Topic Editors

Dr. Savio Sciancalepore
Faculty of Mathematics and Computer Science, Technical University of Eindhoven, 5600 MB Eindhoven, The Netherlands
Department of Electrical and Information Engineering, Politecnico di Bari, Via Edoardo Orabona, 4, 70126 Bari BA, Italy
Department of Mathematics and Computer Science, Eindhoven University of Technology, 5612 AZ Eindhoven, The Netherlands

Next Generation of Security and Privacy in IoT, Industry 4.0, 5G Systems and Beyond

Abstract submission deadline
closed (31 December 2022)
Manuscript submission deadline
closed (31 March 2023)
Viewed by
63104

Topic Information

Dear Colleagues,

The increasing demand for ubiquitous connection of users and machines to the Internet is currently accelerating the deployment of 5G networks, integrating successful paradigms such as the Internet of Things (IoT), cyber–physical systems (CPS), and mobile technologies under the same technological umbrella and standardization efforts.

Although such an integration might benefit users and manufacturers on several servicelevels, it also widens the attack surface of such systems, jeopardizing the trustworthiness, usability, and availability of the overall network infrastructure. In addition, the connection of typically isolated environments to the Internet increasingly threatens the privacy of the data of users and companies. Motivated adversaries can steal not only data stored on local servers, but also access to the physical environment surrounding the connected devices, and maliciously use them to acquire sensitive information.

The aim of this Topic is to gather and showcase the most recent developments in the areas of cybersecurity and privacy of next-generation 5G systems, IoT, and Industry 4.0 applications. The SI solicits contributions focusing on all aspects of security and privacy for 5G-based systems, including new attack vectors, defensive strategies, secure-by-design network architectures, privacy-by-design solutions, industry-based and application-specific use-cases, and data analyses for security and privacy. Literature review papers on recent challenges and solutions in the area of security and privacy for IoT and 5G are also welcome.

Topic contents include (but are not limited to):

  • Cybersecurity for the Internet of Things (IoT).
  • Security attacks and defense technologies for IoT, cyber–physical systems (CPS), 5G systems, and beyond.
  • Authentication and access control in IoT and 5G-enabled architectures.
  • Applications of security and privacy in IoT and CPS.
  • Privacy-preserving network architectures. - Physical-layer security.
  • Jamming and anti-jamming solutions for 5G and IoT.
  • Side channels and covert channels.
  • Security and privacy in Edge and Fog computing.
  • Energy depletion attacks in 5G Systems and Industry 4.0.
  • Security via Machine Learning in IoT and 5G-beyond systems.
  • Trust management techniques in IoT and 5G.
  • Malware detection in 5G network architectures and beyond.
  • Interception mechanisms for flow inspection, tracking, and user localization in 5G architectures and beyond.
  • Methodologies for securing digital service chains in IoT, CPS, and 5G and beyond.

Dr. Savio Sciancalepore
Prof. Dr. Giuseppe Piro
Dr. Nicola Zannone
Topic Editors

Keywords

  • Cybersecurity
  • Privacy
  • Internet of Things
  • Cyber-Physical Systems
  • 5G
  • 5G and beyond

Participating Journals

Journal Name Impact Factor CiteScore Launched Year First Decision (median) APC
Journal of Cybersecurity and Privacy
jcp
- - 2021 23.5 Days CHF 1000
Sensors
sensors
3.9 6.8 2001 17 Days CHF 2600
Future Internet
futureinternet
3.4 6.7 2009 11.8 Days CHF 1600
Algorithms
algorithms
2.3 3.7 2008 15 Days CHF 1600
Cryptography
cryptography
1.6 3.6 2017 22 Days CHF 1600

Preprints.org is a multidiscipline platform providing preprint service that is dedicated to sharing your research from the start and empowering your research journey.

MDPI Topics is cooperating with Preprints.org and has built a direct connection between MDPI journals and Preprints.org. Authors are encouraged to enjoy the benefits by posting a preprint at Preprints.org prior to publication:

  1. Immediately share your ideas ahead of publication and establish your research priority;
  2. Protect your idea from being stolen with this time-stamped preprint article;
  3. Enhance the exposure and impact of your research;
  4. Receive feedback from your peers in advance;
  5. Have it indexed in Web of Science (Preprint Citation Index), Google Scholar, Crossref, SHARE, PrePubMed, Scilit and Europe PMC.

