sensors-logo

Journal Browser

Journal Browser

IoT Network Security

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: 1 June 2024 | Viewed by 10974

Special Issue Editor


E-Mail Website
Guest Editor
School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing, China
Interests: cryptography; IoT network security; information security; quantum security communications

Special Issue Information

Dear Colleagues,

The fast development of the Internet of Things (IoT) has involved enormous evolutions of IoT-empowered smart systems and applications via diverse networks, remote sensors, and endpoint appliances. IoT network security is critical largely because of the expanded attack surface of threats from vulnerabilities, malware, escalated cyberattacks, information theft and unknown exposure, device mismanagement, and misconfiguration, which are already plaguing networks. It is through the digital control of physical processing processes through the network that the security of the Internet of Things is no longer limited to basic security principles such as confidentiality, integrity, and non-repudiation. Network security also needs to include security protection for physical resources that receive information in the real world, as well as for various physical devices.

Therefore, this Special Issue aims to collect original research and review articles on recent advances, technologies, solutions, applications, and new challenges in the field of IoT security.

Potential topics include, but are not limited to:

  • Trust theories and algorithms for IoT sensing networks;
  • Quantum communication and quantum computing for IoT network security;
  • Post-quantum cryptography and algorithms for IoT network security;
  • Decentralized computing and collaborative learning for IoT network security;
  • Machine/deep learning for IoT network security;
  • AI-based data analytics for IoT network security;
  • Blockchain-related applications for IoT network security.

Prof. Dr. Jian Li
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

16 pages, 459 KiB  
Article
End-to-End Encrypted Message Distribution System for the Internet of Things Based on Conditional Proxy Re-Encryption
by Shi Lin, Li Cui and Niu Ke
Sensors 2024, 24(2), 438; https://doi.org/10.3390/s24020438 - 10 Jan 2024
Viewed by 572
Abstract
In light of the existing security vulnerabilities within IoT publish–subscribe systems, our study introduces an improved end-to-end encryption approach using conditional proxy re-encryption. This method not only overcomes limitations associated with the reliance on a trusted authority and the challenge of reliably revoking [...] Read more.
In light of the existing security vulnerabilities within IoT publish–subscribe systems, our study introduces an improved end-to-end encryption approach using conditional proxy re-encryption. This method not only overcomes limitations associated with the reliance on a trusted authority and the challenge of reliably revoking users in previous proxy re-encryption frameworks, but also strengthens data privacy against potential collusion between the broker and subscribers. Through our innovative encryption protocol, unauthorized re-encryption by brokers is effectively prevented, enhancing secure communication between publisher and subscriber. Implemented on HiveMQ, an open-source MQTT platform, our prototype system demonstrates significant enhancements. Comparison to the state-of-the-art end-to-end encryption work, encryption overhead of our scheme is comparable to it, and the decryption cost is approximately half of it. Moreover, our solution significantly improves overall security without compromising the asynchronous communication and decentralized authorization foundational to the publish–subscribe model. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

25 pages, 609 KiB  
Article
Cryptanalysis and Improvement of Several Identity-Based Authenticated and Pairing-Free Key Agreement Protocols for IoT Applications
by Haiyan Sun, Chaoyang Li, Jianwei Zhang, Shujun Liang and Wanwei Huang
Sensors 2024, 24(1), 61; https://doi.org/10.3390/s24010061 - 22 Dec 2023
Viewed by 798
Abstract
Internet of Things (IoT) applications have been increasingly developed. Authenticated key agreement (AKA) plays an essential role in secure communication in IoT applications. Without the PKI certificate and high time-complexity bilinear pairing operations, identity-based AKA (ID-AKA) protocols without pairings are more suitable for [...] Read more.
Internet of Things (IoT) applications have been increasingly developed. Authenticated key agreement (AKA) plays an essential role in secure communication in IoT applications. Without the PKI certificate and high time-complexity bilinear pairing operations, identity-based AKA (ID-AKA) protocols without pairings are more suitable for protecting the keys in IoT applications. In recent years, many pairing-free ID-AKA protocols have been proposed. Moreover, these protocols have some security flaws or relatively extensive computation and communication efficiency. Focusing on these problems, the security analyses of some recently proposed protocols have been provided first. We then proposed a family of eCK secure ID-AKA protocols without pairings to solve these security problems, which can be applied in IoT applications to guarantee communication security. Meanwhile, the security proofs of these proposed ID-AKA protocols are provided, which show they can hold provable eCK security. Some more efficient instantiations have been provided, which show the efficient performance of these proposed ID-AKA protocols. Moreover, comparisons with similar schemes have shown that these protocols have the least computation and communication efficiency at the same time. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

