Skip to main content
Log in

Security of the Internet of Things: perspectives and challenges

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Internet of Things (IoT) is playing a more and more important role after its showing up, it covers from traditional equipment to general household objects such as WSNs and RFID. With the great potential of IoT, there come all kinds of challenges. This paper focuses on the security problems among all other challenges. As IoT is built on the basis of the Internet, security problems of the Internet will also show up in IoT. And as IoT contains three layers: perception layer, transportation layer and application layer, this paper will analyze the security problems of each layer separately and try to find new problems and solutions. This paper also analyzes the cross-layer heterogeneous integration issues and security issues in detail and discusses the security issues of IoT as a whole and tries to find solutions to them. In the end, this paper compares security issues between IoT and traditional network, and discusses opening security issues of IoT.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Tsai, C., Lai, C., & Vasilakos, V. (2014). Future internet of things: Open issues and challenges. ACM/Springer Wireless Networks,. doi:10.1007/s11276-014-0731-0.

    Google Scholar 

  2. Wan, J., Yan, H., Suo, H., & Li, F. (2011). Advances in cyber-physical systems research. KSII Transactions on Internet and Information Systems, 5(11), 1891–1908.

    Article  Google Scholar 

  3. International Telecommunication Union. (2005). Internet reports 2005: The internet of things. Geneva: ITU.

    Google Scholar 

  4. Hachem, S., Teixeira, T., & Issarny, V. (2011). Ontologies for the internet of things (pp. 1–6). New York: ACM.

    Google Scholar 

  5. Sundmaeker, H., Guillemin, P., Friess, P., & Woelfflé, S. (2010). Vision and challenges for realising the internet of things. Cluster of European Research Projects on the Internet of ThingsCERP IoT.

  6. Akyildiz, I. F., Su, W., Sanakarasubramaniam, Y., & Cayirci, E. (2002). Wireless sensor networks: A survey. Computer Networks, 38(4), 393–422.

    Article  Google Scholar 

  7. Hamad, F., Smalov, L., & James, A. (2009). Energy-aware security in M-Commerce and the internet of things. IETE TechmeM review, 26(5), 357–362.

    Article  Google Scholar 

  8. Tsudik, G. (2006). YA-TRAP: Yet another trivial RFID authentication protocol. In Proceedings of fourth annual IEEE international conference on pervasive computing and communications workshops (pp. 196–200).

  9. Mathur, S., Trappe, W., Mandayam, N., Ye, C., & Reznik, A. (2008) Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel. In Proceedings of MobiCom (pp. 128–139).

  10. Montenegro, G., & Castelluccia, C. (2004). Crypto-based identifiers (CBIDs): Concepts and applications. ACM Transactions on Information and System Security, 7(1), 97–127.

    Article  Google Scholar 

  11. Xu, X. H. (2013). Study on security problems and key technologies of the internet of things. In Proceedings of the IEEE international conference on computing and information sciences (ICCIS) (pp. 407–410).

  12. Ouafi, K., & Vaudenay, S. (2009). Pathchecker: An RFID Application for tracing products in suply-chains. In Proceedings of the workshop on RFID SecurityRFIDSec (vol. 9, pp. 1–14).

  13. Blass, E. O., Elkhiyaoui, K., & Molva, R. (2011). Tracker: security and privacy for RFID based supply chains. In Proceeding of the 18th network and distributed system security symposium.

  14. Elkhiyaoui, K., Blass, E. O., & Molva, R. (2012). CHECKER: On-site checking in RFID-based supply chains. In Proceedings of the fifth ACM conference on security and privacy in wireless and mobile networks.

  15. Chen, M., Kwon, T., Mao, S., & Leung, V. (2009). Spatial–temporal relation-based energy-efficient reliable routing protocol in wireless sensor networks. International Journal of Sensor Networks, 5(3), 129–141.

