SlideShare a Scribd company logo
1 of 127
Download to read offline
Securing the Internet of Things
Piotr Nazimek
16th November 2017
About me
• Piotr Nazimek
1
About me
• Piotr Nazimek
• interested in systems
reliability, computer
security, cryptography
and protocols
1
About me
• Piotr Nazimek
• interested in systems
reliability, computer
security, cryptography
and protocols
• electronic cards
programmer
• IT trainer
1
About me
• Piotr Nazimek
• interested in systems
reliability, computer
security, cryptography
and protocols
• electronic cards
programmer
• IT trainer
• traveling is one of my
favorite hobbies
1
Agenda
1. Introduction to IoT world
2
Agenda
1. Introduction to IoT world
2. Principles of security
2
Agenda
1. Introduction to IoT world
2. Principles of security
3. Security services
2
Agenda
1. Introduction to IoT world
2. Principles of security
3. Security services
4. Hardware, network and data layer
2
Agenda
1. Introduction to IoT world
2. Principles of security
3. Security services
4. Hardware, network and data layer
5. Protecting IoT
2
Agenda
1. Introduction to IoT world
2. Principles of security
3. Security services
4. Hardware, network and data layer
5. Protecting IoT
6. Lightweight cryptography
2
Agenda
1. Introduction to IoT world
2. Principles of security
3. Security services
4. Hardware, network and data layer
5. Protecting IoT
6. Lightweight cryptography
7. Typical attacks
2
Agenda
1. Introduction to IoT world
2. Principles of security
3. Security services
4. Hardware, network and data layer
5. Protecting IoT
6. Lightweight cryptography
7. Typical attacks
8. Future of IoT security
2
Internet of Things
Devices embedded in everyday objects around us.
beesset.com – Maciej Dzieniszewski
3
Internet of Things
Used for storing, sending and receiving the data.
beesset.com – Maciej Dzieniszewski
4
Internet of Things
All objects are connected to the Internet.
beesset.com – Maciej Dzieniszewski
5
Internet of Things
IoT device
=
sensor or actuator
battery
microcontroller
modem
6
Internet of Things
Internet of Things
M2M
Industrial
Consumer
Internet of Things
M2M
Industrial
Consumer
Sensor
Computer
Microcontroller
Internet of Things
M2M
Industrial
Consumer
Sensor
Computer
Microcontroller
MQTT
CoAP
Internet of Things
M2M
Industrial
Consumer
Sensor
Computer
Microcontroller
MQTT
CoAP
TLS
Internet of Things
M2M
Industrial
Consumer
Sensor
Computer
Microcontroller
MQTT
CoAP
TLS
TCP/IP
UDP
Internet of Things
M2M
Industrial
Consumer
Sensor
Computer
Microcontroller
MQTT
CoAP
TLS
TCP/IP
UDP
Wi-Fi
NFC
BLE
Zigbee
7
Internet of Things
It’s also a buzzword!
8
Internet of Things
It’s also a buzzword!
Gartner forecast:
over 20 bilion devices by 2020
8
Internet of Things
It’s also a buzzword!
Gartner forecast:
over 20 bilion devices by 2020
IHS Markit forecast:
over 30 bilion devices by 2020
8
IoT vs non IoT
• Internet of Things • Internet of Computers
9
IoT vs non IoT
• Internet of Things
• machine interaction
• Internet of Computers
• human interacion
9
IoT vs non IoT
• Internet of Things
• machine interaction
• automatic actions
• Internet of Computers
• human interacion
• action on request
9
IoT vs non IoT
• Internet of Things
• machine interaction
• automatic actions
• special purpose
• Internet of Computers
• human interacion
• action on request
• general use
9
IoT vs non IoT
• Internet of Things
• machine interaction
• automatic actions
• special purpose
• create content
• Internet of Computers
• human interacion
• action on request
• general use
• create and consume
9
IoT vs non IoT
• Internet of Things
• machine interaction
• automatic actions
• special purpose
• create content
• low computational
performance
• Internet of Computers
• human interacion
• action on request
• general use
• create and consume
• high computational
performance
9
IoT vs non IoT
• Internet of Things
• machine interaction
• automatic actions
• special purpose
• create content
• low computational
performance
• simple construction
• Internet of Computers
• human interacion
• action on request
• general use
• create and consume
• high computational
performance
• very complex
9
IoT vs non IoT
• Internet of Things
• machine interaction
• automatic actions
• special purpose
• create content
• low computational
performance
• simple construction
• cheap
• Internet of Computers
• human interacion
• action on request
• general use
• create and consume
• high computational
performance
• very complex
• expensive
9
IoT vs non IoT
• Internet of Things
• machine interaction
• automatic actions
• special purpose
• create content
• low computational
performance
• simple construction
• cheap
• funny applications
• Internet of Computers
• human interacion
• action on request
• general use
• create and consume
• high computational
performance
• very complex
• expensive
• old and boring
9
IoT vs non IoT
• Internet of Things
• machine interaction
• automatic actions
• special purpose
• create content
• low computational
performance
• simple construction
• cheap
• funny applications
• usually unsecured
• Internet of Computers
• human interacion
• action on request
• general use
• create and consume
• high computational
performance
• very complex
• expensive
• old and boring
• a lot of security stuff
9
IoT device at development stage
10
Sample IoT devices and equipment
11
Does security matter?
• usually not, until
somebody breaks your
system or device
12
Does security matter?
• usually not, until
somebody breaks your
system or device
• usually not, until you
lose your privacy or
money
12
Does security matter?
• usually not, until
somebody breaks your
system or device
• usually not, until you
lose your privacy or
money
• usually not, until your
system is used against
you or your company
12
Does security matter?
• usually not, until
somebody breaks your
system or device
• usually not, until you
lose your privacy or
money
• usually not, until your
system is used against
you or your company
https://imgur.com/rHJvDjd
12
Basic facts about security
• there is no such thing as 100 percent security
13
Basic facts about security
• there is no such thing as 100 percent security
• security is a cost (not only money)
• security is often hard to understand for end user (usability)
13
Basic facts about security
• there is no such thing as 100 percent security
• security is a cost (not only money)
• security is often hard to understand for end user (usability)
• security should be made by design not through obscurity
• system should be secure even if everything about it is
known (except the keys)
13
Basic facts about security
• there is no such thing as 100 percent security
• security is a cost (not only money)
• security is often hard to understand for end user (usability)
• security should be made by design not through obscurity
• system should be secure even if everything about it is
known (except the keys)
• common, heavily analyzed and accepted as secure
protocols and algorithms should be used
• don’t roll your own crypto
• security should be keep as simple as possible
• implement security from the early begining, not at the end
13
Basic facts about security
• there is no such thing as 100 percent security
• security is a cost (not only money)
• security is often hard to understand for end user (usability)
• security should be made by design not through obscurity
• system should be secure even if everything about it is
known (except the keys)
• common, heavily analyzed and accepted as secure
protocols and algorithms should be used
• don’t roll your own crypto
• security should be keep as simple as possible
• implement security from the early begining, not at the end
• many security systems are trust-based services
13
Basic tips
• try to understand what does your device do and how it
works
• read the manual and change default settings
• set strong passwords and a different password for every
device
14
Basic tips
• try to understand what does your device do and how it
works
• read the manual and change default settings
• set strong passwords and a different password for every
device
• turn off unnecessary services
• configure services properly
14
Basic tips
• try to understand what does your device do and how it
works
• read the manual and change default settings
• set strong passwords and a different password for every
device
• turn off unnecessary services
• configure services properly
• update your devices
• remove unnecessary private data
• remember about physical security of device
14
Security in IoT world
• low computational performance – security is expensive
15
Security in IoT world
• low computational performance – security is expensive
• many devices – somebody must manage them
15
Security in IoT world
• low computational performance – security is expensive
• many devices – somebody must manage them
• machine communication – we forget about them
15
Security in IoT world
• low computational performance – security is expensive