Published Papers (18 papers)

Order results
Result details
Journals
Select all
Export citation of selected articles as:
19 pages, 3463 KiB  
Article
Protecting SOME/IP Communication via Authentication Ticket
by Seulhui Lee, Wonsuk Choi and Dong Hoon Lee
Sensors 2023, 23(14), 6293; https://doi.org/10.3390/s23146293 - 11 Jul 2023
Cited by 1 | Viewed by 1333
Abstract
Designed using vehicle requirements, Scalable service-Oriented MiddlewarE over IP (SOME/IP) has been adopted and used as one of the Ethernet communication standard protocols in the AUTomotive Open System Architecture (AUTOSAR). However, SOME/IP was designed without considering security, and its vulnerabilities have been demonstrated [...] Read more.
Designed using vehicle requirements, Scalable service-Oriented MiddlewarE over IP (SOME/IP) has been adopted and used as one of the Ethernet communication standard protocols in the AUTomotive Open System Architecture (AUTOSAR). However, SOME/IP was designed without considering security, and its vulnerabilities have been demonstrated through research. In this paper, we propose a SOME/IP communication protection method using an authentication server (AS) and tickets to mitigate the infamous SOME/IP man-in-the-middle (MITM) attack. Reliable communication between the service-providing node and the node using SOME/IP communication is possible through the ticket issued from the authentication server. This method is relatively light in operation at each node, has good scalability for changes such as node addition, guarantees freshness, and provides interoperability with the existing SOME/IP protocol. Full article
Show Figures

Figure 1

16 pages, 1780 KiB  
Article
Scalable Lightweight Protocol for Interoperable Public Blockchain-Based Supply Chain Ownership Management
by Jing Huey Khor, Michail Sidorov and Seri Aathira Balqis Zulqarnain
Sensors 2023, 23(7), 3433; https://doi.org/10.3390/s23073433 - 24 Mar 2023
Cited by 11 | Viewed by 2144
Abstract
Scalability prevents public blockchains from being widely adopted for Internet of Things (IoT) applications such as supply chain management. Several existing solutions focus on increasing the transaction count, but none of them address scalability challenges introduced by resource-constrained IoT device integration with these [...] Read more.
Scalability prevents public blockchains from being widely adopted for Internet of Things (IoT) applications such as supply chain management. Several existing solutions focus on increasing the transaction count, but none of them address scalability challenges introduced by resource-constrained IoT device integration with these blockchains, especially for the purpose of supply chain ownership management. Thus, this paper solves the issue by proposing a scalable public blockchain-based protocol for the interoperable ownership transfer of tagged goods, suitable for use with resource-constrained IoT devices such as widely used Radio Frequency Identification (RFID) tags. The use of a public blockchain is crucial for the proposed solution as it is essential to enable transparent ownership data transfer, guarantee data integrity, and provide on-chain data required for the protocol. A decentralized web application developed using the Ethereum blockchain and an InterPlanetary File System is used to prove the validity of the proposed lightweight protocol. A detailed security analysis is conducted to verify that the proposed lightweight protocol is secure from key disclosure, replay, man-in-the-middle, de-synchronization, and tracking attacks. The proposed scalable protocol is proven to support secure data transfer among resource-constrained RFID tags while being cost-effective at the same time. Full article
Show Figures

