You are on page 1of 6

2014 6th Computer Science and Electronic Engineering Conference (CEEC) University of Essex, UK

A Secure Scheme for a Smart House Based on Cloud


of Things (CoT)
Bashar Alohali, Madjid Merabti, Khasif Kifayat
School of Computing and Mathematical Sciences
Liverpool John Moores University
Liverpool, United Kingdom
B.A.Alohali@2012.ljmu.ac.uk,{M.Merabti, K.Kifayat}@ljmu.ac.uk

Abstract Many systems and technologies are involved with could be accessible via the Internet or via a smartphone app
smart housing including communication technology, IT systems, [1]. Such remote access is a recent development.
actuators, sensors and advanced monitoring building blocks. The
devices powering smart homes are systems implanted in Two concurrent developments in the power industry, in the
appliances that are sensor-based and network-enabled. The last decade, are a consequence of the proliferation of wireless
possibility of accessing appliances through the Internet is sensor networks. The traditional power grid is evolving into a
referred to as the Internet of Things (IoT). A Cloud of Things smart grid, with the smartness brought in by two factors the
(CoT) virtualizes the IoT and provides monitoring and instrumentation of power metering (smart meters) and
visualization. The emerging CoT services in smart housing will distribution systems with sensors and the ability to respond to
enable a new generation of systems and intelligent use of a power demand on the grid by virtue of being able to monitor
collection of applications that can be accessed in real time. the power flow and power flow trends with data from the
Despite its benefits, CoT may also be subject to some security and sensors enabled metering, power distribution and control
privacy issues. In this paper, we propose a secure scheme for a infrastructure. The first smart grid implementation was in 2005
smart house based on CoT. Our scheme defines how a connected [3]. Needless to mention, the smart home, a power consumer of
home device is serviced from the CoT to bring it into the secure the smart grid is now monitor able for its use and demand. This
zone of the network operation infrastructure. Specifically, we is especially necessary with the arrival of electric automobiles
illustrate how the security requirements are administered from (cars) which have charging points at homes and drive up the
the CoT and discuss a secure scheme for key management for
demand. The rising adoption of roof top solar panels on homes
smart housing.
has elevated smart homes from being mere consumers to being
Keywords-Smart Home, Cloud of Things, Smart Grid, Security, prosumers (consumers and producers). The smart home,
Key Management therefore, has assumed an important role in the context of the
smart grid. Smart homes, apart from raising the comfort levels
of living to their occupants, provide a means to efficient energy
I. INTRODUCTION utilisation, energy saving, non-carbon electricity generation
With the large proliferation of sensing devices with and, in general achieve environment friendliness and go-Green.
wireless communication capabilities, wireless sensors are
finding use in many utility sectors, including healthcare. Their In the functional ambience of the smart home, there are
form factor makes them integrateable into several kinds of several technology terms that apply. The Internet of Things
devices, appliances and machines for purposes of monitoring (IoT) is the wireless network of sensors, the sensor enabled
and/or control. While wireless sensors and wireless sensor electricity meter, is the Smart Meter (SM) a component of the
networks have become all pervasive, it is least surprising Advanced Metering Infrastructure (AMI) of the Smart Grid,
that they have invaded homes. Smart homes or intelligent The Home Management System (HMS) is the system that
homes are made up of appliances and accessories those are manages the IoT, provides access to the sensors and
sensor enabled and networked so they lend themselves to implements policies for their functional control, and the Home
network based monitoring and control. Smart homes, in Area Network (HAN) is the communication network
addition to providing a good degree of functional automation, infrastructure in the smart home that is used for all the inter-
are expected provide a higher level of living comfort to the device communication.
occupants. In a home, heating systems, kitchen appliances, It is in this context that we introduce the need for security
lighting systems, security systems, entertainment systems, of the systems in the Smart Home. Towards this, we propose a
water and sewage systems are all instrumented with sensors security scheme to ensure that the data that is transferred is
performing different functions in addition to a common secure. The scheme addresses the limitations of the sensor
function of wireless communications. Such systems have been devices which are low computing power, low storage and low
evolving over the last decade and have now matured as availability of operational power considering some of the
implementable systems in a smart home. Often, access to these wireless sensors which are not integrated on to appliances and
systems is via a Home Management System (HMS) which are deployed outdoors could be battery operated.

