Details

Security and Privacy in Cyber-Physical Systems


Security and Privacy in Cyber-Physical Systems

Foundations, Principles, and Applications
IEEE Press 1. Aufl.

von: Houbing Song, Glenn A. Fink, Sabina Jeschke

104,99 €

Verlag: Wiley
Format: PDF
Veröffentl.: 25.08.2017
ISBN/EAN: 9781119226055
Sprache: englisch
Anzahl Seiten: 472

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<p>Written by a team of experts at the forefront of the cyber-physical systems (CPS) revolution, this book provides an in-depth look at security and privacy, two of the most critical challenges facing both the CPS research and development community and ICT professionals. It explores, in depth, the key technical, social, and legal issues at stake, and it provides readers with the information they need to advance research and development in this exciting area.  </p> <p>Cyber-physical systems (CPS) are engineered systems that are built from, and depend upon the seamless integration of computational algorithms and physical components. Advances in CPS will enable capability, adaptability, scalability, resiliency, safety, security, and usability far in excess of what today’s simple embedded systems can provide. Just as the Internet revolutionized the way we interact with information, CPS technology has already begun to transform the way people interact with engineered systems. In the years ahead, smart CPS will drive innovation and competition across industry sectors, from agriculture, energy, and transportation, to architecture, healthcare, and manufacturing.  A priceless source of practical information and inspiration, <i>Security and Privacy in Cyber-Physical Systems: Foundations, Principles and Applications</i> is certain to have a profound impact on ongoing R&D and education at the confluence of security, privacy, and CPS. </p>
<p>List of Contributors xvii</p> <p>Foreword xxiii</p> <p>Preface xxv</p> <p>Acknowledgments xxix</p> <p><b>1 Overview of Security and Privacy in Cyber-Physical Systems 1</b><br /><i>Glenn A. Fink, ThomasW. Edgar, Theora R. Rice, Douglas G. MacDonald and Cary E. Crawford</i></p> <p>1.1 Introduction 1</p> <p>1.2 Defining Security and Privacy 1</p> <p>1.2.1 Cybersecurity and Privacy 2</p> <p>1.2.2 Physical Security and Privacy 3</p> <p>1.3 Defining Cyber-Physical Systems 4</p> <p>1.3.1 Infrastructural CPSs 5</p> <p>1.3.1.1 Example: Electric Power 5</p> <p>1.3.2 Personal CPSs 5</p> <p>1.3.2.1 Example: Smart Appliances 6</p> <p>1.3.3 Security and Privacy in CPSs 6</p> <p>1.4 Examples of Security and Privacy in Action 7</p> <p>1.4.1 Security in Cyber-Physical Systems 7</p> <p>1.4.1.1 Protecting Critical Infrastructure from Blended Threat 8</p> <p>1.4.1.2 Cyber-Physical Terrorism 8</p> <p>1.4.1.3 Smart Car Hacking 9</p> <p>1.4.1.4 Port Attack 10</p> <p>1.4.2 Privacy in Cyber-Physical Systems 11</p> <p>1.4.2.1 Wearables 11</p> <p>1.4.2.2 Appliances 12</p> <p>1.4.2.3 Motivating Sharing 12</p> <p>1.4.3 Blending Information and Physical Security and Privacy 12</p> <p>1.5 Approaches to Secure Cyber-Physical Systems 14</p> <p>1.5.1 Least Privilege 14</p> <p>1.5.2 Need-to-Know 15</p> <p>1.5.3 Segmentation 15</p> <p>1.5.4 Defensive Dimensionality 16</p> <p>1.5.4.1 Defense-in-Depth 16</p> <p>1.5.4.2 Defense-in-Breadth 16</p> <p>1.5.5 User-Configurable Data Collection/Logging 17</p> <p>1.5.6 Pattern Obfuscation 17</p> <p>1.5.7 End-to-End Security 17</p> <p>1.5.8 Tamper Detection/Security 18</p> <p>1.6 Ongoing Security and Privacy Challenges for CPSs 18</p> <p>1.6.1 Complexity of Privacy Regulations 18</p> <p>1.6.2 Managing and Incorporating Legacy Systems 19</p> <p>1.6.3 Distributed Identity and Authentication Management 20</p> <p>1.6.4 Modeling