Skip to main content
Erschienen in: Wireless Networks 8/2014

01.11.2014

Security of the Internet of Things: perspectives and challenges

verfasst von: Qi Jing, Athanasios V. Vasilakos, Jiafu Wan, Jingwei Lu, Dechao Qiu

Erschienen in: Wireless Networks | Ausgabe 8/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Internet of Things (IoT) is playing a more and more important role after its showing up, it covers from traditional equipment to general household objects such as WSNs and RFID. With the great potential of IoT, there come all kinds of challenges. This paper focuses on the security problems among all other challenges. As IoT is built on the basis of the Internet, security problems of the Internet will also show up in IoT. And as IoT contains three layers: perception layer, transportation layer and application layer, this paper will analyze the security problems of each layer separately and try to find new problems and solutions. This paper also analyzes the cross-layer heterogeneous integration issues and security issues in detail and discusses the security issues of IoT as a whole and tries to find solutions to them. In the end, this paper compares security issues between IoT and traditional network, and discusses opening security issues of IoT.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Wan, J., Yan, H., Suo, H., & Li, F. (2011). Advances in cyber-physical systems research. KSII Transactions on Internet and Information Systems, 5(11), 1891–1908.CrossRef Wan, J., Yan, H., Suo, H., & Li, F. (2011). Advances in cyber-physical systems research. KSII Transactions on Internet and Information Systems, 5(11), 1891–1908.CrossRef
3.
Zurück zum Zitat International Telecommunication Union. (2005). Internet reports 2005: The internet of things. Geneva: ITU. International Telecommunication Union. (2005). Internet reports 2005: The internet of things. Geneva: ITU.
4.
Zurück zum Zitat Hachem, S., Teixeira, T., & Issarny, V. (2011). Ontologies for the internet of things (pp. 1–6). New York: ACM. Hachem, S., Teixeira, T., & Issarny, V. (2011). Ontologies for the internet of things (pp. 1–6). New York: ACM.
5.
Zurück zum Zitat Sundmaeker, H., Guillemin, P., Friess, P., & Woelfflé, S. (2010). Vision and challenges for realising the internet of things. Cluster of European Research Projects on the Internet of Things—CERP IoT. Sundmaeker, H., Guillemin, P., Friess, P., & Woelfflé, S. (2010). Vision and challenges for realising the internet of things. Cluster of European Research Projects on the Internet of ThingsCERP IoT.
6.
Zurück zum Zitat Akyildiz, I. F., Su, W., Sanakarasubramaniam, Y., & Cayirci, E. (2002). Wireless sensor networks: A survey. Computer Networks, 38(4), 393–422.CrossRef Akyildiz, I. F., Su, W., Sanakarasubramaniam, Y., & Cayirci, E. (2002). Wireless sensor networks: A survey. Computer Networks, 38(4), 393–422.CrossRef
7.
Zurück zum Zitat Hamad, F., Smalov, L., & James, A. (2009). Energy-aware security in M-Commerce and the internet of things. IETE TechmeM review, 26(5), 357–362.CrossRef Hamad, F., Smalov, L., & James, A. (2009). Energy-aware security in M-Commerce and the internet of things. IETE TechmeM review, 26(5), 357–362.CrossRef
8.
Zurück zum Zitat Tsudik, G. (2006). YA-TRAP: Yet another trivial RFID authentication protocol. In Proceedings of fourth annual IEEE international conference on pervasive computing and communications workshops (pp. 196–200). Tsudik, G. (2006). YA-TRAP: Yet another trivial RFID authentication protocol. In Proceedings of fourth annual IEEE international conference on pervasive computing and communications workshops (pp. 196–200).
9.
Zurück zum Zitat Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008) Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of MobiCom (pp. 128–139). Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008) Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of MobiCom (pp. 128–139).
10.
Zurück zum Zitat Montenegro, G., & Castelluccia, C. (2004). Crypto-based identifiers (CBIDs): Concepts and applications. ACM Transactions on Information and System Security, 7(1), 97–127.CrossRef Montenegro, G., & Castelluccia, C. (2004). Crypto-based identifiers (CBIDs): Concepts and applications. ACM Transactions on Information and System Security, 7(1), 97–127.CrossRef
11.
Zurück zum Zitat Xu, X. H. (2013). Study on security problems and key technologies of the internet of things. In Proceedings of the IEEE international conference on computing and information sciences (ICCIS) (pp. 407–410). Xu, X. H. (2013). Study on security problems and key technologies of the internet of things. In Proceedings of the IEEE international conference on computing and information sciences (ICCIS) (pp. 407–410).
12.
Zurück zum Zitat Ouafi, K., & Vaudenay, S. (2009). Pathchecker: An RFID Application for tracing products in suply-chains. In Proceedings of the workshop on RFID Security–RFIDSec (vol. 9, pp. 1–14). Ouafi, K., & Vaudenay, S. (2009). Pathchecker: An RFID Application for tracing products in suply-chains. In Proceedings of the workshop on RFID SecurityRFIDSec (vol. 9, pp. 1–14).
13.
Zurück zum Zitat Blass, E. O., Elkhiyaoui, K., & Molva, R. (2011). Tracker: security and privacy for RFID based supply chains. In Proceeding of the 18th network and distributed system security symposium. Blass, E. O., Elkhiyaoui, K., & Molva, R. (2011). Tracker: security and privacy for RFID based supply chains. In Proceeding of the 18th network and distributed system security symposium.
14.
Zurück zum Zitat Elkhiyaoui, K., Blass, E. O., & Molva, R. (2012). CHECKER: On-site checking in RFID-based supply chains. In Proceedings of the fifth ACM conference on security and privacy in wireless and mobile networks. Elkhiyaoui, K., Blass, E. O., & Molva, R. (2012). CHECKER: On-site checking in RFID-based supply chains. In Proceedings of the fifth ACM conference on security and privacy in wireless and mobile networks.
15.
