0% found this document useful (0 votes)
41 views29 pages

Security Protocols IoT Springer

This document discusses security protocols for IoT networks. It begins by providing an overview of IoT, including the types of devices involved and how data flows from sensors to cloud servers for analytics. The chapter then outlines some of the major security challenges for IoT, as the lack of standardization exposes hardware, software and data to threats. Some key IoT security requirements discussed include the use of cryptographic algorithms, key management techniques, secured routing, data classification, and protecting devices throughout the development lifecycle. The chapter focuses on the security protocols needed to address issues around authentication, authorization, data privacy and trust management in heterogeneous IoT environments.

Uploaded by

Công Sơn
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
41 views29 pages

Security Protocols IoT Springer

This document discusses security protocols for IoT networks. It begins by providing an overview of IoT, including the types of devices involved and how data flows from sensors to cloud servers for analytics. The chapter then outlines some of the major security challenges for IoT, as the lack of standardization exposes hardware, software and data to threats. Some key IoT security requirements discussed include the use of cryptographic algorithms, key management techniques, secured routing, data classification, and protecting devices throughout the development lifecycle. The chapter focuses on the security protocols needed to address issues around authentication, authorization, data privacy and trust management in heterogeneous IoT environments.

Uploaded by

Công Sơn
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 29

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/328078416

Security Protocols for IoT

Chapter · January 2019


DOI: 10.1007/978-3-030-01566-4_1

CITATIONS READS

15 11,702

4 authors, including:

Cynthia Jayapal Parveen Sultana


Kumaraguru College of Technology Vellore Institute of Technology
32 PUBLICATIONS 98 CITATIONS 65 PUBLICATIONS 349 CITATIONS

SEE PROFILE SEE PROFILE

Saroja M N
Kumaraguru College of Technology
3 PUBLICATIONS 24 CITATIONS

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Security in IoT View project

Internet of Things (IoT) View project

All content following this page was uploaded by Cynthia Jayapal on 15 April 2020.

The user has requested enhancement of the downloaded file.


Security Protocols for IoT

J. Cynthia, H. Parveen Sultana, M. N. Saroja and J. Senthil

Abstract The Internet of Things (IoT), is a network of devices that are uniquely
identified and has embedded software required to communicate the transient states
and data that are usually used to trigger an actuator. The edge networking devices and
protocols are used to communicate with a cloud server that processes and aggregates
the big data arriving from various devices, performs analytics and aids in business
decisions. IoT has become an integral part of today’s industrial, agriculture, health-
care and smart city revolution. Securing all entities involved in an IoT network is
vital as it involves pervasive data collection and dissemination. Current IoT protocols
work with IP protocols as backbone, but they are specially designed to operate in
multiple layers and provide security at various layers. This chapter focuses on IoT
protocols that deals with securing an IoT network. The major challenges in securing
an IoT network is lack of standardization at manufacturing level which exposes the
hardware, software and the data to various threats and attacks. The IoT protocols have
to deal with security breaches at the site of the cloud service provider and the security
issues pertaining to data privacy, authentication, authorization and trust management
in a distributed heterogeneous environment. This chapter also elaborates on various
security attacks and the solutions offered by IoT protocols.

Keywords IoT security · IoT architecture · IoT protocols · IoT threats


IoT attacks · Heterogeous

1 IoT Introduction and Security Overview

There are over billions of IoT devices, business process and systems with an IoT
element in it. This dormant data available in the eco system must be trapped and

J. Cynthia · M. N. Saroja · J. Senthil


Kumaraguru College of Technology, Coimbatore, India
H. Parveen Sultana (B)
VIT University, Vellore, Tamil Nadu, India
e-mail: hparveensultana@vit.ac.in

© Springer Nature Switzerland AG 2019 1


N. Jeyanthi et al. (eds.), Ubiquitous Computing and Computing Security of IoT,
Studies in Big Data 47, https://doi.org/10.1007/978-3-030-01566-4_1
2 J. Cynthia et al.

analyzed to see if any functional information that is of benefit to a customer or


business could be retrieved. Essential elements of IoT are people, things, data and
process. IoT systems aims at networking these elements that communicates with
each other through wired or wireless medium. IoT devices are grouped as sensors
that collect data, Actuators that effect actions and gateways that act as interface for
communication and automation. In an IoT framework, data is gathered from sensors,
processed by microcontrollers such as Raspberry Pi or Arduino, stored in a cloud
database and data analytics from big data gathered is performed using any tool or
languages such as python or java. IoT is designed to strengthen communication
across Device to Device (D2D), Human to Device (H2D), Human to Human (H2H)
and Device to Human (D2H).
IoT has led to numerous autonomous applications in the area of health care,
business solutions, smart city, home automation, industry automation and intelligent
transport system. The success of IoT lies in distributed data gathering, aggregation,
processing and analytics that can be performed from any location and is usually done
as a cloud service. IoT system evolves with flow of data from the sensor from where
it is acquired to the service that processes and performs analytics on the data acquired
to the customer or business that makes use of the analytics information.
With prevalent presence of IoT, security risks are in rise. Making data available
anywhere makes it vulnerable to security threats and attacks. This chapter deals with
major issues, challenges and solutions for providing IoT security. A single com-
promised entity in an IoT network makes other entities vulnerable. Since IoT is
a collection of devices or sensors networked together to a cloud in order to pro-
vide information service, all security threats that are applicable for Wireless Sensor
Networks (WSN), internet and cloud are pertinent to IoT networks. IoT opens up
tremendous opportunity for business with the associated risk. Absence of strong
authentication of IoT devices, encryption of IoT data, key management, etc., makes
an IoT network vulnerable to external attacks and threats.

2 IoT Security Requirements

Security must be addressed throughout the lifecycle of an IoT device. Shipley [1] and
Jing et al. [2] lists security requirements to be checked at various stages of the life
cycle in order to alleviate an IoT attack. IoT security requirements are listed below,
• Cryptographic Algorithms—Symmetric algorithms are light weight compared to
asymmetric algorithms and hence were recommended for securing data transmis-
sion. However, they have problems in key exchange, confidentiality, digital signa-
ture and message authentication. Hence public key algorithms were recommended
as they were able to provide key management, node authentication, scalability and
security.
• Key Management Techniques—Key management is an important security feature
in IoT. Light weight secure key distribution is required for secure communication.
Security Protocols for IoT 3

