+

Sikder et al., 2018 - Google Patents

A survey on sensor-based threats to internet-of-things (iot) devices and applications

Sikder et al., 2018

View PDF
Document ID
6728596492682336391
Author
Sikder A
Petracca G
Aksu H
Jaeger T
Uluagac A
Publication year
Publication venue
arXiv preprint arXiv:1802.02041

External Links

Snippet

The concept of Internet of Things (IoT) has become more popular in the modern era of technology than ever before. From small household devices to large industrial machines, the vision of IoT has made it possible to connect the devices with the physical world around …
Continue reading at arxiv.org (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow

Similar Documents

Publication Publication Date Title
Sikder et al. A survey on sensor-based threats to internet-of-things (iot) devices and applications
Sikder et al. A survey on sensor-based threats and attacks to smart devices and applications
Spreitzer et al. Systematic classification of side-channel attacks: A case study for mobile devices
US10417413B2 (en) Context-aware intrusion detection method for smart devices with sensors
EP3207680B1 (en) Method and device for using behavioral analysis towards efficient continuous authentication
Yu et al. Security and privacy in the emerging cyber-physical world: A survey
Guri Beatcoin: Leaking private keys from air-gapped cryptocurrency wallets
Matyunin et al. Magneticspy: Exploiting magnetometer in mobile devices for website and application fingerprinting
Mohamed et al. Smashed: Sniffing and manipulating android sensor data for offensive purposes
Al-Haiqi et al. A New Sensors‐Based Covert Channel on Android
Muzammal et al. Counter measuring conceivable security threats on smart healthcare devices
Mayrhofer et al. Adversary models for mobile device authentication
KR102474243B1 (en) A Method and Apparatus For Providing a Secure Mode for User Device
Riad et al. Roughdroid: operative scheme for functional android malware detection
Pell You can't always get what you want: how will law enforcement get what it needs in a post-CALEA, Cybsecurity-Centric Encryption Era
Zhong et al. Security and Privacy for Next-Generation Wireless Networks
Ahmed et al. Deep learning based side-channel attack detection for mobile devices security in 5G networks
Huang et al. Unauthorized microphone access restraint based on user behavior perception in mobile devices
Balakrishnan et al. An analysis on keylogger attack and detection based on machine learning
Farzand et al. A systematic deconstruction of human-centric privacy & security threats on mobile phones
Jiang et al. Exploring energy consumption of juice filming charging attack on smartphones: a pilot study
Walter The personal fog: an architecture for limiting wearable security vulnerabilities
Sikder A comprehensive security framework for securing sensors in smart devices and applications
Belous et al. Hardware trojans in electronic devices
Manimaran et al. BPLMSBT: Blockchain-based permission list for mitigating the sensor-based threats on smartphones
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载