Abstract

The design and development of future smart city services will usher with unprecedented creativity, a plethora of functionalities and conveniences to the urban communities. The success of smart city services depends on the assurance that security is maintained and protected to meet community expectations. However, due to the variety of components involved in the design of smart city services and their complex interactions, it becomes challenging to properly assess the overall security of the system throughout the service life cycle. This paper presents a holistic approach to model the security of smart city service infrastructure at a higher level of abstraction. To match realistic security deployments, the proposed model is based on multiple tiers of defense that includes defense at component level, system level, and security operation center. For a given system configuration and component vulnerability vector, the model assesses key security parameters for a variety of attacks. The proposed model is generic and can be used for studying the security of various smart city infrastructures, deployment configurations, and attack vectors.

Highlights

  • Half of the global population lives in cities, and it is estimated that the world population will reach over eight and a half billion by 2030

  • These results are of extreme importance, typically either they are not directly used by security administrators working in a facility such as a smart building or the security analysis does not consider non-technical aspects such as human factors which are crucial in this type of systems [8]

  • There is a need for a comprehensive approach towards modeling Smart City (SC) security which can be used by the SC management team to assess the risk

Read more

Summary

INTRODUCTION

Half of the global population lives in cities, and it is estimated that the world population will reach over eight and a half billion by 2030. There are many existing research studies that analyze the detailed security aspects of a system at the sub-component level, such as the security breaches in communication protocol used by a sensor [7] These results are of extreme importance, typically either they are not directly used by security administrators working in a facility such as a smart building or the security analysis does not consider non-technical aspects such as human factors which are crucial in this type of systems [8]. The proposed model is abstract in such a way that a security administrator does not need to look into the internal working of a component, but uses vulnerability scores to perform security analysis In this manner, this approach makes it possible to examine the impact of security scores obtained from complex analysis at sub-component level on the security of overall systems consisting of a variety of components.

RELATED WORK
EXAMPLE SCENARIO
THE PROPOSED APPROACH
SYSTEM MODEL
SC CASE STUDY
Findings
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call