Living in the Internet of Things: Cybersecurity of the IoT - 2018 2018
DOI: 10.1049/cp.2018.0047
|View full text |Cite
|
Sign up to set email alerts
|

An IoT Analysis Framework: An Investigation of IoT Smart Cameras' Vulnerabilities

Abstract: The significant increase in the number of applications that depend on Internet of Things concept is becoming more evident. It has been deployed in many areas in smart homes, smart cities and health monitoring applications. The means to secure these applications are slower than our growing dependence on them. The aim of this paper is to demonstrate the kinds of vulnerabilities that exist in home monitoring smart cameras and to demonstrate their effects on users' security and privacy, by proposing a threat model… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
11
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 21 publications
(12 citation statements)
references
References 9 publications
0
11
0
Order By: Relevance
“…The results are shown in Table II. 1 Overall, we found 17 vulnerabilities found in the 7 devices, including the vulnerabilities found in the penetration testing or reported in previous studies and news [16]- [20]. Most of them can be considered as common vulnerabilities among IoT devices listed by the OWASP IoT list [8].…”
Section: Results Of Analysismentioning
confidence: 81%
“…The results are shown in Table II. 1 Overall, we found 17 vulnerabilities found in the 7 devices, including the vulnerabilities found in the penetration testing or reported in previous studies and news [16]- [20]. Most of them can be considered as common vulnerabilities among IoT devices listed by the OWASP IoT list [8].…”
Section: Results Of Analysismentioning
confidence: 81%
“…Smart cameras in IoT applications (e.g., smart home monitoring) have several vulnerabilities [6,50,51], which can be exploited by attackers to gain root access to the smart camera nodes and compromise the security and privacy of data. In such applications the important assets to protect from unauthorized access are the captured sensitive information (images/videos), the secret keys (e.g., private keys and encryption keys) of smart cameras and the camera node itself.…”
Section: System Architecturementioning
confidence: 99%
“…Ranges of vulnerabilities are discovered with respect to the construction. Threat graphs have been used to estimate the protection risk score of organizational systems [16]. Topology robustness is certainly attained by degree difference and some functions.…”
Section: Figure 1-illustration Of Attack Graph [7]mentioning
confidence: 99%