• many devices – somebody must manage them
• machine communication – we forget about them
• used outdoors – physically out of our control
15
Security in IoT world
• low computational performance – security is expensive
• many devices – somebody must manage them
• machine communication – we forget about them
• used outdoors – physically out of our control
• always online – for many many years
15
Security in IoT world
• low computational performance – security is expensive
• many devices – somebody must manage them
• machine communication – we forget about them
• used outdoors – physically out of our control
• always online – for many many years
• are we sure that the sensor data is correct?
15
Security in IoT world
• low computational performance – security is expensive
• many devices – somebody must manage them
• machine communication – we forget about them
• used outdoors – physically out of our control
• always online – for many many years
• are we sure that the sensor data is correct?
• are we sure that the data comes from our device?
15
Security in IoT world
• low computational performance – security is expensive
• many devices – somebody must manage them
• machine communication – we forget about them
• used outdoors – physically out of our control
• always online – for many many years
• are we sure that the sensor data is correct?
• are we sure that the data comes from our device?
• what is the impact of IoT data on our environment?
15
Security in IoT world
• low computational performance – security is expensive
• many devices – somebody must manage them
• machine communication – we forget about them
• used outdoors – physically out of our control
• always online – for many many years
• are we sure that the sensor data is correct?
• are we sure that the data comes from our device?
• what is the impact of IoT data on our environment?
• we can ask the above questions from the point of view of
the IoT device
15
Information security services
• Integrity – data cannot be modified in an undetected or
unauthorized manner
16
Information security services
• Integrity – data cannot be modified in an undetected or
unauthorized manner
• Authentication – the process of confirming identity of a
person, thing or data
16
Information security services
• Integrity – data cannot be modified in an undetected or
unauthorized manner
• Authentication – the process of confirming identity of a
person, thing or data
• Confidentiality – information is not disclosed to
unauthorized entities
16
Information security services
• Integrity – data cannot be modified in an undetected or
unauthorized manner
• Authentication – the process of confirming identity of a
person, thing or data
• Confidentiality – information is not disclosed to
unauthorized entities
• Non-repudiation – parties of a transaction cannot deny
having sent or received any data
16
Information security services
• Integrity – data cannot be modified in an undetected or
unauthorized manner
• Authentication – the process of confirming identity of a
person, thing or data
• Confidentiality – information is not disclosed to
unauthorized entities
• Non-repudiation – parties of a transaction cannot deny
having sent or received any data
• authorization, availability, ...
16
Integrity
→ 01d58360dd9f4f295cd2c09171c798905cd4be3c7fd31d55
• cryptographic hash functions
• one-way functions
• it is difficult to calculate the original message that
produced given hash value
17
Integrity
→ 01d58360dd9f4f295cd2c09171c798905cd4be3c7fd31d55
• cryptographic hash functions
• one-way functions
• it is difficult to calculate the original message that
produced given hash value
• it should be hard to find two different messages with the
same hash value
• collision resistance functions
17
Integrity
→ 01d58360dd9f4f295cd2c09171c798905cd4be3c7fd31d55
• cryptographic hash functions
• one-way functions
• it is difficult to calculate the original message that
produced given hash value
• it should be hard to find two different messages with the
same hash value
• collision resistance functions
• SHA-256, SHA3-256, SHA3-512, Keccak-256, Tiger
17
Authentication
• device generates random key pair: private and public
18
Authentication
• device generates random key pair: private and public
→ −→
18
Authentication
• device generates random key pair: private and public
→ −→ → ?
18
Authentication
• device generates random key pair: private and public
→ −→ → ?
• digital signature is computed using a private key
• digital signature is verified using a public key
• shared secret key can also be used for authentication
18
Authentication
• device generates random key pair: private and public
→ −→ → ?
• digital signature is computed using a private key
• digital signature is verified using a public key
• shared secret key can also be used for authentication
• symmetric algorithms: CMAC, HMAC
• asymmetric algorithms: RSA, DSA, ECDSA
18
Confidentiality
• device generates random secret key
19
Confidentiality
• device generates random secret key
→ −→
19
Confidentiality
• device generates random secret key
→ −→ →
19
Confidentiality
• device generates random secret key
→ −→ →
• recipient generates random key pair: private and public
• symmetric key is encrypted by sender using recipient’s
public key
• only owner of the private key can decrypt secret key and
than whole message
19
Confidentiality
• device generates random secret key
→ −→ →
• recipient generates random key pair: private and public
• symmetric key is encrypted by sender using recipient’s
public key
• only owner of the private key can decrypt secret key and
than whole message
• for security it is essential to use cryptographically secure
(pseudo)random number generator (PRNG)
19
Confidentiality
• device generates random secret key
→ −→ →
• recipient generates random key pair: private and public
• symmetric key is encrypted by sender using recipient’s
public key
• only owner of the private key can decrypt secret key and
than whole message
• for security it is essential to use cryptographically secure
(pseudo)random number generator (PRNG)
• symmetric algorithms: AES, 3DES, Blowfish
• asymmetric algorithms: RSA, ECIES 19
Implementing security services
Integrity
Authentication
Confidentiality
It’s impossible to implement confidentiality
without integrity and authentication!
20
Hardware layer
• devices are mobile
• devices are used in the field, without owner protection
• devices may be in the field for many years, longer that
typical PC
21
Hardware layer
• devices are mobile
• devices are used in the field, without owner protection
• devices may be in the field for many years, longer that
typical PC
• low-cost hardware
• without secure storage
• firmware is not easily patched (if at all)
• proprietary protocols at hardware level
21
Watchdogs
Watchdogs are essential in automated systems.
22
Network layer
• use network layer security, but...
• do not rely only on it
• Bluetooth: BlueBorne attack
• Wi-Fi: weakness in WPA2 protocol, Krack
• ...
23
Network layer
• use network layer security, but...
• do not rely only on it
• Bluetooth: BlueBorne attack
• Wi-Fi: weakness in WPA2 protocol, Krack
• ...
• despite of the low computational performance IoT are an
attractive target for hackers
• it’s easy to hack them
• botnet of IoT is ideal for DDoS attacks
• who will be responsible for attack?
23
Segment your network
Segment your network
24
Data protection
• at least data should be authenticated
• sensitive data should be encrypted
• but due to cryptography everything works slower and it’s
more complicated
25
Data protection
• at least data should be authenticated
• sensitive data should be encrypted
• but due to cryptography everything works slower and it’s
more complicated
It’s your decision
25
Data protection
• at least data should be authenticated
• sensitive data should be encrypted
• but due to cryptography everything works slower and it’s
more complicated
It’s your decision
after risk analysis!
25
Lightweight Cryptography
• performance may not be acceptable when we use
algorithms from non IoT world
• Lightweight Cryptography = algorithms dedicated for small
computing devices that have limited resources
26
Lightweight Cryptography
• performance may not be acceptable when we use
algorithms from non IoT world
• Lightweight Cryptography = algorithms dedicated for small
computing devices that have limited resources
• standardized in ISO/IEC 29192
• no more excuses for IoT software manufacturers
26
Lightweight Cryptography
• performance may not be acceptable when we use
algorithms from non IoT world
• Lightweight Cryptography = algorithms dedicated for small
computing devices that have limited resources
• standardized in ISO/IEC 29192
• no more excuses for IoT software manufacturers
• integrity: PHOTON, Quark, SPONGENT
• symmetric authentication: Chaskey, TuLP, LightMAC
• confidentiality: AES-128
• eSTREAM competition (started in 2008)
26