Key distribution schemes used in WSN are broadcast, group, node master and
shared key distribution [2]. The focus on key management research is to reduce
the complexity, power consumption and security.
• Secured routing algorithms—Traditional network routing protocols cannot be
applied for IoT network. The routing protocol must ensure authenticity of routed
information and eaves dropping must be avoided while communicating through
wireless medium. Routing protocols should be secured to prevent attacks such as
Dos, Worm hole, black hole and selective forwarding.
• Data Classification—The data floating in an IoT network could be either functional
or connected to people or an enterprise. The degree of protection required for a
data depends on the degree of sensitivity of the data. Data may be protected based
on sensitivity classification [3]. Hence following recommendation is made for an
IoT vendor,
– To define a data classification scheme based on data sensitivity.
– Identify all data and data groups in an IoT network and classify them.
– Design a security feature that protects viewing and editing of data based on its
classification level.
• Protecting devices at production time—The IoT devices may be protected at pro-
duction time. Any interface used at production time must be removed before
deployment. All ports to the IoT devices must have proper access control. Devices
placed in exposed locations must have a tamper proof covering and shielding to
avoid side channel attacks [3].
• Trusted and staged boot sequence—A trusted staged boot sequence will ensure
security of an IoT device. However, the first sequence is vital and hence should be
initiated by secured locked code. Use of secure module where the cryptographic
algorithms and associated keys are stored are recommended. At every stage of
boot code, it is recommended to check the trust worthiness of boot code, validity
of hardware and completion of previous code.
• Secured operating system—An IoT operating system should have limited access
rights and reduce the visibility of the system. The operating system should be
designed so as to have only the components, packages and libraries required for
running an IoT device. Throughout the lifetime of the deployed device the update
must be provided. The ports, protocols and services that are not used are to be
disabled. Have separate access rights for user and administrators to access the files
and directories must be given. An encrypted file system is to be used.
• Application security—Security considerations must be an integral part of appli-
cation development and should not be added separately. The application gateway
should validate all gathered data before it is getting processed. All user accounts
and passwords are to be relinquished. Credentials from application has to be sep-
arated into a secured storage. Any application errors should not reveal details
about the underlying architecture. Use of secured software development life cycle
procedure is recommended.
• Credential management—Credentials such as passwords, cryptographic keys and
digital certificates of user and process that are used to access the data must be kept
4 J. Cynthia et al.

in secured location that cannot be accessed by external entities. The passwords


used for authenticating must be strong, encrypted and must have industry standard
hash function. Two factor authentications may be used for access control. Unique
digital certificate for each device is recommended and this certificate must be
secured and updated at regular intervals.
• Encryption—Strongest and latest encryption is recommended for an IoT network,
if it is affordable. The encryption standard should be in correlation with the sensi-
tiveness of the data to be protected. Use of global keys is to be avoided. The private
key of a device should never be shared. The encryption keys should be able to be
replaced remotely. The encryption keys must be stored in trusted key modules.
• Network connections—The number of interfaces to an IoT device through which
it gets connected to the external network must be kept as minimal. The device must
be able to be accessed only through minimal port, interface and services. Secure
protocols such as https and SFTP to protect connections are to be used. Receiver
machine must be authenticated before sending any sensitive data.
• Software updating—Before any software updation, authentication of the source
that authenticates, must be done with help of a verified certificate obtained from a
authenticated certification authority. The software update packages must be signed.
• Secured event logging—The event logging should be protected from hackers, from
being modified or deleted. The event logs are normally stored in a centralized log
pool away from the IoT device and hence must be transmitted though separate
channels. The logs must be periodically analyzed to detect any faults and imme-
diate action is to be taken. The log files must be stored in separate partitions in file
system. Access rights to the log file are to be restricted. No sensitive credentials
such as passwords are to be stored in logs.

3 IoT Security Issues

The issues associated with security of IoT are not only the issues related with security
of wireless medium, WSN and internet, but also access control, authentication and
privacy issues associated with IoT.
• Low power embedded device—IoT devices have less computation power and
storage capacity. It is often found embedded in a bigger hardware or wearable
device where it is difficult to execute security algorithms that are normally heavy
weight and expensive for a resource constrained device.
• Trust Management—Trust management is required for data authentication data
gathering and dissipation phases for which strong cryptographic techniques or
digital signatures are recommended [2].
• Heterogeneity—IoT is an integration of various heterogeneous networks and hence
has its own compatibility and security issues. It is difficult to identify trusted nodes
in a heterogeneous environment. Heterogeneity, identity management, privacy
fault tolerance [3].
Security Protocols for IoT 5

• Secured Access control—Secured access control is a major challenge in an IoT


network. Usually the information in the cloud is accessed by various entities and
process. Also the granularity level for accessing the same data differs for different
retrievers. Therefore, defining access control policy and securing the access is one
of the major challenges [3].
• Identity Management—It is required to uniquely identify an IoT device and pro-
vide both authentication and authorization for each of the device. Authentication
ensures the validity of the data that flows through the device and authorization
ensures secured access control. The entities in an IoT network may be added
dynamically and hence identity management with authentication becomes even
more difficult.
• Privacy—It is important to provide privacy for the billions of users in IoT networks.
Anonymity of the user must be maintained. Access control list must be maintained
by any service provider. Privacy must be given its due importance in the entire IoT
life cycle.
• Trust Management—Trust management plays a vital role in communication across
entities and between an entity and user. Reputation calculation is required to decide
on a trusted entity. The collective view of a central entity helps in calculation of
reputation of the remaining entities. The inconsistencies in the reputation value
may be resolved by sharing the trust information from various central entities.
• Distributed IoT Network—A centralized or connected IoT network has separate
data acquisition passive entities, which give the collected data to a centralized
cloud service that does the job of aggregating, processing, analyzing and distribut-
ing. Moreover, the information flow to the central authority follows a hierarchical
pattern. This has better centralized security control but once subjected to vulnera-
bility, the entire system is compromised. In a distributed IoT network every entity
is entitled to do the job of data collection, processing, analyzing and distributing
information and hence is an attack vector.
But however an attacker will be able to retrieve only the partial information from the
attacked entity which may also be the vital information required. The edge intelli-
gence at the service provider’s end to query the information by a local user without
intervention from any external entity has a potential vulnerability which should
be controlled by providing strong authentication and authorization features [3].

4 IoT Security Challenges

Hossain et al. lists the challenges of IoT security based on limita-


tions of hardware, software, network connections. The hardware lim-
itations are, computational and energy constraint, memory constraint
and tamper resistant packaging. Limitations on software are embedded soft-
ware constraint and dynamic security patch. Limitations on network connections
are mobility, scalability, multiplicity of devices and communication medium, multi
protocol networking and network topology.
6 J. Cynthia et al.

4.1 IoT Hardware

IoT hardware includes sensors, wearable devices, digital gadgets, microcontrollers


like Arduino, Raspberry pi and embedded hardware. IoT hardware devices are present
with the customers, embedded in some other device and may be used as a wearable
device or may be present connected to the internet all time. Therefore, these devices
are more vulnerable to security attacks and can be easily tampered with. Hardware
device manufacturers are more concerned in design aspect of IoT devices rather than
the security aspect. Hence the customers are exposed to more risk [4]. The reduced
size and processing capability inhibits the security features of an IoT device [5]. Due
to the prevalent presence of IoT hardware it is difficult to provide a software patch for
security updates. Due to lack of standardization before manufacturing, also exposes
the IoT hardware to security threats. IoT hardware are exposed to attacks to which
all internet connected devices are exposed to such as DOS, and DDoS.
In order to protect the hardware, issues such as hardware lifecycle, software
updates, access control and device authentication should be dealt with. Enterprises
should take initiative to check the configuration of all IoT devices, perform vulnera-
bility scan and check network connections [6]. Embedded system security is a major
concern for growth of IoT. Various IoT consortiums are working on defining a frame-
work to implement identity, device discovery, authentication and security controls
in a consistent manner. Care should be taken to protect the private data present in
hardware before they are discarded [7]. When choosing a hardware platform, the
security concerns such as its unique identity and secured storage for encryption keys
are to be verified. Evaluation to be done to check how difficult it is to change the
credential stored in hardware.

