Security and Privacy for IoT and Multimedia Services

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Computer Science & Engineering".

Deadline for manuscript submissions: closed (15 October 2021) | Viewed by 59561

Special Issue Editors


E-Mail Website
Guest Editor
Division of Convergence Computer & Media, Mokwon University, Daejeon 35349, Korea
Interests: security; privacy; multimedia service; ubiquitous computing; embedded system; bioinformatics

E-Mail Website
Guest Editor
Faculty of Sciences and Techniques, XLIM (UMR CNRS 7252 / University of Limoges), 123, Avenue Albert Thomas, 87060 Limoges, CEDEX, France
Interests: sensors network applications and security; smart home applications and security; IoT security; smart card applications and security; security of Java Card technology; RFID/NFC applications and security; mobile networks applications and security; vehicular network
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

In recent years, the rapid increase in the number of users connected to the Internet and the increase in the number of Internet-connected entities, such as DCE, DTE, smart appliance, and various “things”, have contributed to the rapid improvement in the style and quality of services over the Internet. Conversely, various service demands of users and quality of service demands are expanding the IoT world.

These days, IoT services are changing the way we live. The stage whereby IoT products and services were introduced by some early adopters at home or in the office are now over. Now IPTV companies, ISPs, and mobile carriers with a large number of subscribers have launched various IoT products and provide a variety of user services, including AI-enabled multimedia services. Within a few years, most of OECD countries may enter the stage where IoT services have become mandatory and universally available to their people.

The main aim of this Special Issue is to seek papers taking an academic perspective on security for IoT and its multimedia services. Security vulnerabilities and threats may be obstacles to the popularization and universalization of these technologically advanced IoT and multimedia services. We hope that your submitted articles will raise and respond to new security issues, or represent ongoing research to enhance the effectiveness and efficiency of existing security issues in IoT environments. We also welcome academic manuscripts covering security and privacy policies related to IoT and multimedia services.

The topics of interest include, but are not limited to:

  • Security architectures and platforms for IoT and multimedia services; 
  • Cryptographic protocols and cipher for the security in IoT and multimedia services;
  • Digital Forensics in IoT and multimedia services;
  • Malicious transactions detection in IoT and multimedia services;
  • Redundancy and virtualization for IoT and multimedia services;
  • Security and privacy for AI-enabled in-vehicle IoT services;
  • Security and privacy Issues in smart homes;
  • Security and privacy Issues in smart buildings;
  • Security and privacy Issues in smart meters and microgrid services;
  • IoT device and service issues in EU-GDPR;
  • IoT device and service issues in APEC-CBPR;
  • IoT service-related security issues between countries and/or international bodies.

Prof. Dr. Sang-Soo Yeo
Assoc. Prof. Dr. Damien Sauveron
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Security
  • Privacy
  • IoT
  • Multimedia service
  • Smart home
  • Smart buildings
  • Smart meters
  • In-vehicle IoT
  • GDPR
  • CBPR

Published Papers (13 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

19 pages, 6321 KiB  
Article
Image-Based Malware Classification Using VGG19 Network and Spatial Convolutional Attention
by Mazhar Javed Awan, Osama Ahmed Masood, Mazin Abed Mohammed, Awais Yasin, Azlan Mohd Zain, Robertas Damaševičius and Karrar Hameed Abdulkareem
Electronics 2021, 10(19), 2444; https://doi.org/10.3390/electronics10192444 - 08 Oct 2021
Cited by 74 | Viewed by 5995
Abstract
In recent years the amount of malware spreading through the internet and infecting computers and other communication devices has tremendously increased. To date, countless techniques and methodologies have been proposed to detect and neutralize these malicious agents. However, as new and automated malware [...] Read more.
In recent years the amount of malware spreading through the internet and infecting computers and other communication devices has tremendously increased. To date, countless techniques and methodologies have been proposed to detect and neutralize these malicious agents. However, as new and automated malware generation techniques emerge, a lot of malware continues to be produced, which can bypass some state-of-the-art malware detection methods. Therefore, there is a need for the classification and detection of these adversarial agents that can compromise the security of people, organizations, and countless other forms of digital assets. In this paper, we propose a spatial attention and convolutional neural network (SACNN) based on deep learning framework for image-based classification of 25 well-known malware families with and without class balancing. Performance was evaluated on the Malimg benchmark dataset using precision, recall, specificity, precision, and F1 score on which our proposed model with class balancing reached 97.42%, 97.95%, 97.33%, 97.11%, and 97.32%. We also conducted experiments on SACNN with class balancing on benign class, also produced above 97%. The results indicate that our proposed model can be used for image-based malware detection with high performance, despite being simpler as compared to other available solutions. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

