the mode of
intercommunication. The term “Internet of Things” was first
proposed by Kevin Ashton in the year 1982 [2]. With the
aim of providing advanced mode of communication between
the various systems and devices as well as facilitating the
interaction of humans with the virtual environment, IoT
finds its application in almost anyfield. But as with all things
using the internet infrastructure for information exchange,
IoT to is susceptible to various security issues and has some
major privacy concerns for the end users. As such IoT, even
with all its advanced capabilities in the information
exchange area, is a flawed concept from the security
viewpoint and proper steps has to be taken in the initial
phase itself before going for further development of IoT for
an effective and widely accepted adoption.
2. OVERVIEW
In section 3 of this paper we discuss the various
communication technologies using theInternet infrastructure
for the exchange of information. In section 4, we do a
survey of all the security issues plaguing the Internet of
Things as well as the pervading privacy issues faced by the
end users of technologies utilizing the advanced information
sharing architecture of IoT. In section 5, we conclude our
paper with a proposal for the necessary steps to be taken for
addressing all the security issues of IoT.
3. CONNECTIVITYTECHNOLOGIES AND
INTERACTION AMONGST VARIOUS
INTERNET OF THINGS (IoT) DEVICES
The automatic exchange of information between two
systems or two devices without any manual input is the
main objective of the Internet of Things. This automated
information exchange between two devices takes place
through some specific communication technologies, which
are described below.
3.1 Wireless Sensor Networks (WSN)
As described in [3], WSN are compositions of
independent nodes whose wireless communication takes
place over limited frequency and bandwidth. The
communicating nodes of a typical wireless sensor network
consist of the following parts:
i. Sensor
ii. Microcontroller
iii. Memory
iv. Radio Transceiver
v. Battery
Due to the limited communication range of each sensor
node of a WSN, multi-hop relay of information take place
between the source and the base station. The required data is
collected by the wireless sensors through collaboration
amongst the various nodes, which is then sent to the sink
node for directed routing towards the base station. The
communication network formed dynamically by the use of
wireless radio transceivers facilitates data transmission
between nodes. Multi-hop transmission of data demands
different nodes to take diverse traffic loads [2].
3.2 Radio Frequency Identification (RFID)
In context to the Internet of Things (IoT), RFID
technology is mainly used in information tags interacting
with each other automatically.RFID tags use radio
Int. J. Advanced Networking and Applications
Volume: 6 Issue: 4 Pages: 2372-2378 (2015) ISSN: 0975-0290
2373
frequency waves for interacting and exchanging information
between one another with no requirement for alignment in
the same line of sight or physical contact. It uses the
wireless technology of Automatic Identification and Data
Capture (AIDC) [23]. A RFID is made up of the following
two components [2]:
3.2.1 RFID tags (Transponders)
In a RFID tag, an antenna is embedded in a microchip.
The RFID tag also consists of memory units, which houses a
unique identifier known as Electronic Product Code (EPC).
The function of the EPC in each tag is to provide a universal
numerical data by which a particular tag is recognized
universally.
As per the classification in [2], thetypes of RFID tags are:
i.Active tag: This type of tag houses a battery internally,
which facilitates the interaction of its unique EPC with its
surrounding EPCs remotely from a limited distance.
ii. Passive tag: In this type of tag, the information relay
of its EPC occurs only by its activation by a transceiver
from a pre-defined range of the tag. The lack of an internal
battery in the passive tags is substituted by its utilization of
the electromagnetic signal emitted by a tag reader through
inductive coupling as a source of energy. (For details about
the utilization of external sources of energy in a passive tag,
readers can refer to [4]).
A RFID tag operates in conjunction with a tag reader,
the EPC of the former being the identifying signature of a
particular tag under the scan of the latter.
3.2.2 RFID readers (Transceivers)
The RFID reader functions as the identification detector
of each tag by its interaction with the EPC of the tag under
its scan.
More information on the working technologies behind
RFID can be found in [6].
4. SECURITY ISSUES AND PRIVACYCONCERNS
Despite the immense potential of IoT in the various
spheres, the whole communication infrastructure of the IoT
is flawed from the security standpoint and is susceptible to
loss of privacy for the end users. Some of the most
prominent security issues plaguing the entire developing IoT
system arise out of the security issues present in the
technologies used in IoT for information relay from one
device to another. As such some of the prominent security
issues stemming out from the communication technology
are the following:
4.1 Security issues in the wireless sensor networks (WSNs):
The hierarchical relationship of the various security issues
plaguing the wireless sensor network is shown in Figure 1.
The oppressive operations that can be performed in a
wireless sensor network can be categorized under three
categories [7]:
i. Attacks on secrecy and authentication
ii. Silent attacks on service integrity
iii.Attacks on network availability: The denial of
service (DoS) ([16], [17]) attack falls under this category.
This prevention of accessibility of information to legitimate
users by unknown third party intruders can take place on
different layers of a network [8],[14],[15]:
4.2 DoS attack on the physical layer:
The physical layer of a wireless sensor network carries out
the function of selection and generation of carrier frequency,
modulation and demodulation, encryption and decryption,
transmission and reception of data [19]. This layer of the
wireless sensor network is attacked mainly through
i. Jamming: In this type of DoS attack occupies the
communication channel between the nodes thus
preventing them from communicating with each other.
ii. Node tampering: Physical tampering of the node to
extract sensitive information is known as node tampering.
4.3 DoS attack on the link layer:
The link layer of WSN multiplexes the various data streams,
provides detection of data frame, MAC and error control.
Moreover the link layer ensures point-point or point-
multipoint reliability [20]. The DoS attacks taking place in
this layer are:
i. Collision: This type of DoS attack can be initiated when
two nodes simultaneously transmit packets of data on the
same frequency channel. The collision of data packets
results in small changes in the packet results in
identification of the packet as a mismatch at the receiving
end. This leads to discard of the affected data packet for
re-transmission [22].
ii. Unfairness: As described in [22], unfairness is a
repeated collision based attack. It can also be referred to
as exhaustion based attacks.
iii. Battery Exhaustion: This type of DoS attack causes
unusually high traffic in a channel making its accessibility
very limited to the nodes. Such a disruption in the channel
is caused by a large number of requests (Request To
Send) and transmissions over the channel.
4.4 DoS attack on the network layer:
The main function of the network layer of WSN is routing.
The specific DoS attacks taking place in this layer are:
i. Spoofing, replaying and misdirection of traffic.
ii. Hello flood attack: This attack causes high traffic in
channels by congesting the channel with an unusually
high number of useless messages. Here a single malicious
node sends a useless message which is then replayed by
the attacker to create a high traffic.
iii. Homing: In case of homing attack, a search is made in
the traffic for cluster heads and key managers which have
the capability to shut down the entire network.
iv. Selective forwarding: As the name suggests, in
selective forwarding, a compromised node only sends a
selected few nodes instead of all the nodes. This selection
of the nodes is done on the basis of the requirement of the
attacker to achieve his malicious objective and thus such
nodes does not forward packets of data.
v. Sybil: In a Sybil attack, the attacker replicates a single
node and presents it with multiple identities to the other
nodes.
vi. Wormhole: This DoS attack causes relocation of bits
of data from its original position in the network.This
relocation of data packet is carried out through tunnelling
of bits of data over a link of low latency.
vii. Acknowledgement flooding: Acknowledgements are
required at times in sensor networks when routing
algorithms are used. In this DoS attack, a malicious node
spoofs the Acknowledgements providing false
information to the destined neighboring nodes
Int. J. Advanced Networking and Applications