Distributed CPSs 20</p> <p>1.7 Conclusion 21</p> <p>References 21</p> <p><b>2 Network Security and Privacy for Cyber-Physical Systems 25<br /></b><i>Martin Henze, Jens Hiller, René Hummen, Roman Matzutt, KlausWehrle andJan H. Ziegeldorf</i></p> <p>2.1 Introduction 25</p> <p>2.2 Security and Privacy Issues in CPSs 26</p> <p>2.2.1 CPS Reference Model 27</p> <p>2.2.1.1 Device Level 27</p> <p>2.2.1.2 Control/Enterprise Level 27</p> <p>2.2.1.3 Cloud Level 28</p> <p>2.2.2 CPS Evolution 28</p> <p>2.2.3 Security and PrivacyThreats in CPSs 30</p> <p>2.3 Local Network Security for CPSs 31</p> <p>2.3.1 Secure Device Bootstrapping 32</p> <p>2.3.1.1 Initial Key Exchange 33</p> <p>2.3.1.2 Device Life Cycle 33</p> <p>2.3.2 Secure Local Communication 34</p> <p>2.3.2.1 Physical Layer 34</p> <p>2.3.2.2 Medium Access 34</p> <p>2.3.2.3 Network Layer 35</p> <p>2.3.2.4 Secure Local Forwarding for Internet-Connected CPSs 35</p> <p>2.4 Internet-Wide Secure Communication 36</p> <p>2.4.1 Security Challenges for Internet-Connected CPS 37</p> <p>2.4.2 Tailoring End-to-End Security to CPS 38</p> <p>2.4.3 Handling Resource Heterogeneity 39</p> <p>2.4.3.1 Reasonable Retransmission Mechanisms 39</p> <p>2.4.3.2 Denial-of-Service Protection 40</p> <p>2.5 Security and Privacy for Cloud-Interconnected CPSs 41</p> <p>2.5.1 Securely Storing CPS Data in the Cloud 42</p> <p>2.5.1.1 Protection of CPS Data 43</p> <p>2.5.1.2 Access Control 43</p> <p>2.5.2 Securely Processing CPS Data in the Cloud 44</p> <p>2.5.3 Privacy for Cloud-Based CPSs 45</p> <p>2.6 Summary 46</p> <p>2.7 Conclusion and Outlook 47</p> <p>Acknowledgments 48</p> <p>References 48</p> <p><b>3 Tutorial on Information Theoretic Metrics Quantifying Privacy in Cyber-Physical Systems 57<br /></b><i>Guido Dartmann, Mehmet Ö. Demir, Hendrik Laux, Volker Lücken, Naim Bajcinca, Gunes K. Kurt, Gerd Ascheid andMartina Ziefle</i></p> <p>3.1 Social Perspective and Motivation 57</p> <p>3.1.1 Motivation 59</p> <p>3.1.2 Scenario 60</p> <p>3.2 Information Theoretic Privacy Measures 62</p> <p>3.2.1 Information Theoretic Foundations 62</p> <p>3.2.2 Surprise and Specific Information 63</p> <p>3.3 Privacy Models and Protection 64</p> <p>3.3.1 k-Anonymity 65</p> <p>3.4 Smart City Scenario: System Perspective 67</p> <p>3.4.1 Attack without Anonymization 68</p> <p>3.4.2 Attack with Anonymization of the ZIP 70</p> <p>3.4.3 Attack with Anonymization of the Bluetooth ID 71</p> <p>3.5 Conclusion and Outlook 71</p> <p>Appendix A Derivation of the Mutual Information Based on the KLD 72</p> <p>Appendix B Derivation of the Mutual Information In Terms of Entropy 73</p> <p>Appendix C Derivation of the Mutual Information Conditioned onx 73</p> <p>Appendix D Proof of Corollary 3.1 74</p> <p>References 74</p> <p><b>4 Cyber-Physical Systems and National Security Concerns 77<br /></b><i>Jeff Kosseff</i></p> <p>4.1 Introduction 77</p> <p>4.2 National Security Concerns Arising from Cyber-Physical Systems 79</p> <p>4.2.1 Stuxnet 80</p> <p>4.2.2 German Steel Mill 81</p> <p>4.2.3 Future Attacks 82</p> <p>4.3 National Security Implications of Attacks on Cyber-Physical Systems 82</p> <p>4.3.1 Was the Cyber-Attack a “Use of Force” That Violates International Law? 83</p> <p>4.3.2 If the AttackWas a Use of Force,Was That Force Attributable to a State? 86</p> <p>4.3.3 Did the Use of Force Constitute an “Armed Attack” That Entitles the Target to Self-Defense? 87</p> <p>4.3.4 If theUse of ForceWas an ArmedAttack, What Types of Self-Defense Are Justified? 