IoT Security Lecture 1 Notes
IoT Security Lecture 1 Notes
IoT REVENUES
ISSUES IN IoT
IoT CYBERSECURITY MARKET
CYBERSECURITY CONSEQUENCES
— A small flood control dam 20 miles north of New York City was hacked in 2013. The
attacker would have been able to control the sluices but for their being taken off-line for
maintenance.
— In 2008 through 2010, Stuxnet virus destroyed approximately 20% of Iran’s
centrifuges used to make nuclear materials.
— In 2014 the ‘Energetic Bear’ virus was discovered in over 1,000 energy firms in 84
countries. The virus was used for industrial espionage and, because it infected
industrial control systems in the affected facilities, it could have been used to damage
those facilities, including wind turbines, strategic gas pipeline pressurisation and
transfer stations, LNG port facilities, and electric generation power plants
— An attack on the Ukraine power grid in December 2015. This was a multistage,
multisite attack that disconnected seven 110kV and three 35kV substations and resulted
in a power outage for 80,000 people for three hours
— The Lloyd’s study estimated that a cyberattack on 50 generators in the US Northeast
Electrical Distributors could cut power to 93 million people and result in $243 billion
to $1 trillion USD in economic losses, and $21 billion to $71 billion US in insurance
claims
“SMART” CITY
SOURCES OF THREATS
— Malicious Users: by uncovering the flaws in the system, malicious users are able to
obtain information, sell secrets to third parties, or even attack similar systems
— Malicious Manufacturers: malicious manufacturers can deliberately make security
holes in their IoT products to be exploited in the future for accessing the user’s data and
exposing it to third parties
— External Adversary: an adversary would try to perform cyberattacks to gain
information about the users of an IoT system for malicious purposes such as causing
financial damage and undermining user’s credibility
BLOOMBERG BUSINESSWEEK
1. A unit designed and manufactured microchips as small as a sharpened pencil tip.
Some of the chips were built to look like signal conditioning couplers, and they
incorporated memory, networking capability, and sufficient processing power for an
attack
2. The microchips were inserted at factories that supplied Supermicro
3. The compromised motherboards were built into servers assembled by Supermicro
4. The sabotaged serves made their way inside data centres operated by dozens of
companies
IoT ARCHITECTURE
PERCEPTION LAYER
— Layer consists of various sensors such as infrared, RFID, ZigBee, and other smart
devices for gathering information about the surrounding like humidity, temperature, pH
level pressure, force, etc
NETWORK LAYER
— Layer consists of physical components and network communication software which are
responsible for transmitting information acquired from the sensors of the perception
layer to other layers without any intervention
CHALLENGES
WHAT IS MY IP ADDRESS?
— Site prefix (48 bits): also known as Global Routing Prefix, is the prefix or network
portion of the address assigned by the provider, such as an ISP, to a customer or site
— Subnet ID (16 bits): is used by an organisation to identify subnets within its site
— Interface ID (64 bits): is equivalent to the host of an IPv4 address. It is used because a
single host may have multiple interfaces, each having one or more IPv6 addresses
IPv6 DEVELOPMENT
— Work on specification began in 1990. Currently specified by RFC 2460 through 2466
— Some of the major goals:
1. Support huge number of hosts
2. Reduce the size of routing tables
3. Simplify protocol - > allow for faster packet processing
4. Improve security
5. Allow host roaming without address changing
— In general, IPv6 is not compatible with IPv4, but is compatible with internet control and
transport protocols such as ICMP, OSPF, BGP, TCP, UDP, etc
IPv6 AND IoT
— Which came first: the growth in IPv6 or the IoT
— IoT is driving IPv6 adoption, and IPv6 is enabling growth in the IoT
LoWPAN ARCHITECTURE
TYPICAL APPLICATIONS
— Equipment health monitoring
— Environment monitoring
— Security
— Home
— Building automation
6LoWPAN
— IPv6 Low-Power Wireless Personal Area Networks (6LoWPAN)
— The pervasive nature of IP networks allows use of existing infrastructure
— IP-based technologies already exist, are well-known, and proven to be working
— Open and freely available specification vs. closed proprietary solutions
— Tools for diagnostics, management, and commissioning of IP networks already exist
— IP-based devices can be connected readily to other IP-based networks, without the need
for intermediate entities like translation gateways or proxies
6LoWPAN PROBLEMS
— No method exists to make IP run over LoWPAN networks
— Stacking IP and above layers ‘as is’ may not fit within one 802.15.4 frame
— Not all ad-hoc routing protocols may be immediately suitable for LoWPAN
— Current service discovery methods ‘bulky’ for LoWPAN
— Limited configuration and management necessary
6LoWPAN ADAPTION LAYER
FUNCTIONS OF 6LoWPAN ADAPTIVE LAYER
— Three main functions:
o Header compression: compresses the 40-byte IPv6 and 8-byte UDP headers
by assuming the usage of common fields
o Fragmentation and reassembly: in order to enable the transmission of IPv6
frames over IEEE 802.15.4 radio links, the IPv6 frames need to be divided into
several smaller segments
o Auto configuration: auto configuration is the autonomous generation of a
device’s IPv6 address. The process is essentially different between IPv4 and
IPv6. In IPv6 it allows a device to automatically generate its IPv6 address
without any outside interaction with a DHCP server or such
HEADER COMPRESSION
EXERCISE
— How these functions work?
