Device threats and attack scenarios.

Device threats and attack scenarios.

Source publication
Article
Full-text available
The Internet of Things (IoT) has assumed a pivotal role in the advancement of communication technology and in our daily lives. However, an IoT system such as a smart grid with poorly designed topology and weak security protocols might be vulnerable to cybercrimes. Exploits may arise from sensor data interception en route to the intended consumer wi...

Contexts in source publication

Context 1
... on Figure 5, the publishers send data to the subscriber through a broker using the MQTT protocol based on the topics that have been created by the publishers. If the broker and subscriber are streamed through the internet, it is very possible that several attacks may occur and could be harmful to the whole system. ...
Context 2
... the broker and subscriber are streamed through the internet, it is very possible that several attacks may occur and could be harmful to the whole system. Figure 5 also shows the possibilities of adversaries acting as publishers or subscribers. The attacks tested on this ESM were data privacy, authentication, data integrity, and DDoS mitigation. ...

Citations

... This is particularly applicable in IoT, as lightweight security is of paramount importance. Gandeva et al. [19] further explore implementations for secure and efficient monitoring in energy systems, determining some algorithms that balance security demand with computation efficiency. The computational complexity is also improved for optimizations. ...
Article
Full-text available
With the emergence of quantum computing, it will soon break the time-tested cryptography systems, meaning the post-quantum cryptography will be needed to secure next-generation communication networks. This dissertation seeks to explore the implementation and realization of PQC algorithms across different sectors such as vehicular network, IoT devices, as well as large-scale networks of quantum computing. A detailed analysis of the algorithms, including CRYSTALS-Kyber, NTRU, and BB84 Quantum Key Distribution, was conducted to evaluate efficacy, computational efficiency, and quantum-enabled attacks. Key findings reveal that CRYSTALS-Kyber outperforms other algorithms in terms of encryption speed, reducing latency by 40% over NTRU in constrained environments. Furthermore, BB84 QKD protocols were demonstrated successfully with 98% data integrity compared with the noise network conditions. Optimized implementation of the NTRU using parallel computing achieved a 35% gain in processing efficiency and is thus considered worthy for resource-constrained IoT applications. This study confirms that PQC algorithms can be adapted to meet the unique demands of various fields, laying a strong foundation for their integration as quantum-resistant standards in secure communication systems.
... Anomaly localization may become a crucial element of cybersecurity because it is supposed to unravel the deviations from standardized behavior carried out under controlled circumstances.By scrutinizing designs and exercises, peculiarity discovery algorithms recognize bizarre occasions, potential dangers, or pernicious exercises that veer off from the anticipated, enabling swift reactions to relieve cybersecurity dangers [30]. detected_anomalies ← DetectAnomalies(traffic_data) 3: total_traffic ← TotalTraffic(traffic_data) 4: 5: anomaly_detection_score ← detected_anomalies total_traffic 6: 7: ...
Article
Full-text available
This research introduces a groundbreaking collaborative defense mechanism that utilizes end-to-end edge computing to bolster the security of decentralized hospital cloud systems. By integrating intrusion detection systems, firewalls, anomaly detection, and threat intelligence in a unified manner through the efficiency of edge computing, this approach marks a significant advancement in healthcare cybersecurity. Through rigorous testing with a substantial dataset, the system demonstrated exceptional performance metrics, including a remarkable 95% accuracy in threat detection, a low false positive rate, and a swift response time of merely 0.25 seconds. Notably, the system effectively mitigates computational overhead, thereby optimizing resource utilization. Comparative analysis with existing methodologies underscores the superiority of this novel framework, particularly in terms of geolocation accuracy, the minimization of false positives, and expedited reaction capabilities. This study’s collaborative defense strategy, underpinned by end-to-end edge computing, presents a holistic and innovative solution to the escalating cyber threats facing healthcare infrastructures. By redefining the parameters of security in medical settings, it paves the way for a safer and more resilient healthcare information technology ecosystem.
