SlideShare a Scribd company logo
1 of 26
Internet Of Things Security
Contents
 What’s the Internet of Things?
 Tecnologies and Applications of IoT
 Challenges and Issues in IoT
 Recent IoT Hacks
 Hardware Security in IOT
 Conclusion
What’s the Internet of Things
 From any time ,any place connectivity for anyone, we will now have connectivity for
anything!
The Internet of Things
 Internet of Things refers to the concept that the Internet is no longer just a global
network for people to communicate with one another using computers, but it is
also a platform for devices to communicate electronically with the world around
them.
 The Internet of Things, also called the Internet of Objects, refers to a wireless
network between objects, usually the network will be wireless and self-configuring,
such as household appliances.
“Internet of Objects” “Machine-to-Machine Era” “Internet of Everything”
The internet of things is a combination of:
Tecnologies
 RFID
 WiFi IEEE 802.11
 Barcode e QR Code
 ZigBee IEEE 802.15.4
 Sensors and smartphones
Top Applications
 Traffic monitoring
 Health
 Security
 Transport and Logistics
 Daily life and domotics
Challenges and Issues
Privacy
Security
Recent IoT Hacks
What Needs to be secured?
IoT Architecture :
The Security Problems of Perception Layer Data
Information Collection and Transmission:
 The main equipment in perception layer includes RFID, zigbee, all kinds of sensors
 Sensor nodes have many varieties and high heterogeneity. They have generally
simple structure and processor. These make them could not have complex security
protection capability.
 When data are collected, the way of information transmission is basically the
wireless network transmission. The signals are exposed in the public place. If it
lacks effective protection measures, the signals will be monitored, intercepted, and
disturbed easily.
Several common kinds of attack:
 1) Node Capture: Key nodes are controlled easily by the attackers such as gateway node.
It may leaks all information, including group communication key, radio key, matching
key etc, and then threats the security of the entire network.
 2) Fake Node and Malicious Data: The attackers add a node to the system, and input
fake code or data. They stop transmitting real data. The sleep of the energy limited
node is denied. They consume precious energy of nodes, and potentially control or
destroy the entire network.
 3) SCA (Side Channel Attack): Attacker attacks encryption devices, through the side
channel leakage information in the process of the device operation, such as time
consumption, power consumption, or electromagnetic radiation.
 4) Timing Attack: By analyzing the time required for executing encryption algorithm, to
obtain key information.
Security in embedded devices
 The solution selected for security in embedded devices is always a question of
trade-off between security, flexibility, performance, power consumption and cost.
Existing Solutions to these problems are divided into three approaches:
A. Software only Approach
B. Hardware only Approach
C. Hybrid Approach
Hardware only Approach Security
 There are many existing solutions to counter different attacks.
Encryption of information is used for confidentiality.
The most popular cipher algorithms are: RSA, ECC, AES,3DES.
 Most of these algorithms and processes are very much computationally
intensive. So, we require dedicated hardware or Digital Signal Processors (DSP).
 This approach makes use of ASICs (Application Specific Integrated Circuits)
and FPGA to implement a given cryptography algorithm in hardware. This
policy allow controlling precisely the parameters energy, computation capacity
and time constraints but it is generally not optimum for the flexibility and cost
parameters. In [7] a new logic style for secure IC against differential power
analysis is presented.
Perception Layer Security Measures:
 1) RFID Security Measures:
a) Access Control: Mainly in order to prevent the user's privacy leaks, to protect the
information in the RFID tags can not be read at will. Including label failure, chip protection,
antenna energy analysis, etc.
b) Data Encryption: For the data security of RFID system, it’s very necessary to encrypt the
RFID signal using the appropriate algorithm.
 2) Wireless Sensor Network Security Measures:
a) Secret Key Algorithms: Key algorithm mainly includes symmetric key algorithm and
asymmetric keys algorithm. Asymmetric keys algorithm mainly use RAS (Rivest-Shamir-
Adleman) and ECC (Elliptic Curves Cryptography).
b) Security Routing Protocol: The efficient security routing protocol algorithm generally
uses the following mechanisms: clustering mechanism, data fusion mechanism,
Hardware security system for WLANs:
 At the end hosts, the encryption and authentication services are performed before
the data are passed to a radio card. Thus, the expensive security part is applied to
the data prior to its delivery to a low-performance processor at the wireless card.
 At the access point (AP), the increasing complexity of security protocols signifies
the need to improve the performance of network processing hardware for real-
time cryptographic processing. The cryptographic algorithms’ throughput and
delay can be improved by implementing the algorithms in specialized processors
using an application-specified integrated circuit (ASIC) solution or a field-
programmable gate array (FPGA) implementation.
 Several hardware implementations to enhance the performance of cryptographic
algorithms as AES, DES, RSA, HMAC, MD5, HASH algorithms.
Automotive Applications Security:
 Modern cars are no longer mere mechanical devices and they are dominated by a
large number of IT systems that guide a wide number of embedded systems called
Electronic Control Unit (ECU).
 ECUs relying on information received from open communication channels created
by other ECUs or even other vehicles that are not under its control leaves the doors
wide open for manipulations or misuse.
 we need a vehicular hardware security module (HSM) that enables a holistic
protection of in-vehicle ECUs and their communications.
 In order to ensure some security aspects in automotive environment, it is needed a
hardware implementation of the Advanced Encryption Standard (AES) algorithm or
any other algorithm as ECC/RSA, DES.
EVITA General Approach Microcontroller
security extension
Hardware Bluetooth Security:
 The Bluetooth security layer uses four key elements:
a Bluetooth device address, two separate key types (authentication and encryption),
and a random number generation.
 Bluetooth can implement its security layer’s key-generation mechanism and
authentication in software or hardware. Software implementation usually satisfies
user requirements, but in time-critical applications or processing-constrained
devices, a hardware implementation is preferable.
Bluetooth system hardware:
Conclusion
 The IoT is growing quickly, bringing devices such as smart meters, smart homes,
wearable electronics and a host of other applications to the attention of businesses,
governments, the general public, and hackers. Basic security flaws have been identified
in some systems, which could carry serious risks for consumers and for operators such
as utility companies.
 Hardware-based solutions developed to secure computers connected to the Internet of
People can also be used to overcome the challenges facing IoT applications, and are
quickly adapting to meet the needs of resource-constrained embedded systems.
 Embedded Security for IoT will be crucial and important with strong security
mechanisms which will prevent damages and economical losses offering new business
opportunities.
 IoT Hardware security architecture is still in its exploratory stage, so it’s facing more
severe challenges in security than expected.

More Related Content

What's hot

Security for iot and cloud aug 25b 2017
Security for iot and cloud aug 25b 2017Security for iot and cloud aug 25b 2017
Security for iot and cloud aug 25b 2017Ulf Mattsson
 
Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough? Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough? Ravindra Dastikop
 
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT securityPriyab Satoshi
 
Security issues and solutions : IoT
Security issues and solutions : IoTSecurity issues and solutions : IoT
Security issues and solutions : IoTJinia Bhowmik
 
IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019 IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019 Tonex
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT SecurityCAS
 
Security in IoT
Security in IoTSecurity in IoT
Security in IoTgr9293
 
Iot forensics
Iot forensicsIot forensics
Iot forensicsAbeis Ab
 
IoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIntel® Software
 
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...CableLabs
 
IoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.PrabhakaranIoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.PrabhakaranKoenig Solutions Ltd.
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoTVasco Veloso
 
Understanding Telecom SIM and USIM/ISIM for LTE
Understanding Telecom SIM and USIM/ISIM for LTEUnderstanding Telecom SIM and USIM/ISIM for LTE
Understanding Telecom SIM and USIM/ISIM for LTEntel
 
Internet of Things (IOT) - Technology and Applications
Internet of Things (IOT) - Technology and ApplicationsInternet of Things (IOT) - Technology and Applications
Internet of Things (IOT) - Technology and ApplicationsDr. Mazlan Abbas
 
Internet of things (IoT)- Introduction, Utilities, Applications
Internet of things (IoT)- Introduction, Utilities, ApplicationsInternet of things (IoT)- Introduction, Utilities, Applications
Internet of things (IoT)- Introduction, Utilities, ApplicationsTarika Verma
 

What's hot (20)

Iot Security
Iot SecurityIot Security
Iot Security
 
IoT security (Internet of Things)
IoT security (Internet of Things)IoT security (Internet of Things)
IoT security (Internet of Things)
 
Security for iot and cloud aug 25b 2017
Security for iot and cloud aug 25b 2017Security for iot and cloud aug 25b 2017
Security for iot and cloud aug 25b 2017
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
 
Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough? Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough?
 
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT security
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
IoT/M2M Security
IoT/M2M SecurityIoT/M2M Security
IoT/M2M Security
 
Security issues and solutions : IoT
Security issues and solutions : IoTSecurity issues and solutions : IoT
Security issues and solutions : IoT
 
IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019 IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
 
Security in IoT
Security in IoTSecurity in IoT
Security in IoT
 
Iot forensics
Iot forensicsIot forensics
Iot forensics
 
IoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIoT Security Challenges and Solutions
IoT Security Challenges and Solutions
 
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
 
IoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.PrabhakaranIoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.Prabhakaran
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT
 
Understanding Telecom SIM and USIM/ISIM for LTE
Understanding Telecom SIM and USIM/ISIM for LTEUnderstanding Telecom SIM and USIM/ISIM for LTE
Understanding Telecom SIM and USIM/ISIM for LTE
 
Internet of Things (IOT) - Technology and Applications
Internet of Things (IOT) - Technology and ApplicationsInternet of Things (IOT) - Technology and Applications
Internet of Things (IOT) - Technology and Applications
 
Internet of things (IoT)- Introduction, Utilities, Applications
Internet of things (IoT)- Introduction, Utilities, ApplicationsInternet of things (IoT)- Introduction, Utilities, Applications
Internet of things (IoT)- Introduction, Utilities, Applications
 

Viewers also liked

IoT Security Elements
IoT Security ElementsIoT Security Elements
IoT Security ElementsEurotech
 
The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT securityJulien Vermillard
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesPierluigi Paganini
 
Hardware, and Trust Security: Explain it like I’m 5!
Hardware, and Trust Security: Explain it like I’m 5!Hardware, and Trust Security: Explain it like I’m 5!
Hardware, and Trust Security: Explain it like I’m 5!Teddy Reed
 
Internet of Things Security Patterns
Internet of Things Security PatternsInternet of Things Security Patterns
Internet of Things Security PatternsMark Benson
 
Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of ThingsForgeRock
 
Internet-of-things- (IOT) - a-seminar - ppt - by- mohan-kumar-g
Internet-of-things- (IOT) - a-seminar - ppt - by- mohan-kumar-gInternet-of-things- (IOT) - a-seminar - ppt - by- mohan-kumar-g
Internet-of-things- (IOT) - a-seminar - ppt - by- mohan-kumar-gMohan Kumar G
 
Hardware Based Security
Hardware Based SecurityHardware Based Security
Hardware Based SecurityShawn Camp
 
Hardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementHardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementSafeNet
 
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...SafeNet
 
IT Innovation Crisis: Getting to the Culture of Yes
IT Innovation Crisis: Getting to the Culture of YesIT Innovation Crisis: Getting to the Culture of Yes
IT Innovation Crisis: Getting to the Culture of YesQuestionPro
 
Radical Roadmapping - Creating Synchronized Agile Product and Technology Road...
Radical Roadmapping - Creating Synchronized Agile Product and Technology Road...Radical Roadmapping - Creating Synchronized Agile Product and Technology Road...
Radical Roadmapping - Creating Synchronized Agile Product and Technology Road...Matt Roberts
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standardsautomatskicorporation
 
The Internet of Security Things (A Story about Change)
The Internet of Security Things (A Story about Change) The Internet of Security Things (A Story about Change)
The Internet of Security Things (A Story about Change) Lori MacVittie
 
APrIGF 2015: Security and the Internet of Things
APrIGF 2015: Security and the Internet of ThingsAPrIGF 2015: Security and the Internet of Things
APrIGF 2015: Security and the Internet of ThingsAPNIC
 
MinnowBoard MAX: Open Source Hardware 64-bit x86 Single Board Computer
MinnowBoard MAX: Open Source Hardware  64-bit x86 Single Board ComputerMinnowBoard MAX: Open Source Hardware  64-bit x86 Single Board Computer
MinnowBoard MAX: Open Source Hardware 64-bit x86 Single Board ComputerDrew Fustini
 
Roadmunk tpma presentation oct 27_2016
Roadmunk tpma presentation oct 27_2016Roadmunk tpma presentation oct 27_2016
Roadmunk tpma presentation oct 27_2016ProductCamp Toronto
 
Onion model for roadmapping
Onion model for roadmappingOnion model for roadmapping
Onion model for roadmappingHarri Pendolin
 

Viewers also liked (20)

Hardware Security
Hardware SecurityHardware Security
Hardware Security
 
IoT Security Elements
IoT Security ElementsIoT Security Elements
IoT Security Elements
 
The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT security
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issues
 
Hardware, and Trust Security: Explain it like I’m 5!
Hardware, and Trust Security: Explain it like I’m 5!Hardware, and Trust Security: Explain it like I’m 5!
Hardware, and Trust Security: Explain it like I’m 5!
 
Internet of Things Security Patterns
Internet of Things Security PatternsInternet of Things Security Patterns
Internet of Things Security Patterns
 
Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of Things
 
Internet-of-things- (IOT) - a-seminar - ppt - by- mohan-kumar-g
Internet-of-things- (IOT) - a-seminar - ppt - by- mohan-kumar-gInternet-of-things- (IOT) - a-seminar - ppt - by- mohan-kumar-g
Internet-of-things- (IOT) - a-seminar - ppt - by- mohan-kumar-g
 
Hardware Based Security
Hardware Based SecurityHardware Based Security
Hardware Based Security
 
Hardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk ManagementHardware Security Modules: Critical to Information Risk Management
Hardware Security Modules: Critical to Information Risk Management
 
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
E-Passport: Deploying Hardware Security Modules to Ensure Data Authenticity a...
 
CyberSecurity_for_the_IoT
CyberSecurity_for_the_IoTCyberSecurity_for_the_IoT
CyberSecurity_for_the_IoT
 
IT Innovation Crisis: Getting to the Culture of Yes
IT Innovation Crisis: Getting to the Culture of YesIT Innovation Crisis: Getting to the Culture of Yes
IT Innovation Crisis: Getting to the Culture of Yes
 
Radical Roadmapping - Creating Synchronized Agile Product and Technology Road...
Radical Roadmapping - Creating Synchronized Agile Product and Technology Road...Radical Roadmapping - Creating Synchronized Agile Product and Technology Road...
Radical Roadmapping - Creating Synchronized Agile Product and Technology Road...
 
Automatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security StandardsAutomatski - The Internet of Things - Security Standards
Automatski - The Internet of Things - Security Standards
 
The Internet of Security Things (A Story about Change)
The Internet of Security Things (A Story about Change) The Internet of Security Things (A Story about Change)
The Internet of Security Things (A Story about Change)
 
APrIGF 2015: Security and the Internet of Things
APrIGF 2015: Security and the Internet of ThingsAPrIGF 2015: Security and the Internet of Things
APrIGF 2015: Security and the Internet of Things
 
MinnowBoard MAX: Open Source Hardware 64-bit x86 Single Board Computer
MinnowBoard MAX: Open Source Hardware  64-bit x86 Single Board ComputerMinnowBoard MAX: Open Source Hardware  64-bit x86 Single Board Computer
MinnowBoard MAX: Open Source Hardware 64-bit x86 Single Board Computer
 
Roadmunk tpma presentation oct 27_2016
Roadmunk tpma presentation oct 27_2016Roadmunk tpma presentation oct 27_2016
Roadmunk tpma presentation oct 27_2016
 
Onion model for roadmapping
Onion model for roadmappingOnion model for roadmapping
Onion model for roadmapping
 

Similar to Internet of things security "Hardware Security"

Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber SecurityJAZEEL K T
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...EECJOURNAL
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesNir Cohen
 
Vishwanath rakesh ece 561
Vishwanath rakesh ece 561Vishwanath rakesh ece 561
Vishwanath rakesh ece 561RAKESH_CSU
 
Yared Hankins Wireless Key
Yared Hankins Wireless KeyYared Hankins Wireless Key
Yared Hankins Wireless Keysolvecore
 
Secured authentication of radio-frequency identification system using PRESENT...
Secured authentication of radio-frequency identification system using PRESENT...Secured authentication of radio-frequency identification system using PRESENT...
Secured authentication of radio-frequency identification system using PRESENT...IJECEIAES
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointJanet Robinson
 
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET Journal
 
Meletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and VulnerabilitiesMeletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and VulnerabilitiesMeletis Belsis MPhil/MRes/BSc
 
IRJET - Cryptographic Communication between Two ESP32 Devices
IRJET - Cryptographic Communication between Two ESP32 DevicesIRJET - Cryptographic Communication between Two ESP32 Devices
IRJET - Cryptographic Communication between Two ESP32 DevicesIRJET Journal
 
IRJET- Enhanced SIT Algorithm for Embedded Systems
IRJET-  	  Enhanced SIT Algorithm for Embedded SystemsIRJET-  	  Enhanced SIT Algorithm for Embedded Systems
IRJET- Enhanced SIT Algorithm for Embedded SystemsIRJET Journal
 
Chapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptxChapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptx40NehaPagariya
 
Industrial Pioneers Days - Machine Learning
Industrial Pioneers Days - Machine LearningIndustrial Pioneers Days - Machine Learning
Industrial Pioneers Days - Machine LearningVEDLIoT Project
 
IoT Agent Design Principles
IoT Agent Design PrinciplesIoT Agent Design Principles
IoT Agent Design Principlesardexateam
 

Similar to Internet of things security "Hardware Security" (20)

Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
Review on AES Algorithm Based Secure Data Transmission for Wireless Sensor Ne...
 
Cyber security
Cyber securityCyber security
Cyber security
 
1678 1683
1678 16831678 1683
1678 1683
 
1678 1683
1678 16831678 1683
1678 1683
 
Robust Cyber Security for Power Utilities
Robust Cyber Security for Power UtilitiesRobust Cyber Security for Power Utilities
Robust Cyber Security for Power Utilities
 
Vishwanath rakesh ece 561
Vishwanath rakesh ece 561Vishwanath rakesh ece 561
Vishwanath rakesh ece 561
 
Yared Hankins Wireless Key
Yared Hankins Wireless KeyYared Hankins Wireless Key
Yared Hankins Wireless Key
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
 
Secured authentication of radio-frequency identification system using PRESENT...
Secured authentication of radio-frequency identification system using PRESENT...Secured authentication of radio-frequency identification system using PRESENT...
Secured authentication of radio-frequency identification system using PRESENT...
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 Powerpoint
 
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
 
Meletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and VulnerabilitiesMeletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
 
IRJET - Cryptographic Communication between Two ESP32 Devices
IRJET - Cryptographic Communication between Two ESP32 DevicesIRJET - Cryptographic Communication between Two ESP32 Devices
IRJET - Cryptographic Communication between Two ESP32 Devices
 
IRJET- Enhanced SIT Algorithm for Embedded Systems
IRJET-  	  Enhanced SIT Algorithm for Embedded SystemsIRJET-  	  Enhanced SIT Algorithm for Embedded Systems
IRJET- Enhanced SIT Algorithm for Embedded Systems
 
Chapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptxChapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptx
 
ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1
 
Industrial Pioneers Days - Machine Learning
Industrial Pioneers Days - Machine LearningIndustrial Pioneers Days - Machine Learning
Industrial Pioneers Days - Machine Learning
 
IoT Agent Design Principles
IoT Agent Design PrinciplesIoT Agent Design Principles
IoT Agent Design Principles
 

Recently uploaded

Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Recently uploaded (20)

Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Internet of things security "Hardware Security"

