sensors-logo

Journal Browser

Journal Browser

Security and Communication Networks

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Communications".

Deadline for manuscript submissions: closed (28 February 2023) | Viewed by 35615

Special Issue Editors


E-Mail Website
Guest Editor
School of Electronic and Information Engineering, Soochow University, Suzhou 215301, China
Interests: intelligent security and trust provision for internet of things (IoT) networks; IoT data analytics and applications
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Information and Communication Engineering, Beijing University of Posts and Telecommunications, Beijing 100876, China
Interests: 5G/6G; massive MIMO; iterative signal processing; distributed signal processing; mobile ad hoc networks; wireless video/AR/VR; machine learning/artificial intelligence
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Fifth generation (5G)-and-beyond networks connect billions of things that include sensors, actuators, services, and other Internet-connected objects, enabling the future smart life and connected industries by Internet-of-Things (IoT) applications. More specifically, wireless sensors are widely used in 5G-and-beyond networks for monitoring and recording the physical conditions of the environment, while being equipped with limited computation, storage, and power resources. They are extremely vulnerable to various kinds of attacks. The root causes of security weaknesses in wireless communications include the open broadcast nature of radio signal propagation, intermittent machine communications, heterogeneous network architecture, as well as the abundance of miniaturized sensors. More importantly, 5G-and-beyond networks using sensors require highly efficient communication.

This Special Issue focuses on all types of lightweight security methods and highly efficient communication methods designed for sensors.

Prof. Dr. He Fang
Prof. Dr. Shaoshi Yang
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • lightweight security
  • highly efficient communication
  • IoT devices
  • optimization methods
  • physical layer security

Published Papers (12 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

16 pages, 1883 KiB  
Article
RIS-Enabled Secret Key Generation for Secured Vehicular Communication in the Presence of Denial-of-Service Attacks
by Mahmoud A. Shawky, Syed Tariq Shah, Qammer H. Abbasi, Mohamed Hussein, Muhammad A. Imran, Syed Faraz Hasan, Shuja Ansari and Ahmad Taha
Sensors 2023, 23(8), 4104; https://doi.org/10.3390/s23084104 - 19 Apr 2023
Cited by 1 | Viewed by 1495
Abstract
Wireless communication has become an integral part of modern vehicles. However, securing the information exchanged between interconnected terminals poses a significant challenge. Effective security solutions should be computationally inexpensive, ultra-reliable, and capable of operating in any wireless propagation environment. Physical layer secret key [...] Read more.
Wireless communication has become an integral part of modern vehicles. However, securing the information exchanged between interconnected terminals poses a significant challenge. Effective security solutions should be computationally inexpensive, ultra-reliable, and capable of operating in any wireless propagation environment. Physical layer secret key generation has emerged as a promising technique, which leverages the inherent randomness of wireless-channel responses in amplitude and phase to generate high-entropy symmetric shared keys. The sensitivity of the channel-phase responses to the distance between network terminals makes this technique a viable solution for secure vehicular communication, given the dynamic behavior of these terminals. However, the practical implementation of this technique in vehicular communication is hindered by fluctuations in the communication link between line-of-sight (LoS) and non-line-of-sight (NLoS) conditions. This study introduces a key-generation approach that uses a reconfigurable intelligent surface (RIS) to secure message exchange in vehicular communication. The RIS improves the performance of key extraction in scenarios with low signal-to-noise ratios (SNRs) and NLoS conditions. Additionally, it enhances the network’s security against denial-of-service (DoS) attacks. In this context, we propose an efficient RIS configuration optimization technique that reinforces the signals received from legitimate users and weakens the signals from potential adversaries. The effectiveness of the proposed scheme is evaluated through practical implementation using a 1-bit RIS with 64×64 elements and software-defined radios operating within the 5G frequency band. The results demonstrate improved key-extraction performance and increased resistance to DoS attacks. The hardware implementation of the proposed approach further validated its effectiveness in enhancing key-extraction performance in terms of the key generation and mismatch rates, while reducing the effect of the DoS attacks on the network. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