Zurück zum Zitat Chen, M., Kwon, T., Mao, S., & Leung, V. (2009). Spatial–temporal relation-based energy-efficient reliable routing protocol in wireless sensor networks. International Journal of Sensor Networks, 5(3), 129–141.CrossRef Chen, M., Kwon, T., Mao, S., & Leung, V. (2009). Spatial–temporal relation-based energy-efficient reliable routing protocol in wireless sensor networks. International Journal of Sensor Networks, 5(3), 129–141.CrossRef
16.
Zurück zum Zitat Suo, H., Wan, J., Zou, C., & Liu, J. (2012). Security in the internet of things: a review. In Proceedings of the IEEE international conference on computer science and electronics engineering (ICCSEE), (vol. 3, pp. 648–651). Suo, H., Wan, J., Zou, C., & Liu, J. (2012). Security in the internet of things: a review. In Proceedings of the IEEE international conference on computer science and electronics engineering (ICCSEE), (vol. 3, pp. 648–651).
18.
Zurück zum Zitat Liu, B., Chen, H., Wang, H. T., & Fu, Y. (2012). Security analysis and security model research on IoT. Computer & Digital Engineering, 40(11), 21–24. Liu, B., Chen, H., Wang, H. T., & Fu, Y. (2012). Security analysis and security model research on IoT. Computer & Digital Engineering, 40(11), 21–24.
19.
Zurück zum Zitat Suo, H., Liu, Z., Wan, J., & Zhou, K. (2013). Security and privacy in mobile cloud computing. In Proceedings of the 9th IEEE international wireless communications and mobile computing conference (pp. 655–659), Cagliari, Italy. Suo, H., Liu, Z., Wan, J., & Zhou, K. (2013). Security and privacy in mobile cloud computing. In Proceedings of the 9th IEEE international wireless communications and mobile computing conference (pp. 655–659), Cagliari, Italy.
20.
Zurück zum Zitat Wan, J., Chen, M., Xia, F., Li, D., & Zhou, K. (2013). From machine-to-machine communications towards cyber-physical systems. Computer Science and Information Systems, 10(3), 1105–1128.CrossRef Wan, J., Chen, M., Xia, F., Li, D., & Zhou, K. (2013). From machine-to-machine communications towards cyber-physical systems. Computer Science and Information Systems, 10(3), 1105–1128.CrossRef
21.
Zurück zum Zitat De Turck, F., Vanhastel, S., Volckaert, B., & Demeester, P. (2002). A generic middleware-based platform for scalable cluster computing. Future Generation Computer Systems, 18(4), 549–560.CrossRefMATH De Turck, F., Vanhastel, S., Volckaert, B., & Demeester, P. (2002). A generic middleware-based platform for scalable cluster computing. Future Generation Computer Systems, 18(4), 549–560.CrossRefMATH
22.
Zurück zum Zitat Tan, Y. S., & Han, J. J. (2011). Service-oriented middleware model for internet of things. Computer Science, 38(BIO), 3. Tan, Y. S., & Han, J. J. (2011). Service-oriented middleware model for internet of things. Computer Science, 38(BIO), 3.
23.
Zurück zum Zitat ITU-T. Recommendation Y. 2002. (2010). Overview of ubiquitous networking and of its support in NGN. Geneva: ITU. ITU-T. Recommendation Y. 2002. (2010). Overview of ubiquitous networking and of its support in NGN. Geneva: ITU.
24.
Zurück zum Zitat Want, R. (2006). An introduction to RFID technology. IEEE Pervasive Computing, 5(1), 25–33.CrossRef Want, R. (2006). An introduction to RFID technology. IEEE Pervasive Computing, 5(1), 25–33.CrossRef
25.
Zurück zum Zitat Yang, G., Xu, J., Chen, W., Qi, Z. H., & Wang, H. Y. (2010). Security characteristic and technology in the internet of things. Journal of Nanjing University of Posts and Telecommunications (Natural science), 4, 20–29. Yang, G., Xu, J., Chen, W., Qi, Z. H., & Wang, H. Y. (2010). Security characteristic and technology in the internet of things. Journal of Nanjing University of Posts and Telecommunications (Natural science), 4, 20–29.
26.
Zurück zum Zitat Wan, J., Zou, C., Ullah, S., Lai, C., Zhou, M., & Wang, X. (2013). Cloud-enabled wireless body area networks for pervasive healthcare. IEEE Network, 27(5), 56–61.CrossRef Wan, J., Zou, C., Ullah, S., Lai, C., Zhou, M., & Wang, X. (2013). Cloud-enabled wireless body area networks for pervasive healthcare. IEEE Network, 27(5), 56–61.CrossRef
27.
Zurück zum Zitat EPC Global. (2004). EPC radio-frequency identity protocol Class-1 Generation-2 UHF RFID protocols for communications at 800 MHz-960 MHz, Ver. 1.0.9, EPC Global. EPC Global. (2004). EPC radio-frequency identity protocol Class-1 Generation-2 UHF RFID protocols for communications at 800 MHz-960 MHz, Ver. 1.0.9, EPC Global.
28.
Zurück zum Zitat Wan, J., Zhang, D., Sun, Y., Lin, K., Zou, C., & Cai, H. (2014). VCMIA: A novel architecture for integrating vehicular cyber-physical systems and mobile cloud computing. ACM/Springer Mobile Networks and Applications, 19(2), 153–160.CrossRef Wan, J., Zhang, D., Sun, Y., Lin, K., Zou, C., & Cai, H. (2014). VCMIA: A novel architecture for integrating vehicular cyber-physical systems and mobile cloud computing. ACM/Springer Mobile Networks and Applications, 19(2), 153–160.CrossRef
29.
Zurück zum Zitat Liu, L. A., & Lai, S. L. (2006). ALOHA-based anti-collision algorithms used in RFID system. In Proceedings of the IEEE international conference on networking and mobile computing (pp. 1–4). Liu, L. A., & Lai, S. L. (2006). ALOHA-based anti-collision algorithms used in RFID system. In Proceedings of the IEEE international conference on networking and mobile computing (pp. 1–4).