29 pages, 4955 KiB  
Article
A Hadoop Based Framework Integrating Machine Learning Classifiers for Anomaly Detection in the Internet of Things
by Ikram Sumaiya Thaseen, Vanitha Mohanraj, Sakthivel Ramachandran, Kishore Sanapala and Sang-Soo Yeo
Electronics 2021, 10(16), 1955; https://doi.org/10.3390/electronics10161955 - 13 Aug 2021
Cited by 9 | Viewed by 2605
Abstract
In recent years, different variants of the botnet are targeting government, private organizations and there is a crucial need to develop a robust framework for securing the IoT (Internet of Things) network. In this paper, a Hadoop based framework is proposed to identify [...] Read more.
In recent years, different variants of the botnet are targeting government, private organizations and there is a crucial need to develop a robust framework for securing the IoT (Internet of Things) network. In this paper, a Hadoop based framework is proposed to identify the malicious IoT traffic using a modified Tomek-link under-sampling integrated with automated Hyper-parameter tuning of machine learning classifiers. The novelty of this paper is to utilize a big data platform for benchmark IoT datasets to minimize computational time. The IoT benchmark datasets are loaded in the Hadoop Distributed File System (HDFS) environment. Three machine learning approaches namely naive Bayes (NB), K-nearest neighbor (KNN), and support vector machine (SVM) are used for categorizing IoT traffic. Artificial immune network optimization is deployed during cross-validation to obtain the best classifier parameters. Experimental analysis is performed on the Hadoop platform. The average accuracy of 99% and 90% is obtained for BoT_IoT and ToN_IoT datasets. The accuracy difference in ToN-IoT dataset is due to the huge number of data samples captured at the edge layer and fog layer. However, in BoT-IoT dataset only 5% of the training and test samples from the complete dataset are considered for experimental analysis as released by the dataset developers. The overall accuracy is improved by 19% in comparison with state-of-the-art techniques. The computational times for the huge datasets are reduced by 3–4 hours through Map Reduce in HDFS. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

23 pages, 2709 KiB  
Article
RESFIT: A Reputation and Security Monitoring Platform for IoT Applications
by Ștefan-Ciprian Arseni, Bogdan-Cosmin Chifor, Mihai Coca, Mirabela Medvei, Ion Bica and Ioana Matei
Electronics 2021, 10(15), 1840; https://doi.org/10.3390/electronics10151840 - 31 Jul 2021
Cited by 4 | Viewed by 2632
Abstract
The fast-paced adoption of smart devices has changed the Internet of Things (IoT) landscape, leading to the growth of smart environments and inclusion in many aspects of our society. In IoT applications, data collected from sensors and mobile devices are aggregated, processed, and [...] Read more.
The fast-paced adoption of smart devices has changed the Internet of Things (IoT) landscape, leading to the growth of smart environments and inclusion in many aspects of our society. In IoT applications, data collected from sensors and mobile devices are aggregated, processed, and analyzed to extract useful information and develop intelligent services. If the collected data is not trustworthy due to the damage or malicious input of some sensors, the quality of the service will be impacted. For reliable data collection and mining, it is mandatory to define robust security and trust models, suitable for the IoT application context. In this paper, we propose RESFIT, a platform that implements a reputation-based trust mechanism and an advanced application level firewall to cope with the above mentioned issues. Having a gateway-centric architecture, the proposed platform ensures minimal resource consumption at the node layer, and an integrated overview and control of the system state, through the cloud component and smartphone management application. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

