Skip to main content
Log in

TSensors Vision, Infrastructure and Security Challenges in Trillion Sensor Era

Current Trends and Future Directions

  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

Abstract

With the advancement of ubiquitous computing under the hood of Internet of Things (IoT) and Cyber-Physical Systems (CPS), the number of connected devices is expected to grow exponentially in the following decade. Pervasive sensing is the backbone of any IoT/CPS application. Billions of connected devices each having multiple sensors will lead us to the age of trillion sensors. Widespread use of sensors in critical applications (e.g., smart grid, agricultural industry, food production, etc.) will present us with unique challenges. Identifying the threats well before they occur will be the key in the race against the threats posed by the adversaries in the age of trillion sensors (TSensors). In this paper, we present a detailed survey of the trends toward trillion sensors, and their applicability in recent connected applications. We identify several key areas, that need to be addressed to build a secure connected environment. There are several challenges and limitations as well which are expected to rise in the coming decade. We must be proactive in addressing those challenges to make a safe and secure environment.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Increasing Food Production with the Internet of Things. Intel, Case Study

  2. Kansas City & Cisco: Engaging the 21st Century Citizen. Cisco, Case Study

  3. Automating Field Service with the Internet of Things (IoT). Cisco, Case Study

  4. Predix—The platform for the Industrial Internet. GE, Case Study

  5. Smart Home Technology Lets Seniors Age-in-Place Gracefully at Breton Homes North. Leviton Manufacturing Co., Inc.

  6. Kurt Salmon RFID in Retail Study 2016. Kurt Salmon, Case Study

  7. (2014). The Internet of Things Reference Model. Cisco Systems

  8. 64 healthcare iot startups in patient monitoring, clinical efficiency, biometrics, and more. https://www.cbinsights.com/research/iot-healthcare-market-map-company-list/

  9. Iot to account for 28% of wireless connectivity ic market by 2021; driven by fast-growing smart home, wearables, and beacons. https://www.abiresearch.com/press/iot-account-28-wireless-connectivity-ic-market-202/

  10. Smart systems and services growth opportunities. http://harborresearch.com/wp-content/uploads/sites/8/2016/02/HRI_ThingWorx-Reprort_Smart-Services-Business-Model-Innovation.pdf

  11. Abomhara M et al (2015) Cyber security and the internet of things: vulnerabilities, threats, intruders and attacks. J Cyber Secur Mobility 4(1):65–88

    Article  Google Scholar 

  12. Akin A, Aysu A, Ulusel OC, Savaṡ E (2010) Efficient hardware implementations of high throughput sha-3 candidates keccak, luffa and blue midnight wish for single-and multi-message hashing. In: Proceedings of the 3rd International Conference on Security of Information and Networks, pp. 168–177. ACM

  13. Annunziata M, Evans PC (2012) Industrial internet: pushing the boundaries of minds and machines. General Electric

  14. Arash B, Jiang JW, Rabczuk T (2015) A review on nanomechanical resonators and their applications in sensors and molecular transportation. Appl Phys Rev 2(2):021,301

    Article  Google Scholar 

  15. Asadizanjani N, Shahbazmohamadi S, Tehranipoor M, Forte D (2015) Analyzing the impact of x-ray tomography for non-destructive counterfeit detection. In: Proc. Int. Symp. Testing Failure Anal., pp 1–10

  16. Asadizanjani N, Shahbazmohamadi S, Tehranipoor M, Forte D (2015) Non-destructive pcb reverse engineering using x-ray micro computed tomography. In: 41st International symposium for testing and failure analysis, ASM, pp 1–5

  17. Asin A, Gascon D (2012) 50 sensor applications for a smarter world. Libelium Comunicaciones Distribuidas, Tech. Rep

  18. Association SI et al (2015) International technology roadmap for semiconductors 2.0. http://public.itrs.net/

  19. Atzori L, Iera A, Morabito G (2010) The internet of things: A survey. Comput Netw 54(15):2787–2805

    Article  MATH  Google Scholar 

  20. Avoine G, Oechslin P (2005) Rfid traceability: A multilayer problem. In: Financial Cryptography, vol 3570, pp 125–140. Springer

  21. Barcena MB, Wueest C Insecurity in the internet of things

  22. Bhattasali T, Chaki R, Sanyal S (2012) Sleep deprivation attack detection in wireless sensor network. arXiv:1203.0231

  23. Boppel S, Lisauskas A, Mundt M, Seliuta D, Minkevicius L, Kasalynas I, Valusis G, Mittendorff M, Winnerl S, Krozer V et al (2012) Cmos integrated antenna-coupled field-effect transistors for the detection of radiation from 0.2 to 4.3 thz. IEEE Trans Microwave Theory Tech 60(12):3834–3843