30.
Zurück zum Zitat Hu, F., & Wang, F. (2010). Study of recent development about privacy and security of the internet of things. In Proceedings of the international conference on web information systems and mining (pp. 91–95). Hu, F., & Wang, F. (2010). Study of recent development about privacy and security of the internet of things. In Proceedings of the international conference on web information systems and mining (pp. 91–95).
31.
Zurück zum Zitat Lv, B. Y., Pan, J. X., Ma, Q., & Xiao, Z. H. (2008). Research progress and application of RFID anti-collision algorithm. In Proceedings of the international conference on telecommunication engineering (vo1. 48, no. 7, pp. 124–128). Lv, B. Y., Pan, J. X., Ma, Q., & Xiao, Z. H. (2008). Research progress and application of RFID anti-collision algorithm. In Proceedings of the international conference on telecommunication engineering (vo1. 48, no. 7, pp. 124–128).
32.
Zurück zum Zitat Finkenzeller, K. (2003). RFID handbook fundamentals and applications in contactless smart cards and identification (2nd ed.). West Sussex: Wiley. Finkenzeller, K. (2003). RFID handbook fundamentals and applications in contactless smart cards and identification (2nd ed.). West Sussex: Wiley.
33.
Zurück zum Zitat Wang, D., Wang, J. W., & Zhao, Y. P. (2006). A novel solution to the reader collision problem in RFID system. In Proceeding of the IEEE wireless communications, networking and mobile computing (WiCOM 06) (pp. 1–4). Wang, D., Wang, J. W., & Zhao, Y. P. (2006). A novel solution to the reader collision problem in RFID system. In Proceeding of the IEEE wireless communications, networking and mobile computing (WiCOM 06) (pp. 1–4).
34.
Zurück zum Zitat Song, I. C., Hong, S. H., & Chang, K. H. (2009). An improved reader anti-collision algorithm based on pulse protocol with slot occupied probability in dense reader mode. In Proceeding of the IEEE 69th vehicular technology conference (pp. 1–5). Song, I. C., Hong, S. H., & Chang, K. H. (2009). An improved reader anti-collision algorithm based on pulse protocol with slot occupied probability in dense reader mode. In Proceeding of the IEEE 69th vehicular technology conference (pp. 1–5).
35.
Zurück zum Zitat Kim, J., Lee, W., Yu, J., Myung, J., Kim, E., & Lee, C. (2005). Effect of localized optimal clustering for reader anti-collision in RFID networks: Fairness aspects to the readers. In Proceeding of the IEEE international conference on computer communications and networks (pp. 497–502). Kim, J., Lee, W., Yu, J., Myung, J., Kim, E., & Lee, C. (2005). Effect of localized optimal clustering for reader anti-collision in RFID networks: Fairness aspects to the readers. In Proceeding of the IEEE international conference on computer communications and networks (pp. 497–502).
36.
Zurück zum Zitat Weis, S. A., Sarma, S. E., Rivest, R. L., & Engels, D. W. (2004). Security and privacy aspects of low-cost radio frequency identification systems. Security in Pervasive Computing, 2802, 201–212.CrossRef Weis, S. A., Sarma, S. E., Rivest, R. L., & Engels, D. W. (2004). Security and privacy aspects of low-cost radio frequency identification systems. Security in Pervasive Computing, 2802, 201–212.CrossRef
37.
Zurück zum Zitat Blaskiewicz, P., Klonowski, M., Majcher, K., & Syga, P. (2013). Blocker-type method for protecting customers’ privacy in RFID systems. In Proceedings of the IEEE international conference on cyber-enabled distributed computing and knowledge discovery (CyberC) (pp. 89–96). Blaskiewicz, P., Klonowski, M., Majcher, K., & Syga, P. (2013). Blocker-type method for protecting customers’ privacy in RFID systems. In Proceedings of the IEEE international conference on cyber-enabled distributed computing and knowledge discovery (CyberC) (pp. 89–96).
38.
Zurück zum Zitat Chen, M., Gonzalez, S., Zhang, Q., & Leung, V. (2010). Code-centric RFID system based on software agent intelligence. IEEE Intelligent Systems, 25(2), 12–19.CrossRef Chen, M., Gonzalez, S., Zhang, Q., & Leung, V. (2010). Code-centric RFID system based on software agent intelligence. IEEE Intelligent Systems, 25(2), 12–19.CrossRef
39.
Zurück zum Zitat Spiekermann, S., & Berthold, O. (2005). Maintaining privacy in RFID enabled environments. Privacy, security and trust within the context of pervasive computing (pp. 137–146). Berlin: Springer. Spiekermann, S., & Berthold, O. (2005). Maintaining privacy in RFID enabled environments. Privacy, security and trust within the context of pervasive computing (pp. 137–146). Berlin: Springer.
40.
Zurück zum Zitat Castelluccia, C., & Avoine, G. (2006). Noisy tags: A pretty good key exchange protocol for RFID tags. Smart Card Research and Advanced Applications (pp. 289–299). Berlin: Springer. Castelluccia, C., & Avoine, G. (2006). Noisy tags: A pretty good key exchange protocol for RFID tags. Smart Card Research and Advanced Applications (pp. 289–299). Berlin: Springer.
41.
Zurück zum Zitat Juels, A., Rivest, R. L., & Szydlo, M. (2003). The blocker tag: Selective blocking of RFID tags for consumer privacy. In Proceedings of the 10th ACM conference on computer and communications security (CCS 2003), (pp. 103–111). Juels, A., Rivest, R. L., & Szydlo, M. (2003). The blocker tag: Selective blocking of RFID tags for consumer privacy. In Proceedings of the 10th ACM conference on computer and communications security (CCS 2003), (pp. 103–111).
42.
Zurück zum Zitat Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to privacy- friendly tags. RFID privacy workshop (p. 82). Cambridge, MA: MIT. Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to privacy- friendly tags. RFID privacy workshop (p. 82). Cambridge, MA: MIT.
43.