Figure 1

14 pages, 1082 KiB  
Article
Secure Networking with Software-Defined Reconfigurable Intelligent Surfaces
by Francesco Chiti, Ashley Degl’Innocenti and Laura Pierucci
Sensors 2023, 23(5), 2726; https://doi.org/10.3390/s23052726 - 02 Mar 2023
Cited by 2 | Viewed by 1485
Abstract
Reconfigurable intelligent surfaces (RIS) are considered of paramount importance to improve air–ground and THz communications performance for 6G systems. Recently, RISs were proposed in Physical Layer Security (PLS), as they can (i) improve the secrecy capacity due to the controlled directional reflections’ capability [...] Read more.
Reconfigurable intelligent surfaces (RIS) are considered of paramount importance to improve air–ground and THz communications performance for 6G systems. Recently, RISs were proposed in Physical Layer Security (PLS), as they can (i) improve the secrecy capacity due to the controlled directional reflections’ capability of RIS elements and (ii) avoid potential eavesdroppers, redirecting data streams towards the intended users. This paper proposes the integration of a multi-RISs system within a Software Defined Networking (SDN) architecture to provide a specific control layer for secure data flows forwarding. The optimisation problem is properly characterised in terms of an objective function and an equivalent graph theory model is considered to address the optimal solution. Moreover, different heuristics are proposed, trading off complexity and PLS performance, to evaluate the more suitable multi-beam routing strategy. Numerical results are also provided, focusing on a worst case scenario which points out the improvement of the secrecy rate from the increase in the number of eavesdroppers. Furthermore, the security performance is investigated for a specific user mobility pattern in a pedestrian scenario. Full article
Show Figures

Figure 1

17 pages, 2162 KiB  
Article
Potential of Homomorphic Encryption for Cloud Computing Use Cases in Manufacturing
by Raphael Kiesel, Marvin Lakatsch, Alexander Mann, Karl Lossie, Felix Sohnius and Robert H. Schmitt
J. Cybersecur. Priv. 2023, 3(1), 44-60; https://doi.org/10.3390/jcp3010004 - 06 Feb 2023
Cited by 4 | Viewed by 4088
Abstract
Homomorphic encryption enables secure cloud computing over the complete data lifecycle. As so-called in-use encryption methodology, it allows using encrypted data for, e.g., data analysis—in contrast to classic encryption methods. In-use encryption enables new ways of value creation and an extensive use of [...] Read more.
Homomorphic encryption enables secure cloud computing over the complete data lifecycle. As so-called in-use encryption methodology, it allows using encrypted data for, e.g., data analysis—in contrast to classic encryption methods. In-use encryption enables new ways of value creation and an extensive use of cloud computing for manufacturing companies. However, homomorphic encryption is not widely implemented in practice yet. This is mainly since homomorphic encryption has higher computation times and is limited regarding its calculation operations. Nevertheless, for some use cases, the security requirements are a lot stricter than, e.g., timeliness requirements. Thus, homomorphic encryption might be beneficial. This paper, therefore, analyzes the potential of homomorphic encryption for cloud computing in manufacturing. First, the potential and limitations for both classic and homomorphic encryption are presented on the basis of a literature review. Second, to validate the limitations, simulations are executed, comparing the computation time and data transfer of classic and homomorphic encryption. The results show that homomorphic encryption is a tradeoff of security, time, and cost, which highly depends on the use case. Therefore, third, manufacturing use cases are identified; the two use cases of predictive maintenance and contract manufacturing are presented in detail, demonstrating how homomorphic encryption can be beneficial. Full article
(This article belongs to the Topic Next Generation of Security and Privacy in IoT, Industry 4.0, 5G Systems and Beyond)
(This article belongs to the Section Cryptography and Cryptology)
Show Figures

Figure 1

14 pages, 409 KiB  
Article
Optimal Channel Training Design for Secure Short-Packet Communications
by Dechuan Chen, Jin Li, Jianwei Hu, Xingang Zhang and Shuai Zhang
Sensors 2023, 23(3), 1068; https://doi.org/10.3390/s23031068 - 17 Jan 2023
Viewed by 1074
Abstract
Physical layer security is a promising technique to ensure the confidentiality of short-packet communications, since no additional channel uses are needed. Motivated by the fact of finite coding blocklength in short-packet communications, we attempt to investigate the problem of how many the channel [...] Read more.
Physical layer security is a promising technique to ensure the confidentiality of short-packet communications, since no additional channel uses are needed. Motivated by the fact of finite coding blocklength in short-packet communications, we attempt to investigate the problem of how many the channel uses utilized for channel training should be allocated to perform secure communications. Based on the finite blocklength information theory, we derive a closed-form expression to approximate the average achievable secrecy throughput. To gain more insights, we also present the asymptotic average secrecy throughput under two special cases, i.e., high signal-to-noise ratio (SNR) and infinite blocklength. Moreover, we determine the optimal channel training length to maximize the average secrecy throughput under the reliability constraint and given blocklength. Numerical results are provided to validate the analysis and demonstrate that the performance gain achieved by the optimal channel training length is remarkable, relative to other benchmark schemes. Full article
Show Figures

