HARDWARE SECURITY OVERVIEW OF FOG COMPUTING END DEVICES IN THE INTERNET OF THINGS

Authors

DOI:

https://doi.org/10.30837/ITSSI.2023.23.057

Keywords:

cloud; fog computing; hardware security; IoT; IIoT; privacy; security; hardware security module; physically unclonable functions

Abstract

The subject of the study is possible means of increasing the hardware security of end devices of fog computing in Internet of Things (IoT) networks, the spread of which is growing rapidly every year and requires a high level of of protection against all types of attacks. The goal of the work is to review available COTS (commercial off-the-shelf) and/or conceptual hardware solutions for protecting low-end devices in Internet of Things networks based on fog technologies. To achieve the goal, the following tasks were solved: the concept of fog computing and the advantages it will bring to IoT networks are presented; cyber threats and hardware attacks on IoT networks are considered; the consequences of using IoT networks based on fog computing are presented; hardware security tools such as TRM, PUF, HSM, etc. are considered. When performing the tasks, such research methods were used as: theoretical analysis of literary sources; comparative analysis of cloud, fog and mobile computing; analysis of existing security hardware. The following results were obtained: fog computing provides most of the advantages of cloud computing by additionally allowing data to be processed on end devices without burdening the central server. Conclusions: hardware security in IoT systems is no less important than software security. This issue is especially important for systems based on fog computing, where data will be processed on the periphery, without being transferred to the cloud. To increase the level of hardware security of fog computing devices, it is suggested to use standard hardware security platforms, such as: Physically Unclonable Functions, Hardware Security Module, System On a Chip, etc. The hardware components of the system using fog computing are less prone to cyber-attacks/hacking/intrusions/manipulation.

Author Biographies

Oleh Zhurylo, Kharkiv National University of Radio Electronics

Postgraduate Student of the Department of Information Technology Security

Oleksii Liashenko, Kharkіv National University of Radio Electronics

Ph.D (Engineering Sciences), Docent

Karyna Avetisova, Kharkіv National University of Radio Electronics

Student of the Department of Information Technology Security

References

Список літератури

Friedman, V. (2018) "On The Edge: Solving The Challenges Of Edge Computing In The Era Of IoT". URL: https://data-economy.com/on-the-edge-solving-the-challenges-of-edge-computing-in-the-eraof-iot/.

Kocakulak, M.; Butun, I. (2017, January) "An overview of Wireless Sensor Networks towards internet of things", In Proceedings of the IEEE 7th Annual Computing and Communication Workshop and Conference (CCWC), P. 1–6. URL: https://researchr.org/publication/ccwc-2017

Aazam, M.; Zeadally, S.; Harras, K.A. (2018) "Fog computing architecture, evaluation, and future research directions", IEEE Commun. Mag. 2018, P. 46-52. URL: https://link.springer.com/chapter/10.1007/978-3-030-34957-8_8

Munir, A.; Kansakar, P.; Khan, S.U. (2017) "IFCIoT: Integrated Fog Cloud IoT: A novel architectural paradigm for the future Internet of Things", IEEE Consum. Electron. Mag. 6, P. 74–82. URL: https://www.sciencedirect.com/science/article/pii/S0167404822002164#!

Myers, D. (2019) "Detecting Cyber Attacks on Industrial Control Systems Using Process Mining". Ph.D. Thesis, Queensland University of Technology, Brisbane City, Australia. URL: https://www.mdpi.com/1424-8220/20/20/5729

Butun, I.; Kantarci, B.; Erol-Kantarci, M. (2015) "Anomaly detection and privacy preservation in cloud-centric Internet of Things", In Proceedings of the 2015 IEEE International Conference on Communication Workshop (ICCW), London, UK, P. 2610–2615. URL: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7601476/

Arias, O.; Wurm, J.; Hoang, K.; Jin, Y. (2015) "Privacy and Security in Internet of Things and Wearable Devices", IEEE Trans. Multi-Scale Comput. Sys. 1, P. 99–109. URL: https://ieeexplore.ieee.org/document/7321811

Skorobogatov, S.P. "Semi-Invasive Attacks – A New Approach to Hardware Security". URL: https://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-630.pdf.