88</p> <p>4.4 Conclusion 89</p> <p>References 90</p> <p><b>5 Legal Considerations of Cyber-Physical Systems and the Internet of Things 93<br /></b><i>Alan C. Rither and Christopher M. Hoxie</i></p> <p>5.1 Introduction 93</p> <p>5.2 Privacy and Technology in Recent History 94</p> <p>5.3 The Current State of Privacy Law 96</p> <p>5.3.1 Privacy 98</p> <p>5.3.2 Legal Background 98</p> <p>5.3.3 Safety 99</p> <p>5.3.4 Regulatory 100</p> <p>5.3.4.1 Executive Branch Agencies 101</p> <p>5.3.4.2 The Federal Trade Commission 101</p> <p>5.3.4.3 The Federal Communications Commission 105</p> <p>5.3.4.4 National Highway and Traffic Safety Administration 106</p> <p>5.3.4.5 Food and Drug Administration 108</p> <p>5.3.4.6 Federal Aviation Administration 109</p> <p>5.4 Meeting Future Challenges 111</p> <p>References 113</p> <p><b>6 Key Management in CPSs 117<br /></b><i>YongWang and Jason Nikolai</i></p> <p>6.1 Introduction 117</p> <p>6.2 Key Management Security Goals and Threat Model 117</p> <p>6.2.1 CPS Architecture 118</p> <p>6.2.2 Threats and Attacks 119</p> <p>6.2.3 Security Goals 120</p> <p>6.3 CPS Key Management Design Principles 121</p> <p>6.3.1 Heterogeneity 122</p> <p>6.3.2 Real-Time Availability 122</p> <p>6.3.3 Resilience to Attacks 123</p> <p>6.3.4 Interoperability 123</p> <p>6.3.5 Survivability 123</p> <p>6.4 CPS Key Management 124</p> <p>6.4.1 Dynamic versus Static 124</p> <p>6.4.2 Public Key versus Symmetric Key 125</p> <p>6.4.2.1 Public Key Cryptography 125</p> <p>6.4.2.2 Symmetric Key Cryptography 127</p> <p>6.4.3 Centralized versus Distributed 128</p> <p>6.4.4 Deterministic versus Probabilistic 129</p> <p>6.4.5 Standard versus Proprietary 130</p> <p>6.4.6 Key Distribution versus Key Revocation 131</p> <p>6.4.7 Key Management for SCADA Systems 131</p> <p>6.5 CPS Key Management Challenges and Open Research Issues 132</p> <p>6.6 Summary 133</p> <p>References 133</p> <p><b>7 Secure Registration and Remote Attestation of IoT Devices Joining the Cloud: The Stack4Things Case of Study 137<br /></b><i>Antonio Celesti,Maria Fazio, Francesco Longo, Giovanni Merlino and Antonio Puliafito</i></p> <p>7.1 Introduction 137</p> <p>7.2 Background 138</p> <p>7.2.1 Cloud Integration with IoT 139</p> <p>7.2.2 Security and Privacy in Cloud and IoT 139</p> <p>7.2.3 Technologies 140</p> <p>7.2.3.1 Hardware 140</p> <p>7.2.3.2 Web Connectivity 141</p> <p>7.2.3.3 Cloud 141</p> <p>7.3 Reference Scenario and Motivation 142</p> <p>7.4 Stack4Things Architecture 143</p> <p>7.4.1 Board Side 144</p> <p>7.4.2 Cloud-Side – Control and Actuation 145</p> <p>7.4.3 Cloud-Side – Sensing Data Collection 146</p> <p>7.5 Capabilities for Making IoT Devices Secure Over the Cloud 147</p> <p>7.5.1 Trusted Computing 147</p> <p>7.5.2 Security Keys, Cryptographic Algorithms, and Hidden IDs 148</p> <p>7.5.3 Arduino YUN Security Extensions 149</p> <p>7.6 Adding Security Capabilities to Stack4Things 149</p> <p>7.6.1 Board-Side Security Extension 149</p> <p>7.6.2 Cloud-Side Security Extension 150</p> <p>7.6.3 Security Services in Stack4Things 150</p> <p>7.6.3.1 Secure Registration of IoT Devices Joining the Cloud 151</p> <p>7.6.3.2 Remote Attestation of IoT Devices 152</p> <p>7.7 Conclusion 152</p> <p>References 153</p> <p><b>8 Context Awareness for Adaptive Access Control Management in IoT Environments 157<br /></b><i>Paolo Bellavista and Rebecca Montanari</i></p> <p>8.1 Introduction 157</p> <p>8.2 Security Challenges in IoT Environments 158</p> <p>8.2.1 Heterogeneity and Resource Constraints 158</p> <p>8.2.2 IoT Size and Dynamicity 160</p> <p>8.3 Surveying Access Control Models and Solutions for IoT 160</p> <p>8.3.1 Novel Access Control Requirements 160</p> <p>8.3.2 Access Control Models for the IoT 162</p> <p>8.3.3 State-of-the-Art Access Control Solutions 164</p> <p>8.4 Access Control Adaptation:Motivations and Design Guidelines 165</p> <p>8.4.1 Semantic Context-Aware Policies for Access