30 pages, 29058 KiB  
Article
Securing IoT Devices: A Robust and Efficient Deep Learning with a Mixed Batch Adversarial Generation Process for CAPTCHA Security Verification
by Stephen Dankwa and Lu Yang
Electronics 2021, 10(15), 1798; https://doi.org/10.3390/electronics10151798 - 27 Jul 2021
Cited by 3 | Viewed by 2464
Abstract
The Internet of Things environment (e.g., smart phones, smart televisions, and smart watches) ensures that the end user experience is easy, by connecting lives on web services via the internet. Integrating Internet of Things devices poses ethical risks related to data security, privacy, [...] Read more.
The Internet of Things environment (e.g., smart phones, smart televisions, and smart watches) ensures that the end user experience is easy, by connecting lives on web services via the internet. Integrating Internet of Things devices poses ethical risks related to data security, privacy, reliability and management, data mining, and knowledge exchange. An adversarial machine learning attack is a good practice to adopt, to strengthen the security of text-based CAPTCHA (Completely Automated Public Turing test to tell Computers and Humans Apart), to withstand against malicious attacks from computer hackers, to protect Internet of Things devices and the end user’s privacy. The goal of this current study is to perform security vulnerability verification on adversarial text-based CAPTCHA, based on attacker–defender scenarios. Therefore, this study proposed computation-efficient deep learning with a mixed batch adversarial generation process model, which attempted to break the transferability attack, and mitigate the problem of catastrophic forgetting in the context of adversarial attack defense. After performing K-fold cross-validation, experimental results showed that the proposed defense model achieved mean accuracies in the range of 82–84% among three gradient-based adversarial attack datasets. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

14 pages, 2995 KiB  
Article
A Framework for Mitigating DDoS and DOS Attacks in IoT Environment Using Hybrid Approach
by Abdulrahman Aminu Ghali, Rohiza Ahmad and Hitham Alhussian
Electronics 2021, 10(11), 1282; https://doi.org/10.3390/electronics10111282 - 27 May 2021
Cited by 3 | Viewed by 2862
Abstract
The Internet of Things (IoT) has gained remarkable acceptance from millions of individuals. This is evident in the extensive use of intelligent devices such as smartphones, smart television, speakers, air conditioning, lighting, and high-speed networks. The general application area of IoT includes industries, [...] Read more.
The Internet of Things (IoT) has gained remarkable acceptance from millions of individuals. This is evident in the extensive use of intelligent devices such as smartphones, smart television, speakers, air conditioning, lighting, and high-speed networks. The general application area of IoT includes industries, hospitals, schools, homes, sports, oil and gas, automobile, and entertainment, to mention a few. However, because of the unbounded connection of IoT devices and the lack of a specific method for overseeing communication, security concerns such as distributed denial of service (DDoS), denial of service (DoS), replay, botnet, social engineering, man-in-the-middle, and brute force attacks have posed enormous challenges in the IoT environment. Regarding these enormous challenges, this study focuses on DDoS and DoS attacks. These two attacks have the most severe consequences in the IoT environment. The solution proposed in this study can also help future researchers tackle the expansion of IoT security threats. Moreover, the study conducts rigorous experiments to assess the efficiency of the proposed approach. In summary, the experimental results show that the proposed hybrid approach mitigates data exfiltration caused by DDoS and DoS attacks by 95.4%, with average network lifetime, energy consumption, and throughput improvements of 15%, 25%, and 60%, respectively. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