4.2 IoT Software and Firmware

IoT software component includes the embedded software, operating systems used in
IoT such as Android and Tiny OS, and cloud software such as Nimbis and Hadoop.
Most of the IoT software deals with data gathering, integrating devices, application
and process interface, and real time analytics. IoT devices connected to internet have
operating system embedded as firmware. These operating systems are not designed
with security concerns and hence are vulnerable to malware attacks. The embedded
data in appliances, mobile phones and wearable devices with networking capability
are more vulnerable to external attack. This is because they share the data with other
connected devices and the embedded data lives for more period than the hardware
themselves. The security aspect is neglected by the enterprise as the cost of hardware
is much less than software and security upgrades. Improperly configured storage
devices connected to network and are used from home are also major source of
threat. There is huge volume of data generated from these devices. It is difficult to
Security Protocols for IoT 7

decide if the data has to be protected or not. Trojan horse or worms may be used to
inject malicious code into software.
The most cost effective solution for protecting the embedded software is to moni-
tor and secure the traffic at gateway [8]. The securities threats for the wearable devices
used in health care and manufacturing sectors, can be minimized by disabling their
bluetooth communication, geo fencing the communication, restrict communication
and access control with external applications. Outdated operating system and soft-
ware without a patch has to be avoided to ensure security.

4.3 Insecure Network Communication

Owing to the huge number of IoT devices connected to the network, tradition network
security, identity and key management mechanisms are difficult to implement. Any
device or process attached to an IP address or URL has an associated risk with it. It is
difficult to bring the entire IoT device connected under the boundary of a controlled
firewall, because an attacker may use a single compromised node to attack the entire
network in a lateral manner. The monitoring and isolation of IoT devices involved to
the private VLAN or network segment may reduce security threat [8]. Mesh network
is suggested as a solution for connecting IoT devices, since it is Self-organizing, self-
healing and scalable. Sudden increase in bandwidth requirement due to large volume
of data generated from social networking sites and IoT will emulate the attack such as
DoS. Wireless communication amongst IoT nodes subjects them to both active and
passive attacks. A mesh network is formed by connecting wireless devices without
any infrastructure. Meshing in IoT enables the IoT elements to communicate amongst
themselves in absence of fixed infrastructure for communication. This is extremely
useful in case of low power and low data rate applications in health care, industrial
and home automation applications [9]. IoT network in an enterprise is subjected
to vulnerability, if proper Enterprise Mobility Management (EMM) policy is not
defined to mitigate the risk of vital corporate data leaked to the outside world.

4.4 Data Leaks from Cloud

Data is stored in a cloud with primary motive of sharing. Strongly authenticated


sources in the Access Control List are expected to access the data. A service provider
is responsible for any data leakage from cloud. A misconfigured cloud will lead to
data leakage. External access to sensitive data and logs must be restricted. A hostile
employee may gain access to any internal server and enterprises, outsource certain
services with potential threat of data leak. Cloud environment demands continu-
ous monitoring and intrusion detection. It requires monitoring and logging virtual
machine logs and shared services. Intrusion detection and prevention systems are
recommended for cloud in order to avoid data leakage.
8 J. Cynthia et al.

4.5 Threats and Attack Vectors

The paper [7] indicates list of potential threats used by an IoT targeted attacker. He
may use the MAC address to understand the target platform and reverse engineer the
software, to find the encryption keys. The attack vectors are path used by a hacker
to gain access to a secured system [10]. As the attack vectors available for malicious
attackers are growing day by day because of the global connectivity and accessibility,
fault tolerance must be provided. IoT data and meta data are potential attack vectors
for any hacker. Following are some of threats in IoT,
• Denial of Service—A DoS attack in IoT is aimed at exhausting service providers’
resources and network bandwidth. Channel jamming in wireless network is also a
type of DoS attack. Since IoT devices are exposed to active attackers, it also leads
to DoS type of attack.
• Eaves dropping—Passive attackers target the communication channel and eaves
drop the data and extract the information. An active attacker may capture a node
exposed to outside environment to gain access to the store data.
• Controlling IoT entity—An active attacker may gain control over an IoT entity
through an attack path. This type of attack not only gains control of the data but
also the services that are associated with the data.
• MQTT Attack—IoT servers that use Message Queuing Telemetry Trans-
port(MQTT) on internet is subjected to attack because of unauthenticated and
unencrypted communication. MQTT servers are also vulnerable to SQL injection
and cross-side scripting. The MQTT servers used for firmware updates, may be
used to update malicious code [11].
• Ransomware—IoT network are subjected to ransomware attack where they steal
data from any interface gateway or cloud aggregator and claim money for the same.
In a ransomware attack, an attacker usually gets hold of critical data as in hospitals
that is required for day-to-day activity of an organization and demands money in
some form to release the data. A ransomware attack in an IoT environment causes
business loss.
• IoT Request Forgery—An attacker tries to target IoT devices connected to a cor-
porate network rather than to crack several security layers.
• Wearable malware—The wearable devices acts as an attack vector of a mobile
malware attack and allows authorized access to a connected IoT network, botnets
have potential to attack IoT network as a group.
• Virtualization threats—The host machine running virtualization software could be
attacked by code in virtual environment that simulates man in middle attack [12].

5 IoT Protocol Architecture

IoT protocol stack is not standardized as TCP/IP or OSI protocol suite. Most of the
IoT security protocols are designed to operate in multiple layers to provide security.
Security Protocols for IoT 9

The protocols used and security measures provided depends on whether a node is
constrained or unconstrained [13].
Wireless Hart is a security protocol that operates in multiple layers using multiple
keys and secures the traffic by encrypting payload and providing message authenti-
cation. Separate keys are used by network layer to authenticate end to end commu-
nication and data link layer to authenticate hop to hop communication.
LoRaWAN is the long range variant that provides secured bidirectional commu-
nication, mobility and localization services. It provides unique network key to ensure
security in network layer, unique application key to ensure end to end security in
application layer and also a device specific key.
As described in [14] illustrates the protocols operating in all 5 layers of TCP/IP
protocol Stack, the IoT applications and associated services. Figure 1 illustrates the
IoT architecture and protocol stack.

Physical Layer—This layer is data oriented and is responsible for collecting data
from IoT devices. The issues to be considered in physical layer of an IoT network
are power, bandwidth and energy consumption. The devices attached to this layer are
susceptible to security challenges such as physical tampering of devices, eaves drop-
ping and data altering. Cryptographic algorithms play a major role in physical layer
security. Low power Wide Area Network (LPWAN) is used in IoT for transmission
of small data over long range with battery efficiency. It uses modulation technique
such as ultra-narrow band, narrow band and wide band. IoT connectivity technology

Fig. 1 IoT architecture and protocol Stack


10 J. Cynthia et al.

may be chosen based on capacity of channel, QoS, reliability, range, battery life,
security, cost and standard [15].
Data Link layer—Increasing the transmission power also increases the data rate
in wireless communication. Any wireless communication protocol such as Blue-
tooth, Wi-Fi, Zig bee may be used. IEEE802.15.4 is used to provide link layer
security. It protects MAC frames using symmetric key cryptographic techniques.
This includes Zigbee, 6LoWPAN, Wireless-HART. Weightless is a standard used
for exchanging data between base stations and several IoT devices in a secured
fashion. EAP(Extensible Authentication Protocol) supports multiple authentication
methods and runs independent of IP.
Network Layer—In network layer, security is usually provided by 6LoWPAN and
IPSec protocols. A constrained node uses 6LoWPAN and an unconstrained device
used IPv6 for addressing in IoT. 6LoWPAN is specifically designed to provide secu-
rity in devices with low power and computing ability in WSN and internet. Therefore,
cryptographic algorithms combine RSA and ECC techniques. 6LoWPAN must be
accompanied by IDS techniques to monitor traffic for any malicious behavior [16].
CCN (Content concentric Networking) is a protocol used to deliver content as pack-
ets and has been designed to deal with scalability, mobility and security. IP Sec
(Internet Protocol Security) is designed to provide authentication of sender data and
encapsulating security payload to provide data encryption and sender authentication.
Transport Layer—QuiC [13] protocol provides multiplexed connections over UDP
and provides security protection similar to TLS/SSL in order to reduce connection
latency. DTLS (Datagram transport Layer) protocol offers communication privacy
between client and server. It prevents eaves dropping, tampering and forgery. IPSec
in transport layer ensures confidentiality and integrity.
Application Layer—The application layer security issues include user authentica-
tion, privacy, access control, middle ware security. A constrained node uses CoAP
and an unconstrained node uses HTTP as application layer protocol. A constrained
node is also authenticated by the gateway. An unconstrained node entrusts the job of
master session key generation and authentication to the trusted gateway. The crypto-
graphic keys are generated and exchanged based on Elliptic Curve—Deffie Hellman
key exchange. AMQP (Advanced Message Queuing Protocol) is a protocol for mes-
sage oriented middleware that is designed to take care of message queuing routing,
reliability and security.