Control Adaptation 166</p> <p>8.4.2 Adaptation Enforcement Issues 167</p> <p>8.5 Our Adaptive Context-Aware Access Control Solution for Smart</p> <p>8.5.1 The Proteus Model 168</p> <p>8.5.2 Adapting the General Proteus Model for the IoT 170</p> <p>8.5.2.1 The Proteus Architecture for the IoT 172</p> <p>8.5.2.2 Implementation and Deployment Issues 173</p> <p>8.6 Open Technical Challenges and Concluding Remarks 174</p> <p>References 176</p> <p><b>9 Data Privacy Issues in Distributed Security Monitoring Systems 179<br /></b><i>Jeffery A. Mauth and DavidW. Archer</i></p> <p>9.1 Information Security in Distributed Data Collection Systems 179</p> <p>9.2 Technical Approaches for Assuring Information Security 181</p> <p>9.2.1 Trading Security for Cost 182</p> <p>9.2.2 Confidentiality: Keeping Data Private 182</p> <p>9.2.3 Integrity: Preventing Data Tampering and Repudiation 186</p> <p>9.2.4 Minimality: Reducing Data Attack Surfaces 188</p> <p>9.2.5 Anonymity: Separating Owner from Data 188</p> <p>9.2.6 Authentication: Verifying User Privileges for Access to Data 189</p> <p>9.3 Approaches for Building Trust in Data Collection Systems 190</p> <p>9.3.1 Transparency 190</p> <p>9.3.2 Data Ownership and Usage Policies 191</p> <p>9.3.3 Data Security Controls 191</p> <p>9.3.4 Data Retention and Destruction Policies 192</p> <p>9.3.5 Managing Data-loss Liability 192</p> <p>9.3.6 Privacy Policies and Consent 192</p> <p>9.4 Conclusion 193</p> <p>References 193</p> <p><b>10 Privacy Protection for Cloud-Based Robotic Networks 195<br /></b><i>Hajoon Ko, Sye L. Keoh and Jiong Jin</i></p> <p>10.1 Introduction 195</p> <p>10.2 Cloud Robot Network: Use Case, Challenges, and Security Requirements 197</p> <p>10.2.1 Use Case 197</p> <p>10.2.2 SecurityThreats and Challenges 199</p> <p>10.2.3 Security Requirements 200</p> <p>10.3 Establishment of Cloud Robot Networks 200</p> <p>10.3.1 Cloud Robot Network as a Community 200</p> <p>10.3.2 A Policy-Based Establishment of Cloud Robot Networks 201</p> <p>10.3.3 Doctrine: A Community Specification 201</p> <p>10.3.3.1 Attribute Types and User-Attribute Assignment (UAA) Policies 203</p> <p>10.3.3.2 Authorization and Obligation Policies 203</p> <p>10.3.3.3 Constraints Specification 205</p> <p>10.3.3.4 Trusted Key Specification 206</p> <p>10.3.3.5 Preferences Specification 206</p> <p>10.3.3.6 Authentication in Cloud Robot Community 207</p> <p>10.3.3.7 Service Access Control 207</p> <p>10.4 Communication Security 207</p> <p>10.4.1 Attribute-Based Encryption (ABE) 207</p> <p>10.4.2 Preliminaries 208</p> <p>10.4.3 Ciphertext-Policy Attribute-Based Encryption (CP-ABE) Scheme 208</p> <p>10.4.4 Revocation Based on Shamir’s Secret Sharing 209</p> <p>10.4.5 Cloud Robot Community’s CP-ABE Key Revocation 209</p> <p>10.4.6 Integration of CP-ABE and Robot Community Architecture 210</p> <p>10.5 Security Management of Cloud Robot Networks 212</p> <p>10.5.1 Bootstrapping (Establishing) a Cloud Robot Community 212</p> <p>10.5.2 Joining the Community 214</p> <p>10.5.3 Leaving a Community 215</p> <p>10.5.4 Service Access Control 216</p> <p>10.6 RelatedWork 217</p> <p>10.7 Conclusion 219</p> <p>References 220</p> <p><b>11 Toward Network Coding for Cyber-Physical Systems: Security Challenges and Applications 223<br /></b><i>Pouya Ostovari and JieWu</i></p> <p>11.1 Introduction 223</p> <p>11.2 Background on Network Coding and Its Applications 225</p> <p>11.2.1 Background and Preliminaries 225</p> <p>11.2.2 Network Coding Applications 226</p> <p>11.2.2.1 Throughput/Capacity Enhancement 226</p> <p>11.2.2.2 Robustness Enhancement 227</p> <p>11.2.2.3 Protocol Simplification 228</p> <p>11.2.2.4 Network Tomography 228</p> <p>11.2.2.5 Security 229</p> <p>11.2.3 