Skip to main content
Log in

On the Security of Smart Home Systems: A Survey

  • Survey
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Among the plethora of IoT (Internet of Things) applications, the smart home is one of the fastest-growing. However, the rapid development of the smart home has also made smart home systems a target for attackers. Recently, researchers have made many efforts to investigate and enhance the security of smart home systems. Toward a more secure smart home ecosystem, we present a detailed literature review on the security of smart home systems. Specifically, we categorize smart home systems’ security issues into the platform, device, and communication issues. After exploring the research and specific issues in each of these security areas, we summarize the root causes of the security flaws in today's smart home systems, which include the heterogeneity of internal components of the systems, vendors' customization, the lack of clear responsibility boundaries and the absence of standard security standards. Finally, to better understand the security of smart home systems and potentially provide better protection for smart home systems, we propose research directions, including automated vulnerability mining, vigorous security checking, and data-driven security analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

References

  1. Kumar P, Braeken A, Gurtov A, Iinatti J, Ha P H. Anonymous secure framework in connected smart home environments. IEEE Transactions on Information Forensics and Security, 2017, 12(4): 968–979. DOI: https://doi.org/10.1109/TIFS.2016.2647225.

    Article  Google Scholar 

  2. Stanislav M, Beardsley T. HACKING IoT: A case study on baby monitor exposures and vulnerabilities. Rapid7, 2015. https://www.rapid7.com/globalassets/external/docs/Hacking-IoT-A-Case-Study-on-Baby-Monitor-Exposuresand-Vulnerabilities.pdf, Mar. 2023.

  3. Antonakakis M, April T, Bailey M, Bernhard M, Bursztein E, Cochran J, Durumeric Z, Halderman J A, Invernizzi L, Kallitsis M, Kumar D, Lever C, Ma Z E, Mason J, Menscher D, Seaman C, Sullivan N, Thomas K, Zhou Y. Understanding the Mirai botnet. In Proc. the 26th USENIX Conference on Security Symposium, Aug. 2017, pp.1093–1110.

  4. Fernandes E, Jung J, Prakash A. Security analysis of emerging smart home applications. In Proc. the 2016 IEEE Symposium on Security and Privacy, May 2016, pp.636–654. DOI: 10.1109/SP.2016.44.

  5. Zhang N, Mi X H, Feng X, Wang X F, Tian Y, Qian F. Dangerous skills: Understanding and mitigating security risks of voice-controlled third-party functions on virtual personal assistant systems. In Proc. the 2019 IEEE Symposium on Security and Privacy, May 2019, pp.1381–1396. DOI: 10.1109/SP.2019.00016.

  6. Dong Y D, Yao Y D. Secure mmWave-radar-based speaker verification for IoT smart home. IEEE Internet of Things Journal, 2021, 8(5): 3500–3511. DOI: https://doi.org/10.1109/JIOT.2020.3023101.

    Article  Google Scholar 

  7. Xiao Y H, Jia Y Z, Liu C C, Alrawais A, Rekik M, Shan Z G. HomeShield: A credential-less authentication framework for smart home systems. IEEE Internet of Things Journal, 2020, 7(9): 7903–7918. DOI: https://doi.org/10.1109/JIOT.2020.3003621.

    Article  Google Scholar 

  8. Zhang G M, Yan C, Ji X Y, Zhang T C, Zhang T M, Xu W Y. DolphinAttack: Inaudible voice commands. In Proc. the 2017 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2017, pp.103–117. DOI: 10.1145/3133956.3134052.

  9. Yuan X J, Chen Y X, Zhao Y, Long Y H, Liu X K, Chen K, Zhang S Z, Huang H Q, Wang X F, Gunter C A. CommanderSong: A systematic approach for practical adversarial voice recognition. In Proc. the 27th USENIX Conference on Security Symposium, Aug. 2018, pp.49–64.

  10. Mi X H, Qian F, Zhang Y, Wang X F. An empirical characterization of IFTTT: Ecosystem, usage, and performance. In Proc. the 2017 Internet Measurement Conference, Nov. 2017, pp.398–404. DOI: 10.1145/3131365.3131369.