    Article  Google Scholar 

  16. Suo, H., Wan, J., Zou, C., & Liu, J. (2012). Security in the internet of things: a review. In Proceedings of the IEEE international conference on computer science and electronics engineering (ICCSEE), (vol. 3, pp. 648–651).

  17. Ye, T., Peng, Q. M., & Ru, Z. H. (2012). IoT’s perception layer, network layer and application layer security analysis. http://www.iot-online.com/jishuwenku/2012/1029/22888.html. Accessed 12 Oct 2013.

  18. Liu, B., Chen, H., Wang, H. T., & Fu, Y. (2012). Security analysis and security model research on IoT. Computer & Digital Engineering, 40(11), 21–24.

    Google Scholar 

  19. Suo, H., Liu, Z., Wan, J., & Zhou, K. (2013). Security and privacy in mobile cloud computing. In Proceedings of the 9th IEEE international wireless communications and mobile computing conference (pp. 655–659), Cagliari, Italy.

  20. Wan, J., Chen, M., Xia, F., Li, D., & Zhou, K. (2013). From machine-to-machine communications towards cyber-physical systems. Computer Science and Information Systems, 10(3), 1105–1128.

    Article  Google Scholar 

  21. De Turck, F., Vanhastel, S., Volckaert, B., & Demeester, P. (2002). A generic middleware-based platform for scalable cluster computing. Future Generation Computer Systems, 18(4), 549–560.

    Article  MATH  Google Scholar 

  22. Tan, Y. S., & Han, J. J. (2011). Service-oriented middleware model for internet of things. Computer Science, 38(BIO), 3.

    Google Scholar 

  23. ITU-T. Recommendation Y. 2002. (2010). Overview of ubiquitous networking and of its support in NGN. Geneva: ITU.

  24. Want, R. (2006). An introduction to RFID technology. IEEE Pervasive Computing, 5(1), 25–33.

    Article  Google Scholar 

  25. Yang, G., Xu, J., Chen, W., Qi, Z. H., & Wang, H. Y. (2010). Security characteristic and technology in the internet of things. Journal of Nanjing University of Posts and Telecommunications (Natural science), 4, 20–29.

    Google Scholar 

  26. Wan, J., Zou, C., Ullah, S., Lai, C., Zhou, M., & Wang, X. (2013). Cloud-enabled wireless body area networks for pervasive healthcare. IEEE Network, 27(5), 56–61.

    Article  Google Scholar 

  27. EPC Global. (2004). EPC radio-frequency identity protocol Class-1 Generation-2 UHF RFID protocols for communications at 800 MHz-960 MHz, Ver. 1.0.9, EPC Global.

  28. Wan, J., Zhang, D., Sun, Y., Lin, K., Zou, C., & Cai, H. (2014). VCMIA: A novel architecture for integrating vehicular cyber-physical systems and mobile cloud computing. ACM/Springer Mobile Networks and Applications, 19(2), 153–160.

    Article  Google Scholar 

  29. Liu, L. A., & Lai, S. L. (2006). ALOHA-based anti-collision algorithms used in RFID system. In Proceedings of the IEEE international conference on networking and mobile computing (pp. 1–4).

  30. Hu, F., & Wang, F. (2010). Study of recent development about privacy and security of the internet of things. In Proceedings of the international conference on web information systems and mining (pp. 91–95).

  31. Lv, B. Y., Pan, J. X., Ma, Q., & Xiao, Z. H. (2008). Research progress and application of RFID anti-collision algorithm. In Proceedings of the international conference on telecommunication engineering (vo1. 48, no. 7, pp. 124–128).

  32. Finkenzeller, K. (2003). RFID handbook fundamentals and applications in contactless smart cards and identification (2nd ed.). West Sussex: Wiley.

    Google Scholar 

  33. Wang, D., Wang, J. W., & Zhao, Y. P. (2006). A novel solution to the reader collision problem in RFID system. In Proceeding of the IEEE wireless communications, networking and mobile computing (WiCOM 06) (pp. 1–4).