23 pages, 16315 KiB  
Article
Smart Microgrid Energy Market: Evaluating Distributed Ledger Technologies for Remote and Constrained Microgrid Deployments
by Lehlogonolo P. I. Ledwaba, Gerhard P. Hancke, Sherrin J. Isaac and Hein S. Venter
Electronics 2021, 10(6), 714; https://doi.org/10.3390/electronics10060714 - 18 Mar 2021
Cited by 9 | Viewed by 2482
Abstract
The increasing strain on ageing generation infrastructure has seen more frequent instances of scheduled and unscheduled blackouts, rising reliability on fossil fuel based energy alternatives and a slow down in efforts towards achieving universal access to electrical energy in South Africa. To try [...] Read more.
The increasing strain on ageing generation infrastructure has seen more frequent instances of scheduled and unscheduled blackouts, rising reliability on fossil fuel based energy alternatives and a slow down in efforts towards achieving universal access to electrical energy in South Africa. To try and relieve the burden on the National Grid and still progress electrification activities, the smart microgrid model and secure energy trade paradigm is considered—enabled by the Industrial IoT (IIoT) and distributed ledger technologies (DLTs). Given the high availability requirements of microgrid operations, the limited resources available on IIoT devices and the high processing and energy requirements of DLT operations, this work aims to determine the effect of native DLT algorithms when implemented on IIoT edge devices to assess the suitability of DLTs as a mechanism to establish a secure, energy trading market for the Internet of Energy. Metrics such as the node transaction time, operating temperature, power consumption, processor and memory usage are considered towards determining possible interference on the edge node operation. In addition, the cost and time required for mining operations associated with the DLT-enabled node are determined in an effort to predict the cost to end users—in terms of fees payable and mobile data costs—as well as predicting the microgrid’s growth and potential blockchain network slowdown. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

19 pages, 1041 KiB  
Article
Cyber Threat Intelligence Framework for Incident Response in an Energy Cloud Platform
by Seonghyeon Gong and Changhoon Lee
Electronics 2021, 10(3), 239; https://doi.org/10.3390/electronics10030239 - 21 Jan 2021
Cited by 15 | Viewed by 5204
Abstract
Advanced information technologies have transformed into high-level services for more efficient use of energy resources through the fusion with the energy infrastructure. As a part of these technologies, the energy cloud is a technology that maximizes the efficiency of energy resources through the [...] Read more.
Advanced information technologies have transformed into high-level services for more efficient use of energy resources through the fusion with the energy infrastructure. As a part of these technologies, the energy cloud is a technology that maximizes the efficiency of energy resources through the organic connection between the entities that produce and consume the energy. However, the disruption or destruction of energy cloud systems through cyberattacks can lead to incidents such as massive blackouts, which can lead to national disasters. Furthermore, since the technique and severity of modern cyberattacks continue to improve, the energy cloud environment must be designed to resist cyberattacks. However, since the energy cloud environment has different characteristics from general infrastructures such as the smart grid and the Advanced Metering Infrastructure (AMI), it requires security technology specialized to its environment. This paper proposes a cyber threat intelligence framework to improve the energy cloud environment’s security. Cyber Threat Intelligence (CTI) is a technology to actively respond to advanced cyber threats by collecting and analyzing various threat indicators and generating contextual knowledge about the cyber threats. The framework proposed in this paper analyzes threat indicators that can be collected in the advanced metering infrastructure and proposes a cyber threat intelligence generation technique targeting the energy cloud. This paper also proposes a method that can quickly apply a security model to a large-scale energy cloud infrastructure through a mechanism for sharing and spreading cyber threat intelligence between the AMI layer and the cloud layer. Our framework provides a way to effectively apply the proposed technologies through the CTI architecture, including the local AMI layer, the station layer, and the cloud layer. Furthermore, we show that the proposed framework can effectively respond to cyber threats by showing a 0.822 macro-F1 score and a 0.843 micro-F1 score for cyberattack detection in an environment that simulates a model of an attacker and an energy cloud environment. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