Authenticated Encryption
• we can implement authentication and encryption
independently
• but it’s not easy
27
Authenticated Encryption
• we can implement authentication and encryption
independently
• but it’s not easy
• fundamental principle: use different keys for different
security services
27
Authenticated Encryption
• we can implement authentication and encryption
independently
• but it’s not easy
• fundamental principle: use different keys for different
security services
• AE = Authenticated Encryption
• AEAD = Authenticated Encryption with Associated Data
• dedicated algorithms for both security services
• based on one key
• GCM, CCM, EAX
27
Transport Layer Security
• TLS = Transport Layer Security
• cryptographic protocol that provide communication
security
• parties authentication (usually based on asymmetric
algorithms)
• data authentication and encryption (based on symmetric
algorithms)
• it must be run on top of some reliable transport protocol
28
Transport Layer Security
• TLS = Transport Layer Security
• cryptographic protocol that provide communication
security
• parties authentication (usually based on asymmetric
algorithms)
• data authentication and encryption (based on symmetric
algorithms)
• it must be run on top of some reliable transport protocol
• it is possible to use symmetric mechanisms for
authentication like pre-shared key (PSK) or secure remote
password (SRP)
• DTLS = Datagram Transport Layer Security
28
Keys management
• we can implement security services, but where to store
the keys?
29
Keys management
• we can implement security services, but where to store
the keys?
• even more questions
• where to generate the keys?
• how to transfer the keys?
• how to exchange the keys?
• what should we do when keys are compromised?
29
Keys management
• we can implement security services, but where to store
the keys?
• even more questions
• where to generate the keys?
• how to transfer the keys?
• how to exchange the keys?
• what should we do when keys are compromised?
• keys management procedures and flows should be
analyzed and described
• keys also must be authenticated
• even if we encrypt the keys in storage they are used in
open form in memory
29
Secure element
• SE can operate in a secure manner on confidential and
cryptographic data like keys
• equipped with a secure memory area
• it is a tamper-resistant chip secure microcontroller
30
Secure element
• SE can operate in a secure manner on confidential and
cryptographic data like keys
• equipped with a secure memory area
• it is a tamper-resistant chip secure microcontroller
• SIM card (Universal Integrated Circuit Card) is an example
of SE
• nowadays SE is built in most phones as an embedded SE
30
Secure element
• SE can operate in a secure manner on confidential and
cryptographic data like keys
• equipped with a secure memory area
• it is a tamper-resistant chip secure microcontroller
• SIM card (Universal Integrated Circuit Card) is an example
of SE
• nowadays SE is built in most phones as an embedded SE
• it can often be inside programmed (in Java!)
• still rarely used in IoT
• one month ago: vulnerable RSA generation (CVE-2017-15361)
30
Replay attack
• anyone can eavesdrop the transmitted data (passive
man-in-the-middle)
• data, even authenticated, can be used once again
31
Replay attack
• anyone can eavesdrop the transmitted data (passive
man-in-the-middle)
• data, even authenticated, can be used once again
• because data and signature will be the same as before
31
Replay attack
• anyone can eavesdrop the transmitted data (passive
man-in-the-middle)
• data, even authenticated, can be used once again
• because data and signature will be the same as before
• password, even encrypted, can be used once again
• because password cryptogram will be the same as before
31
Replay attack
• anyone can eavesdrop the transmitted data (passive
man-in-the-middle)
• data, even authenticated, can be used once again
• because data and signature will be the same as before
• password, even encrypted, can be used once again
• because password cryptogram will be the same as before
• signing device unique id will not protect us from creation
of it’s copy
• challenge-response protocol
31
Replay attack
• anyone can eavesdrop the transmitted data (passive
man-in-the-middle)
• data, even authenticated, can be used once again
• because data and signature will be the same as before
• password, even encrypted, can be used once again
• because password cryptogram will be the same as before
• signing device unique id will not protect us from creation
of it’s copy
• challenge-response protocol
• randomness must be used
31
Randomness
It’s impossible to implement
strong authentication
without good randomness!
32
Randomness
It’s impossible to implement
strong authentication
without good randomness!
It’s not simple to implement
good source of random numbers,
it must be a part of hardware.
32
Randomness
It’s impossible to implement
strong authentication
without good randomness!
It’s not simple to implement
good source of random numbers,
it must be a part of hardware.
Remark: not always randomness –
nonces (numbers used only once) are often enough.
32
Timing attack
bool check(char pin1[4], char pin2[4])
{
for (int i = 0; i < 4; i++)
if (pin1[i] != pin2[i]) return false;
return true;
}
bool check(char pin1[4], char pin2[4])
{
bool status = true;
for (int i = 0; i < 4; i++)
if (pin1[i] != pin2[i]) status = false;
return status;
}
33
Timing attack
bool check(char pin1[4], char pin2[4])
{
for (int i = 0; i < 4; i++)
if (pin1[i] != pin2[i]) return false;
return true;
}
bool check(char pin1[4], char pin2[4])
{
bool status = true;
for (int i = 0; i < 4; i++)
if (pin1[i] != pin2[i]) status = false;
return status;
}
Brute-force attack: 10000 vs 40
Conclusion: not only security of design,
security of implementation is also critical.
33
Relay attack
• used to extend device range
• payment device, online immobilizer
• attacker relays messages between the two parties without
even analyzing them
• combination of man-in-the-middle and replay attack
34
Relay attack
• used to extend device range
• payment device, online immobilizer
• attacker relays messages between the two parties without
even analyzing them
• combination of man-in-the-middle and replay attack
• attacker can open your car when you are at home
34
Relay attack
• used to extend device range
• payment device, online immobilizer
• attacker relays messages between the two parties without
even analyzing them
• combination of man-in-the-middle and replay attack
• attacker can open your car when you are at home
• retransmission takes some time
• payment devices
• implementation of time assertions
34
Turn it off!
Don’t connect IoT devices
unless you really need it!
35
Turn it off!
Don’t connect IoT devices
unless you really need it!
After use - turn it off!
35
Turn it off!
Don’t connect IoT devices
unless you really need it!
After use - turn it off!
What if there is no such possibility?
35
OWASP Internet of Things Project
• OWASP = Open Web Application Security Project
36
OWASP Internet of Things Project
• OWASP = Open Web Application Security Project
• The OWASP Internet of Things Project is designed to help
manufacturers, developers, and consumers better
understand the security issues associated with the Internet
of Things, and to enable users in any context to make better
security decisions when building, deploying, or assessing
IoT technologies. https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project
• attack surface areas, testing guide and top vulnerabilities
36
OWASP Internet of Things Project
• OWASP = Open Web Application Security Project
• The OWASP Internet of Things Project is designed to help
manufacturers, developers, and consumers better
understand the security issues associated with the Internet
of Things, and to enable users in any context to make better
security decisions when building, deploying, or assessing
IoT technologies. https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project
• attack surface areas, testing guide and top vulnerabilities
• very strong assumptions
• web based services
• strong hardware
36
Non-repudiation: DLT
• non-repudiation is very expensive
• lot of storage is needed for evidence
37
Non-repudiation: DLT
• non-repudiation is very expensive
• lot of storage is needed for evidence
• maybe blockchain is the future for IoT
• DLT = Distributed Ledger Technology
• it is a distributed database, which ensures integrity and
authenticity
37
Non-repudiation: DLT
• non-repudiation is very expensive
• lot of storage is needed for evidence
• maybe blockchain is the future for IoT
• DLT = Distributed Ledger Technology
• it is a distributed database, which ensures integrity and
authenticity
• IOTA project (https://iota.org/)
• transactional settlement and data transfer layer for the
Internet of Things
37
Thank you!
beesset.com – Maciej Dzieniszewski