25 pages, 628 KiB  
Article
Provably Secure Lightweight Mutual Authentication and Key Agreement Scheme for Cloud-Based IoT Environments
by Sieun Ju and Yohan Park
Sensors 2023, 23(24), 9766; https://doi.org/10.3390/s23249766 - 11 Dec 2023
Cited by 1 | Viewed by 747
Abstract
A paradigm that combines cloud computing and the Internet of Things (IoT) allows for more impressive services to be provided to users while addressing storage and computational resource issues in the IoT environments. This cloud-based IoT environment has been used in various industries, [...] Read more.
A paradigm that combines cloud computing and the Internet of Things (IoT) allows for more impressive services to be provided to users while addressing storage and computational resource issues in the IoT environments. This cloud-based IoT environment has been used in various industries, including public services, for quite some time, and has been researched in academia. However, various security issues can arise during the communication between IoT devices and cloud servers, because communication between devices occurs in open channels. Moreover, issues such as theft of a user’s IoT device or extraction of key parameters from the user’s device in a remote location can arise. Researchers interested in these issues have proposed lightweight mutual authentication key agreement protocols that are safe and suitable for IoT environments. Recently, a lightweight authentication scheme between IoT devices and cloud servers has been presented. However, we found out their scheme had various security vulnerabilities, vulnerable to insider, impersonation, verification table leakage, and privileged insider attacks, and did not provide users with untraceability. To address these flaws, we propose a provably secure lightweight authentication scheme. The proposed scheme uses the user’s biometric information and the cloud server’s secret key to prevent the exposure of key parameters. Additionally, it ensures low computational costs for providing users with real-time and fast services using only exclusive OR operations and hash functions in the IoT environments. To analyze the safety of the proposed scheme, we use informal security analysis, Burrows–Abadi–Needham (BAN) logic and a Real-or-Random (RoR) model. The analysis results confirm that our scheme is secure against insider attacks, impersonation attacks, stolen verifier attacks, and so on; furthermore, it provides additional security elements. Simultaneously, it has been verified to possess enhanced communication costs, and total bit size has been shortened to 3776 bits, which is improved by almost 6% compared to Wu et al.’s scheme. Therefore, we demonstrate that the proposed scheme is suitable for cloud-based IoT environments. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

19 pages, 1810 KiB  
Article
Hierarchical Controlled Hybrid Quantum Communication Based on Six-Qubit Entangled States in IoT
by Xiaoyu Hua, Dongfen Li, You Fu, Yonghao Zhu, Yangyang Jiang, Jie Zhou, Xiaolong Yang and Yuqiao Tan
Sensors 2023, 23(22), 9111; https://doi.org/10.3390/s23229111 - 10 Nov 2023
Cited by 1 | Viewed by 779
Abstract
The rapid development and extensive application of the Internet of Things (IoT) have brought new challenges and opportunities to the field of communication. By integrating quantum secure communication with the IoT, we can provide a higher level of security and privacy protection to [...] Read more.
The rapid development and extensive application of the Internet of Things (IoT) have brought new challenges and opportunities to the field of communication. By integrating quantum secure communication with the IoT, we can provide a higher level of security and privacy protection to counteract security threats in the IoT. In this paper, a hybrid quantum communication scheme using six-qubit entangled states as a channel is proposed for specific IoT application scenarios. This scheme achieves hierarchical control of communication protocols on a single quantum channel. In the proposed scheme, device A transmits data to device B through quantum teleportation, while device B issues control commands to device A through remote quantum state preparation technology. These two tasks are controlled by control nodes C and D, respectively. The transmission of information from device A to device B is a relatively less important task, which can be solely controlled by control node C. On the other hand, issuing control commands from device B to device A is a more crucial task requiring joint control from control nodes C and D. This paper describes the proposed scheme and conducts simulation experiments using IBM’s Qiskit Aer quantum computing simulator. The results demonstrate that the fidelity of the quantum teleportation protocol (QTP) and the remote state preparation protocol (RSP) reach an impressive value of 0.999, fully validating the scheme’s feasibility. Furthermore, the factors affecting the fidelity of the hybrid communication protocol in an IoT environment with specific quantum noise are analyzed. By combining the security of quantum communication with the application scenarios of the IoT, this paper presents a new possibility for IoT communication. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