Figure 1

44 pages, 8626 KiB  
Review
A Systematic Literature Review on Machine and Deep Learning Approaches for Detecting Attacks in RPL-Based 6LoWPAN of Internet of Things
by Taief Alaa Al-Amiedy, Mohammed Anbar, Bahari Belaton, Arkan Hammoodi Hasan Kabla, Iznan H. Hasbullah and Ziyad R. Alashhab
Sensors 2022, 22(9), 3400; https://doi.org/10.3390/s22093400 - 29 Apr 2022
Cited by 34 | Viewed by 4613
Abstract
The IETF Routing Over Low power and Lossy network (ROLL) working group defined IPv6 Routing Protocol for Low Power and Lossy Network (RPL) to facilitate efficient routing in IPv6 over Low-Power Wireless Personal Area Networks (6LoWPAN). Limited resources of 6LoWPAN nodes make it [...] Read more.
The IETF Routing Over Low power and Lossy network (ROLL) working group defined IPv6 Routing Protocol for Low Power and Lossy Network (RPL) to facilitate efficient routing in IPv6 over Low-Power Wireless Personal Area Networks (6LoWPAN). Limited resources of 6LoWPAN nodes make it challenging to secure the environment, leaving it vulnerable to threats and security attacks. Machine Learning (ML) and Deep Learning (DL) approaches have shown promise as effective and efficient mechanisms for detecting anomalous behaviors in RPL-based 6LoWPAN. Therefore, this paper systematically reviews and critically analyzes the research landscape on ML, DL, and combined ML-DL approaches applied to detect attacks in RPL networks. In addition, this study examined existing datasets designed explicitly for the RPL network. This work collects relevant studies from five major databases: Google Scholar, Springer Link, Scopus, Science Direct, and IEEE Xplore® digital library. Furthermore, 15,543 studies, retrieved from January 2016 to mid-2021, were refined according to the assigned inclusion criteria and designed research questions resulting in 49 studies. Finally, a conclusive discussion highlights the issues and challenges in the existing studies and proposes several future research directions. Full article
Show Figures

Figure 1

11 pages, 1901 KiB  
Article
A Lightweight Certificateless Group Key Agreement Method without Pairing Based on Blockchain for Smart Grid
by Zhihao Wang, Ru Huo and Shuo Wang
Future Internet 2022, 14(4), 119; https://doi.org/10.3390/fi14040119 - 14 Apr 2022
Cited by 9 | Viewed by 2242
Abstract
In smart grids, the access verification of a large number of intelligent gateways and terminal devices has become one of the main concerns to ensure system security. This means that smart grids need a new key management method that is safe and efficient [...] Read more.
In smart grids, the access verification of a large number of intelligent gateways and terminal devices has become one of the main concerns to ensure system security. This means that smart grids need a new key management method that is safe and efficient and has a low computational cost. Although a large number of scholars have conducted relevant research, most of these schemes cannot balance the computational overhead and security. Therefore, we propose a lightweight and secure key management method, having a low computational overhead, based on blockchain for smart grids. Firstly, we redesigned the architecture of the smart grid based on blockchain and completed the division of various entities. Furthermore, we designed a pairing-free certification authenticated group key agreement method based on blockchain under the architecture. Finally, we achieved higher security attributes, and lower authentication delay and computational overhead, compared to the traditional schemes, as shown in performance analysis and comparison. Full article
Show Figures

