首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Educational institutions are soft targets for the terrorist with massive and defenseless people. In the recent past, numbers of such attacks have been executed around the world. Conducting research, in order to provide a secure environment to the educational institutions is a challenging task. This effort is motivated by recent assaults, made at Army Public School Peshawar, following another attack at Charsada University, Khyber Pukhtun Khwa, Pakistan and also the Santa Fe High School Texas, USA massacre. This study uses the basic technologies of edge computing, cloud computing and IoT to design a smart emergency alarm system framework. IoT is engaged in developing this world smarter, can contribute significantly to design the Smart Security Framework (SSF) for educational institutions. In the emergency situation, all the command and control centres must be informed within seconds to halt or minimize the loss. In this article, the SSF is proposed. This framework works on three layers. The first layer is the sensors and smart devices layer. All these sensors and smart devices are connected to the Emergency Control Room (ECR), which is the second layer of the proposed framework. The second layer uses edge computing technologies to process massive data and information locally. The third layer uses cloud computing techniques to transmit and process data and information to different command and control centres. The proposed system was tested on Cisco Packet Tracer 7. The result shows that this approach can play an efficient role in security alert, not only in the educational institutions but also in other organizations too.  相似文献   

2.
Given the accelerating development of Internet of things (IoT), a secure and robust authentication mechanism is urgently required as a critical architectural component. The IoT has improved the quality of everyday life for numerous people in many ways. Owing to the predominantly wireless nature of the IoT, connected devices are more vulnerable to security threats compared to wired networks. User authentication is thus of utmost importance in terms of security on the IoT. Several authentication protocols have been proposed in recent years, but most prior schemes do not provide sufficient security for these wireless networks. To overcome the limitations of previous schemes, we propose an efficient and lightweight authentication scheme called the Cogent Biometric-Based Authentication Scheme (COBBAS). The proposed scheme is based on biometric data, and uses lightweight operations to enhance the efficiency of the network in terms of time, storage, and battery consumption. A formal security analysis of COBBAS using Burrows–Abadi–Needham logic proves that the proposed protocol provides secure mutual authentication. Formal security verification using the Automated Validation of Internet Security Protocols and Applications tool shows that the proposed protocol is safe against man-in-the-middle and replay attacks. Informal security analysis further shows that COBBAS protects wireless sensor networks against several security attacks such as password guessing, impersonation, stolen verifier attacks, denial-of-service attacks, and errors in biometric recognition. This protocol also provides user anonymity, confidentiality, integrity, and biometric recovery in acceptable time with reasonable computational cost.  相似文献   

3.
Internet of Things (IoT) network used for industrial management is vulnerable to different security threats due to its unstructured deployment, and dynamic communication behavior. In literature various mechanisms addressed the security issue of Industrial IoT networks, but proper maintenance of the performance reliability is among the common challenges. In this paper, we proposed an intelligent mutual authentication scheme leveraging authentication aware node (AAN) and base station (BS) to identify routing attacks in Industrial IoT networks. The AAN and BS uses the communication parameter such as a route request (RREQ), node-ID, received signal strength (RSS), and round-trip time (RTT) information to identify malicious devices and routes in the deployed network. The feasibility of the proposed model is validated in the simulation environment, where OMNeT++ was used as a simulation tool. We compare the results of the proposed model with existing field-proven schemes in terms of routing attacks detection, communication cost, latency, computational cost, and throughput. The results show that our proposed scheme surpasses the previous schemes regarding these performance parameters with the attack detection rate of 97.7 %.  相似文献   