Open Trust Protocol (OTrP) is a protocol to install, update, and delete applications
and to manage security configuration in a Trusted Execution Environment (TEE).
X.509 is a standard for public key infrastructure (PKI) to manage digital certificates
and public-key encryption. A key part of the Transport Layer Security protocol is used
to secure web and email communication. Table 1 [17] describes various protocols
stack, attacks and defenses in WSN.
Security Protocols for IoT 11

Table 1 LLN protocol stack, threats and defense


Layer Attack Defense
Physical Jamming Channel surfing, spatial retreat, priority messages
Radio interference Delayed disclosure of keys
Tampering Tamper proofing, hiding
MAC Collission Error-correcting code
Exhaustion Rate limitation
Unfairness Small frames
Network Sink-hole Geo-routing protocol
Worm-hole, black hole Authorisation, monitoring redundancy
Homing Encryption
Misdirection Egress filtering, authorisation, monitoring
Transport De-synchronisation Authentication
Flooding Client puzzles
Application Overwhelm Rate-limiting
Reprogram Authentication

6 IoT Security Attacks

Internet of Things, the increasing need in our day-to-day life has more advantages.
The important thing about IoT is, it makes the things beings intelligent by embedding
sensors and actuators. By increasing the connectivity, it enables new services. On the
other side, the amount of data generated by IoT is getting increased which results in
security attacks.
Well, most of the people can think of
• Why Security is more important in IoT?
• What can a person do by attacking the device?
• Why is it important to consider the attack on device?
• Is it possible for my device to provide private data to intruders?
These are the questions will come to mind, when anyone think of security in IoT.
Let me explain one by one.
Internet of things has a variety of sensors, wearable devices, mobile phones and
home appliances. Most of the time, the devices are produced by the manufacturers
who doesn’t know about the security. Also, he is not a security expert too. When
a user stores a private data such as mail passwords, bank details etc. in his mobile,
he usually thinks that it is stored in his local memory. Actually it is stored in cloud
storage. This will help the hacker to easily attack the data from the cloud and misuse
it. In this way, the security in IoT is considered to be more important.
What may be the next question is usually, people will store data only in their
mobile phones, then why there is a need to protect sensor devices and other home
appliances?
12 J. Cynthia et al.

The thing is, when a device, say a security camera connected to a home is attacked,
the hacker can clearly know the possibility of robbing a house. This will invite
unknown persons to home also.
Let me explain with another example. When a refrigerator which orders things
needed for a smart home got hacked, he may order any number of things or he may
generate a spam to randomly generate more things. In this situation, the user will
either will lose money for things he has not ordered or will get irritated and switch off
the device. The important thing is, the device which has been attacked is connected
to our mobile phones and other devices also. So, when a simple device is attacked,
the hacker can easily gain access to devices which contain secure data. This is the
reason why security is considered to be important in IoT.
The next thing, we have to discuss is what are all the ways through which
things/devices can be attacked. The various attacks that can be performed are
firmware attack, data attack, telnet based attacks, denial of service attack. Let me
explain them one by one.

6.1 Attacks on Firmware

Firmware is nothing but software used to control hardware devices. In the early 90 s
itself, the firmware attack has been started. In general, firmware is stored in non-
volatile memory. Hackers generally add some malicious code to this non-volatile
memory and make it as a part of firmware and start controlling the device. Another
reason why people prefer firmware attack is, they are harder to detect since they run
before the antivirus program starts.
Hackers attack firmware for three main reasons [18]:
1. Persistence: Malwares can be cleared often using antivirus software, whereas
firmware is not.
2. Protection: Mechanisms such as antivirus software’s will not examine firmware
so that it can be hidden and used for a long time.
3. Authorization: Being a part of firmware by adding malicious code, the user can
get complete authorization for accessing the system.
The advantage with firmware attack is that the firmware software is obsolete often.
Also, most of the people are unaware about updating device software. Of course, the
manufacturer of a device is not an expert in security, which results in vulnerable
device.
Do you think that the latest firmware will provide complete security? If you say
yes, then it is your false sense about security. In reality, most of the devices which are
manufactured recently are equipped with the operating system which is a decade ago.
Also it was not maintained by Security professions which results in easier attacks.
If everything is negative, how to overcome this type of attack? Is it not necessary
to update the software?
Security Protocols for IoT 13

No, it is not so. The best suggestion which I could offer in this place is through
updating the devices and keeps them up-to-date. Next thing is we, the consumers can
demand the manufacturers to provide better security device. This can be done only
when IT professionals, industry and security experts work together.

6.2 Attacks on Data

IoT enables more and more devices to be connected which results in more security
vulnerabilities. The devices that are connected (as shown in Fig. 2) may include each
and every object which we use in our day-to-day life.
We will store data from temperature to our sensitive data such as passwords. Is
that protected over there?
No. We think that how a connected object can provide information. Consider a
surveillance camera which records the data of a terrorist attack. If a person can hack
it easily, he can change the records. Do you now understand the importance of data?
Again, you may wonder that a surveillance camera is that much easier to attack? It
may be protected, but the router connected to it or a sensor connected to it can easily
be attacked. This way, the Internet of Things provide more options for the hackers

Fig. 2 Connected objects in IoT


14 J. Cynthia et al.

Fig. 3 Estimated no. of connected devices

to steal information. The estimated number of devices as per CISCO estimation may
reach 50 billion by 2020 as shown in Fig. 3. If almost every device is vulnerable
to attack, the world will not exist. If every data can be hacked by simple means, it
doesn’t make sense to be connected.
Let me explain with another example. You have stored your banking details (sensi-
tive data) in your mobile phones. You think it is protected by passwords, fingerprints
etc. so that it cannot be attacked. But when you are trying to control a fan (in Smart
home—an IoT Application), using your mobile phone, it actually happens by means
of a sensor. If sensor is hacked, then automatically malicious code is transferred to
mobile devices which make it easier to attack. Now, do you think it is not possi-
ble? You cannot. The Internet of Things makes the things getting connected but also
provide many security holes.