  11. Wang Q, Datta P, Yang W, Liu S, Bates A, Gunter C A. Charting the attack surface of trigger-action IoT platforms. In Proc. the 2019 ACM SIGSAC Conference on Computer and Communications Security, Nov. 2019, pp.1439–1453. DOI: 10.1145/3319535.3345662.

  12. Xiao D, Wang Q Y, Cai M, Zhu Z H, Zhao W M. A3ID: An automatic and interpretable implicit interference detection method for smart home via knowledge graph. IEEE Internet of Things Journal, 2020, 7(3): 2197–2211. DOI: https://doi.org/10.1109/JIOT.2019.2959063.

    Article  Google Scholar 

  13. Ding W B, Hu H X. On the safety of IoT device physical interaction control. In Proc. the 2018 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2018, pp.832–846. DOI: 10.1145/3243734.3243865.

  14. Griffioen H, Doerr C. Examining Mirai's battle over the Internet of Things. In Proc. the 2020 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2020, pp.743–756. DOI: 10.1145/3372297.3417277.

  15. Kumar D, Shen K, Case B, Garg D, Alperovich G, Kuznetsov D, Gupta R, Durumeric Z. All things considered: An analysis of IoT devices on home networks. In Proc. the 28th USENIX Conference on Security Symposium, Aug. 2019, pp.1169–1185.

  16. Tu Y Z, Rampazzi S, Hao B, Rodriguez A, Fu K, Hei X L. Trick or heat?: Manipulating critical temperaturebased control systems using rectification attacks. In Proc. the 2019 ACM SIGSAC Conference on Computer and Communications Security, Nov. 2019, pp.2301–2315. DOI: 10.1145/3319535.3354195.

  17. Liu X Y, Zhou Z, Diao W R, Li Z, Zhang K H. When good becomes evil: Keystroke inference with smartwatch. In Proc. the 22nd ACM SIGSAC Conference on Computer and Communications Security, Oct. 2015, pp.1273–1285. DOI: 10.1145/2810103.2813668.

  18. Li X P, Zeng Q, Luo L N, Luo T B. T2Pair: Secure and usable pairing for heterogeneous IoT devices. In Proc. the 2020 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2020, pp.309–323. DOI: 10.1145/3372297.3417286.

  19. Trimananda R, Varmarken J, Markopoulou A, Demsky B. Packet-level signatures for smart home devices. In Proc. the 27th Annual Network and Distributed System Security Symposium, Feb. 2020.

  20. Yu L J, Luo B, Ma J, Zhou Z Y, Liu Q Y. You are what you broadcast: Identification of mobile and IoT devices from (public) WiFi. In Proc. the 29th USENIX Security Symposium, Aug. 2020, pp.55–72.

  21. Ronen E, Shamir A, Weingarten A O, O'Flynn C. IoT goes nuclear: Creating a ZigBee chain reaction. In Proc. the 2017 IEEE Symposium on Security and Privacy, May 2017, pp.195–212. DOI: 10.1109/SP.2017.14.

  22. Zuo C S, Wen H H, Lin Z Q, Zhang Y Q. Automatic fingerprinting of vulnerable BLE IoT devices with static UUIDs from mobile apps. In Proc. the 2019 ACM SIGSAC Conference on Computer and Communications Security, Nov. 2019, pp.1469–1483. DOI: 10.1145/3319535.3354240.

  23. Cominelli M, Gringoli F, Patras P, Lind M, Noubir G. Even black cats cannot stay hidden in the dark: Fullband de-anonymization of bluetooth classic devices. In Proc. the 2020 IEEE Symposium on Security and Privacy, May 2020, pp.534–548. DOI: 10.1109/SP40000.2020.00091.

  24. Zhu Y Z, Xiao Z J, Chen Y X, Li Z J, Liu M, Zhao B Y, Zheng H. Et Tu Alexa? When commodity WiFi devices turn into adversarial motion sensors. In Proc. the 27th Annual Network and Distributed System Security Symposium, Feb. 2020.

  25. Jia Y, Xing L Y, Mao Y H, Zhao D F, Wang X F, Zhao S R, Zhang Y Q. Burglars' IoT paradise: Understanding and mitigating security risks of general messaging protocols on IoT clouds. In Proc. the 2020 IEEE Symposium on Security and Privacy, May 2020, pp.465–481. DOI: 10.1109/SP40000.2020.00051.