19 pages, 2791 KiB  
Article
Secure Data Transfer Based on a Multi-Level Blockchain for Internet of Vehicles
by Hua Yi Lin
Sensors 2023, 23(5), 2664; https://doi.org/10.3390/s23052664 - 28 Feb 2023
Cited by 3 | Viewed by 1696
Abstract
Because of the decentralized trait of the blockchain and the Internet of vehicles, both are very suitable for the architecture of the other. This study proposes a multi-level blockchain framework to secure information security on the Internet of vehicles. The main motivation of [...] Read more.
Because of the decentralized trait of the blockchain and the Internet of vehicles, both are very suitable for the architecture of the other. This study proposes a multi-level blockchain framework to secure information security on the Internet of vehicles. The main motivation of this study is to propose a new transaction block and ensure the identity of traders and the non-repudiation of transactions through the elliptic curve digital signature algorithm ECDSA. The designed multi-level blockchain architecture distributes the operations within the intra_cluster blockchain and the inter_cluster blockchain to improve the efficiency of the entire block. On the cloud computing platform, we exploit the threshold key management protocol, and the system can recover the system key as long as the threshold partial key is collected. This avoids the occurrence of PKI single-point failure. Thus, the proposed architecture ensures the security of OBU-RSU-BS-VM. The proposed multi-level blockchain framework consists of a block, intra-cluster blockchain and inter-cluster blockchain. The roadside unit RSU is responsible for the communication of vehicles in the vicinity, similar to a cluster head on the Internet of vehicles. This study exploits RSU to manage the block, and the base station is responsible for managing the intra-cluster blockchain named intra_clusterBC, and the cloud server at the back end is responsible for the entire system blockchain named inter_clusterBC. Finally, RSU, base stations and cloud servers cooperatively construct the multi-level blockchain framework and improve the security and the efficiency of the operation of the blockchain. Overall, in order to protect the security of the transaction data of the blockchain, we propose a new transaction block structure and adopt the elliptic curve cryptographic signature ECDSA to ensure that the Merkle tree root value is not changed and also make sure the transaction identity and non-repudiation of transaction data. Finally, this study considers information security in a cloud environment, and therefore we propose a secret-sharing and secure-map-reducing architecture based on the identity confirmation scheme. The proposed scheme with decentralization is very suitable for distributed connected vehicles and can also improve the execution efficiency of the blockchain. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

21 pages, 996 KiB  
Article
Network Anomaly Intrusion Detection Based on Deep Learning Approach
by Yung-Chung Wang, Yi-Chun Houng, Han-Xuan Chen and Shu-Ming Tseng
Sensors 2023, 23(4), 2171; https://doi.org/10.3390/s23042171 - 15 Feb 2023
Cited by 11 | Viewed by 3777
Abstract
The prevalence of internet usage leads to diverse internet traffic, which may contain information about various types of internet attacks. In recent years, many researchers have applied deep learning technology to intrusion detection systems and obtained fairly strong recognition results. However, most experiments [...] Read more.
The prevalence of internet usage leads to diverse internet traffic, which may contain information about various types of internet attacks. In recent years, many researchers have applied deep learning technology to intrusion detection systems and obtained fairly strong recognition results. However, most experiments have used old datasets, so they could not reflect the latest attack information. In this paper, a current state of the CSE-CIC-IDS2018 dataset and standard evaluation metrics has been employed to evaluate the proposed mechanism. After preprocessing the dataset, six models—deep neural network (DNN), convolutional neural network (CNN), recurrent neural network (RNN), long short-term memory (LSTM), CNN + RNN and CNN + LSTM—were constructed to judge whether network traffic comprised a malicious attack. In addition, multi-classification experiments were conducted to sort traffic into benign traffic and six categories of malicious attacks: BruteForce, Denial-of-service (DoS), Web Attacks, Infiltration, Botnet, and Distributed denial-of-service (DDoS). Each model showed a high accuracy in various experiments, and their multi-class classification accuracy were above 98%. Compared with the intrusion detection system (IDS) of other papers, the proposed model effectively improves the detection performance. Moreover, the inference time for the combinations of CNN + RNN and CNN + LSTM is longer than that of the individual DNN, RNN and CNN. Therefore, the DNN, RNN and CNN are better than CNN + RNN and CNN + LSTM for considering the implementation of the algorithm in the IDS device. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