6.3 TELNET Based Attacks

This is an important topic in IoT. People will think Telnet is very old and what is
there to be important in it. Hackers have changed the trend to use old techniques to
attack new technologies. There is where the concept of Telnet comes. Telnet actually
provides a gateway for attacking the internet of things. IBM Security has also released
a research titled “Beware of Older Cyber Attacks” [19]. In that article, it is clearly
highlighted that Telnet, a very old technique to access remote systems can be used
as a key to gain access into unauthorized access.
Many embedded system applications leverage its remote access capabilities. If an
attacker can find a open telnet port, then he can perform the following:
Security Protocols for IoT 15

• Exploit any vulnerabilities associated with the device


• Gain unauthorized access to a device for stealing data
• Determine how the information is shared between devices
• Perform brute force attacks to gain passwords.
One example of this kind of attack is the Bricker Bot attack. The Bricker bot attack
used Telnet Brute force attack to breach Victim’s devices. Bricker Bot attack was
designed to record the first attempted username and password. Through that, it will
gain access to the devices connected to it. The attack can be blocked by disabling
Telnet and changing the default passwords.
Another reason why telnet is important is most of the devices will be having default
username and passwords. Even though people using the devices are instructed to
change the passwords, it not clear that everybody does the same. The entire passwords
are not changed. Such devices can be easily provided with remote access through
Telnet and SSH.

6.4 DDOS Attack

Denial of Service Attack is another important attack in case of Internet of Things.


Denial of Service attack generates more traffic to the server and overloads it which
results in the service being rejected. If the DoS attack is performed with huge botnet,
then it is called Distributed Denial of Service Attack. IoT botnets comprises of web
camera’s, TV, DVR, Setup boxes etc. to launch the DDoS Attack.
On 20 September 2016 [20, 21], “KrebsOnSecurity.com” [22] became the target
of a massive DDoS attack that eventually knocked the site offline. The site was
initially protected from this attack by Akamai, the website’s digital security service
provider. The company decided to withdraw its pro bono protection shield, since the
magnitude of the attack (approximately 620 Gbps) was too vast to bear it without
affecting other customers. Akamai’s analysis indicated the use of a large botnet of
compromised IoT devices. Upon Akamai’s protection withdrawal, the website went
offline until Google offered its DDoS attack mitigation service, Project Shield, to
revive it.
OVH, a well-known Web hosting provider, was also a victim of an even more
massive DDoS attack than the one that hit “Krebs on Security”. According to a tweet
from OVH founder Octave Klaba on 22 September 2016, a simultaneous DDoS
attack of 990 Gbps (combined) was launched by a botnet consisting of more than
145,000 compromised IoT devices (IP cameras and DVRs). OVH reported that it
withstood the attack.
Right after the DDoS attacks against “KrebsOnSecurity.com” and OVH, a user
on a hacking forum released the source code of a malware dubbed “Mirai”. The
malware targets unprotected IoT devices and turns them into bots. The attacker is
then able to launch a DDoS attack commanding all bots through a central command
and control server as done in common botnets.
16 J. Cynthia et al.

On 21 October 2016, the DNS provider Dyn, experienced a massive DDoS attack
and initially claimed that the attack originated from tens of millions of IP addresses
around the world. A later update from Dyn, noted that malicious endpoints were
actually estimated to be around 100,000. The attack caused issues to certain users
trying to reach popular websites such as Twitter, Amazon, Tumblr, Reddit, Spotify
and Netflix throughout that day. According to Dyn’s information on the Incident part
of the attack involved IoT devices infected by the Mirai botnet. After several hours
and several waves of attacks Dyn resolved the incident.
The main things about the massive IoT DDoS attacks are as follows:

1. Huge amounts of traffic at DNS servers made many websites to stop working.
2. Botnet is formed by large number of unsecured devices such as home routers and
surveillance cameras.
3. Use of default passwords is one of the main reason for this vulnerability.

What can be done to secure from these things? I suggest you with the following
solutions:
• Update IoT devices with security patches as soon as patches become available.
• Disable Universal Plug and Play (UPnP) on routers unless absolutely necessary.
• Purchase IoT devices from companies with a reputation for providing secure
devices.

6.5 roBOT + NETwork (BOTNET)

IoT botnets are not new. A Botnet is a logical connection of compromised devices
such as routers, smart phone or IoT devices. These compromised devices can be
controlled and used for performing DDoS attacks. The objective of creating a botnet
is to infect as many devices as possible. Generally, IoT botnets have been used
to launch high-profile DDoS attacks against online gaming networks, to engage in
DDoS extortion attempts, and to target organizations affiliated with the Rio Olympics.
Some of the notable botnet attacks are Zeus malware, Srizbi botnet, Gameover
Zeus etc. The Zeus malware used a Trojan horse program to infect vulnerable devices
and created a Zbot which can be used to harvest banking credentials and financial
information. Srizbi botnet again used Trojan horse program. The Gameover Zeus
botnet would generate domain names to serve as communication points for infected
bots. An infected device would randomly select domains until it reached an active
domain that was able to issue new commands
Mirai malware is designed to scan the internet for insecure connected devices,
while also avoiding IP addresses belonging to major corporations, like Hewlett-
Packard and government agencies, such as the U.S. Department of Defense. Once
it identifies an insecure device, the malware tries to log in with a series of common
default passwords used by manufacturers. If those passwords don’t work, then Mirai
uses brute force attacks to guess the password. Once a device is compromised, it
Security Protocols for IoT 17

connects to C&C infrastructure and can divert varying amounts of traffic toward a
DDoS target.
Devices that have been infected are often still able to continue functioning nor-
mally, making it difficult to detect Mirai botnet activity from a specific device. For
some internet of things (IoT) devices, such as digital video recorders, the factory
password is hard coded in the device’s firmware, and many devices cannot update
their firmware over the internet.
The Mirai source code was later released to the public, allowing anyone to use
the malware to compose botnets leveraging poorly protected IoT devices.

6.6 Malware

Malware is again software used to gain access to a device and infect them. Most of
the IoT attacks are performed either by using a Trojan horse program or malware.
BrickerBot attack and Mirai botnet are all created by adding a malicious software
code to it. According to a report provided by Kaspersky lab [23], more than 8.5
million malware attacks have been performed during 2015 and 2016.
Why are these devices so vulnerable to malware infection? A number of reasons,
but primarily because manufacturers have hastily created insecure products in their
rush to benefit from the financial opportunities made abundant by inexpensive IoT
technology. Under pressure to be competitive and quickly bring products to market,
security has received very little attention. As a result, IoT devices commonly suffer
from:
• Weak authentication: Passwords and login credentials are frequently left in their
default state, many of which are weak and easily guessed. Some devices have
solitary, fixed passwords, or virtually no authentication requirements whatsoever.
• Numerous security vulnerabilities: In many cases, products are designed by engi-
neers with very little security expertise. History has repeatedly shown that all code
has vulnerabilities. Software that’s hastily developed or produced under extreme
budget pressure has, even more, vulnerabilities.
• Limited upgrade capabilities: Inexpensive devices, like many IoT products, often
have very low-profit margins, which can make it difficult or even impossible for
manufacturers to afford to update firmware or send security patches.
• Limited encryption: A significant percentage of IoT devices are completely void
of any encryption, either in transit or at rest.
• Not on the security radar: Not very many IT security personnel spend any energy
regarding the security of smart thermostats, security cameras, DVRs, vending
machines, or other “gadgets” connected to the company’s network.
Malware infected smart gadgets are capable of inflicting harm in a number of
ways, including the following:
• Denial of Service attacks
18 J. Cynthia et al.

• Ransomware attacks
• Identity theft
• Account takeover
• Theft of IP.
It’s time for enterprises to take IoT security seriously, and implement policies
and tools to detect advanced malware that already has, or is attempting to estab-
lish a foothold in their organization. By investing a reasonable amount of time and
effort to thwart IoT malware now, businesses will be much better prepared for the
ever-increasing number of vulnerable devices that will surely be connecting to their
networks.