978-1-4799-6692-9/14/$31.00 2014 IEEE 115


2014 6th Computer Science and Electronic Engineering Conference (CEEC) University of Essex, UK

The rest of the paper is organized as follows. In Section II node communicating with a group, will require storing all the
has a description of the problem and presents a literature shared keys of all the elements in the group and therefore
review of security solutions for smart homes. In Section III, we becomes the weakest link in the security chain. Alternately,
describe the architecture model for the HAN based on CoT and the entire group, the upstream node and the individual sensor
the details of proposed security mechanism for smart housing. nodes can share a single group key but then that has a security
Section IV lists the security requirements and details the disadvantage that if one node in the group is compromised, all
proposed scheme followed by an estimation of the energy nodes get affected. They conclude mentioning that pre-shared
utilisation. Section V concludes the paper. key approaches can be useful for server nodes (sensor nodes in
the role of servers in a WSN) in small real-world applications.
II. LITERATURE REVIEW For the design of our solution, we consider the smart home as
In our context, there are two broad security requirements a small real-world application.
to regulate access to the HAN and to the data on the HMS, and
the devices it interconnects and the privacy of the data that the Baig [9] asserts that for protecting critical infrastructures
devices send or receive to their upstream control or using an agent based approach, an assurance of confidentiality
aggregation point which could be in the cloud. In addition to and integrity of all data stored and communicated between
this, it is necessary to ensure that the data from the devices on collaborating multi-agents is necessary. Critical infrastructures
the HAN of the smart home which is stored either in the HMS are very large systems with several levels of interaction,
compared to a smart home scenario. Nevertheless, the security
or in the cloud be secure. Trappe et al. [5] provide a
requirements are similar. Komninos et al. [10] have, in
comprehensive overview of the security and privacy
addition to reiterating the security requirements of the HAN,
requirements in sensor networks and mention the various specified the kind of security attacks that can occur in a smart
security threats to sensor networks. They remark that sensors home and classified their impact as Low (L), Moderate (M)
are both inevitable and pervasive and therefore their use must and High (H), in line with FIPS 199 [10]. They mention five
focus on security right from the design. specific attacks, namely attacks on energy consumption
reporting (L-M), import/export of energy from/to the grid if
Our focus is on ensuring that the transfer and exchange of the smart home is a prosumer (M), physical tampering of the
data between the devices on the HAN and the HMS or the meter (L), remote home monitoring and control (L-H) and
Cloud, is secure. Therefore, the problem we address is the requests for energy data (L-M). Our context does not include
means of securing the data transfers between the sensors that physical tampering of the meter.
interconnect to the upstream device using the HAN.
In summary, the security of HANs in the smart home are
Specifically, we address how this group of devices interact to usually viewed as connected to a smart grid. The solutions
begin secure communications between them, using encrypted mentioned so far use a single trusted agent as a store/issuer of
and authenticated data transfers between them. The central keys for all cryptographic operations required for
issue in enabling secure communications is how the key/s authentication and data privacy. In the smart home context, the
necessary for encryption and signing are distributed to the addition of a separate host as Home Trusted Agent (HTA) will
group. This then becomes a problem of addressing key be a security (additional security required to harden the HTA
management in wireless sensor networks (WSN). However, since it contains the secret key), maintenance and financial
the difference is in the communication pattern. While in overhead and is not desired. Apart from the use of a single
WSNs the communication between the sensors is mesh-like, trusted host/agent, these schemes assume that the individual
the communication in our context is not between the sensors, sensors require interaction. Interfacing the smart meter to the
but from the sensors to an upstream host. There are similar HAN is not the best way of collecting monitored data from the
contexts that arise in the case of Smart Grids that monitor HAN. The smart meter is owned the power company and
appliance power consumption via the smart meters [12]. We interfacing it to work with the HAN may not be
compare a few of those schemes to illustrate the problem that administratively desirable, apart from the security concerns it
needs to be addressed. may raise, such as attacks from within the HAN. Our solution
intends to keep the smart meter out of the HAN. This leads us
Roman et al. [8] address the applicability of public key and to define our working architecture and detail the scope of the
private key cryptographic systems and the associated key solution.
management schemes. They illustrate that public key
cryptographic systems (PKCS) are computationally expensive, III. NETWORK ARCHITECTURE
especially in the decryption process and are therefore not Fig. 1 details the components and their interconnectivity.
suitable for use with low resource devices such as sensors. The smart home consists of appliances that are grouped into
While private key cryptographic systems are better suited for two. One is made up of appliances which require a basic
use on sensors, in terms of computation costs, they require operation, essentially a one way communication and is termed
manual initialisation processes to ensure that the shared as Group 1. The other is made up of appliances that can be
private keys are coded into their memories. Another monitored and controlled thereby requiring a two way
disadvantage they point out is that the elements that they share communication and is termed as Group 2. Each group has a
their keys with, especially, if it happens to be an upstream group controller through which the devices in each group