Figure 1

16 pages, 729 KiB  
Article
A Three-Stage Dynamic Assessment Framework for Industrial Control System Security Based on a Method of W-HMM
by Xudong Ji, Hongxing Wei, Youdong Chen, Xiao-Fang Ji and Guo Wu
Sensors 2022, 22(7), 2593; https://doi.org/10.3390/s22072593 - 28 Mar 2022
Cited by 4 | Viewed by 2267
Abstract
Industrial control systems (ICS) are applied in many fields. Due to the development of cloud computing, artificial intelligence, and big data analysis inducing more cyberattacks, ICS always suffers from the risks. If the risks occur during system operations, corporate capital is endangered. It [...] Read more.
Industrial control systems (ICS) are applied in many fields. Due to the development of cloud computing, artificial intelligence, and big data analysis inducing more cyberattacks, ICS always suffers from the risks. If the risks occur during system operations, corporate capital is endangered. It is crucial to assess the security of ICS dynamically. This paper proposes a dynamic assessment framework for industrial control system security (DAF-ICSS) based on machine learning and takes an industrial robot system as an example. The framework conducts security assessment from qualitative and quantitative perspectives, combining three assessment phases: static identification, dynamic monitoring, and security assessment. During the evaluation, we propose a weighted Hidden Markov Model (W-HMM) to dynamically establish the system’s security model with the algorithm of Baum–Welch. To verify the effectiveness of DAF-ICSS, we have compared it with two assessment methods to assess industrial robot security. The comparison result shows that the proposed DAF-ICSS can provide a more accurate assessment. The assessment reflects the system’s security state in a timely and intuitive manner. In addition, it can be used to analyze the security impact caused by the unknown types of ICS attacks since it infers the security state based on the explicit state of the system. Full article
Show Figures

Figure 1

28 pages, 1252 KiB  
Review
Quantum Key Distribution for 5G Networks: A Review, State of Art and Future Directions
by Mohd Hirzi Adnan, Zuriati Ahmad Zukarnain and Nur Ziadah Harun
Future Internet 2022, 14(3), 73; https://doi.org/10.3390/fi14030073 - 25 Feb 2022
Cited by 13 | Viewed by 7134
Abstract
In recent years, 5G networks and services become progressively popular among telecommunication providers. Simultaneously, the growth in the usage and deployment of smartphone platforms and mobile applications have been seen as phenomenal. Therefore, this paper discusses the current state of the art of [...] Read more.
In recent years, 5G networks and services become progressively popular among telecommunication providers. Simultaneously, the growth in the usage and deployment of smartphone platforms and mobile applications have been seen as phenomenal. Therefore, this paper discusses the current state of the art of 5G technology in the merger of unconditional security requirements referred to as Quantum Cryptography. The various domain of Quantum Cryptography is illustrated including the protocols available, their functionality and previous implementation in real networks. This paper further identifies research gaps covering critical aspects of how Quantum Cryptography can be realized and effectively utilized in 5G networks. These include improving the current technique in Quantum Cryptography through efficient key distribution and message sharing between users in 5G networks. Full article
Show Figures

Figure 1

19 pages, 3856 KiB  
Article
Research on Distributed Energy Consensus Mechanism Based on Blockchain in Virtual Power Plant
by Dewen Wang, Zhao Wang and Xin Lian
Sensors 2022, 22(5), 1783; https://doi.org/10.3390/s22051783 - 24 Feb 2022
Cited by 10 | Viewed by 2349
Abstract
Virtual power plant (VPP) composed of a large number of distributed energy resources (DERs) has become a regional multienergy aggregation model to realize the large-scale integration of renewable energy generation into the grid. Due to the characteristics of centralized management, the existing energy [...] Read more.
Virtual power plant (VPP) composed of a large number of distributed energy resources (DERs) has become a regional multienergy aggregation model to realize the large-scale integration of renewable energy generation into the grid. Due to the characteristics of centralized management, the existing energy operation mode is difficult to simply apply to distributed energy resources transactions. The decentralization, transparency, contract execution automation and traceability of blockchain technology provide a new solution to the aggregation of decentralized resources and the opacity of transactions in VPP. In this paper, the existing problems of virtual power plants are analyzed, and the virtual power plant trading model is designed, which realizes the transparent benefit distribution and message transmission of virtual power plants. The virtual power plant blockchain network based on blockchain technology in this model solves the DERs coordination problem in VPP and the security and efficiency problems in information transmission. Combined with the actual situation of virtual power plant, the blockchain network collaboration mechanism (BNCM), which is convenient to reach agreement, is designed. Compared with the traditional practical Byzantine fault tolerance (PBFT) consensus algorithm, this mechanism can make DERs reach a consensus quickly. Finally, simulation experiments on the consensus algorithm show that the algorithm can reduce the collaboration time between DERs under the premise of ensuring the same fault tolerance rate and is more suitable for VPP scenarios with a large number of DERs. Full article
Show Figures