Volume: 6 Issue: 4 Pages: 2372-2378 (2015
Figure 1 - Hierarchical
Figure 2 - Types of Denial o
s
5) ISSN: 0975-0290
diagram of security issues in Wireless Sensor Network
of Attack in Wireless Sensor Network
2374
k
Int. J. Advanced Networking and Applications
Volume: 6 Issue: 4 Pages: 2372-2378 (2015) ISSN: 0975-0290
2375
4.4 DoS attack on the transport layer:
This layer of the WSN architecture provides reliability of
data transmission and avoids congestion resulting from high
traffic in the routers. The DoS attacks in this layer are:
i. Flooding: It refers to deliberate congestion of
communication channels through relay of unnecessary
messages and high traffic.
ii. De-synchronization: In de-synchronization attack, fake
messages are created at one or both endpoints requesting
retransmissions for correction of non-existent error. This
results in loss of energy in one or both the end-points in
carrying out the spoofed instructions.
4.5 DoS attack on the application layer:
The application layer of WSN carries out the responsibility
of traffic management. It also acts as the provider of
software for different applications which carries out the
translation of data into a comprehensible form or helps in
collection of information by sending queries [20]. In this
layer, a path-based DoS attack is initiated by stimulating the
sensor nodes to create a huge traffic in the route towards the
base station [21], [22].
Figure 2 shows all the above mentioned DoS attacks
in the different layers of a wireless sensor network.
Some additional DoS attacks are as follows [7], [14],
[15], [36]:
i. Neglect and Greed Attack
ii. Interrogation
iii. Black Holes
iv. Node Subversion
v. Node malfunction
vi. Node Outage
vii. Passive Information Gathering
viii. False Node
ix. Message Corruption
Some of the other security and privacy issues in a WSN
are [7], [9], [10]:
i. Data Confidentiality
ii. Data Integrity
iii. Data Authentication
iv. Data Freshness
v. Availability
vi. Self-Organization
vii. Time Synchronization
viii. Secure Localization
ix. Flexibility
x. Robustness and Survivability
According to [26], the threats looming over WSN can
further be classified as follows:
i. External versus internal attacks
ii. Passive versus active attacks
iii. Mote-class versus laptop-class attacks
According to [12], the attacks on WSN can be classified
as:
i. Interruption
ii. Interception
iii. Modification
iv. Fabrication
The attacks on WSN can further be classified as:
i. Host-based attacks
ii. Network-based attacks
4.6 Security issues in RFID technology
In context to IoT, RFID technology is mainly used as
RFID tags for automated exchange of information without
any manual involvement. But the RFID tags are prone to
various attacks from outside due to the flawed security
status of the RFID technology. The four most common types
of attacks and security issues of RFID tags ([25], [35]) are
shown in Figure 3 which are as follows:
i. Unauthorized tag disabling (Attack on authenticity):
The DoS attacks in the RFID technology leads to
incapacitation of the RFID tags temporarily or
permanently. Such attacks render a RFID tag to
malfunction and misbehave under the scan of a tag reader,
its EPC giving misinformation against the unique
numerical combination identity assigned to it. These DoS
attacks can be done remotely, allowing the attacker to
manipulate the tag behavior from a distance.
ii. Unauthorized tag cloning (Attack on integrity): The
capturing of the identification information (like its EPC)
esp. through the manipulation of the tags by rogue readers
falls under this category. Once the identification
information of a tag is compromised, replication of the
tag (cloning) is made possible which can be used to
bypass counterfeit security measures as well as
introducing new vulnerabilities in any industry using
RFID tags automatic verification steps [35].
iii. Unauthorized tag tracking (Attack on
confidentiality): A tag can be traced through rogue
readers, which may result in giving up of sensitive
information like a person’s address. Thus from a
consumer’s viewpoint, buying a product having an RFID
tag guarantees them no confidentiality regarding the
purchase of their chase and infact endangers their privacy.
iv. Replay attacks (Attack on availability): In this type
of impersonation attacks the attacker uses a tag’s response
to a rogue reader’s challenge to impersonate the tag [25].
In replay attacks, the communicating signal between the
reader and the tag is intercepted, recorded and replayed
upon the receipt of any query from the reader at a later
time, thus faking the availability of the tag.
Besides this category, some prominent security
vulnerabilities of RFID technologies are [35]:
i. Reverse Engineering
ii. Power Analysis
iii. Eavesdropping
iv. Man-in-the-middle attack
v. Denial of Service (DoS)
vi. Spoofing
vii. Viruses
viii. Tracking
ix. Killing Tag Approach
Int. J. Advanced Networking and Applications
Volume: 6 Issue: 4 Pages: 2372-2378 (2015
4.7 Security issues in health-related tec
upon the concept of IoT:
Advances and convergence of engineerin
has paved the way for wearable health mon
which can constantly stream and share the inf
the sensor of the health monitor with othe
social network over the internet (The impl
social connectivity with the sensor data can be
[30] and [31]). The implementation of automa
of data by the sensors and uploading it to the
networks through a web server introduce
vulnerability in the whole data transmission
the monitor to the Internet. On the basis of it
(FITBIT), the authors of ([27], [32]) have r
following as the main security vulnerability
monitoring devices working in synchroniza
Internet:
i. Clear text login information: During
account linked with the health monitorin
authenticated password of the user is registe
server in clear text which is then recorded in
gives way to loss of secured login by making
available easily through the log files.
ii. Clear text HTTP data processing: The
sent to the web servers as plain HTTP instru
additional security or encryption. Such unpr
instructions can be easily intercepted for gai
various functions of a user account linked
monitoring device.
From the above mentioned vulnerabili
that the security measures implemented in the
technologies which are socially connected ov
lack the proper measures to address all the pr
of the end users and puts the users at ris
valuable information about their health
personnel with malicious intents.
Based on the above-mentioned security flaw
security and privacy issues present themselves
Internet of Things. A few of themare:
i. Theft of sensitive information like ba
ii. Easy accessibility to personal details
address, contact number etc.
iii. It may lead to open access to
information like financial status of an i
iv. An attack on any one device may co
integrity of all the other connected dev
interconnectivity has a huge drawback
s
5) ISSN: 0975-0290
hnologies built
g with biology
itoring devices
formation from
er devices and
lementation of
e found in [28],
atic collection
e various social
es some high
n process from
ts target device
recognized the
in such health
ation with the
g login to the
ng device, the
red in the web
n log files. This
g the password
e sensor data is
uctions with no
rotected HTTP
ining access to
to the health-
ties it is clear
e health-related
ver the internet
rivacy concerns
sk of exposing
to unknown
ws, many other
s in the field of
ank password
s likes contact
o confidential
institution
ompromise the
vices. Thus the
as a single
security failure can disrupt a
devices.
v. The reliance on the Internet m
architecture susceptible to virus
and most of the other security
with any Internet connected com
5. CONCLUSION
In this paper we have surveyed a
existing in the Internet of Things that
detrimental in the development and im
in the different fields. So adoptio
measures ([18], [24], [29], [34]) c
detailed security flawas well as imple
intrusion detection systems ([11], [33
stenographic security measures ([5]
exchange process and using of e
communication ([13]) will result in a m
IoT infrastructure. In conclusion, we
that more effort on development of sec
existing IoT infrastructure before
development of new implementation
daily life would prove to be a more f
method.
REFERENCES
[1] Jason Pontin: “ETC: Bill Joy's
Technology Review, 29 Septemb
November 2013.
[2] Shen, Guicheng, and Bingwu
technologies, applications and
Internet of Things." E-Business
(ICEE), 2011 International Confe
[3] Akyildiz, I.F. ; Georgia Inst. of T
USA ; Weilian Su ; Sankarasubra
E"A survey on sensor netwo
magazine, IEEE 40.8 (2002): 102
[4] Z.G. Prodanoff, Optimal frame si
slotted ALOHA based RFID
Communications (2009),
1016/j.comcom.2009.11.007.
[5] Dey, Sandipan, Ajith Abraham
"An LSB Data Hiding Tech
Numbers." Information Assuranc
IAS 2007. Third International
2007.
[6] Rolf Clauberg. RFID and Sen
Sensor/Actuator to Business
Workshop, University of St.
September 27, 2004.
Figure 3 – Security Issues in RFID
2376
an entire network of
makes the entire IoT
s attack, worm attack