17 pages, 363 KiB  
Article
Forensic Analysis of Fitbit Versa 2 Data on Android
by Yung Han Yoon and Umit Karabiyik
Electronics 2020, 9(9), 1431; https://doi.org/10.3390/electronics9091431 - 02 Sep 2020
Cited by 10 | Viewed by 6481
Abstract
The increase in the adoption of wearable fitness trackers has led to their inclusion as valuable evidence used by law enforcement during investigations. The information available in these fitness trackers can be used by law enforcement to prosecute or exonerate an individual. Wearable [...] Read more.
The increase in the adoption of wearable fitness trackers has led to their inclusion as valuable evidence used by law enforcement during investigations. The information available in these fitness trackers can be used by law enforcement to prosecute or exonerate an individual. Wearable fitness devices are constantly being released by companies, with new firmware created for each iteration. As technology developers, research and law enforcement must keep pace to take advantage of data that can be used in investigations. The Fitbit line of devices is a popular brand of wearable trackers. This study will investigate what artifacts are generated by the new Fitbit Versa 2 by investigating what data are generated and stored on the smartphone app component of the new device. The artifacts discovered will be related to areas of forensic interest that are relevant to a law enforcement officer or digital forensics practitioner. Previous research and their methodologies used for application and mobile forensics will be used to conduct this research. This study finds the Fitbit Versa 2, and by extension, the Fitbit smartphone application does not store social media message notifications pushed to the tracker by the user’s mobile device. Some credit card information, health-related data, such as heart rate, GPS locations, and other potentially identifying data were found in plaintext. While the exposed data is not enough on its own to pose an immediate serious issue, it can be used as leverage to phish a user for further details. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

25 pages, 495 KiB  
Article
BESTIE: Broadcast Encryption Scheme for Tiny IoT Equipment
by Jiwon Lee, Jihye Kim and Hyunok Oh
Electronics 2020, 9(9), 1389; https://doi.org/10.3390/electronics9091389 - 27 Aug 2020
Cited by 1 | Viewed by 2513
Abstract
In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, [...] Read more.
In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

17 pages, 5870 KiB  
Article
IoT-Inspired Framework of Intruder Detection for Smart Home Security Systems
by Tariq Ahamed Ahanger, Usman Tariq, Atef Ibrahim, Imdad Ullah and Yassine Bouteraa
Electronics 2020, 9(9), 1361; https://doi.org/10.3390/electronics9091361 - 21 Aug 2020
Cited by 11 | Viewed by 4631
Abstract
The proliferation of IoT devices has led to the development of smart appliances, gadgets, and instruments to realize a significant vision of a smart home. Conspicuously, this paper presents an intelligent framework of a foot-mat-based intruder-monitoring and detection system for a home-based security [...] Read more.
The proliferation of IoT devices has led to the development of smart appliances, gadgets, and instruments to realize a significant vision of a smart home. Conspicuously, this paper presents an intelligent framework of a foot-mat-based intruder-monitoring and detection system for a home-based security system. The presented approach incorporates fog computing technology for analysis of foot pressure, size, and movement in real time to detect personnel identity. The task of prediction is realized by the predictive learning-based Adaptive Neuro-Fuzzy Inference System (ANFIS) through which the proposed model can estimate the possibility of an intruder. In addition to this, the presented approach is designed to generate a warning and emergency alert signals for real-time indications. The presented framework is validated in a smart home scenario database, obtained from an online repository comprising 49,695 datasets. Enhanced performance was registered for the proposed framework in comparison to different state-of-the-art prediction models. In particular, the presented model outperformed other models by obtaining efficient values of temporal delay, statistical performance, reliability, and stability. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