Figure 1

9 pages, 393 KiB  
Article
Security Perception of IoT Devices in Smart Homes
by Lili Nemec Zlatolas, Nataša Feher and Marko Hölbl
J. Cybersecur. Priv. 2022, 2(1), 65-73; https://doi.org/10.3390/jcp2010005 - 14 Feb 2022
Cited by 9 | Viewed by 7495
Abstract
IoT devices are used frequently in smart homes. To better understand how users perceive the security of IoT devices in their smart homes, a model was developed and tested with multiple linear regression. A total of 306 participants participated in the survey with [...] Read more.
IoT devices are used frequently in smart homes. To better understand how users perceive the security of IoT devices in their smart homes, a model was developed and tested with multiple linear regression. A total of 306 participants participated in the survey with measurement items, out of which 121 had already been using IoT devices in their smart homes. The results show that users’ awareness of data breaches, ransomware attacks, personal information access breaches, and device vulnerabilities have an effect on IoT security importance. On the other hand, users often do not check their security settings and feel safe while using IoT devices. This paper provides an overview of users’ perception of security while using IoT devices, and can help developers build better devices and help raise awareness of security among users. Full article
Show Figures

Figure 1

23 pages, 6313 KiB  
Article
An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP
by Bin Ma, Shichun Yang, Zheng Zuo, Bosong Zou, Yaoguang Cao, Xiaoyu Yan, Sida Zhou and Jichong Li
Sensors 2022, 22(2), 647; https://doi.org/10.3390/s22020647 - 14 Jan 2022
Cited by 17 | Viewed by 3167
Abstract
The rapid development of intelligent networked vehicles (ICVs) has brought many positive effects. Unfortunately, connecting to the outside exposes ICVs to security threats. Using secure protocols is an important approach to protect ICVs from hacker attacks and has become a hot research area [...] Read more.
The rapid development of intelligent networked vehicles (ICVs) has brought many positive effects. Unfortunately, connecting to the outside exposes ICVs to security threats. Using secure protocols is an important approach to protect ICVs from hacker attacks and has become a hot research area for vehicle security. However, most of the previous studies were carried out on V2X networks, while those on in-vehicle networks (IVNs) did not involve Ethernet. To this end, oriented to the new IVNs based on Ethernet, we designed an efficient secure scheme, including an authentication scheme using the Scalable Service-Oriented Middleware over IP (SOME/IP) protocol and a secure communication scheme modifying the payload field of the original SOME/IP data frame. The security analysis shows that the designed authentication scheme can provide mutual identity authentication for communicating parties and ensure the confidentiality of the issued temporary session key; the designed authentication and secure communication scheme can resist the common malicious attacks conjointly. The performance experiments based on embedded devices show that the additional overhead introduced by the secure scheme is very limited. The secure scheme proposed in this article can promote the popularization of the SOME/IP protocol in IVNs and contribute to the secure communication of IVNs. Full article
Show Figures

Graphical abstract

12 pages, 314 KiB  
Article
Localization of a Power-Modulated Jammer
by Pietro Tedeschi, Gabriele Oligeri and Roberto Di Pietro
Sensors 2022, 22(2), 646; https://doi.org/10.3390/s22020646 - 14 Jan 2022
Cited by 1 | Viewed by 1913
Abstract
Jamming is a malicious radio activity that represents a dreadful threat when employed in critical scenarios. Several techniques have been proposed to detect, locate, and mitigate jamming. Similarly, counter-counter-jamming techniques have been devised. This paper belongs to the latter thread. In particular, we [...] Read more.
Jamming is a malicious radio activity that represents a dreadful threat when employed in critical scenarios. Several techniques have been proposed to detect, locate, and mitigate jamming. Similarly, counter-counter-jamming techniques have been devised. This paper belongs to the latter thread. In particular, we propose a new jammer model: a power-modulated jammer that defies standard localization techniques. We provide several contributions: we first define a new mathematical model for the power-modulated jammer and then propose a throughout analysis of the localization error associated with the proposed power-modulated jammer, and we compare it with a standard power-constant jammer. Our results show that a power-modulated jammer can make the localization process completely ineffective—even under conservative assumptions of the shadowing process associated with the radio channel. Indeed, we prove that a constant-power jammer can be localized with high precision, even when coupled with a strong shadowing effect (σ  6 dBm). On the contrary, our power-modulated jammer, even in the presence of a very weak shadowing effect (σ < 2 dBm), presents a much wider localization error with respect to the constant-power jammer. In addition to being interesting on its own, we believe that our contribution also paves the way for further research in this area. Full article
Show Figures