  26. Cheng L, Wilson C, Liao S, Young J, Dong D, Hu H X. Dangerous skills got certified: Measuring the trustworthiness of skill certification in voice personal assistant platforms. In Proc. the 2020 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2020, pp.1699–1716. DOI: 10.1145/3372297.3423339.

  27. Antonioli D, Tippenhauer N O, Rasmussen K B. Nearby threats: Reversing, analyzing, and attacking Google’s ‘nearby connections' on Android. In Proc. the 26th Annual Network and Distributed System Security Symposium, Feb. 2019.

  28. Zhang W, Meng Y, Liu Y G, Zhang X K, Zhang Y Q, Zhu H J. HoMonit: Monitoring smart home apps from encrypted traffic. In Proc. the 2018 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2018, pp.1074–1088. DOI: 10.1145/3243734.3243820.

  29. Celik Z B, Tan G, McDaniel P D. IoTGuard: Dynamic enforcement of security and safety policy in commodity IoT. In Proc. the 26th Annual Network and Distributed System Security Symposium, Feb. 2019.

  30. Ding W B, Hu H X, Cheng L. IoTSafe: Enforcing safety and security policy with real IoT physical interaction discovery. In Proc. the 28th Annual Network and Distributed System Security Symposium, Feb. 2021.

  31. Liu R J, Wang Z Q, Garcia L, Srivastava M B. RemedioT: Remedial actions for Internet-of-Things conflicts. In Proc. the 6th ACM International Conference on Systems for Energy-Efficient Buildings, Cities, and Transportation, Nov. 2019, pp.101–110. DOI: 10.1145/3360322.3360837.

  32. Hsu K H, Chiang Y H, Hsiao H C. SafeChain: Securing trigger-action programming from attack chains. IEEE Transactions on Information Forensics and Security, 2019, 14(10): 2607–2622. DOI: https://doi.org/10.1109/TIFS.2019.2899758.

    Article  Google Scholar 

  33. Yuan B, Jia Y, Xing L Y, Zhao D F, Wang X F, Zou D Q, Jin H, Zhang Y Q. Shattered chain of trust: Understanding security risks in cross-cloud IoT access delegation. In Proc. the 29th USENIX Conference on Security Symposium, Aug. 2020, Article No. 67.

  34. Schuster R, Shmatikov V, Tromer E. Situational access control in the Internet of Things. In Proc. the 2018 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2018, pp.1056–1073. DOI: 10.1145/3243734.3243817.

  35. Tian Y, Zhang N, Lin Y H, Wang X F, Ur B, Guo X Z, Tague P. SmartAuth: User-centered authorization for the Internet of Things. In Proc. the 26th USENIX Conference on Security Symposium, Aug. 2017, pp.361–378.

  36. Jia Y J, Chen Q A, Wang S Q, Rahmati A, Fernandes E, Mao Z M, Prakash A, Unviersity S J. ContexloT: Towards providing contextual integrity to appified IoT platforms. In Proc. the 24th Annual Network and Distributed System Security Symposium, Feb. 2017.

  37. Ghosh N, Chandra S, Sachidananda V, Elovici Y. SoftAuthZ: A context-aware, behavior-based authorization framework for home IoT. IEEE Internet of Things Journal, 2019, 6(6): 10773–10785. DOI: https://doi.org/10.1109/JIOT.2019.2941767.

    Article  Google Scholar 

  38. Fernandes E, Rahmati A, Jung J, Prakash A. Decentralized action integrity for trigger-action IoT platforms. In Proc. the 25th Annual Network and Distributed System Security Symposium, Feb. 2018.

  39. He W J, Golla M, Padhi R, Ofek J, Dürmuth M, Fernandes E, Ur B. Rethinking access control and authentication for the home Internet of Things (IoT). In Proc. the 27th USENIX Conference on Security Symposium, Aug. 2018, pp.255–272.

  40. Yan Q B, Liu K H, Zhou Q, Guo H Q, Zhang N. SurfingAttack: Interactive hidden attack on voice assistants using ultrasonic guided waves. In Proc. the 27th Annual Network and Distributed System Security Symposium, Feb. 2020.