Zurück zum Zitat Kinos, S., Hoshino, F., Komuro, T., Fujimura, A., & Ohkubo, M. (2003). Nonidentifiable anonymous—ID scheme for RFID privacy protection. Computer Security Symposium. Kinos, S., Hoshino, F., Komuro, T., Fujimura, A., & Ohkubo, M. (2003). Nonidentifiable anonymous—ID scheme for RFID privacy protection. Computer Security Symposium.
44.
Zurück zum Zitat Duels, A., Pappu, R., & Euros, S. (2003). Privacy protection RFID-enabled banknotes. In Proceedings of seventh international financial cryptography conference (pp. 103–121). Duels, A., Pappu, R., & Euros, S. (2003). Privacy protection RFID-enabled banknotes. In Proceedings of seventh international financial cryptography conference (pp. 103–121).
45.
Zurück zum Zitat T2TIT Research Group. (2006). The T2TIT—Thing to thing in the internet of things-project. ANR. T2TIT Research Group. (2006). The T2TITThing to thing in the internet of things-project. ANR.
47.
Zurück zum Zitat Toumi, K., Ayari, M., Saidane, L., A., Bouet, M., & Pujolle, G. (2010). HAT: HIP address translation protocol for hybrid RFID/IP internet of things communication. TUNISIA: International conference on wireless and ubiquitous systems (pp. 1–7). Toumi, K., Ayari, M., Saidane, L., A., Bouet, M., & Pujolle, G. (2010). HAT: HIP address translation protocol for hybrid RFID/IP internet of things communication. TUNISIA: International conference on wireless and ubiquitous systems (pp. 1–7).
48.
Zurück zum Zitat Lakafosis, V., Traille, A., & Lee, H. (2011). RFID-CoA: The RFID tags as certificates of authenticity. In Proceedings of the IEEE international conference on RFID (pp. 207–214). Lakafosis, V., Traille, A., & Lee, H. (2011). RFID-CoA: The RFID tags as certificates of authenticity. In Proceedings of the IEEE international conference on RFID (pp. 207–214).
49.
Zurück zum Zitat Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the second ACM conference on embedded networked sensor systems (pp. 162–175). Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the second ACM conference on embedded networked sensor systems (pp. 162–175).
50.
Zurück zum Zitat Chen, M., Lai, C., & Wang, H. (2011). Mobile multimedia sensor networks: Architecture and routing. EURASIP Journal on Wireless Communications and Networking, 2011(1), 1–9.CrossRefMATH Chen, M., Lai, C., & Wang, H. (2011). Mobile multimedia sensor networks: Architecture and routing. EURASIP Journal on Wireless Communications and Networking, 2011(1), 1–9.CrossRefMATH
51.
Zurück zum Zitat Han, K., Luo, J., Liu, Y., & Vasilakos, V. (2013). Algorithm design for data communications in duty-cycled wireless sensor networks: A survey. IEEE Communications Magazine, 51(7), 107–113.CrossRef Han, K., Luo, J., Liu, Y., & Vasilakos, V. (2013). Algorithm design for data communications in duty-cycled wireless sensor networks: A survey. IEEE Communications Magazine, 51(7), 107–113.CrossRef
52.
Zurück zum Zitat Malan, D. J., Welsh, M., & Smith, M. D. (2004). A public-key infrastructure for key distribution in tinyOS based on elliptic curve cryptography. In Proceedings of the IEEE international conference on sensor and ad hoc communications and networks SECON04 (pp. 71–80). Malan, D. J., Welsh, M., & Smith, M. D. (2004). A public-key infrastructure for key distribution in tinyOS based on elliptic curve cryptography. In Proceedings of the IEEE international conference on sensor and ad hoc communications and networks SECON04 (pp. 71–80).
53.
Zurück zum Zitat Li, M., Li, Z., & Vasilakos, V. (2013). A survey on topology control in wireless sensor networks: Taxonomy, comparative study, and open issues. Proceedings of the IEEE, 101(12), 2538–2557.CrossRef Li, M., Li, Z., & Vasilakos, V. (2013). A survey on topology control in wireless sensor networks: Taxonomy, comparative study, and open issues. Proceedings of the IEEE, 101(12), 2538–2557.CrossRef
54.
Zurück zum Zitat Bohge, M., & Trappe, W. (2003). An authentication framework for hierarchical Ad Hoc sensor networks. In Proceedings of the 2nd ACM workshop on wireless security (pp. 79–87). Bohge, M., & Trappe, W. (2003). An authentication framework for hierarchical Ad Hoc sensor networks. In Proceedings of the 2nd ACM workshop on wireless security (pp. 79–87).
55.
Zurück zum Zitat Zhu, S., Setia, S., & Jajodia, S. (2003). LEAP: efficient security mechanisms for large-scale distributed sensor networks. In Proceeding of ACM CCS (pp. 62–72). Zhu, S., Setia, S., & Jajodia, S. (2003). LEAP: efficient security mechanisms for large-scale distributed sensor networks. In Proceeding of ACM CCS (pp. 62–72).
56.
Zurück zum Zitat Hu, Y. C., Johnson, D. B., & Perrig, A. (2003). SEAD: Secure efficient distance vector routing for mobile wireless Ad Hoc networks. Ad Hoc Networks, 1(1), 175–192.CrossRef Hu, Y. C., Johnson, D. B., & Perrig, A. (2003). SEAD: Secure efficient distance vector routing for mobile wireless Ad Hoc networks. Ad Hoc Networks, 1(1), 175–192.CrossRef
57.
Zurück zum Zitat Sengupta, S., Das, S., Nasir, M., Vasilakos, V., & Pedrycz, W. (2012). An evolutionary multiobjective sleep-scheduling scheme for differentiated coverage in wireless sensor networks. IEEE Transactions on Systems, Man, and Cybernetics, Part C, 42(6), 1093–1102.CrossRef Sengupta, S., Das, S., Nasir, M., Vasilakos, V., & Pedrycz, W. (2012). An evolutionary multiobjective sleep-scheduling scheme for differentiated coverage in wireless sensor networks. IEEE Transactions on Systems, Man, and Cybernetics, Part C, 42(6), 1093–1102.CrossRef
58.