978-1-4799-6692-9/14/$31.00 2014 IEEE 116


2014 6th Computer Science and Electronic Engineering Conference (CEEC) University of Essex, UK

communicate. The group controllers, in turn, communicate 2. The smart devices in the two groups and their
with the cloud of things (CoT) service. respective group controllers use unicast
communication.
We include the HMS function in the cloud which has 3. The group controllers and are trusted devices.
access to the monitored data from the devices in the smart 4. The HMS is registered with the group controllers
home. It interfaces with the CoT service within the cloud for 5. The devices in each group are interconnected as a
tree with the devices as leaf nodes.
6. An adversary could eavesdrop on all traffic or replay
messages since the HAN uses wireless technologies
7. Time stamps are used for data freshness checking.
The time is not synchronized across the devices on
the smart house, but the time stamps are verified to
ensure they are incremental and periodic. This
requires that the devices that verify the data for
authentication and/or freshness store the time stamp
of the previously received data.
Figure 1: The Smart Home and its interconnectivity to the CoT and the
Smart Grid
Cloud
Group 1 Group 2 Controller Controller
(HMS/
Data regarding the smart home and to send control Devices Devices for Group 1 for Group 2
CoT)
commands to the devices. Smart phone access to the HMS is Group 1

via the Internet to the cloud based services (not shown in the Device
Group 2
figure). The smart meter, which is a part of the smart home, is
Device
not interconnected to the HAN. It connects to the smart grid Controller

via the AMI. The smart grid also uses a cloud infrastructure for Group 1
for its services. Any data regarding the smart home is sourced Controller