  41. Zhang Y Y, Xu L, Mendoza A, Yang G L, Chinprutthiwong P, Gu G F. Life after speech recognition: Fuzzing semantic misinterpretation for voice assistant applications. In Proc. the 26th Annual Network and Distributed System Security Symposium, Feb. 2019.

  42. Mao J, Zhu S S, Dai X, Lin Q X, Liu J W. Watchdog: Detecting ultrasonic-based inaudible voice attacks to smart home systems. IEEE Internet of Things Journal, 2020, 7(9): 8025–8035. DOI: https://doi.org/10.1109/JIOT.2020.2997779.

    Article  Google Scholar 

  43. Meng Y, Zhu H J, Li J L, Li J, Liu Y. Liveness detection for voice user interface via wireless signals in IoT environment. IEEE Transactions on Dependable and Secure Computing, 2021, 18(6): 2996–3011. DOI: https://doi.org/10.1109/TDSC.2020.2973620.

    Article  Google Scholar 

  44. Bastys I, Balliu M, Sabelfeld A. If this then what?: Controlling flows in IoT apps. In Proc. the 2018 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2018, pp.1102–1119. DOI: 10.1145/3243734.3243841.

  45. Fernandes E, Paupore J, Rahmati A, Simionato D, Conti M, Prakash A. FlowFence: Practical data protection for emerging IoT application frameworks. In Proc. the 25th USENIX Security Symposium, Aug. 2016, pp.531–548.

  46. Sun K, Chen C, Zhang X Y. “Alexa, stop spying on me!”: Speech privacy protection against voice assistants. In Proc. the 18th Conference on Embedded Networked Sensor Systems, Nov. 2020, pp.298–311. DOI: 10.1145/3384419.3430727.

  47. Shoshitaishvili Y, Wang R Y, Hauser C, Kruegel C, Vigna G. Firmalice-automatic detection of authentication bypass vulnerabilities in binary firmware. In Proc. the 22nd Annual Network and Distributed System Security Symposium, Feb. 2015.

  48. Alrawi O, Lever C, Valakuzhy K, Court R, Snow K Z, Monrose F, Antonakakis M. The circle of life: A largescale study of the IoT malware lifecycle. In Proc. the 30th USENIX Security Symposium, Aug. 2021, pp.3505–3522.

  49. Chen D D, Woo M, Brumley D, Egele M. Towards automated dynamic analysis for Linux-based embedded firmware. In Proc. the 23rd Annual Network and Distributed System Security Symposium, Feb. 2016.

  50. Zheng Y W, Davanian A, Yin H, Song C Y, Zhu H S, Sun L M. FIRM-AFL: High-throughput greybox fuzzing of IoT firmware via augmented process emulation. In Proc. the 28th USENIX Conference on Security Symposium, Aug. 2019, pp.1099–1114.

  51. Wang X Q, Sun Y Q, Nanda S, Wang X F. Looking from the mirror: Evaluating IoT device security through mobile companion apps. In Proc. the 28th USENIX Conference on Security Symposium, Aug. 2019, pp.1151–1167.

  52. Redini N, Continella A, Das D, de Pasquale G, Spahn N, Machiry A, Bianchi A, Kruegel C, Vigna G. Diane: Identifying fuzzing triggers in apps to generate under-constrained inputs for IoT devices. In Proc. the 2021 IEEE Symposium on Security and Privacy, May 2021, pp.484–500. DOI: 10.1109/SP40001.2021.00066.

  53. Birnbach S, Eberz S, Martinovic I. Peeves: Physical event verification in smart homes. In Proc. the 2019 ACM SIGSAC Conference on Computer and Communications Security, Nov. 2019, pp.1455–1467. DOI: 10.1145/3319535.3354254.

  54. Sikder A K, Aksu H, Uluagac A S. 6thSense: A contextaware sensor-based attack detector for smart devices. In Proc. the 26th USENIX Security Symposium, Aug. 2017, pp.397–414.

  55. Cameranesi M, Diamantini C, Mircoli A, Potena D, Storti E. Extraction of user daily behavior from home sensors through process discovery. IEEE Internet of Things Journal, 2020, 7(9): 8440–8450. DOI: https://doi.org/10.1109/JIOT.2020.2990537.