4.
The Internet has become an unavoidable trend of all things due to the rapid growth of networking technology, smart home technology encompasses a variety of sectors, including intelligent transportation, allowing users to communicate with anybody or any device at any time and from anywhere. However, most things are different now. Background: Structured data is a form of separated storage that slows down the rate at which everything is connected. Data pattern matching is commonly used in data connectivity and can help with the issues mentioned above. Aim: The present pattern matching system is ineffective due to the heterogeneity and rapid expansion of large IoT data. The method requires a lot of manual work and has a poor match with real-world applications. In the modern IoT context, solving the challenge of automatic pattern matching is complex. Methodology: A three-layer mapping matching is proposed for heterogeneous data from the IoT, and a hierarchical pattern matching technique. The feature classification matching, relational feature clustering matching, and mixed element matching are all examples of feature classification matching. Through layer-by-layer matching, the algorithm gradually narrows the matching space, improving matching quality, reducing the number of matching between components and the degree of manual participation, and producing a better automatic mode matching. Results: The algorithm's efficiency and performance are tested using a large number of data samples, and the results show that the technique is practical and effective. Conclusion: the proposed algorithm utilizes the instance information of the data pattern. It deploys three-layer mapping matching approach and mixed element matching and realizes the automatic pattern matching of heterogeneous data which reduces the matching space between elements in complex patterns. It improves the efficiency and accuracy of automatic matching.  相似文献   

5.
With the development of computer hardware technology and network technology, the Internet of Things as the extension and expansion of traditional computing network has played an increasingly important role in all professions and trades and has had a tremendous impact on people lifestyle. The information perception of the Internet of Things plays a key role as a link between the computer world and the real world. However, there are potential security threats in the Perceptual Layer Network applied for information perception because Perceptual Layer Network consists of a large number of sensor nodes with weak computing power, limited power supply, and open communication links. We proposed a novel lightweight authentication protocol based on password, smart card and biometric identification that achieves mutual authentication among User, GWN and sensor node. Biometric identification can increase the non-repudiation feature that increases security. After security analysis and logical proof, the proposed protocol is proven to have a higher reliability and practicality.  相似文献   

6.
As a new form of network, the Internet of things (IoT) is becoming more widely used in people’s lives. In this paper, related theoretical research and practical applications of the IoT are explored. The security of the IoT has become a hot research topic. Access controls are methods that control reasonable allocations of data and resources and ensure the security of the IoT. However, most access control systems do not dynamically assign users’ rights. Additionally, with some access control systems, there is a risk of overstepping other user’s authority, and there may exist a central authority that is a single point of failure. Therefore, to solve these problems, this paper proposes a Task-Attribute-Based Access Control scheme for the IoT via blockchain that combines the access control technologies of both the IoT and blockchain. This model, which merges the advantages of task-based access controls and attribute-based access controls, is perfectly integrated with blockchain technology. This model uses hash functions and digital signature algorithms to ensure the authenticity and integrity of the data, and it can dynamically allocate users’ minimum privileges and thus perfectly solves the single point of failure problem. The model is implemented using a Geth client and solidity code, and the simulation results demonstrate the effectiveness of the model.  相似文献   

7.

When the Wireless Sensor Network (WSN) is combined with the Internet of Things (IoT), it can be employed in a wide range of applications, such as agriculture, industry 4.0, health care, smart homes, among others. Accessing the big data generated by these applications in Cloud Servers (CSs), requires higher levels of authenticity and confidentiality during communication conducted through the Internet. Signcryption is one of the most promising approaches nowadays for overcoming such obstacles, due to its combined nature, i.e., signature and encryption. A number of researchers have developed schemes to address issues related to access control in the IoT literature, however, the majority of these schemes are based on homogeneous nature. This will be neither adequate nor practical for heterogeneous IoT environments. In addition, these schemes are based on bilinear pairing and elliptic curve cryptography, which further requires additional processing time and more communication overheads that is inappropriate for real-time communication. Consequently, this paper aims to solve the above-discussed issues, we proposed an access control scheme for IoT environments using heterogeneous signcryption scheme with the efficiency and security hardiness of hyperelliptic curve. Besides the security services such as replay attack prevention, confidentiality, integrity, unforgeability, non-repudiations, and forward secrecy, the proposed scheme has very low computational and communication costs, when it is compared to existing schemes. This is primarily because of hyperelliptic curve lighter nature of key and other parameters. The AVISPA tool is used to simulate the security requirements of our proposed scheme and the results were under two backbends (Constraint Logic-based Attack Searcher (CL-b-AtSER) and On-the-Fly Model Checker (ON-t-FL-MCR)) proved to be SAFE when the presented scheme is coded in HLPSL language. This scheme was proven to be capable of preventing a variety of attacks, including confidentiality, integrity, unforgeability, non-repudiation, forward secrecy, and replay attacks.

