Security and Smart Applications in IoT and Wireless Sensor and Actuator Networks

A special issue of Journal of Sensor and Actuator Networks (ISSN 2224-2708). This special issue belongs to the section "Network Services and Applications".

Deadline for manuscript submissions: 25 November 2024 | Viewed by 1869

Special Issue Editors


E-Mail Website
Guest Editor
Computer Engineering Department, Faculty of Computer Science, University Metropolitan Tirana, 1003 Tirana, Albania
Interests: next generations networks; IoT; intelligent algorithms

E-Mail Website
Guest Editor
Department of System Management, Faculty of Information Engineering, Fukuoka Institute of Technology, Fukuoka 811-0295, Japan
Interests: mobile ad-hoc networks; wireless sensor networks; ad-hoc vehicular networks; mesh networks; fuzzy logic; genetic algorithms; machine learning

Special Issue Information

Dear Colleagues,

In an era defined by rapid technological advancement, the Internet of Things (IoT) has emerged as a transformative force, reshaping the way we interact with the world around us. At the heart of this technological revolution lies the seamless integration of smart applications within IoT ecosystems, which are interconnected through Wireless Sensors and Actor Networks (WSAN). This convergence of cutting-edge technologies has not only accelerated the development of innovative solutions but has also redefined our understanding of connectivity, efficiency, and automation in various domains, from home automation to industrial processes, healthcare, and environmental monitoring.

The concept of IoT revolves around the interconnection of everyday objects, devices, and systems through the Internet, enabling them to collect, transmit, and exchange data in real time. Wireless sensors play a pivotal role in this network, as they are the eyes and ears of the IoT, collecting data from the physical world. These sensors are equipped with a multitude of capabilities, including data acquisition, processing, and communication, making them the building blocks of smart applications that enhance our daily lives. Actors in this context refer to the entities capable of taking actions based on the data collected and processed by sensors. These can be machines, robots, algorithms, or even humans. WSANs represent the synergy between sensors and actors, forming a dynamic, self-organizing system that can respond to changing conditions, thereby offering greater intelligence and autonomy to IoT applications. This dynamic interaction between sensors and actors is the key to enabling smart, context-aware decision making and automation in various domains.

In this era of connectivity, the potential applications of smart systems in IoT and WSANs are boundless. From smart homes that adjust their environment based on your preferences to industrial setups that optimize processes and maintenance, and from precision agriculture that ensures sustainable food production to healthcare systems that monitor patients' health in real time, the IoT and WSANs are revolutionizing the way we live, work, and play.

This exploration of smart applications in the IoT and WSANs delves into the principles, technologies, and the wide array of domains where they are making a significant impact. As we journey through this dynamic landscape, we will uncover the ways in which these interconnected systems are shaping our future and propelling us into an era of unprecedented convenience, efficiency, and sustainability.

The topics covered include, but are not limited to, the following:

  • Simulations and experiments;
  • Energy management;
  • Routing efficiency;
  • Optimization algorithms;
  • Applications;
  • Security and privacy;
  • Data aggregation techniques;
  • Cloud infrastructure;
  • Internet of Everything (IoE);
  • Intelligent algorithms.

This Special Issue aims to provide novel ideas related to these topics, providing insight into the technologies that are transforming our future.

Dr. Donald Elmazi
Dr. Elis Kulla
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Journal of Sensor and Actuator Networks is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2000 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • security and privacy
  • Internet of Everything (IoE)
  • intelligent algorithms

Published Papers (1 paper)

Order results
Result details
Select all
Export citation of selected articles as:

Research

18 pages, 1189 KiB  
Article
Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control
by Salim Sabah Bulbul, Zaid Ameen Abduljabbar, Duaa Fadhel Najem, Vincent Omollo Nyangaresi, Junchao Ma and Abdulla J. Y. Aldarwish
J. Sens. Actuator Netw. 2024, 13(1), 12; https://doi.org/10.3390/jsan13010012 - 02 Feb 2024
Viewed by 1197
Abstract
Untrusted servers are servers or storage entities lacking complete trust from the data owner or users. This characterization implies that the server hosting encrypted data may not enjoy full trust from data owners or users, stemming from apprehensions related to potential security breaches, [...] Read more.
Untrusted servers are servers or storage entities lacking complete trust from the data owner or users. This characterization implies that the server hosting encrypted data may not enjoy full trust from data owners or users, stemming from apprehensions related to potential security breaches, unauthorized access, or other security risks. The security of searchable encryption has been put into question by several recent attacks. Currently, users can search for encrypted documents on untrusted cloud servers using searchable symmetric encryption (SSE). This study delves deeply into two pivotal concepts of privacy within dynamic searchable symmetric encryption (DSSE) schemes: forward privacy and backward privacy. The former serves as a safeguard against the linkage of recently added documents to previously conducted search queries, whereas the latter guarantees the irretrievability of deleted documents in subsequent search inquiries. However, the provision of fine-grained access control is complex in existing multi-user SSE schemes. SSE schemes may also incur high computation costs due to the need for fine-grained access control, and it is essential to support document updates and forward privacy. In response to these issues, this paper suggests a searchable encryption scheme that uses simple primitive tools. We present a multi-user SSE scheme that efficiently controls access to dynamically encrypted documents to resolve these issues, using an innovative approach that readily enhances previous findings. Rather than employing asymmetric encryption as in comparable systems, we harness low-complexity primitive encryption tools and inverted index-based DSSE to handle retrieving encrypted files, resulting in a notably faster system. Furthermore, we ensure heightened security by refreshing the encryption key after each search, meaning that users are unable to conduct subsequent searches with the same key and must obtain a fresh key from the data owner. An experimental evaluation shows that our scheme achieves forward and Type II backward privacy and has much faster search performance than other schemes. Our scheme can be considered secure, as proven in a random oracle model. Full article
Show Figures

Figure 1

Back to TopTop