... Ajay Kaushik et al. [22] have developed a lightweight post-quantum symmetric and asymmetric scheme which, when compared with algorithms like LWE, LIZARD, and NTRU, is claimed to be 70 times faster and 6000 times less memory consuming. Similarly, Gandeva Bayu Satrya, Yosafat Marselino Agus, and Adel Ben Mnaoue [23] developed and evaluated customized implementations of RSA, NTRU, and Saber for lightweight PQC security. [24] Juliet Samandari and Clementine Gritti [25] Used CRYSTALS-Dilithium to provide post-quantum security to MQTT traffic and evaluated CPU, memory, and disk usage. ...
Preprint
Full-text available
Internet of Things (IoT) devices are going to be the primary data source in smart cities, often generating and communicating critical, sensitive, and private data that face threats of confidentiality breaches due to the rise of quantum computers. Even though NIST has approved post-quantum cryptography (PQC) schemes that promise to protect from quantum computer threats, these schemes can not be implemented efficiently on IoT devices, which often have computational and memory constraints. Hence, due to the substantial key size requirements and computationally intensive nature of PQC schemes, their direct deployment on IoT devices within smart city architecture is impeded by inherent computational and storage limitations. Consequently, it is imperative to devise PQC-based, resource-efficient authentication protocols tailored to IoT devices operating within smart cities. In this paper, we propose an offloading scheme that uses PQ Edge Server (PQES) for the network that performs PQC-related computation and memory operations for IoT devices in the network. The suggested technique transfers all storage and processing responsibilities from IoT devices in a network to ensure their normal operation and performance without any compromise. PQES generates a distinct PQ key pair for every network device and oversees a separate stream for each device. Therefore, IoT devices in the network may function without cryptographic processes, improving their efficiency by removing the need for conventional cryptography. Our results show that the proposed scheme reduces RAM usage to 1.05 KB and CPU usage to 1.75%, with maximum CPU context switches of 92.8. The proposed scheme uses TCP, a transport layer protocol, which is applicable to lightweight end devices without application-level protocols like HTTP or MQTT. When benchmarked on a Raspberry Pi, the PQES can handle 1000 concurrent connections and use a maximum of 73.5% of RAM. In comparison, previous research used at least 5.1 MB of RAM for one concurrent connection and may use up to 552.6 MB of RAM for 1000 concurrent connections. The maximum CPU usage for our method was 1.75%, whereas the previous proposal had a utilization of 67.1%. The greatest CPU context switches for our system were 92.8, far lower than the 3449 observed for the usual approach. Hence, our proposed scheme reduces the computational, memory, and network load for IoT devices by manifolds and increases device performance while providing PQC security.
... Tasopoulos et al. [41] found that Kyber offers the best overall performance on ARM Cortex-M4 devices, while SIKE has the smallest public key and ciphertext sizes but slower execution times. Satrya et al. [42] highlighted that NTRU outperforms SABER and RSA in CPU and memory usage on Raspberry Pi-4, with Light SABER showing the best encryption/decryption delays. Mohamed et al. [43] confirmed that Kyber512 is efficient in key encapsulation and decapsulation times on a Kubernetes-managed Raspberry Pi 4 cluster, which is suitable for time-sensitive medical applications. ...
Article
Full-text available
The Internet of Medical Things (IoMT) has significantly enhanced the healthcare system by enabling advanced patient monitoring, data analytics, and remote interactions. Given that IoMT devices generate vast amounts of sensitive data, robust privacy mechanisms are essential. This privacy requirement is critical for IoMT as, generally, these devices are very resource-constrained with limited storage, computation, and communication capabilities. Blockchain technology, with its decentralisation, transparency, and immutability, offers a promising solution for improving IoMT data security and privacy. However, the recent emergence of quantum computing necessitates developing measures to maintain the security and integrity of these data against emerging quantum threats. This work addresses the current gap of a comprehensive review and analysis of the research efforts to secure IoMT data using blockchain in the quantum era. We discuss the importance of blockchain for IoMT privacy and analyse the impact of quantum computing on blockchain to justify the need for these works. We also provide a comprehensive review of the existing literature on quantum-resistant techniques for effective blockchain solutions in IoMT applications. From our detailed review, we present challenges and future opportunities for blockchain technology in this domain.