  相似文献   

8.
Security is one of the major challenges that devices connected to the Internet of Things (IoT) face today. Remote attestation is used to measure these devices’ trustworthiness on the network by measuring the device platform’s integrity. Several software-based attestation mechanisms have been proposed, but none of them can detect runtime attacks. Although some researchers have attempted to tackle these attacks, the proposed techniques require additional secured hardware parts to be integrated with the attested devices to achieve their aim. These solutions are expensive and not suitable in many cases. This paper proposes a dual attestation process, SAPEM, with two phases: static and dynamic. The static attestation phase examines the program memory of the attested device. The dynamic program flow attestation examines the execution correctness of the application code. It can detect code injection and runtime attacks that hijack the control-flow, including data attacks that affect the program control-flow. The main aim is to minimize attestation overhead while maintaining our ability to detect the specified attacks. We validated SAPEM by implementing it on Raspberry Pi using its TrustZone extension. We attested it against the specified attacks and compared its performance with the related work in the literature. The results show that SAPEM significantly minimizes performance overhead while reliably detecting runtime attacks at the binary level.  相似文献   

9.
The Internet of Things (IoT) inspires industries to deploy a massive number of connected devices to provide smart and ubiquitous services to influence our daily life. Edge computing leverages sufficient computation and storage at the edge of the network to enable deploying complex functions closer to the environment using Internet-connected devices. According to the purpose of the environment including privacy level, domain functionality, network scale and service quality, various environment-specific services can be provided through heterogeneous applications with sensors and actuators based on edge computing. However, for providing user-friendly service scenarios based on the transparent access to heterogeneous devices in edge computing, a consistent interface shall be provided to deliver services from edge computing to clients. In this paper, we propose transparent computing based on virtual resources to access heterogeneous IoT devices without considering the underlying network configuration at the edge of the networks. For supporting transparent access to different edge computing environments through a consistent interface, the virtual resource of edge gateway is proposed to bridge the Internet and devices which are deployed on the edge of the network. The proposed edge gateway exposes the services of the Internet of Things devices to the Internet using virtual resources that represent the resources of physical devices. The virtual resources provide a consistent interface to enable clients to access devices in edge computing without considering underlying protocols. The virtual resource is generated by the resource directory in the edge gateway through the registration of a device. Based on the device registration, the device information is stored in the gateway to link virtual resources and devices for translating messages according to the destination protocols and identifying physical devices that are represented by virtual resources. Moreover, through collaboration with the service provider, the function of device discovery and monitoring is provided to clients.  相似文献   

10.
The Internet of Things (IoT) has allowed for significant advancements in applications not only in the home, business, and environment, but also in factory automation. Industrial Internet of Things (IIoT) brings all of the benefits of the IoT to industrial contexts, allowing for a wide range of applications ranging from remote sensing and actuation to decentralization and autonomy. The expansion of the IoT has been set by serious security threats and obstacles, and one of the most pressing security concerns is the secure exchange of IoT data and fine-grained access control. A privacy-preserving multi-dimensional secure query technique for fog-enhanced IIoT was proposed in light of the fact that most existing range query schemes for fog-enhanced IoT cannot provide both multi-dimensional query and privacy protection. The query matrix was then decomposed using auxiliary vectors, and the auxiliary vector was then processed using BGN homomorphic encryption to create a query trapdoor. Finally, the query trapdoor may be matched to its sensor data using the homomorphic computation used by an IoT device terminal. With the application of particular auxiliary vectors, the spatial complexity might be efficiently decreased. The homomorphic encryption property might ensure the security of sensor data and safeguard the privacy of the user's inquiry mode. The results of the experiments reveal that the computing and communication expenses are modest.  相似文献   

