sensors-logo

Journal Browser

Journal Browser

Advances in IoT Privacy, Security and Applications

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: closed (31 August 2023) | Viewed by 13145

Special Issue Editor


E-Mail Website
Guest Editor
Information Systems Department, University of Minho, 4800-058 Guimarães, Portugal
Interests: information security and privacy; computer architecture
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

IoT is widely recognized as a new paradigm of interconnecting everything that can be connected to a shared data network. The natural evolution of the Internet and its fundamental protocol (IPv4 to IPv6) allows several billion devices/sensors to communicate and participate in data service networks increasingly automatically. Along with the development of machine learning techniques, this ecosystem promises to revolutionize the world as we know it in an unimaginable way. However, all these attractive business models come with a limitation that can compromise the benefits: cybersecurity and privacy. Indeed, we can expect many exciting services dealing with critical data, which will demand the continuous study and development of security and privacy techniques. Traditional security and privacy techniques have limitations, not only due to the processing capability of several used devices/sensors but also to the application requirements and the nature of the communications primarily based on the machine-to-machine paradigm. Furthermore, since operations rely heavily on automatic processes, security efficiency becomes essential, raising the need to investigate new management contexts and proper metrics, which are unique in the cybersecurity and privacy requirements for sensor networks and related storage and processing fabrics.

Prof. Dr. Henrique Santos
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • IoT security and privacy (S&P) models
  • S&P by design and by default
  • IoT metrics
  • security management in IoT
  • information privacy
  • wireless sensor networks
  • identity management
  • smart applications
  • IoT safety
  • supply chains in IoT

Published Papers (7 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

25 pages, 5480 KiB  
Article
Lightweight Multi-Class Support Vector Machine-Based Medical Diagnosis System with Privacy Preservation
by Sherif Abdelfattah, Mohamed Baza, Mohamed Mahmoud, Mostafa M. Fouda, Khalid Abualsaud, Elias Yaacoub, Maazen Alsabaan and Mohsen Guizani
Sensors 2023, 23(22), 9033; https://doi.org/10.3390/s23229033 - 08 Nov 2023
Viewed by 1189
Abstract
Machine learning, powered by cloud servers, has found application in medical diagnosis, enhancing the capabilities of smart healthcare services. Research literature demonstrates that the support vector machine (SVM) consistently demonstrates remarkable accuracy in medical diagnosis. Nonetheless, safeguarding patients’ health data privacy and preserving [...] Read more.
Machine learning, powered by cloud servers, has found application in medical diagnosis, enhancing the capabilities of smart healthcare services. Research literature demonstrates that the support vector machine (SVM) consistently demonstrates remarkable accuracy in medical diagnosis. Nonetheless, safeguarding patients’ health data privacy and preserving the intellectual property of diagnosis models is of paramount importance. This concern arises from the common practice of outsourcing these models to third-party cloud servers that may not be entirely trustworthy. Few studies in the literature have delved into addressing these issues within SVM-based diagnosis systems. These studies, however, typically demand substantial communication and computational resources and may fail to conceal classification results and protect model intellectual property. This paper aims to tackle these limitations within a multi-class SVM medical diagnosis system. To achieve this, we have introduced modifications to an inner product encryption cryptosystem and incorporated it into our medical diagnosis framework. Notably, our cryptosystem proves to be more efficient than the Paillier and multi-party computation cryptography methods employed in previous research. Although we focus on a medical application in this paper, our approach can also be used for other applications that need the evaluation of machine learning models in a privacy-preserving way such as electricity theft detection in the smart grid, electric vehicle charging coordination, and vehicular social networks. To assess the performance and security of our approach, we conducted comprehensive analyses and experiments. Our findings demonstrate that our proposed method successfully fulfills our security and privacy objectives while maintaining high classification accuracy and minimizing communication and computational overhead. Full article
(This article belongs to the Special Issue Advances in IoT Privacy, Security and Applications)
Show Figures