Butun, I.; Pereira, N.; Gidlund, M. (2019) "Security risk analysis of LoRaWAN and future directions", Future Internet, 11, 3. URL: https://www.mdpi.com/1999-5903/11/1/3

Yasin, M. (2019) "Logic Locking of Boolean Circuits: Provable Hardware-Based Obfuscation from a Tamper-Proof Memory". In Proceedings of the 12th International Conference on Innovative Security Solutions for Information Technology and Communications (SecITC), Bucharest, Romania, 172 p. URL: https://nyuscholars.nyu.edu/en/publications/logic-locking-of-boolean-circuits-provable-hardware-based-obfusca

DaSilva, P.R.; Fortier, P.J. (2019) "Hardware Based Detection, Recovery, and Tamper Evident Concept to Protect from Control Flow Violations in Embedded Processing", In Proceedings of the 2019 IEEE International Symposium on Technologies for Homeland Security (HST), Woburn, MA, USA, P. 1–6. URL: https://www.academia.edu/72492295/Hardware_Security_of_Fog_End_Devices_for_the_Internet_of_Things

Shanta, A.S.; Majumder, M.B.; Hasan, M.S.; Rose, G.S. (2020) "Physically Unclonable and Reconfigurable Computing System (PURCS) for Hardware Security Applications". IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. DOI: https://doi.org/10.3390/s20205729

Huang, Z.; Wang, Q. (2020) "A PUF-based unified identity verification framework for secure IoT hardware via device authentication", World Wide Web, 23, P. 1057-1088. URL: https://www.mdpi.com/1424-8220/22/4/1325?type=check_update&version=1

Huth, C.; Duplys, P.; Güneysu, T. (2016) "Secure software update and IP protection for untrusted devices in the Internet of Things via physically unclonable functions", In Proceedings of the 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops), Sydney, NSW, Australia, P. 1–6. URL: https://www.researchgate.net/publication/301583647_Secure_software_update_and_IP_protection_for_untrusted_devices_in_the_Internet_of_Things_via_physically_unclonable_functions

Butun, I.; Österberg, P.; Song, H. (2019) "Security of the Internet of Things: Vulnerabilities, attacks, and countermeasures", IEEE Commun. Surv. Tutor., 22, P. 616-644. DOI: 10.1109/COMST.2019.2953364

Stojkoska, B.L.R.; Trivodaliev, K.V. (2017) "A review of Internet of Things for smart home: Challenges and solutions", J. Clean. Prod., 140, P. 1454–1464. URL: https://iotiran.com/wp-content/uploads/2021/02/A_review_of_Internet_of_Things_for_smart_home_Challenges_and_solutions.pdf

Butun, I.; Österberg, P. (2019) "Detecting Intrusions in Cyber-Physical Systems of Smart Cities: Challenges and Directions. In Secure Cyber-Physical Systems for Smart Cities", IGI Global: Hershey, PA, USA, P. 74-102. DOI: https://doi.org/10.3390/s20205729

Alioto, M. (2019) "Trends in Hardware Security: From basics to ASICs", IEEE Solid-State Circuits Mag., 11, P. 56–74. URL: https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=9955388

References

Friedman, V. (2018) "On The Edge: Solving The Challenges Of Edge Computing In The Era Of IoT". URL: https://data-economy.com/on-the-edge-solving-the-challenges-of-edge-computing-in-the-eraof-iot/.

Kocakulak, M.; Butun, I. (2017, January) "An overview of Wireless Sensor Networks towards internet of things", In Proceedings of the IEEE 7th Annual Computing and Communication Workshop and Conference (CCWC), P. 1–6. URL: https://researchr.org/publication/ccwc-2017

Aazam, M.; Zeadally, S.; Harras, K.A. (2018) "Fog computing architecture, evaluation, and future research directions", IEEE Commun. Mag. 2018, P. 46–52. URL: https://link.springer.com/chapter/10.1007/978-3-030-34957-8_8

Munir, A.; Kansakar, P.; Khan, S.U. (2017) "IFCIoT: Integrated Fog Cloud IoT: A novel architectural paradigm for the future Internet of Things", IEEE Consum. Electron. Mag. 6, P. 74-82. URL: https://www.sciencedirect.com/science/article/pii/S0167404822002164#!