7 IoT Security Solutions

In the previous section, we briefly discussed about the possible attacks that can be
performed on an IoT device. In this section, we will discuss about the protocol stack
of IoT architecture, various protocols that supports the architecture and the various
solutions to enhance the security of IoT devices. The protocol stack of IoT [24] is as
shown in Fig. 4.
Since, the Internet of Things consist of many connected devices such as sensors
and RFID tags, it is important to adapt these devices to operate in a conventional
internet. IoT devices are often constrained in computing power and memory capacity.
Therefore it is a challenge to use cryptographic algorithms which often need more
resources than the tiny devices have all together. Another challenge is updating
devices in the field. There is often only an unreliable connection available and security
critical things call for immediate updates, which can be difficult to roll out to all

Fig. 4 IoT protocol stack


Security Protocols for IoT 19

devices at once. Additionally the challenge of making security intuitive for the user is
more relevant than ever, because the acceptance of users depends on easy installation
and maintenance. Let me explain the protocols and security solutions that can be
offered in IoT with various layers (Transport, Network and Application layers).

7.1 Transport Layer Solutions

The transport layer mainly involves two types of protocols. One is TCP and another
one is UDP. In addition to these protocols, other protocols like Secure Socket
Layer, Datagram Transport Layer Security and Quick UDP Internet Connections
are explained to brief about the security in transport layer.

7.1.1 Transmission Control Protocol (TCP)

TCP is one of the widely used transport layer protocol where reliability is a major
concern. TCP works on the principle of 3-way handshaking process. It has a connec-
tion establishment phase, data transmission phase and connection termination phase.
This helps to achieve reliable data transfer. TCP is a connection oriented protocol.
It determines how to break the application data into packets such that the network
layer can easily process. Due to network congestion, some packets may get lost. TCP
detects these problems and retransmits it.
The header format of the TCP [25] is as follows in the Fig. 5.
In this header, we have to separate field, namely checksum to ensure whether the
received data is correct or not. But it doesn’t provide any security mechanism to

Fig. 5 TCP header format


20 J. Cynthia et al.

prevent stealing of data. The security can be added with TCP in terms of SSL or
TLS, which we will discuss in the subsequent sections.

7.1.2 Secure Socket Layer (SSL)

TCP does not provide any security to data. In order to transfer private data, SSL has
been introduced. SSL uses a cryptographic system that uses two keys to encrypt the
data—public key and private key.
When a Web browser tries to connect to a website using SSL, the browser will
first request the web server identify itself. This prompts the web server to send
the browser a copy of the SSL Certificate. The browser checks to see if the SSL
Certificate is trusted—if the SSL Certificate is trusted, then the browser sends a
message to the Web server. The server then responds to the browser with a digitally
signed acknowledgement to start an SSL encrypted session. This allows encrypted
data to be shared between the browser and the server.
Even though SSL provides security, it is still prone to Man-in-the middle attacks.
To overcome the problems with SSL, we move to TLS.

7.1.3 Transport Layer Security (TLS)

SSL, or Secure Sockets Layer, is the predecessor to TLS, or Transport Layer Security.
SSL has three versions, which are all considered insecure due to flaws in their design.
TLS was created to address the weaknesses in the SSL protocol. The terms SSL, TLS
and SSL/TLS are commonly used interchangeably in literature.
TLS is a protocol that provides privacy and data integrity between two commu-
nicating applications. It’s the most widely deployed security protocol used today,
and is used for Web browsers and other applications that require data to be securely
exchanged over a network, such as file transfers, VPN connections, instant messag-
ing and voice over IP.
Key differences between SSL and TLS that make TLS a more secure and effi-
cient protocol are message authentication, key material generation and the sup-
ported cipher suites, with TLS supporting newer and more secure algorithms. TLS
and SSL are not interoperable, though TLS currently provides some backward com-
patibility in order to work with legacy systems.
Although TLS provides security, it id found that it has kept the connection alive
even when no data is being transmitted. TLS is not vulnerable to the POODLE attack,
because it specifies that all padding bytes must have the same value and be verified, a
variant of the attack has exploited certain implementations of the TLS protocol that
don’t correctly validate encryption padding. This makes some systems vulnerable
to POODLE, even if they disable SSL—one of the recommended techniques for
countering a POODLE attack. The IETF is working on the issue and still it is a draft.
Security Protocols for IoT 21

7.1.4 User Datagram Protocol (UDP)

In contrast to TCP, yet another protocol namely UDP has been designed. It is a con-
nectionless protocol. It has no handshaking dialogues, and thus exposes the user’s
program to any unreliability of the underlying network protocol. There is no guar-
antee of delivery, ordering, or duplicate protection. UDP provides checksums for
data integrity, and port numbers for addressing different functions at the source and
destination of the datagram.
When compared with TCP, UDP is preferred for IoT devices due to minimal
overhead. In many resource-constrained embedded designs, UDP’s lack of overhead
makes a big difference in throughput when compared to TCP. UDP is connectionless
and, therefore without a connection state to be maintained, so memory size/usage
is not much of an issue. And because a UDP transaction requires only two UDP
datagrams, one in each direction, load on the network is minimized, further reducing
response times.

7.1.5 Datagram Transport Layer Security (DTLS)

DTLS is a communications protocol that provides security for datagram-based


applications by allowing them to communicate in a way that is designed to pre-
vent eavesdropping, tampering, or message forgery. The DTLS protocol is based
on the stream-oriented Transport Layer Security (TLS) protocol and is intended to
provide security guarantees. The DTLS protocol datagram preserves the semantics of
the underlying transport—the application does not suffer from the delays associated
with stream protocols, but has to deal with packet reordering, loss of datagram and
data larger than the size of a datagram network packet
DTLS consists of two layers: the lower layer contains the Record protocol and
the upper layer contains any of the three protocols namely Handshake, Alert, and
Change Cipher Spec, or application data. The Change Cipher Spec is used during
the handshake process to merely indicate that the Record protocol should protect the
subsequent messages with the newly negotiated cipher suite and security keys. DTLS
uses the Alert protocol to communicate the error messages between the DTLS peers.
The Record protocol is a carrier for the upper layer protocols. The Record header
contains among others content type and fragment fields. Based on the value in the
content type, the fragment field contains the Handshake protocol, Alert protocol,
change Cipher Spec protocol, or application data. The Record header is primarily
responsible to cryptographically protect the upper layer protocols or application data
once the handshake process is completed. The Record protocol’s protection includes
confidentiality, integrity protection and authenticity.
The DTLS Record is a rather simple protocol whereas the Handshake protocol
is a complex chatty process and contains numerous message exchanges in an asyn-
chronous fashion. The handshake messages, usually organized in flights, are used to
negotiate security keys, cipher suites and compression methods. The scope of this
22 J. Cynthia et al.

paper is limited to the header compression only and not the cryptographic processing
of Record and Handshake protocols.

7.1.6 Quick UDP Internet Connections (QUIC)

Quic is another multiplexed stream oriented protocol over UDP. Quic is designed to
provide security equivalent to SSL/TLS. The main goal of this protocol is to improve
the performance when compared with TCP.
The Key advantages of QUIC over TCP + TLS + HTTP2 include:
• Connection establishment latency
• Improved congestion control
• Multiplexing without head-of-line blocking
• Forward error correction
• Connection migration.