Network Coding Classification 229</p> <p>11.2.3.1 Stateless Network Coding Protocols 229</p> <p>11.2.3.2 State-Aware Network Coding Protocols 229</p> <p>11.3 Security Challenges 230</p> <p>11.3.1 Byzantine Attack 230</p> <p>11.3.2 Pollution Attack 230</p> <p>11.3.3 Traffic Analysis 230</p> <p>11.3.4 Eavesdropping Attack 231</p> <p>11.3.5 Classification of the Attacks 232</p> <p>11.3.5.1 Passive versus Active 232</p> <p>11.3.5.2 External versus Internal 232</p> <p>11.3.5.3 Effect of Network Coding 232</p> <p>11.4 Secure Network Coding 233</p> <p>11.4.1 Defense against Byzantine and Pollution Attack 233</p> <p>11.4.2 Defense against Traffic Analysis 234</p> <p>11.5 Applications of Network Coding in Providing Security 234</p> <p>11.5.1 Eavesdropping Attack 234</p> <p>11.5.1.1 Secure Data Transmission 234</p> <p>11.5.1.2 Secure Data Storage 236</p> <p>11.5.2 Secret Key Exchange 237</p> <p>11.6 Conclusion 238</p> <p>Acknowledgment 239</p> <p>References 239</p> <p><b>12 Lightweight Crypto and Security 243<br /></b><i>Lo’ai A. Tawalbeh and Hala Tawalbeh</i></p> <p>12.1 Introduction 243</p> <p>12.1.1 Cyber-Physical Systems CPSs 243</p> <p>12.1.2 Security and Privacy 243</p> <p>12.1.3 Lightweight Cryptography (LWC) 243</p> <p>12.1.4 Chapter Organization 244</p> <p>12.2 Cyber-Physical Systems 244</p> <p>12.3 Security and Privacy in Cyber-Physical Systems 245</p> <p>12.4 Lightweight Cryptography Implementations for Security and Privacy in</p> <p>CPSs 247</p> <p>12.4.1 Introduction 247</p> <p>12.4.2 Why Is Lightweight Cryptography Important? 249</p> <p>12.4.3 Lightweight Symmetric and Asymmetric Ciphers Implementations 250</p> <p>12.4.3.1 Hardware Implementations of Symmetric Ciphers 251</p> <p>12.4.3.2 Software Implementations of Symmetric Ciphers 253</p> <p>12.4.3.3 Hardware Implementations of Asymmetric Ciphers 254</p> <p>12.4.3.4 Software Implementations of Asymmetric Ciphers 255</p> <p>12.4.3.5 Secure Hash Algorithms (SHA) 256</p> <p>12.5 Opportunities and Challenges 257</p> <p>12.6 Conclusion 258</p> <p>Acknowledgments 259</p> <p>References 259</p> <p><b>13 Cyber-Physical Vulnerabilities ofWireless Sensor Networks in Smart Cities 263<br /></b><i>Md. Mahmud Hasan and Hussein T. Mouftah</i></p> <p>13.1 Introduction 263</p> <p>13.1.1 The Smart City Concept and Components 263</p> <p>13.2 WSN Applications in Smart Cities 265</p> <p>13.2.1 Smart Home 265</p> <p>13.2.2 Smart Grid Applications 267</p> <p>13.2.2.1 Substation Monitoring 267</p> <p>13.2.3 Intelligent Transport System Applications 268</p> <p>13.2.3.1 Roadside Unit 268</p> <p>13.2.3.2 Vehicular Sensor Network 269</p> <p>13.2.3.3 Intelligent Sensor Network 269</p> <p>13.2.4 Real-Time Monitoring and Safety Alert 270</p> <p>13.3 Cyber-Physical Vulnerabilities 270</p> <p>13.3.1 Possible Attacks 271</p> <p>13.3.2 Impacts on Smart City Lives 272</p> <p>13.3.2.1 Service Interruption 272</p> <p>13.3.2.2 Damage to Property 273</p> <p>13.3.2.3 Damage to Life 273</p> <p>13.3.2.4 Privacy Infiltration 274</p> <p>13.4 Solution Approaches 274</p> <p>13.4.1 Cryptography 274</p> <p>13.4.2 Intrusion Detection System 276</p> <p>13.4.3 Watchdog System 277</p> <p>13.4.4 GameTheoretic Deployment 277</p> <p>13.4.5 Managed Security 277</p> <p>13.4.6 Physical Security Measures 278</p> <p>13.5 Conclusion 278</p> <p>Acknowledgment 278</p> <p>References 279</p> <p><b>14 Detecting Data Integrity Attacks in Smart Grid 281<br /></b><i>Linqiang Ge,Wei Yu, Paul Moulema, Guobin Xu, David Griffith and Nada Golmie</i></p> <p>14.1 Introduction 281</p> <p>14.2 Literature Review 283</p> <p>14.3 Network andThreat Models 285</p> <p>14.3.1 Network Model 285</p> <p>14.3.2 Threat Model 286</p> <p>14.4 Our Approach 287</p> <p>14.4.1 