2021
DOI: 10.1109/access.2021.3107403
|View full text |Cite
|
Sign up to set email alerts
|

A Moving Target Defense Strategy for Internet of Things Cybersecurity

Abstract: Internet of Things (IoT) systems are becoming more common and present in our daily lives. The increase of Internet-connected devices has caused attackers to focus more their attention on these devices, and therefore, new and more sophisticated attacks to IoT systems are discovered every day. Currently, to ensure reliability and operability, most IoT systems are designed to operate in a relatively static configuration, among a highly heterogeneous environment. However, a system that does not continuously change… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 12 publications
(4 citation statements)
references
References 10 publications
0
2
0
Order By: Relevance
“…Out of the above-mentioned related works, refs. [18,20,53,54,56,57] among previous game theory studies and [64,66] among previous IoT-enabled MTD studies provided the main inspirations for this study. Accordingly, to alleviate the above-mentioned limitations, we proposed IoDM, a systematic IoT deception model based on PBNE and BSSG and a partial signaling-based general sum game foreground and a POMDP state-transition background.…”
Section: Taxonomy Analysis By Previous Studies For Proposed Modelmentioning
confidence: 88%
See 1 more Smart Citation
“…Out of the above-mentioned related works, refs. [18,20,53,54,56,57] among previous game theory studies and [64,66] among previous IoT-enabled MTD studies provided the main inspirations for this study. Accordingly, to alleviate the above-mentioned limitations, we proposed IoDM, a systematic IoT deception model based on PBNE and BSSG and a partial signaling-based general sum game foreground and a POMDP state-transition background.…”
Section: Taxonomy Analysis By Previous Studies For Proposed Modelmentioning
confidence: 88%
“…Kyi et al [65] proposed the directivity of proactive framework designs related to IP address shuffling in the IoT communication layer and code diversification in the data layer. Mercado et al [66] randomized the communication protocol between nodes and gateways in the IoT network to propose an MTD strategy and an architecture that minimizes the asymmetric spatiotemporal dominance of attackers and the defender's system performance overhead based on multiple-criteria decision analysis. Based on the previous studies, using the MTD strategy parameter, we could prove the levels of the efficiency of proactive defense against DDoS attacks targeting IoT networks and the conceptual approaches for future optimization based on game theories and genetic algorithms.…”
Section: Mtd-based Defensive Deception Techniques For Iotmentioning
confidence: 99%
“…A very recent study (Mercado-Velázquez et al, 2021) targets specifically this trade-off, and proposes a framework that employs MTD by randomly shuffling the communication protocols between IoT nodes and an IoT gateway. The strategy proposed aims to balance the increased overhead resulting from the use of an MTD approach and its impact on system availability with minimising the chance attack success.…”
Section: Moving Target Defence (Mtd)mentioning
confidence: 99%
“…Many research efforts have been devoted to developing efficient MTD mechanisms, architectures, and strategies. Existing efforts target specific technologies such as Cloud [43], Software Defined Networks (SDN) [42,[44][45][46], SCADA systems, and IoT [47]. Despite this diversity, most developed technologies share common procedural guidelines and stages.…”
Section: Motivationmentioning
confidence: 99%