o Fragmentation and reassembly
o Auto configuration
— RPL is an IPv6 routing protocol for low power and lossy networks (e.g., LoWPAN)
— User Datagram Protocol (UDP) is transmission control protocol, and it is one of the
core members of the internet protocol
RPL
— Low power and lossy networks (LLN) have constraints on processing, memory, and
energy, so conventional routing methods such as OSPF, OLSR, RIP, AODV, DSR, etc.,
may not be practical to deploy
— LLN links have high loss rate, low data rates, instability with dynamic topology
USER DATAGRAM PROTOCOL (UDP)
— With UDP, computer applications can send messages, in this case referred to as
datagrams, to other hosts on an Internet Protocol (IP) network
— UDP provides checksums for data integrity, and port numbers for addressing
different functions at the source and destination of the datagram
— UDP is suitable for purposes where error checking and correction are either not
necessary or are performed in the application
— UDP avoids the overhead of such processing in the protocol stack
TCP VS. UDP
— TCP:
o Slower but reliable transfers
o Typical applications:
Email
Web browsing
o Unicast (cast to a single destination)
— UDP:
o Fast but non-guaranteed transfers (“best effort”)
o Typical applications:
VoLP
Music streaming
o Unicast (cast to a single destination)
o Multicast (cast to many destinations)
o Broadcast (cast to all destinations)
IoT GATEWAY ADLINK MXE-210 SERIES
CRYPTOGRAPHY
— Cryptography is the science of encrypting and decryption written communication
— Word comes from Greek work ‘kryptos’ meaning ‘hidden’, and ‘graphia’ meaning
‘writing’
— Cryptography is a method of storing and transmitting data in a form that only those it is
intended for can read and process
— Cryptography is an effective way of protecting sensitive information as it is stored on
media or transmitted through network communications
EXAMPLE
PRINCIPLE
CRYPTOGRAPHY ALGORITHMS
SYMMETRIC KEY
ASYMMETRIC KEY
SYMMETRIC VS ASYMMETRIC KEYS
ASYMMETRIC KEYS
MAN-IN-THE-MIDDLE ATTACK
DIGITAL SIGNATURE
— The receiver still does not know who sent the data. It could have been sent by a
hacker
— so the sender needs to let the receiver know that the data is indeed sent by the sender
— this process is called signing
— Signing is done by attaching a small piece of additional data called the signature
— Hashing is a typical way to make digital signature for the receiver
HASHING
— Hashing is a method of cryptography that converts any form of data into a unique
string of text
— Any piece of data can be hashed, no matter its size or type
— A hash is designed to act as a one-way function, i.e. you can put data into a hashing
algorithm and get a unique string, but if you come upon a new hash, you cannot
decipher the input data it represents
— A unique piece of data will always produce the same hash
— Hashing is a mathematical operation that is easy to perform, but extremely difficult to
reverse
— The difference between hashing and encryption is that encryption can be reversed, or
decrypted, using a specific key
EXAMPLE
— A cryptographic hash function (specifically SHA-1) at work. A small change in the
input (in the word ‘over’) drastically changes the output (digest). This is the so called
avalanche effect
HASHING
— The primary application of hash functions in cryptography is message integrity
— The hash value provides a digital fingerprint of a message’s contents, which ensures
that the message has not been altered by an intruder, virus, or by other means
— Hash algorithms are effective because of the extremely low probability that two
different plaintext messages will yield the same hash value
HOW DIGITAL SIGNATURE WORKS
IoT AUTHENTICATION METHODS
— Public key infrastructure (PKI): a set of roles, policies, and procedures needed to
create, manage, distribute, use, store and revoke digital certificates and manage public-
key encryption
— The purpose of a PKI is to facilitate the secure electronic transfer of information for a
range of network activities such as e-commerce, internet banking, and confidential
email
PUBLIC KEY INFRASTRUCTURE
SUMMARY
— IoT Gateway Solution
— Cryptography
o Symmetric
o Asymmetric keys
o Hashing
— IoT Authentication Methods
o Public key infrastructure
APPLICATION LAYER IN TCP/IP
— Acts as interface between the applications and the underlying network
— Application layer protocols provide rules and formats that determine how data is
treated in the application layer
— The TCP/IP application layer performs the functions of the upper three layers of the
OSI model (Application, Presentation, Session)
— Common application layer protocols include: HTTP, FPT, TFPT, DNS
— Application layer protocols are used by both the source and destination devices
during a communication session
— The application layer protocols implemented on the source and destination host must
match
PUBLISH / SUBSCRIBE
TLS
— TLS is a protocol for establishing secure (Transport Layer) communications between
two parties, usually denoted as a Client and a Server
DTLS
— The Datagram Transport Layer Security (DTLS) is the UDP-based version of TLS,
designed to provide end-to-end security association between two nodes
DISCUSSIONS
— What is the best choice for IoT application layer protocols?