via the HMS in the CoT cloud. The group controllers for Group 2
Cloud
communicate with the cloud using a public data network such
(HMS/CoT)
as the Internet via wired broadband links. They may be
configured to use 3G/4G as fall back connectivity TABLE I. COMMUNICATION MATRIX FOR THE SMART HOME
mechanisms. Within the smart home, the devices in the groups
and their respective group controllers will communicate using IV. GROUP KEY MANAGEMENT FOR THE SMART HOME
technologies like ZigBee or use WiFi access. The objective of
our solution is to provide an effective means of secure We propose a Group key management scheme for the
communication. smart home elements. Symmetric key cryptography is
deployed for secure communication between the devices in
A. Security Requirements each group and the respective group controller as well as for
Given the functionality and interaction mentioned, the the communication between the group controller and the
functional security requirements are as follows: cloud/HMS. We do not include the communication between
1. The devices within the smart home must be the smart grid NOC and the HMS in the scope of this
physically secured to the extent possible. Physical proposal. The objectives of the proposal are to provide secure
compromise of a device is unavoidable and can lead data exchange between the communicating elements such that
to loss of functionality of a part of the smart home. the elements of each of the groups in the smart home with the
2. Access to the monitored data of the smart home must following features all data is encrypted, the encryption key
be to authorised entities only. changes with time, the encryption key distribution is secure
3. Given that most of the interconnectivity is wireless, and the resources on the sensors are optimally used.
the data sent or received should be secure enough The operation of the scheme requires that the devices
such that any one sniffing packets on the wireless participating in the scheme be configured before deployment.
channels cannot decipher the data.
4. It should be extremely difficult for an attacker to gain Pre-deployment Phase
1. Assign a unique ID to every device in Group 1 and Group 2 and
access to the smart home data or to gain control of
the two group controllers
the HMS when physically within the smart home.
2. In Group 2:
a. Assign a unique group key to group controller of Group 2.
The assumptions made for designing the solution are
This group key is shared with all devices in the group
b. Use the group key and the ID of the device to generate a
1. We do not consider device to device-to-device unique key for each device in Group 2
communication within a group or across a group.
3. In Group 1:
a. Assign a unique key to the group controller for Group 1
b. Assign the same key to every device in Group1
c. Assign the shared key provided by the HMS
4. Group Controllers 1, 2:
a. Assign the group key shared with the group
b.Assign a different group key shared by the HMS
5. HMS
a. Register the unique IDs of the Group 1, Group 2 devices and
the group controllers in the HMS
b. Share a unique group key with the group controllers

978-1-4799-6692-9/14/$31.00 2014 IEEE 117 c.Share a unique key with all devices in Group 1
2014 6th Computer Science and Electronic Engineering Conference (CEEC) University of Essex, UK

This is termed as the pre-deployment phase. The activities in encrypted for privacy. The HMS generates an encryption key
the pre-deployment phase are first illustrated. Then, it is
followed by an explanation of the communication and
authentication between the nodes within a group and their
group controller and the group controllers and the smart meter.
The operational steps are illustrated in pseudo-code rather than
a numbered list, for better readability.
There are two distinct parts to the operation, namely, the
pre-deployment phase and the authentication, key
management and communication phase. The pre-deployment
phase comprises of priming the various sensors in the two
groups with operational security information such as shared
keys and distinct identities.

TABLE II. SHARED KEYS AND DATA SIZES EXCHANGED


Figure 3: HMS to Group 1 device interaction via the Group
Group Group Controller Controller
# Controller 1
1 2 for Group for Group Cloud/HMS
keys
Device Device 1 2
Group 1 Group Key 1 Group Key 3 using the shared key with GC1, SK1 and the ID of GC1.
2
Device No data 144 bits
Group 2