19 pages, 447 KiB  
Article
A Scheme for Quantum Teleportation and Remote Quantum State Preparation of IoT Multiple Devices
by You Fu, Dongfen Li, Xiaoyu Hua, Yangyang Jiang, Yonghao Zhu, Jie Zhou, Xiaolong Yang and Yuqiao Tan
Sensors 2023, 23(20), 8475; https://doi.org/10.3390/s23208475 - 15 Oct 2023
Viewed by 835
Abstract
With the continuous development of the Internet of Things (IoT) technology, the industry’s awareness of the security of the IoT is also increasing, and the adoption of quantum communication technology can significantly improve the communication security of various devices in the IoT. This [...] Read more.
With the continuous development of the Internet of Things (IoT) technology, the industry’s awareness of the security of the IoT is also increasing, and the adoption of quantum communication technology can significantly improve the communication security of various devices in the IoT. This paper proposes a scheme of controlled remote quantum state preparation and quantum teleportation based on multiple communication parties, and a nine-qubit entanglement channel is used to achieve secure communication of multiple devices in the IoT. The channel preparation, measurement operation, and unitary operation of the scheme were successfully simulated on the IBM Quantum platform, and the entanglement degree and reliability of the channel were verified through 8192 shots. The scheme’s application in the IoT was analyzed, and the steps and examples of the scheme in the secure communication of multiple devices in the IoT are discussed. By simulating two different attack modes, the effect of the attack on the communication scheme in the IoT was deduced, and the scheme’s high security and anti-interference ability was analyzed. Compared with other schemes from the two aspects of principle and transmission efficiency, it is highlighted that the advantages of the proposed scheme are that it overcomes the single fixed one-way or two-way transmission protocol form of quantum teleportation in the past and can realize quantum communication with multiple devices, ensuring both security and transmission efficiency. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

22 pages, 1394 KiB  
Article
IoTSim: Internet of Things-Oriented Binary Code Similarity Detection with Multiple Block Relations
by Zhenhao Luo, Pengfei Wang, Wei Xie, Xu Zhou and Baosheng Wang
Sensors 2023, 23(18), 7789; https://doi.org/10.3390/s23187789 - 11 Sep 2023
Viewed by 1282
Abstract
Binary code similarity detection (BCSD) plays a crucial role in various computer security applications, including vulnerability detection, malware detection, and software component analysis. With the development of the Internet of Things (IoT), there are many binaries from different instruction architecture sets, which require [...] Read more.
Binary code similarity detection (BCSD) plays a crucial role in various computer security applications, including vulnerability detection, malware detection, and software component analysis. With the development of the Internet of Things (IoT), there are many binaries from different instruction architecture sets, which require BCSD approaches robust against different architectures. In this study, we propose a novel IoT-oriented binary code similarity detection approach. Our approach leverages a customized transformer-based language model with disentangled attention to capture relative position information. To mitigate out-of-vocabulary (OOV) challenges in the language model, we introduce a base-token prediction pre-training task aimed at capturing basic semantics for unseen tokens. During function embedding generation, we integrate directed jumps, data dependency, and address adjacency to capture multiple block relations. We then assign different weights to different relations and use multi-layer Graph Convolutional Networks (GCN) to generate function embeddings. We implemented the prototype of IoTSim. Our experimental results show that our proposed block relation matrix improves IoTSim with large margins. With a pool size of 103, IoTSim achieves a recall@1 of 0.903 across architectures, outperforming the state-of-the-art approaches Trex, SAFE, and PalmTree. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

18 pages, 2687 KiB  
Article
Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems
by Hongchen Guo, Xiaolong Tao, Mingyang Zhao, Tong Wu, Chuan Zhang, Jingfeng Xue and Liehuang Zhu
Sensors 2023, 23(16), 7105; https://doi.org/10.3390/s23167105 - 11 Aug 2023
Cited by 4 | Viewed by 1123
Abstract
Currently, decentralized redactable blockchains have been widely applied in IoT systems for secure and controllable data management. Unfortunately, existing works ignore policy privacy (i.e., the content of users’ redaction policies), causing severe privacy leakage threats to users since users’ policies usually contain large [...] Read more.
Currently, decentralized redactable blockchains have been widely applied in IoT systems for secure and controllable data management. Unfortunately, existing works ignore policy privacy (i.e., the content of users’ redaction policies), causing severe privacy leakage threats to users since users’ policies usually contain large amounts of private information (e.g., health conditions and geographical locations) and limiting the applications in IoT systems. To bridge this research gap, we propose PFRB, a policy-hidden fine-grained redactable blockchain in decentralized blockchain-based IoT systems. PFRB follows the decentralized settings and fine-grained chameleon hash-based redaction in existing redactable blockchains. In addition, PFRB hides users’ policies during policy matching such that apart from successful policy matching, users’ policy contents cannot be inferred and valid redactions cannot be executed. Some main technical challenges include determining how to hide policy contents and support policy matching. Inspired by Newton’s interpolation formula-based secret sharing, PFRB converts policy contents into polynomial parameters and utilizes multi-authority attribute-based encryption to further hide these parameters. Theoretical analysis proves the correctness and security against the chosen-plaintext attack. Extensive experiments on the FISCO blockchain platform and IoT devices show that PFRB achieves competitive efficiency over current redactable blockchains. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