drawbacks that comes
mputing device etc.
all the security flaws
may prove to be very
mplementation of IoT
n of sound security
countering the above
ementation of various
3]), cryptographic and
) in the information
fficient methods for
more secure and robust
would like to suggest
cured measures for the
going for further
n methods of IoT in
fruitful and systematic
Six Webs”. In: MIT
er 2005. Retrieved 17
Liu. "The visions,
d security issues of
s and E-Government
ference on.IEEE, 2011.
Technol., Atlanta, GA,
amaniam, Y. ; Cayirci,
orks." Communications
2-114.
ize analysis for framed
networks, Computer
doi: 10.
, and Sugata Sanyal.
hnique Using Prime
ce and Security, 2007.
Symposium on.IEEE,
nsor Networks: From
Application, RFID
Gallen, Switzerland,
Int. J. Advanced Networking and Applications
Volume: 6 Issue: 4 Pages: 2372-2378 (2015) ISSN: 0975-0290
2377
[7] AashimaSingla, RatikaSachdeva, “Review on Security
Issues and Attacks in Wireless Sensor Networks”
International Journal of Advanced Research in
Computer Science and Software Engineering
<www.ijarcsse.com>. Volume 3, Issue 4, April 2013
ISSN: 2277 128X.
[8] Sen, Jaydip. "Security and privacy challenges in
cognitive wireless sensor networks." arXiv preprint
arXiv: 1302.2253 (2013).
[9] G. Bianchi, “A comparative study of the various
security approaches used in wireless sensor networks,”
International Journal of Advanced Science and
Technology, vol. 17, (2010)April, pp. 31-44.
[10] T. A. Zia, “A Security Framework for Wireless Sensor
Networks”,http://ses.library.usyd.edu.au/bitstream/212
3/2258/4/02whole.pdf, (2008).
[11] Bhattasali, Tapalina, Rituparna Chaki, and Sugata
Sanyal. "Sleep Deprivation Attack Detection in
Wireless Sensor Network." arXiv preprint arXiv:
1203.0231(2012).
[12] Xiangqian Chen, Kia Makki, Kang Yen, NikiPissinou,
“Sensor network security: a survey” IEEE
Communications Surveys and Tutorials 01/2009;
11:52-73. DOI: 10.1109/SURV.2009.090205
[13] Roy, Bibhash, Suman Banik, Parthi Dey, Sugata Sanyal
and Nabendu Chaki, "Ant colony based routing for
mobile ad-hoc networks towards improved quality of
services." Journal of Emerging Trends in Computing
and Information Sciences 3.1 (2012): 10-14.
[14] M. Saxena,“Security in Wireless Sensor Networks-A
Layer based classification”, Technical Report, Center
for Education and Research in Information Assurance
&Security-CERIAS, Purdue University.
pages.cs.wisc.edu/~msaxena/papers/2007-04-
cerias.pdf, (2007).
[15] J. Sen, “A Survey on Wireless Sensor network
Security”, International Journal of Communications
Network and Information Security, vol. 1, no. 2, (2009)
August, pp. 59-82.
[16] M. Sharifnejad, M. Shari, M. Ghiasabadi and S.
Beheshti, “A Survey on Wireless Sensor Networks
Security”, SETIT, (2007).
[17] B. T. Wang and H. Schulzrinne, “An IP traceback
mechanism for reflective DoS attacks”, Canadian
Conference on Electrical and Computer Engineering,
vol. 2, (2004)May 2-5, pp. 901-904.
[18] VipulGoyal, Virendra Kumar, Mayank Singh, Ajith
Abraham and Sugata Sanyal: A New Protocol to
Counter Online Dictionary Attacks, Computers and
Security, Volume 25, Issue 2, pp. 114-120, Elsevier
Science, March, 2006. This paper is now listed in the
top 25 articles of the COMPUTER SCIENCE
(Computer and Security)
[19]http://sensors-and-networks.blogspot.in/2011/08
/physical-layer-for-wireless-sensor.html
[20]Ahmad Abed AlhameedAlkhatib, and Gurvinder Singh
Baicher. "Wireless sensor network
architecture." International conference on computer
networks and communication systems (CNCS 2012)
IPCSIT.Vol. 35. 2012, pp. 11-15.
[21] Al-Sakib Khan Pathan, "Denial of Service in Wireless
Sensor Networks: Issues and Challenges", Advances in
Communications and Media Research, Vol. 6 (Edited
by Anthony V. Stavros), ISBN: 978-1-60876-576-8,
Nova Science Publishers, Inc., USA, 2010.
[22] Sunil Ghildiyal, Amit Kumar Mishra, Ashish Gupta,
Neha Garg, "Analysis of Denial of Service (DoS)
Attacks in Wireless Sensor Networks" IJRET:
International Journal of Research in Engineering and
Technology;eISSN: 2319-1163 | pISSN: 2321-7308
[23] Khoo, Benjamin. "RFID as an enabler of the internet of
things: issues of security and privacy." Internet of
Things (iThings/CPSCom), 2011 International
Conference on and 4th International Conference on
Cyber, Physical and Social Computing. IEEE, 2011.
[24] VipulGoyal, Ajith Abraham, Sugata Sanyal and Sang
Yong Han, “The N/R One Time Password System.”
Information Assurance and Security Track (IAS'05),
IEEE International Conference on Information
Technology: Coding and Computing (ITCC'05), USA,
April, 2005. pp 733-738, IEEE Computer Society.
[25] Burmester, Mike, and Breno De Medeiros. "RFID
security: attacks, countermeasures and
challenges." The 5th RFID Academic Convocation,
The RFID Journal Conference. 2007.
[26] C. Karlof and D. Wagner, “Secure Routing in Sensor
Networks: Attacks and Countermeasures”,
Elsevier’sAdHoc Networks Journal, Special Issue on
Sensor Network (SNPA), (2003)September, pp. 293-
315.
[27] Zhou, Wei, and Selwyn Piramuthu. "Security/privacy
of wearable fitness tracking IoT devices." Information
Systems and Technologies (CISTI), 2014 9th Iberian
Conference on. IEEE, 2014.
[28] Aggarwal, Charu C., and TarekAbdelzaher.
"Integrating sensors and social networks." Social
Network Data Analytics.Springer US, 2011. 379-412.
[29] VipulGoyal, Virendra Kumar, Mayank Singh, Ajith
Abraham and Sugata Sanyal, CompChall: Addressing
Password Guessing Attacks Information Assurance
and Security Track (IAS'05), IEEE International
Conference on Information Technology: Coding and
Computing (ITCC'05), USA. April 2005, pp 739-744,
IEEE Computer Society.
[30] W. Drira, Renault, E., Zeghlache, D. “Towards a
Secure Social Sensor Network.” Proceedings of the
IEEE International Conference on Bioinformatics and
Biomedicine, pp. 24-29, 2013.
[31] N. Eagle, Pentland, A., and Lazer, D. “Inferring Social
Network Structure using Mobile Phone Data.”
Proceedings of the National Academy of Sciences
(PNAS), 2009. vol. 106 no. 36 Nathan Eagle, 15274–
15278, doi: 10.1073/pnas.0900282106
[32] M. Rahman, Carbunar, B., Banik, M. 2013. “Fit and
Vulnerable: Attacks and Defenses for a Health
Monitoring Device.” 34th IEEE Symposium on
Security and Privacy (IEEE S&P), 2013
[33] Animesh Kr Trivedi, Rishi Kapoor, Rajan Arora, Sudip
Sanyal and Sugata Sanyal, “RISM - Reputation Based
Intrusion Detection System for Mobile Ad hoc
Networks”, Third International Conference on
Computers and Devices for Communications,
CODEC-06, pp. 234-237. Institute of Radio Physics
and Electronics, University of Calcutta, December 18-
20, 2006, Kolkata, India
Int. J. Advanced Networking and Applications
Volume: 6 Issue: 4 Pages: 2372-2378 (2015
[34]R. A. Vasudevan, A. Abraham, S. San
Agrawal, “Jigsaw-based Secure Data
Computer Networks,” IEEE Internation
on Information Technology: Coding an
2004. (ITCC ’04), Proceedings of ITCC
pp 2-6, April, 2004, Las Vegas, Nevada.
[35] Xiao, Qinghan, Thomas Gibbons, and
"RFID Technology, Security Vulner
Countermeasures." Supply Chain the
Organization, Publisher-Intech (2009): 3
[36] G. Padmavathi, and D. Shanmugapriya
attacks, security mechanisms and
wireless sensor networks." arXiv pr
0909.0576(2009).
Authors Biography
Tuhin Borgohain is a 3rd
Ye
Assam Engineering College, G
presently pursuing his
Engineering degree in the
Instrumentation Engineering.
Uday Kumar is working
Manager at Tech Mahindra L
has 17 years of experience
large complex software system
like Citibank, FIFA, Apple C
AT&T. He has developed p
performance testing, compilers. And have su
projects in finance, content management an
domain. He has participated in many ca
program and conducted workshop on soft
skills improvement for industrial strength
evangelizing tools and methodology for secur
programming.
Sugata Sanyal is presently
Research Advisor to th
Technology Office, Tata
Services, India. He was w
Institute of Fundamental Rese
2012. Prof. Sanyal is a
Scientific Consultant to the International Re
Study of Intelligence of Biological and Artif
System, Bucharest, Romania;Member, "Bra
advisory group to faculty members at t
Computing and Informatics, University of
Lafayette's Ray P. Authement College of Scie
honorary professor in IIT Guwahati and Me
Indian Institute of Guwahati, India. Prof
published many research papers in internation
in International Conferences worldwide: topic
network security to intrusion detection system
s
5) ISSN: 0975-0290
nyal and D. P.
Transfer over
nal Conference
nd Computing,
C 2004, Vol. 1,
Hervé Lebrun.
rabilities, and
Way to Flat
357-382.
. "A survey of
challenges in
reprint arXiv:
ear student of
Guwahati. He is
Bachelor of
department of
as Delivery
Ltd, India. He
in engineering
m for customers
Computers and
roducts in BI,
uccessfully led
nd ecommerce
ampus connect
tware security,
programming,
re and high end
acting as a
he Corporate
Consultancy
with the Tata
earch till July,
a:Distinguished
esearch Group:
ficial Complex
ain Trust," an
the School of
f Louisiana at
ences, USA; an
ember, Senate,
f. Sanyal has
nal journals and
cs ranging from
m and more.
2378