Zurück zum Zitat Huang, C. H., & Du, D. Z. (2005). New constructions on broadcast encryption and key pre-distribution schemes. IEEE INFOCOM, 1, 515–523. Huang, C. H., & Du, D. Z. (2005). New constructions on broadcast encryption and key pre-distribution schemes. IEEE INFOCOM, 1, 515–523.
59.
Zurück zum Zitat Wander, A. S., Gura, N., Eberle, H., Gupta, V., & Shantz, S. C. (2005). Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the IEEE international conference on pervasive computing and communications (pp. 324–328). Wander, A. S., Gura, N., Eberle, H., Gupta, V., & Shantz, S. C. (2005). Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the IEEE international conference on pervasive computing and communications (pp. 324–328).
60.
Zurück zum Zitat Chan, H., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor networks. In Proceeding of the IEEE symposium on security and privacy (pp. 197–213). Chan, H., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor networks. In Proceeding of the IEEE symposium on security and privacy (pp. 197–213).
61.
Zurück zum Zitat Al-Turjman, F. M., Al-Fagih, A. E., Alsalih, W. M., & Hassanein, H. S. (2013). A delay-tolerant framework for integrated RSNs in IoT. Computer Communications, 36(9), 998–1010. Al-Turjman, F. M., Al-Fagih, A. E., Alsalih, W. M., & Hassanein, H. S. (2013). A delay-tolerant framework for integrated RSNs in IoT. Computer Communications, 36(9), 998–1010.
62.
Zurück zum Zitat Ren, F. Y., Huang, H. N., & Lin, C. (2003). Wireless sensor networks. Journal of Software, 7, 1282–1290. Ren, F. Y., Huang, H. N., & Lin, C. (2003). Wireless sensor networks. Journal of Software, 7, 1282–1290.
63.
Zurück zum Zitat Liu, H., Bolic, M., Nayak, A., & Stojmenovic, I. (2008). Taxonomy and challenges of the integration of RFID and wireless sensor networks. IEEE Network, 22(6), 26–35.CrossRef Liu, H., Bolic, M., Nayak, A., & Stojmenovic, I. (2008). Taxonomy and challenges of the integration of RFID and wireless sensor networks. IEEE Network, 22(6), 26–35.CrossRef
64.
Zurück zum Zitat Chan, H. W., & Perrig, A. (2005). PIKE: Peer intermediaries for key establishment in sensor networks. In IEEE Infocom 2005 (vol. 1, pp. 524–535). Chan, H. W., & Perrig, A. (2005). PIKE: Peer intermediaries for key establishment in sensor networks. In IEEE Infocom 2005 (vol. 1, pp. 524–535).
65.
Zurück zum Zitat Eschenauer, L., & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on computer and communications security (pp. 41–47). Eschenauer, L., & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on computer and communications security (pp. 41–47).
66.
Zurück zum Zitat Liu, D. G., & Ning, P. (2003). Location-based pairwise key establishments for static sensor networks. In Proceeding of 1st ACM workshop on security of ad hoc and sensor networks (pp. 72–82). Liu, D. G., & Ning, P. (2003). Location-based pairwise key establishments for static sensor networks. In Proceeding of 1st ACM workshop on security of ad hoc and sensor networks (pp. 72–82).
67.
Zurück zum Zitat Perrigy, A., Canetti, R., Tygar, J. D., & Song, D. (2000). Efficient authentication and signing of multicast streams over lossy channels. In Proceedings of 2000 IEEE symp on security and privacy (S&P 2000) (pp. 56–73). Perrigy, A., Canetti, R., Tygar, J. D., & Song, D. (2000). Efficient authentication and signing of multicast streams over lossy channels. In Proceedings of 2000 IEEE symp on security and privacy (S&P 2000) (pp. 56–73).
68.
Zurück zum Zitat Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: Security protocols for sensor networks. Wireless Networks, 8(5), 521–534.CrossRefMATH Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: Security protocols for sensor networks. Wireless Networks, 8(5), 521–534.CrossRefMATH
69.
Zurück zum Zitat Gaubatz, G., Kaps, J., Ozturk, E., & Sunar, B. (2005). State of the art in ultra-low power public key cryptography for wireless sensor networks. In Proceedings of the third IEEE international conference on pervasive computing and communications (pp. 146–150). Gaubatz, G., Kaps, J., Ozturk, E., & Sunar, B. (2005). State of the art in ultra-low power public key cryptography for wireless sensor networks. In Proceedings of the third IEEE international conference on pervasive computing and communications (pp. 146–150).
70.
Zurück zum Zitat Zhu, S. C., Setia, S., & Jajodia, S. (2003). LEAP: efficient security mechanisms for large-scale distributed sensor networks. In Proceeding of ACM CCS (pp. 62–72). Zhu, S. C., Setia, S., & Jajodia, S. (2003). LEAP: efficient security mechanisms for large-scale distributed sensor networks. In Proceeding of ACM CCS (pp. 62–72).
71.
Zurück zum Zitat Pietro, R. D., Mancini, L. V., Law, Y. W., Etalle, S., & Havinga, P. J. M. (2003). LKHW: A directed diffusion-based secure multicast scheme for wireless sensor networks. In Proceedings of the 32nd international conference on parallel processing workshops (ICPP) (pp. 397–406). IEEE Computer Society Press. Pietro, R. D., Mancini, L. V., Law, Y. W., Etalle, S., & Havinga, P. J. M. (2003). LKHW: A directed diffusion-based secure multicast scheme for wireless sensor networks. In Proceedings of the 32nd international conference on parallel processing workshops (ICPP) (pp. 397–406). IEEE Computer Society Press.
72.
