A Security Framework for Increasing Data and Device Integrity in Internet of Things Systems
Abstract
:1. Introduction
2. Background
2.1. Hardware Component Security in the IoT Context
2.2. Software Security in the IoT Context
2.3. Security and Privacy Threats in the IoT Context
2.4. Device and Data Integrity in the IoT Context
2.5. IoT Security Frameworks
2.6. Framework Validation Methodology
3. Research Question and Method
3.1. Research Question
3.2. Research Method
4. Concept and Reference Architecture of IoTAttest
4.1. Core Packages
4.2. IoT Device Layer
4.3. Management Layer
- Framework Management provides tools, libraries, and services that assist the development of IoT solutions. The framework provides the foundation such as APIs and protocols for building applications.
- Device Management has the role of administering and controlling the IoT devices throughout their lifecycle by communicating with the IoT Device Layer. This component ensures the device provisioning, device configuration, firmware updates, and monitoring of the device performance, and device authentication and security.
- Device Attestation is a component that ensures the integrity and authenticity of IoT devices attached to the system. This includes verifying the genuineness, trustworthiness, and secure execution of the operations of the connected device. We implemented it using remote attestation [44], which is commonly applied in IoT environments. For this purpose, we utilized Nokia Attestation Engine A10, which is an open source remote attestation system (https://github.com/nokia/AttestationEngine accessed on 14 July 2023). Device attestation activities involve the device’s hardware, firmware, and software components to measure and report the current state of each device.
- Data Aggregation collects data from various IoT devices into a single data repository. Data aggregation in the proposed framework involves gathering data points, analyzing, reporting, and transforming them into a manageable format. Hence the main aim of data aggregation is to increase reliability [45].
4.4. User Interface Layer
4.5. MQTT Server
- Management channel is meant for general messages pertaining to the management of the MQTT server. The MQTT client may subscribe to topics to receive messages published by other clients on the subscribed topics. Messages can also be retained and stored by the MQTT server and shared with new subscribers. Finally, ensuring the quality of the service is one of the key tasks of the management channel.
- Device control channel relays messages related to IoT device control, such as starting, pausing, or stopping data collection on the device. Device control channel is based on a publish–subscribe model in which the control channel publishes and the IoT devices act as subscribers.
- Data channel is used for passing data from the registered IoT devices to the data aggregation component in the Management Layer. The data package is accepted only if the device that sends it has been attested.
- Alert channel is used for various alerts to be delivered in the system, such as alerts sent from the Management Layer to IoT devices, or vice versa. The MQTT server may also send alert messages via this channel.
5. Framework Validation by PoC Development
5.1. PoC 1: Sensor Management System
5.2. PoC 2: Train Information Display Board System
6. Questionnaire Results
6.1. Usability and Limitations
“I thought it was easy to use and simply implemented. Its use could suit all kinds of IoT projects well.” (PoC1)
“MQTT is easy but TPM is difficult to use without proper instructions.” (PoC2)
“The template is very easy to understand and to implement as boilerplate. Once complexities arise, the template begins to change.” (PoC2)
“I think it is pretty easy to use. Much of the installation process is automated with installation scripts, and the adding of new sensors to the system is a simple procedure.” (PoC1)
“Its ease of use saves time in development, as system planning is faster and it is easy to find documentation online.” (PoC2)
“It can facilitate very well, since the standardized protocols and flexible architecture of MQTT allow increased scalability and good security with help of TPM.” (PoC1)
“There were challenges in using the framework’s TPM, so we used OpenSSL identification instead.” (PoC2)
“Data parsing and data validation were two most complicated issues. It was difficult to integrate TPM2.0 into our virtual development environment, so we made our own solution, the SSL Digital Signature, using X509 certificates.” (PoC2)
“Once we got it running, really the only thing that caused problems was its reliance on the attestation database. Sometimes it had to be restarted. You have to be mindful that all the parts of the system are working correctly.” (PoC1)
