An Ontology based Approach for Context-Aware Security in the Internet of Things (IoT)

Full Text (PDF, 948KB), PP.28-46

Views: 0 Downloads: 0

Author(s)

Asifa Nazir 1,* Sahil Sholla 1 Adil Bashir 1

1. Islamic University of Science &Technology, Awantipora, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijwmt.2021.01.04

Received: 1 Sep. 2020 / Revised: 13 Oct. 2020 / Accepted: 3 Nov. 2020 / Published: 8 Feb. 2021

Index Terms

IoT, semantic web, attacks, counter-measures, context-aware security

Abstract

Due to increased number of IoT devices, the marketplace is showing significant growth of sensor deployments around the world. The context involved in any IoT environment needs proper storage, processing and interpretation to get deeper insights from it. Previous research has not focussed much on context-ware security in IoT environment and has primarily relied on context-ware computing methods. In this research paper we implement logical decisions among IoT nodes in healthcare system using ontological approach. With the help of ontological method collected data is transferred between various healthcare devices to the knowledge base thereby achieving security of context like patient data by providing deeper insights, so as to generate intelligent suggested solutions. Incorporation of context-aware rules based on common experience for specific healthcare scenario is done to get implicit insight among IoT nodes.  This work designs security ontology using Security Toolbox: Attacks & Countermeasures (STAC) framework that is implemented in Protégé 5. Moreover, Pellet (Incremental) reasoned is used to evaluate the ontology. Emergency ontology that can prove helpful at emergency times has also been designed.  Different parameters addressed in this work are authentication, access-control, authorization and privacy using context-awareness methodology that can enable naive users make informed security decision. 

Cite This Paper

Asifa Nazir, Sahil Sholla, Adil Bashir, " An Ontology based Approach for Context-Aware Security in the Internet of Things (IoT)", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.11, No.1, pp. 28-46, 2021. DOI: 10.5815/ijwmt.2021.01.04

Reference

[1] Zheng Yan, Xixun Yu, And Wenxiu Ding, “Context-Aware Verifiable Cloud Computing”, IEEE Access, 2017, Vol. 5, pp. 2211-2227.

[2] Evdokimov, I.V., Alalwan, A.R.J., Tsarev, R.Y., Yamskikh, T.N., Tsareva, O.A. and Pupkov, A.N., 2019, March. A cost estimation approach for IoT projects. In Journal of Physics: Conference Series (Vol. 1176, No. 4, p. 042083). IOP Publishing.

[3] Bassi, A., Bauer, M., Fiedler, M., van Kranenburg, R., Lange, S., Meissner, S. and Kramp, T., 2013,” Enabling things to talk “,Springer Nature,2013, p. 379.

[4] Perera, Charith, ArkadyZaslavsky, Peter Christen, and DimitriosGeorgakopoulos. "Context aware computing for the internet of things: A survey." IEEE communications surveys & tutorials, 2013, Vol.16, no. 1,pp.414-454.

[5] B. Schilit and M. Theimer, “Disseminating active map information to mobile hosts”, Network, IEEE Network,sep/oct 1994, vol. 8, no. 5, pp. 22 –32.

[6] N. S. Ryan, J. Pascoe, and D. R. Morse, “Enhanced reality fieldwork: the context-aware archaeological assistant” ,In Computer Applications in Archaeology 1997, ser. British Archaeological Reports, V. Gaffney, M. van Leusen, and S. Exxon, Eds. Oxford: Tempus Reparatum, October 1998.

[7] G. D. Abowd, A. K. Dey, P. J. Brown, N. Davies, M. Smith, and P. Steggles, “Towards a better understanding of context and context-awareness,” In Proceedings of the 1st international symposium on Handheld and Ubiquitous Computing, ser. HUC ’99. London, UK: Springer-Verlag, 1999, pp. 304–307.

[8] Dey, A.K.,”Context-aware computing: the CyberDesk project”, Proceedings of the AAAI 1998 Spring Symposium onIntelligent Environments, 1998, pp.51–54.