13 pages, 3281 KiB  
Article
Smart Home Forensics—Data Analysis of IoT Devices
by Soram Kim, Myungseo Park, Sehoon Lee and Jongsung Kim
Electronics 2020, 9(8), 1215; https://doi.org/10.3390/electronics9081215 - 28 Jul 2020
Cited by 24 | Viewed by 10692
Abstract
A smart home is a residence that provides a variety of automation services based on Internet of Things (IoT) devices equipped with sensors, cameras, and lights. These devices can be remotely controlled through controllers such as smartphones and smart speakers. In a smart [...] Read more.
A smart home is a residence that provides a variety of automation services based on Internet of Things (IoT) devices equipped with sensors, cameras, and lights. These devices can be remotely controlled through controllers such as smartphones and smart speakers. In a smart home, IoT devices collect and process data related to motion, temperature, lighting control, and other factors and store more diverse and complex user data. This data can be useful in forensic investigations but it is a challenge to extract meaningful data from various smart home devices because they have different data storage methods. Therefore, data collection from different smart home devices and identification and analysis of data that can be used in digital forensics is crucial. This study focuses on how to acquire, classify, and analyze smart home data from Google Nest Hub, Samsung SmartThings, and Kasa cam for forensic purposes. We thus analyzed the smart home data collected using companion apps, Web interfaces, and APIs to identify meaningful data available for the investigation. Moreover, the paper discusses various types of smart home data and their usage as core evidence in some forensic scenarios. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

18 pages, 7515 KiB  
Article
Platform-Independent Malware Analysis Applicable to Windows and Linux Environments
by Chanwoong Hwang, Junho Hwang, Jin Kwak and Taejin Lee
Electronics 2020, 9(5), 793; https://doi.org/10.3390/electronics9050793 - 12 May 2020
Cited by 12 | Viewed by 4777
Abstract
Most cyberattacks use malicious codes, and according to AV-TEST, more than 1 billion malicious codes are expected to emerge in 2020. Although such malicious codes have been widely seen around the PC environment, they have been on the rise recently, focusing on IoT [...] Read more.
Most cyberattacks use malicious codes, and according to AV-TEST, more than 1 billion malicious codes are expected to emerge in 2020. Although such malicious codes have been widely seen around the PC environment, they have been on the rise recently, focusing on IoT devices such as smartphones, refrigerators, irons, and various sensors. As is known, Linux/embedded environments support various architectures, so it is difficult to identify the architecture in which malware operates when analyzing malware. This paper proposes an AI-based malware analysis technology that is not affected by the operating system or architecture platform. The proposed technology works intuitively. It uses platform-independent binary data rather than features based on the structured format of the executable files. We analyzed the strings from binary data to classify malware. The experimental results achieved 94% accuracy on Windows and Linux datasets. Based on this, we expect the proposed technology to work effectively on other platforms and improve through continuous operation/verification. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

Review

Jump to: Research

26 pages, 884 KiB  
Review
Privacy Preservation in Resource-Constrained IoT Devices Using Blockchain—A Survey
by Zainab Iftikhar, Yasir Javed, Syed Yawar Abbas Zaidi, Munam Ali Shah, Zafar Iqbal Khan, Shafaq Mussadiq and Kamran Abbasi
Electronics 2021, 10(14), 1732; https://doi.org/10.3390/electronics10141732 - 19 Jul 2021
Cited by 21 | Viewed by 4081
Abstract
With opportunities brought by Internet of Things (IoT), it is quite a challenge to assure privacy preservation when a huge number of resource-constrained distributed devices is involved. Blockchain has become popular for its benefits, including decentralization, persistence, immutability, auditability and consensus. With the [...] Read more.
With opportunities brought by Internet of Things (IoT), it is quite a challenge to assure privacy preservation when a huge number of resource-constrained distributed devices is involved. Blockchain has become popular for its benefits, including decentralization, persistence, immutability, auditability and consensus. With the implementation of blockchain in IoT, the benefits provided by blockchain can be derived in order to make IoT more efficient and maintain trust. In this paper, we discuss some applications of IoT in different fields and privacy-related issues faced by IoT in resource-constrained devices. We discuss some applications of blockchain in vast majority of areas, and the opportunities it brings to resolve IoT privacy limitations. We, then, survey different researches based on the implementation of blockchain in IoT. The goal of this paper is to survey recent researches based on the implementation of blockchain in IoT for privacy preservation. After analyzing the recent solutions, we see that the blockchain is an optimal way for preventing identity disclosure, monitoring, and providing tracking in IoT. Full article
(This article belongs to the Special Issue Security and Privacy for IoT and Multimedia Services)
Show Figures

Figure 1

Back to TopTop