16 pages, 2337 KiB  
Article
Performance Analysis of Software-Defined Networks to Mitigate Private VLAN Attacks
by David Álvarez, Pelayo Nuño, Carlos T. González, Francisco G. Bulnes, Juan C. Granda and Dan García-Carrillo
Sensors 2023, 23(4), 1747; https://doi.org/10.3390/s23041747 - 04 Feb 2023
Cited by 1 | Viewed by 2138
Abstract
The defence-in-depth (DiD) methodology is a defensive approach usually performed by network administrators to implement secure networks by layering and segmenting them. Typically, segmentation is implemented in the second layer using the standard virtual local area networks (VLANs) or private virtual local area [...] Read more.
The defence-in-depth (DiD) methodology is a defensive approach usually performed by network administrators to implement secure networks by layering and segmenting them. Typically, segmentation is implemented in the second layer using the standard virtual local area networks (VLANs) or private virtual local area networks (PVLANs). Although defence in depth is usually manageable in small networks, it is not easily scalable to larger environments. Software-defined networks (SDNs) are emerging technologies that can be very helpful when performing network segmentation in such environments. In this work, a corporate networking scenario using PVLANs is emulated in order to carry out a comparative performance analysis on defensive strategies regarding CPU and memory usage, communications delay, packet loss, and power consumption. To do so, a well-known PVLAN attack is executed using simulated attackers located within the corporate network. Then, two mitigation strategies are analysed and compared using the traditional approach involving access control lists (ACLs) and SDNs. The results show the operation of the two mitigation strategies under different network scenarios and demonstrate the better performance of the SDN approach in oversubscribed network designs. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

16 pages, 4102 KiB  
Article
Correlation-Based Anomaly Detection in Industrial Control Systems
by Zahra Jadidi, Shantanu Pal, Mukhtar Hussain and Kien Nguyen Thanh
Sensors 2023, 23(3), 1561; https://doi.org/10.3390/s23031561 - 01 Feb 2023
Cited by 4 | Viewed by 2780
Abstract
Industrial Control Systems (ICSs) were initially designed to be operated in an isolated network. However, recently, ICSs have been increasingly connected to the Internet to expand their capability, such as remote management. This interconnectivity of ICSs exposes them to cyber-attacks. At the same [...] Read more.
Industrial Control Systems (ICSs) were initially designed to be operated in an isolated network. However, recently, ICSs have been increasingly connected to the Internet to expand their capability, such as remote management. This interconnectivity of ICSs exposes them to cyber-attacks. At the same time, cyber-attacks in ICS networks are different compared to traditional Information Technology (IT) networks. Cyber attacks on ICSs usually involve a sequence of actions and a multitude of devices. However, current anomaly detection systems only focus on local analysis, which misses the correlation between devices and the progress of attacks over time. As a consequence, they lack an effective way to detect attacks at an entire network scale and predict possible future actions of an attack, which is of significant interest to security analysts to identify the weaknesses of their network and prevent similar attacks in the future. To address these two key issues, this paper presents a system-wide anomaly detection solution using recurrent neural networks combined with correlation analysis techniques. The proposed solution has a two-layer analysis. The first layer targets attack detection, and the second layer analyses the detected attack to predict the next possible attack actions. The main contribution of this paper is the proof of the concept implementation using two real-world ICS datasets, SWaT and Power System Attack. Moreover, we show that the proposed solution effectively detects anomalies and attacks on the scale of the entire ICS network. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

20 pages, 1377 KiB  
Article
Video Sequence Segmentation Based on K-Means in Air-Gap Data Transmission for a Cluttered Environment
by Przemyslaw Mazurek and Dawid Bak
Sensors 2023, 23(2), 665; https://doi.org/10.3390/s23020665 - 06 Jan 2023
Cited by 1 | Viewed by 1235
Abstract
An air gap is a technique that increases the security of information systems. The use of unconventional communication channels allows for obtaining communication that is of interest to the attacker as well as to cybersecurity engineers. One of the very dangerous forms of [...] Read more.
An air gap is a technique that increases the security of information systems. The use of unconventional communication channels allows for obtaining communication that is of interest to the attacker as well as to cybersecurity engineers. One of the very dangerous forms of attack is the use of computer screen brightness modulation, which is not visible to the user but can be observed from a distance by the attacker. Once infected, the computer can transmit data over long distances. Even in the absence of direct screen visibility, transmission can be realized by analyzing the modulated reflection of the monitor’s afterglow. The paper presents a new method for the automatic segmentation of video sequences to retrieve the transmitted data that does not have the drawbacks of the heretofore known method of growth (filling) based on an analysis of adjacent pixels. A fast camera operating at 380 fps was used for image acquisition. The method uses the characteristics of the amplitude spectrum for individual pixels, which is specific to the light sources in the room, and clustering with the k-means algorithm to group pixels into larger areas. Then, using the averaging of values for individual areas, it is possible to recover the 2-PAM (pulse-amplitude modulation) signal even at a 1000 times greater level of interference in the area to the transmitted signal, as shown in the experiments. The method does not require high-quality lenses. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