  34. Song, I. C., Hong, S. H., & Chang, K. H. (2009). An improved reader anti-collision algorithm based on pulse protocol with slot occupied probability in dense reader mode. In Proceeding of the IEEE 69th vehicular technology conference (pp. 1–5).

  35. Kim, J., Lee, W., Yu, J., Myung, J., Kim, E., & Lee, C. (2005). Effect of localized optimal clustering for reader anti-collision in RFID networks: Fairness aspects to the readers. In Proceeding of the IEEE international conference on computer communications and networks (pp. 497–502).

  36. Weis, S. A., Sarma, S. E., Rivest, R. L., & Engels, D. W. (2004). Security and privacy aspects of low-cost radio frequency identification systems. Security in Pervasive Computing, 2802, 201–212.

    Article  Google Scholar 

  37. Blaskiewicz, P., Klonowski, M., Majcher, K., & Syga, P. (2013). Blocker-type method for protecting customers’ privacy in RFID systems. In Proceedings of the IEEE international conference on cyber-enabled distributed computing and knowledge discovery (CyberC) (pp. 89–96).

  38. Chen, M., Gonzalez, S., Zhang, Q., & Leung, V. (2010). Code-centric RFID system based on software agent intelligence. IEEE Intelligent Systems, 25(2), 12–19.

    Article  Google Scholar 

  39. Spiekermann, S., & Berthold, O. (2005). Maintaining privacy in RFID enabled environments. Privacy, security and trust within the context of pervasive computing (pp. 137–146). Berlin: Springer.

  40. Castelluccia, C., & Avoine, G. (2006). Noisy tags: A pretty good key exchange protocol for RFID tags. Smart Card Research and Advanced Applications (pp. 289–299). Berlin: Springer.

    Google Scholar 

  41. Juels, A., Rivest, R. L., & Szydlo, M. (2003). The blocker tag: Selective blocking of RFID tags for consumer privacy. In Proceedings of the 10th ACM conference on computer and communications security (CCS 2003), (pp. 103–111).

  42. Ohkubo, M., Suzuki, K., & Kinoshita, S. (2003). Cryptographic approach to privacy- friendly tags. RFID privacy workshop (p. 82). Cambridge, MA: MIT.

    Google Scholar 

  43. Kinos, S., Hoshino, F., Komuro, T., Fujimura, A., & Ohkubo, M. (2003). Nonidentifiable anonymous—ID scheme for RFID privacy protection. Computer Security Symposium.

  44. Duels, A., Pappu, R., & Euros, S. (2003). Privacy protection RFID-enabled banknotes. In Proceedings of seventh international financial cryptography conference (pp. 103–121).

  45. T2TIT Research Group. (2006). The T2TITThing to thing in the internet of things-project. ANR.

  46. T2TIT project. (May 2010). http://www.infres.enst.fr/wp/blog/2009/11/20/t2titthings-to-things-in-the-internet-of-things-sesames-award-2009/. Accessed 12 Oct 2013.

  47. Toumi, K., Ayari, M., Saidane, L., A., Bouet, M., & Pujolle, G. (2010). HAT: HIP address translation protocol for hybrid RFID/IP internet of things communication. TUNISIA: International conference on wireless and ubiquitous systems (pp. 1–7).

  48. Lakafosis, V., Traille, A., & Lee, H. (2011). RFID-CoA: The RFID tags as certificates of authenticity. In Proceedings of the IEEE international conference on RFID (pp. 207–214).

  49. Karlof, C., Sastry, N., & Wagner, D. (2004). TinySec: A link layer security architecture for wireless sensor networks. In Proceedings of the second ACM conference on embedded networked sensor systems (pp. 162–175).

  50. Chen, M., Lai, C., & Wang, H. (2011). Mobile multimedia sensor networks: Architecture and routing. EURASIP Journal on Wireless Communications and Networking, 2011(1), 1–9.

