sensors-logo

Journal Browser

Journal Browser

Security Privacy in Mobile Computing: Challenges and Solutions

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Intelligent Sensors".

Deadline for manuscript submissions: 6 June 2024 | Viewed by 7246

Special Issue Editors


E-Mail Website
Guest Editor
Department of Information and Finance Management, National Taipei University of Technology (NTUT), Taipei 10608, Taiwan
Interests: ML; IoT
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Mobile computing has excellent application prospects in various scenarios. However, due to the vast openness of mobile computing networks, the limited resources of mobile terminals, and dynamic changes in network topology, emerging mobile computing networks not only face more significant security threats and privacy leakage risks but also add many obstacles to the design of security and privacy protection schemes for mobile computing networks. Security and privacy issues have gradually become a huge challenge and even become one of the bottlenecks of mobile computing development. However, traditional security and privacy mechanisms do not apply to these emerging mobile computing scenarios. Therefore, the design of security and privacy methods for emerging mobile computing applications has received extensive attention and focused research from academia and industry. This Special Issue aims to compile recent research efforts dedicated to studying the security and privacy of rapidly increasing mobile computing applications. Topics of interest include but are not limited to the ones listed below.

  • Authentication methods in mobile computing;
  • Security and protection architectures for mobile computing;
  • Machine and deep learning for solving security in mobile computing;
  • Blockchain technologies in mobile computing;
  • Novel architectures, concepts, and models in mobile computing security;
  • Federated models for privacy and security of mobile computing services;
  • Cryptography protocols and algorithms for mobile computing;
  • Threat models and attack strategies for mobile computing;
  • Threat detection/prevention methods in mobile computing;
  • Big data analytics for heterogeneous mobile computing systems

Prof. Dr. Chien-Ming Chen
Dr. Mu-En Wu
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • mobile computing
  • security
  • privacy

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

19 pages, 2650 KiB  
Article
An Efficient Authenticated Key Agreement Scheme Supporting Privacy-Preservation for Internet of Drones Communications
by Chun-Ta Li, Chi-Yao Weng, Chin-Ling Chen, Cheng-Chi Lee, Yong-Yuan Deng and Agbotiname Lucky Imoize
Sensors 2022, 22(23), 9534; https://doi.org/10.3390/s22239534 - 06 Dec 2022
Cited by 5 | Viewed by 1461
Abstract
In recent years, due to the rapid development of Internet of things (IoTs), various physical things (objects) in IoTs are smart enough to make their own decisions without the involvement of humans. The smart devices embedded in a drone can sense, collect, and [...] Read more.
In recent years, due to the rapid development of Internet of things (IoTs), various physical things (objects) in IoTs are smart enough to make their own decisions without the involvement of humans. The smart devices embedded in a drone can sense, collect, and transmit real-time data back to the controller from a designated environment via wireless communication technologies. The mobility, flexibility, reliability and energy efficiency of drones makes them more widely used in IoT environments such as commercial, military, entertainment applications, traffic surveillance and aerial photography. In a generalized IoD architecture, we have communications among the drones in a flying zone, among the drones and the control server, and also among the drones and authorized user. IoD still has many critical issues that need to be addressed, such as data access being carried out through a public channel and battery operated drones. To address these concerns in IoD communications, in this paper, an efficient authentication and secure communication scheme with privacy preservation is proposed and it only uses secure one-way hash function and bitwise XOR operations when control server, drone and user mutually authenticate each other. After the successful authentication, both IoD-based participants can agree on a common session key to secure the subsequent communication messages. The widely accepted ProVerif and BAN logic analysis have been used to assure that the proposed scheme is provably secure against existing well-known security attacks and ensures privacy. Finally, a comparative analysis is presented to demonstrate the proposed scheme preserves efficiency when compared to existing competitive schemes. Full article
(This article belongs to the Special Issue Security Privacy in Mobile Computing: Challenges and Solutions)
Show Figures

Figure 1

16 pages, 869 KiB  
Article
LAP-IoHT: A Lightweight Authentication Protocol for the Internet of Health Things
by Chien-Ming Chen, Zhaoting Chen, Saru Kumari and Meng-Chang Lin
Sensors 2022, 22(14), 5401; https://doi.org/10.3390/s22145401 - 20 Jul 2022
Cited by 31 | Viewed by 2115
Abstract
The Internet of Health Things (IoHT), which is an extension of the Internet of Things (IoT) in healthcare, has provided a new type of telemedicine approach. In IoHT, wearable sensors are used to collect patient health data, and information is transmitted remotely to [...] Read more.
The Internet of Health Things (IoHT), which is an extension of the Internet of Things (IoT) in healthcare, has provided a new type of telemedicine approach. In IoHT, wearable sensors are used to collect patient health data, and information is transmitted remotely to doctors who can develop accurate treatment plans and provide timely telemedicine services to patients. However, patient health data are transmitted over a public channel, which means that the privacy and medical data of patients are at significant risk of leakage and can be confronted by serious security problems. We proposed a lightweight authentication protocol known as LAP-IoHT for IoHT environments to overcome the various threats that are currently faced by IoHT. We verified the security of LAP-IoHT using a Real-or-Random model and demonstrated its significant performance advantage by conducting a comparative analysis with other similar protocols for a better adaptation to the IoHT environment. Full article
(This article belongs to the Special Issue Security Privacy in Mobile Computing: Challenges and Solutions)
Show Figures

Figure 1

16 pages, 353 KiB  
Article
RAFI: Robust Authentication Framework for IoT-Based RFID Infrastructure
by Vikas Kumar, Rahul Kumar, Akber Ali Khan, Vinod Kumar, Yu-Chi Chen and Chin-Chieh Chang
Sensors 2022, 22(9), 3110; https://doi.org/10.3390/s22093110 - 19 Apr 2022
Cited by 8 | Viewed by 2076
Abstract
The Internet of Things (IoT) is a future trend that uses the Internet to connect a variety of physical things with the cyber world. IoT technology is rapidly evolving, and it will soon have a significant impact on our daily lives. While the [...] Read more.
The Internet of Things (IoT) is a future trend that uses the Internet to connect a variety of physical things with the cyber world. IoT technology is rapidly evolving, and it will soon have a significant impact on our daily lives. While the growing number of linked IoT devices makes our daily lives easier, it also puts our personal data at risk. In IoT applications, Radio Frequency Identification (RFID) helps in the automatic identification of linked devices, and the dataflow of the system forms a symmetry in communication between the tags and the readers. However, the security and privacy of RFID-tag-connected devices are the key concerns. The communication link is thought to be wireless or insecure, making the RFID system open to several known threats. In order to address these security issues, we propose a robust authentication framework for IoT-based RFID infrastructure. We use formal security analysis in the random oracle model, as well as information analysis to support the claim of secure communication. Regarding the desirable performance characteristics, we describe and analyze the proposed framework’s performance and compare it to similar systems. According to our findings, the proposed framework satisfies all security requirements while also improving the communication. Full article
(This article belongs to the Special Issue Security Privacy in Mobile Computing: Challenges and Solutions)
Show Figures

Figure 1

Back to TopTop