Zurück zum Zitat Kotzanikolaou, P., & Magkos, E. (2005). Hybrid key establishment for multiphase self-organized sensor networks. In Proceedings of the sixth IEEE international symposium on a world of wireless mobile and multimedia networks (WoWMoM’05) and pervasive computing and communications workshops (pp. 146–150). Kotzanikolaou, P., & Magkos, E. (2005). Hybrid key establishment for multiphase self-organized sensor networks. In Proceedings of the sixth IEEE international symposium on a world of wireless mobile and multimedia networks (WoWMoM’05) and pervasive computing and communications workshops (pp. 146–150).
73.
Zurück zum Zitat Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: attacks and countermeasures. In Proceedings of the first IEEE international workshop on sensor network protocols and applications (vol. 1(2), pp. 293–315). Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: attacks and countermeasures. In Proceedings of the first IEEE international workshop on sensor network protocols and applications (vol. 1(2), pp. 293–315).
74.
Zurück zum Zitat Cao, Z., Hu, J. B., Chen, Z., Xu, M. X., & Zhou, X. (2006). Feedback: towards dynamic behavior and secure routing in wireless sensor networks. In Proceedings of the IEEE workshop on pervasive computing and ad-hoc communication (PCAC’06) (vol. 2, pp. 160–164). Cao, Z., Hu, J. B., Chen, Z., Xu, M. X., & Zhou, X. (2006). Feedback: towards dynamic behavior and secure routing in wireless sensor networks. In Proceedings of the IEEE workshop on pervasive computing and ad-hoc communication (PCAC’06) (vol. 2, pp. 160–164).
75.
Zurück zum Zitat Wood, A. D., & Stankovic, J. A. (2002). Denial of service in sensor networks. IEEE Computer, 35(10), 54–62.CrossRef Wood, A. D., & Stankovic, J. A. (2002). Denial of service in sensor networks. IEEE Computer, 35(10), 54–62.CrossRef
76.
Zurück zum Zitat Douceur, J. R. (2002). The sybil attack. In Proceeding of the 1st international workshop on peer-to-peer systems (IPTPS’02) (pp. 251–260). Douceur, J. R. (2002). The sybil attack. In Proceeding of the 1st international workshop on peer-to-peer systems (IPTPS’02) (pp. 251–260).
77.
Zurück zum Zitat Hu, Y. C., Perrig, A., & Johnson, D. B. (2003). Packet leashes: a defense against wormhole attacks in wireless networks. In Twenty-second annual joint conference of the IEEE computer and communications, INFOCOM 2003 (vol. 3, pp. 1976–1987). Hu, Y. C., Perrig, A., & Johnson, D. B. (2003). Packet leashes: a defense against wormhole attacks in wireless networks. In Twenty-second annual joint conference of the IEEE computer and communications, INFOCOM 2003 (vol. 3, pp. 1976–1987).
78.
Zurück zum Zitat Hu, Y. C., Perrig, A., & Johnson, D. B. (2002). Wormhole detection in wireless ad hoc networks. Department of Computer Science, Rice University, Tech. Rep. TR01-384. Hu, Y. C., Perrig, A., & Johnson, D. B. (2002). Wormhole detection in wireless ad hoc networks. Department of Computer Science, Rice University, Tech. Rep. TR01-384.
79.
Zurück zum Zitat Blaze, M., Feigenbaum, J., & Lacy, J. (1996). Decentralized trust management. In Proceedings of IEEE conference security and privacy (pp. 164–173). Blaze, M., Feigenbaum, J., & Lacy, J. (1996). Decentralized trust management. In Proceedings of IEEE conference security and privacy (pp. 164–173).
80.
Zurück zum Zitat Buchegger, S. J., & Le, J. Y. (2003). The effect of rumor for mobile ad-hoc networks. In Proceedings of the modeling and wireless networks (WiOpt). Buchegger, S. J., & Le, J. Y. (2003). The effect of rumor for mobile ad-hoc networks. In Proceedings of the modeling and wireless networks (WiOpt).
81.
Zurück zum Zitat Kamvar, S. D., Schlosser, M. T., & Garcia-Molina, H. (2003). The elgentrust algorithm for reputation management in p2p networks. In Proceedings of the twelfth international world wide web conference (pp. 640–651). Kamvar, S. D., Schlosser, M. T., & Garcia-Molina, H. (2003). The elgentrust algorithm for reputation management in p2p networks. In Proceedings of the twelfth international world wide web conference (pp. 640–651).
82.
Zurück zum Zitat Yao, Z. Y., Kim, D. Y., Lee, I., Kim, K. Y., & Jang, J. S. (2005). A security framework with trust management for sensor networks. In Proceeding of the IEEE workshop of the 1st international conference on security and privacy for emerging areas in communication networks (pp. 190–198). Yao, Z. Y., Kim, D. Y., Lee, I., Kim, K. Y., & Jang, J. S. (2005). A security framework with trust management for sensor networks. In Proceeding of the IEEE workshop of the 1st international conference on security and privacy for emerging areas in communication networks (pp. 190–198).
83.
Zurück zum Zitat Ganeriwal, S., & Srivastava, M. B. (2004). Reputation-based framework for high integrity sensor networks. In Proceeding of the ACM workshop on security in ad-hoc & sensor networks (SASN) (pp. 66–67). Ganeriwal, S., & Srivastava, M. B. (2004). Reputation-based framework for high integrity sensor networks. In Proceeding of the ACM workshop on security in ad-hoc & sensor networks (SASN) (pp. 66–67).
85.
Zurück zum Zitat Wang, K., Bao, J., Wu, M., & Lu, W. (2010). Research on security management for internet of things. In Proceeding of the IEEE international conference on computer application and system modeling (ICCASM) (vol. 15, pp. 133–137). Wang, K., Bao, J., Wu, M., & Lu, W. (2010). Research on security management for internet of things. In Proceeding of the IEEE international conference on computer application and system modeling (ICCASM) (vol. 15, pp. 133–137).
86.
