Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 7 de 7
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Sensors (Basel) ; 24(11)2024 Jun 01.
Artigo em Inglês | MEDLINE | ID: mdl-38894365

RESUMO

Internet of Things (IoT) technology has become an inevitable part of our daily lives. With the increase in usage of IoT Devices, manufacturers continuously develop IoT technology. However, the security of IoT devices is left behind in those developments due to cost, size, and computational power limitations. Since these IoT devices are connected to the Internet and have low security levels, one of the main risks of these devices is being compromised by malicious malware and becoming part of IoT botnets. IoT botnets are used for launching different types of large-scale attacks including Distributed Denial-of-Service (DDoS) attacks. These attacks are continuously evolving, and researchers have conducted numerous analyses and studies in this area to narrow security vulnerabilities. This paper systematically reviews the prominent literature on IoT botnet DDoS attacks and detection techniques. Architecture IoT botnet DDoS attacks, evaluations of those attacks, and systematically categorized detection techniques are discussed in detail. The paper presents current threats and detection techniques, and some open research questions are recommended for future studies in this field.

2.
Sensors (Basel) ; 22(12)2022 Jun 08.
Artigo em Inglês | MEDLINE | ID: mdl-35746119

RESUMO

Remote attestation (RA) is an effective malware detection mechanism that allows a trusted entity (Verifier) to detect a potentially compromised remote device (Prover). The recent research works are proposing advanced Control-Flow Attestation (CFA) protocols that are able to trace the Prover's execution flow to detect runtime attacks. Nevertheless, several memory regions remain unattested, leaving the Prover vulnerable to data memory and mobile adversaries. Multi-service devices, whose integrity is also dependent on the integrity of any attached external peripheral devices, are particularly vulnerable to such attacks. This paper extends the state-of-the-art RA schemes by presenting ERAMO, a protocol that attests larger memory regions by adopting the memory offloading approach. We validate and evaluate ERAMO with a hardware proof-of-concept implementation using a TrustZone-capable LPC55S69 running two sensor nodes. We enhance the protocol by providing extensive memory analysis insights for multi-service devices, demonstrating that it is possible to analyze and attest the memory of the attached peripherals. Experiments confirm the feasibility and effectiveness of ERAMO in attesting dynamic memory regions.


Assuntos
Computadores , Corrida , Resolução de Problemas
3.
Sensors (Basel) ; 22(8)2022 Apr 12.
Artigo em Inglês | MEDLINE | ID: mdl-35458944

RESUMO

Advances in information technology have harnessed the application of Quick Response (QR) codes in day-to-day activities, simplifying information exchange. QR codes are witnessed almost everywhere, on consumables, newspapers, information bulletins, etc. The simplicity of QR code creation and ease of scanning with free software have tremendously influenced their wide usage, and since QR codes place information on an object they are a tool for the IoT. Many healthcare IoT applications are deployed with QR codes for data-labeling and quick transfer of clinical data for rapid diagnosis. However, these codes can be duplicated and tampered with easily, attributed to open- source QR code generators and scanners. This paper presents a novel (n,n) secret-sharing scheme based on Nonnegative Matrix Factorization (NMF) for secured transfer of QR codes as multiple shares and their reconstruction with a regularized Super Resolution Convolutional Neural Network (SRCNN). This scheme is an alternative to the existing polynomial and visual cryptography-based schemes, exploiting NMF in part-based data representation and structural regularized SRCNN to capture the structural elements of the QR code in the super-resolved image. The experimental results and theoretical analyses show that the proposed method is a potential solution for secured exchange of QR codes with different error correction levels. The security of the proposed approach is evaluated with the difficulty in launching security attacks to recover and decode the secret QR code. The experimental results show that an adversary must try 258 additional combinations of shares and perform 3 × 288 additional computations, compared to a representative approach, to compromise the proposed system.


