A Research on the Security of Smart Homes IoT

Document Type:Thesis

Subject Area:Religion

Document 1

smartphone, tablet or even game console. The devices are controlled and handled through one home automation system, which is installed on a smartphone or other form of network device through which devices can be monitored from any place that has an Internet connection, “Smart Home,”. A single smart home is connected to numerous devices and can generate thousands of transactions every day, which are not always easy to store over an extended period. Internet of Things (IoT) is an emerging concept in which many several services and devices collect, exchange and process data to dynamically adapt to a given context. In a “Smart Home” context, IoT and traditional devices integrate with the aim of improving the quality of people’s lives such as monitoring health and energy efficiency.

Sign up to view the full document!

Research Problem The common point in Smart Home devices is in the combination of “smartness” and “local”. While smartness explains the processing and connectivity, “local” implies the use of the devices in the home enclosure. Therefore, connectivity; • Is ever present in the devices within the Home Area network and the internet • Leads to a wide range of communication protocols • Leads to numerous interconnected networks in and outside the home area. The networks within the context of a smart home include the home area network (HAN), wide area network (WAN) and the advanced metering infrastructure (AMI) that is used in communication with smart energy management devices. Health-related devices may also be connected to the eHealth domain while much more may be connected to the connected mobility or the wearables domain (Bouchard & Giroux, 2015).

Sign up to view the full document!

Manufacturers of the devices significantly focus only on the preventable accidents, not those that may arise as the devices are deployed for work.  Loss of IT assets: Leads to disruption of services, data leakage, or even loss of the information ultimately. The focus has mostly been channelled to the secure deletion of crucial information at a product’s expiry.  Nefarious Activity/ Hijacking/Eavesdropping: This threat is with regard to the cyber privacy and confidentiality of information contained by the devices. One or several assets of the devices and services is targeted, for instance, the loss of control or privacy of private data. Technology advancements have left people having more expectations on what technology could do at the home set up. This has been the idea behind the home automation systems.

Sign up to view the full document!

Home automation has always aimed at providing convenient, efficient and safe ways for life at home. The automation, though good at making life easier and more comfortable, has its own challenges that include; high manufacturing costs, installation costs, and other additional or support costs. Unfamiliarity with the technology and complex user interfaces by the consumers are also major challenges that people are grappling with(Avizheh, Doan, Lui and Naini, 2107). Manufacturers of these security devices are not keen on security and instead focused on flexibility of the system, its convenience and better functionality. They, however, tend to give it a priority in their subsequent updates. The doubt of security at home undermines the very definition of a home as the safest place to be.

Sign up to view the full document!

Intruders, should also not be looked at as just the traditional burglars and thieves but also a click of tech-savvy individuals (Jang, Chhabra & Prasad, 2017). The purpose of this paper is to canvass security with the concept of Smart Homes and the challenges it faces. No emphasis is laid on assuring the long-life security of the gadgets and services. This too is influenced by the lack of regard for the security measures. iv) IoT use presents many security challenges Mostly, companies selling IoT security gadgets focus on the physical part and neglect the software bit which may pose the most significant unimaginable security threat. The cost of keeping data in the Smart Homes devices is also expensive, and so, many users may not be keen on embracing the security measures necessary for secure operations.

Sign up to view the full document!

v) IoT “building blocks” pose vulnerable threats to security of the devices and services IoT is made up of an extensive collection of operating systems, hardware and software services upon which vendors can build solutions. ii) Integration of devices by the end-user into the Home Area Network: configuration of the smart home device to its HAN. The three good practices to be practised at this stage are; a) The HAN devices ought to provide minimum reliability, although not secured completely. b) Trust levels given to HAN devices c) Additional security measures such as Gateways, ISPs, set-top boxes and via the service providers. iii) Usage of the devices and services till end-of-life: direct and local interactions with the device and also support from the vendor, service provider or electronic communication provider.

Sign up to view the full document!

The focus for daily use till end-of-life is focused on: a) Protection of data exchanges: Ensure ease of access rights, leverage on the gateways to reduce network exposure of lower devices and separate the Smart Homes Network and the AMI. Conclusion With the development of smart home technology, the homes are provided with fully functionalized, optimized, and personalized environment but security risks and bugs have always been faced by the technology. In most of the cases of the smart home devices, it highly reliance on cloud computing technology, which means these devices are only as secure and dependable as your home internet connection. In any smart home, there is a formation of Big Data due to the occurrence of numerous numbers of transactions every day.

Sign up to view the full document!

These data must be secured and classified to save from possible leak and misplace of essential data, which can be done with the use of daily living activities recognition technology. (Sivaraman, Chan, Earl & Boreli, 2016). doi:10. 3139945 Bouchard, K. , & Giroux, S. Smart Homes and the Challenges of Data. Proceedings of the 8th ACM International Conference on Pervasive Technologies Related to Assistive Environments - PETRA 15, Corfu, Greece. doi:10. 2802140 Jang, W. , Chhabra, A. , & Prasad, A. Enabling Multi-user Controls in Smart Home Devices. , & Nakamatsu, S. FingerPhone: Smart Interphone Integrated with a Fingerprint Sensor. Proceedings of the 2015 ACM International Joint Conference on Pervasive and Ubiquitous Computing and Proceedings of the 2015 ACM International Symposium on Wearable Computers - UbiComp 15, 277-280. doi:10. 2800839 Sivaraman, V. , & Cheng, H. M. Toward a machine for living: A literature survey of smart homes.

Sign up to view the full document!

From $10 to earn access

Only on Studyloop

Original template

Downloadable