[9] Brown, P.J. ,”The stick-e document: a framework for creating context-aware applications”, Proceedings of theElectronic Publishing, Palo Alto, 1995 ,pp.259–272.

[10] Dey, A.K. and Abowd, G.D. ,”Towards a better understanding of context and context-awareness”, Proceedingsof the Workshop on the What, Who, Where, When and How ofContext-Awareness, ACM Press, New York,2000b

[11] Hofer, T., Schwinger, W., Pichler, M., Leonhartsberger, G. and Altmann, J. ,”Context-awareness on mobile devices – the hydrogen approach”, Proceedings of the 36thAnnual Hawaii International Conference on System Sciences, 2002 ,pp.292–302

[12] P. Hu, J. Indulska, and R. Robinson, “ An autonomic context management system for pervasive computing,” ." In 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom), 2008, pp. 213–223

[13] K. Henricksen, “A framework for context-aware pervasive computing applications,” Computer Science, School of Information Technology and Electrical Engineering, The University of Queensland, September 2003

[14] Strang, Thomas, and Claudia Linnhoff-Popien."A context modeling survey."In Workshop Proceedings.2004.

[15] Korpipää, P. and Mäntyjärvi, J. (2003) “An ontology for mobile device sensor-based context awareness”,Proceedings ofCONTEXT, 2003, Vol. 2680 of Lecture Notes in ComputerScience, pp.451–458.

[16] K.-E. Ko and K.-B. Sim, “Development of context aware system based on bayesian network driven context reasoning method and ontology context modelling”,In 2008 International Conference on Control, Automation and Systems,2008,pp.2309-2313.

[17] R. de FreitasBulcaoNeto and M. da Graca Campos Pimentel, “Toward a domain-independent semantic model for context-aware computing” ,In Third Latin American Web Congress LA-WEB 2005), 2005, p.10 -pp.

[18] M. Compton, C. Henson, H. Neuhaus, L. Lefort, and A. Sheth, “A survey of the semantic specification of sensors”, In 2nd International Workshop on Semantic Sensor Networks, at 8th International Semantic Web Conference, Oct. 2009.

[19] ArbiaRiahiSfar , Enrico Natalizio, YacineChallal , ZiedChtourou , “A roadmap for security challenges in the Internet of Things”, Digital Communications and Networks, Vol.4,no.2 ,2018 Vol.9pp.118–137

[20] P. A. Laplante, M. Kassab, N. L. Laplante, and J. M.Voas, ``Building caring healthcare systems in the Internet of Things',' IEEE Syst. J. , Sep. 2018., vol. 12, no. 3, pp. 3030-3037

[21] Herzog, Almut, NahidShahmehri, and Claudiu Duma. "An ontology of information security", International Journal of Information Security and Privacy (IJISP), 2007, Vol.1, no. 4 1-23.

[22] R. M. Savola, P. Savolainen, A. Evesti, H. Abie, and M. Sihvonen, “Risk driven security metrics development for an e-health IoTapplication”,InProc. Inf. Secur. South Afr. (ISSA), Aug. 2015, pp. 1-6.

[23] Mozzaquatro, Bruno Augusti, Carlos Agostinho, DiogoGoncalves, João Martins, and Ricardo Jardim-Goncalves. "An ontology-based cybersecurity framework for the internet of things." Sensors,2018 ,Vol.18, no. 9,p.3053

[24] Gonzalez-Gil, P., Martinez, J.A. and Skarmeta, A.F., “Lightweight Data-Security Ontology for IoT”, Sensors, 2020. Vol.20,no.3, p.801.

[25] Ayele, Getinet. "Semantic description of IoT security for smart grid.",Master's thesis, Universitetet i Agder; University of Agder, 2017.