“MQTT is dependent on the broker, so messages may not be forwarded if there is something wrong with it.” (PoC1)
“The entire framework relies on the MQTT module to work. If it fails or experiences downtime’, the whole system will be affected.” (PoC1)
6.2. Scalability, Extensibility, and Potential
“It remains to be unclear how well the framework can scale as the number of devices and data sources increase. As the system grows it may become challenging to manage.” (PoC2)
“The MQTT protocol works quite well if it were a very large system, thanks to its small resource constraints.” (PoC2)
“The MQTT allows for very easy scalability in the messaging. With naming of topics, you can add new subtopics with ease.” (PoC1)
“It is very scalable. The MQTT protocol is by design very flexible. And the TPM’s used along with the attestation engine is also” (PoC1)
“The scalability of the system is one of its strengths. Adding new sensors is easy with the library we made.” (PoC2)
“Some of the modules can be customized or even replaced, like we did by replacing TPM integrity Module with SSL Digital Signature Module (while staying true to the TPM approach as much as possible). MQTT Server can be easily extended to handle additional channels and additional modules. Management Module could be extended by splitting its functionality into separate modules. The framework could be easily extended to support additional languages and new types of devices.” (PoC2)
“Currently the information needed for the attestation moves as plain text in the MQTT channel, and is thus vulnerable to attack. Encrypting the info inside a JWT-token will increase the security of the system.” (PoC1)
“A blockchain module could be added to the framework to make it more secure.” (PoC1)
“The IoT Framework template does not offer any Big Data Analytics (BDA) modules, other than adding data to SQL tables. One module could be added to enhance its functionality is a Machine Learning Module.” (PoC1)
6.3. Security and Integrity
“TPM or any other module-to-module identification works fine. Also, MQTT is one of the best messaging protocols in terms of security when all data is transmitted only through one broker.” (PoC2)
“The MQTT provides support for authentication and encryption. Combined with TPM it can be well secured.” (PoC1)
“Using TPM greatly increases security. We can build apps or devices which can be attested in every circumstance. This way we know if the software/device has been tampered with. PoC1 developer.” (PoC2)
“MQTT enables the use of TLS/SSL to encrypt communication between devices, which prevents eavesdropping and data modification.” (PoC1)
“The framework allows the system operators to see if the devices in the system have been tampered with or if changes have been made to their original setups. This way they can see if the data that a particular sensor provides is reliable (the calibration of the sensor etc. notwithstanding).” (PoC1)
“MQTT messages are vulnerable to spy/other attacks.” (PoC1)
“Physical threat to devices would be a security issue. E.g., someone walking to a device and doing something to it. The use of open data is also hard to check to be correct.” (PoC2)
7. Discussion
7.1. Answer to the Research Question
7.2. How does IoTAttest Facilitate IoT Device and Data Integrity?
7.3. PoCs’ Compliance with the IoTAttest Reference Architecture
7.4. Scalability and Extensibility of IoTAttest
7.5. Comparison of IoTAttest with Other Frameworks
7.6. Recommendations for IoT System Development Work
7.7. Implications of the Results
7.8. Limitations
8. Conclusions
Author Contributions
Funding
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Appendix A. Questionnaire for the Developers
- Usability and limitations:
- What do you think about the ease-of-use of the IoT framework template?
- Did you face any challenges when using the IoT framework template?
- To what extent does the IoT Framework facilitate the work of an IoT system developer?
- What do you think are the limitations of the IoT Framework?
- Scalability, extensibility, and potential:
- What do you think about the scalability of the IoT Framework template?
- To what extent is the IoT Framework extendable?
- Can you think of any other IoT applications where the IoT Framework could be utilized?
- Can you think of any module that could be added to the IoT Framework?
- To what extent can the IoT Framework be integrated with third-party tools and platforms?
- Security and integrity:
- Can you identify any potential reliability or security issues with the IoT Framework?
- To what extent does the framework help increase IoT security and data integrity?