More Related Content

What's hot

[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actorsOWASP EEE
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Claus Cramon Houmann
 
Introducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrakIntroducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrakSimon Cuthbert
 
PhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization ResearchPhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization ResearchKulsoom Abdullah
 
Protecting Your IP: Data Security for Software Technology
Protecting Your IP: Data Security for Software TechnologyProtecting Your IP: Data Security for Software Technology
Protecting Your IP: Data Security for Software TechnologyShawn Tuma
 
Security Guardian LinkedIn
Security Guardian LinkedInSecurity Guardian LinkedIn
Security Guardian LinkedInSimon Cuthbert
 
What is Information Security and why you should care ...
What is Information Security and why you should care ...What is Information Security and why you should care ...
What is Information Security and why you should care ...James Mulhern
 
Trends to watch in 2017 and beyond
Trends to watch in 2017 and beyondTrends to watch in 2017 and beyond
Trends to watch in 2017 and beyondBrian Pichman
 
L'approccio Model-Driven Development per lo sviluppo Agile nell'ambito dell'I...
L'approccio Model-Driven Development per lo sviluppo Agile nell'ambito dell'I...L'approccio Model-Driven Development per lo sviluppo Agile nell'ambito dell'I...
L'approccio Model-Driven Development per lo sviluppo Agile nell'ambito dell'I...Codemotion
 

What's hot (11)

[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
 
IOT
IOTIOT
IOT
 
Introducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrakIntroducing Security Guardian from ExactTrak
Introducing Security Guardian from ExactTrak
 
PhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization ResearchPhD and Post PhD Network Security Visualization Research
PhD and Post PhD Network Security Visualization Research
 
Protecting Your IP: Data Security for Software Technology
Protecting Your IP: Data Security for Software TechnologyProtecting Your IP: Data Security for Software Technology
Protecting Your IP: Data Security for Software Technology
 
Security Guardian LinkedIn
Security Guardian LinkedInSecurity Guardian LinkedIn
Security Guardian LinkedIn
 
Mind the gap
Mind the gapMind the gap
Mind the gap
 
What is Information Security and why you should care ...
What is Information Security and why you should care ...What is Information Security and why you should care ...
What is Information Security and why you should care ...
 
Trends to watch in 2017 and beyond
Trends to watch in 2017 and beyondTrends to watch in 2017 and beyond
Trends to watch in 2017 and beyond
 
L'approccio Model-Driven Development per lo sviluppo Agile nell'ambito dell'I...
L'approccio Model-Driven Development per lo sviluppo Agile nell'ambito dell'I...L'approccio Model-Driven Development per lo sviluppo Agile nell'ambito dell'I...
L'approccio Model-Driven Development per lo sviluppo Agile nell'ambito dell'I...
 

Similar to [TestWarez 2017] Securing the Internet of Things

IoT World - creating a secure robust IoT reference architecture
IoT World - creating a secure robust IoT reference architectureIoT World - creating a secure robust IoT reference architecture
IoT World - creating a secure robust IoT reference architecturePaul Fremantle
 
A Reference Architecture for IoT: How to create a resilient, secure IoT cloud
A Reference Architecture for IoT: How to create a resilient, secure IoT cloudA Reference Architecture for IoT: How to create a resilient, secure IoT cloud
A Reference Architecture for IoT: How to create a resilient, secure IoT cloudWSO2
 
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT securityPriyab Satoshi
 
How to create a secure IoT device
How to create a secure IoT deviceHow to create a secure IoT device
How to create a secure IoT deviceAbhijeet Rane
 
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)Rui Miguel Feio
 
Ethical issues in smart home application in smart
Ethical issues in smart home application in smartEthical issues in smart home application in smart
Ethical issues in smart home application in smartAboubacarAhamadaRouf
 
Hack one iot device, break them all!
Hack one iot device, break them all!Hack one iot device, break them all!
Hack one iot device, break them all!Justin Black
 
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Positive Hack Days
 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter Sailaja Tennati
 
Privacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsPrivacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsJeff Katz
 
Architecting Azure IoT Solutions
Architecting Azure IoT SolutionsArchitecting Azure IoT Solutions
Architecting Azure IoT SolutionsGlobalLogic Ukraine
 
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...CableLabs
 
Consumer_Device_Privacy
Consumer_Device_PrivacyConsumer_Device_Privacy
Consumer_Device_PrivacyMatthew Hoy
 

Similar to [TestWarez 2017] Securing the Internet of Things (20)

IoT -Internet of Things
IoT -Internet of ThingsIoT -Internet of Things
IoT -Internet of Things
 
IoT World - creating a secure robust IoT reference architecture
IoT World - creating a secure robust IoT reference architectureIoT World - creating a secure robust IoT reference architecture
IoT World - creating a secure robust IoT reference architecture
 
A Reference Architecture for IoT: How to create a resilient, secure IoT cloud
A Reference Architecture for IoT: How to create a resilient, secure IoT cloudA Reference Architecture for IoT: How to create a resilient, secure IoT cloud
A Reference Architecture for IoT: How to create a resilient, secure IoT cloud
 
Presentation IOT.pptx
Presentation IOT.pptxPresentation IOT.pptx
Presentation IOT.pptx
 
Io t
Io tIo t
Io t
 
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT security
 
Hugo Fiennes - Security and the IoT - Electric Imp
Hugo Fiennes - Security and the IoT - Electric ImpHugo Fiennes - Security and the IoT - Electric Imp
Hugo Fiennes - Security and the IoT - Electric Imp
 
How to create a secure IoT device
How to create a secure IoT deviceHow to create a secure IoT device
How to create a secure IoT device
 
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
 
Ethical issues in smart home application in smart
Ethical issues in smart home application in smartEthical issues in smart home application in smart
Ethical issues in smart home application in smart
 
Hack one iot device, break them all!
Hack one iot device, break them all!Hack one iot device, break them all!
Hack one iot device, break them all!
 