Zurück zum Zitat Zhang, L., & Wang, Z. (2006). Integration of RFID into wireless sensor networks: architectures, opportunities and challenging problems. In Proceeding of the IEEE fifth international conference on grid and cooperative computing workshops GCCW ‘06 ((58), pp. 463–469). Zhang, L., & Wang, Z. (2006). Integration of RFID into wireless sensor networks: architectures, opportunities and challenging problems. In Proceeding of the IEEE fifth international conference on grid and cooperative computing workshops GCCW ‘06 ((58), pp. 463–469).
87.
Zurück zum Zitat Li, C., & Chen, C. L. (2011). A multi-stage control method application in the fight against phishing attacks. In Proceeding of the 26th computer security academic communication across the country (p. 145). Li, C., & Chen, C. L. (2011). A multi-stage control method application in the fight against phishing attacks. In Proceeding of the 26th computer security academic communication across the country (p. 145).
88.
Zurück zum Zitat Anti-Phishing Working Group. (2009). Phishing activity trends report. Q42. Anti-Phishing Working Group. (2009). Phishing activity trends report. Q42.
89.
Zurück zum Zitat Liu, J., An, X. B., & Li, C. S. (2002). Wireless network communication principle and application (pp. 386–407). Beijing: Tsinghua University Press. Liu, J., An, X. B., & Li, C. S. (2002). Wireless network communication principle and application (pp. 386–407). Beijing: Tsinghua University Press.
90.
Zurück zum Zitat Liu, Z. Y., & Yang, Z. C. (2006). Ad hoc network and security analysis. The Computer Technology and Development, 16(1), 231. Liu, Z. Y., & Yang, Z. C. (2006). Ad hoc network and security analysis. The Computer Technology and Development, 16(1), 231.
91.
Zurück zum Zitat Avudainayagam, A., Lou, W., & Fang, Y. (2003). DEAR: A device and energy aware routing protocol for heterogeneous Ad hoc networks. Parallel and Distributed Computing, 63(2), 228–236.CrossRefMATH Avudainayagam, A., Lou, W., & Fang, Y. (2003). DEAR: A device and energy aware routing protocol for heterogeneous Ad hoc networks. Parallel and Distributed Computing, 63(2), 228–236.CrossRefMATH
92.
Zurück zum Zitat Ryu, J. H., & Cho, D. H. (2001). A new routing scheme concerning energy conservation in wireless home ad-hoc networks. IEEE Transactions on Consumer Electronics, 47(1), 1–5.CrossRef Ryu, J. H., & Cho, D. H. (2001). A new routing scheme concerning energy conservation in wireless home ad-hoc networks. IEEE Transactions on Consumer Electronics, 47(1), 1–5.CrossRef
93.
Zurück zum Zitat Biyiklioglu, F., & Buzluca, F. (2007). A new mobility aware technique for heterogeneous mobile Ad hoc networks. In 12th Proceeding of the IEEE symposium on computers and communications (pp. 45–50). Biyiklioglu, F., & Buzluca, F. (2007). A new mobility aware technique for heterogeneous mobile Ad hoc networks. In 12th Proceeding of the IEEE symposium on computers and communications (pp. 45–50).
94.
Zurück zum Zitat Li, X., Bao, Y. Z., & Zhen, Y. (2004). Power and mobility-aware adaptive dynamic source routing in MANET. In Proceeding of IEEE TENCON 2004 conference on analog and digital techniques in electrical engineering, (vol. B, vol. 2, pp. 652–655). Li, X., Bao, Y. Z., & Zhen, Y. (2004). Power and mobility-aware adaptive dynamic source routing in MANET. In Proceeding of IEEE TENCON 2004 conference on analog and digital techniques in electrical engineering, (vol. B, vol. 2, pp. 652–655).
95.
Zurück zum Zitat Sun, Y. Y., Liu, Z. H., Li, Q., & Sun, L. M. (2010). A IoT security architecture for 3G access. Research and Development of the Computer, 47, 327–332. Sun, Y. Y., Liu, Z. H., Li, Q., & Sun, L. M. (2010). A IoT security architecture for 3G access. Research and Development of the Computer, 47, 327–332.
96.
Zurück zum Zitat Yang, Z. W. (2010). Look the internet of things from the internet and 3G. Radio frequency (rf) in the world, (01). Yang, Z. W. (2010). Look the internet of things from the internet and 3G. Radio frequency (rf) in the world, (01).
97.
Zurück zum Zitat Xiong, Z. (2012). Based on analysis of internet security of 3G networks. Digital Technology and Application, 3, 231. Xiong, Z. (2012). Based on analysis of internet security of 3G networks. Digital Technology and Application, 3, 231.
98.
Zurück zum Zitat Sun, C. M., Sun, Y. P., & Zhou, J. (2005). Based on the 3G internet security mechanism research. Computer knowledge and technology, 7(31), 7632–7635. Sun, C. M., Sun, Y. P., & Zhou, J. (2005). Based on the 3G internet security mechanism research. Computer knowledge and technology, 7(31), 7632–7635.
101.
102.
Zurück zum Zitat Khoshdelniat, R., Sinniah, G., R., Bakar, K. A., Shahari, M. H. M., Suryady, Z., & Sarwar, U. Performance evaluation of IEEE802. 15.4 6LoWPAN gateway. In Proceeding of the IEEE Asia-Pacific conference on communications (APCC) (pp. 253–258). Khoshdelniat, R., Sinniah, G., R., Bakar, K. A., Shahari, M. H. M., Suryady, Z., & Sarwar, U. Performance evaluation of IEEE802. 15.4 6LoWPAN gateway. In Proceeding of the IEEE Asia-Pacific conference on communications (APCC) (pp. 253–258).
103.
Zurück zum Zitat Wu, J. (2006). 6Lowpan technical analysis. Railway communication signal, 42(12), 38–40. Wu, J. (2006). 6Lowpan technical analysis. Railway communication signal, 42(12), 38–40.
104.
Zurück zum Zitat Gu, J. (2008). 6lowpan adaptation layer network self-organizing ability of the simulation and research. Computer Applications and Software, 20(10), 42–45. Gu, J. (2008). 6lowpan adaptation layer network self-organizing ability of the simulation and research. Computer Applications and Software, 20(10), 42–45.