References
- Song, Y.; Jiang, J.; Wang, X.; Yang, D.; Bai, C. Prospect and Application of Internet of Things Technology for Prevention of SARIs. Clin. eHealth 2020, 3, 1–4. [Google Scholar] [CrossRef]
- Khan, N.R.; Rabbi, M.; Al Zabir, K.; Dewri, K.; Sultana, S.A.; Lippert, K.J. Internet of Things-Based Educational Paradigm for Best Learning Outcomes. In Proceedings of the 2022 International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI), Chennai, India, 28–29 January 2022; pp. 1–8. [Google Scholar]
- Thapliyal, H. Internet of Things-Based Consumer Electronics: Reviewing Existing Consumer Electronic Devices Systems, Platforms Exploring New Research Paradigms. IEEE Consumer Electron. Mag. 2018, 7, 66–67. [Google Scholar] [CrossRef]
- Wang, J.; Lim, M.K.; Wang, C.; Tseng, M.-L. The Evolution of the Internet of Things (IoT) over the Past 20 Years. Comput. Ind. Eng. 2021, 155, 107174. [Google Scholar] [CrossRef]
- Reilly, E.; Maloney, M.; Siegel, M.; Falco, G. An IoT Integrity-First Communication Protocol via an Ethereum Blockchain Light Client. In Proceedings of the 2019 IEEE/ACM 1st International Workshop on Software Engineering Research & Practices for the Internet of Things (SERP4IoT), Montreal, QC, Canada, 27 May 2019; pp. 53–56. [Google Scholar]
- Mohamad Noor, M.B.; Hassan, W.H. Current Research on Internet of Things (IoT) Security: A Survey. Comput. Netw. 2019, 148, 283–294. [Google Scholar] [CrossRef]
- Bertino, E. Data Privacy for IoT Systems: Concepts, Approaches, and Research Directions. In Proceedings of the 2016 IEEE International Conference on Big Data (Big Data), Washington, DC, USA, 5–8 December 2016; IEEE: Piscataway Township, NJ, USA, 2016; pp. 3645–3647. [Google Scholar]
- Tsiknas, K.; Taketzis, D.; Demertzis, K.; Skianis, C. Cyber Threats to Industrial IoT: A Survey on Attacks and Countermeasures. IoT 2021, 2, 163–186. [Google Scholar] [CrossRef]
- Nebbione, G.; Calzarossa, M.C. Security of IoT Application Layer Protocols: Challenges and Findings. Future Internet 2020, 12, 55. [Google Scholar] [CrossRef]
- ISO Information Technology—Trusted Platform Module Library—Part 1: Architecture. Available online: https://trustedcomputinggroup.org/wp-content/uploads/TPM-Rev-2.0-Part-1-Architecture-01.16.pdf (accessed on 14 July 2023).
- Laoutaris, N.; Iordanou, C. What Do Information Centric Networks, Trusted Execution Environments, and Digital Watermarking Have to Do with Privacy, the Data Economy, and Their Future? SIGCOMM Comput. Commun. Rev. 2021, 51, 32–38. [Google Scholar] [CrossRef]
- Anderson, R. Security Engineering: A Guide to Building Dependable Distributed Systems, 3rd ed.; John Wiley and Sons: Indianapolis, IN, USA, 2020; ISBN 978-1-119-64278-7. [Google Scholar]
- Mcgraw, G. Software Security. IEEE Secur. Privacy Mag. 2004, 2, 80–83. [Google Scholar] [CrossRef]
- Xu, T.; Wendt, J.B.; Potkonjak, M. Security of IoT Systems: Design Challenges and Opportunities. In Proceedings of the 2014 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), San Jose, CA, USA, 2–6 November 2014; pp. 417–423. [Google Scholar]
- Hiromoto, R.E.; Haney, M.; Vakanski, A. A Secure Architecture for IoT with Supply Chain Risk Management. In Proceedings of the 2017 9th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS), Bucharest, Romania, 21–23 September 2017; pp. 431–435. [Google Scholar]
- Kim, H.; Lee, E.A. Authentication and Authorization for the Internet of Things. IT Prof. 2017, 19, 27–33. [Google Scholar] [CrossRef]
- Mehmood, M.S.; Shahid, M.R.; Jamil, A.; Ashraf, R.; Mahmood, T.; Mehmood, A. A Comprehensive Literature Review of Data Encryption Techniques in Cloud Computing and IoT Environment. In Proceedings of the 2019 8th International Conference on Information and Communication Technologies (ICICT), Karachi, Pakistan, 16–17 November 2019; pp. 54–59. [Google Scholar]
- Shahzad, K.; Zia, T.; Qazi, E.-H. A Review of Functional Encryption in IoT Applications. Sensors 2022, 22, 7567. [Google Scholar] [CrossRef] [PubMed]
- Rasori, M.; Manna, M.L.; Perazzo, P.; Dini, G. A Survey on Attribute-Based Encryption Schemes Suitable for the Internet of Things. IEEE Internet Things J. 2022, 9, 8269–8290. [Google Scholar] [CrossRef]