    Article  Google Scholar 

  24. Bryzek J (2013) Roadmap for the trillion sensor universe. Berkeley, CA

  25. Bryzek J (2014) Trillion sensors: Foundation for abundance, exponential organizations, internet of everything and mhealth, SENSOR MAGAZINE, Trade Journal Rep

  26. Conde OM, Eguizabal A, Real E, López-Higuera JM, Garcia-Allende PB, Cubillas AM (2013) Optical spectroscopic sensors: From the control of industrial processes to tumor delineation. In: 2013 6th International Conference on Advanced Infocomm Technology (ICAIT), p 91–92. IEEE

  27. Contreras GK, Rahman MT, Tehranipoor M (2013) Secure split-test for preventing ic piracy by untrusted foundry and assembly. In: 2013 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), p 196–203. IEEE

  28. Council NR et al (1995) Expanding the vision of sensor materials. National Academies Press, Washington

    Google Scholar 

  29. Daemen J, Rijmen V (2013) The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media, Berlin

    MATH  Google Scholar 

  30. Delvaux J, Peeters R, Gu D, Verbauwhede I (2015) A survey on lightweight entity authentication with strong pufs. ACM Comput Surv 48(2):26

    Article  Google Scholar 

  31. Diamandis PH, Kotler S (2012) Abundance: The future is better than you think. Simon and Schuster, New York

    Google Scholar 

  32. Dimitriou T (2005) A lightweight rfid protocol to protect against traceability and cloning attacks. In: 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks, 2005. SecureComm 2005., pp 59–66. IEEE

  33. Duffy J At&t allies with cisco, ibm, intel for city iot. Network World

  34. Farhangi H (2010) The path of the smart grid. IEEE Power Energ Mag 8(1):18–28

    Article  MathSciNet  Google Scholar 

  35. Fischer A Bosch designs application-specific integrated circuits for mems sensors in dresden. http://www.bosch-presse.de/pressportal/de/en/bosch-designs-application-specific-integrated-circuits-for-mems-sensors-in-dresden-42032.html

  36. Gao M, Wang Q, Arafin MT, Lyu Y, Qu G (2017) Approximate computing for low power and security in the internet of things. Computer 50(6):27–34

    Article  Google Scholar 

  37. Gauravaram P, Knudsen LR, Matusiewicz K, Mendel F, Rechberger C, Schläffer M, Thomsen SS (2009) Grøstl-a sha-3 candidate. In: Dagstuhl Seminar Proceedings. Schloss Dagstuhl-Leibniz-Zentrum für Informatik

  38. Gubbi J, Buyya R, Marusic S, Palaniswami M (2013) Internet of things (iot): A vision, architectural elements, and future directions. Futur Gener Comput Syst 29(7):1645–1660

    Article  Google Scholar 

  39. Guin U, Bhunia S, Forte D, Tehranipoor M (2016) Sma: A system-level mutual authentication for protecting electronic hardware and firmware. IEEE Transactions on Dependable and Secure Computing

  40. Guin U, DiMase D, Tehranipoor M (2014) Counterfeit integrated circuits: Detection, avoidance, and the challenges ahead. J Electron Test 30(1):9–23

    Article  Google Scholar 

  41. Guin U, Forte D, Tehranipoor M (2016) Design of accurate low-cost on-chip structures for protecting integrated circuits against recycling. IEEE Trans Very Large Scale Integr VLSI Syst 24(4):1233–1246

    Article  Google Scholar 

  42. Guin U, Huang K, DiMase D, Carulli J, Tehranipoor M, Makris Y (2014) Counterfeit integrated circuits: A rising threat in the global semiconductor supply chain. Proc IEEE 102(8):1207–1228

    Article  Google Scholar 

  43. Guin U, Shi Q, Forte D, Tehranipoor M (2016) FORTIS: A Comprehensive Solution for Establishing Forward Trust for Protecting IPs and ICs. In: ACM Transactions on Design Automation of Electronic Systems (TODAES)

  44. Guin U, Tehranipoor M (2017) Obfuscation and encryption for securing semiconductor supply chain. In: Hardware Protection through Obfuscation, pp 317–346. Springer

  45. Guin U, Zhang X, Forte D, Tehranipoor M (2014) Low-cost on-chip structures for combating die and ic recycling. In: Proceedings of the 51st Annual Design Automation Conference, pp 1–6. ACM

  46. Gura N, Patel A, Wander A, Eberle H, Shantz SC (2004) Comparing elliptic curve cryptography and rsa on 8-bit cpus. In: CHES, vol 4, pp 119–132. Springer

  47. Hankerson D, Menezes AJ, Vanstone S (2006) Guide to elliptic curve cryptography. Springer Science & Business Media, Berlin