Group Key 2 Group Key 4
2 D and the time stamp are encrypted using the generated key
Device 208 bits 144 bits and sent to GC1
Controller Group
Shared Key 1
for Group Key 1 2
No data Upon receipt at GC1, GC1 recognises that the message has
1 208 bits
Controller Group
Shared Key 2
arrived from the HMS. It now generates the decryption key
for Group Key 2 2 using the shared key with the HMS, SK1 and its ID and
208 bits
2 208 bits
decrypts the message. If the message is successfully
Group Group Shared Key Shared Key
Cloud decrypted, it verifies the time to ensure that the value is
Key 3 Key 4 1 2 4
HMS
144 bits 144 bits 208 bits 272 bits greater than the previous value it received from the HMS. It
then reads D to identify the ID of the Group 1 device to which
In summary, the keys that each device contains are listed the message is destined to. GC1, then packages the message to
in Table 2. Notice that each of the devices and the group the device by encrypting D and its time stamp using the shared
controllers has two keys each and the HMS has the maximum key with Group 1 devices, GK1. On receiving this message,
number of keys. the Group 1 device decrypts the message using GK1 to
retrieve D, verifies the time stamp, decrypts D using the
The operation of the scheme is as follows: shared key with HMS, GK3, retrieves the time stamp,
validates it and then accepts the command sent by the HMS.
The interaction between the HMS and the devices in the
groups are shown in Figs. 2 and 3. In Group 1, the In Group 2, (ref. Fig. 3) the communication is from the HMS
communication is between the HMS and the device which are to the Group 2 devices via the GC2. The data packaging is
typically ON/OFF commands. The HMS first forms the data D similar to that for Group 1 devices except for the addition of a
(ref. Fig 2) to be sent to the device in group 1. Recall that the random number generated by the HMS. GC2 records the
data to the device in group 1 is sent via the group controller 1 random number and the random number is used with SK2 to
(GC1). The HMS generates a triplet of the ID of the group 1 generate a key for sending data to the HMS. When the Group
device, and the command text for the device and a time stamp. 2 device needs to send data to the HMS, the same two step
The command and the time stamp are privately sent to the process is followed. Using the random number ensures that the
device in group 1 via GC1. Therefore, the command and time key is changed every time the HMS receives some data.
stamp are encrypted using the symmetric key shared between
the HMS and the device in Group 1, Group Key 3 (GK3). This The advantages of this solution are symmetric key
message is now packaged to be destined to GC1 which is the encryption is used throughout and therefore the compute load
next immediate recipient. A triplet of D, a time stamp and the for privacy is low and so are the bit overheads, the key
ID of GC1 is formed. D and the time stamp need to be distribution is mostly static except for the key exchange
between the HMS and the GC2 where a random number is
exchanged and the solution is simple, effective and easily
manageable. The limitations are the configurations are to be
statically done, fast scalability is a problem because including
a device in Group 1 or Group 2 will require updating
information in the respective controllers and the HMS, and

Figure 2: HMS to Group 2 device and Group 2 device to HMS


interaction via the Group Controller 2
978-1-4799-6692-9/14/$31.00 2014 IEEE 118
2014 6th Computer Science and Electronic Engineering Conference (CEEC) University of Essex, UK

any physical takeover of a device by a malicious attacker can results and with some approximations, make estimates of the
provide sufficient information to disrupt communications in energy consumption. These sensors, unlike in the case of field
the smart home. deployed wireless sensors, are mounted within appliances and
should be powered via the appliances power. However, they
might need to be independently accessible for purposes of
A. Security Analysis