7.2 Application Layer Solutions

Internet is using HTTP protocol for a quite long time. Then what is the need for other
protocols? HTTP is good for getting information by using request-response model.
In the world of things, more devices are connected and there is a need for machine
to machine communications. Also IoT devices keep on pushing information to the
cloud or servers which it needs to send. In such a case, HTTP is not suited. Moreover,
HTTP uses more bandwidth because of the text-based request and response model,
which is not suited for low power bandwidth devices. Keeping in mind these things,
two protocols has been developed one is MQTT and another is COAP.
Another reason for the popularity of these protocols is, they are smaller than
HTTP, designed for machine to machine communications, Quality of Service and
also tolerant to lossy networks.

7.2.1 CoAP (Constrained Application Protocol)

CoAP, Constrained Application Protocol, the name itself tells that is an application
layer protocol. The application layer is just above the transport layer, where TCP
and UDP are the basic protocols. The application layer protocols are built on any of
these transport layer protocols (TCP or UDP). Basically TCP is complex when it is
compared with UDP. The problem with UDP is that it is not stable. Since, HTTP is
not suited for low power, low bandwidth devices; we are in a position to search for
new protocols. At the same time, it is a successful standard for long time.
CoAP was proposed protocol in the year 2014. The developers of CoAP designed
it in such a way that it should include the features of HTTP and also applicable for
Security Protocols for IoT 23

Fig. 6 CoAP message


structure

constrained devices. CoAP operates over UDP and is based on REST architecture.
The CoAP message structure is shown in the Fig. 6.
CoAP employs a two layer structure, where the layers are Messages and
Request/Response. The message layer comprises of CON (Confirmable), NON (non-
confirmable), ACK (acknowledgement) and RST (reset). It is meant for retransmit-
ting the lost packets.
1. CON (Confirmable)—when reliability is required, use this type of message. In
this case, the messages are responded back with acknowledgement
2. NON (non-confirmable)—when reliability is not a big issue then use this
3. ACK (acknowledgement)—This type is to ensure reliability
4. RST (reset)—if something goes wrong, reset will be used.
The Request/Response layer contains methods like GET, PUT, POST and
DELETE. CoAP protocol implements special features on HTTP which is not avail-
able in HTTP. The features are
(i) Observe flag—In HTTP, it is complicated to know the unused state on a variable.
This flag is used along with GET message. Whenever there is a change in the
observe flag, it will push the notification to the device
(ii) Discovery—This flag is related with discovering devices around us. The server
can store the list of devices and the media types that they support.
The Quality of Service is achieved with the help of Confirmable and Non-
Confirmable messages.
To protect CoAP transmissions, Datagram TLS (DTLS) has been proposed as the
primary security protocol. Analogous to TLS protected HTTP (HTTPs), the DTLS-
secured CoAP protocol is termed CoAPs. DTLS guarantees E2E security of different
24 J. Cynthia et al.

applications on a single machine by operating between the transport and application


layers.

7.2.2 MQTT (Message Queue Telemetry Transport)

MQTT [26] is a TCP-based lightweight protocol which uses publish-subscribe mes-


saging pattern (see Fig. 7). Any source such as a sensor can publish its data and any
client can subscribe to that data. MQTT protocol is designed for resource-constrained
devices whose bandwidth is minimal. MQTT consists of three components broker,
publisher and a subscriber. The broker keeps track of all the publications and sub-
scriptions. The publisher publishes information to all the subscribers through the
broker. The broker achieves security by checking the authorization of the publish-
ers and the subscribers. The broker also guarantees delivery of a message, i.e., it is
delivered at least one time or exactly once.
MQTT uses binary format that requires a minimum of bandwidth. The fixed
header is only two bytes. The message type indicates a variety of messages including
CONNECT, CONNACK, PUBLISH and SUBSCRIBE. The DUP field indicates the
message is duplicated and the receiver may have received it before. The QoS level
field is for delivery assurance (see Fig. 8). MQTT supports three levels of QoS
levels, “Fire and Forget”, “delivered at least once” and “delivered exactly once”. The
RETAIN field informs the server to retain the last received Publish message.

Fig. 7 Publish-subscribe model

Fig. 8 MQTT message format


Security Protocols for IoT 25

Not only it uses simple message format, but also requires less battery. MQTT was
originally created in 1999 for remote sensors. It is now used for secure and reliable
communication between devices. MQTT is based on Transmission Control Protocol
(TCP) and can be secured with Transport Layer Security (TLS). MQTT provides
minimal security. MQTT communications that rely on TCP alone are unencrypted
and susceptible to man-in-the-middle attacks, DDoS attacks and buffer overflow
attacks.
The next problem with MQTT is that MQTT messages are sent in clear text. Hence,
the usernames and passwords are easy to access. To provide support to authentication
process, it relies on Transport Level Security (TLS). Transport encryption with SSL
and TLS can protect data when implemented correctly. To protect against threats,
sensitive data including user IDs, passwords, and any other types of credentials
should always be encrypted. The downside of using TLS, SSL, and other methods
of encryption is that they can add significant overhead. However, techniques such as
TLS session resumption can compensate for some of the connection costs of TLS.
Hardware acceleration is another method for reducing the size penalty for encryp-
tion. For complex applications over constrained devices, an optimized encryption
library can be very useful. When application code is large, an encryption library
can reduce the processing memory and increase performance. The architecture of
MQTT depends on brokers being highly available. Using X.509 certificates for client
authentication can save resources on the broker side when many clients try to use
broker services—such as database lookups or web service calls. Combining MQTT
with state-of-the-art security standards like TLS and using X.509 certificates can
also help improve security and performance. The encryption of data for safety and
privacy is also critical to the revenue streams of service providers in delivering an
optimal customer experience.
Even though MQTT is designed to be lightweight, it has two drawbacks for very
constrained devices. Every MQTT client must support TCP and will typically hold a
connection open to the broker at all times. For some environments where packet loss
is high or computing resources are scarce, this is a problem. Also, MQTT topic names
are often long strings. Both of these shortcomings are addressed by the MQTT-SN
(MQTT—Sensor Networks) protocol, which defines a UDP mapping of MQTT and
adds broker support for indexing topic names.

7.2.3 Secure MQTT (SMQTT)

MQTT and MQTT-SN both use SSL/TLS for security. But in reality, providing
security certificates to all the devices is totally impossible. Also SSL/TLS suffers
from attack such as BEAST, CRIME etc. To overcome this problem Secure MQTT
which augments security feature for the existing MQTT protocol has been suggested
by the author in [27]. Various message types are used in this protocol and are
distinguished by message type in MQTT message header. Message type ‘0000’
is reserved for future. Variable Header contains username and password flag (can
facilitate user authentication), upon setting them, corresponding values are also
26 J. Cynthia et al.

included in payload. However, these values are not encrypted in the message and
hence not secure. SMQTT protocol augments security feature to the existing MQTT
by proposing a new MQTT Publish message Spublish with reserved message type
‘0000’, where the messages encrypted using ABE (Attribute Based Encryption).
Publisher uses Spublish command to publish an encrypted message using ABE.
Hence, Subscribers who satisfy the access policy are capable of decrypting the
message. The advantage of ABE is that it supports broadcast encryption which is
suitable for IoT devices. ABE are of two types: (i) Ciphertext Policy based ABE
(CP-ABE) and (ii) Key Policy based ABE (KPABE).
In secure MQTT protocol, there are three entities:
(i) Publisher device publishes the data under the given topic.
(ii) Subscriber device receives the data under the same topic through a Broker.
(iii) PKG or broker is the trusted third party.
There are four phases in the protocol. In setup phase, registration and key man-
agement are done. During encrypt phase, data is encrypted and in publish phase,
Publisher publishes encrypted data under the given topic name and sends it to the
broker. In decrypt phase, data is decrypted by subscribed devices.