Assuntos
Algoritmos , Redes Neurais de Computação
4.
Sensors (Basel) ; 21(19)2021 Sep 29.
Artigo em Inglês | MEDLINE | ID: mdl-34640844

RESUMO

In recent years, the Transport Layer Security (TLS) protocol has enjoyed rapid growth as a security protocol for the Internet of Things (IoT). In its newest iteration, TLS 1.3, the Internet Engineering Task Force (IETF) has standardized a zero round-trip time (0-RTT) session resumption sub-protocol, allowing clients to already transmit application data in their first message to the server, provided they have shared session resumption details in a previous handshake. Since it is common for IoT devices to transmit periodic messages to a server, this 0-RTT protocol can help in reducing bandwidth overhead. Unfortunately, the sub-protocol has been designed for the Web and is susceptible to replay attacks. In our previous work, we adapted the 0-RTT protocol to strengthen it against replay attacks, while also reducing bandwidth overhead, thus making it more suitable for IoT applications. However, we did not include a formal security analysis of the protocol. In this work, we address this and provide a formal security analysis using OFMC. Further, we have included more accurate estimates on its performance, as well as making minor adjustments to the protocol itself to reduce implementation ambiguity and improve resilience.


Assuntos
Internet das Coisas , Humanos
5.
Sensors (Basel) ; 21(5)2021 Feb 25.
Artigo em Inglês | MEDLINE | ID: mdl-33668796

RESUMO

The Internet of Things (IoT) ecosystem comprises billions of heterogeneous Internet-connected devices which are revolutionizing many domains, such as healthcare, transportation, smart cities, to mention only a few. Along with the unprecedented new opportunities, the IoT revolution is creating an enormous attack surface for potential sophisticated cyber attacks. In this context, Remote Attestation (RA) has gained wide interest as an important security technique to remotely detect adversarial presence and assure the legitimate state of an IoT device. While many RA approaches proposed in the literature make different assumptions regarding the architecture of IoT devices and adversary capabilities, most typical RA schemes rely on minimal Root of Trust by leveraging hardware that guarantees code and memory isolation. However, the presence of a specialized hardware is not always a realistic assumption, for instance, in the context of legacy IoT devices and resource-constrained IoT devices. In this paper, we survey and analyze existing software-based RA schemes (i.e., RA schemes not relying on specialized hardware components) through the lens of IoT. In particular, we provide a comprehensive overview of their design characteristics and security capabilities, analyzing their advantages and disadvantages. Finally, we discuss the opportunities that these RA schemes bring in attesting legacy and resource-constrained IoT devices, along with open research issues.

6.
J Sci Food Agric ; 101(6): 2175-2181, 2021 Apr.
Artigo em Inglês | MEDLINE | ID: mdl-33063342

RESUMO

The expansion of the food industry, within and beyond national borders, has resulted in complex collaborative networks and supply chains. The management culture adopted for food supply chains has an impact on the quality of the end product and the vitality of the businesses involved. In this report, we focus on the use of blockchain technology, and distributed ledgers in general, for managing supply chains in the food and agricultural sectors. We explore the challenges with which typical management systems are faced, such as food safety, food fraud, and inefficient processes, as well as ethical aspects like fair trade, animal welfare, and the environmental impact of food production. The use of blockchain-based systems for managing a supply chain offers significant benefits, such as faster and more reliable traceability. Our analysis, involving small and medium enterprises (SMEs) from Denmark, highlights that SMEs could benefit from blockchain-based systems that encourage fair trade and authenticity documentation, expose good practices, and decrease management costs. However, due to a lack of important policies and standards, and due to the limited understanding of the technology itself, its large-scale adoption is at the moment immature. © 2020 Society of Chemical Industry.


Assuntos
Blockchain , Abastecimento de Alimentos , Agricultura/economia , Animais , Indústria Alimentícia/economia , Inocuidade dos Alimentos , Abastecimento de Alimentos/economia , Humanos
7.
Sensors (Basel) ; 19(19)2019 Sep 23.
Artigo em Inglês | MEDLINE | ID: mdl-31548501

RESUMO

Cybersecurity is one of the biggest challenges in the Internet of Things (IoT) domain, as well as one of its most embarrassing failures. As a matter of fact, nowadays IoT devices still exhibit various shortcomings. For example, they lack secure default configurations and sufficient security configurability. They also lack rich behavioural descriptions, failing to list provided and required services. To answer this problem, we envision a future where IoT devices carry behavioural contracts and Fog nodes store network policies. One requirement is that contract consistency must be easy to prove. Moreover, contracts must be easy to verify against network policies. In this paper, we propose to combine the security-by-contract (S × C) paradigm with Fog computing to secure IoT devices. Following our previous work, first we formally define the pillars of our proposal. Then, by means of a running case study, we show that we can model communication flows and prevent information leaks. Last, we show that our contribution enables a holistic approach to IoT security, and that it can also prevent unexpected chains of events.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...