01
01 01
01
 
Security Issues in Internet of Things
Security Issues in Internet of ThingsSecurity Issues in Internet of Things
Security Issues in Internet of Things
 
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter
 
Privacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsPrivacy and Security in the Internet of Things
Privacy and Security in the Internet of Things
 
Architecting Azure IoT Solutions
Architecting Azure IoT SolutionsArchitecting Azure IoT Solutions
Architecting Azure IoT Solutions
 
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
 
internet of things
internet of thingsinternet of things
internet of things
 
Consumer_Device_Privacy
Consumer_Device_PrivacyConsumer_Device_Privacy
Consumer_Device_Privacy
 

More from Stowarzyszenie Jakości Systemów Informatycznych (SJSI)

More from Stowarzyszenie Jakości Systemów Informatycznych (SJSI) (20)

Star Trek: BDD Enterprise
Star Trek: BDD EnterpriseStar Trek: BDD Enterprise
Star Trek: BDD Enterprise
 
Model based testing as a BA tool
Model based testing as a BA toolModel based testing as a BA tool
Model based testing as a BA tool
 
Communication - Language of Leader
Communication - Language of LeaderCommunication - Language of Leader
Communication - Language of Leader
 
Miękkie umiejętności w pracy analityka biznesu
Miękkie umiejętności w pracy analityka biznesuMiękkie umiejętności w pracy analityka biznesu
Miękkie umiejętności w pracy analityka biznesu
 
Błędy w analizie z praktyki (nowe wydanie  )
Błędy w analizie z praktyki (nowe wydanie  )Błędy w analizie z praktyki (nowe wydanie  )
Błędy w analizie z praktyki (nowe wydanie  )
 
7 Skills for highly effective teams - workshop
7 Skills for highly effective teams - workshop7 Skills for highly effective teams - workshop
7 Skills for highly effective teams - workshop
 
Dancing with the devil - how to cooperate with a problematic customer
Dancing with the devil - how to cooperate with a problematic customerDancing with the devil - how to cooperate with a problematic customer
Dancing with the devil - how to cooperate with a problematic customer
 
Cosmic truths about software requirements
Cosmic truths about software requirementsCosmic truths about software requirements
Cosmic truths about software requirements
 
Zagraj w zaangażowanie
Zagraj w zaangażowanieZagraj w zaangażowanie
Zagraj w zaangażowanie
 
Analiza prawdziwie biznesowa - skąd biorą się projekty
Analiza prawdziwie biznesowa - skąd biorą się projektyAnaliza prawdziwie biznesowa - skąd biorą się projekty
Analiza prawdziwie biznesowa - skąd biorą się projekty
 
Internet of Things loves data - analysis of Industry 4.0
Internet of Things loves data - analysis of Industry 4.0Internet of Things loves data - analysis of Industry 4.0
Internet of Things loves data - analysis of Industry 4.0
 
Start with Accessibility: Why, How and What
Start with Accessibility: Why, How and WhatStart with Accessibility: Why, How and What
Start with Accessibility: Why, How and What
 
Agile business analyst
Agile business analystAgile business analyst
Agile business analyst
 
Analityk i architekt w czasach automatyzacji i robotyzacji biznesu
Analityk i architekt w czasach automatyzacji i robotyzacji biznesuAnalityk i architekt w czasach automatyzacji i robotyzacji biznesu
Analityk i architekt w czasach automatyzacji i robotyzacji biznesu
 
Jak sprzedać swój pomysł w 5 minut, czyli pitch deck dla BA
Jak sprzedać swój pomysł w 5 minut, czyli pitch deck dla BAJak sprzedać swój pomysł w 5 minut, czyli pitch deck dla BA
Jak sprzedać swój pomysł w 5 minut, czyli pitch deck dla BA
 
7 Skills for highly effective teams
7 Skills for highly effective teams7 Skills for highly effective teams
7 Skills for highly effective teams
 
[TestWarez 2017] Skomplikowane testowanie, skomplikowane terminy. Testowanie ...
[TestWarez 2017] Skomplikowane testowanie, skomplikowane terminy. Testowanie ...[TestWarez 2017] Skomplikowane testowanie, skomplikowane terminy. Testowanie ...
[TestWarez 2017] Skomplikowane testowanie, skomplikowane terminy. Testowanie ...
 
[TestWarez 2017] Przychodzi tester na rozmowę...
[TestWarez 2017] Przychodzi tester na rozmowę...[TestWarez 2017] Przychodzi tester na rozmowę...
[TestWarez 2017] Przychodzi tester na rozmowę...
 
[TestWarez 2017] A proper gun makes testing fun
[TestWarez 2017] A proper gun makes testing fun[TestWarez 2017] A proper gun makes testing fun
[TestWarez 2017] A proper gun makes testing fun
 
[TestWarez 2017] Zen testów wydajnościowych
[TestWarez 2017] Zen testów wydajnościowych[TestWarez 2017] Zen testów wydajnościowych
[TestWarez 2017] Zen testów wydajnościowych
 

Recently uploaded

Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...aditisharan08
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 

Recently uploaded (20)

Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 

[TestWarez 2017] Securing the Internet of Things

  • 1. Securing the Internet of Things Piotr Nazimek 16th November 2017
  • 2. About me • Piotr Nazimek 1
  • 3. About me • Piotr Nazimek • interested in systems reliability, computer security, cryptography and protocols 1
  • 4. About me • Piotr Nazimek • interested in systems reliability, computer security, cryptography and protocols • electronic cards programmer • IT trainer 1
  • 5. About me • Piotr Nazimek • interested in systems reliability, computer security, cryptography and protocols • electronic cards programmer • IT trainer • traveling is one of my favorite hobbies 1
  • 7. Agenda 1. Introduction to IoT world 2. Principles of security 2
  • 8. Agenda 1. Introduction to IoT world 2. Principles of security 3. Security services 2
  • 9. Agenda 1. Introduction to IoT world 2. Principles of security 3. Security services 4. Hardware, network and data layer 2
  • 10. Agenda 1. Introduction to IoT world 2. Principles of security 3. Security services 4. Hardware, network and data layer 5. Protecting IoT 2
  • 11. Agenda 1. Introduction to IoT world 2. Principles of security 3. Security services 4. Hardware, network and data layer 5. Protecting IoT 6. Lightweight cryptography 2
  • 12. Agenda 1. Introduction to IoT world 2. Principles of security 3. Security services 4. Hardware, network and data layer 5. Protecting IoT 6. Lightweight cryptography 7. Typical attacks 2
  • 13. Agenda 1. Introduction to IoT world 2. Principles of security 3. Security services 4. Hardware, network and data layer 5. Protecting IoT 6. Lightweight cryptography 7. Typical attacks 8. Future of IoT security 2
  • 14. Internet of Things Devices embedded in everyday objects around us. beesset.com – Maciej Dzieniszewski 3
  • 15. Internet of Things Used for storing, sending and receiving the data. beesset.com – Maciej Dzieniszewski 4
  • 16. Internet of Things All objects are connected to the Internet. beesset.com – Maciej Dzieniszewski 5
  • 17. Internet of Things IoT device = sensor or actuator battery microcontroller modem 6
  • 25. Internet of Things It’s also a buzzword! 8
  • 26. Internet of Things It’s also a buzzword! Gartner forecast: over 20 bilion devices by 2020 8
  • 27. Internet of Things It’s also a buzzword! Gartner forecast: over 20 bilion devices by 2020 IHS Markit forecast: over 30 bilion devices by 2020 8
  • 28. IoT vs non IoT • Internet of Things • Internet of Computers 9
  • 29. IoT vs non IoT • Internet of Things • machine interaction • Internet of Computers • human interacion 9
  • 30. IoT vs non IoT • Internet of Things • machine interaction • automatic actions • Internet of Computers • human interacion • action on request 9
  • 31. IoT vs non IoT • Internet of Things • machine interaction • automatic actions • special purpose • Internet of Computers • human interacion • action on request • general use 9
  • 32. IoT vs non IoT • Internet of Things • machine interaction • automatic actions • special purpose • create content • Internet of Computers • human interacion • action on request • general use • create and consume 9
  • 33. IoT vs non IoT • Internet of Things • machine interaction • automatic actions • special purpose • create content • low computational performance • Internet of Computers • human interacion • action on request • general use • create and consume • high computational performance 9
  • 34. IoT vs non IoT • Internet of Things • machine interaction • automatic actions • special purpose • create content • low computational performance • simple construction • Internet of Computers • human interacion • action on request • general use • create and consume • high computational performance • very complex 9
  • 35. IoT vs non IoT • Internet of Things • machine interaction • automatic actions • special purpose • create content • low computational performance • simple construction • cheap • Internet of Computers • human interacion • action on request • general use • create and consume • high computational performance • very complex • expensive 9
  • 36. IoT vs non IoT • Internet of Things • machine interaction • automatic actions • special purpose • create content • low computational performance • simple construction • cheap • funny applications • Internet of Computers • human interacion • action on request • general use • create and consume • high computational performance • very complex • expensive • old and boring 9
  • 37. IoT vs non IoT • Internet of Things • machine interaction • automatic actions • special purpose • create content • low computational performance • simple construction • cheap • funny applications • usually unsecured • Internet of Computers • human interacion • action on request • general use • create and consume • high computational performance • very complex • expensive • old and boring • a lot of security stuff 9
  • 38. IoT device at development stage 10
  • 39. Sample IoT devices and equipment 11
  • 40. Does security matter? • usually not, until somebody breaks your system or device 12
  • 41. Does security matter? • usually not, until somebody breaks your system or device • usually not, until you lose your privacy or money 12
  • 42. Does security matter? • usually not, until somebody breaks your system or device • usually not, until you lose your privacy or money • usually not, until your system is used against you or your company 12
  • 43. Does security matter? • usually not, until somebody breaks your system or device • usually not, until you lose your privacy or money • usually not, until your system is used against you or your company https://imgur.com/rHJvDjd 12
  • 44. Basic facts about security • there is no such thing as 100 percent security 13
  • 45. Basic facts about security • there is no such thing as 100 percent security • security is a cost (not only money) • security is often hard to understand for end user (usability) 13
  • 46. Basic facts about security • there is no such thing as 100 percent security • security is a cost (not only money) • security is often hard to understand for end user (usability) • security should be made by design not through obscurity • system should be secure even if everything about it is known (except the keys) 13
  • 47. Basic facts about security • there is no such thing as 100 percent security • security is a cost (not only money) • security is often hard to understand for end user (usability) • security should be made by design not through obscurity • system should be secure even if everything about it is known (except the keys) • common, heavily analyzed and accepted as secure protocols and algorithms should be used • don’t roll your own crypto • security should be keep as simple as possible • implement security from the early begining, not at the end 13
  • 48. Basic facts about security • there is no such thing as 100 percent security • security is a cost (not only money) • security is often hard to understand for end user (usability) • security should be made by design not through obscurity • system should be secure even if everything about it is known (except the keys) • common, heavily analyzed and accepted as secure protocols and algorithms should be used • don’t roll your own crypto • security should be keep as simple as possible • implement security from the early begining, not at the end • many security systems are trust-based services 13
  • 49. Basic tips • try to understand what does your device do and how it works • read the manual and change default settings • set strong passwords and a different password for every device 14
  • 50. Basic tips • try to understand what does your device do and how it works • read the manual and change default settings • set strong passwords and a different password for every device • turn off unnecessary services • configure services properly 14
  • 51. Basic tips • try to understand what does your device do and how it works • read the manual and change default settings • set strong passwords and a different password for every device • turn off unnecessary services • configure services properly • update your devices • remove unnecessary private data • remember about physical security of device 14
  • 52. Security in IoT world • low computational performance – security is expensive 15
  • 53. Security in IoT world • low computational performance – security is expensive • many devices – somebody must manage them 15
  • 54. Security in IoT world • low computational performance – security is expensive • many devices – somebody must manage them • machine communication – we forget about them 15
  • 55. Security in IoT world • low computational performance – security is expensive • many devices – somebody must manage them • machine communication – we forget about them • used outdoors – physically out of our control 15
  • 56. Security in IoT world • low computational performance – security is expensive • many devices – somebody must manage them • machine communication – we forget about them • used outdoors – physically out of our control • always online – for many many years 15