21 pages, 3154 KiB  
Article
Offline User Authentication Ensuring Non-Repudiation and Anonymity
by Ya-Fen Chang, Wei-Liang Tai and Ka-Ho Fung
Sensors 2022, 22(24), 9673; https://doi.org/10.3390/s22249673 - 10 Dec 2022
Viewed by 1387
Abstract
User authentication is the key to ensuring that only authorized users can deal with specific affairs and access services. Applications or systems possessing different properties or requirements need different authentication schemes. For example, some institutions or companies need executives to manage or inspect [...] Read more.
User authentication is the key to ensuring that only authorized users can deal with specific affairs and access services. Applications or systems possessing different properties or requirements need different authentication schemes. For example, some institutions or companies need executives to manage or inspect their corresponding departments while the inspected department should not know who the executives are but only can verify their legitimacy. This paper designs a non-repudiation and anonymity-ensured user authentication system to meet the mentioned special requirements. We also propose a user authentication scheme to ensure that the designed system can work as claimed. In the system, a department is equipped with an authentication device, namely the department authentication device, to authenticate an executive while the executive’s identity is not revealed to the department and only the department’s authentication device can identify the executive for non-repudiation. An executive is equipped with an authentication device to have himself/herself authenticated by the department’s authentication device. Moreover, authentication data stored in an executive’s authentication device does not need to be updated even when management personnel changes are made. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

30 pages, 2758 KiB  
Article
A Traceable Vaccine Supply Management System
by Yaohong Ai, Chin-Ling Chen, Wei Weng, Mao-Lun Chiang, Yong-Yuan Deng and Zi-Yi Lim
Sensors 2022, 22(24), 9670; https://doi.org/10.3390/s22249670 - 10 Dec 2022
Cited by 4 | Viewed by 1727
Abstract
Everyone should be vaccinated, but the eligibility and safety of the vaccine are always overlooked by most people. The outbreak of COVID-19 has led many countries to intensify the development and production of the COVID-19 vaccine. and some countries have even required universal [...] Read more.
Everyone should be vaccinated, but the eligibility and safety of the vaccine are always overlooked by most people. The outbreak of COVID-19 has led many countries to intensify the development and production of the COVID-19 vaccine. and some countries have even required universal vaccination against this epidemic. However, such popularization of vaccination has also exposed various flaws in vaccine management that existed in the past, and vaccinators have become more concerned about the effectiveness of their vaccinations. In this paper, we propose a blockchain-based traceable vaccine management system. First, the system uses smart contracts to store the records generated during the whole process, from vaccine production to vaccination. Second, the proposed scheme uses the Edwards-curve digital signature algorithm (EdDSA) to guarantee the security and integrity of these data. Third, the system participants can access the corresponding data according to their authority to ensure the transparency of the whole system operation process. Finally, this paper will also conduct a security analysis of the whole system to ensure that the system can resist potential attacks by criminals. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

15 pages, 518 KiB  
Article
Underlying Security Transmission Design for Orthogonal Time Frequency Space (OTFS) Modulation
by Wei Liang, Xuan Liu, Jia Shi, Lixin Li and Junfan Hu
Sensors 2022, 22(20), 7919; https://doi.org/10.3390/s22207919 - 18 Oct 2022
Cited by 2 | Viewed by 1393
Abstract
With the aim of ensuring secure transmission in high-mobility wireless scenarios, this paper proposes a 2D permutation-aided Orthogonal Time Frequency Space (OTFS) secure transmission scheme, which uses the Gosudarstvennyi Standard (GOST) algorithm to perform disturbance control on the OTFS modulation domain. Furthermore, we [...] Read more.
With the aim of ensuring secure transmission in high-mobility wireless scenarios, this paper proposes a 2D permutation-aided Orthogonal Time Frequency Space (OTFS) secure transmission scheme, which uses the Gosudarstvennyi Standard (GOST) algorithm to perform disturbance control on the OTFS modulation domain. Furthermore, we develop an improved SeLective Mapping (SLM) algorithm, which can significantly improve the Peak-to-Average Power Ratio (PAPR) problem with very low complexity. In addition, we carry out the security analysis, investigating the proposed scheme’s resistance performance to a range of effective attacks. Finally, our numerical results show that our proposed transmission scheme can guarantee the underlying security property of OTFS. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