7.3 Network Layer Solutions

The devices in the Internet of Things are resource constrained devices, which means
the size of the device; the power and the memory capacity are limited. In this section,
we will discuss about the IPv6 and 6LowPAN protocols. IPv6 is to support the address
space of all the IoT devices involved. 6LoWPAN is specially designed for low power
devices.

7.3.1 IPv6

IPv4 is the network addressing used widely. It is a 32-bit address and can support
up to 4 billion devices. In the world of Internet of Things, every device is being
connected to the Internet. But how is this possible? It can be done only when IP
address is allocated to all the devices. IPv4 is not enough with such a huge number
of devices. So, we move to IPv6.
IPv6 is a 128 bit address. It can allocate up to 2128 range of address. This makes
it possible to allocate all number of devices that are connected in the IoT world. The
major features that makes it advantageous over IPv4 is as follows:
1. Scalability—Since it is a 128 bit address, we can allocate IP address to every
device
2. True end-to-end connectivity can be achieved
3. Address space utilization rates are small in IPv6
Security Protocols for IoT 27

4. IP Sec is a requirement in IPv6, which allows two or more hosts to communi-


cate in a secure manner by authenticating and encrypting each IP packet of a
communication session.

7.3.2 6LoWPAN

Even though IPv6 provides the addressing platform, it is not suitable for the low
power devices involved in IoT. To support these devices, we need another protocol.
Low power Wireless Personal Area Networks (WPANs) which many IoT communi-
cations may rely on have some special characteristics different from former link layer
technologies like limited packet size (e.g., maximum 127 bytes for IEEE 802.15.4),
various address lengths, and low bandwidth. So, there was a need to make an adap-
tation layer that fits IPv6 packets to the IEEE 802.15.4 specifications. The IETF
6LoWPAN working group developed such a standard in 2007. 6LoWPAN is the
specification of mapping services required by the IPv6 over Low power WPANs
to maintain an IPv6 network. The standard provides header compression to reduce
the transmission overhead, fragmentation to meet the IPv6 Maximum Transmission
Unit (MTU) requirement, and forwarding to link-layer to support multi-hop delivery.
Datagrams enveloped by 6LoWPAN are followed by a combination of some headers.
These headers are of four types which are identified by two bits:
(00)—NO 6LoWPAN Header
(01)—Dispatch Header
(10)—Mesh Addressing
(11)—Fragmentation.
By NO 6LoWPAN Header, packets that do not accord to the 6LoWPAN specifica-
tion will be discarded. Compression of IPv6 headers or multicasting is performed by
specifying Dispatch header. Mesh addressing header identifies those IEEE 802.15.4
packets that have to be forwarded to the link layer. For datagrams whose lengths
exceed a single IEEE 802.15.4 frame, Fragmentation header should be used. 6LoW-
PAN removes a lot of IPv6 overheads in such a way that a small IPv6 datagram can
be sent over a single IEEE 802.15.4 hop in the best case. It can also compress IPv6
headers to two bytes.
28 J. Cynthia et al.

References

1. Shipley AJ (2013) Security in the internet of things, lessons from the past for the connected
future. Security Solutions, Wind River, White Paper
2. Jing Q, Vasilakos AV, Wan J, Lu J, Qiu D (2014) Security of the internet of things: perspectives
and challenges. Wireless Netw 20(8):2481–2501
3. Roman R, Zhou J, Lopez J (2013) On the features and challenges of security and privacy in
distributed internet of things. Comput Netw 57(10):2266–2279
4. Veracode white paper—The internet of things: security research study. https://www.veracode.
com/sites/default/files/Resources/Whitepapers/internet-of-things-whitepaper.pdf/
5. Hajdarbegovic N (2017) Are we creating an insecure IoT? Secure challenges and concerns.
https://www.toptal.com/it/are-we-creating-an-insecure-internet-of-things
6. Lewis N (2015) Prevent IoT security threats and attacks before its too late. http://internetofthi
ngsagenda.techtarget.com/tip/Prevent-IoT-security-threats-and-attacks-before-its-too-late
7. Absolute security. https://www.absolutesecurity.co.uk/
8. Prevent enterprise IoT security challenges with preparation. http://internetofthingsagenda.tec
htarget.com/essentialguide/Prevent-enterprise-IoT-security-challenges-with-preparation
9. Johnson S (2017) Using mesh networking to interconnect IoT devices. http://internetofthings
agenda.techtarget.com/feature/Using-mesh-networking-to-interconnect-IoT-devices
10. Wheeler C (2017) Three new attack vectors that will be born out of IoT. https://www.liquidw
eb.com/blog/three-new-attack-vectors-will-born-iot/ [Three new attack vectors]
11. Higginis KJ (2017) IoT devices plagued by lesser known security hole. https://www.darkread
ing.com/cloud/iot-devices-plagued-by-lesser-known-security-hole-/d/d-id/1329320
12. Mah P (2008) New attack vectors challenge IT security pros. http://www.techrepublic.com/bl
og/it-security/new-attack-vectors-challenge-it-security-pros/
13. IoT standards and protocols. https://www.postscapes.com/internet-of-things-protocols/
14. Manoharan V (2016) TCP/IP layer-wise IoT protocols. http://www.synapt-iot.com/blog/tcpip-
layer-wise-iot-protocols/
15. LPWAN Technology Decisions: 17 Critical Features, Weightless STG (2016) http://www.wei
ghtless.org/membership/hvVs4ZGQqr5dwCDlBiYX
16. Protocol, W. Name: Azamuddin Rotation Project Title: Survey on IoT security. Chicago [Survey
on IoT security]
17. Hossain MM, Fotouhi M, Hasan R (2015) Towards an analysis of security issues, challenges,
and open problems in the internet of things. In: 2015 IEEE World Congress on Services (SER-
VICES). IEEE, pp 21–28
18. http://www.darkreading.com/iot/5-tips-for-protecting-firmware-from-attacks/d/d-id/1325604
19. http://safewayconsultoria.com/wp-content/uploads/2016/05/Beware-of-older-cyber-attacks_2
016-1.pdf
20. https://www.welivesecurity.com/2016/10/24/10-things-know-october-21-iot-ddos-attacks/
21. https://www.enisa.europa.eu/publications/info-notes/major-ddos-attacks-involving-iot-dev
ices
22. http://krebsonsecurity.com/
23. www.symtrex.com/category/iot
24. Sutaria R, Govindachari R (2013) Making sense of interoperability: protocols and standard-
ization initiatives in IOT. In: 2nd International Workshop on Computing and Networking for
Internet of Things
25. NetworkWolves (2015) https://networkwolves.wordpress.com/2015/03/20/tcp-and-udp-and-d
ifference-between-them/
26. MQTT basics in IoT. http://www.rfwireless-world.com/Terminology/MQTT-protocol.html
27. Singh M, Rajan MA, Shivraj VL, Balamuralidhar P (2015) Secure mqtt for internet of things
(iot). In: 2015 fifth international conference on Communication Systems and Network Tech-
nologies (CSNT). IEEE, pp 746–751
28. Connected Consumer Product Best Practice Guidelines (2016) IoT security Foundation. https://
iotsecurityfoundation.org/wp-content/uploads/2016/12/Connected-Consumer-Products.pdf

View publication stats

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy