0% found this document useful (0 votes)
102 views11 pages

The Effect of Iot New Features On Security and Privacy: New Threats, Existing Solutions, and Challenges Yet To Be Solved

1) The document discusses the security and privacy threats posed by the increasing popularity of IoT devices. As IoT devices become more prevalent, cyber attacks have become a greater risk to individuals, organizations, and national security. 2) It proposes analyzing IoT security issues according to eight key "IoT features" like connectivity, heterogeneity, and resource constraints. For each feature, it discusses the security threats they enable, existing solutions, and challenges remaining. 3) By investigating security research from 2013-2017, it finds that most studies focus on specific threats or solutions and lack applicability. Many open problems still exist regarding IoT security and privacy as the technology continues to develop rapidly.

Uploaded by

Abd A
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
102 views11 pages

The Effect of Iot New Features On Security and Privacy: New Threats, Existing Solutions, and Challenges Yet To Be Solved

1) The document discusses the security and privacy threats posed by the increasing popularity of IoT devices. As IoT devices become more prevalent, cyber attacks have become a greater risk to individuals, organizations, and national security. 2) It proposes analyzing IoT security issues according to eight key "IoT features" like connectivity, heterogeneity, and resource constraints. For each feature, it discusses the security threats they enable, existing solutions, and challenges remaining. 3) By investigating security research from 2013-2017, it finds that most studies focus on specific threats or solutions and lack applicability. Many open problems still exist regarding IoT security and privacy as the technology continues to develop rapidly.

Uploaded by

Abd A
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 11

1

The Effect of IoT New Features on Security and


Privacy: New Threats, Existing Solutions, and
Challenges Yet to Be Solved
Wei Zhou, Yan Jia, Anni Peng, Yuqing Zhang, and Peng Liu, Member, IEEE

Abstract— Internet of Things (IoT) is an increasingly pop- more serious threat to security and privacy than ever before.
ular technology that enables physical devices, vehicles, home For instance, remote adversaries could compromise patients’
appliances, etc. to communicate and even inter-operate with one implantable medical devices [3] or smart cars [4], which
another. It has been widely used in industrial production and
social applications including smart home, healthcare, and indus- may not only cause huge economic losses to individuals but
trial automation. While bringing unprecedented convenience, also endanger life safety. Furthermore, as the IoT devices
accessibility, and efficiency, IoT has caused acute security and become widely used in industry, military, and other key areas,
privacy threats in recent years. There are increasing research attackers are able to jeopardize public and national security.
works to ease these threats, but many problems remain open. For example, on 21 October 2016, a multiple distributed denial
To better understand the essential reasons of new IoT threats
and the challenges in current research, this survey first proposes of service (DDoS) [5] attacks systems operated by Domain
the concept of “IoT features”. Then, we discuss the security and Name System provider Dyn, which caused the inaccessibility
privacy effects of eight IoT features including the threats they of several websites such as GitHub, Twitter, and others. This
cause, existing solutions to threats and research challenges yet attack is executed through a botnet consisting of a large
to be solved. To help researchers follow the up-to-date works number of IoT devices including IP cameras, gateways, and
in this field, this paper finally illustrates the developing trend of
IoT security research and reveals how IoT features affect existing even baby monitors. For another instance, Stuxnet [6], a
security research by investigating most existing research works malicious computer worm targeting to industrial computer
related to IoT security from 2013 to 2017. systems, was responsible for causing substantial damage to
Index Terms— Internet-of-Things (IoT), IoT features, privacy, Iran’s nuclear program.
security, survey. However, most of the enterprises and users lack awareness
of privacy and security. A recent study by Pew Research
I. I NTRODUCTION Center [7] found that many Americans feel over-optimistic
ITH the development of critical technologies in the about how their data have been used. Only 26% Americans
W Internet of things (IoT), the IoT applications (e.g.,
smart home, digital healthcare, smart grid, smart city) become
do not accept their health information to be shared with their
doctor. To obtain discounts on car insurance, nearly half of
widely used in the world. According to statistics website Americans agree to let auto insurance companies monitor the
Statista [1], the number of connected devices around the world position and speed of their cars. Moreover, due to the lack of
will dramatically increase from 20.35 billion in 2017 to 75.44 customer demand, manufacturers only focus on implementing
billion in 2025. International Data Corporation (IDC) [2] has products’ core functions while the potential security problems
predicted a 17.0% compound annual growth rate (CAGR) in are ignored. IoT device vendors typically do not update and
IoT spending from $698.6 billion in 2015 to nearly $1.3 trillion patch their devices unless the user initiates firmware updates.
in 2019, there seems to be a consensus that the impact of IoT At the same time, IoT devices are not able to run full-
technologies is substantial and growing. fledged security mechanisms due to constrained consumption
Along with the rapid growth of IoT applications and and resource. As a result, IoT devices often remain easy-to-
devices, cyber-attacks will also be improved and pose a use vulnerabilities (e.g., default passwords, unpatched bugs)
for extended periods [8].
Manuscript received January 31, 2018. This work is supported by the Motivated by an increasing number of vulnerabilities,
National Key R&D Program of China (2016YFB0800700), the National
Natural Science Foundation of China (61572460, 61272481), the Open Project attacks and information leaks, IoT device manufactures, cloud
Program of the State Key Laboratory of Information Security (2017-ZD- providers, and researchers are working to design security
01), the National Information Security Special Projects of National Develop- systems [38] and protocols [42], to explore new vulnerabilities
ment and Reform Commission of China [(2012)1424]. NSF CNS-1505664,
NSF CNS-1422594, and ARO W911NF-13-1-0421 (MURI). (Corresponding [20, 32], and to seek e?ective ways to protect data privacy
author: Yuqing Zhang.) [65] [74]. Although researchers continue to tackle IoT security
W. Zhou, A. Peng, Y. Zhang are with the National Computer Network and privacy, most studies are only in its incipient stages
Intrusion Protection Center, University of Chinese Academy of Sciences,
Beijing 100000, China (e-mail: [email protected]; [email protected]; and lack applicability. Many problems still remain open. In
[email protected]). order to point out valuable directions for further research
Y. Jia, is with the School of Cyber Engineering, Xidian University, Xi’an and provide useful references for researchers, many published
710071, China (e-mail: [email protected])
P. Liu is with the College of Information Sciences and Technology, The survey focus on IoT security. Li et al. [9] and Lin et al. [10]
Pennsylvania State University, PA 16802, USA, (e-mail: [email protected]). mainly discussed and analyzed current attacks and challenges
Digital Object Identifier: 10.1109/JIOT.2018.2847733

2327-4662 c 2018 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications standards/publications/rights/index.html for more information.
2

Fig. 3. Device Hijacking Attack Example of JoyLink Protocols.

the concept of “IoT features”.


b). To better understand the effect of IoT features, we
describe eight IoT features which have the most impact
Fig. 1. IoT Features. on security and privacy issues and discuss the threats,
research challenges and opportunities extracted from
each feature.
c). We present the trends of current IoT security and its
cause based on IoT features through the analysis of
existing research in recent five years.
The rest of paper is organized as follows. Section? is the
main part of this paper, we focus on eight IoT features as
shown in Fig. 1, and fully discuss and analyze them respec-
tively. Then we collect nearly 200 prominent research papers
related to IoT security from 2013 to 2017 and provide many
kinds of statistical analysis with them in Section?. Finally,
conclusions are presented in Section?.
Fig. 2. Attack Example of Interdependence behaviors.

II. T HE E FFECT OF I OT F EATURES ON S ECURITY AND


P RIVACY
following IoT architecture layers. Fu et al. [11] highlighted
In this section, we illustrate each IoT features from four
some opportunities and potential threats in two specific appli-
aspects (i.e., description, threat, challenges, solutions and
cation scenarios - home and hospital. Roman et al. [12] and
opportunities) as shown in Fig 1.
Sicari et al. [13] presented research challenges and promising
solutions based on different security mechanisms including 1). Description: We describe what this feature is and explain
authentication, access control, confidentiality and privacy. The what makes the feature different compared to the tradi-
latest survey published by Yang et al. [14] summarized the tional computer or mobile phone.
main point of previous surveys and present the classification of 2). Threat: We discuss what potential threats and vulner-
IoT attacks. Although these surveys presented most aspects of abilities are brought by this feature, and what serious
IoT security research, threats, and open issues, and suggested consequences are caused by these threats. We also
some hints for future research, few of them reveal the causes provide diagrams and attack examples for some threats,
of research difficulties and security threats, and clearly identify which makes it easier for the reader to follow.
what new challenges coming from IoT. Although Yang et al. 3). Challenges: We present what research challenges are to
and Trappe et al. [15] discussed that restricted battery capacity solve these threats.
and computing power enhance the difficulty of securing IoT 4). Solutions & Opportunities: We present existing solutions
devices, there are still many other IoT constraints and features tackling the challenges and threats, and discuss their
affecting the security and privacy have not been covered. drawbacks. In addition, we also demonstrate some new
To fill the gap, this paper discusses and analyzes the IoT security techniques/ideas as opportunities that could help
security issues from a new perspective - IoT features. “IoT to wrestle with the challenges and threats.
features” refers to the unique features of IoT devices, network,
and applications, which are quite different with smartphones A. Interdependence
and computers. For example, IoT devices have much less 1) Description: As the evolution of IoT devices, the inter-
computing ability, storage resources, and power supply, thus actions between devices become more complex and human
“Constrained” is an IoT feature. The contributions of this paper involvement is needless. IoT devices are no longer just explic-
are summarized as follows: itly communicate with each other like traditional computers or
a). To find out the root reasons of current threats and main smartphones. Many of them could also implicitly controlled
challenges in IoT security research, we first time propose by other devices’ behaviors or environmental conditions using
3

smart rules in the cloud issued by owners through the Internet B. Diversity
like IFTTT [16], which has been widely used in IoT platforms
(e.g., Samsung’s SmartThings [17], Apple’s HomeKit [18], 1) Description: To better accommodate different applica-
Amazon’s AWS IoT [19]). For example, if the thermometer tion scenarios, heterogeneous IoT devices are designed for
detects the indoor temperature exceeds the threshold and smart different specific tasks and interact strongly with the dif-
plug detects the air conditioner is in the "off" state, and ferent physical environment. Thus, their hardware, system,
then the windows will automatically open. The similar exam- and process requirements are unique. For example, a small
ples are more common in industrial and agricultural devices temperature sensor might run on a single chip MCS-51 with
(e.g., automatic adding more water into smelters according small flash and RAM, while an automatic industrial machine
to temperature and humidity). We describe this implicitly has higher performance than our smartphone. On the other
dependence relationship between devices as an IoT feature hand, different application scenarios also need different com-
named “Interdependence” here. munication protocols. Even within the same application such
2) Threats: The target device or system itself might not as smart home, different IT companies use different wireless
be easily compromised, but the attackers could easily change access, authentication and communication protocols for their
other devices’ behaviors or the surrounding environment, smart home platforms (e.g., Amazon’s AWS IoT [19], JD’s
which have interdependence relationship with their target Joylink [23], and Alibaba’s Alink [24]). The phenomenon that
device. Thus, this feature could be maliciously used by attack- many different kinds of IoT devices and protocols appear in the
ers to reduce the difficulty of direct attack the target devices current IoT market, we refer to as an IoT feature “diversity”
and bypass original defense mechanism. For example, back here.
to the scenario described in the last paragraph, the attacker 2) Threats: Due to many kinds of new IoT devices with
does not need to directly attack the automatic window control insufficient safety checks beforehand, Ali mobile security team
or thermometer. He could compromise the smart plug that [25] found more than 90% of IoT device firmware has security
connected to the public network to turn off the air-conditioner vulnerabilities like hard-coded key and common Web security
in a room and trigger a temperature increase, which will vulnerabilities, which could easily be used by attackers.
automatically open the windows and create a physical security Due to lack of practical security experience for new IoT
breach, as shown in Fig. 2. functions such as IoT device bootstrapping [26], new protocols
3) Challenges: The majority of the researchers do not usually have many potential security problems. For instance,
realize the effect of interdependence behaviors on IoT security. Liu et al. [27] found the attacker could exploit several vulner-
Researchers generally protect the single device itself. However, abilities of Joylink protocol [23], such as insufficient device
it is difficult to make a clear defensive boundary of IoT authentication shown in Fig. 3. Moreover, different protocols
devices or apply static access control methods and privilege have different semantic definitions, the attackers could also
management to them due to their interdependent behaviors. take advantage of this point to find security vulnerabilities
Furthermore, because the IoT device behaviors could be like BadTunnel [28] when they incorrectly work together.
changed by other devices or environmental conditions, it is 3) Challenges: On the system security point, due to the
difficult to define a certain set of fine-grained permission diversity of IoT devices, it is hard to design a common system
rules for them. Thus, the overprivilege has become a common defense for the heterogeneous devices, especially in industry
problem in the permission model of existing IoT platforms area [29]. Thus, how to discover and deal with so many
applications [20]. security vulnerabilities among the various IoT devices needs
4) Solutions & Opportunities: The team at Carnegie Mellon to be addressed urgently.
University was aware of the cross-device dependencies early, On the network security point, because every protocol has
and proposed a set of new security policies for detecting anom- differences with others, so it is important for researchers to
aly behavior of interdependence [21]. However, these policies dig out general crucial security problems of them. Besides,
will be more complicated and impractical with the increasing researchers should not only consider the security problems
number of devices. Last year, Yunhan et al. [22] proposed of one protocol itself, but also the potential security risks
ContexIoT, a new context-based permission system for IoT associated with different protocols.
platforms to solve the overprivileged problem. It records and 4) Solutions & Opportunities: To discover and address the
compares more context information such as procedure control potential vulnerabilities for more IoT devices, researchers
flow, data source, and runtime data of every device’s behavior performed static or dynamic analysis [30] on the device
before it is executed, and then let the user allow or deny this firmware and source. In 2014, Zaddach et al. [31] put forward
behavior according to recorded information. That could detect a framework to support dynamic security analysis for a variety
the misuse of IoT devices interdependence behaviors. Because of embedded systems’ firmware. However, it cannot simulate
even if attackers make the misbehavior at the same physical all action of the real devices and need to forward action from
conditions with the normal, it is hard to forge the same context the emulator to the device by physical connection. Thus, it is
information. However, this method relies too much on user unsuitable for large-scale automated firmware analysis. Chen
decisions, once the user makes a wrong decision, the system et al. [32] presented a framework for large-scale automated
will remember this wrong decision and will not prompt the firmware dynamic analysis, but it is only applicable to the
user again. More effective and practical solutions are urgently Linux-based system. The firmware dynamic analysis simula-
needed to address the threats posed by the interdependence. tion framework for Real-Time Operating System (RTOS) and
4

bare-metal systems is nearly blank. much complex encryption and authentication algorithms with
Other researchers rely on the intrusion detection system less latency and computing resource on tiny IoT devices.
(IDS) and intrusion prevention system (IPS) to protect differ- 4) Solutions & Opportunities: To enhance system secu-
ent kinds of devices on the same network. However, attacks are rity for constrained IoT devices, previous studies focus on
different from each other according to different target devices. designing system security mechanisms for lightweight devices,
Thus some researchers pointed out the IDS and IPS systems but most of them still cannot satisfy both the security and
model based on anomaly traffic detection may not work well application requirements. ARMor, [35] a lightweight software
when the network has many different kinds of devices. They fault isolation can be used to protect critical application code
suggested that the IDS and IPS systems should take abnormal running on small embedded processors, but it caused the
parameters which affect the devices’ behaviors detection as high-performance overhead for some programs which need
the primary task. For example, Hadziosmanovic et al. [33] checking address many times (e.g. string searching). It is
detected potential attacks by determining whether the parame- therefore not applicable for real-time IoT devices. Koeberl et
ter beyond their legal ranges. Sullivan et al. [34] added that the al. [36] presented a bunch of trusted computing functions for
legal parameter range of industrial IoT devices should not only lightweight devices such as attestation and trusted execution.
extract from the legal traffic, but also need to be further revised However, its implementation has to change the existing hard-
by professional and experienced operators. More suitable and ware architecture of MCU, so it cannot be directly applied to
effective IDS and IPS system for heterogeneous IoT devices existing IoT devices. Other system defenses like EPOXY [37]
still need further study. and MINION [38] have been proposed recently better address
above challenges, but they need to be specifically configured
based on static analysis of every firmware or source code
C. Constrained
before use, which increases the burden of developers.
1) Description: With the limitation of cost and physical To protect network security for constrained IoT devices,
conditions, many IoT devices, especially industrial sensor most cryptology researchers reduce resource consumption by
and implantable medical devices, have been designed to be designing new lightweight algorithms [39-41] or optimize
lightweight and small. Thus, they have much less computing the original cryptography algorithms [42]. Nevertheless, it
ability and storage resources than traditional computers or is difficult for lightweight algorithms to achieve the same
mobile phone. In addition, many military, industrial, agricul- security level with classical algorithms. Some researchers
tural devices have to work for a long time in environments attempt new methods to address this challenge. For example,
where charging is not available, so they also have stringent Majzoobi et al. and Hiller et al. proposed the authentication
requirements for power consumption. Moreover, many IoT [43] and key generation algorithm [44] both based on physical
devices used in vehicle systems, robot control systems and unclonable functions (PUF), which use the unique physical
real-time healthcare systems must meet the deadline con- structure of the device to identify itself. This method not
straints of the real-time processes. We describe the limitation only saves key storage space and simplify the key generation
of the computing/storage resource, power supply and latency algorithm, but can also effectively resist the side channel
of IoT devices as an IoT feature named “constrained” here. analysis. Other researchers tried to use users’ unique biological
2) Threats: Due to constrained feature, most IoT devices characteristics like gait [45] and usage habits [46] collected
do not deploy necessary defenses for system and network. by some IoT devices to improve authentication algorithms. It
For example, lightweight IoT devices do not have the mem- can save storage and authenticate user and device at same
ory management unit (MMU), so memory isolation, address time. However biometric or physical characteristics do not
space layout randomization (ASLR) and other memory safety always follow the same pattern. Some unpredictable factors
measures cannot be applied to these devices. Most complicated may change them slightly. The stability and the accuracy of
encryption and authentication algorithms like public cryptog- these new methods need yet to be further improved.
raphy cannot also implement on such devices, because they
occupy too much computing resource and causes a long delay,
which seriously affects the normal operation and reduces per- D. Myriad
formance for constrained IoT devices. Consequently, it is easy 1) Description: Due to the rapidly proliferating IoT devices,
for attackers to use memory vulnerabilities to compromise the amount of data these devices generated, transited, and
these devices. Also, many IoT devices even communicate used, will be mounting to astronomical figures. We describe
with the server without any encryption or use SSL encryp- the enormous number of IoT devices and the huge amount of
tion without checking the server’s certificate. Attackers could IoT data as an IoT feature named “Myriad” here.
easily intercept communication or launch man-in-the-middle 2) Threats: In 2016, the attack traffic of Mirai botnet
(MITM) attack. which was composed of more than 1 million IoT devices,
3) Challenges: How to achieve fine-grain system protec- exceeded 1Tbps, which previous cyber-attacks have never
tions with less system software and hardware resource on been achieved. Furthermore, more and more new botnets like
lightweight IoT devices is a great challenge for researchers. In IoTroop [47], were made mostly based on unsecured IoT
addition, such system protections also need to be satisfied with devices rather than computers or smartphone, and their speed
the time and power constraints in practical application condi- of spread is much faster and could be used to launch large-
tion. In addition, it is also difficult for researchers to deploy scale distributed denial of service (DDoS) attacks. Yin et
5

al. designed honeypot and sandbox system to collect attack ensure security-critical operations be correctly executed under
samples from IoT devices, and found the most remote network remote exploits and verifying internal state of a remote unat-
attacks are large-scale DDoS attacks [48]. As more industrial tended IoT device become important tasks in many scenarios.
and public infrastructures are connected to the Internet, the 4) Solutions & Opportunities: TrustShadow [75] use ARM
target of IoT botnets would no longer just be the website, but TrustZone to build a trusted execution environment for
also the important infrastructures, which would bring grave security-critical applications for mobile devices. However,
damages to the social security. such technology is based on the ARM Cortex-A processor
3) Challenges: Most of IoT devices lack system defense and does not support tiny IoT devices based on lightweight
and do not have any intrusion detection tools like anti-virus processors, such as ARM Cortex-M. Defrawy et al, [54] utilize
software. Furthermore, as we discussed before, IoT devices are a software/hardware co-design approach to achieve an attesta-
diverse and very limited in the power supply and computing tion mechanism SMART with minimal hardware requirements.
resource. Thus, how to detect and resist IoT botnet virus in However, some access control logic of SMART like updating
IoT devices is a great challenge for researchers. At the same the attestation code and interacting with multiple protected
time, how to stop the spread of IoT botnets is also a tough processes involve too much delay. Noorman et al. [55] built a
problem. lightweight trusted execution environment for small embedded
4) Solutions & Opportunities: Many researchers tried to devices, but they did not consider how to safely handle the
detect IoT botnets by analyzing the characteristics of the hardware interrupt and memory exception. Designing effective
Mirai. For instance, JA Jerkins et al. [49] designed a tool and widely applicable remote attestation, lightweight trusted
that extracts several attack vectors from the Mirai botnet and execution and safety patch methods are still open problems.
use them to detect potential vulnerabilities in IoT devices.
While few effective methods for preventing botnet virus were
F. Intimacy
proposed. Zhang and Green [50] first considered constraints
of devices and environment when detecting malicious requests 1) Description: In recent years, smart meters, wearable
in a sensor network. However, their attack assumption is devices, and even some smart sex toys [56] have been widely
too simplistic. Attackers are unlikely to send requests with used in our lives. These devices not only collect our biology
the same content, but usually forge normal users’ requests information including heart rate and blood pressure but also
with different reasonable content. In addition, the current monitor and record our surrounding information and daily
DDoS intrusion detection methods are only applied in certain activities like the change of indoor temperature and the loca-
scenarios like smart grid [51] or the network based on a tions you have been. We describe the intimate relationship
specific protocol like 6LoWPAN [52]. between users and IoT devices as an IoT feature named
“Intimacy” here.
2) Threats: The intimate relationships between users and
E. Unattended IoT devices will certainly raise more serious and unnoticed
1) Description: Smart meters, implantable medical devices privacy concerns. Some researchers [57] showed that attackers
(IMDs) and sensors in the special industrial, agricultural can infer whether the home is occupied with more than 90
and military environment have to operate for a long period percent accuracy just by analyzing the data of smoke and
of time without physical access. As increasing adoption of carbon dioxide sensors. The power consumption recorded by
wireless networking prompts, these devices are evolving into the smart plug can be used to analyze your operations on the
IoT devices. We describe the long-time unattended status of computers [58]. In addition, more and more IoT applications
IoT devices as an IoT feature named “unattended” here. use the cloud-based service, according to the Gartner Statistics
2) Threats: In such settings, it is hard to physically connect [59]. The sensitive data collected by IoT devices are shared
an external interface to verify the state of these devices. with cloud-based service providers. Driven by profit, these
Thus, the remote attacks targeted them are difficult to detect. providers usually keep this data forever and even share these
In addition, because such devices like IMDs and industrial data with other advertising agency without the user’s consent,
control devices usually carry out crucial operations, attackers which increases the risk of privacy leak.
are more likely to regard them as prime targets. For instance, 3) Challenges: IoT applications rely on users’ personal
Stuxnet worm could infect the programmable logic controllers information to provide service (e.g., auto insurance companies
(PLC) used in industrial control systems, which results in collect driving data of each user to offer customized discounts
considerable physical damage. [60]). On the other hand, collecting, transferring and using
3) Challenges: As mentioned above, these “unattended” these sensitive information increases the possibility of privacy
devices are also mostly made of “constrained” devices. More- leak. Thus, how to offers an attractive trade-off between
over, they are usually designed to perform highly specific sensitive information utility and protection is a great challenge
tasks and interact strongly with the physical environment. It is for the academic community.
hard to deploy traditional mobile trusted computing defenses 4) Solutions & Opportunities: Recently, there are increas-
for them [53]. For instance, process memory isolation based ing studies focusing on the privacy protection of IoT data.
on virtual memory is no longer feasible, because many tiny Many solutions use the data masking and encryption like
IoT devices are built on microcontrollers that do not provide homomorphic algorithm to protect sensitive information, but
MMU. Thus, building trusted execution environment (TEE) to these solutions reduce the availability of original data and
6

increase the time delay of data processing. Effective privacy on them. IoT devices will become an indispensable part of
protection method should also remain high availability of people’s daily lives like air and water. The phenomenon,
original data and minimize delay at the same time. Another IoT devices will be everywhere in our future lives, we refer
major problem among current privacy protection methods is to as an IoT feature “Ubiquitous”. In this section, we do
narrow application scope. The most methods are only applied not focus on the effect of this feature on security from a
to the specific application scenarios, (e.g., smart grid [61], technical perspective as above. We discuss the threats caused
smart medical [62] or car networking [63]), or to one process by lack of security and privacy awareness of the “ubiquitous”
of data life-cycle (e.g., data collection [64], privacy data feature. We also give some suggestions to deal with these
sharing with the cloud service [65]). More complete protection threats, thus fundamentally avoiding "human" becoming the
measures for private IoT data needs further in-depth research. weakest link in the IoT security. In the remainder of this
Conversely, due biological characteristics are different from section, we discuss above issues from four distinct social roles:
person to person, the intimate relationships between users manufacturers, ordinary consumers, professional operators,
and IoT devices can also be contributed to cryptography. For and security researchers.
instance, biological signals collected by IoT devices can be 2) Threats & Suggestions:
used to generate encryption key or user authentication [66]. a) Manufacturers: The manufacturers do not attach
enough attention to the security of their IoT products. A large
G. Mobile proportion of manufacturers consider security measures will
add additional cost without any profits. Thus, they usually
1) Description: Many IoT devices, such as wearable
produce and deploy new IoT devices with insecure-by-default
devices and smart cars are used in the mobile environment.
configuration. These devices not only have many known
These mobile IoT devices usually hop from one network
implementation vulnerabilities, but also have the potential
environment to another and communicate with many unknown
design flaws. For example, the In-Vehicle infotainment sys-
new devices. For example, when user drives a smart car
tems or vehicle navigation systems in many smart cars directly
from one district to another, the car can automatically collect
are connected to CAN-Bus. Once attackers compromise these
road information for highway foundational facilities in the
systems, they are able to use the CAN-Bus to control the car
new district. It will become more common in the future. We
[70], as shown in Fig. 4.
describe the frequent movement of IoT devices as an IoT
In addition, enterprises usually do not supply any security
feature named “mobile” here.
service for customers. For example, they only write simple
2) Threats: Because mobile IoT devices usually join more
instructions in their manual without any security suggestions
networks, attackers tend to inject the malicious code into
and notices. Customers usually do not know what sensitive
mobile IoT devices to accelerate its spread. At the same
information are collected by the devices, and how to more
time, mobile devices need to communicate with many new
safely use them. Manufacturers also do not help customers
devices in new network, thus attack surface of themselves
install patches or update firmware against new malware threats
will be border. These problems will become worse in social
and even do not send any security warnings. Therefore,
IoT devices. The social IoT devices will carry more sensitive
IoT devices vulnerabilities have longer exploited period and
information and automatically follow the users joining many
broader impact. It is the urgent needs of setting the detailed
different social networks.
security standards for IoT products. IoT manufactures should
3) Challenges: To confront the potential threats, the main
work tightly with the supervisory agencies, such as DHS and
security challenge should be addressed is cross-domain iden-
FSA.
tification and trust. For example, when a mobile device hops
b) Consumers: As the IoT device is taking off in emerg-
from one domain to another, how does the new domain verify
ing markets, the number of devices will surpass the number
this device and what kind of permissions should be given to
of humans. According to the statistics from Govtech [68],
it? When data carried with mobile IoT devices pass from one
everyone will own an average of six to eight IoT devices by
network to another, the key negotiation, data confidentiality,
2020. That is just the number of the devices owned by each
integrity protection and other important security issues need
person, and the number of the devices actually used will be
to be carefully concerned.
larger. However, most people lack the management and privacy
4) Solutions & Opportunities: Chen et al. [67] tried to
protection awareness. As IoT devices become more intelligent
decrease the probability of mobile IoT devices being attacked
and closer to our lives, they are able to automatically complete
in different networks through dynamically changing the secu-
many assignments without any manual intervention and even
rity configuration of devices according to different trust con-
reminders. It is therefore hard for normal users to detect
dition. However, this method cannot address the root of the
their devices have been compromised until the attack causes
problem. There are few suitable access control policies for
obvious and serious consequences. People usually ignore the
the mobile IoT devices have been proposed. More thorough
safety and reliability of IoT products when they use them. As
studies should be done to solve these problems early.
a result, that increases the risk of the IoT devices being hacked
by malware. For instance, Mirai virus just took advantage of
H. Ubiquitous default username and password to exploit many IoT devices.
1) Description: The IoT devices have pervaded every aspect In 2014, We Live Security highlighted the discovery of 73,000
of our lives. We do not just use them, but also rely more security cameras with default passwords [69]. Consumers
7

TABLE I
T HREATS , C HALLENGES , AND O PPORTUNITIES OF EACH I OT F EATURES

Fig. 4. Attack Example of Insecure Configuration.

Fig. 5. The proportion of the Number of Papers in Different Application


Scenarios per Year

security solutions for these devices, researchers need to take


the effect of both features into consideration. In addition, other
IoT features that have less impact on security and privacy are
should change their concepts and transition from a user to an out of the scope. Also, some IoT features such as extensibility
IoT devices administrator. They should pay the same attention and integration may bring certain security and privacy issues,
to IoT security issues as to food safety. but most of these issues have much overlap with the discussed
c) Operators: As the IoT devices are widely used in features. We finally summarized the main threats, challenges,
industry, agriculture and even military, the security awareness and opportunities of each feature in Table ?.
of profession operators also needs to be raised. Most operators
remain optimistic that attackers may do not know how to use III. I OT S ECURITY R ESEARCH A NALYSIS
these specialist devices, let alone attack them [71]. Thus, when To help researchers catch up the latest trend of IoT security
these devices have abnormal behaviors, most operators’ first research and better understand how mentioned features affect
regard the reason is the malfunction of the equipment or their previous IoT security research, we studied nearly 200 research
own incorrect operations. However, attacking a well-targeted papers related to IoT security from top journals and confer-
device is much easier than using all devices correctly, thus ences according to CCF rating1 in recent five years. Then we
operators should increase the sensitivity of abnormal behaviors demonstrate the development of IoT security research and its
and must be skilled in using security tools like IDS and IPS. cause through statistical analysis of these papers. We also point
d) Researchers: In order to better meet the needs of out the latest IoT security research directions and priorities for
more scenarios, IoT devices have been designed with different further study.
resources and architectures, as we mentioned above. To dis-
cover and solve the potential problems in specific scenarios
early, researchers should not only focus on theory study, but A. Research Collection and Label
also need more cooperation with consumers, manufacturers To facilitate understanding of the statistical analysis and
and professional operators to make actual test and analysis. classification of IoT research papers in this section. We first
Researchers should have more comprehensive insight into the demonstrate how we search and filter existing research papers
actual usage of IoT devices in the real conditions and design either in or out of our study scope, and then introduce how
more practical defenses with little system resources and low we labeled each paper in this section.
extra cost. After collecting the research paper from leading journals
and conferences in computer security (concrete catalog see
the GitHub link in Appendix), we determined whether the
I. Summary
research is related IoT security by the following procedure.
The features we demonstrated above are not independent Firstly, we chose the words directly related to IoT as IoT
but interact with each other. For instance, the resource of
most unattended devices is also constrained. When designing 1 http://history.ccf.org.cn/sites/ccf/biaodan.jsp?contentId=2903940690850
8

The Fig. 5 illustrates the change of the proportion of the


number of papers in different application scenarios in recent
years. We can find the IoT security research hotspot always
follows the development of IoT applications. For example, in
the early 2010s, the use of smart grid and smart manufacturing
became wider and deeper, thus the security research papers in
these fields are more than others. With the rapid development
of smart home and healthcare technology over the last three
years, security researchers turned more attention to these
fields, at the same time, the research interest in the smart grid
and smart manufacturing was on the decline.

Fig. 6. The Number of Papers of Each Layer in Different IoT Application


Scenarios
The Fig. 6 shows the number of research papers in each
layer of every IoT application scenario. As can be seen from
the figure, security studies distribution of different layers
varied from one application scenario to another. For instance,
there is more research of transfer layers in smart manufactur-
ing than in application layer, but it is opposite in smart home.
Because in industrial and agriculture environment, all sensors
depend on wireless sensor network (WSN) to communicate
with each other and remote control system. Thus, the security
problems in WSN will be more dangerous to others. By con-
trast, smart home devices are controlled by mobile applications
or web applications. Therefore, more researchers drew more
attention to application security in the smart home.

Fig. 7. The Number of Papers of Different Threat Tags in Different


Application Scenarios

keywords including the types of IoT devices, protocols and We counted the number of research papers of each “threat”
application scenarios (e.g., smartwatch, WSN, smart home). tag in every application scenario, as shown in Fig. 7. Most
Then if the title of paper contains these IoT keywords or of the research focused on migrating privacy disclosure and
its abbreviation, we added it to our study list. Otherwise, we insecure network or protocol problems, due to the “intimacy”,
checked whether the abstract of this paper includes the word “myriad”, and “diversity” features which we have discussed
“privacy” or “security”, and IoT keywords at the same time. above. More sensitive information has been collected, trans-
Finally, there nearly 200 research papers were singled out (all ferred and used by IoT devices especially smart home and
tags of these papers see the GitHub link in Appendix). healthcare devices, which inevitably involves more privacy
After that, to reveal and analyze the change of hot area of problems. New IoT devices and protocols are more likely to
IoT security research, we labeled three tags - SOA IoT layers contain potential vulnerabilities, which catching more efforts
(i.e., sensing, transfer, service, and interface) [72], application to solve these problems. The leading cause of insufficient
scenarios and threat for every chosen paper. It is easy to security configures and vulnerable cloud and web service is the
determine which layer and application the paper belong to lack of security awareness as we mentioned above. In addition,
base on its topic. Although the challenges every paper try to although security research on IoT operating system and mobile
solve are different from each other, they usually are based on application are less in the past years, more attackers will find
several common IoT security or privacy threats. We find out and use the potential system and application vulnerabilities
and generalize six major IoT security threats as shown in Fig in future due to the “constrained” and “interdependence” IoT
7 based on OWASP IoT Top Ten [73]. Then, we label the features. More research and attention need to be paid to these
“threat” tag of each paper according to its common threats. potential problems early.

B. Statistical Analysis
In this section, we draw and analyze three statistical diagram
of IoT security research papers and then we also give some
suggestions to researchers based on our analysis.
9

IV. C ONCLUSION [17] Samsung. (2014). SmartThings. [Online]. Available: https:


//www.smartthings.com/
In this paper, we first analyze and discuss the IoT security [18] Apple. (2014). HomeKit. [Online]. Available: https: //devel-
and privacy issues from a new perspective - IoT feature. oper.apple.com/homekit/
We showcase the security threats, the existing solutions, and [19] Amazon. (2012). Alexa. [Online]. Available: https: //devel-
oper.amazon.com/alexa
research challenges yet to be solved associated with these IoT [20] Fernandes, Earlence, J. Jung, and A. Prakash. "Security Analysis of
features. We also point out what new security technologies Emerging Smart Home Applications." Security and Privacy IEEE, 2016,
are required further study. Finally, based on analyzing lots pp. 636-654.
[21] Yu, Tianlong, et al. "Handling a trillion (unfixable) flaws on a billion
of precious research, we illustrate the development trend of devices: Rethinking network security for the Internet-of-Things." ACM
recent IoT security research and how IoT features reflect on Workshop on Hot Topics in Networks, 2015, pp. 5.
the existing research. Through deeply analyzing the effect [22] Jia, Yunhan Jack, et al. "ContexIoT: Towards Providing Contextual
of IoT new features on security and privacy, we can better Integrity to Appified IoT Platforms." Network and Distributed System
Security Symposium 2017, pp. 1-15.
understand the future research hotspots and development of [23] JD. (2015). Joylink. [Online]. Available: http://smartdev.jd.com/
the IoT security. [24] Alibaba. (2015). Alink. [Online]. Available: https:
//open.aliplus.com/docs/open/
[25] Alibaba. (2015). Internet of things security report. [Online]. Available:
A PPENDIX https: //jaq.alibaba.com/community/art/show?articleid=195
[26] Network Working Group Internet-Draft. (2017). Secure IoT Bootstrap-
All research and survey papers that we collected and studied ping: A Survey. [Online]. Available: https: //tools.ietf.org/html/draft-
are available on the GitHub repo as shown below. We will sarikaya-t2trg-sbootstrapping-03
continue to update the list. [27] Liu, Hui, et al. "Smart Solution, Poor Protection: An Empirical Study of
https://github.com/chaojixx/IoT-security-papers Security and Privacy Issues in Developing and Deploying Smart Home
Devices." IoT Security & Privacy Workshop 2017, pp. 13-18.
[28] Yang Yu. BadTunnel: NetBIOS Name Service spoofing over the Internet
R EFERENCES [Online]. Available: https: //www.blackhat.com/docs/us-16/materials/us-
16-Yu-BadTunnel-How-Do-I-Get-Big-Brother-Power-wp.pdf
[1] The Statistics Portal. (2017). Internet of Things (IoT) connected [29] Rubio-Hernan, Jose, J. Rodolfo-Mejias, and J. Garcia-Alfaro. "Security
devices installed base worldwide from 2015 to 2025 (in billions). of Cyber-Physical Systems." Conference on Security of Industrial-
[Online]. Available: https: //www.statista.com/statistics/471264/iot- Control- and Cyber-Physical Systems Springer, Cham, 2016, pp. 3-18.
number-of-connected-devices-worldwide/ [30] Davidson, Drew, et al. "FIE on Firmware: Finding Vulnerabilities
[2] IDC. (2016). Internet of Things Market Statistics. [Online]. Available: in Embedded Systems Using Symbolic Execution." USENIX Security
http://www.ironpaper.com/webintel/articles/internet-of-things-market- Symposium. 2013, pp. 463-478.
statistics/ [31] Zaddach, Jonas, et al. "AVATAR: A Framework to Support Dynamic
[3] Bigthink Edge. (2016). Hacking the Human Heart [Online]. Available: Security Analysis of Embedded Systems’ Firmwares." NDSS. 2014.
http://bigthink.com/future-crimes/hacking-the-human-heart [32] Chen, Daming D., et al. "Towards Automated Dynamic Analysis for
[4] Envista Forensics. (2015).The Most Hackable Cars on the Road. Linux-based Embedded Firmware." Network and Distributed System
[Online]. Available: http://www.envistaforensics.com/news/the-most- Security Symposium. 2016.
hackable-cars-on-the-road-1 [33] Hadžiosmanović, Dina, et al. "Through the eye of the PLC." The,
[5] Wikipedia. 2016 Dyn cyberattack. [Online]. Available: https: Computer Security Applications Conference 2014, pp. 126-135.
//en.wikipedia.org/w/index.php?title=2016_Dyn_cyberattack&oldid=76 [34] Sullivan, Daniel T., and Edward J. Colbert. Network Analysis of Recon-
3071700 naissance and Intrusion of an Industrial Control System. No. ARL-TR-
[6] Langner, Ralph. "Stuxnet: Dissecting a Cyberwarfare Weapon." IEEE 7775. Computational and Information Sciences Directorate, US Army
Security & Privacy 9.3(2011):49-51. Research Laboratory Adelphi United States, 2016.
[7] Richard Patterson. (2017). How safe is your data with [35] Zhao, Lu, et al. "ARMor: fully verified software fault isolation."
the IoT and smart devices. [Online]. Available: https: Proceedings of the International Conference on Embedded Software
//www.comparitech.com/blog/information-security/iot-data-safety- IEEE, 2011:289-298.
privacy-attackers/
[36] Schulz, Patrick Koeberl Steffen, Ahmad-Reza Sadeghi, and Vijay Varad-
[8] GeekPwn. (2017). IoT devices have a large number of low-level loop-
harajan. "Trustlite: A security architecture for tiny embedded devices."
holes. [Online]. Available: http://www.sohu.com/a/129188339_198147
EuroSys. ACM, 2014, pp: 1-14.
[9] Li, Shancang, T. Tryfonas, and H. Li. "The Internet of Things: a security
[37] Clements, Abraham A., et al. "Protecting Bare-Metal Embedded Sys-
point of view." Internet Research 26.2(2016):337-359.
tems with Privilege Overlays." Security and Privacy IEEE, 2017.
[10] Lin, Jie, et al. "A Survey on Internet of Things: Architecture, Enabling
Technologies, Security and Privacy, and Applications."IEEE Internet of [38] Chung, Taegyu., et al. "Securing Real-Time Microcontroller Systems
Things Journal., vol. 99, p1 2017. through Customized Memory View Switching." Network and Distributed
[11] Fu, Kevin, et al. (2017). Safety, Security, and Privacy Threats System Security Symposium, 2018.
Posed by Accelerating Trends in the Internet of Things. Technical [39] Guo, Fuchun, et al. "CP-ABE With Constant-Size Keys for Lightweight
Report. Computing Community Consortium. [Online]. Available: Devices." IEEE Transactions on Information Forensics & Security 9.5.
http://cra.org/ccc/wp-content/uploads/sites/2/2017/02/Safety-Security- 2014, pp. 763-771
and-Privacy-Threats-in-IoT.pdf. [40] Fan, Hongfei, et al. "An ultra-lightweight white-box encryption scheme
[12] R. Roman, J. Zhou, and J. Lopez, “On the features and challenges of for securing resource-constrained IoT devices." Conference on Computer
security and privacy in distributed Internet of Things,” Comput. Netw., Security Applications ACM, 2016, pp.16-29.
vol. 57, no. 10, pp. 2266–2279, 2013. [41] Buchmann, Johannes, et al. "High-performance and lightweight lattice-
[13] Sicari, S., et al. "Security, privacy and trust in Internet of Things: The based public-key encryption." Proceedings of the 2nd ACM International
road ahead." Computer Networks the International Journal of Computer Workshop on IoT Privacy, Trust, and Security. ACM, 2016, pp. 2-9.
& Telecommunications Networking 76.C (2015):146-164. [42] Rauter, Tobias, N. Kajtazovic, and C. Kreiner. "Privilege-Based Remote
[14] Yang, Yuchen, et al. "A Survey on Security and Privacy Issues in Attestation: Towards Integrity Assurance for Lightweight Clients." ACM
Internet-of-Things." IEEE Internet of Things Journal 4.5(2017):1250- Workshop on IoT Privacy, Trust, and Security .ACM, 2015, pp. 3-9.
1258. [43] Majzoobi, Mehrdad, et al. "Slender PUF Protocol: A Lightweight,
[15] W. Trappe, R. Howard, and R. S. Moore, “Low-energy security: Limits Robust, and Secure Authentication by Substring Matching." Security
and opportunities in the Internet of Things,” IEEE Security Privacy, vol. and Privacy Workshops IEEE, 2012. pp. 33-44.
13, no. 1, pp. 14–21, Jan./Feb. 2015 [44] Hiller, Matthias, G. Sigl, and M. Bossert. "Online Reliability Testing for
[16] Linden Tibbets and Jesse Tane. (2012). IFTTT. [Online]. Available: https: PUF Key Derivation." International Workshop on Trustworthy Embed-
//platform.ifttt.com/ ded Devices. ACM, 2016, pp.:15-22.
10

[45] Xu, Weitao, et al. "KEH-Gait: Towards a Mobile Healthcare User [68] Govtech. (2015). FutureStructure: the new frame-
Authentication System by Kinetic Energy Harvesting." The Network and work for communities (Infographic). [Online]. Avail-
Distributed System Security Symposium. 2017. able: http://www.govtech.com/dc/articles/FutureStructure-The-
[46] Scheel, Ryan A., and A. Tyagi. "Characterizing Composite User-Device NewFramework-for-Communities.html
Touchscreen Physical Unclonable Functions (PUFs) for Mobile Device [69] WeLiveSecurity.(2016, October). 10 things to know about
Authentication." International Workshop on Trustworthy Embedded the October 21 IoT DDoS attacks [Online]. Available: https:
Devices. ACM, 2015, pp. 3-13. //www.welivesecurity.com/2016/10/24/10-things-know-october-21-
[47] Checkpoint Research. (2017). IoTroop Botnet: The Full Investigation. iot-ddos-attacks/
[Online]. Available: https: //research.checkpoint.com/iotroop-botnet-full- [70] Miller, Charlie, and Chris Valasek. "Remote exploitation of an unaltered
investigation/ passenger vehicle."Black Hat, USA, 2015.
[48] Yin, Minn Pa Pa, et al. "IoTPOT: analysing the rise of IoT com- [71] Wright, Alex. "Mapping the internet of things." Communications of the
promises." Usenix Conference on Offensive Technologies. USENIX ACM, vol. 60, no.1, pp. 16-18, 2016.
Association, 2015, pp. 9-9. [72] Bi, Z., Xu, L., and Wang, C. (2014), "Internet of Things for Enterprise
[49] Kolias, Constantinos, et al. "DDoS in the IoT: Mirai and Other Botnets." Systems of Modern Manufacturing," IEEE Transactions on Industrial
Computer. vol. 50, no. 7, pp. 80-84, 2017. Informatics, Vol. 10, No. 2, pp. 1537 - 1546 2014
[73] OWASP. (2014). OWASP Internet of Things Top Ten. [Online]. Available:
[50] Zhang, Congyingzi, and R. Green. "Communication security in internet
https: //www.owasp.org/images/7/71/Internet_of_Things_Top_Ten_2014
of thing: preventive measure and avoid DDoS attack over IoT network."
-OWASP.pdf.
Symposium on Communications & NETWORKING Society for Computer
[74] Le Guan, Jun Xu, Shuai Wang, Xinyu Xing, Lin Lin, Heqing Huang,
Simulation International, 2015, pp. 8-15.
Peng Liu and Wenke Lee, “From Physical to Cyber: Escalating Protec-
[51] Lu, Zhuo, W. Wang, and C. Wang. "Camouflage Traffic: Minimizing
tion for Personalized Auto Insurance,” in Proceedings of the 14th ACM
Message Delay for Smart Grid Applications under Jamming." Depend-
Conference on Embedded Network Sensor Systems, SenSys ’16, pp.
able & Secure Computing IEEE Transactions, vol. 12 no.1, pp. 31-44,
42-55, 2016.
2015.
[75] Le, Guan, et al. "TrustShadow: Secure execution of unmodified applica-
[52] Kasinathan, Prabhakaran, et al. "DEMO: An IDS framework for internet tions with ARM trustzone." Proceedings of the 15th Annual International
of things empowered by 6LoWPAN." ACM Sigsac Conference on Conference on Mobile Systems, Applications, and Services. ACM, 2017.
Computer & Communications Security. ACM, 2013, pp. 1337-1340.
[53] Rubio-Hernan, Jose, J. Rodolfo-Mejias, and J. Garcia-Alfaro. "Security
of Cyber-Physical Systems." Conference on Security of Industrial-
Control- and Cyber-Physical Systems Springer, Cham, 2016, pp. 3-18.
[54] K. E. Defrawy, A. Francillon, D. Perito, and G. Tsudik, “SMART: Secure
and minimal architecture for (establishing a dynamic) root of trust,”
Network. & Distribution. System. Security Symp., 2012. Wei Zhou received the BS degree in information
[55] J. Noorman et al., “Sancus: Low-cost trustworthy extensible networked security in 2016 from Xidian University, Xi’an,
devices with a zero-software trusted computing base,” 22nd USENIX Shanxi, China. He is currently pursuing the Ph.D.
Conf. Security, 2013, pp. 479–494. degree at the National Computer Network Intrusion
[56] Elizabeth Armstrong Moore. USA Today. 2016. Woman Protection Center at University of Chinese Academy
sues sex-toy maker for invading privacy. [Online]. Available: of Sciences, Beijing, China, under the supervision of
http://www.usatoday.com/story/news/2016/09/15/womansues-sex-toy- Dr. Zhang.
maker-invading-privacy/90400592/. (2016) His research interests include the fields of embed-
[57] Copos, Bogdan, et al. "Is Anybody Home? Inferring Activity From ded system security, trust computing, network secu-
Smart Home Network Traffic." Security and Privacy Workshops IEEE, rity.
2016, pp. 245-251.
[58] Nati, Michele, et al. "Mind The Plug! Laptop-User Recognition Through
Power Consumption." ACM International Workshop on IoT Privacy,
Trust, and Security. ACM, 2016, pp. 37-44.
[59] Volansys. (2016) Connecting Devices to Cloud IoT Platform-
as-a-Service: Challenges and Solution. [Online]. Available:
https: //volansys.com/connecting-devices-cloud-iot-platform-service- Yan Jia received the B.S. degree in information
challenges-solution/ countermeasure technology from Xidian University,
[60] MarketsandMarkets. (2015, Dec). Insurance Telematics Mar- Xi’an, China in 2015. He is currently pursuing the
ket Worth 2.21 Billion USD by 2020. [Online]. Available: Ph.D. degree in information security at the School
http://www.prnewswire.com/news-releases/insurance-telematics-market- of Cyber Engineering, Xidian University.
worth-221-billion-usd-by-2020-561817961.html His research interests include the fields of IoT
[61] Yang, Weining, et al. "Minimizing private data disclosures in the smart security, Web security, network and system security.
grid." ACM Conference on Computer and Communications Security.
ACM, 2012, pp. 415-427.
[62] Chan, Ellick M., P. E. Lam, and J. C. Mitchell. "Understanding the chal-
lenges with medical data segmentation for privacy." Usenix Conference
on Safety, Security, Privacy and Interoperability of Health Information
Technologies. USENIX Association, 2013, pp. 2-2.
[63] Guo, Longhua, et al. "A Secure Mechanism for Big Data Collection in
Large Scale Internet of Vehicles." IEEE Internet of Things Journal. vol.
99 pp.1, 2017
[64] Barthe, Gilles, et al. "Verified Computational Differential Privacy with Anni Peng received the B.S. degree in School of
Applications to Smart Metering." Computer Security Foundations Sym- Computer Science & Technology from Huazhong
posium IEEE, 2013, pp. 287-301. University of Science and Technology, WuHan,
China in 2017. She is currently pursuing the Ph.D.
[65] Li, Fengjun, F. Li, and F. Li. "A multi-cloud based privacy-preserving
degree at the National Computer Network Intrusion
data publishing scheme for the internet of things." Conference on
Protection Center at University of Chinese Academy
Computer Security Applications ACM, 2016, pp. 30-39.
of Sciences, Beijing, China, under the supervision of
[66] Chang, Sang Yoon, et al. "Body area network security: robust key
Dr. Zhang.
establishment using human body channel." Usenix Conference on Health Her research interests include the fields of IoT
Security and Privacy. USENIX Association, 2012, pp.5. security, network and system security.
[67] Chen, Ing Ray, F. Bao, and J. Guo. Trust-based Service Management
for Social Internet of Things Systems. IEEE Computer Society Press,
2016.
11

Yuqing Zhang received his Ph.D. degree in Cryp-


tography from Xidian University, China. Dr. Zhang
is a Professor and the Director of the National
Computer Network Intrusion Protection Center at
University of Chinese Academy of Sciences.
His research interests include network and system
security, and applied cryptography. He has published
more than 100 research papers in international jour-
nals and conferences, such as ACM CCS, IEEE
TPDS, and IEEE TDSC. His research has been
sponsored by NSFC, Huawei, Qihu360, and Google.

Peng Liu received the BS and MS degrees from the


University of Science and Technology of China and
the Ph.D. degree from George Mason University, in
1999.
He is a professor of information sciences and
technology, founding director of the Center for
Cyber- Security, Information Privacy, and Trust, and
founding director of the Cyber Security Lab, Penn
State University. His research interests include all
areas of computer and network security.
He has published a monograph and more than 260
refereed technical papers. His research has been sponsored by US National
Science Foundation, ARO, AFOSR, DARPA, DHS, DOE, AFRL, NSA, TTC,
CISCO, and HP. He has served on more than 100 program committees and
reviewed papers for numerous journals.

You might also like