Next Article in Journal
Cold and Wet Mantle Transition Zone Beneath the Mediterranean Sea Revealed by the Electrical Image
Next Article in Special Issue
Real-Time Indoor Positioning Based on BLE Beacons and Pedestrian Dead Reckoning for Smartphones
Previous Article in Journal
Evidence for Mild Diagenesis in Archaeological Human Bones from the Fewet Necropolis (SW Libya): New Insights and Implications from ATR–FTIR Spectroscopy
Previous Article in Special Issue
Energy Efficient Dynamic Symmetric Key Based Protocol for Secure Traffic Exchanges in Smart Homes
 
 
Article
Peer-Review Record

Lightweight Integrity Preserving Scheme for Secure Data Exchange in Cloud-Based IoT Systems

Appl. Sci. 2023, 13(2), 691; https://doi.org/10.3390/app13020691
by Zaid Alaa Hussien 1, Husam A. Abdulmalik 2, Mohammed Abdulridha Hussain 2, Vincent Omollo Nyangaresi 3, Junchao Ma 4,*, Zaid Ameen Abduljabbar 2,5,6,* and Iman Qays Abduljaleel 7
Reviewer 1:
Reviewer 2:
Appl. Sci. 2023, 13(2), 691; https://doi.org/10.3390/app13020691
Submission received: 14 November 2022 / Revised: 21 December 2022 / Accepted: 30 December 2022 / Published: 4 January 2023
(This article belongs to the Special Issue Recent Advances in Wireless Sensor Networks and Its Applications)

Round 1

Reviewer 1 Report

This paper proposes a well-organised system for safeguarding information using enhanced integrity checking, low computational cryptographic hash,  and examines how a semi-trusted server affects smarts devices knowledge exchange. The topic is important and the paper is well written. The concerns that the reviewer are:

1- A full definition of lightweight (the claim of the authors) should be presented and proven that the baseline [7] [10] [11] [18] [20] [22] [25] are not lightweight. This should cover the computation power, the memory, and the energy source.

2- the baseline algorithms presented in Table 1 are not used in the comparison, instead another work is employed [7]. The concern is that all these are outdated (the newest is 10 years old) and the authors are encouraged to compare their work to more recent research.

 

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Reviewer 2 Report

The problem addressed is very interesting. The pºroposed solution is very well conceived. It is scientifically sound-proof.

After the proposal there is an important validation, which shows the correctness of it.

Only point I wnat to remark is that a systematic literature review could improve this good work.

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Reviewer 3 Report

The paper presents a lightweight integrity preserving scheme for secure cloud IoT applications. The paper is well presented. The introduction is perhaps a bit too long and tedious. The introduction needs also to point out exactly the contribution of the paper. In the middle of so much information the intention and objective of the paper gets a little bit blurred.

 

The theorems presented in the paper seem to need a better presentation, both in the format as well as in the syntaxis of the main statement.

 

The paper is not clear on how the results were obtained and the hardware, software or limitations of the proof of concept implementation. The authors need to rewrite the section of results and provide the readers with all details of the experiment so they can be replicated with accuracy.

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Back to TopTop