105.
Zurück zum Zitat Lu, G. (2008). 6Lowpan neighbor discovery protocol research. Computer Applications and Software, 20(4), 51–53. Lu, G. (2008). 6Lowpan neighbor discovery protocol research. Computer Applications and Software, 20(4), 51–53.
106.
Zurück zum Zitat Bandyopadhyay, D., & Sen, J. (2011). Internet of things: Applications and challenges in technology and standardization. Wireless Personal Communications, 58(1), 49–69. Bandyopadhyay, D., & Sen, J. (2011). Internet of things: Applications and challenges in technology and standardization. Wireless Personal Communications, 58(1), 49–69.
107.
Zurück zum Zitat Zhang, B., Zou, Z., & Liu, M. (2011). Evaluation on security system of internet of things based on fuzzy-AHP method. In Proceeding of the IEEE international conference on E -Business and E-Government (ICEE) (pp. 1–5). Zhang, B., Zou, Z., & Liu, M. (2011). Evaluation on security system of internet of things based on fuzzy-AHP method. In Proceeding of the IEEE international conference on E -Business and E-Government (ICEE) (pp. 1–5).
108.
Zurück zum Zitat Wang, Z. L., & Wang, F. H. (2011). Introduction to the internet of things engineering. Beijing: Mechanical Industry Press. Wang, Z. L., & Wang, F. H. (2011). Introduction to the internet of things engineering. Beijing: Mechanical Industry Press.
109.
Zurück zum Zitat Zhang, G. G., Bi, Y., & Li, C., et al. (2013). Massive internet data security processing model research. Small Microcomputer System, 34(9), 2090–2094. Zhang, G. G., Bi, Y., & Li, C., et al. (2013). Massive internet data security processing model research. Small Microcomputer System, 34(9), 2090–2094.
110.
Zurück zum Zitat Yi, K. M. (2010). Preliminary study of IoT security. Internet Police Detachment of Public Security Bureau in Taian City. Yi, K. M. (2010). Preliminary study of IoT security. Internet Police Detachment of Public Security Bureau in Taian City.
111.
Zurück zum Zitat Sweeney, L. (2002). K-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness, and Knowledge-Based Systems, 5, 557–570.MathSciNetCrossRef Sweeney, L. (2002). K-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness, and Knowledge-Based Systems, 5, 557–570.MathSciNetCrossRef
113.
Zurück zum Zitat Sheng, N. H., Yu, Z., Li, L. F., Ming, L. W., & Feng, Q. S. (2006). Research on China internet of things’ services and management. Chinese of Journal Electronics, 34(12A), 2514–2517. Sheng, N. H., Yu, Z., Li, L. F., Ming, L. W., & Feng, Q. S. (2006). Research on China internet of things’ services and management. Chinese of Journal Electronics, 34(12A), 2514–2517.
114.
Zurück zum Zitat Zhang, D., Zhou, J., Guo, M., Cao, J., & Li, T. (2011). TASA: Tag-free activity sensing using RFID tag arrays. IEEE Transactions on Parallel and Distributed Systems, 22(4), 558–570. Zhang, D., Zhou, J., Guo, M., Cao, J., & Li, T. (2011). TASA: Tag-free activity sensing using RFID tag arrays. IEEE Transactions on Parallel and Distributed Systems, 22(4), 558–570.
115.
Zurück zum Zitat Gu, D. C., Chen, L., & Zhang, Z. Q. (2013). Logistics monitoring design based on ZigBee technology. The Internet of Things Technology, 2, 79–86. Gu, D. C., Chen, L., & Zhang, Z. Q. (2013). Logistics monitoring design based on ZigBee technology. The Internet of Things Technology, 2, 79–86.
116.
Zurück zum Zitat Zai, L., Liu, S. D., & Hu, X. B. (2007). ZigBee technology and application (p. 2007). Beijing: Beijing University of Aeronautics and Astronautics Press. Zai, L., Liu, S. D., & Hu, X. B. (2007). ZigBee technology and application (p. 2007). Beijing: Beijing University of Aeronautics and Astronautics Press.
117.
Zurück zum Zitat Shao, P. F., Wang, Z., & Zhang, B. R. (2012). Smart home system research for the mobile internet. The Computer Measurement and Control, 20(2), 474–476. Shao, P. F., Wang, Z., & Zhang, B. R. (2012). Smart home system research for the mobile internet. The Computer Measurement and Control, 20(2), 474–476.
118.
Zurück zum Zitat Chen, M., Wan, J., González, S., Liao, X., & Leung, V. (2014). A survey of recent developments in home M2 M networks. IEEE Communications Surveys and Tutorials, 16(1), 98–114.CrossRef Chen, M., Wan, J., González, S., Liao, X., & Leung, V. (2014). A survey of recent developments in home M2 M networks. IEEE Communications Surveys and Tutorials, 16(1), 98–114.CrossRef
119.
Zurück zum Zitat Chen, Y. P. (2013). The internet of things technology in the application of the smart home. China Public Security, 16, 61–63. Chen, Y. P. (2013). The internet of things technology in the application of the smart home. China Public Security, 16, 61–63.
120.
Zurück zum Zitat Bao, Y. Q. (2013). The smart home system based on internet of things technology research and discussion. The Internet of Things Technology, 7, 38–41. Bao, Y. Q. (2013). The smart home system based on internet of things technology research and discussion. The Internet of Things Technology, 7, 38–41.
Metadaten
Titel
Security of the Internet of Things: perspectives and challenges
verfasst von
Qi Jing
Athanasios V. Vasilakos
Jiafu Wan
Jingwei Lu
Dechao Qiu
Publikationsdatum
01.11.2014
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 8/2014
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-014-0761-7

Weitere Artikel der Ausgabe 8/2014

Wireless Networks 8/2014 Zur Ausgabe

Neuer Inhalt