2023
DOI: 10.1109/jas.2022.105860
|View full text |Cite
|
Sign up to set email alerts
|

Detecting Vulnerability on IoT Device Firmware: A Survey

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
4
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 47 publications
(10 citation statements)
references
References 69 publications
0
4
0
Order By: Relevance
“…Neshenko et al addressed IoT vulnerabilities that are constantly evolving and explained a comprehensive approach in order to categorize state-of-the-art surveys in [12]. In addition, the works in [13,14] focused only on detecting IoT firmware vulnerability, whereas [15] described the common IoT communication protocols and how they implemented specific security mechanisms to make a comparison of the considered IoT technologies. In contrast, a paper described the IoT vulnerabilities and reviewed state-of-the-art articles but without seeking deeper into ML and DL techniques that are used to improve IoT security [16].…”
Section: Related Workmentioning
confidence: 99%
“…Neshenko et al addressed IoT vulnerabilities that are constantly evolving and explained a comprehensive approach in order to categorize state-of-the-art surveys in [12]. In addition, the works in [13,14] focused only on detecting IoT firmware vulnerability, whereas [15] described the common IoT communication protocols and how they implemented specific security mechanisms to make a comparison of the considered IoT technologies. In contrast, a paper described the IoT vulnerabilities and reviewed state-of-the-art articles but without seeking deeper into ML and DL techniques that are used to improve IoT security [16].…”
Section: Related Workmentioning
confidence: 99%
“…The main challenges of discovering vulnerabilities in IoT smart devices include the lack of computing resources of IoT devices, the diversity of device types and protocols, the difficulty in obtaining and emulating firmware, and the limited feedback from devices [7,8]. Fuzzing is a software vulnerability discovery method widely used in academic and industrial fields [22].…”
Section: Iot Smart Device Fuzzingmentioning
confidence: 99%
“…Fuzzing has become one of the most successful techniques for finding software security vulnerabilities [7]. Fuzzing generates many test cases, repeatedly tests the target software, and monitors the abnormal conditions of the program [7,8]. Security vulnerabilities in IoT smart devices usually exist in device firmware [9].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“… Ebbers (2022) analyzed firmware upgrades on IoT devices using data mining and mapping techniques. Feng et al (2023) examined challenges and solutions for firmware security analysis in IoT devices. Hassija et al (2019) discussed security challenges and emerging technologies to enhance trust levels in IoT applications.…”
Section: Related Workmentioning
confidence: 99%