... Widely used cryptography methods, including RSA and ECC, might be threatened by the development of quantum computers because quantum algorithms like Shor's algorithm have the capacity to efficiently break these algorithms. Post-Quantum Cryptography [22] aims to provide encryption methods that can withstand attacks from quantum computers, ensuring the longterm security of sensitive dataDigital signatures, among other cryptographic primitives, are included in PQC. key exchange protocols, and post-quantum public-key encryption. ...
Article
Full-text available
The exponential expansion of Cloud computing has resulted in a solution revolution within data storage and employ, but it has also increased security concerns. Typically, traditional cryptographic methods fail to find the right balance between security strength and performance efficiency in resource-poor cloud environment. This study, therefore, focuses on the emerging field of effective and novel cryptographic algorithms that have been developed to strengthen cloud security. We investigate recent innovations in areas such as homomorphic encryption, attribute-based encryption, lightweight cryptography and quantum resistant cryptography. Each method is analyzed from the perspective of security, performance, applicability and individual advantages as well as flaws. Comparing and contrasting these approaches, we elucidate their potential for meeting important cloud security challenges including data privacy; access control, secure computation. We also discuss some of the remaining open questions and future research directions as we strive to produce stronger, more effective cryptographic solutions for what is likely to be an ever-changing cloud paradigm. This survey is intended as a one stop shop for all researchers and practitioners by taking them through the dynamic world of cryptography setting against cloud security.
... Consumer perception significantly influences the acceptance of products or services, as evidenced in the works of Sheth and Stellner (1979) and Rogers (1983). Consequently, research on consumer awareness aims to identify factors enhancing acceptance of smart energy systems, particularly focusing on consumer perceptions of smart grids (Park et al., 2014;Bigerna et al., 2016;Park et al., 2017;Shaukat et al., 2018;Acakpovi et al., 2019;Veloso et al., 2023;Satrya et al., 2023;Dragomir et al., 2023). Various consumer perception surveys cover smart home technologies (Wilson et al., 2017), home energy management systems through IoTs (Park et al., 2018), IoT-based demand response business models (Radenković et al., 2020;Luo, 2022), edge computing for IoT-Enabled smart grids (Minh et al., 2022). ...
Article
This study explores consumer perceptions of smart energy systems, delving into both the perceived benefits and risks associated with their adoption and usage. This study addresses a crucial gap in understanding the consumer side of smart energy system implementation. Through ordinal logistic regression analysis, the study examines the relationship between various independent variables and an ordinal dependent variable represented on a Likert scale. The findings highlight a significant consumer emphasis on 'Safe Energy System Construction' and 'Economic Benefits,' including 'Home Energy Saving' and 'New Profit Creation.' However, the perceived benefits and risks are influenced by these factors and individual propensities, such as sensitivity to environmental destruction and acceptance of new technology. The study uncovers new areas of concern, exceptionally high energy consumption and the 'Uncertainty of Electricity Rates,' which have not been extensively addressed in previous research. The conclusions drawn from this study suggest a need for balanced policy-making that fosters technological advancement while addressing consumer apprehensions about energy consumption, rate volatility, and privacy. This study contributes to the broader discourse on technology acceptance and the sustainable implementation of smart energy solutions by providing a nuanced understanding of consumer perceptions in the evolving landscape of smart energy systems.
... To demonstrate its appropriateness for protecting digital signatures in block chain applications, this section explains its security model, which is based upon the Shortest Vector issue (SVP) and the Learning with Mistakes (LWE) issue. In lattice-based cryptography, the Shortest Vector Problem (SVP) is the process of determining the shortest non-zero vector in a structure Λ (Satrya et al., 2023). This problem may be stated as: ...