  • 57. Security in IoT world • low computational performance – security is expensive • many devices – somebody must manage them • machine communication – we forget about them • used outdoors – physically out of our control • always online – for many many years • are we sure that the sensor data is correct? 15
  • 58. Security in IoT world • low computational performance – security is expensive • many devices – somebody must manage them • machine communication – we forget about them • used outdoors – physically out of our control • always online – for many many years • are we sure that the sensor data is correct? • are we sure that the data comes from our device? 15
  • 59. Security in IoT world • low computational performance – security is expensive • many devices – somebody must manage them • machine communication – we forget about them • used outdoors – physically out of our control • always online – for many many years • are we sure that the sensor data is correct? • are we sure that the data comes from our device? • what is the impact of IoT data on our environment? 15
  • 60. Security in IoT world • low computational performance – security is expensive • many devices – somebody must manage them • machine communication – we forget about them • used outdoors – physically out of our control • always online – for many many years • are we sure that the sensor data is correct? • are we sure that the data comes from our device? • what is the impact of IoT data on our environment? • we can ask the above questions from the point of view of the IoT device 15
  • 61. Information security services • Integrity – data cannot be modified in an undetected or unauthorized manner 16
  • 62. Information security services • Integrity – data cannot be modified in an undetected or unauthorized manner • Authentication – the process of confirming identity of a person, thing or data 16
  • 63. Information security services • Integrity – data cannot be modified in an undetected or unauthorized manner • Authentication – the process of confirming identity of a person, thing or data • Confidentiality – information is not disclosed to unauthorized entities 16
  • 64. Information security services • Integrity – data cannot be modified in an undetected or unauthorized manner • Authentication – the process of confirming identity of a person, thing or data • Confidentiality – information is not disclosed to unauthorized entities • Non-repudiation – parties of a transaction cannot deny having sent or received any data 16
  • 65. Information security services • Integrity – data cannot be modified in an undetected or unauthorized manner • Authentication – the process of confirming identity of a person, thing or data • Confidentiality – information is not disclosed to unauthorized entities • Non-repudiation – parties of a transaction cannot deny having sent or received any data • authorization, availability, ... 16
  • 66. Integrity → 01d58360dd9f4f295cd2c09171c798905cd4be3c7fd31d55 • cryptographic hash functions • one-way functions • it is difficult to calculate the original message that produced given hash value 17
  • 67. Integrity → 01d58360dd9f4f295cd2c09171c798905cd4be3c7fd31d55 • cryptographic hash functions • one-way functions • it is difficult to calculate the original message that produced given hash value • it should be hard to find two different messages with the same hash value • collision resistance functions 17
  • 68. Integrity → 01d58360dd9f4f295cd2c09171c798905cd4be3c7fd31d55 • cryptographic hash functions • one-way functions • it is difficult to calculate the original message that produced given hash value • it should be hard to find two different messages with the same hash value • collision resistance functions • SHA-256, SHA3-256, SHA3-512, Keccak-256, Tiger 17
  • 69. Authentication • device generates random key pair: private and public 18
  • 70. Authentication • device generates random key pair: private and public → −→ 18
  • 71. Authentication • device generates random key pair: private and public → −→ → ? 18
  • 72. Authentication • device generates random key pair: private and public → −→ → ? • digital signature is computed using a private key • digital signature is verified using a public key • shared secret key can also be used for authentication 18
  • 73. Authentication • device generates random key pair: private and public → −→ → ? • digital signature is computed using a private key • digital signature is verified using a public key • shared secret key can also be used for authentication • symmetric algorithms: CMAC, HMAC • asymmetric algorithms: RSA, DSA, ECDSA 18
  • 74. Confidentiality • device generates random secret key 19
  • 75. Confidentiality • device generates random secret key → −→ 19
  • 76. Confidentiality • device generates random secret key → −→ → 19
  • 77. Confidentiality • device generates random secret key → −→ → • recipient generates random key pair: private and public • symmetric key is encrypted by sender using recipient’s public key • only owner of the private key can decrypt secret key and than whole message 19
  • 78. Confidentiality • device generates random secret key → −→ → • recipient generates random key pair: private and public • symmetric key is encrypted by sender using recipient’s public key • only owner of the private key can decrypt secret key and than whole message • for security it is essential to use cryptographically secure (pseudo)random number generator (PRNG) 19
  • 79. Confidentiality • device generates random secret key → −→ → • recipient generates random key pair: private and public • symmetric key is encrypted by sender using recipient’s public key • only owner of the private key can decrypt secret key and than whole message • for security it is essential to use cryptographically secure (pseudo)random number generator (PRNG) • symmetric algorithms: AES, 3DES, Blowfish • asymmetric algorithms: RSA, ECIES 19
  • 80. Implementing security services Integrity Authentication Confidentiality It’s impossible to implement confidentiality without integrity and authentication! 20
  • 81. Hardware layer • devices are mobile • devices are used in the field, without owner protection • devices may be in the field for many years, longer that typical PC 21
  • 82. Hardware layer • devices are mobile • devices are used in the field, without owner protection • devices may be in the field for many years, longer that typical PC • low-cost hardware • without secure storage • firmware is not easily patched (if at all) • proprietary protocols at hardware level 21
  • 83. Watchdogs Watchdogs are essential in automated systems. 22
  • 84. Network layer • use network layer security, but... • do not rely only on it • Bluetooth: BlueBorne attack • Wi-Fi: weakness in WPA2 protocol, Krack • ... 23
  • 85. Network layer • use network layer security, but... • do not rely only on it • Bluetooth: BlueBorne attack • Wi-Fi: weakness in WPA2 protocol, Krack • ... • despite of the low computational performance IoT are an attractive target for hackers • it’s easy to hack them • botnet of IoT is ideal for DDoS attacks • who will be responsible for attack? 23
  • 88. Data protection • at least data should be authenticated • sensitive data should be encrypted • but due to cryptography everything works slower and it’s more complicated 25
  • 89. Data protection • at least data should be authenticated • sensitive data should be encrypted • but due to cryptography everything works slower and it’s more complicated It’s your decision 25
  • 90. Data protection • at least data should be authenticated • sensitive data should be encrypted • but due to cryptography everything works slower and it’s more complicated It’s your decision after risk analysis! 25
  • 91. Lightweight Cryptography • performance may not be acceptable when we use algorithms from non IoT world • Lightweight Cryptography = algorithms dedicated for small computing devices that have limited resources 26
  • 92. Lightweight Cryptography • performance may not be acceptable when we use algorithms from non IoT world • Lightweight Cryptography = algorithms dedicated for small computing devices that have limited resources • standardized in ISO/IEC 29192 • no more excuses for IoT software manufacturers 26
  • 93. Lightweight Cryptography • performance may not be acceptable when we use algorithms from non IoT world • Lightweight Cryptography = algorithms dedicated for small computing devices that have limited resources • standardized in ISO/IEC 29192 • no more excuses for IoT software manufacturers • integrity: PHOTON, Quark, SPONGENT • symmetric authentication: Chaskey, TuLP, LightMAC • confidentiality: AES-128 • eSTREAM competition (started in 2008) 26
  • 94. Authenticated Encryption • we can implement authentication and encryption independently • but it’s not easy 27