control when the devices are turned off. Hence we assume that
We briefly illustrate how our proposed security scheme meets the sensors are powered by batteries (NiMH, 1200 mAh ~=
some specific security requirements: 5184 Joules). We then attempt to estimate two things the
amount of energy expended by devices in the Group 1 and
1) Backward and Forward Secrecy: requires that a Group 2 for a certain regime of monitoring and use and the
device should not have access to the group before energy utilisation for the group controllers for these two
joining the group and it should not have access to the groups.
group after leaving the group. Having to register the
ID of the device with the HMS and the group Energy is consumed for transmission, reception and
controller ensures that a device requires to be encryption related activities, with the maximum energy being
registered to participate in a group. Therefore the utilised by transmission and reception. Both these are
backward and forward secrecy requirements are met. quantified by the energy consumed per bit. 0.72 micro
Joules/bit and 0.81 micro Joules/bit are utilised for
2) Resilience against replication attacks: An attacker transmission and reception, respectively [13]. The energy
could replay old messages that have been obtained requirement for AES encryption as 9 micro Joules and the
from previous communication. However, in our energy requirement for hashing that is required for the key
scheme time stamps are sent along with the data and derivation using the group key and the device IDs is 0.045
each of the receiving entities verify them against the micro Joules per bit (100 micro watt Hour/ MB, SHA-256)
previously received time stamps which are stored on [14] . Table II illustrates the details of the data exchange
the devices. The time stamp is used as a session token between the HMS and devices in the groups. Using these
which is expected by the receiver with a reasonable details and the energy requirements for each activity, we can
tolerance in value when checked against the calculate the total energy required.
periodicity of data expected. We assume a smart home with about 40 Group 1 devices
with an average of 10 operations per device per day and about
3) Resistance to man-in-the-middle (MITM) attacks: 20 Group 2 devices sending usage data every 15 minutes and
Messages exchanged between HMS and the devices receiving a total of 20 control operations a day. For this
in the two groups are crucial in a smart home. The monitoring and control regime, we estimate the energy
data generated by the devices are encrypted using the utilisation for the Group 1 and Group 2 devices as well as the
key shared with the HMS. It is forwarded to the HMS Group Controllers to compare the battery life times.
via the group controllers without being decrypted at
the group controllers. An attacker will therefore not Fig 4 provides a pattern of the energy utilisation over a
have access to the data on the network in a direct hundred days. The Group 1 devices use less than 1 Joule;
form, except at the two end points. In addition to the Group 2 devices use about 2.2 Joules. The group controller 1
encryption, the group controller authenticates the uses about 14 Joules whereas the group controller 2, which is
node either by verifying the time stamp and ID the most loaded, uses about 70 Joules in all (~ 20 years on a
(Group 1) or by being able to decrypt the contents 1200 mAh battery). The actual energy utilisation will change
using a key from the shared key using the ID of the with the monitoring and control regime, but the pattern will be
node as well as verify the time stamp (Group 2), both somewhat similar since the group controller 2 will handle the
of which are encrypted. So, an attacker will be largest amount of load. The energy utilisation of the HMS is
required to guess two keys to be able to access the not of concern since it does not lack resources. Table III is a
data sent by an end device. Thus the confidentiality reckoner for the data sizes and the operational security
of the data is achieved parameters.