  • 2. Contents  What’s the Internet of Things?  Tecnologies and Applications of IoT  Challenges and Issues in IoT  Recent IoT Hacks  Hardware Security in IOT  Conclusion
  • 3. What’s the Internet of Things  From any time ,any place connectivity for anyone, we will now have connectivity for anything!
  • 4. The Internet of Things  Internet of Things refers to the concept that the Internet is no longer just a global network for people to communicate with one another using computers, but it is also a platform for devices to communicate electronically with the world around them.  The Internet of Things, also called the Internet of Objects, refers to a wireless network between objects, usually the network will be wireless and self-configuring, such as household appliances. “Internet of Objects” “Machine-to-Machine Era” “Internet of Everything”
  • 5. The internet of things is a combination of:
  • 6.
  • 7.
  • 8.
  • 9.
  • 10. Tecnologies  RFID  WiFi IEEE 802.11  Barcode e QR Code  ZigBee IEEE 802.15.4  Sensors and smartphones
  • 11. Top Applications  Traffic monitoring  Health  Security  Transport and Logistics  Daily life and domotics
  • 14. What Needs to be secured?
  • 16. The Security Problems of Perception Layer Data Information Collection and Transmission:  The main equipment in perception layer includes RFID, zigbee, all kinds of sensors  Sensor nodes have many varieties and high heterogeneity. They have generally simple structure and processor. These make them could not have complex security protection capability.  When data are collected, the way of information transmission is basically the wireless network transmission. The signals are exposed in the public place. If it lacks effective protection measures, the signals will be monitored, intercepted, and disturbed easily.
  • 17. Several common kinds of attack:  1) Node Capture: Key nodes are controlled easily by the attackers such as gateway node. It may leaks all information, including group communication key, radio key, matching key etc, and then threats the security of the entire network.  2) Fake Node and Malicious Data: The attackers add a node to the system, and input fake code or data. They stop transmitting real data. The sleep of the energy limited node is denied. They consume precious energy of nodes, and potentially control or destroy the entire network.  3) SCA (Side Channel Attack): Attacker attacks encryption devices, through the side channel leakage information in the process of the device operation, such as time consumption, power consumption, or electromagnetic radiation.  4) Timing Attack: By analyzing the time required for executing encryption algorithm, to obtain key information.
  • 18. Security in embedded devices  The solution selected for security in embedded devices is always a question of trade-off between security, flexibility, performance, power consumption and cost. Existing Solutions to these problems are divided into three approaches: A. Software only Approach B. Hardware only Approach C. Hybrid Approach
  • 19. Hardware only Approach Security  There are many existing solutions to counter different attacks. Encryption of information is used for confidentiality. The most popular cipher algorithms are: RSA, ECC, AES,3DES.  Most of these algorithms and processes are very much computationally intensive. So, we require dedicated hardware or Digital Signal Processors (DSP).  This approach makes use of ASICs (Application Specific Integrated Circuits) and FPGA to implement a given cryptography algorithm in hardware. This policy allow controlling precisely the parameters energy, computation capacity and time constraints but it is generally not optimum for the flexibility and cost parameters. In [7] a new logic style for secure IC against differential power analysis is presented.
  • 20. Perception Layer Security Measures:  1) RFID Security Measures: a) Access Control: Mainly in order to prevent the user's privacy leaks, to protect the information in the RFID tags can not be read at will. Including label failure, chip protection, antenna energy analysis, etc. b) Data Encryption: For the data security of RFID system, it’s very necessary to encrypt the RFID signal using the appropriate algorithm.  2) Wireless Sensor Network Security Measures: a) Secret Key Algorithms: Key algorithm mainly includes symmetric key algorithm and asymmetric keys algorithm. Asymmetric keys algorithm mainly use RAS (Rivest-Shamir- Adleman) and ECC (Elliptic Curves Cryptography). b) Security Routing Protocol: The efficient security routing protocol algorithm generally uses the following mechanisms: clustering mechanism, data fusion mechanism,
  • 21. Hardware security system for WLANs:  At the end hosts, the encryption and authentication services are performed before the data are passed to a radio card. Thus, the expensive security part is applied to the data prior to its delivery to a low-performance processor at the wireless card.  At the access point (AP), the increasing complexity of security protocols signifies the need to improve the performance of network processing hardware for real- time cryptographic processing. The cryptographic algorithms’ throughput and delay can be improved by implementing the algorithms in specialized processors using an application-specified integrated circuit (ASIC) solution or a field- programmable gate array (FPGA) implementation.  Several hardware implementations to enhance the performance of cryptographic algorithms as AES, DES, RSA, HMAC, MD5, HASH algorithms.
  • 22. Automotive Applications Security:  Modern cars are no longer mere mechanical devices and they are dominated by a large number of IT systems that guide a wide number of embedded systems called Electronic Control Unit (ECU).  ECUs relying on information received from open communication channels created by other ECUs or even other vehicles that are not under its control leaves the doors wide open for manipulations or misuse.  we need a vehicular hardware security module (HSM) that enables a holistic protection of in-vehicle ECUs and their communications.  In order to ensure some security aspects in automotive environment, it is needed a hardware implementation of the Advanced Encryption Standard (AES) algorithm or any other algorithm as ECC/RSA, DES.
  • 23. EVITA General Approach Microcontroller security extension
  • 24. Hardware Bluetooth Security:  The Bluetooth security layer uses four key elements: a Bluetooth device address, two separate key types (authentication and encryption), and a random number generation.  Bluetooth can implement its security layer’s key-generation mechanism and authentication in software or hardware. Software implementation usually satisfies user requirements, but in time-critical applications or processing-constrained devices, a hardware implementation is preferable.
  • 26. Conclusion  The IoT is growing quickly, bringing devices such as smart meters, smart homes, wearable electronics and a host of other applications to the attention of businesses, governments, the general public, and hackers. Basic security flaws have been identified in some systems, which could carry serious risks for consumers and for operators such as utility companies.  Hardware-based solutions developed to secure computers connected to the Internet of People can also be used to overcome the challenges facing IoT applications, and are quickly adapting to meet the needs of resource-constrained embedded systems.  Embedded Security for IoT will be crucial and important with strong security mechanisms which will prevent damages and economical losses offering new business opportunities.  IoT Hardware security architecture is still in its exploratory stage, so it’s facing more severe challenges in security than expected.