    MATH  Google Scholar 

  48. Hartwell P, Williams R (2010) Hp cense: sensor networks and the pulse of the planet. Prezentacja dostępna na http://www.slideshare.net/hewlettpackard/hp-cense-sensor-networks-and-the-pulse-of-the-planet

  49. Henrici D, Muller P (2004) Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. In: Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second IEEE Annual Conference on, pp. 149–153. IEEE

  50. Hierold C, Jungen A, Stampfer C, Helbling T (2007) Nano electromechanical sensors based on carbon nanotubes. Sensors Actuators A Phys 136(1):51–61

    Article  Google Scholar 

  51. Juels A (2006) Rfid security and privacy: A research survey. IEEE J Sel Areas Commun 24(2):381–394

    Article  MathSciNet  Google Scholar 

  52. Karlof C, Wagner D (2003) Secure routing in wireless sensor networks: Attacks and countermeasures. Ad Hoc Netw 1(2):293–315

    Article  Google Scholar 

  53. Khan R, Khan S, Zaheer R, Khan S (2012) Future internet: the internet of things architecture, possible applications and key challenges. In: 2012 10th International Conference on Frontiers of Information Technology (FIT), pp 257–260. IEEE

  54. Kulseng L, Yu Z, Wei Y, Guan Y (2010) Lightweight mutual authentication and ownership transfer for rfid systems. In: INFOCOM, 2010 Proceedings IEEE, pp 1–5. IEEE

  55. Kurose JF, Ross KW (2009) Computer networking: a top-down approach, vol 4. Addison Wesley, Boston

    Google Scholar 

  56. Lee J, Bagheri B, Kao HA (2015) A cyber-physical systems architecture for industry 4.0-based manufacturing systems. Manufacturing Lett 3:18–23

    Article  Google Scholar 

  57. Lenz J, Edelstein S (2006) Magnetic sensors and their applications. IEEE Sensors J 6(3):631–649

    Article  Google Scholar 

  58. Lim TL, Li T, Gu T (2008) Secure rfid identification and authentication with triggered hash chain variants. In: 14th IEEE International Conference on Parallel and Distributed Systems, 2008. ICPADS’08., pp 583–590. IEEE

  59. Locke G, Gallagher P (2009) Fips pub 186-3: Digital signature standard (dss). Federal Inf Process Standards Publ 3:186–3

    Google Scholar 

  60. Ma N, Zou Z, Lu Z, Zheng L, Blixt S (2014) A hierarchical reconfigurable micro-coded multi-core processor for iot applications. In: 2014 9th International Symposium on Reconfigurable and Communication-Centric Systems-on-Chip (ReCoSoC), pp 1–4. IEEE

  61. Meghdadi M, Ozdemir S, Güler I. (2011) A survey of wormhole-based attacks and their countermeasures in wireless sensor networks. IETE Tech Rev 28(2):89–102

    Article  Google Scholar 

  62. Michalewicz MT, Sasse A, Rymuza Z Quantum tunneling nems devices for bio-medical applications

  63. Minerva R, Biru A, Rotondi D (2015) Towards a definition of the internet of things (iot). IEEE Internet Initiative (1)

  64. Miyamoto A, Homma N, Aoki T, Satoh A (2011) Systematic design of rsa processors based on high-radix montgomery multipliers. IEEE Trans Very Large Scale Integr VLSI Syst 19(7):1136–1146

    Article  Google Scholar 

  65. Mulligan G (2007) The 6lowpan architecture. In: Proceedings of the 4th workshop on Embedded networked sensors, pp 78–82. ACM

  66. (2008). NIST: FIPS PUB 198-1: The Keyed-Hash Message Authentication Code (HMAC)

  67. (2012). NIST: FIPS PUB 180-4: Secure Hash Standard

  68. Nordrum A (2016) Popular internet of things forecast of 50 billion devices by 2020 is outdated. IEEE Spectrum 18

  69. OBILE W (2016) Ericsson mobility report

  70. Patolsky F, Zheng G, Lieber CM (2006) Nanowire sensors for medicine and the life sciences

  71. Perrig A, Stankovic J, Wagner D (2004) Security in wireless sensor networks. Commun ACM 47(6):53–57

    Article  Google Scholar 

  72. Rad CR, Hancu O, Takacs IA, Olteanu G (2015) Smart monitoring of potato crop: a cyber-physical system architecture model in the field of precision agriculture. Agric Agric Sci Procedia 6:73–79

    Article  Google Scholar 

  73. Rawlinson K Hp study reveals 70 percent of internet of things devices vulnerable to attack. http://www8.hp.com/us/en/hp-news/press-release.html?id=1744676#.WUrrwWgrKM8