Figure 1

38 pages, 786 KiB  
Article
A Formal Verification of a Reputation Multi-Factor Authentication Mechanism for Constrained Devices and Low-Power Wide-Area Network Using Temporal Logic
by Wesley R. Bezerra, Jean E. Martina and Carlos B. Westphall
Sensors 2023, 23(15), 6933; https://doi.org/10.3390/s23156933 - 03 Aug 2023
Viewed by 1003
Abstract
There are many security challenges in IoT, especially related to the authentication of restricted devices in long-distance and low-throughput networks. Problems such as impersonation, privacy issues, and excessive battery usage are some of the existing problems evaluated through the threat modeling of this [...] Read more.
There are many security challenges in IoT, especially related to the authentication of restricted devices in long-distance and low-throughput networks. Problems such as impersonation, privacy issues, and excessive battery usage are some of the existing problems evaluated through the threat modeling of this work. A formal assessment of security solutions for their compliance in addressing such threats is desirable. Although several works address the verification of security protocols, verifying the security of components and their non-locking has been little explored. This work proposes to analyze the design-time security of the components of a multi-factor authentication mechanism with a reputation regarding security requirements that go beyond encryption or secrecy in data transmission. As a result, it was observed through temporal logic that the mechanism is deadlock-free and meets the requirements established in this work. Although it is not a work aimed at modeling the security mechanism, this document provides the necessary details for a better understanding of the mechanism and, consequently, the process of formal verification of its security properties. Full article
(This article belongs to the Special Issue Advances in IoT Privacy, Security and Applications)
Show Figures

Figure 1

36 pages, 8585 KiB  
Article
The Cryptographic Key Distribution System for IoT Systems in the MQTT Environment
by Janusz Furtak
Sensors 2023, 23(11), 5102; https://doi.org/10.3390/s23115102 - 26 May 2023
Viewed by 1338
Abstract
The Internet of Things (IoT) is a very abundant source of data, as well as a source of many vulnerabilities. A significant challenge is preparing security solutions to protect IoT nodes’ resources and the data exchanged. The difficulty usually stems from the insufficient [...] Read more.
The Internet of Things (IoT) is a very abundant source of data, as well as a source of many vulnerabilities. A significant challenge is preparing security solutions to protect IoT nodes’ resources and the data exchanged. The difficulty usually stems from the insufficient resources of these nodes in terms of computing power, memory size, range energy resource, and wireless link performance. The paper presents the design and demonstrator of a system for symmetric cryptographic Key Generating, Renewing, and Distributing (KGRD). The system uses the TPM 2.0 hardware module to support cryptographic procedures, including creating trust structures, key generation, and securing the node’s exchange of data and resources. Clusters of sensor nodes and traditional systems can use the KGRD system to secure data exchange in the federated cooperation of systems with IoT-derived data sources. The transmission medium for exchanging data between KGRD system nodes is the Message Queuing Telemetry Transport (MQTT) service, which is commonly used in IoT networks. Full article
(This article belongs to the Special Issue Advances in IoT Privacy, Security and Applications)
Show Figures

Figure 1

16 pages, 455 KiB  
Article
Provably Secure Receiver-Unrestricted Group Key Management Scheme for Mobile Ad Hoc Networks
by Rui Zhang, Wendie Han, Lei Zhang, Lulu Wang and Xinyu Meng
Sensors 2023, 23(9), 4198; https://doi.org/10.3390/s23094198 - 22 Apr 2023
Cited by 1 | Viewed by 1001
Abstract
Mobile ad hoc networks (MANETs) are self-configuring networks of wireless nodes, i.e., mobile devices. Since communications in MANETs occur via wireless channels, it is of significance to secure communications among wireless and mobile nodes. Group key management, as a widely used method for [...] Read more.
Mobile ad hoc networks (MANETs) are self-configuring networks of wireless nodes, i.e., mobile devices. Since communications in MANETs occur via wireless channels, it is of significance to secure communications among wireless and mobile nodes. Group key management, as a widely used method for securing group communications, has potentially been used in MANETs for years. Most recently, a secure receiver-unrestricted group key management scheme for MANETs has been proposed, which is used to establish a secure channel among a group of wireless nodes without a trusted dealer, which has some advantages such as eliminating the certificate management problem and receiver restriction. However, a formal security analysis of this scheme is still lacking. Therefore, in this paper, we propose the complete security proof to demonstrate that the scheme satisfies the essential security properties including authentication, message confidentiality, known-key security and dynamic secrecy. We also give a brief discussion about the efficiency of the scheme. Full article
(This article belongs to the Special Issue Advances in IoT Privacy, Security and Applications)
Show Figures