Overview 287</p> <p>14.4.2 Detection Schemes 289</p> <p>14.4.2.1 Statistical Anomaly-Based Detection 289</p> <p>14.4.2.2 Machine Learning-Based Detection 290</p> <p>14.4.2.3 Sequential Hypothesis Testing-Based Detection 291</p> <p>14.5 Performance Evaluation 292</p> <p>14.5.1 Evaluation Setup 292</p> <p>14.5.2 Evaluation Results 294</p> <p>14.6 Extension 297</p> <p>14.7 Conclusion 298</p> <p>References 298</p> <p><b>15 Data Security and Privacy in Cyber-Physical Systems for Healthcare 305<br /></b><i>Aida Cauševic, Hossein Fotouhi and Kristina Lundqvist</i></p> <p>15.1 Introduction 305</p> <p>15.2 Medical Cyber-Physical Systems 306</p> <p>15.2.1 Communication withinWBANs 307</p> <p>15.2.1.1 Network Topology 307</p> <p>15.2.1.2 Interference inWBANs 308</p> <p>15.2.1.3 Challenges with LPWNs inWBANs 308</p> <p>15.2.1.4 Feedback Control inWBANs 308</p> <p>15.2.1.5 Radio Technologies 309</p> <p>15.2.2 ExistingWBAN-Based Health Monitoring Systems 310</p> <p>15.3 Data Security and Privacy Issues and Challenges inWBANs 312</p> <p>15.3.1 Data Security and PrivacyThreats and Attacks 314</p> <p>15.4 Existing Security and Privacy Solutions inWBAN 314</p> <p>15.4.1 Academic Contributions 315</p> <p>15.4.1.1 Biometric Solutions 315</p> <p>15.4.1.2 Cryptographic Solutions 316</p> <p>15.4.1.3 Solutions on ImplantableMedical Devices 318</p> <p>15.4.2 Existing Commercial Solutions 319</p> <p>15.5 Conclusion 320</p> <p>References 320</p> <p><b>16 Cyber Security of Smart Buildings 327<br /></b><i>SteffenWendzel, Jernej Tonejc, Jaspreet Kaur and Alexandra Kobekova</i></p> <p>16.1 What Is a Smart Building? 327</p> <p>16.1.1 Definition of the Term 327</p> <p>16.1.2 The Design and the Relevant Components of a Smart Building 328</p> <p>16.1.3 Historical Development of Building Automation Systems 330</p> <p>16.1.4 The Role of Smart Buildings in Smart Cities 330</p> <p>16.1.5 Known Cases of Attacks on Smart Buildings 331</p> <p>16.2 Communication Protocols for Smart Buildings 332</p> <p>16.2.1 KNX/EIB 333</p> <p>16.2.2 BACnet 335</p> <p>16.2.3 ZigBee 336</p> <p>16.2.4 EnOcean 338</p> <p>16.2.5 Other Protocols 339</p> <p>16.2.6 Interoperability and Interconnectivity 339</p> <p>16.3 Attacks 340</p> <p>16.3.1 How Can Buildings Be Attacked? 340</p> <p>16.3.2 Implications for the Privacy of Inhabitants and Users 340</p> <p>16.3.3 Reasons for Insecure Buildings 341</p> <p>16.4 Solutions to Protect Smart Buildings 342</p> <p>16.4.1 Raising Security Awareness and Developing Security Know-How 342</p> <p>16.4.2 Physical Access Control 343</p> <p>16.4.3 Hardening Automation Systems 343</p> <p>16.4.3.1 Secure Coding 343</p> <p>16.4.3.2 Operating System Hardening 343</p> <p>16.4.3.3 Patching 344</p> <p>16.4.4 Network-Level Protection 344</p> <p>16.4.4.1 Firewalls 345</p> <p>16.4.4.2 Monitoring and Intrusion Detection Systems 345</p> <p>16.4.4.3 Separation of Networks 345</p> <p>16.4.5 Responsibility Matrix 345</p> <p>16.5 Recent Trends in Smart Building Security Research 346</p> <p>16.5.1 Visualization 346</p> <p>16.5.2 Network Security 346</p> <p>16.5.2.1 Traffic Normalization 346</p> <p>16.5.2.2 Anomaly Detection 346</p> <p>16.5.2.3 Novel Fuzzing Approaches 347</p> <p>16.6 Conclusion and Outlook 347</p> <p>References 348</p> <p><b>17 The Internet of Postal Things: Making the Postal Infrastructure Smarter 353<br /></b><i>Paola Piscioneri, Jessica Raines and Jean Philippe Ducasse</i></p> <p>17.1 Introduction 353</p> <p>17.2 Scoping the Internet of PostalThings 354</p> <p>17.2.1 The Rationale for an Internet of PostalThings 354</p> <p>17.2.1.1 A Vast Infrastructure 354</p> <p>17.2.1.2 Trust as a Critical Brand Attribute 355</p> <p>17.2.1.3 Operational Experience in Data