More Related Content

What's hot

Enhanced security in spontaneous wireless ad hoc
Enhanced security in spontaneous wireless ad hocEnhanced security in spontaneous wireless ad hoc
Enhanced security in spontaneous wireless ad hoceSAT Publishing House
 
Security in wireless cellular network
Security in wireless cellular networkSecurity in wireless cellular network
Security in wireless cellular networkAwais Mansoor Chohan
 
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...Dr. Amarjeet Singh
 
02 1 nov17 28apr17 6333 17460-1-ed edit iqbal
02 1 nov17 28apr17 6333 17460-1-ed edit iqbal02 1 nov17 28apr17 6333 17460-1-ed edit iqbal
02 1 nov17 28apr17 6333 17460-1-ed edit iqbalIAESIJEECS
 
Identifying Security Vulnerabilities Survey
Identifying Security Vulnerabilities SurveyIdentifying Security Vulnerabilities Survey
Identifying Security Vulnerabilities SurveyClayton Hatathlie
 
Wireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyWireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyIJNSA Journal
 
Low-cost wireless mesh communications based on openWRT and voice over interne...
Low-cost wireless mesh communications based on openWRT and voice over interne...Low-cost wireless mesh communications based on openWRT and voice over interne...
Low-cost wireless mesh communications based on openWRT and voice over interne...IJECEIAES
 
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...Lindsey Landolfi
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...IRJET Journal
 
Intelligent Device TO Device Communication Using IoT
 Intelligent Device TO Device Communication Using IoT Intelligent Device TO Device Communication Using IoT
Intelligent Device TO Device Communication Using IoTIJCERT
 
Internet of Things IoT Security Perspective
Internet of Things IoT Security PerspectiveInternet of Things IoT Security Perspective
Internet of Things IoT Security Perspectiveijtsrd
 
Secured Intrusion Protection System through EAACK in MANETS
Secured Intrusion Protection System through EAACK in MANETSSecured Intrusion Protection System through EAACK in MANETS
Secured Intrusion Protection System through EAACK in MANETSijtsrd
 
Security threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devicesSecurity threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devicesIJNSA Journal
 
NEAR FIELD COMMUNICATION (NFC) TECHNOLOGY: A SURVEY
NEAR FIELD COMMUNICATION (NFC)  TECHNOLOGY: A SURVEY NEAR FIELD COMMUNICATION (NFC)  TECHNOLOGY: A SURVEY
NEAR FIELD COMMUNICATION (NFC) TECHNOLOGY: A SURVEY IJCI JOURNAL
 

What's hot (18)

Enhanced security in spontaneous wireless ad hoc
Enhanced security in spontaneous wireless ad hocEnhanced security in spontaneous wireless ad hoc
Enhanced security in spontaneous wireless ad hoc
 
Security in wireless cellular network
Security in wireless cellular networkSecurity in wireless cellular network
Security in wireless cellular network
 
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
 
02 1 nov17 28apr17 6333 17460-1-ed edit iqbal
02 1 nov17 28apr17 6333 17460-1-ed edit iqbal02 1 nov17 28apr17 6333 17460-1-ed edit iqbal
02 1 nov17 28apr17 6333 17460-1-ed edit iqbal
 
Identifying Security Vulnerabilities Survey
Identifying Security Vulnerabilities SurveyIdentifying Security Vulnerabilities Survey
Identifying Security Vulnerabilities Survey
 
50120140507012
5012014050701250120140507012
50120140507012
 
Wireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyWireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field Study
 
Low-cost wireless mesh communications based on openWRT and voice over interne...
Low-cost wireless mesh communications based on openWRT and voice over interne...Low-cost wireless mesh communications based on openWRT and voice over interne...
Low-cost wireless mesh communications based on openWRT and voice over interne...
 
169
169169
169
 
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
 
Intelligent Device TO Device Communication Using IoT
 Intelligent Device TO Device Communication Using IoT Intelligent Device TO Device Communication Using IoT
Intelligent Device TO Device Communication Using IoT
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 
B010331019
B010331019B010331019
B010331019
 
Internet of Things IoT Security Perspective
Internet of Things IoT Security PerspectiveInternet of Things IoT Security Perspective
Internet of Things IoT Security Perspective
 
Secured Intrusion Protection System through EAACK in MANETS
Secured Intrusion Protection System through EAACK in MANETSSecured Intrusion Protection System through EAACK in MANETS
Secured Intrusion Protection System through EAACK in MANETS
 
Security threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devicesSecurity threats analysis in bluetooth enabled mobile devices
Security threats analysis in bluetooth enabled mobile devices
 
NEAR FIELD COMMUNICATION (NFC) TECHNOLOGY: A SURVEY
NEAR FIELD COMMUNICATION (NFC)  TECHNOLOGY: A SURVEY NEAR FIELD COMMUNICATION (NFC)  TECHNOLOGY: A SURVEY
NEAR FIELD COMMUNICATION (NFC) TECHNOLOGY: A SURVEY
 

Viewers also liked

FFFGlobalTrade_infosheet
FFFGlobalTrade_infosheetFFFGlobalTrade_infosheet
FFFGlobalTrade_infosheetAndré Leite
 
Pensamiento humano
Pensamiento humanoPensamiento humano
Pensamiento humanoEuler Ruiz
 
Biobank OFFICIAL1
Biobank OFFICIAL1Biobank OFFICIAL1
Biobank OFFICIAL1Larry Ramos
 
Unity
UnityUnity
UnityKeyup
 
Approccio ad una infrastruttura per Microservice
Approccio ad una infrastruttura per MicroserviceApproccio ad una infrastruttura per Microservice
Approccio ad una infrastruttura per MicroserviceDaniele Mondello
 
CSS flexbox
CSS flexboxCSS flexbox
CSS flexboxKeyup
 
Кращі практики керування ризиками хмарних технологій
Кращі практики керування ризиками хмарних технологійКращі практики керування ризиками хмарних технологій
Кращі практики керування ризиками хмарних технологійGlib Pakharenko
 
A fair survey on Internet of Things(IoT)
A fair survey on Internet of Things(IoT)A fair survey on Internet of Things(IoT)
A fair survey on Internet of Things(IoT)Gokulnath J
 
Security issues and solutions : IoT
Security issues and solutions : IoTSecurity issues and solutions : IoT
Security issues and solutions : IoTJinia Bhowmik
 
Marketingová strategie: Michal Krutiš: APEK 2016
Marketingová strategie: Michal Krutiš: APEK 2016Marketingová strategie: Michal Krutiš: APEK 2016
Marketingová strategie: Michal Krutiš: APEK 2016Michal Krutiš
 

Viewers also liked (15)

FFFGlobalTrade_infosheet
FFFGlobalTrade_infosheetFFFGlobalTrade_infosheet
FFFGlobalTrade_infosheet
 
Pensamiento humano
Pensamiento humanoPensamiento humano
Pensamiento humano
 
Biobank OFFICIAL1
Biobank OFFICIAL1Biobank OFFICIAL1
Biobank OFFICIAL1
 
DE O Primeiro Passo
DE O Primeiro PassoDE O Primeiro Passo
DE O Primeiro Passo
 
Exposision
ExposisionExposision
Exposision
 
Sexing sustainability
Sexing sustainabilitySexing sustainability
Sexing sustainability
 
Unity
UnityUnity
Unity
 
ADDIEGroupAssignment
ADDIEGroupAssignmentADDIEGroupAssignment
ADDIEGroupAssignment
 
Approccio ad una infrastruttura per Microservice
Approccio ad una infrastruttura per MicroserviceApproccio ad una infrastruttura per Microservice
Approccio ad una infrastruttura per Microservice
 
CSS flexbox
CSS flexboxCSS flexbox
CSS flexbox
 
Кращі практики керування ризиками хмарних технологій
Кращі практики керування ризиками хмарних технологійКращі практики керування ризиками хмарних технологій
Кращі практики керування ризиками хмарних технологій
 
A fair survey on Internet of Things(IoT)
A fair survey on Internet of Things(IoT)A fair survey on Internet of Things(IoT)
A fair survey on Internet of Things(IoT)
 
Security issues and solutions : IoT
Security issues and solutions : IoTSecurity issues and solutions : IoT
Security issues and solutions : IoT
 
CoAP - Web Protocol for IoT
CoAP - Web Protocol for IoTCoAP - Web Protocol for IoT
CoAP - Web Protocol for IoT
 