19 pages, 438 KiB  
Article
Joint Resource Allocation in Secure OFDM Two-Way Untrusted Relay System
by Yifeng Jin, Xunan Li, Guocheng Lv, Meihui Zhao and Ye Jin
Sensors 2022, 22(6), 2398; https://doi.org/10.3390/s22062398 - 21 Mar 2022
Viewed by 1580
Abstract
The security issue of wireless communication is a common concern because of its broadcast nature, especially when the relay becomes an eavesdropper. In the orthogonal frequency division multiplexing (OFDM) relay system, when the relay is untrusted, the security of the system faces serious [...] Read more.
The security issue of wireless communication is a common concern because of its broadcast nature, especially when the relay becomes an eavesdropper. In the orthogonal frequency division multiplexing (OFDM) relay system, when the relay is untrusted, the security of the system faces serious threats. Although there exist some resource allocation schemes in a single-carrier system with untrusted relaying, it is difficult to apply them to the multi-carrier system. Hence, a resource allocation scheme for the multi-carrier system is needed. Compared to the one-way relay system, a two-way relay system can improve the data transmission efficiency. In this paper, we consider joint secure resource allocation for a two-way cooperative OFDM system with an untrusted relay. The joint resource allocation problem of power allocation and subcarrier pairing is formulated to maximize the sum secrecy rate of the system under individual power constraints. To solve the non-convex problem efficiently, we propose an algorithm based on the alternative optimization method. The proposed algorithm is evaluated by simulation results and compared with the benchmarks in the literature. According to the numerical results, in a high signal-to-noise ratio (SNR) scenario, the proposed algorithm improves the achievable sum secrecy rate of the system by more than 15% over conventional algorithms. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

Review

Jump to: Research

29 pages, 3784 KiB  
Review
A Survey on Air-Gap Attacks: Fundamentals, Transport Means, Attack Scenarios and Challenges
by Jangyong Park, Jaehoon Yoo, Jaehyun Yu, Jiho Lee and JaeSeung Song
Sensors 2023, 23(6), 3215; https://doi.org/10.3390/s23063215 - 17 Mar 2023
Viewed by 5568
Abstract
Major public institutions and organizations that handle sensitive data frequently enforce strong security policies by implementing network separation policies that segregates their internal work networks and internet network using air gaps to prevent the leakage of confidential information. Such closed networks have long [...] Read more.
Major public institutions and organizations that handle sensitive data frequently enforce strong security policies by implementing network separation policies that segregates their internal work networks and internet network using air gaps to prevent the leakage of confidential information. Such closed networks have long been considered the most secure technique for protecting data; however, studies have shown that they are no longer effective in providing a safe data protection environment. Research on air-gap attacks remains in its infancy stage. Studies have been conducted to check the method and demonstrate the possibility of transmitting data using various transmission media available within the closed network. These transmission media include optical signals such as HDD LEDs, acoustic signals such as speakers, and the electrical signals of power lines. This paper examines various media used for air-gap attacks by analyzing different techniques and their essential functions, strengths, and limitations. The findings of this survey and the follow-up analysis aim to assist companies and organizations in protecting their information by providing an understanding of air-gap attacks and their current trends. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

32 pages, 669 KiB  
Review
Multi-Connectivity for 5G Networks and Beyond: A Survey
by Tidiane Sylla, Leo Mendiboure, Sassi Maaloul, Hasnaa Aniss, Mohamed Aymen Chalouf and Stéphane Delbruel
Sensors 2022, 22(19), 7591; https://doi.org/10.3390/s22197591 - 07 Oct 2022
Cited by 18 | Viewed by 7620
Abstract
To manage a growing number of users and an ever-increasing demand for bandwidth, future 5th Generation (5G) cellular networks will combine different radio access technologies (cellular, satellite, and WiFi, among others) and different types of equipment (pico-cells, femto-cells, small-cells, macro-cells, etc.). Multi-connectivity is [...] Read more.
To manage a growing number of users and an ever-increasing demand for bandwidth, future 5th Generation (5G) cellular networks will combine different radio access technologies (cellular, satellite, and WiFi, among others) and different types of equipment (pico-cells, femto-cells, small-cells, macro-cells, etc.). Multi-connectivity is an emerging paradigm aiming to leverage this heterogeneous architecture. To achieve this, multi-connectivity proposes to enable UE to simultaneously use component carriers from different and heterogeneous network nodes: base stations, WiFi access points, etc. This could offer many benefits in terms of quality of service, energy efficiency, fairness, mobility, and spectrum and interference management. Therefore, this survey aims to present an overview of multi-connectivity in 5G networks and beyond. To do so, a comprehensive review of existing standards and enabling technologies is proposed. Then, a taxonomy is defined to classify the different elements characterizing multi-connectivity in 5G and future networks. Thereafter, existing research works using multi-connectivity to improve the quality of service, energy efficiency, fairness, mobility management, and spectrum and interference management are analyzed and compared. In addition, lessons common to these different contexts are presented. Finally, open challenges for multi-connectivity in 5G networks and beyond are discussed. Full article
(This article belongs to the Special Issue Security and Communication Networks)
Show Figures

Figure 1

Back to TopTop