- Siddiqui, S.T.; Ahmad, M.O.; Khamruddin, M.; Gupta, A.K.; Singha, A.K. Blockchain and IoT for Educational Certificates Generation and Verification. In Proceedings of the 2022 2nd International Conference on Computing and Information Technology (ICCIT), Tabuk, Saudi Arabia, 25–27 January 2022; pp. 298–303. [Google Scholar]
- Singh, A.K.; Kushwaha, N. Software and Hardware Security of IoT. In Proceedings of the 2021 IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS), Toronto, ON, Canada, 21–24 April 2021; pp. 1–5. [Google Scholar]
- Sriman, B.; Ganesh Kumar, S.; Shamili, P. Blockchain Technology: Consensus Protocol Proof of Work and Proof of Stake. In Intelligent Computing and Applications; Dash, S.S., Das, S., Panigrahi, B.K., Eds.; Advances in Intelligent Systems and Computing; Springer: Singapore, 2021; Volume 1172, pp. 395–406. ISBN 9789811555657. [Google Scholar]
- Deshmukh-Bhosale, S.; Sonavane, S.S. A Real-Time Intrusion Detection System for Wormhole Attack in the RPL Based Internet of Things. Procedia Manuf. 2019, 32, 840–847. [Google Scholar] [CrossRef]
- Zarpelão, B.B.; Miani, R.S.; Kawakani, C.T.; De Alvarenga, S.C. A Survey of Intrusion Detection in Internet of Things. J. Netw. Comput. Appl. 2017, 84, 25–37. [Google Scholar] [CrossRef]
- Zahra, A.; Shah, M.A. IoT Based Ransomware Growth Rate Evaluation and Detection Using Command and Control Blacklisting. In Proceedings of the 2017 23rd International Conference on Automation and Computing (ICAC), Huddersfield, UK, 7–8 September 2017; pp. 1–6. [Google Scholar]
- Duangphasuk, S.; Duangphasuk, P.; Thammarat, C. Review of Internet of Things (IoT): Security Issue and Solution. In Proceedings of the 2020 17th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (ECTI-CON), Phuket, Thailand, 24–27 June 2020; pp. 559–562. [Google Scholar]
- Piskozub, A. Denial of Service and Distributed Denial of Service Attacks. In Proceedings of the Modern Problems of Radio Engineering, Telecommunications and Computer Science (IEEE Cat. No.02EX542), Lviv-Slavsko, Ukraine, 18–23 February 2002; pp. 303–304. [Google Scholar]
- Yang, X.; Shu, L.; Liu, Y.; Hancke, G.P.; Ferrag, M.A.; Huang, K. Physical Security and Safety of IoT Equipment: A Survey of Recent Advances and Opportunities. IEEE Trans. Ind. Inf. 2022, 18, 4319–4330. [Google Scholar] [CrossRef]
- Xu, C.; Liu, H.; Li, P.; Wang, P. A Remote Attestation Security Model Based on Privacy-Preserving Blockchain for V2X. IEEE Access 2018, 6, 67809–67818. [Google Scholar] [CrossRef]
- Larsen, B.; Giannetsos, T.; Krontiris, I.; Goldman, K. Direct Anonymous Attestation on the Road: Efficient and Privacy-Preserving Revocation in C-ITS. In Proceedings of the 14th ACM Conference on Security and Privacy in Wireless and Mobile Networks, Abu Dhabi, United Arab Emirates, 28 June–2 July 2021; pp. 48–59. [Google Scholar]
- Xiong, H.; Mei, Q.; Zhao, Y.; Peng, L.; Zhang, H. Scalable and Forward Secure Network Attestation with Privacy-Preserving in Cloud-Assisted Internet of Things. IEEE Sensors J. 2019, 19, 8317–8331. [Google Scholar] [CrossRef]
- Lu, Y.; Xu, L.D. Internet of Things (IoT) Cybersecurity Research: A Review of Current Research Topics. IEEE Internet Things J. 2019, 6, 2103–2115. [Google Scholar] [CrossRef]
- Loi, F.; Sivanathan, A.; Gharakheili, H.H.; Radford, A.; Sivaraman, V. Systematically Evaluating Security and Privacy for Consumer IoT Devices. In Proceedings of the 2017 Workshop on Internet of Things Security and Privacy, Dallas, TX, USA, 3 November 2017; ACM: Boston, MA, USA, 2017; pp. 1–6. [Google Scholar]
- Tärneberg, W.; Chandrasekaran, V.; Humphrey, M. Experiences Creating a Framework for Smart Traffic Control Using AWS IOT. In Proceedings of the 9th International Conference on Utility and Cloud Computing, Shanghai, China, 6–9 December 2016; pp. 63–69. [Google Scholar]
- Jukic, O.; Speh, I.; Hedi, I. Cloud-Based Services for the Internet of Things. In Proceedings of the 2018 41st International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), Opatija, Croatia, 21–25 May 2018; pp. 0372–0377. [Google Scholar]
- Arm Limited. Mbed—Free Open Source IoT OS and Development Tools for Arm. Available online: https://os.mbed.com/ (accessed on 25 August 2023).