Marketingová strategie: Michal Krutiš: APEK 2016
Marketingová strategie: Michal Krutiš: APEK 2016Marketingová strategie: Michal Krutiš: APEK 2016
Marketingová strategie: Michal Krutiš: APEK 2016
 

Similar to Survey of Security and Privacy Issues of Internet of Things

A survey in privacy security in IOT
A survey in privacy security in IOT A survey in privacy security in IOT
A survey in privacy security in IOT ssk
 
Sunilkumar2017
Sunilkumar2017Sunilkumar2017
Sunilkumar2017Sharonp15
 
Sunilkumar2017
Sunilkumar2017Sunilkumar2017
Sunilkumar2017Sharonp15
 
A Review on Wireless Sensor Network Security
A Review on Wireless Sensor Network SecurityA Review on Wireless Sensor Network Security
A Review on Wireless Sensor Network Securityijtsrd
 
A Brief Review on Internet of Things
A Brief Review on Internet of ThingsA Brief Review on Internet of Things
A Brief Review on Internet of ThingsIRJET Journal
 
Revisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modificationRevisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modificationiaemedu
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...IJECEIAES
 
COMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKS
COMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKSCOMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKS
COMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKSIJNSA Journal
 
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURESNEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURESIRJET Journal
 
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGSOPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGSIJCNCJournal
 
IRJET- Identification of Vampire Assault in Wireless Sensor Networks
IRJET-  	  Identification of Vampire Assault in Wireless Sensor NetworksIRJET-  	  Identification of Vampire Assault in Wireless Sensor Networks
IRJET- Identification of Vampire Assault in Wireless Sensor NetworksIRJET Journal
 
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor NetworkA Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Networkpijans
 
Global IoT Technology and Digital transformation
Global IoT Technology and Digital transformationGlobal IoT Technology and Digital transformation
Global IoT Technology and Digital transformationSANDEEP MITTAPALLY
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityIJERA Editor
 
Security and Privacy Issues in IoT Environment
Security and Privacy Issues in IoT EnvironmentSecurity and Privacy Issues in IoT Environment
Security and Privacy Issues in IoT EnvironmentDr. Amarjeet Singh
 

Similar to Survey of Security and Privacy Issues of Internet of Things (20)

A survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOTA survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOT
 
A survey in privacy security in IOT
A survey in privacy security in IOT A survey in privacy security in IOT
A survey in privacy security in IOT
 
Sunilkumar2017
Sunilkumar2017Sunilkumar2017
Sunilkumar2017
 
Sunilkumar2017
Sunilkumar2017Sunilkumar2017
Sunilkumar2017
 
A Review on Wireless Sensor Network Security
A Review on Wireless Sensor Network SecurityA Review on Wireless Sensor Network Security
A Review on Wireless Sensor Network Security
 
A Brief Review on Internet of Things
A Brief Review on Internet of ThingsA Brief Review on Internet of Things
A Brief Review on Internet of Things
 
Revisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modificationRevisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modification
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
50120140507012
5012014050701250120140507012
50120140507012
 
A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...
 
COMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKS
COMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKSCOMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKS
COMPREHENSIVE SURVEY OF POSSIBLE SECURITY ISSUES ON 4G NETWORKS
 
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURESNEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
NEAR FIELD COMMUNICATION, IT’S VULNERABILITY AND COUNTER MEASURES
 
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGSOPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
OPTIMIZING SMART THINGS ADDRESSING THROUGH THE ZIGBEE-BASED INTERNET OF THINGS
 
IRJET- Identification of Vampire Assault in Wireless Sensor Networks
IRJET-  	  Identification of Vampire Assault in Wireless Sensor NetworksIRJET-  	  Identification of Vampire Assault in Wireless Sensor Networks
IRJET- Identification of Vampire Assault in Wireless Sensor Networks
 
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor NetworkA Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
A Survey on Security Issues to Detect Wormhole Attack in Wireless Sensor Network
 
Global IoT Technology and Digital transformation
Global IoT Technology and Digital transformationGlobal IoT Technology and Digital transformation
Global IoT Technology and Digital transformation
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its Security
 
A Survey of Security Approaches for Wireless Adhoc Networks
A Survey of Security Approaches for Wireless Adhoc NetworksA Survey of Security Approaches for Wireless Adhoc Networks
A Survey of Security Approaches for Wireless Adhoc Networks
 
Security and Privacy Issues in IoT Environment
Security and Privacy Issues in IoT EnvironmentSecurity and Privacy Issues in IoT Environment
Security and Privacy Issues in IoT Environment
 

More from Eswar Publications

Content-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A SurveyContent-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A SurveyEswar Publications
 
Clickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s ClickClickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s ClickEswar Publications
 
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...Eswar Publications
 
Android Based Home-Automation using Microcontroller
Android Based Home-Automation using MicrocontrollerAndroid Based Home-Automation using Microcontroller
Android Based Home-Automation using MicrocontrollerEswar Publications
 
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...Eswar Publications
 
App for Physiological Seed quality Parameters
App for Physiological Seed quality ParametersApp for Physiological Seed quality Parameters
App for Physiological Seed quality ParametersEswar Publications
 
What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...Eswar Publications
 
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection SystemWLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection SystemEswar Publications
 
Spreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case StudySpreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case StudyEswar Publications
 
Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...Eswar Publications
 
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...Eswar Publications
 
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation NetworkBridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation NetworkEswar Publications
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)Eswar Publications
 
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation SystemAutomatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation SystemEswar Publications
 
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelMulti- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelEswar Publications
 
Impact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon PerspectivesImpact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon PerspectivesEswar Publications
 
Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...Eswar Publications
 
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...Eswar Publications
 
Network as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC AlgorithmNetwork as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC AlgorithmEswar Publications
 
Explosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed AntennasExplosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed AntennasEswar Publications
 

More from Eswar Publications (20)

Content-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A SurveyContent-Based Image Retrieval Features: A Survey
Content-Based Image Retrieval Features: A Survey
 
Clickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s ClickClickjacking Attack: Hijacking User’s Click
Clickjacking Attack: Hijacking User’s Click
 
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
Performance Analysis of Audio and Video Synchronization using Spreaded Code D...
 
Android Based Home-Automation using Microcontroller
Android Based Home-Automation using MicrocontrollerAndroid Based Home-Automation using Microcontroller
Android Based Home-Automation using Microcontroller
 
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
Semantically Enchanced Personalised Adaptive E-Learning for General and Dysle...
 
App for Physiological Seed quality Parameters
App for Physiological Seed quality ParametersApp for Physiological Seed quality Parameters
App for Physiological Seed quality Parameters
 
What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...What happens when adaptive video streaming players compete in time-varying ba...
What happens when adaptive video streaming players compete in time-varying ba...
 
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection SystemWLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
WLI-FCM and Artificial Neural Network Based Cloud Intrusion Detection System
 
Spreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case StudySpreading Trade Union Activities through Cyberspace: A Case Study
Spreading Trade Union Activities through Cyberspace: A Case Study
 
Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...Identifying an Appropriate Model for Information Systems Integration in the O...
Identifying an Appropriate Model for Information Systems Integration in the O...
 
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
Link-and Node-Disjoint Evaluation of the Ad Hoc on Demand Multi-path Distance...
 
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation NetworkBridging Centrality: Identifying Bridging Nodes in Transportation Network
Bridging Centrality: Identifying Bridging Nodes in Transportation Network
 
A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)A Literature Survey on Internet of Things (IoT)
A Literature Survey on Internet of Things (IoT)
 
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation SystemAutomatic Monitoring of Soil Moisture and Controlling of Irrigation System
Automatic Monitoring of Soil Moisture and Controlling of Irrigation System
 
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New ModelMulti- Level Data Security Model for Big Data on Public Cloud: A New Model
Multi- Level Data Security Model for Big Data on Public Cloud: A New Model
 
Impact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon PerspectivesImpact of Technology on E-Banking; Cameroon Perspectives
Impact of Technology on E-Banking; Cameroon Perspectives
 
Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...Classification Algorithms with Attribute Selection: an evaluation study using...
Classification Algorithms with Attribute Selection: an evaluation study using...
 
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
Mining Frequent Patterns and Associations from the Smart meters using Bayesia...
 