    Article  MATH  Google Scholar 

  51. Han, K., Luo, J., Liu, Y., & Vasilakos, V. (2013). Algorithm design for data communications in duty-cycled wireless sensor networks: A survey. IEEE Communications Magazine, 51(7), 107–113.

    Article  Google Scholar 

  52. Malan, D. J., Welsh, M., & Smith, M. D. (2004). A public-key infrastructure for key distribution in tinyOS based on elliptic curve cryptography. In Proceedings of the IEEE international conference on sensor and ad hoc communications and networks SECON04 (pp. 71–80).

  53. Li, M., Li, Z., & Vasilakos, V. (2013). A survey on topology control in wireless sensor networks: Taxonomy, comparative study, and open issues. Proceedings of the IEEE, 101(12), 2538–2557.

    Article  Google Scholar 

  54. Bohge, M., & Trappe, W. (2003). An authentication framework for hierarchical Ad Hoc sensor networks. In Proceedings of the 2nd ACM workshop on wireless security (pp. 79–87).

  55. Zhu, S., Setia, S., & Jajodia, S. (2003). LEAP: efficient security mechanisms for large-scale distributed sensor networks. In Proceeding of ACM CCS (pp. 62–72).

  56. Hu, Y. C., Johnson, D. B., & Perrig, A. (2003). SEAD: Secure efficient distance vector routing for mobile wireless Ad Hoc networks. Ad Hoc Networks, 1(1), 175–192.

    Article  Google Scholar 

  57. Sengupta, S., Das, S., Nasir, M., Vasilakos, V., & Pedrycz, W. (2012). An evolutionary multiobjective sleep-scheduling scheme for differentiated coverage in wireless sensor networks. IEEE Transactions on Systems, Man, and Cybernetics, Part C, 42(6), 1093–1102.

    Article  Google Scholar 

  58. Huang, C. H., & Du, D. Z. (2005). New constructions on broadcast encryption and key pre-distribution schemes. IEEE INFOCOM, 1, 515–523.

    Google Scholar 

  59. Wander, A. S., Gura, N., Eberle, H., Gupta, V., & Shantz, S. C. (2005). Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the IEEE international conference on pervasive computing and communications (pp. 324–328).

  60. Chan, H., Perrig, A., & Song, D. (2003). Random key predistribution schemes for sensor networks. In Proceeding of the IEEE symposium on security and privacy (pp. 197–213).

  61. Al-Turjman, F. M., Al-Fagih, A. E., Alsalih, W. M., & Hassanein, H. S. (2013). A delay-tolerant framework for integrated RSNs in IoT. Computer Communications, 36(9), 998–1010.

  62. Ren, F. Y., Huang, H. N., & Lin, C. (2003). Wireless sensor networks. Journal of Software, 7, 1282–1290.

    Google Scholar 

  63. Liu, H., Bolic, M., Nayak, A., & Stojmenovic, I. (2008). Taxonomy and challenges of the integration of RFID and wireless sensor networks. IEEE Network, 22(6), 26–35.

    Article  Google Scholar 

  64. Chan, H. W., & Perrig, A. (2005). PIKE: Peer intermediaries for key establishment in sensor networks. In IEEE Infocom 2005 (vol. 1, pp. 524–535).

  65. Eschenauer, L., & Gligor, V. D. (2002). A key-management scheme for distributed sensor networks. In Proceedings of the 9th ACM conference on computer and communications security (pp. 41–47).

  66. Liu, D. G., & Ning, P. (2003). Location-based pairwise key establishments for static sensor networks. In Proceeding of 1st ACM workshop on security of ad hoc and sensor networks (pp. 72–82).

  67. Perrigy, A., Canetti, R., Tygar, J. D., & Song, D. (2000). Efficient authentication and signing of multicast streams over lossy channels. In Proceedings of 2000 IEEE symp on security and privacy (S&P 2000) (pp. 56–73).

  68. Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V., & Culler, D. E. (2002). SPINS: Security protocols for sensor networks. Wireless Networks, 8(5), 521–534.