11.
Wireless Sensor Network is considered as the intermediate layer in the paradigm of Internet of things (IoT) and its effectiveness depends on the mode of deployment without sacrificing the performance and energy efficiency. WSN provides ubiquitous access to location, the status of different entities of the environment and data acquisition for long term IoT monitoring. Achieving the high performance of the WSN-IoT network remains to be a real challenge since the deployment of these networks in the large area consumes more power which in turn degrades the performance of the networks. So, developing the robust and QoS (quality of services) aware energy-efficient routing protocol for WSN assisted IoT devices needs its brighter light of research to enhance the network lifetime. This paper proposed a Hybrid Energy Efficient Learning Protocol (HELP). The proposed protocol leverages the multi-tier adaptive framework to minimize energy consumption. HELP works in a two-tier mechanism in which it integrates the powerful Extreme Learning Machines for clustering framework and employs the zonal based optimization technique which works on hybrid Whale-dragonfly algorithms to achieve high QoS parameters. The proposed framework uses the sub-area division algorithm to divide the network area into different zones. Extreme learning machines (ELM) which are employed in this framework categories the Zone's Cluster Head (ZCH) based on distance and energy. After categorizing the zone's cluster head, the optimal routing path for an energy-efficient data transfer will be selected based on the new hybrid whale-swarm algorithms. The extensive simulations were carried out using OMNET++-Python user-defined plugins by injecting the dynamic mobility models in networks to make it a more realistic environment. Furthermore, the effectiveness of the proposed HELP is examined against the existing protocols such as LEACH, M-LEACH, SEP, EACRP and SEEP and results show the proposed framework has outperformed other techniques in terms of QoS parameters such as network lifetime, energy, latency.  相似文献   

12.
With the rapid development of cloud computing and Internet of Things (IoT) technology, massive data raises and shuttles on the network every day. To ensure the confidentiality and utilization of these data, industries and companies users encrypt their data and store them in an outsourced party. However, simple adoption of encryption scheme makes the original lose its flexibility and utilization. To address these problems, the searchable encryption scheme is proposed. Different from traditional encrypted data search scheme, this paper focuses on providing a solution to search the data from one or more IoT device by comparing their underlying numerical values. We present a multi-client comparable search scheme over encrypted numerical data which supports range queries. This scheme is mainly designed for keeping the confidentiality and searchability of numeric data, it enables authorized clients to fetch the data from different data owners by a generated token. Furthermore, to rich the scheme’s functionality, we exploit the idea of secret sharing to realize cross-domain search which improves the data’s utilization. The proposed scheme has also been proven to be secure through a series of security games. Moreover, we conduct experiments to demonstrate that our scheme is more practical than the existed similar schemes and achieves a balance between functionality and efficiency.  相似文献   

13.
Security measures and contingency plans have been established in order to ensure human safety especially in the floating elements like ferry, ro-ro, catamaran, frigate, yacht that are the vehicles services for the purpose of logistic and passenger transport. In this paper, all processes in the event of Man overboard (MOB)are initiated for smart transportation. In MOB the falling person is totally dependent on the person who first saw the falling person. The main objective of this paper is to develop a solution to this significant problem. If a staff member or a passenger does not see the fall into the sea, undesirable situations such as disappearance, injury and death can occur during the period until the absence of the fallen person is noticed. In this paper, a comprehensive and improved solution is provided in terms of personnel and passenger security especially in all the floating elements, in which human resources are intensively involved like passengers, freight, logistics, fishing, business, yacht, leisure and naval vessels. In this case, if the ship's personnel or passengers fall into the sea in any way, it detected the fallen person into the sea by the sensors in the portable emergency device, which each person will carry. The warning system is activated via the in-ship automation system to which the information is transmitted by wireless communication. Thus, the case of MOB will be determined quickly. Internet of things (IoT) has a key role in identifying the location and information of the person falling into the sea through sensors, radio frequency, GPS and connected devices. Simultaneously, the alarm system on board will be activated and MOB flag (Oscar) will automatically be opened. This paper enables the Search and rescue (SAR) operations to be initiated and accelerated without losing time through decision-making process.  相似文献   