Collection and Analytics 356</p> <p>17.2.1.4 Customer Demand for Information 356</p> <p>17.2.2 Adjusting to a New Business Environment 356</p> <p>17.2.2.1 Shifting from Unconnected to “Smart” Products and Services 357</p> <p>17.2.2.2 Shifting from Competing on Price to Competing on Overall Value 357</p> <p>17.2.2.3 Shifting from Industries to Ecosystems 357</p> <p>17.2.2.4 Shifting fromWorkforce Replacement to Human-Centered Automation 357</p> <p>17.3 Identifying Internet of Postal Things Applications 358</p> <p>17.3.1 Transportation and Logistics 358</p> <p>17.3.1.1 Predictive Maintenance 359</p> <p>17.3.1.2 Fuel Management 359</p> <p>17.3.1.3 Usage-Based Insurance 360</p> <p>17.3.1.4 Driverless Vehicles 360</p> <p>17.3.1.5 Load Optimization 360</p> <p>17.3.1.6 Real-Time Dynamic Routing 360</p> <p>17.3.1.7 Collaborative Last Mile Logistics 361</p> <p>17.3.2 Enhanced Mail and Parcel Services: The Connected Mailbox 361</p> <p>17.3.2.1 Concept and Benefits 362</p> <p>17.3.2.2 The Smart Mailbox as a Potential Source of New Revenue 363</p> <p>17.3.3 The Internet ofThings in Postal Buildings 364</p> <p>17.3.3.1 Optimizing Energy Costs 364</p> <p>17.3.3.2 The Smarter Post Office 365</p> <p>17.3.4 Neighborhood Services 365</p> <p>17.3.4.1 Smart Cities Need Local Partners 365</p> <p>17.3.4.2 Carriers as Neighborhood Logistics Managers 366</p> <p>17.3.5 Summarizing the Dollar Value of IoPT Applications 367</p> <p>17.4 The Future of IoPT 367</p> <p>17.4.1 IoPT Development Stages 367</p> <p>17.4.2 Implementation Challenges 368</p> <p>17.4.3 Building a Successful Platform Strategy 371</p> <p>17.5 Conclusion 371</p> <p>References 372</p> <p><b>18 Security and Privacy Issues in the Internet of Cows 375<br /></b><i>Amber Adams-Progar, Glenn A. Fink, ElyWalker and Don Llewellyn</i></p> <p>18.1 Precision Livestock Farming 375</p> <p>18.1.1 Impact on Humans 376</p> <p>18.1.1.1 Labor andWorkforce Effects 377</p> <p>18.1.1.2 Food Quality and Provenance 377</p> <p>18.1.1.3 Transparency and Remote Management 378</p> <p>18.1.2 Impact on Animals 379</p> <p>18.1.2.1 Estrus Monitoring 379</p> <p>18.1.2.2 Rumen Health 380</p> <p>18.1.2.3 Other Bovine Health Conditions 381</p> <p>18.1.3 Impact on the Environment 382</p> <p>18.1.4 Future Directions for IoT Solutions 383</p> <p>18.2 Security and Privacy of IoT in Agriculture 384</p> <p>18.2.1 Cyber-Physical System Vulnerabilities 385</p> <p>18.2.2 Threat Models 386</p> <p>18.2.2.1 Threat: Misuse of Video Data 386</p> <p>18.2.2.2 Threat: Misuse of Research Data 387</p> <p>18.2.2.3 Threat: Misuse of Provenance Data 387</p> <p>18.2.2.4 Threat: Data Leakage via Leased Equipment and Software 388</p> <p>18.2.2.5 Threat: Political Action and Terrorism 389</p> <p>18.2.3 Recommendations for IoT Security and Privacy in Agriculture 390</p> <p>18.2.3.1 Data Confidentiality 391</p> <p>18.2.3.2 Data Integrity 393</p> <p>18.2.3.3 System Availability 393</p> <p>18.2.3.4 System Safety 393</p> <p>18.3 Conclusion 395</p> <p>References 395</p> <p><b>19 Admission Control-Based Load Protection in the Smart Grid 399<br /></b><i>Paul Moulema, SriharshaMallapuram,Wei Yu, David Griffith, Nada Golmie and David Su</i></p> <p>19.1 Introduction 399</p> <p>19.2 RelatedWork 401</p> <p>19.3 Our Approach 402</p> <p>19.3.1 Load Admission Control 403</p> <p>19.3.2 Load Shedding Techniques 404</p> <p>19.3.2.1 Load-Size-Based Shedding – Smallest Load First: 405</p> <p>19.3.2.2 Load-Size-Based Shedding – Largest Load First: 406</p> <p>19.3.2.3 Priority-Based Load Shedding: 407</p> <p>19.3.2.4 Fair Priority-Based Load Shedding: 408</p> <p>19.3.3 Simulation Scenarios 410</p> <p>19.4 Performance Evaluation 411</p> <p>19.4.1 Scenario 1: Normal Operation 411</p> <p>19.4.2 Scenario 2: Brutal Admission Control 413</p> <p>19.4.3 Scenario 3: Load-Size-Based Admission Control 413</p> <p>19.4.4 Scenario 4: Priority-Based Admission Control 416</p> <p>19.4.5 Scenario 5: Fair Priority-Based Admission Control 417</p> <p>19.5 Conclusion 419</p> <p>References 419</p> <p>Editor Biographies 423</p> <p>Index 427</p> <p> </p>