    Article  MATH  Google Scholar 

  69. Gaubatz, G., Kaps, J., Ozturk, E., & Sunar, B. (2005). State of the art in ultra-low power public key cryptography for wireless sensor networks. In Proceedings of the third IEEE international conference on pervasive computing and communications (pp. 146–150).

  70. Zhu, S. C., Setia, S., & Jajodia, S. (2003). LEAP: efficient security mechanisms for large-scale distributed sensor networks. In Proceeding of ACM CCS (pp. 62–72).

  71. Pietro, R. D., Mancini, L. V., Law, Y. W., Etalle, S., & Havinga, P. J. M. (2003). LKHW: A directed diffusion-based secure multicast scheme for wireless sensor networks. In Proceedings of the 32nd international conference on parallel processing workshops (ICPP) (pp. 397–406). IEEE Computer Society Press.

  72. Kotzanikolaou, P., & Magkos, E. (2005). Hybrid key establishment for multiphase self-organized sensor networks. In Proceedings of the sixth IEEE international symposium on a world of wireless mobile and multimedia networks (WoWMoM’05) and pervasive computing and communications workshops (pp. 146–150).

  73. Karlof, C., & Wagner, D. (2003). Secure routing in wireless sensor networks: attacks and countermeasures. In Proceedings of the first IEEE international workshop on sensor network protocols and applications (vol. 1(2), pp. 293–315).

  74. Cao, Z., Hu, J. B., Chen, Z., Xu, M. X., & Zhou, X. (2006). Feedback: towards dynamic behavior and secure routing in wireless sensor networks. In Proceedings of the IEEE workshop on pervasive computing and ad-hoc communication (PCAC’06) (vol. 2, pp. 160–164).

  75. Wood, A. D., & Stankovic, J. A. (2002). Denial of service in sensor networks. IEEE Computer, 35(10), 54–62.

    Article  Google Scholar 

  76. Douceur, J. R. (2002). The sybil attack. In Proceeding of the 1st international workshop on peer-to-peer systems (IPTPS’02) (pp. 251–260).

  77. Hu, Y. C., Perrig, A., & Johnson, D. B. (2003). Packet leashes: a defense against wormhole attacks in wireless networks. In Twenty-second annual joint conference of the IEEE computer and communications, INFOCOM 2003 (vol. 3, pp. 1976–1987).

  78. Hu, Y. C., Perrig, A., & Johnson, D. B. (2002). Wormhole detection in wireless ad hoc networks. Department of Computer Science, Rice University, Tech. Rep. TR01-384.

  79. Blaze, M., Feigenbaum, J., & Lacy, J. (1996). Decentralized trust management. In Proceedings of IEEE conference security and privacy (pp. 164–173).

  80. Buchegger, S. J., & Le, J. Y. (2003). The effect of rumor for mobile ad-hoc networks. In Proceedings of the modeling and wireless networks (WiOpt).

  81. Kamvar, S. D., Schlosser, M. T., & Garcia-Molina, H. (2003). The elgentrust algorithm for reputation management in p2p networks. In Proceedings of the twelfth international world wide web conference (pp. 640–651).

  82. Yao, Z. Y., Kim, D. Y., Lee, I., Kim, K. Y., & Jang, J. S. (2005). A security framework with trust management for sensor networks. In Proceeding of the IEEE workshop of the 1st international conference on security and privacy for emerging areas in communication networks (pp. 190–198).

  83. Ganeriwal, S., & Srivastava, M. B. (2004). Reputation-based framework for high integrity sensor networks. In Proceeding of the ACM workshop on security in ad-hoc & sensor networks (SASN) (pp. 66–67).

  84. KSW microtec AG. KSWTempSens. http://www.ksw-microtec.de/www/doc/overviewtempsens1124436343en.pdf. Accessed 12 Oct 2013.