14.
This article introduces a novel, ultrawideband (UWB) planar monopole antenna printed on Roger RT/5880 substrate in a compact size for small Internet of Things (IoT) applications. The total electrical dimensions of the proposed compact UWB antenna are 0.19 λo × 0.215 λo × 0.0196 λo with the overall physical sizes of 15 mm × 17 mm × 1.548 mm at the lower resonance frequency of 3.8 GHz. The planar monopole antenna is fed through the linearly tapered microstrip line on a partially structured ground plane to achieve optimum impedance matching for UWB operation. The proposed compact UWB antenna has an operation bandwidth of 9.53 GHz from 3.026 GHz up to 12.556 GHz at −10 dB return loss with a fractional bandwidth (FBW) of about 122%. The numerically computed and experimentally measured results agree well in between. A detailed time-domain analysis is additionally accomplished to verify the radiation efficiency of the proposed antenna design for the ultra-wideband signal propagation. The fabricated prototype of a compact UWB antenna exhibits an omnidirectional radiation pattern with the low peak measured gain required of 2.55 dBi at 10 GHz and promising radiation efficiency of 90%. The proposed compact planar antenna has technical potential to be utilized in UWB and IoT applications.  相似文献   

15.
Wireless Sensor Network (WSN) is considered to be one of the fundamental technologies employed in the Internet of things (IoT); hence, enabling diverse applications for carrying out real-time observations. Robot navigation in such networks was the main motivation for the introduction of the concept of landmarks. A robot can identify its own location by sending signals to obtain the distances between itself and the landmarks. Considering networks to be a type of graph, this concept was redefined as metric dimension of a graph which is the minimum number of nodes needed to identify all the nodes of the graph. This idea was extended to the concept of edge metric dimension of a graph G, which is the minimum number of nodes needed in a graph to uniquely identify each edge of the network. Regular plane networks can be easily constructed by repeating regular polygons. This design is of extreme importance as it yields high overall performance; hence, it can be used in various networking and IoT domains. The honeycomb and the hexagonal networks are two such popular mesh-derived parallel networks. In this paper, it is proved that the minimum landmarks required for the honeycomb network HC(n), and the hexagonal network HX(n) are 3 and 6 respectively. The bounds for the landmarks required for the hex-derived network HDN1(n) are also proposed.  相似文献   

16.
The current Internet-of-things (IoT) hype, pushed by the unprecedented rate of the technological enablers’ innovation, is threatening to leave behind some major, not so obvious, unresolved issues. IoT platforms will extend existing enterprise information systems (EIS) infrastructures to encompass cross-domain sensing and actuating capabilities, thus introducing additional complexity and major risks to the implementation. Furthermore, IoT platforms are typically driven by models of the trivial complexity; they support very simple data structures and almost no business logic implementation. Finally, IoT systems are today managed centrally, which often means less openness, less flexibility and greater change management costs. In this article, we provide the overview of the scientific disciplines which could contribute to the resolution of the IoT implementation problem, namely requirements engineering, change management/continuous improvement, model-based systems engineering, system architecture design, interoperability and policy and regulatory aspects. Then, we identify the challenges of these contributions in the context of IoT and finally make an attempt to identify research directions which could have a significant impact. The discussion of the challenges and opportunities is illustrated by the proposed domain framework for implementation of open IoT ecosystems.  相似文献   

17.
Chaining watermark is an effective way to verify the integrity of streaming data in wireless network environment, especially in resource-constrained sensor networks, such as the perception layer of Internet of Things applications. However, in all existing single chaining watermark schemes, how to ensure the synchronization between the data sender and the receiver is still an unsolved problem. Once the synchronization points are attacked by the adversary, existing data integrity authentication schemes are difficult to work properly, and the false negative rate might be up to 50 percent. And the additional fixed group delimiters not only increase the data size, but are also easily detected by adversaries. In this paper, we propose an effective dual-chaining watermark scheme, called DCW, for data integrity protection in smart campus IoT applications. The proposed DCW scheme has the following three characteristics: (1) In order to authenticate the integrity of the data, fragile watermarks are generated and embedded into the data in a chaining way using dynamic grouping; (2) Instead of additional fixed group delimiters, chained watermark delimiters are proposed to synchronize the both transmission sides in case of the synchronization points are tampered; (3) To achieve lossless integrity authentication, a reversible watermarking technique is applied. The experimental results and security analysis can prove that the proposed DCW scheme is able to effectively authenticate the integrity of the data with free distortion at low cost in our smart meteorological Internet of Things system.  相似文献   