[26] Food and Drug Administration, “Postmarket Management of Cybersecurity in Medical Devices”, Silver Spring: Food and Drug Administration, 2016

[27] Naval Medical Logistics Command, Medical Device Risk Assessment Questionnaire Version3.0,2016

[28] Salini, P., and S. Kanmani. " Ontology-based representation of reusable security requirements for developing secure web applications." International Journal of Internet Technology and Secured Transactions, 2013, Vol. 5, no. 1 ,pp. 63-83.

[29] Busch, Marianne, and Martin Wirsing. "An Ontology for Secure Web Applications", Int. J. Software and Informatics,2015, Vol.9, no. 2 pp. 233-258.

[30] S. E. Parkin, A. van Moorsel, and R. Coles, “An information security ontology incorporating human-behavioural implications”, In Proceedings of the 2nd International Conference on Security of Information and Networks. ACM, 2009, pp. 46–55.

[31] Tao, Ming, JinglongZuo, Zhusong Liu, Aniello Castiglione, and Francesco Palmieri. "Multi-layer cloud architectural model and ontology-based security service framework for IoT-based smart homes." Future Generation Computer Systems, 2018, Vol.78 pp.1040-1051.

[32] B. A. Mozzaquatro, R. Jardim-Goncalves, and C. Agostinho, “Towards a reference ontology for security in the Internet of Things”, 2015 IEEE International Workshop on Measurements and Networking, M and N 2015 - Proceedings,2015, pp. 117–122

[33] F. de Franco Rosa, M. Jino, and R. Bonacin, “Towards an Ontology of Security Assessment: A Core Model Proposal,” In Advances in Intelligent Systems and Computing, vol. 738, 2018, pp. 75–80.

[34] Daniele, L., Costa, P.D. and Pires, L.F., 2007, July. Towards a rule-based approach for context-aware applications.In Meeting of the European Network of Universities and Companies in Information and Communication Engineering (pp. 33-43).Springer, Berlin, Heidelberg.

[35] Horrocks, I.; Patel-Schneider, P.F.; Boley, H.; Tabet, S.; Grosof, B.; Dean, M. SWRL: A Semantic Web Rule Language Combining OWL and RuleML. Available online: http://www.daml.org/rules/proposal/(accessed on 16 January 2018).

[36] Sirin, E.; Parsia, B.; Grau, B.C.; Kalyanpur, A.; Katz, Y. Pellet: A practical OWL-DL reasoner. Web Semant. Sci. Serv. Agents World Wide Web 2007, 5, 51–53. [CrossRef]

[37] Zhang, F., Wang, K., Li, Z. and Cheng, J., 2019. Temporal Data Representation and Querying Based on RDF. IEEE Access, 7, pp.85000-85023.

[38] de Laborda, Cristian Pérez, and Stefan Conrad. "Relational. OWL: a data and schema representation format based on OWL." In Proceedings of the 2nd Asia-Pacific conference on Conceptual modelling-Volume 43, pp. 89-96. 2005

[39] Lawan, Abba, and AbdurRakib. "The semantic web rule language expressiveness extensions-a survey." arXiv preprint arXiv:1903.11723 (2019).

[40] Kollia, I., Glimm, B. and Horrocks, I., 2011, May. SPARQL query answering over OWL ontologies. In Extended Semantic Web Conference (pp. 382-396).Springer, Berlin, Heidelberg.

[41] Gennari, John H., Mark A. Musen, Ray W. Fergerson, William E. Grosso, Monica Crubézy, Henrik Eriksson, Natalya F. Noy, and Samson W. Tu. "The evolution of Protégé: an environment for knowledge-based systems development." International Journal of Human-computer studies 58, no. 1 (2003): 89-123.

[42] Bock, Jürgen, Peter Haase, QiuJi, and Raphael Volz. "Benchmarking OWL reasoners." In ARea2008-Workshop on Advancing Reasoning on the Web: Scalability and Commonsense. Tenerife, 2008.

[43] Glimm, Birte, Ian Horrocks, Boris Motik, GiorgosStoilos, and Zhe Wang. "HermiT: an OWL 2 reasoner." Journal of Automated Reasoning 53, no. 3 (2014): 245-269.