  74. Reisinger D. Amazon’s cashier-free store might be easy to break. http://fortune.com/2017/03/28/amazon-go-cashier-free-store/

  75. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  76. Roman R, Alcaraz C, Lopez J (2007) A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. Mobile Netw Appl 12(4):231–244

    Article  Google Scholar 

  77. Rührmair U (2009) Simpl systems: On a public key variant of physical unclonable functions. IACR Cryptology ePrint Archive 2009:255

    Google Scholar 

  78. Satoh A, Morioka S (2003) Hardware-focused performance comparison for the standard block ciphers aes, camellia, and triple-des. In: International Conference on Information Security, pp 252–266. Springer

  79. Saxena A (2016) Digital twin enabling phm at industrial scales

  80. Singh VP, Jain S, Singhai J (2010) Hello flood attack and its countermeasures in wireless sensor networks. IJCSI Int J Comput Sci Issues 7(11):23–27

    Google Scholar 

  81. Spencer BF, Ruiz-Sandoval ME, Kurata N (2004) Smart sensing technology: opportunities and challenges. Struct Control Health Monit 11(4):349–368

    Article  Google Scholar 

  82. Sun HM, Ting WC (2009) A gen2-based rfid authentication protocol for security and privacy. IEEE Trans Mob Comput 8(8):1052–1062

    Article  Google Scholar 

  83. Tan CC, Sheng B, Li Q (2008) Secure and serverless rfid authentication and search protocols. IEEE Trans Wirel Commun 7(4):1400–1407

    Article  Google Scholar 

  84. Tehranipoor M, Guin U, Bhunia S (2017) Invasion of the hardware snatchers. IEEE Spectr 54(5):36–41

    Article  Google Scholar 

  85. Tehranipoor M, Guin U, Forte D (2015) Counterfeit Integrated Circuits: Detection and Avoidance. Springer, Berlin

    Book  Google Scholar 

  86. Tillich S, Herbst C (2008) Boosting aes performance on a tiny processor core. Topics in Cryptology–CT-RSA 2008:170–186

    MATH  Google Scholar 

  87. Trappe W, Howard R, Moore RS (2015) Low-energy security: Limits and opportunities in the internet of things. IEEE Secur Priv 13(1):14–21

    Article  Google Scholar 

  88. Vajda I, Buttyán L et al (2003) Lightweight authentication protocols for low-cost rfid tags. In: Second Workshop on Security in Ubiquitous Computing–Ubicomp, vol 2003

  89. Vasconcellos FDC, Yetisen AK, Montelongo Y, Butt H, Grigore A, Davidson CA, Blyth J, Monteiro MJ, Wilkinson TD, Lowe CR (2014) Printable surface holograms via laser ablation. ACS Photonics 1(6):489–495

    Article  Google Scholar 

  90. Wood AD, Stankovic JA (2004) A taxonomy for denial-of-service attacks in wireless sensor networks. Handproceedings of Sensor Netw Compact Wireless and Wired Sensing Syst 8:739–763

    Google Scholar 

  91. Yang K, Forte D, Tehranipoor M (2015) Protecting endpoint devices in iot supply chain. In: 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp 351–356. IEEE

  92. Yang K, Forte D, Tehranipoor M (2016) Ucr: An unclonable chipless rfid tag. In: 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp 7–12. IEEE

  93. Yang K, Forte D, Tehranipoor M (2017) Cdta: A comprehensive solution for counterfeit detection, traceability, and authentication in the iot supply chain. ACM Trans Des Autom Electron Syst 22(3):42

    Article  Google Scholar 

  94. Yang Z, Yue Y, Yang Y, Peng Y, Wang X, Liu W (2011) Study and application on the architecture and key technologies for iot. In: 2011 International Conference on Multimedia Technology (ICMT), pp 747–751. IEEE

  95. Yinon J (2003) Peer reviewed: detection of explosives by electronic noses

  96. Zeller M, Scheer G (2009) Add trip security to arc-flash detection for safety and reliability. In: Power Systems Conference, 2009. PSC’09., pp 1–8. IEEE

  97. Zhang ZK, Cho MCY, Shieh S (2015) Emerging security threats and countermeasures in iot. In: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, pp 1–6. ACM

Download references

Acknowledgements

The work of Ujjwal Guin was supported in part by the Intramural Grants Program from Auburn University and the work of Mark Tehranipoor was supported in part by National Science Foundation under grants CNS-1558516 and ECCS 1610075.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahabubul Alam.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Alam, M., Tehranipoor, M.M. & Guin, U. TSensors Vision, Infrastructure and Security Challenges in Trillion Sensor Era. J Hardw Syst Secur 1, 311–327 (2017). https://doi.org/10.1007/s41635-017-0028-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-017-0028-8

Keywords

Navigation