    Article  Google Scholar 

  56. Bianchi V, Bassoli M, Lombardo G, Fornacciari P, Mordonini M, de Munari I. IoT wearable sensor and deep learning: An integrated approach for personalized human activity recognition in a smart home environment. IEEE Internet of Things Journal, 2019, 6(5): 8553–8562. DOI: https://doi.org/10.1109/JIOT.2019.2920283.

    Article  Google Scholar 

  57. Sami S, Dai Y M, Tan S R X, Roy N, Han J. Spying with your robot vacuum cleaner: Eavesdropping via lidar sensors. In Proc. the 18th Conference on Embedded Networked Sensor Systems, Nov. 2020, pp.354–367. DOI: 10.1145/3384419.3430781.

  58. Li X P, Yan F Y, Zuo F, Zeng Q, Luo L N. Touch well before use: Intuitive and secure authentication for IoT devices. In Proc. the 25th Annual International Conference on Mobile Computing and Networking, Aug. 2019, Article No. 33. DOI: https://doi.org/10.1145/3300061.3345434.

  59. Lee S, Choi W, Lee D H. Usable user authentication on a smartwatch using vibration. In Proc. the 2021 ACM SIGSAC Conference on Computer and Communications Security, Nov. 2021, pp.304–319. DOI: 10.1145/3460120.3484553.

  60. Iqbal W, Abbas H, Deng P, Wan J F, Rauf B, Abbas Y, Rashid I. ALAM: Anonymous lightweight authentication mechanism for SDN-enabled smart homes. IEEE Internet of Things Journal, 2021, 8(12): 9622–9633. DOI: https://doi.org/10.1109/JIOT.2020.3024058.

    Article  Google Scholar 

  61. Wazid M, Das A K, Odelu V, Kumar N, Susilo W. Secure remote user authenticated key establishment protocol for smart home environment. IEEE Transactions on Dependable and Secure Computing, 2020, 17(2): 391–406. DOI: https://doi.org/10.1109/TDSC.2017.2764083.

    Article  Google Scholar 

  62. Zhang Y X, Huang X Y, Chen X F, Zhang L Y, Zhang J, Xiang Y. A hybrid key agreement scheme for smart homes using the Merkle puzzle. IEEE Internet of Things Journal, 2020, 7(2): 1061–1071. DOI: https://doi.org/10.1109/JIOT.2019.2949407.

    Article  Google Scholar 

  63. Lin C, He D B, Kumar N, Huang X Y, Vijayakumar P, Choo K R. HomeChain: A blockchain-based secure mutual authentication system for smart homes. IEEE Internet of Things Journal, 2020, 7(2): 818–829. DOI: https://doi.org/10.1109/JIOT.2019.2944400.

    Article  Google Scholar 

  64. Huang Z G, Zhang L, Meng X Y, Choo K R. Key-free authentication protocol against subverted indoor smart devices for smart home. IEEE Internet of Things Journal, 2020, 7(2): 1039–1047. DOI: https://doi.org/10.1109/JIOT.2019.2948622.

    Article  Google Scholar 

  65. Neto A L M, Souza A L F, Cunha I et al. AoT: Authentication and access control for the entire IoT device life-cycle. In Proc. the 14th ACM Conference on Embedded Network Sensor Systems CD-ROM, Nov. 2016. DOI: 10.1145/2994551.2994555.

  66. Jia Y, Yuan B, Xing L Y et al. Who's in control? On security risks of disjointed IoT device management channels. In Proc. the 2021 ACM SIGSAC Conference on Computer and Communications Security, Nov. 2021, pp.1289–1305. DOI: 10.1145/3460120.3484592.

  67. Yu H, Lim J, Kim K, Lee S B. Pinto: Enabling video privacy for commodity IoT cameras. In Proc. the 2018 ACM SIGSAC Conference on Computer and Communications Security, Oct. 2018, pp.1089–1101. DOI: 10.1145/3243734.3243830.

  68. Fang L, Wu Y, Wu C, Yu Y Z. A nonintrusive elderly home monitoring system. IEEE Internet of Things Journal, 2021, 8(4): 2603–2614. DOI: https://doi.org/10.1109/JIOT.2020.3019270.

