A Threat Analysis Methodology for Smart Home Scenarios

نویسندگان

  • Kristian Beckers
  • Stephan Faßbender
  • Maritta Heisel
  • Santiago Suppan
چکیده

A smart grid is envisioned to enable a more economic, environmental friendly, sustainable and reliable supply of energy. But significant security concerns have to be addressed for the smart grid, dangers range from threatened availability of energy, to threats of customer privacy. This work focuses on a specific part of the Smart Grid: the analysis of a smart home environment, the identification of different attackers, vulnerabilities, and threats. The presented method follows Microsoft’s security development lifecycle (abbreviated: ”SDL”), which is regarded as mandatory for some energy sector related vendors. This work contributes a structured method to identify threats that are missing in Smart Grid research. New alternatives, e.g., for scenario definition and asset identification based on context-patterns are introduced, which tackle the SDL’s textual approach and its lack of scalability. Research is based on the smart home scenario provided by the industrial partners of the NESSoS project.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Poster: A Set of Privacy Preserving Requirements For Smart Home Control System Mobile Apps

We propose a set of privacy preserving requirements based on our analysis of the AMX TPControl app for the Honda Smart Home. The Honda Smart Home contains controls and monitors designed to optimize energy use. Our study seeks to define privacy for the smart home app user, identify privacy requirements, while highlighting privacy vulnerabilities and ways to mitigate them. We focus on leaks that ...

متن کامل

Assessing Smart-Home Platforms for Ambient Assisted Living (AAL)

Smart-home platforms support applications, services, and devices for Ambient Assisted Living (AAL). The developers of those platforms commonly focus on technological requirements only, without having a clear understanding of end-users such as older adults living independently. Moreover, since there are no functional testing methods for AAL platforms, the authors introduce a testing methodology ...

متن کامل

Security Issues in Smart Home and Mobile Health System: Threat Analysis, Possible Countermeasures and Lessons Learned

Security is an important issue in Smart Home Environments. Most especially in situations where smart homes can store and release sensitive data to third parties, which makes data collected within smart environments vulnerable to severe security and privacy abuses. Therefore, identification of these security issues is crucial to taking the appropriate steps towards mitigating them and enhancing ...

متن کامل

Explanation of smart environment scenarios in Mashhad metropolis

Aims: The term "smart" is a common term in urban policies that emerged after the 2000s. A smart city is a city that, through human and social investments and communication infrastructures, will ensure sustainable economic development and improve the quality of life, and its natural resources management will be conscious, and it will have the dimensions of economy, mobility, environment, people,...

متن کامل

Privacy threat analysis of smart metering

Smart Grid and Smart Metering are being rolled out all over the world. However, the media, politicians and consumers are very sceptic about the potentially involved privacy loss. In this paper, we discuss the types of data the Smart Grid utilizes and what level of access the different roles of the Smart Grid need for their legitimate business. Furthermore, we provide some scenarios for how this...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2014