Network as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC AlgorithmNetwork as a Service Model in Cloud Authentication by HMAC Algorithm
Network as a Service Model in Cloud Authentication by HMAC Algorithm
 
Explosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed AntennasExplosive Detection Approach by Printed Antennas
Explosive Detection Approach by Printed Antennas
 

Recently uploaded

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

Survey of Security and Privacy Issues of Internet of Things

  • 1. Int. J. Advanced Networking and Applications Volume: 6 Issue: 4 Pages: 2372-2378 (2015) ISSN: 0975-0290 2372 Survey of Security and Privacy Issues of Internet of Things * TuhinBorgohain Department of Instrumentation Engineering, Assam Engineering College, Guwahati-13 Email: borgohain.tuhin@gmail.com Uday Kumar Delivery Manager, Tech Mahindra Limited, India Email: udaykumar@techmahindra.com Sugata Sanyal Corporate Technology Office, Tata Consultancy Services, Mumbai, India Email: sugata.sanyal@tcs.com * Corresponding author ----------------------------------------------------------------------ABSTRACT----------------------------------------------------------- This paper is a general survey of all the security issues existing in the Internet of Things (IoT) along with an analysis of the privacy issues that an end-user may face as a consequence of the spread of IoT. The majority of the survey is focused on the security loopholes arising out of the information exchange technologies used in Internet of Things. No countermeasure to the security drawbacks has been analyzed in the paper. Keywords –Denial of Service, RFID, WSN, Internet of Things, DDoS Attack ----------------------------------------------------------------------------------------------------------------------------------------------------- Date of Submission: January 10, 2015 Date of Acceptance: January 19, 2015 ----------------------------------------------------------------------------------------------------------------------------------------------------- 1. Introduction Building upon the concept of Device to Device (D2D) communication technology of Bill Joy [1], Internet of Things (IoT) embodies the concept of free flow of information amongst the various embedded computing devices using the internet as the mode of intercommunication. The term “Internet of Things” was first proposed by Kevin Ashton in the year 1982 [2]. With the aim of providing advanced mode of communication between the various systems and devices as well as facilitating the interaction of humans with the virtual environment, IoT finds its application in almost anyfield. But as with all things using the internet infrastructure for information exchange, IoT to is susceptible to various security issues and has some major privacy concerns for the end users. As such IoT, even with all its advanced capabilities in the information exchange area, is a flawed concept from the security viewpoint and proper steps has to be taken in the initial phase itself before going for further development of IoT for an effective and widely accepted adoption. 2. OVERVIEW In section 3 of this paper we discuss the various communication technologies using theInternet infrastructure for the exchange of information. In section 4, we do a survey of all the security issues plaguing the Internet of Things as well as the pervading privacy issues faced by the end users of technologies utilizing the advanced information sharing architecture of IoT. In section 5, we conclude our paper with a proposal for the necessary steps to be taken for addressing all the security issues of IoT. 3. CONNECTIVITYTECHNOLOGIES AND INTERACTION AMONGST VARIOUS INTERNET OF THINGS (IoT) DEVICES The automatic exchange of information between two systems or two devices without any manual input is the main objective of the Internet of Things. This automated information exchange between two devices takes place through some specific communication technologies, which are described below. 3.1 Wireless Sensor Networks (WSN) As described in [3], WSN are compositions of independent nodes whose wireless communication takes place over limited frequency and bandwidth. The communicating nodes of a typical wireless sensor network consist of the following parts: i. Sensor ii. Microcontroller iii. Memory iv. Radio Transceiver v. Battery Due to the limited communication range of each sensor node of a WSN, multi-hop relay of information take place between the source and the base station. The required data is collected by the wireless sensors through collaboration amongst the various nodes, which is then sent to the sink node for directed routing towards the base station. The communication network formed dynamically by the use of wireless radio transceivers facilitates data transmission between nodes. Multi-hop transmission of data demands different nodes to take diverse traffic loads [2]. 3.2 Radio Frequency Identification (RFID) In context to the Internet of Things (IoT), RFID technology is mainly used in information tags interacting with each other automatically.RFID tags use radio
  • 2. Int. J. Advanced Networking and Applications Volume: 6 Issue: 4 Pages: 2372-2378 (2015) ISSN: 0975-0290 2373 frequency waves for interacting and exchanging information between one another with no requirement for alignment in the same line of sight or physical contact. It uses the wireless technology of Automatic Identification and Data Capture (AIDC) [23]. A RFID is made up of the following two components [2]: 3.2.1 RFID tags (Transponders) In a RFID tag, an antenna is embedded in a microchip. The RFID tag also consists of memory units, which houses a unique identifier known as Electronic Product Code (EPC). The function of the EPC in each tag is to provide a universal numerical data by which a particular tag is recognized universally. As per the classification in [2], thetypes of RFID tags are: i.Active tag: This type of tag houses a battery internally, which facilitates the interaction of its unique EPC with its surrounding EPCs remotely from a limited distance. ii. Passive tag: In this type of tag, the information relay of its EPC occurs only by its activation by a transceiver from a pre-defined range of the tag. The lack of an internal battery in the passive tags is substituted by its utilization of the electromagnetic signal emitted by a tag reader through inductive coupling as a source of energy. (For details about the utilization of external sources of energy in a passive tag, readers can refer to [4]). A RFID tag operates in conjunction with a tag reader, the EPC of the former being the identifying signature of a particular tag under the scan of the latter. 3.2.2 RFID readers (Transceivers) The RFID reader functions as the identification detector of each tag by its interaction with the EPC of the tag under its scan. More information on the working technologies behind RFID can be found in [6]. 4. SECURITY ISSUES AND PRIVACYCONCERNS Despite the immense potential of IoT in the various spheres, the whole communication infrastructure of the IoT is flawed from the security standpoint and is susceptible to loss of privacy for the end users. Some of the most prominent security issues plaguing the entire developing IoT system arise out of the security issues present in the technologies used in IoT for information relay from one device to another. As such some of the prominent security issues stemming out from the communication technology are the following: 4.1 Security issues in the wireless sensor networks (WSNs): The hierarchical relationship of the various security issues plaguing the wireless sensor network is shown in Figure 1. The oppressive operations that can be performed in a wireless sensor network can be categorized under three categories [7]: i. Attacks on secrecy and authentication ii. Silent attacks on service integrity iii.Attacks on network availability: The denial of service (DoS) ([16], [17]) attack falls under this category. This prevention of accessibility of information to legitimate users by unknown third party intruders can take place on different layers of a network [8],[14],[15]: 4.2 DoS attack on the physical layer: The physical layer of a wireless sensor network carries out the function of selection and generation of carrier frequency, modulation and demodulation, encryption and decryption, transmission and reception of data [19]. This layer of the wireless sensor network is attacked mainly through i. Jamming: In this type of DoS attack occupies the communication channel between the nodes thus preventing them from communicating with each other. ii. Node tampering: Physical tampering of the node to extract sensitive information is known as node tampering. 4.3 DoS attack on the link layer: The link layer of WSN multiplexes the various data streams, provides detection of data frame, MAC and error control. Moreover the link layer ensures point-point or point- multipoint reliability [20]. The DoS attacks taking place in this layer are: i. Collision: This type of DoS attack can be initiated when two nodes simultaneously transmit packets of data on the same frequency channel. The collision of data packets results in small changes in the packet results in identification of the packet as a mismatch at the receiving end. This leads to discard of the affected data packet for re-transmission [22]. ii. Unfairness: As described in [22], unfairness is a repeated collision based attack. It can also be referred to as exhaustion based attacks. iii. Battery Exhaustion: This type of DoS attack causes unusually high traffic in a channel making its accessibility very limited to the nodes. Such a disruption in the channel is caused by a large number of requests (Request To Send) and transmissions over the channel. 