Figure 1

15 pages, 11888 KiB  
Article
Steganography in IoT: Information Hiding with Joystick and Touch Sensors
by Katarzyna Koptyra and Marek R. Ogiela
Sensors 2023, 23(6), 3288; https://doi.org/10.3390/s23063288 - 20 Mar 2023
Cited by 2 | Viewed by 1816
Abstract
This paper describes a multi-secret steganographic system for the Internet-of-Things. It uses two user-friendly sensors for data input: thumb joystick and touch sensor. These devices are not only easy to use, but also allow hidden data entry. The system conceals multiple messages into [...] Read more.
This paper describes a multi-secret steganographic system for the Internet-of-Things. It uses two user-friendly sensors for data input: thumb joystick and touch sensor. These devices are not only easy to use, but also allow hidden data entry. The system conceals multiple messages into the same container, but with different algorithms. The embedding is realized with two methods of video steganography that work on mp4 files, namely, videostego and metastego. These methods were chosen because of their low complexity so that they may operate smoothly in environments with limited resources. It is possible to replace the suggested sensors with others that offer similar functionality. Full article
(This article belongs to the Special Issue Advances in IoT Privacy, Security and Applications)
Show Figures

Figure 1

23 pages, 290 KiB  
Article
Security Evaluation of Arduino Projects Developed by Hobbyist IoT Programmers
by Fulvio Corno and Luca Mannella
Sensors 2023, 23(5), 2740; https://doi.org/10.3390/s23052740 - 02 Mar 2023
Cited by 4 | Viewed by 2485
Abstract
Arduino is an open-source electronics platform based on cheap hardware and the easy-to-use software Integrated Development Environment (IDE). Nowadays, because of its open-source nature and its simple and accessible user experience, Arduino is ubiquitous and used among hobbyist and novice programmers for Do [...] Read more.
Arduino is an open-source electronics platform based on cheap hardware and the easy-to-use software Integrated Development Environment (IDE). Nowadays, because of its open-source nature and its simple and accessible user experience, Arduino is ubiquitous and used among hobbyist and novice programmers for Do It Yourself (DIY) projects, especially in the Internet of Things (IoT) domain. Unfortunately, such diffusion comes with a price. Many developers start working on this platform without having a deep knowledge of the leading security concepts in Information and Communication Technologies (ICT). Their applications, often publicly available on GitHub (or other code-sharing platforms), can be taken as examples by other developers or downloaded and used by non-expert users, spreading these issues in other projects. For these reasons, this paper aims at understanding the current landscape by analyzing a set of open-source DIY IoT projects and looking for potential security issues. Furthermore, the paper classifies those issues according to the proper security category. This study’s results offer a deeper understanding of the security concerns in Arduino projects created by hobbyist programmers and the dangers that may be faced by those who use these projects. Full article
(This article belongs to the Special Issue Advances in IoT Privacy, Security and Applications)
17 pages, 2024 KiB  
Article
Rank and Wormhole Attack Detection Model for RPL-Based Internet of Things Using Machine Learning
by F. Zahra, NZ Jhanjhi, Sarfraz Nawaz Brohi, Navid Ali Khan, Mehedi Masud and Mohammed A. AlZain
Sensors 2022, 22(18), 6765; https://doi.org/10.3390/s22186765 - 07 Sep 2022
Cited by 14 | Viewed by 3319
Abstract
The proliferation of the internet of things (IoT) technology has led to numerous challenges in various life domains, such as healthcare, smart systems, and mission-critical applications. The most critical issue is the security of IoT nodes, networks, and infrastructures. IoT uses the routing [...] Read more.
The proliferation of the internet of things (IoT) technology has led to numerous challenges in various life domains, such as healthcare, smart systems, and mission-critical applications. The most critical issue is the security of IoT nodes, networks, and infrastructures. IoT uses the routing protocol for low-power and lossy networks (RPL) for data communication among the devices. RPL comprises a lightweight core and thus does not support high computation and resource-consuming methods for security implementation. Therefore, both IoT and RPL are vulnerable to security attacks, which are broadly categorized into RPL-specific and sensor-network-inherited attacks. Among the most concerning protocol-specific attacks are rank attacks and wormhole attacks in sensor-network-inherited attack types. They target the RPL resources and components including control messages, repair mechanisms, routing topologies, and sensor network resources by consuming. This leads to the collapse of IoT infrastructure. In this paper, a lightweight multiclass classification-based RPL-specific and sensor-network-inherited attack detection model called MC-MLGBM is proposed. A novel dataset was generated through the construction of various network models to address the unavailability of the required dataset, optimal feature selection to improve model performance, and a light gradient boosting machine-based algorithm optimized for a multiclass classification-based attack detection. The results of extensive experiments are demonstrated through several metrics including confusion matrix, accuracy, precision, and recall. For further performance evaluation and to remove any bias, the multiclass-specific metrics were also used to evaluate the model, including cross-entropy, Cohn’s kappa, and Matthews correlation coefficient, and then compared with benchmark research. Full article
(This article belongs to the Special Issue Advances in IoT Privacy, Security and Applications)
Show Figures

Figure 1

Back to TopTop