sensors-logo

Journal Browser

Journal Browser

Sensors and Pattern Recognition Methods for Security and Industrial Applications (SPR-SIA)—2nd Edition

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Intelligent Sensors".

Deadline for manuscript submissions: 30 June 2024 | Viewed by 3786

Special Issue Editors


E-Mail Website
Guest Editor
Faculty of Telecommunications, Computer Science and Electrical Engineering, UTP University of Science and Technology, 85-796 Bydgoszcz, Poland
Interests: pattern recognition; machine learning; AI; security; cybersecurity
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Institute of Telecommunications and Computer Science, University of Science and Technology (UTP) in Bydgoszcz, Poland.
Interests: pattern recognition; cybersecurity; AI

Special Issue Information

Dear Colleagues,

Contemporary cyberthreats keep on evolving, powering the never-ending development of the arms race. Critical and industrial applications are particularly sensitive to both cyber and physical attacks, placing novel security solutions in high demand.

The aim of this Special Issue of Sensors is to showcase high-quality papers that open the doors to accommodating new AI paradigms, approaches, and mechanisms in the domain of applied security. This includes pattern recognition, data analysis, and machine learning for industrial applications, including e-commerce.

The Special Issue will also present novel sensors (e.g., drones, IoT, etc.) used for security as well as innovative solutions for secure software development.

Relevant topics include, but are not limited to, the following:

  • Security of IoT;
  • Security of cloud, fog, and edge networks;
  • Security and sensors in e-commerce;
  • Machine learning (shallow and deep) in security and industrial applications;
  • Sensors for security and industrial applications;
  • Innovative pattern recognition solutions;
  • Practical applications of AI in security;
  • Practical applications of AI in industrial applications;
  • AI methods for threat prediction, detection, and mitigation;
  • Anomaly detection methods;
  • AI and machine learning for secure software;
  • Biometrics;
  • Secure AI solutions;
  • Countering and detection of adversarial attacks.

Prof. Dr. Michal Choras
Prof. Dr. Rafal Kozik
Dr. Marek Pawlicki
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • security of IoT
  • cloud, fog, and edge networks
  • machine learning
  • pattern recognition
  • AI applications
  • anomaly detection
  • secure software

Related Special Issue

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

13 pages, 20072 KiB  
Article
An IoT System for Air Pollution Monitoring with Safe Data Transmission
by Janusz Bobulski, Sabina Szymoniak and Kamila Pasternak
Sensors 2024, 24(2), 445; https://doi.org/10.3390/s24020445 - 11 Jan 2024
Viewed by 1516
Abstract
Air pollution has become a global issue due to rapid urbanization and industrialization. Bad air quality is Europe’s most significant environmental health risk, causing serious health problems. External air pollution is not the only issue; internal air pollution is just as severe and [...] Read more.
Air pollution has become a global issue due to rapid urbanization and industrialization. Bad air quality is Europe’s most significant environmental health risk, causing serious health problems. External air pollution is not the only issue; internal air pollution is just as severe and can also lead to adverse health outcomes. IoT is a practical approach for monitoring and publishing real-time air quality information. Numerous IoT-based air quality monitoring systems have been proposed using micro-sensors for data collection. These systems are designed for outdoor air quality monitoring. They use sensors to measure air quality parameters such as CO2, CO, PM10, NO2, temperature, and humidity. The data are acquired with a set of sensors placed on an electric car. They are then sent to the server. Users can subscribe to the list and receive information about local pollution. This system allows real-time localized air quality monitoring and sending data to customers. The work additionally presents a secure data transmission protocol ensuring system security. This protocol provides system-wide attack resiliency and interception, which is what existing solutions do not offer. Full article
Show Figures

Figure 1

23 pages, 1063 KiB  
Article
5G-AKA-FS: A 5G Authentication and Key Agreement Protocol for Forward Secrecy
by Ilsun You, Gunwoo Kim, Seonghan Shin, Hoseok Kwon, Jongkil Kim and Joonsang Baek
Sensors 2024, 24(1), 159; https://doi.org/10.3390/s24010159 - 27 Dec 2023
Viewed by 2014
Abstract
5G acts as a highway enabling innovative digital transformation and the Fourth Industrial Revolution in our lives. It is undeniable that the success of such a paradigm shift hinges on robust security measures. Foremost among these is primary authentication, the initial step in [...] Read more.
5G acts as a highway enabling innovative digital transformation and the Fourth Industrial Revolution in our lives. It is undeniable that the success of such a paradigm shift hinges on robust security measures. Foremost among these is primary authentication, the initial step in securing access to 5G network environments. For the 5G primary authentication, two protocols, namely 5G Authentication and Key Agreement (5G-AKA) and Improved Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA′), were proposed and standardized, where the former is for 3GPP devices, and the latter is for non-3GPP devices. Recent scrutiny has unveiled vulnerabilities in the 5G-AKA protocol, exposing it to security breaches, including linkability attacks. Moreover, mobile communication technologies are dramatically evolving while 3GPP has standardized Authentication and Key Management for Applications (AKMA) to reuse the credentials, generated during primary authentication, for 5G network applications. That makes it so significant for 5G-AKA to be improved to support forward secrecy as well as address security attacks. In response, several protocols have been proposed to mitigate these security challenges. In particular, they tried to strengthen security by reusing secret keys negotiated through the Elliptic Curve Integrated Encryption Scheme (ECIES) and countering linkability attacks. However, they still have encountered limitations in completing forward secrecy. Motivated by this, we propose an augmentation to 5G-AKA to achieve forward security and thwart linkability attacks (called 5G-AKA-FS). In 5G-AKA-FS, the home network (HN), instead of using its static ECIES key pair, generates a new ephemeral key pair to facilitate robust session key negotiation, truly realizing forward security. In order to thoroughly and precisely prove that 5G-AKA-FS is secure, formal security verification is performed by applying both BAN Logic and ProVerif. As a result, it is demonstrated that 5G-AKA-FS is valid. Besides, our performance comparison highlights that the communication and computation overheads are intrinsic to 5G-AKA-FS. This comprehensive analysis showcases how the protocol effectively balances between security and efficiency. Full article
Show Figures

Figure 1

Back to TopTop