18.
Since World Health Organization (WHO) has declared the Coronavirus disease (COVID-19) a global pandemic, the world has changed. All life's fields and daily habits have moved to adapt to this new situation. According to WHO, the probability of such virus pandemics in the future is high, and recommends preparing for worse situations. To this end, this work provides a framework for monitoring, tracking, and fighting COVID-19 and future pandemics. The proposed framework deploys unmanned aerial vehicles (UAVs), e.g.; quadcopter and drone, integrated with artificial intelligence (AI) and Internet of Things (IoT) to monitor and fight COVID-19. It consists of two main systems; AI/IoT for COVID-19 monitoring and drone-based IoT system for sterilizing. The two systems are integrated with the IoT paradigm and the developed algorithms are implemented on distributed fog units connected to the IoT network and controlled by software-defined networking (SDN). The proposed work is built based on a thermal camera mounted in a face-shield, or on a helmet that can be used by people during pandemics. The detected images, thermal images, are processed by the developed AI algorithm that is built based on the convolutional neural network (CNN). The drone system can be called, by the IoT system connected to the helmet, once infected cases are detected. The drone is used for sterilizing the area that contains multiple infected people. The proposed framework employs a single centralized SDN controller to control the network operations. The developed system is experimentally evaluated, and the results are introduced. Results indicate that the developed framework provides a novel, efficient scheme for monitoring and fighting COVID-19 and other future pandemics.  相似文献   

19.
Nowadays, smart wearable devices are used widely in the Social Internet of Things (IoT), which record human physiological data in real time. To protect the data privacy of smart devices, researchers pay more attention to federated learning. Although the data leakage problem is somewhat solved, a new challenge has emerged. Asynchronous federated learning shortens the convergence time, while it has time delay and data heterogeneity problems. Both of the two problems harm the accuracy. To overcome these issues, we propose an asynchronous federated learning scheme based on double compensation to solve the problem of time delay and data heterogeneity problems. The scheme improves the Delay Compensated Asynchronous Stochastic Gradient Descent (DC-ASGD) algorithm based on the second-order Taylor expansion as the delay compensation. It adds the FedProx operator to the objective function as the heterogeneity compensation. Besides, the proposed scheme motivates the federated learning process by adjusting the importance of the participants and the central server. We conduct multiple sets of experiments in both conventional and heterogeneous scenarios. The experimental results show that our scheme improves the accuracy by about 5% while keeping the complexity constant. We can find that our scheme converges more smoothly during training and adapts better in heterogeneous environments through numerical experiments. The proposed double-compensation-based federated learning scheme is highly accurate, flexible in terms of participants and smooth the training process. Hence it is deemed suitable for data privacy protection of smart wearable devices.  相似文献   

20.
The Internet of Medical Things (IoMT) offers an infrastructure made of smart medical equipment and software applications for healthcare services. Through the internet, the IoMT is capable of providing remote medical diagnosis and timely health services. The patients can use their smart devices to create, store and share their electronic health records (EHR) with a variety of medical personnel including medical doctors and nurses. However, unless the underlying commination within IoMT is secured, malicious users can intercept, modify and even delete the sensitive EHR data of patients. Patients also lose full control of their EHR since most healthcare services within IoMT are constructed under a centralized platform outsourced in the cloud. Therefore, it is appealing to design a decentralized, auditable and secure EHR system that guarantees absolute access control for the patients while ensuring privacy and security. Using the features of blockchain including decentralization, auditability and immutability, we propose a secure EHR framework which is mainly maintained by the medical centers. In this framework, the patients’ EHR data are encrypted and stored in the servers of medical institutions while the corresponding hash values are kept on the blockchain. We make use of security primitives to offer authentication, integrity and confidentiality of EHR data while access control and immutability is guaranteed by the blockchain technology. The security analysis and performance evaluation of the proposed framework confirms its efficiency.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号