17 pages, 815 KiB  
Article
Multi-Layered Filtration Framework for Efficient Detection of Network Attacks Using Machine Learning
by Muhammad Arsalan Paracha, Muhammad Sadiq, Junwei Liang, Muhammad Hanif Durad and Muhammad Sheeraz
Sensors 2023, 23(13), 5829; https://doi.org/10.3390/s23135829 - 22 Jun 2023
Cited by 1 | Viewed by 1054
Abstract
The advancements and reliance on digital data necessitates dependence on information technology. The growing amount of digital data and their availability over the Internet have given rise to the problem of information security. With the increase in connectivity among devices and networks, maintaining [...] Read more.
The advancements and reliance on digital data necessitates dependence on information technology. The growing amount of digital data and their availability over the Internet have given rise to the problem of information security. With the increase in connectivity among devices and networks, maintaining the information security of an asset has now become essential for an organization. Intrusion detection systems (IDS) are widely used in networks for protection against different network attacks. Several machine-learning-based techniques have been used among researchers for the implementation of anomaly-based IDS (AIDS). In the past, the focus primarily remained on the improvement of the accuracy of the system. Efficiency with respect to time is an important aspect of an IDS, which most of the research has thus far somewhat overlooked. For this purpose, we propose a multi-layered filtration framework (MLFF) for feature reduction using a statistical approach. The proposed framework helps reduce the detection time without affecting the accuracy. We use the CIC-IDS2017 dataset for experiments. The proposed framework contains three filters and is connected in sequential order. The accuracy, precision, recall and F1 score are calculated against the selected machine learning models. In addition, the training time and the detection time are also calculated because these parameters are considered important in measuring the performance of a detection system. Generally, decision tree models, random forest methods, and artificial neural networks show better results in the detection of network attacks with minimum detection time. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

20 pages, 431 KiB  
Article
Ensemble-Learning Framework for Intrusion Detection to Enhance Internet of Things’ Devices Security
by Yazeed Alotaibi and Mohammad Ilyas
Sensors 2023, 23(12), 5568; https://doi.org/10.3390/s23125568 - 14 Jun 2023
Cited by 10 | Viewed by 3016
Abstract
The Internet of Things (IoT) comprises a network of interconnected nodes constantly communicating, exchanging, and transferring data over various network protocols. Studies have shown that these protocols pose a severe threat (Cyber-attacks) to the security of data transmitted due to their ease of [...] Read more.
The Internet of Things (IoT) comprises a network of interconnected nodes constantly communicating, exchanging, and transferring data over various network protocols. Studies have shown that these protocols pose a severe threat (Cyber-attacks) to the security of data transmitted due to their ease of exploitation. In this research, we aim to contribute to the literature by improving the Intrusion Detection System (IDS) detection efficiency. In order to improve the efficiency of the IDS, a binary classification of normal and abnormal IoT traffic is constructed to enhance the IDS performance. Our method employs various supervised ML algorithms and ensemble classifiers. The proposed model was trained on TON-IoT network traffic datasets. Four of the trained ML-supervised models have achieved the highest accurate outcomes; Random Forest, Decision Tree, Logistic Regression, and K-Nearest Neighbor. These four classifiers are fed to two ensemble approaches: voting and stacking. The ensemble approaches were evaluated using the evaluation metrics and compared for their efficacy on this classification problem. The accuracy of the ensemble classifiers was higher than that of the individual models. This improvement can be attributed to ensemble learning strategies that leverage diverse learning mechanisms with varying capabilities. By combining these strategies, we were able to enhance the reliability of our predictions while reducing the occurrence of classification errors. The experimental results show that the framework can improve the efficiency of the Intrusion Detection System, achieving an accuracy rate of 0.9863. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

Back to TopTop