Sis Bilişim Güvenlik Boyutları ve Güvenlik Analizi

Sis bilişim, bulut bilişimi ağların kenarına kadar genişleten bir paradigmadır. Sis bilişimin öne çıkan özelliği dağınık ve son kullanıcılara yakın hizmetler sunmasıdır. Bu özellik, gizliliğin ve verilerin güvenliğinin korunması açısından çok önemlidir. Çünkü, sis bilişimin dağıtılmış mimarisi saldırı vektörlerinin sayısını arttırarak uç cihazların sahip olduğu verileri daha savunmasız hale getirir ve kötü amaçlı yazılım sızmalarına ve güvenlik açıklarına neden olur. Makale sis bilişim ortamındaki çeşitli güvenlik unsurlarının boyutlarını ve kapsamlı teknik analizini içermektedir. Bu çalışma iki nedenden dolayı ele alınmıştır. Birincisi, güvenlik, IoT sistemleri arasında belki de en büyük teknik kaygıdır, dolayısıyla özel bir çalışma olarak ele alınması gerekmektedir. İkincisi, çalışma son derece teknik ayrıntılar içerdiğinden güvenlik uzmanlarının en çok ilgi duyduğu bilgilerin bir kaynakta toplanması amaçlanmıştır.

___

  • [1] Bonomi F, Milito R, Zhu J, Addepalli S. Fog computing and its role in the internet of things. ACM 2012 In: workshop on Mobile cloud computing; MCC’12, August 17, 2012, Helsinki, Finland: pp. 13-15.
  • [2] Suo H, Wan J, Zou C, Liu J. Security in the Internet of Things: A Review. in Proc. of IEEE 2012 International Conference on Computer Science and Electronics Engineering; March 2012,pp. 648-651.
  • [3] Tewari A, Gupta BB. Security, privacy and trust of different layers in Internet-of-Things (IoTs) framework. Future Generation Computer Systems 2018. pp.909-920.
  • [4] Miorandi D, Sicari S, De Pellegrini F, Chlamtac I. Internet of things: Vision, applications and research challenges. Ad hoc networks 2012; 10(7): 1497-1516.
  • [5] Puthal D, Nepal S, Ranjan R, ChenJ. Threats to networking cloud and edge datacenters in the internet of things. IEEE Cloud Computing 2016;3(3): 64-71.
  • [6] Farooq MU, Waseem M, Khairi A, Mazhar S. A critical analysis on the security concerns of internet of things (IoT). International Journal of Computer Applications 2015; 11(7): 1-6.
  • [7] Swamy SN, Jadhav D, Kulkarni N. Security threats in the application layer in IoT applications. IEEE 2017 in Proc. International Conference on IoT in Social, Mobile, Analytics and Cloud; 10-11 Feb. 2017; Palladam, India: IEEE. pp. 477-480.
  • [8] Granjal J, Monteiro E, Silva JS. Security for the internet of things: a survey of existing protocols and open research issues. Surveys & Tutorials 2015; 17(3): 1294-1312.
  • [9] Xu LD, He W, Li S. Internet of things in industries: A survey. IEEE Transactions on Industrial informatics 2014; 10(4): 2233-2243.
  • [10] Al Hamid HA, Rahman SMM, Hossain MS, Almogren A, Alamri A. A Security Model for Preserving the Privacy of Medical Big Data in a Healthcare Cloud Using a Fog computing Facility with Pairing-Based Cryptography. IEEE Access 2017; 5: 22313-22328.
  • [11] Elmisery AM, Rho S, Botvich D. A Fog Based Middleware for Automated Compliance with OECD Privacy Principles in Internet of Healthcare Things. IEEE Access 2016; 4: 8418-8841.
  • [12] Moosavia SR, Gia TN, Nigussie E, Rahmania AM, Virtanen S, Tenhunena H, Isoaho J. Endto-end security scheme for mobility enabled healthcare Internet of Things. Future Generation Computer Systems 2016; 64: 108-124.
  • [13] Liu X, Deng RH, Yang Y, Tran HN, Zhong S. Hybrid Privacy-preserving Clinical Decision Support System in Fog-cloud Computing. Future Generation Computer Systems 2018; 78: 825-837.
  • [14] Tang B, Chen Z, Hefferman G, Pei S, Wei T, He H, Yang Q. Incorporating Intelligence in Fog computing for Big Data Analysis in Smart Cities. IEEE Trans. on Industrial Informatics 2017; 13(5): 2140-2150.
  • [15] Molina B, Palaub CE, Fortino G, Guerrieri A, Savaglio C. Empowering smart cities through interoperable Sensor Network Enablers, in Proc. of 2014 IEEE International Conference on Systems, Man and Cybernetics (SMC); 5-8 Oct. 2014; San Diego, CA, USA: IEEE. pp.7-12.
  • [16] Cicirelli F, Guerrieri A, Spezzano G, Vinci A. An edge-based platform for dynamic Smart City applications. Future Generation Computer Systems 2017; 76: 106-118.
  • [17] Mohanty SP, Choppali U, Kougianos E. Everything You wanted to Know about Smart Cities. IEEE Consumer Electronics Magazine (CEM) 2016; 5(3): 60-70.
  • [18] Li Z, Zhou X, Liu Y, Xu H, Miao L. A Non-Cooperative Differential Game-Based Security Model in Fog computing. China Communications 2017; 14(1): 180-189.
  • [19] Sharma V, Lim JD, Kim JN, You I. SACA: Self-Aware Communication Architecture for IoT Using Mobile Fog Servers. Mobile Information Systems 2017; 1-17.
  • [20] Premarathne US, Khalil I, Atiquzzaman M. Secure and reliable surveillance over cognitive radio sensor networks in smart grid. Pervasive & Mobile Computing 2015; 22(C): 3–15.
  • [21] Yaakob N, Khalil I, Kumarage H, Atiquzzaman M, Tari Z. By-passing infected areas in wireless sensor networks using BPR. IEEE Transactions on Computers 2015; 64 (6): 1594–1606.
  • [22] Hu P, Ning H, Qiu T, Song H, Wang Y, Yao X. Security and privacy preservation scheme of face identification and resolution framework using fog computing in internet of things. IEEE Internet of Things Journal 2017; 4(5): 1143-1155.
  • [23] Qiu T, Zhao A, Xia F, Si W, Wu DO. Rose: Robustness strategy for scale-free wireless sensor networks.IEEE/ACM Transactions on Networking 2017; 25(5): 2944-2959.
  • [24] Lee K, Kim D, Ha D, Rajput U. On security and privacy issues of fog computing supported internet of things environment, in: International Conference on the Network of the Future 2015; 1–3.