  • 95. Authenticated Encryption • we can implement authentication and encryption independently • but it’s not easy • fundamental principle: use different keys for different security services 27
  • 96. Authenticated Encryption • we can implement authentication and encryption independently • but it’s not easy • fundamental principle: use different keys for different security services • AE = Authenticated Encryption • AEAD = Authenticated Encryption with Associated Data • dedicated algorithms for both security services • based on one key • GCM, CCM, EAX 27
  • 97. Transport Layer Security • TLS = Transport Layer Security • cryptographic protocol that provide communication security • parties authentication (usually based on asymmetric algorithms) • data authentication and encryption (based on symmetric algorithms) • it must be run on top of some reliable transport protocol 28
  • 98. Transport Layer Security • TLS = Transport Layer Security • cryptographic protocol that provide communication security • parties authentication (usually based on asymmetric algorithms) • data authentication and encryption (based on symmetric algorithms) • it must be run on top of some reliable transport protocol • it is possible to use symmetric mechanisms for authentication like pre-shared key (PSK) or secure remote password (SRP) • DTLS = Datagram Transport Layer Security 28
  • 99. Keys management • we can implement security services, but where to store the keys? 29
  • 100. Keys management • we can implement security services, but where to store the keys? • even more questions • where to generate the keys? • how to transfer the keys? • how to exchange the keys? • what should we do when keys are compromised? 29
  • 101. Keys management • we can implement security services, but where to store the keys? • even more questions • where to generate the keys? • how to transfer the keys? • how to exchange the keys? • what should we do when keys are compromised? • keys management procedures and flows should be analyzed and described • keys also must be authenticated • even if we encrypt the keys in storage they are used in open form in memory 29
  • 102. Secure element • SE can operate in a secure manner on confidential and cryptographic data like keys • equipped with a secure memory area • it is a tamper-resistant chip secure microcontroller 30
  • 103. Secure element • SE can operate in a secure manner on confidential and cryptographic data like keys • equipped with a secure memory area • it is a tamper-resistant chip secure microcontroller • SIM card (Universal Integrated Circuit Card) is an example of SE • nowadays SE is built in most phones as an embedded SE 30
  • 104. Secure element • SE can operate in a secure manner on confidential and cryptographic data like keys • equipped with a secure memory area • it is a tamper-resistant chip secure microcontroller • SIM card (Universal Integrated Circuit Card) is an example of SE • nowadays SE is built in most phones as an embedded SE • it can often be inside programmed (in Java!) • still rarely used in IoT • one month ago: vulnerable RSA generation (CVE-2017-15361) 30
  • 105. Replay attack • anyone can eavesdrop the transmitted data (passive man-in-the-middle) • data, even authenticated, can be used once again 31
  • 106. Replay attack • anyone can eavesdrop the transmitted data (passive man-in-the-middle) • data, even authenticated, can be used once again • because data and signature will be the same as before 31
  • 107. Replay attack • anyone can eavesdrop the transmitted data (passive man-in-the-middle) • data, even authenticated, can be used once again • because data and signature will be the same as before • password, even encrypted, can be used once again • because password cryptogram will be the same as before 31
  • 108. Replay attack • anyone can eavesdrop the transmitted data (passive man-in-the-middle) • data, even authenticated, can be used once again • because data and signature will be the same as before • password, even encrypted, can be used once again • because password cryptogram will be the same as before • signing device unique id will not protect us from creation of it’s copy • challenge-response protocol 31
  • 109. Replay attack • anyone can eavesdrop the transmitted data (passive man-in-the-middle) • data, even authenticated, can be used once again • because data and signature will be the same as before • password, even encrypted, can be used once again • because password cryptogram will be the same as before • signing device unique id will not protect us from creation of it’s copy • challenge-response protocol • randomness must be used 31
  • 110. Randomness It’s impossible to implement strong authentication without good randomness! 32
  • 111. Randomness It’s impossible to implement strong authentication without good randomness! It’s not simple to implement good source of random numbers, it must be a part of hardware. 32
  • 112. Randomness It’s impossible to implement strong authentication without good randomness! It’s not simple to implement good source of random numbers, it must be a part of hardware. Remark: not always randomness – nonces (numbers used only once) are often enough. 32
  • 113. Timing attack bool check(char pin1[4], char pin2[4]) { for (int i = 0; i < 4; i++) if (pin1[i] != pin2[i]) return false; return true; } bool check(char pin1[4], char pin2[4]) { bool status = true; for (int i = 0; i < 4; i++) if (pin1[i] != pin2[i]) status = false; return status; } 33
  • 114. Timing attack bool check(char pin1[4], char pin2[4]) { for (int i = 0; i < 4; i++) if (pin1[i] != pin2[i]) return false; return true; } bool check(char pin1[4], char pin2[4]) { bool status = true; for (int i = 0; i < 4; i++) if (pin1[i] != pin2[i]) status = false; return status; } Brute-force attack: 10000 vs 40 Conclusion: not only security of design, security of implementation is also critical. 33
  • 115. Relay attack • used to extend device range • payment device, online immobilizer • attacker relays messages between the two parties without even analyzing them • combination of man-in-the-middle and replay attack 34
  • 116. Relay attack • used to extend device range • payment device, online immobilizer • attacker relays messages between the two parties without even analyzing them • combination of man-in-the-middle and replay attack • attacker can open your car when you are at home 34
  • 117. Relay attack • used to extend device range • payment device, online immobilizer • attacker relays messages between the two parties without even analyzing them • combination of man-in-the-middle and replay attack • attacker can open your car when you are at home • retransmission takes some time • payment devices • implementation of time assertions 34
  • 118. Turn it off! Don’t connect IoT devices unless you really need it! 35
  • 119. Turn it off! Don’t connect IoT devices unless you really need it! After use - turn it off! 35
  • 120. Turn it off! Don’t connect IoT devices unless you really need it! After use - turn it off! What if there is no such possibility? 35
  • 121. OWASP Internet of Things Project • OWASP = Open Web Application Security Project 36
  • 122. OWASP Internet of Things Project • OWASP = Open Web Application Security Project • The OWASP Internet of Things Project is designed to help manufacturers, developers, and consumers better understand the security issues associated with the Internet of Things, and to enable users in any context to make better security decisions when building, deploying, or assessing IoT technologies. https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project • attack surface areas, testing guide and top vulnerabilities 36
  • 123. OWASP Internet of Things Project • OWASP = Open Web Application Security Project • The OWASP Internet of Things Project is designed to help manufacturers, developers, and consumers better understand the security issues associated with the Internet of Things, and to enable users in any context to make better security decisions when building, deploying, or assessing IoT technologies. https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project • attack surface areas, testing guide and top vulnerabilities • very strong assumptions • web based services • strong hardware 36
  • 124. Non-repudiation: DLT • non-repudiation is very expensive • lot of storage is needed for evidence 37
  • 125. Non-repudiation: DLT • non-repudiation is very expensive • lot of storage is needed for evidence • maybe blockchain is the future for IoT • DLT = Distributed Ledger Technology • it is a distributed database, which ensures integrity and authenticity 37
  • 126. Non-repudiation: DLT • non-repudiation is very expensive • lot of storage is needed for evidence • maybe blockchain is the future for IoT • DLT = Distributed Ledger Technology • it is a distributed database, which ensures integrity and authenticity • IOTA project (https://iota.org/) • transactional settlement and data transfer layer for the Internet of Things 37
  • 127. Thank you! beesset.com – Maciej Dzieniszewski