Figure 1

18 pages, 455 KiB  
Article
A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications
by Jose-Antonio Septien-Hernandez, Magali Arellano-Vazquez, Marco Antonio Contreras-Cruz and Juan-Pablo Ramirez-Paredes
Sensors 2022, 22(2), 489; https://doi.org/10.3390/s22020489 - 09 Jan 2022
Cited by 12 | Viewed by 3431
Abstract
The existence of quantum computers and Shor’s algorithm poses an imminent threat to classical public-key cryptosystems. These cryptosystems are currently used for the exchange of keys between servers and clients over the Internet. The Internet of Things (IoT) is the next step in [...] Read more.
The existence of quantum computers and Shor’s algorithm poses an imminent threat to classical public-key cryptosystems. These cryptosystems are currently used for the exchange of keys between servers and clients over the Internet. The Internet of Things (IoT) is the next step in the evolution of the Internet, and it involves the connection of millions of low-powered and resource-constrained devices to the network. Because quantum computers are becoming more capable, the creation of a new cryptographic standard that cannot be compromised by them is indispensable. There are several current proposals of quantum-resistant or post-quantum algorithms that are being considered for future standards. Given that the IoT is increasing in popularity, and given its resource-constrained nature, it is worth adapting those new standards to IoT devices. In this work, we study some post-quantum cryptosystems that could be suitable for IoT devices, adapting them to work with current cryptography and communication software, and conduct a performance measurement on them, obtaining guidelines for selecting the best for different applications in resource-constrained hardware. Our results show that many of these algorithms can be efficiently executed in current IoT hardware, providing adequate protection from the attacks that quantum computers will eventually be capable of. Full article
Show Figures

Figure 1

17 pages, 2819 KiB  
Article
Deep Stacking Network for Intrusion Detection
by Yifan Tang, Lize Gu and Leiting Wang
Sensors 2022, 22(1), 25; https://doi.org/10.3390/s22010025 - 22 Dec 2021
Cited by 24 | Viewed by 3586
Abstract
Preventing network intrusion is the essential requirement of network security. In recent years, people have conducted a lot of research on network intrusion detection systems. However, with the increasing number of advanced threat attacks, traditional intrusion detection mechanisms have defects and it is [...] Read more.
Preventing network intrusion is the essential requirement of network security. In recent years, people have conducted a lot of research on network intrusion detection systems. However, with the increasing number of advanced threat attacks, traditional intrusion detection mechanisms have defects and it is still indispensable to design a powerful intrusion detection system. This paper researches the NSL-KDD data set and analyzes the latest developments and existing problems in the field of intrusion detection technology. For unbalanced distribution and feature redundancy of the data set used for training, some training samples are under-sampling and feature selection processing. To improve the detection effect, a Deep Stacking Network model is proposed, which combines the classification results of multiple basic classifiers to improve the classification accuracy. In the experiment, we screened and compared the performance of various mainstream classifiers and found that the four models of the decision tree, k-nearest neighbors, deep neural network and random forests have outstanding detection performance and meet the needs of different classification effects. Among them, the classification accuracy of the decision tree reaches 86.1%. The classification effect of the Deeping Stacking Network, a fusion model composed of four classifiers, has been further improved and the accuracy reaches 86.8%. Compared with the intrusion detection system of other research papers, the proposed model effectively improves the detection performance and has made significant improvements in network intrusion detection. Full article
Show Figures