- Jasti, N.V.K.; Kodali, R. Validity and Reliability of Lean Manufacturing Frameworks: An Empirical Study in Indian Manufacturing Industries. Int. J. Lean Six Sigma 2014, 5, 361–391. [Google Scholar] [CrossRef]
- Shih, Y.-Y.; Lin, H.-P.; Pang, A.-C.; Chuang, C.-C.; Chou, C.-T. An NFV-Based Service Framework for IoT Applications in Edge Computing Environments. IEEE Trans. Netw. Serv. Manag. 2019, 16, 1419–1434. [Google Scholar] [CrossRef]
- Zhang, X.; Pipattanasomporn, M.; Chen, T.; Rahman, S. An IoT-Based Thermal Model Learning Framework for Smart Buildings. IEEE Internet Things J. 2020, 7, 518–527. [Google Scholar] [CrossRef]
- Jobin, C.; Le Masson, P.; Hooge, S. What Does the Proof-of-Concept (POC) Really Prove? A Historical Perspective and a Cross-Domain Analytical Study. In Proceedings of the XXIXe Conférence Internationale de Management Stratégique, Online, 3–5 June 2020; pp. 1–28. [Google Scholar]
- Prasanna, K.; Ramana, K.; Dhiman, G.; Kautish, S.; Chakravarthy, V.D. PoC Design: A Methodology for Proof-of-Concept (PoC) Development on Internet of Things Connected Dynamic Environments. Secur. Commun. Netw. 2021, 2021, 7185827. [Google Scholar] [CrossRef]
- Haag, S.; Anderl, R. Digital Twin—Proof of Concept. Manuf. Lett. 2018, 15, 64–66. [Google Scholar] [CrossRef]
- Akbar, S.R.; Amron, K.; Mulya, H.; Hanifah, S. Message Queue Telemetry Transport Protocols Implementation for Wireless Sensor Networks Communication—A Performance Review. In Proceedings of the 2017 International Conference on Sustainable Information Engineering and Technology (SIET), Malang, Indonesia, 24–25 November 2017; pp. 107–112. [Google Scholar]
- Abera, T.; Asokan, N.; Davi, L.; Koushanfar, F.; Paverd, A.; Sadeghi, A.-R.; Tsudik, G. Invited—Things, Trouble, Trust: On Building Trust in IoT Systems. In Proceedings of the 53rd Annual Design Automation Conference, Austin, TX, USA, 5–9 June 2016; pp. 1–6. [Google Scholar]
- Brown, S.; Sreenan, C.J. A Study on Data Aggregation and Reliability in Managing Wireless Sensor Networks. In Proceedings of the 2007 IEEE Internatonal Conference on Mobile Adhoc and Sensor Systems, Pisa, Italy, 8–11 October 2007; pp. 1–7. [Google Scholar]
- Pradilla, J.; Esteve, M.; Palau, C. SOSFul: Sensor Observation Service (SOS) for Internet of Things (IoT). IEEE Latin Am. Trans. 2018, 16, 1276–1283. [Google Scholar] [CrossRef]
- Koziolek, H.; Grüner, S.; Rückert, J. A Comparison of MQTT Brokers for Distributed IoT Edge Computing. In Software Architecture; Jansen, A., Malavolta, I., Muccini, H., Ozkaya, I., Zimmermann, O., Eds.; Lecture Notes in Computer Science; Springer International Publishing: Cham, Switzerland, 2020; Volume 12292, pp. 352–368. ISBN 978-3-030-58922-6. [Google Scholar]
- Abera, T.; Bahmani, R.; Brasser, F.; Ibrahim, A.; Sadeghi, A.-R.; Schunter, M. DIAT: Data Integrity Attestation for Resilient Collaboration of Autonomous Systems. In Proceedings of the 2019 Network and Distributed System Security Symposium, San Diego, CA, USA, 24–27 February 2019. [Google Scholar]