4.4 DoS attack on the network layer: The main function of the network layer of WSN is routing. The specific DoS attacks taking place in this layer are: i. Spoofing, replaying and misdirection of traffic. ii. Hello flood attack: This attack causes high traffic in channels by congesting the channel with an unusually high number of useless messages. Here a single malicious node sends a useless message which is then replayed by the attacker to create a high traffic. iii. Homing: In case of homing attack, a search is made in the traffic for cluster heads and key managers which have the capability to shut down the entire network. iv. Selective forwarding: As the name suggests, in selective forwarding, a compromised node only sends a selected few nodes instead of all the nodes. This selection of the nodes is done on the basis of the requirement of the attacker to achieve his malicious objective and thus such nodes does not forward packets of data. v. Sybil: In a Sybil attack, the attacker replicates a single node and presents it with multiple identities to the other nodes. vi. Wormhole: This DoS attack causes relocation of bits of data from its original position in the network.This relocation of data packet is carried out through tunnelling of bits of data over a link of low latency. vii. Acknowledgement flooding: Acknowledgements are required at times in sensor networks when routing algorithms are used. In this DoS attack, a malicious node spoofs the Acknowledgements providing false information to the destined neighboring nodes
  • 3. Int. J. Advanced Networking and Applications Volume: 6 Issue: 4 Pages: 2372-2378 (2015 Figure 1 - Hierarchical Figure 2 - Types of Denial o s 5) ISSN: 0975-0290 diagram of security issues in Wireless Sensor Network of Attack in Wireless Sensor Network 2374 k
  • 4. Int. J. Advanced Networking and Applications Volume: 6 Issue: 4 Pages: 2372-2378 (2015) ISSN: 0975-0290 2375 4.4 DoS attack on the transport layer: This layer of the WSN architecture provides reliability of data transmission and avoids congestion resulting from high traffic in the routers. The DoS attacks in this layer are: i. Flooding: It refers to deliberate congestion of communication channels through relay of unnecessary messages and high traffic. ii. De-synchronization: In de-synchronization attack, fake messages are created at one or both endpoints requesting retransmissions for correction of non-existent error. This results in loss of energy in one or both the end-points in carrying out the spoofed instructions. 4.5 DoS attack on the application layer: The application layer of WSN carries out the responsibility of traffic management. It also acts as the provider of software for different applications which carries out the translation of data into a comprehensible form or helps in collection of information by sending queries [20]. In this layer, a path-based DoS attack is initiated by stimulating the sensor nodes to create a huge traffic in the route towards the base station [21], [22]. Figure 2 shows all the above mentioned DoS attacks in the different layers of a wireless sensor network. Some additional DoS attacks are as follows [7], [14], [15], [36]: i. Neglect and Greed Attack ii. Interrogation iii. Black Holes iv. Node Subversion v. Node malfunction vi. Node Outage vii. Passive Information Gathering viii. False Node ix. Message Corruption Some of the other security and privacy issues in a WSN are [7], [9], [10]: i. Data Confidentiality ii. Data Integrity iii. Data Authentication iv. Data Freshness v. Availability vi. Self-Organization vii. Time Synchronization viii. Secure Localization ix. Flexibility x. Robustness and Survivability According to [26], the threats looming over WSN can further be classified as follows: i. External versus internal attacks ii. Passive versus active attacks iii. Mote-class versus laptop-class attacks According to [12], the attacks on WSN can be classified as: i. Interruption ii. Interception iii. Modification iv. Fabrication The attacks on WSN can further be classified as: i. Host-based attacks ii. Network-based attacks 4.6 Security issues in RFID technology In context to IoT, RFID technology is mainly used as RFID tags for automated exchange of information without any manual involvement. But the RFID tags are prone to various attacks from outside due to the flawed security status of the RFID technology. The four most common types of attacks and security issues of RFID tags ([25], [35]) are shown in Figure 3 which are as follows: i. Unauthorized tag disabling (Attack on authenticity): The DoS attacks in the RFID technology leads to incapacitation of the RFID tags temporarily or permanently. Such attacks render a RFID tag to malfunction and misbehave under the scan of a tag reader, its EPC giving misinformation against the unique numerical combination identity assigned to it. These DoS attacks can be done remotely, allowing the attacker to manipulate the tag behavior from a distance. ii. Unauthorized tag cloning (Attack on integrity): The capturing of the identification information (like its EPC) esp. through the manipulation of the tags by rogue readers falls under this category. Once the identification information of a tag is compromised, replication of the tag (cloning) is made possible which can be used to bypass counterfeit security measures as well as introducing new vulnerabilities in any industry using RFID tags automatic verification steps [35]. iii. Unauthorized tag tracking (Attack on confidentiality): A tag can be traced through rogue readers, which may result in giving up of sensitive information like a person’s address. Thus from a consumer’s viewpoint, buying a product having an RFID tag guarantees them no confidentiality regarding the purchase of their chase and infact endangers their privacy. iv. Replay attacks (Attack on availability): In this type of impersonation attacks the attacker uses a tag’s response to a rogue reader’s challenge to impersonate the tag [25]. In replay attacks, the communicating signal between the reader and the tag is intercepted, recorded and replayed upon the receipt of any query from the reader at a later time, thus faking the availability of the tag. Besides this category, some prominent security vulnerabilities of RFID technologies are [35]: i. Reverse Engineering ii. Power Analysis iii. Eavesdropping iv. Man-in-the-middle attack v. Denial of Service (DoS) vi. Spoofing vii. Viruses viii. Tracking ix. Killing Tag Approach
  • 5. Int. J. Advanced Networking and Applications Volume: 6 Issue: 4 Pages: 2372-2378 (2015 4.7 Security issues in health-related tec upon the concept of IoT: Advances and convergence of engineerin has paved the way for wearable health mon which can constantly stream and share the inf the sensor of the health monitor with othe social network over the internet (The impl social connectivity with the sensor data can be [30] and [31]). The implementation of automa of data by the sensors and uploading it to the networks through a web server introduce vulnerability in the whole data transmission the monitor to the Internet. On the basis of it (FITBIT), the authors of ([27], [32]) have r following as the main security vulnerability monitoring devices working in synchroniza Internet: i. Clear text login information: During account linked with the health monitorin authenticated password of the user is registe server in clear text which is then recorded in gives way to loss of secured login by making available easily through the log files. ii. Clear text HTTP data processing: The sent to the web servers as plain HTTP instru additional security or encryption. Such unpr instructions can be easily intercepted for gai various functions of a user account linked monitoring device. From the above mentioned vulnerabili that the security measures implemented in the technologies which are socially connected ov lack the proper measures to address all the pr of the end users and puts the users at ris valuable information about their health personnel with malicious intents. Based on the above-mentioned security flaw security and privacy issues present themselves Internet of Things. A few of themare: i. Theft of sensitive information like ba ii. Easy accessibility to personal details address, contact number etc. iii. It may lead to open access to information like financial status of an i iv. An attack on any one device may co integrity of all the other connected dev interconnectivity has a huge drawback s 5) ISSN: 0975-0290 hnologies built g with biology itoring devices formation from er devices and lementation of e found in [28], atic collection e various social es some high n process from ts target device recognized the in such health ation with the g login to the ng device, the red in the web n log files. This g the password e sensor data is uctions with no rotected HTTP ining access to to the health- ties it is clear e health-related ver the internet rivacy concerns sk of exposing to unknown ws, many other s in the field of ank password s likes contact o confidential institution ompromise the vices. Thus the as a single security failure can disrupt a devices. v. The reliance on the Internet m architecture susceptible to virus and most of the other security with any Internet connected com 5. CONCLUSION In this paper we have surveyed a existing in the Internet of Things that detrimental in the development and im in the different fields. So adoptio measures ([18], [24], [29], [34]) c detailed security flawas well as imple intrusion detection systems ([11], [33 stenographic security measures ([5] exchange process and using of e communication ([13]) will result in a m IoT infrastructure. In conclusion, we that more effort on development of sec existing IoT infrastructure before development of new implementation daily life would prove to be a more f method. REFERENCES [1] Jason Pontin: “ETC: Bill Joy's Technology Review, 29 Septemb November 2013. [2] Shen, Guicheng, and Bingwu technologies, applications and Internet of Things." E-Business (ICEE), 2011 International Confe [3] Akyildiz, I.F. ; Georgia Inst. of T USA ; Weilian Su ; Sankarasubra E"A survey on sensor netwo magazine, IEEE 40.8 (2002): 102 [4] Z.G. Prodanoff, Optimal frame si slotted ALOHA based RFID Communications (2009), 1016/j.comcom.2009.11.007. [5] Dey, Sandipan, Ajith Abraham "An LSB Data Hiding Tech Numbers." Information Assuranc IAS 2007. Third International 2007. [6] Rolf Clauberg. RFID and Sen Sensor/Actuator to Business Workshop, University of St. September 27, 2004. Figure 3 – Security Issues in RFID 2376 an entire network of makes the entire IoT s attack, worm attack drawbacks that comes mputing device etc. all the security flaws may prove to be very mplementation of IoT n of sound security countering the above ementation of various 3]), cryptographic and ) in the information fficient methods for more secure and robust would like to suggest cured measures for the going for further n methods of IoT in fruitful and systematic Six Webs”. In: MIT er 2005. Retrieved 17 Liu. "The visions, d security issues of s and E-Government ference on.IEEE, 2011. Technol., Atlanta, GA, amaniam, Y. ; Cayirci, orks." Communications 2-114. ize analysis for framed networks, Computer doi: 10. , and Sugata Sanyal. hnique Using Prime ce and Security, 2007. Symposium on.IEEE, nsor Networks: From Application, RFID Gallen, Switzerland,
  • 6. Int. J. Advanced Networking and Applications Volume: 6 Issue: 4 Pages: 2372-2378 (2015) ISSN: 0975-0290 2377 [7] AashimaSingla, RatikaSachdeva, “Review on Security Issues and Attacks in Wireless Sensor Networks” International Journal of Advanced Research in Computer Science and Software Engineering <www.ijarcsse.com>. Volume 3, Issue 4, April 2013 ISSN: 2277 128X. [8] Sen, Jaydip. "Security and privacy challenges in cognitive wireless sensor networks." arXiv preprint arXiv: 1302.2253 (2013). [9] G. Bianchi, “A comparative study of the various security approaches used in wireless sensor networks,” International Journal of Advanced Science and Technology, vol. 17, (2010)April, pp. 31-44. [10] T. A. Zia, “A Security Framework for Wireless Sensor Networks”,http://ses.library.usyd.edu.au/bitstream/212 3/2258/4/02whole.pdf, (2008). [11] Bhattasali, Tapalina, Rituparna Chaki, and Sugata Sanyal. "Sleep Deprivation Attack Detection in Wireless Sensor Network." arXiv preprint arXiv: 1203.0231(2012). [12] Xiangqian Chen, Kia Makki, Kang Yen, NikiPissinou, “Sensor network security: a survey” IEEE Communications Surveys and Tutorials 01/2009; 11:52-73. DOI: 10.1109/SURV.2009.090205 [13] Roy, Bibhash, Suman Banik, Parthi Dey, Sugata Sanyal and Nabendu Chaki, "Ant colony based routing for mobile ad-hoc networks towards improved quality of services." Journal of Emerging Trends in Computing and Information Sciences 3.1 (2012): 10-14. [14] M. Saxena,“Security in Wireless Sensor Networks-A Layer based classification”, Technical Report, Center for Education and Research in Information Assurance &Security-CERIAS, Purdue University. pages.cs.wisc.edu/~msaxena/papers/2007-04- cerias.pdf, (2007). [15] J. Sen, “A Survey on Wireless Sensor network Security”, International Journal of Communications Network and Information Security, vol. 1, no. 2, (2009) August, pp. 59-82. [16] M. Sharifnejad, M. Shari, M. Ghiasabadi and S. Beheshti, “A Survey on Wireless Sensor Networks Security”, SETIT, (2007). [17] B. T. Wang and H. Schulzrinne, “An IP traceback mechanism for reflective DoS attacks”, Canadian Conference on Electrical and Computer Engineering, vol. 2, (2004)May 2-5, pp. 901-904. [18] VipulGoyal, Virendra Kumar, Mayank Singh, Ajith Abraham and Sugata Sanyal: A New Protocol to Counter Online Dictionary Attacks, Computers and Security, Volume 25, Issue 2, pp. 114-120, Elsevier Science, March, 2006. This paper is now listed in the top 25 articles of the COMPUTER SCIENCE (Computer and Security) [19]http://sensors-and-networks.blogspot.in/2011/08 /physical-layer-for-wireless-sensor.html [20]Ahmad Abed AlhameedAlkhatib, and Gurvinder Singh Baicher. "Wireless sensor network architecture." International conference on computer networks and communication systems (CNCS 2012) IPCSIT.Vol. 35. 2012, pp. 11-15. [21] Al-Sakib Khan Pathan, "Denial of Service in Wireless Sensor Networks: Issues and Challenges", Advances in Communications and Media Research, Vol. 6 (Edited by Anthony V. Stavros), ISBN: 978-1-60876-576-8, Nova Science Publishers, Inc., USA, 2010. [22] Sunil Ghildiyal, Amit Kumar Mishra, Ashish Gupta, Neha Garg, "Analysis of Denial of Service (DoS) Attacks in Wireless Sensor Networks" IJRET: International Journal of Research in Engineering and Technology;eISSN: 2319-1163 | pISSN: 2321-7308 [23] Khoo, Benjamin. "RFID as an enabler of the internet of things: issues of security and privacy." Internet of Things (iThings/CPSCom), 2011 International Conference on and 4th International Conference on Cyber, Physical and Social Computing. IEEE, 2011. [24] VipulGoyal, Ajith Abraham, Sugata Sanyal and Sang Yong Han, “The N/R One Time Password System.” Information Assurance and Security Track (IAS'05), IEEE International Conference on Information Technology: Coding and Computing (ITCC'05), USA, April, 2005. pp 733-738, IEEE Computer Society. [25] Burmester, Mike, and Breno De Medeiros. "RFID security: attacks, countermeasures and challenges." The 5th RFID Academic Convocation, The RFID Journal Conference. 2007. [26] C. Karlof and D. Wagner, “Secure Routing in Sensor Networks: Attacks and Countermeasures”, Elsevier’sAdHoc Networks Journal, Special Issue on Sensor Network (SNPA), (2003)September, pp. 293- 315. [27] Zhou, Wei, and Selwyn Piramuthu. "Security/privacy of wearable fitness tracking IoT devices." Information Systems and Technologies (CISTI), 2014 9th Iberian Conference on. IEEE, 2014. [28] Aggarwal, Charu C., and TarekAbdelzaher. "Integrating sensors and social networks." Social Network Data Analytics.Springer US, 2011. 379-412. [29] VipulGoyal, Virendra Kumar, Mayank Singh, Ajith Abraham and Sugata Sanyal, CompChall: Addressing Password Guessing Attacks Information Assurance and Security Track (IAS'05), IEEE International Conference on Information Technology: Coding and Computing (ITCC'05), USA. April 2005, pp 739-744, IEEE Computer Society. [30] W. Drira, Renault, E., Zeghlache, D. “Towards a Secure Social Sensor Network.” Proceedings of the IEEE International Conference on Bioinformatics and Biomedicine, pp. 24-29, 2013. [31] N. Eagle, Pentland, A., and Lazer, D. “Inferring Social Network Structure using Mobile Phone Data.” Proceedings of the National Academy of Sciences (PNAS), 2009. vol. 106 no. 36 Nathan Eagle, 15274– 15278, doi: 10.1073/pnas.0900282106 [32] M. Rahman, Carbunar, B., Banik, M. 2013. “Fit and Vulnerable: Attacks and Defenses for a Health Monitoring Device.” 34th IEEE Symposium on Security and Privacy (IEEE S&P), 2013 [33] Animesh Kr Trivedi, Rishi Kapoor, Rajan Arora, Sudip Sanyal and Sugata Sanyal, “RISM - Reputation Based Intrusion Detection System for Mobile Ad hoc Networks”, Third International Conference on Computers and Devices for Communications, CODEC-06, pp. 234-237. Institute of Radio Physics and Electronics, University of Calcutta, December 18- 20, 2006, Kolkata, India
  • 7. Int. J. Advanced Networking and Applications Volume: 6 Issue: 4 Pages: 2372-2378 (2015 [34]R. A. Vasudevan, A. Abraham, S. San Agrawal, “Jigsaw-based Secure Data Computer Networks,” IEEE Internation on Information Technology: Coding an 2004. (ITCC ’04), Proceedings of ITCC pp 2-6, April, 2004, Las Vegas, Nevada. [35] Xiao, Qinghan, Thomas Gibbons, and "RFID Technology, Security Vulner Countermeasures." Supply Chain the Organization, Publisher-Intech (2009): 3 [36] G. Padmavathi, and D. Shanmugapriya attacks, security mechanisms and wireless sensor networks." arXiv pr 0909.0576(2009). Authors Biography Tuhin Borgohain is a 3rd Ye Assam Engineering College, G presently pursuing his Engineering degree in the Instrumentation Engineering. Uday Kumar is working Manager at Tech Mahindra L has 17 years of experience large complex software system like Citibank, FIFA, Apple C AT&T. He has developed p performance testing, compilers. And have su projects in finance, content management an domain. He has participated in many ca program and conducted workshop on soft skills improvement for industrial strength evangelizing tools and methodology for secur programming. Sugata Sanyal is presently Research Advisor to th Technology Office, Tata Services, India. He was w Institute of Fundamental Rese 2012. Prof. Sanyal is a Scientific Consultant to the International Re Study of Intelligence of Biological and Artif System, Bucharest, Romania;Member, "Bra advisory group to faculty members at t Computing and Informatics, University of Lafayette's Ray P. Authement College of Scie honorary professor in IIT Guwahati and Me Indian Institute of Guwahati, India. Prof published many research papers in internation in International Conferences worldwide: topic network security to intrusion detection system s 5) ISSN: 0975-0290 nyal and D. P. Transfer over nal Conference nd Computing, C 2004, Vol. 1, Hervé Lebrun. rabilities, and Way to Flat 357-382. . "A survey of challenges in reprint arXiv: ear student of Guwahati. He is Bachelor of department of as Delivery Ltd, India. He in engineering m for customers Computers and roducts in BI, uccessfully led nd ecommerce ampus connect tware security, programming, re and high end acting as a he Corporate Consultancy with the Tata earch till July, a:Distinguished esearch Group: ficial Complex ain Trust," an the School of f Louisiana at ences, USA; an ember, Senate, f. Sanyal has nal journals and cs ranging from m and more. 2378