Editor's Notes

  1. by using a $20 toolkit called CAN Hacking Tool (CHT), hackers can hack your Smart Cars, giving entire control of your car to an attacker from windows and headlights to its steering and brakes. Now a new research carried out on the Tesla Smart car has proved that the hackers are able to remotely locate or unlock the Tesla Motors Inc. electric vehicles, just by cracking a six-character password using traditional hacking techniques. Dubbed the “red-button attack”, this man-in-the-middle hack could be used to intercept data – including sound and pictures – and use the stream to takeover apps being shown on the TV, letting hackers post to your Facebook, for example.
  2. DES This is the 'Data Encryption Standard'. This is a cipher that operates on 64-bit blocks of data, using a 56-bit key. It is a 'private key' system. Further Details on the DES Algorithm RSA RSA is a public-key system designed by Rivest, Shamir, and Adleman. Further Details on the RSA Algorithm HASH A 'hash algorithm' is used for computing a condensed representation of a fixed length message/file. This is sometimes known as a 'message digest', or a 'fingerprint'.. MD5 MD5 is a 128 bit message digest function. It was developed by Ron Rivest. Further Details on the MD5 Algorithm AES This is the Advanced Encryption Standard (using the Rijndael block cipher) approved by NIST. SHA-1 SHA-1 is a hashing algorithm similar in structure to MD5, but producing a digest of 160 bits (20 bytes).Because of the large digest size, it is less likely that two different messages will have the same SHA-1 message digest. For this reason SHA-1 is recommended in preference to MD5. HMAC HMAC is a hashing method that uses a key in conjunction with an algorithm such as MD5 or SHA-1. Thus one can refer to HMAC-MD5 and HMAC-SHA1.
  3. In order to reliably enforce the security of software security mechanisms, the application of hardware security modules (HSM) is one eective countermeasure as HSMs: { protect software security measures by acting as trusted security anchor, { securely generate, store, and process security-critical material shielded from any potentially malicious software, { restrict the possibilities of hardware tampering attacks by applying eective tamper-protection measures, { accelerate security measures by applying specialized cryptographic hardware, { reduce security costs on high volumes by applying highly optimized special circuitry instead of costly general purpose hardware. Unfortunately, there are currently no automotive-capable HSMs available The HSM was especially designed for protecting e-safety applications such as emergency break based on communications between vehicles (V2V) or emergency call based on communications between vehicles and (trac) infrastructures (V2I). Our Contributions and Paper Outline.