Article
Full-text available
The emergence of quantum computing poses a substantial risk to the security of block chain technology, requiring a transition to post-quantum cryptography (PQC) to protect the future integrity and security of block chain systems. This study provides a comprehensive assessment of integrating post-quantum digital signatures into block chain frameworks, aiming to mitigate quantum vulnerabilities while maintaining the reliability, scalability, and integrity of block chain applications. A comprehensive evaluation is conducted to assess the efficacy of post-quantum signature algorithms recommended by NIST in comparison to conventional cryptographic benchmarks like ECDSA. The evaluation primarily centers on the speed of transaction processing, network scalability, and the overall upgrade of security. The results indicate that enhancing block chain systems to counter quantum attacks is intricate. Nevertheless, it is a crucial measure in guaranteeing block chain applications’ enduring security and dependability amidst the ever-changing technical risks. The findings of our analysis indicate that the adoption of post-quantum signatures poses significant technical and operational challenges. However, it also offers opportunities to strengthen the resilience of block chain systems against quantum threats, drive advancements in secure digital transactions, and establish a new benchmark for cryptographic practices in the era of quantum computing. This study provides significant insights and ideas for developers and politicians interested in developing and administering secure, quantum-resistant block chain networks, contributing to the critical conversation on preparing block chain technology for a post-quantum future.
... The internet of Things (IoT) plays expected an essential part in the headway of correspondence innovation and in our day to day lives. Satrya et al. in [8] tended to security lacunae in the geography and design of IoT energy observing frameworks utilizing post-quantum cryptographic strategies. They proposed custom fitted executions of the Rivest-Shamir-Adleman (RSA), N-th degree Shortened Polynomial Ring Units (NTRU), and a set-up of cryptographic natives in view of Module Learning With Adjusting (Saber) as postquantum cryptographic competitor calculations for IoT gadgets. ...
... A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications[8]" ...
... Quantum-safe cryptography-Anticipate the future threat of quantum computers on current cryptographic systems and develop quantum-safe cryptographic algorithms for securing Smart Grid communications against potential quantum attacks [193], [194]. ...
Article
Full-text available
Smart grids have emerged as a transformative technology in the energy sector, enabling efficient electricity management, improved reliability, and integration of renewable energy sources. The necessity to promote smart grid (SG) has been recognized with a strong consensus. The SG integrates electrical grids and communication infrastructures and forms an intelligent electricity network working with all connected components to deliver sustainable electricity supplies. Many advanced communication technologies have been identified for SG applications with a potential to significantly enhance the overall efficiency of power grids. However, the widespread deployment of smart grids raises concerns about the privacy and security of the data collected and transmitted by these systems. To address these concerns, this paper proposes a comprehensive framework for ensuring privacy and security in smart grid systems. This framework includes encryption techniques, access control mechanisms, and robust authentication protocols. Additionally, this paper discusses the importance of user awareness and education in mitigating privacy and security risks. The research contributes to the existing literature on smart grid privacy and security by providing insights specific to the information technology security domain. The findings of this manuscript will be valuable for policymakers, energy providers, and researchers working towards the development of secure and privacy-preserving smart grid systems.
Conference Paper
Full-text available
The significance of virtual private networks (VPN) has increased rapidly over time. Enterprises utilize IPsec and other VPN technologies to provide a secure connection to mission-critical resources over the internet. The various sub-protocols of IPsec i.e., Encapsulation Security Payload (ESP) and Authentication Header (AH) provide confidentiality and integrity through the encryption mechanisms. Unfortunately, recent studies indicate that the traditional encryption techniques employed in IPsec could face a potential threat from the progress of quantum computing. To address this issue, this research proposes an improved Encapsulation Security Payload for Quantum Safety (ESPQ) which can serve as a post-quantum encryption and authentication algorithm for VPN networks. The proposed algorithm incorporates modern quantum-safe algorithms into its framework. Through extensive research and analysis of performance metrics, it has become evident that ESPQ surpasses the conventional methodology of ESP both in terms of heightened security safeguards and reduced system load requirements.