  85. Wang, K., Bao, J., Wu, M., & Lu, W. (2010). Research on security management for internet of things. In Proceeding of the IEEE international conference on computer application and system modeling (ICCASM) (vol. 15, pp. 133–137).

  86. Zhang, L., & Wang, Z. (2006). Integration of RFID into wireless sensor networks: architectures, opportunities and challenging problems. In Proceeding of the IEEE fifth international conference on grid and cooperative computing workshops GCCW ‘06 ((58), pp. 463–469).

  87. Li, C., & Chen, C. L. (2011). A multi-stage control method application in the fight against phishing attacks. In Proceeding of the 26th computer security academic communication across the country (p. 145).

  88. Anti-Phishing Working Group. (2009). Phishing activity trends report. Q42.

  89. Liu, J., An, X. B., & Li, C. S. (2002). Wireless network communication principle and application (pp. 386–407). Beijing: Tsinghua University Press.

    Google Scholar 

  90. Liu, Z. Y., & Yang, Z. C. (2006). Ad hoc network and security analysis. The Computer Technology and Development, 16(1), 231.

    Google Scholar 

  91. Avudainayagam, A., Lou, W., & Fang, Y. (2003). DEAR: A device and energy aware routing protocol for heterogeneous Ad hoc networks. Parallel and Distributed Computing, 63(2), 228–236.

    Article  MATH  Google Scholar 

  92. Ryu, J. H., & Cho, D. H. (2001). A new routing scheme concerning energy conservation in wireless home ad-hoc networks. IEEE Transactions on Consumer Electronics, 47(1), 1–5.

    Article  Google Scholar 

  93. Biyiklioglu, F., & Buzluca, F. (2007). A new mobility aware technique for heterogeneous mobile Ad hoc networks. In 12th Proceeding of the IEEE symposium on computers and communications (pp. 45–50).

  94. Li, X., Bao, Y. Z., & Zhen, Y. (2004). Power and mobility-aware adaptive dynamic source routing in MANET. In Proceeding of IEEE TENCON 2004 conference on analog and digital techniques in electrical engineering, (vol. B, vol. 2, pp. 652–655).

  95. Sun, Y. Y., Liu, Z. H., Li, Q., & Sun, L. M. (2010). A IoT security architecture for 3G access. Research and Development of the Computer, 47, 327–332.

    Google Scholar 

  96. Yang, Z. W. (2010). Look the internet of things from the internet and 3G. Radio frequency (rf) in the world, (01).

  97. Xiong, Z. (2012). Based on analysis of internet security of 3G networks. Digital Technology and Application, 3, 231.

    Google Scholar 

  98. Sun, C. M., Sun, Y. P., & Zhou, J. (2005). Based on the 3G internet security mechanism research. Computer knowledge and technology, 7(31), 7632–7635.

  99. Jin, R. (2010). Discussion of 6LowPan technology. http://blog.csdn.net/rizejin/article/details/5548520. Accessed 12 Oct 2013.

  100. Montenegro, G., Kushalnagar, N., Hui, J., & Culler, D. (2007). Transmission of IPv6 packets over IEEE 802.15.4 networks. http://tools.ietf.org/html/rfc4944. Accessed 12 Oct 2013.

  101. Kushalnagar, N., Montenegro, G., & Schumacher, C. (2007). IPv6 over low-power wireless personal area networks (6LoWPANs): Overview, assumptions, problem statement, and goals. http://tools.ietf.org/html/rfc4919. Accessed 12 Oct 2013.

  102. Khoshdelniat, R., Sinniah, G., R., Bakar, K. A., Shahari, M. H. M., Suryady, Z., & Sarwar, U. Performance evaluation of IEEE802. 15.4 6LoWPAN gateway. In Proceeding of the IEEE Asia-Pacific conference on communications (APCC) (pp. 253–258).

  103. Wu, J. (2006). 6Lowpan technical analysis. Railway communication signal, 42(12), 38–40.

  104. Gu, J. (2008). 6lowpan adaptation layer network self-organizing ability of the simulation and research. Computer Applications and Software, 20(10), 42–45.