- Moreau, L.; Conchon, E.; Sauveron, D. CRAFT: A Continuous Remote Attestation Framework for IoT. IEEE Access 2021, 9, 46430–46447. [Google Scholar] [CrossRef]
- Ibrahim, A.; Sadeghi, A.-R.; Tsudik, G. US-AID: Unattended Scalable Attestation of IoT Devices. In Proceedings of the 2018 IEEE 37th Symposium on Reliable Distributed Systems (SRDS), Salvador, Brazil, 2–5 October 2018; pp. 21–30. [Google Scholar]
No: | Device/Software | Comments |
---|---|---|
1 | Raspberry pi | Raspberry Pi 4 model B |
2 | ToF-Sensor | Time-of-flight sensor |
3 | Temperature and Humidity sensors | DHT11 |
4 | Python | Python3 |
5 | MQTT | MQTT server for channel management |
6 | Flask | For implementation of attestation, web-camera access, and REST |
7 | TPM 2.0 | Security key for attestation using Nokia Attestation Engine |
8 | Attestation server | Nokia Attestation Engine A10 |
No: | Device/Software | Comments |
---|---|---|
1 | Raspberry pi | Raspberry Pi 4 model B |
2 | Monitors | 4 × 24′ displays. |
3 | PIS | Platform Information System. |
4 | Python | Python3 |
5 | MQTT | MQTT server for channel management |
6 | Flask | For implementation of attestation, web-camera access, and REST |
7 | TPM 2.0/OpenSSL | Security key for attestation using Nokia Attestation Engine |
8 | Attestation server | Nokia Attestation Server A10 |
Features | IoTAttest | DIAT [48] | CRAFT [49] | US-AID [50] |
---|---|---|---|---|
Year | 2023 | 2019 | 2021 | 2018 |
Static Network | Y | N | N | Y |
Attestation Spread | Device-to-Device | Device-to-Device | Device-to-device | Device-to-Device |
Unlimited network lifespan | Y | Y | Y | N |
Heartbeats | Y | Y | Y | Y |
Openness | Y | Y | Y | Y |
Attestation Engine | Nokia Attestation Engine A10 | No | Remote Attestation protocol (open) | Collection Attestation (In-network Attestation) |
Message relay technology | MQTT | PEP/MQTT | No specific message relying | - |
Identification technology | TPM 2.0 | No specific identification | TPM | Combination of In-network and key exchange mechanism and proofs-of-non- absence. |
Validation method | Two PoC implementations | PoC (smart home) | Simulation | PoC (6 drones) |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Dirin, A.; Oliver, I.; Laine, T.H. A Security Framework for Increasing Data and Device Integrity in Internet of Things Systems. Sensors 2023, 23, 7532. https://doi.org/10.3390/s23177532
Dirin A, Oliver I, Laine TH. A Security Framework for Increasing Data and Device Integrity in Internet of Things Systems. Sensors. 2023; 23(17):7532. https://doi.org/10.3390/s23177532
Chicago/Turabian StyleDirin, Amir, Ian Oliver, and Teemu H. Laine. 2023. "A Security Framework for Increasing Data and Device Integrity in Internet of Things Systems" Sensors 23, no. 17: 7532. https://doi.org/10.3390/s23177532
APA StyleDirin, A., Oliver, I., & Laine, T. H. (2023). A Security Framework for Increasing Data and Device Integrity in Internet of Things Systems. Sensors, 23(17), 7532. https://doi.org/10.3390/s23177532