TABLE III. OPERATIONAL PARAMETERS OF THE DATA EXCHANGE


B. Energy Consumption Estimation BETWEEN THE HMS AND THE DEVICES
Several authors have continually measured the amount of Data Exchange Data Size
energy taken for transmission and reception of bits, in Data Size Data Exchanged
Variables Transferred
literature. References [15], [16] and [17] are early examples Node ID 16 bits
D = ID + CMD +
144 bits
with the first generation of sensors. Further, De Meulenaer et TIME
al. [13] have made measurements for the amount of energy 8 Chars = 64
Command (CMD) S = D + TIME 208 bits
bits
expended per bit in terms of transmitting and receiving and S = D + TIME +
Damasevicius et al. [14] have estimated the energy required Data (DATA) 64 bits 272 bits
Rand
for computing hashes as well as for encryption. We use these Time Stamp 8 Chars = 64 D = ID + DATA + 144 bits

978-1-4799-6692-9/14/$31.00 2014 IEEE 119


2014 6th Computer Science and Electronic Engineering Conference (CEEC) University of Essex, UK

(TIME) bits TIME [5] Trappe, W., Ning, P., & Perrig, A. (2010). Security and Privacy for
Random Number Sensor Networks. Handbook on Array Processing and Sensor Networks,
64 bits 855-887.
(Rand)
Encryption, Key Derivation Parameters [6] Kumar, P., Ylianttila, M., Gurtov, A., & Sain, M. (2014, January). An
Output of Key Efficient and Simple Key Distribution Scheme for Smart Environments.
Block size 16 In Consumer Electronics (ICCE), 2014 IEEE International Conference
AES Encryption Derivation 160 bits
bits on (pp. 468-469). IEEE.
Function (KDF)
Equal to input and [7] Tizazu, G. A., Hussen, H. R., & Kim, K. H. (2013, October). Secure
Output of
Encryption Key 160 bits aligned on 16 bit session key exchange scheme for Smart Grid Home Area Networks. In
Encryption
boundary ICT Convergence (ICTC), 2013 International Conference on (pp. 1116-
1120). IEEE.
[8] Roman, R., Alcaraz, C., Lopez, J., & Sklavos, N. (2011). Key
management systems for sensor networks in the context of the Internet
of Things. Computers & Electrical Engineering, 37(2), 147-159.
[9] Baig, Z. A. (2012). Multi-agent systems for protecting critical
infrastructures: A survey. Journal of Network and Computer
Applications, 35(3), 1151-1161.
[10] Komninos, N.; Philippou, E.; Pitsillides, A, "Survey in Smart Grid and
Smart Home Security: Issues, Challenges and Countermeasures,"
Communications Surveys & Tutorials, IEEE , vol.PP, no.99, pp.1,1
[11] Computer Security Division Information Technology Laboratory,
National Institute of Standards and Technology (2004, February),
Standards for Security Categorization of Federal Information and
Information Systems, FIPS PUB 199, [Online] Available :
http://csrc.nist.gov/publications/fips/fips199/FIPS-PUB-199-final.pdf
[12] Alohali, B., Merabti, M., & Kifayat, K. Key Management in Smart Grid:
A Survey. Proceedings of the PGNet 2014, Available from:
http://www.cms.livjm.ac.uk/pgnet2013/proceedings/papers/1569772387.
pdf, Accessed 20/08/14
Figure 4: Energy utilisation of the devices and the controllers [13] De Meulenaer, G., Gosset, F., Standaert, O. X., & Pereira, O. (2008,
October). On the energy cost of communication and cryptography in
wireless sensor networks. In Networking and Communications, 2008.
WIMOB'08. IEEE International Conference on Wireless and Mobile
V. CONCLUSION Computing, (pp. 580-585). IEEE.
An important characteristic of the smart house is the [14] Damasevicius, R., Ziberkas, G., Stuikys, V., & Toldinas, J. (2012).
networked appliances and systems which can be monitored Energy Consumption of Hash Functions. Electronics and Electrical
Engineering, 18(10), 81-84.
and controlled to make the smart home energy efficient as
[15] Heinzelman, W. R., Chandrakasan, A., & Balakrishnan, H. (2000,
well as raise the comfort for the inhabitants. The CoT is an January). Energy-efficient communication protocol for wireless
important component in smart housing, since it offloads the microsensor networks. In System Sciences, 2000. Proceedings of the
resources and management on to the cloud. Monitoring and 33rd Annual Hawaii International Conference on (pp. 10-pp). IEEE.
management of a smart house is necessary to manage demand [16] Shih, E., Cho, S. H., Ickes, N., Min, R., Sinha, A., Wang, A., &
Chandrakasan, A. (2001, July). Physical layer driven protocol and
response on a smart grid. These functions must be carried out algorithm design for energy-efficient wireless sensor networks. In
in a secure manner. In this paper, we proposed a simple Proceedings of the 7th annual international conference on Mobile
security scheme for a smart home. The scheme takes into computing and networking (pp. 272-287). ACM.
account different types of devices and their capabilities, the [17] Shnayder, V., Hempstead, M., Chen, B. R., Allen, G. W., & Welsh, M.
scalability of the smart house and the energy consumption. (2004, November). Simulating the power consumption of large-scale
sensor network applications. In Proceedings of the 2nd international
The scheme is simple to implement, energy efficient and conference on Embedded networked sensor systems (pp. 188-200).
flexible. ACM.

REFERENCES
[1] Bettencourt, E. (2013). Sense Companion Monitoring energy
consumptions of home appliances through a smartphone. Available
at:https://fenix.tecnico.ulisboa.pt/downloadFile/395145528192/artigo.pd
f , Accessed: 20/08/14
[2] Fox, G. C., Kamburugamuve, S., & Hartman, R. D. (2012, May).
Architecture and measured characteristics of a cloud based internet of
things. In Collaboration Technologies and Systems (CTS), 2012
International Conference on (pp. 6-12). IEEE.
[3] Ma, X. (2010) Smart Grid, Available from:
http://www.cse.wustl.edu/~jain/cse574-10/ftp/grid/#3, Accessed
20/08/14
[4] UPnP Forum Bridges IoT and Cloud with UPnP+, July 2014, Available
at: http://upnp.org/news/documents/UPnP_IBC_preview_PressRelease_
22July2014.pdf, Accessed 20/08/14

978-1-4799-6692-9/14/$31.00 2014 IEEE 120

You might also like