Myers, D. (2019) "Detecting Cyber Attacks on Industrial Control Systems Using Process Mining". Ph.D. Thesis, Queensland University of Technology, Brisbane City, Australia. URL: https://www.mdpi.com/1424-8220/20/20/5729

Butun, I.; Kantarci, B.; Erol-Kantarci, M. (2015) "Anomaly detection and privacy preservation in cloud-centric Internet of Things", In Proceedings of the 2015 IEEE International Conference on Communication Workshop (ICCW), London, UK, P. 2610–2615. URL: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7601476/

Arias, O.; Wurm, J.; Hoang, K.; Jin, Y. (2015) "Privacy and Security in Internet of Things and Wearable Devices", IEEE Trans. Multi-Scale Comput. Sys. 1, P. 99–109. URL: https://ieeexplore.ieee.org/document/7321811

Skorobogatov, S.P. "Semi-Invasive Attacks – A New Approach to Hardware Security". URL: https://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-630.pdf.

Butun, I.; Pereira, N.; Gidlund, M. (2019) "Security risk analysis of LoRaWAN and future directions", Future Internet, 11, 3. URL: https://www.mdpi.com/1999-5903/11/1/3

Yasin, M. (2019) "Logic Locking of Boolean Circuits: Provable Hardware-Based Obfuscation from a Tamper-Proof Memory". In Proceedings of the 12th International Conference on Innovative Security Solutions for Information Technology and Communications (SecITC), Bucharest, Romania, 172 p. URL: https://nyuscholars.nyu.edu/en/publications/logic-locking-of-boolean-circuits-provable-hardware-based-obfusca

DaSilva, P.R.; Fortier, P.J. (2019) "Hardware Based Detection, Recovery, and Tamper Evident Concept to Protect from Control Flow Violations in Embedded Processing", In Proceedings of the 2019 IEEE International Symposium on Technologies for Homeland Security (HST), Woburn, MA, USA, P. 1–6. URL: https://www.academia.edu/72492295/Hardware_Security_of_Fog_End_Devices_for_the_Internet_of_Things

Shanta, A.S.; Majumder, M.B.; Hasan, M.S.; Rose, G.S. (2020) "Physically Unclonable and Reconfigurable Computing System (PURCS) for Hardware Security Applications". IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. DOI: https://doi.org/10.3390/s20205729

Huang, Z.; Wang, Q. (2020) "A PUF-based unified identity verification framework for secure IoT hardware via device authentication", World Wide Web, 23, P. 1057-1088. URL: https://www.mdpi.com/1424-8220/22/4/1325?type=check_update&version=1

Huth, C.; Duplys, P.; Güneysu, T. (2016) "Secure software update and IP protection for untrusted devices in the Internet of Things via physically unclonable functions", In Proceedings of the 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops), Sydney, NSW, Australia, P. 1–6. URL: https://www.researchgate.net/publication/301583647_Secure_software_update_and_IP_protection_for_untrusted_devices_in_the_Internet_of_Things_via_physically_unclonable_functions

Butun, I.; Österberg, P.; Song, H. (2019) "Security of the Internet of Things: Vulnerabilities, attacks, and countermeasures", IEEE Commun. Surv. Tutor., 22, P. 616-644. DOI: 10.1109/COMST.2019.2953364

Stojkoska, B.L.R.; Trivodaliev, K.V. (2017) "A review of Internet of Things for smart home: Challenges and solutions", J. Clean. Prod., 140, P. 1454–1464. URL: https://iotiran.com/wp-content/uploads/2021/02/A_review_of_Internet_of_Things_for_smart_home_Challenges_and_solutions.pdf

Butun, I.; Österberg, P. (2019) "Detecting Intrusions in Cyber-Physical Systems of Smart Cities: Challenges and Directions. In Secure Cyber-Physical Systems for Smart Cities", IGI Global: Hershey, PA, USA, P. 74–102. DOI https://doi.org/10.3390/s20205729

Alioto, M. (2019) "Trends in Hardware Security: From basics to ASICs", IEEE Solid-State Circuits Mag., 11, P. 56–74. URL: https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=9955388

Published

2023-04-21

How to Cite

Zhurylo, O., Liashenko, O., & Avetisova, K. (2023). HARDWARE SECURITY OVERVIEW OF FOG COMPUTING END DEVICES IN THE INTERNET OF THINGS. INNOVATIVE TECHNOLOGIES AND SCIENTIFIC SOLUTIONS FOR INDUSTRIES, (1 (23), 57–71. https://doi.org/10.30837/ITSSI.2023.23.057