<p><b> HOUBING SONG, PhD</b> is an assistant professor in the Department of Electrical, Computer, Software, and Systems Engineering at Embry-Riddle Aeronautical University, Daytona Beach, Florida, and the Director of the Security and Optimization for Networked Globe Laboratory (SONG Lab, <b>www.SONGLab.us</b>). <p><b> GLENN A. FINK, PhD</b> is a cyber security researcher with the National Security Directorate, Pacific Northwest National Laboratory. He was the lead inventor of PNNL's Digital Ants technology. <p><b> SABINA JESCHKE, Dr. rer. nat.</b> is a professor in the Department of Mechanical Engineering, RWTH Aachen University, Germany, and Head of the Cybernetics Lab IMA/ZLW & IfU.
<p><b> The premier source of information on CPS security and privacy theory, guiding principles, and state-of-the-art applications </b> <p> Written by a team of experts at the forefront of the cyber-physical systems (CPS) revolution, this book provides an in-depth look at security and privacy, two of the most critical challenges facing both the CPS research and development community and ICT professionals. It explores, in depth, the key technical, social, and legal issues at stake, and it provides readers with the information they need to advance research and development in this exciting area. <p> Cyber-physical systems (CPS) are engineered systems that are built from, and depend upon the seamless integration of computational algorithms and physical components. Advances in CPS will enable capability, adaptability, scalability, resiliency, safety, security, and usability far in excess of what today's simple embedded systems can provide. Just as the Internet revolutionized the way we interact with information, CPS technology has already begun to transform the way people interact with engineered systems. In the years ahead, smart CPS will drive innovation and competition across industry sectors, from agriculture, energy, and transportation, to architecture, healthcare, and manufacturing. <ul> <li>A long-awaited review for all those concerned with the fundamental concepts and the state-of-the-art in security and privacy in CPS</li> <li>Provides comprehensive coverage of the technical issues affecting hardware and software in infrastructure components, as well as the blending of such systems with personal CPS</li> <li>Discusses various application domains, including energy, medicine, transportation, physical infrastructure, agriculture, smart cities, and many more</li> <li>Includes case studies and tutorials and supports university courses such as those in cybersecurity and privacy and CPS engineering and programming</li> </ul> <br> <p> A priceless source of practical information and inspiration, <i>Security and Privacy in Cyber-Physical Systems: Foundations, Principles, and Applications</i> is certain to have a profound impact on ongoing R&D and education at the confluence of security, privacy, and CPS.

Diese Produkte könnten Sie auch interessieren:

MDX Solutions
MDX Solutions
von: George Spofford, Sivakumar Harinath, Christopher Webb, Dylan Hai Huang, Francesco Civardi
PDF ebook
53,99 €
Concept Data Analysis
Concept Data Analysis
von: Claudio Carpineto, Giovanni Romano
PDF ebook
107,99 €
Handbook of Virtual Humans
Handbook of Virtual Humans
von: Nadia Magnenat-Thalmann, Daniel Thalmann
PDF ebook
150,99 €