Figure 1

9 pages, 1708 KiB  
Communication
Energy-Efficient Secure Communications for Wireless-Powered Cognitive Radio Networks
by Kisong Lee
Sensors 2021, 21(23), 8040; https://doi.org/10.3390/s21238040 - 01 Dec 2021
Viewed by 1589
Abstract
In this study, we investigate energy-efficient secure communications for wireless-powered cognitive ratio networks, in which multiple secondary users (SUs) share the same frequency band with primary users (PUs) and energy harvesting (EH) nodes harvest energy from the transmitted signals, even though information decoding [...] Read more.
In this study, we investigate energy-efficient secure communications for wireless-powered cognitive ratio networks, in which multiple secondary users (SUs) share the same frequency band with primary users (PUs) and energy harvesting (EH) nodes harvest energy from the transmitted signals, even though information decoding is not permitted. To maximize the average secrecy energy efficiency (SEE) of SUs while ensuring acceptable interference on PUs and the required amount of energy for the EH nodes, we propose an energy-efficient transmit power control algorithm using dual decomposition, wherein suboptimal transmit powers are determined in an iterative manner with low complexity. Through extensive simulations in various scenarios, we verify that the proposed scheme has a higher average SEE than conventional schemes and a considerably shorter computation time than the optimal scheme. Full article
Show Figures

Figure 1

25 pages, 8737 KiB  
Article
Design of a CANFD to SOME/IP Gateway Considering Security for In-Vehicle Networks
by Zheng Zuo, Shichun Yang, Bin Ma, Bosong Zou, Yaoguang Cao, Qiangwei Li, Sida Zhou and Jichong Li
Sensors 2021, 21(23), 7917; https://doi.org/10.3390/s21237917 - 27 Nov 2021
Cited by 14 | Viewed by 7235
Abstract
In recent years, Ethernet has been introduced into vehicular networks to cope with the increasing demand for bandwidth and complexity in communication networks. To exchange data between controller area network (CAN) and Ethernet, a gateway system is required to provide a communication interface. [...] Read more.
In recent years, Ethernet has been introduced into vehicular networks to cope with the increasing demand for bandwidth and complexity in communication networks. To exchange data between controller area network (CAN) and Ethernet, a gateway system is required to provide a communication interface. Additionally, the existence of networked devices exposes automobiles to cyber security threats. Against this background, a gateway for CAN/CAN with flexible data-rate (CANFD) to scalable service-oriented middleware over IP (SOME/IP) protocol conversion is designed, and security schemes are implemented in the routing process to provide integrity and confidentiality protections. Based on NXP-S32G, the designed gateway is implemented and evaluated. Under most operating conditions, the CPU and the RAM usage are less than 5% and 20 MB, respectively. Devices running a Linux operating system can easily bear such a system resource overhead. The latency caused by the security scheme accounts for about 25% of the entire protocol conversion latency. Considering the security protection provided by the security scheme, this overhead is worthwhile. The results show that the designed gateway can ensure a CAN/CANFD to SOME/IP protocol conversion with a low system resource overhead and a low latency while effectively resisting hacker attacks such as frame forgery, tampering, and sniffing. Full article
Show Figures

Figure 1

14 pages, 958 KiB  
Article
Deceptive Techniques to Hide a Compressed Video Stream for Information Security
by Jeonghwan Heo and Jechang Jeong
Sensors 2021, 21(21), 7200; https://doi.org/10.3390/s21217200 - 29 Oct 2021
Cited by 2 | Viewed by 1928
Abstract
With the recent development of video compression methods, video transmission on traditional devices and video distribution using networks has increased in various devices such as drones, IP cameras, and small IoT devices. As a result, the demand for encryption techniques such as MPEG-DASH [...] Read more.
With the recent development of video compression methods, video transmission on traditional devices and video distribution using networks has increased in various devices such as drones, IP cameras, and small IoT devices. As a result, the demand for encryption techniques such as MPEG-DASH for transmitting streams over networks is increasing. These video stream security methods guarantee stream confidentiality. However, they do not hide the fact that the encrypted stream is being transmitted over the network. Considering that sniffing attacks can analyze the entropy of the stream and scan huge amounts of traffic on the network, to solve this problem, the deception method is required, which appears unencrypted but a confidential stream. In this paper, we propose the new deception method that utilizes standard NAL unit rules of video codec, where the unpromised device shows the cover video and the promised device shows the secret video for deceptive security. This method allows a low encryption cost and the stream to dodge entropy-based sniffing scan attacks. The proposed stream shows that successful decoding using five standard decoders and processing performance was 61% faster than the conventional encryption method in the test signal conformance set. In addition, a network encrypted stream scan method the HEDGE showed classification results that our stream is similar to a compressed video. Full article
Show Figures

Figure 1

Back to TopTop