Application Layer Protocols
CONSTRAINED APPLICATION PROTOCOL (CoAP)
— CoAP is an application layer protocol that is intended for use in resource-constrained
devices
— Basically, a CoAP is a Restful web transfer protocol for use with constrained network
— CoAP uses client/server model of approach same as HTTP
— It is designed especially for constrained networks with low overhead and energy
CoAP vs HTTP
— Unlike HTTP based protocols, CoAP operates over UDP instead of using complex
congestion control as in TCP.
— CoAP is based on REST architecture, which is a general design for accessing Internet
resources.
— In order to overcome disadvantage in constrained resource, CoAP need to optimize the
length of datagram and provide reliable communication.
— On one side, CoAP provides REST methods such as GET, POST, PUT, and
DELETE.
— On the other side, based on lightweight UDP protocol, CoAP allows IP multicast,
which satisfies group communication for IoT.
CoAP
— To compensate for the unreliability of UDP protocol, CoAP defines a retransmission
mechanism and provides resource discovery mechanism with resource description.
FEATURES OF CoAP
— Designed especially for constrained networks
— CoAP operates over UDP
— Asynchronous message exchange
— Low header and parsing complexity
— URI and content-type support
— Simple proxy and caching capacities
— Optional resource discovery
— UPD transport with optional reliability supporting unicast/multicast requests
— Stateless HTTP-CoAP mapping, allowing proxy to provide access to CoAP resources
via HTTP and vice versa
— Security using Datagram Transport Layer Security (DTLS)
— Ver: Version
— T: Message type (CON, NON, ACK, and RES)
— TKL: Token length
— Code: Request method (1-10) or Response Code (40-255)
— Message ID: 16-bit identifier for matching responses
— Token: Optional response matching token
CoAP SECURITY ANALYSIS
— CoAP is now becoming the standard protocol for IoT applications.
— Security is important to protect the communication between devices.
— DTLS is security method used in CoAP.
— There are three main elements when considering security, namely integrity,
authentication, and confidentiality.
— DTLS can achieve all of them.
— Unlike network layer security protocols, DTLS in application layer protect end-to-end
communication
— No end-to-end communication protection will make it easy for attackers to access to all
text data that passes through a compromised node
— DTLS also avoids cryptographic overhead problems that occur in lower layer security
protocols
SECURITY CHALLENGES IN CoAP
— In terms of security, CoAP is still under considerations and development due to several
challenges and debates.
— The biggest challenge is to keep the high performance while maintaining the security
standards and providing protection.
SUMMARY
— Application Layer in TPC/IP
— Application Layer in IoT Networks
— IoT Application Layer Protocols
— Constrained Application Protocol (CoAP)
— CoAP Security Analysis
FORENSIC SCIENCE
— The application of science and technology to investigate and establish facts of interest
to criminal or civil courts of law. For example
o DNA analysis
o Trace evidence analysis
— Implies the use of scientific methodology to collect and analyse evidence. e.g.
o Statistics
o Logical reasoning
o Experiments
— Fictional character developed by author Sir Arthur Conan Doyle
— First to apply forensic techniques, e.g., serology, fingerprinting, firearm identification,
and questioned document examination
— All of this – from fiction – before accepted by real-life criminal investigations
DIGITAL FORENSICS
— A branch of the traditional forensics science
— Include the recovery and investigation of material found in digital devices, often in
relation to computer crime
— Originally used as a synonym for computer forensics but has expanded to cover
investigation of all devices capable of storing digital data
— Aim to deal with the identification, collection, recovery, analysis and preservation
of digital evidence, found on various types of electronic devices
DIGITAL FORENSICS VS TRADITIONAL FORENSICS SCIENCE
— Key idea: using a centralized trusted evidence repository that incorporates a Secure
Evidence Preservation Module, a Secure Provenance Module and a read-only API for
the investigators to access.
— In this model, the acquisition of evidence is performed live (in real time) as part of the
normal operation of a collection of IoT devices.
— Advantage: Potential ability to correlate multiple types of evidence from different
zones using the centralized data store.
— Limitation: This is a research model that has not yet tested in practice
DFIF-IoT
— DFIF-IoT: Digital Forensic Investigation Framework for IoT
— Provides a holistic approach that covers proactive (readiness) and reactive
(investigation) processes in line with international standards.
— Advantage:
o Improving readiness
o Comply with international standards
o Promote standardisation
— Wireshark: mostly used for network forensics analysis. But, the limitation is that it
does not work well with the large network data.
— Bulk Extractor: helps to scan extract information, e.g., card numbers, email addresses,
web addresses, and telephone numbers from the disk images and directory files.
— NUIX: is used to scan a massive amount of data and processes which leads to extract
the useful information later on used for the analysis purposes
— RegRipper: is mainly utilized to scan the Windows registry files.
— Magnet IEF: is used to scan the Internet history, chat history, and operating systems.
— NetAnalysis: helps to scan the forensic images and data associate with the Internet
history
— Pajek64: helps to analyse a large amount of network-related data.
EnCase FORENSIC IMAGER BUFFER OVERFLOW VULNERABILITY