  105. Lu, G. (2008). 6Lowpan neighbor discovery protocol research. Computer Applications and Software, 20(4), 51–53.

  106. Bandyopadhyay, D., & Sen, J. (2011). Internet of things: Applications and challenges in technology and standardization. Wireless Personal Communications, 58(1), 49–69.

  107. Zhang, B., Zou, Z., & Liu, M. (2011). Evaluation on security system of internet of things based on fuzzy-AHP method. In Proceeding of the IEEE international conference on E -Business and E-Government (ICEE) (pp. 1–5).

  108. Wang, Z. L., & Wang, F. H. (2011). Introduction to the internet of things engineering. Beijing: Mechanical Industry Press.

    Google Scholar 

  109. Zhang, G. G., Bi, Y., & Li, C., et al. (2013). Massive internet data security processing model research. Small Microcomputer System, 34(9), 2090–2094.

  110. Yi, K. M. (2010). Preliminary study of IoT security. Internet Police Detachment of Public Security Bureau in Taian City.

  111. Sweeney, L. (2002). K-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness, and Knowledge-Based Systems, 5, 557–570.

    Article  MathSciNet  Google Scholar 

  112. A. de Saint-Exupery. Internet of things [EB/OL]. http://www.sintef.no/upload/IKT/9022/CERP-IoT%20SRA_IoT_vll_pdf.pf. Accessed 12 Oct 2013.

  113. Sheng, N. H., Yu, Z., Li, L. F., Ming, L. W., & Feng, Q. S. (2006). Research on China internet of things’ services and management. Chinese of Journal Electronics, 34(12A), 2514–2517.

    Google Scholar 

  114. Zhang, D., Zhou, J., Guo, M., Cao, J., & Li, T. (2011). TASA: Tag-free activity sensing using RFID tag arrays. IEEE Transactions on Parallel and Distributed Systems, 22(4), 558–570.

  115. Gu, D. C., Chen, L., & Zhang, Z. Q. (2013). Logistics monitoring design based on ZigBee technology. The Internet of Things Technology, 2, 79–86.

    Google Scholar 

  116. Zai, L., Liu, S. D., & Hu, X. B. (2007). ZigBee technology and application (p. 2007). Beijing: Beijing University of Aeronautics and Astronautics Press.

    Google Scholar 

  117. Shao, P. F., Wang, Z., & Zhang, B. R. (2012). Smart home system research for the mobile internet. The Computer Measurement and Control, 20(2), 474–476.

    Google Scholar 

  118. Chen, M., Wan, J., González, S., Liao, X., & Leung, V. (2014). A survey of recent developments in home M2 M networks. IEEE Communications Surveys and Tutorials, 16(1), 98–114.

    Article  Google Scholar 

  119. Chen, Y. P. (2013). The internet of things technology in the application of the smart home. China Public Security, 16, 61–63.

    Google Scholar 

  120. Bao, Y. Q. (2013). The smart home system based on internet of things technology research and discussion. The Internet of Things Technology, 7, 38–41.

    Google Scholar 

Download references

Acknowledgments

The work was supported in part by the National Natural Science Foundation of China (No. 61100066, 61262013), the Open Fund of Guangdong Province Key Laboratory of Precision Equipment and Manufacturing Technology (No. PEMT1303), the National High Technology Research and Development Program of China (No. 2013AA014002), the Innovation Base Cultivating and Developing Engineering Program, Beijing Scientific and Technological Commission (No. Z131101002813085), and the “Strategic Priority Research Program” of the Chinese Academy of Sciences (No. XDA06040100).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiafu Wan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jing, Q., Vasilakos, A.V., Wan, J. et al. Security of the Internet of Things: perspectives and challenges. Wireless Netw 20, 2481–2501 (2014). https://doi.org/10.1007/s11276-014-0761-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-014-0761-7

Keywords

Navigation