    Article  Google Scholar 

  69. Javaid U, Aman M N, Sikdar B. BlockPro: Blockchain based data provenance and integrity for secure IoT environments. In Proc. the 1st Workshop on Blockchain-Enabled Networked Sensor Systems, Nov. 2018, pp.13–18. DOI: 10.1145/3282278.3282281.

  70. Lee S S, Shi H, Tan K, Liu Y X, Lee S K, Cui Y. S2Net: Preserving privacy in smart home routers. IEEE Transactions on Dependable and Secure Computing, 2021, 18(3): 1409–1424. DOI: https://doi.org/10.1109/TDSC.2019.2924624.

    Article  Google Scholar 

  71. Zhang Y, Weng J, Dey R, Jin Y E, Lin Z Q, Fu X W. Breaking secure pairing of Bluetooth low energy using downgrade attacks. In Proc. the 29th USENIX Security Symposium, Aug. 2020, pp.37–54.

  72. Lei X Y, Tu G H, Li C Y, Xie T, Zhang M. SecWIR: Securing smart home IoT communications via Wi-Fi routers with embedded intelligence. In Proc. the 18th Int. Con. Mobile Systems, Applications, and Services, Jun. 2020, pp.260–272. DOI: 10.1145/3386901.3388941.

  73. Brunisholz P, Rousseau F, Duda A. DataTweet for usercentric and geo-centric IoT communications. In Proc. the 2nd Workshop on Experiences in the Design and Implementation of Smart Objects, Oct. 2016, pp.29–34. DOI: 10.1145/2980147.2980152.

  74. Wilson J, Wahby R S, Corrigan-Gibbs H, Boneh D, Levis P A, Winstein K. Trust but verify: Auditing the secure Internet of Things. In Proc. the 15th Annual Int. Con. Mobile Systems, Applications, and Services, Jun. 2017, pp.464–474. DOI: 10.1145/3081333.3081342.

  75. Luo Z Q, Wang W, Qu J, Jiang T, Zhang Q. ShieldScatter: Improving IoT security with backscatter assistance. In Proc. the 16th ACM Conference on Embedded Networked Sensor Systems, 2018, pp.185–198. DOI: 10.1145/3274783.3274841.

  76. Zhang Y X, Zhao H, Xiang Y, Huang X Y, Chen X F. A key agreement scheme for smart homes using the secret mismatch problem. IEEE Internet of Things Journal, 2019, 6(6): 10251–10260. DOI: https://doi.org/10.1109/JIOT.2019.2936884.

    Article  Google Scholar 

  77. Sciancalepore S, Capossele A, Piro G, Boggia G, Bianchi G. Key management protocol with implicit certificates for IoT systems. In Proc. the 2015 Workshop on IoT challenges in Mobile and Industrial Systems, May 2015, pp.37–42. DOI: 10.1145/2753476.2753477.

  78. Kar P, Misra S, Mandal A K, Wang H. SecureioT: Hopcount based service-oriented efficient security solution for IoT. In Proc. the 1st International Workshop on Future Industrial Communication Networks, Oct. 2018, pp.15–20. DOI: 10.1145/3243318.3243323.

  79. Borgia E, Bruno R, Passarella A. MobCCN: A CCN-compliant protocol for data collection with opportunistic contacts in IoT environments. In Proc. the 11th ACM Workshop on Challenged Networks, Oct. 2016, pp.63–68. DOI: 10.1145/2979683.2979695.

  80. Beyer S M, Mullins B E, Graham S R, Bindewald J M. Pattern-of-life modeling in smart homes. IEEE Internet of Things Journal, 2018, 5(6): 5317–5325. DOI: https://doi.org/10.1109/JIOT.2018.2840451.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to De-Qing Zou.

Supplementary Information

ESM 1

(MP4 195279 kb)

ESM 2

(PDF 522 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yuan, B., Wan, J., Wu, YH. et al. On the Security of Smart Home Systems: A Survey. J. Comput. Sci. Technol. 38, 228–247 (2023). https://doi.org/10.1007/s11390-023-2488-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-023-2488-3

Keywords

Navigation