Next Article in Journal
Power Transformers Health Index Enhancement Based on Convolutional Neural Network after Applying Imbalanced-Data Oversampling
Next Article in Special Issue
E-HRNet: Enhanced Semantic Segmentation Using Squeeze and Excitation
Previous Article in Journal
Distributed Goppa-Coded Generalized Spatial Modulation: Optimized Design and Performance Study
Previous Article in Special Issue
GUI Component Detection-Based Automated Software Crash Diagnosis
 
 
Article
Peer-Review Record

Bridge of Trust: Cross Domain Authentication for Industrial Internet of Things (IIoT) Blockchain over Transport Layer Security (TLS)

Electronics 2023, 12(11), 2401; https://doi.org/10.3390/electronics12112401
by Fatemeh Stodt * and Christoph Reich *
Reviewer 1:
Reviewer 2: Anonymous
Electronics 2023, 12(11), 2401; https://doi.org/10.3390/electronics12112401
Submission received: 5 May 2023 / Revised: 23 May 2023 / Accepted: 24 May 2023 / Published: 25 May 2023
(This article belongs to the Special Issue Applications of Smart Internet of Things)

Round 1

Reviewer 1 Report

The authors present a nice concept on how to use blockchain for authenticating Industrial IoT for users in different domains. The proposed concept addresses relevant aspects of the industry for example how to share and integrate data between different business entities. However, the authors should consider that in the industry there is real-time data exchange in most cases, this is the reason systems like operate with dedicated Fieldbus like Profibus, profinet, EtherCAT, etc. because they need to have very small latency in data exchange. Therefore introducing blockchain authentication which requires high time and computational power processing it can be more harmful than beneficial. blockchain is a good technology but it should be used very carefully case by case. Authors are advised to clarify in their paper what data domains and scenarios are good to be used in blockchains before publishing. 

Good

Author Response

We appreciate the time and effort that you have dedicated to providing your valuable feedback on our manuscript. We are grateful for the insightful comments on our paper. Furthermore, we have been able to incorporate changes to reflect most of the suggestions provided. We have highlighted the changes within the manuscript. Here is a point-by-point response to the comments and concerns.

Comments : Therefore introducing blockchain authentication which requires high time and computational power processing it can be more harmful than beneficial. blockchain is a good technology but it should be used very carefully case by case. 

Response: Because of the real-time idea on field devices, we did not link the end devices directly to Blockchain. and we just utilize blockchain to authenticate the trust value that is already recorded in blockchain. Also, cross authentication between organizations is not common, so it does not add too much time to the routine business process.

 

Comment: Authors are advised to clarify in their paper what data domains and scenarios are good to be used in blockchains before publishing. 

Response: Thank you for wise suggestion. We added more explanation to introduction, lines 53-62 .

 

Author Response File: Author Response.pdf

Reviewer 2 Report

I recommend not using abbreviations in the title of the manuscript or preparing them with an explanation and then putting them in brackets.
IoT, TLS

There is no information in the introduction about what is novel about the work or what gap the work presents. It also recommends taking into account how the manuscript is planned.

In line 146, the authors mention the industrial revolution. I recommend that the authors expand this thread because, in terms of the title of the work, it is very important to refer to industry 4.0 or even 5.0. The authors also mention the new challenge for factories in the next part; I recommend expanding on and describing these opportunities.

In line 153, the authors write "all participants from different factories." This sentence requires further elaboration as to which factories were examined and how many were selected.

The conclusion is too short. Authors should definitely expand these sections.

The strong point of the work is an interesting title and a methodology that needs to be refined. The weakness is a very poor review of the literature and conclusions, as well as a lack of justification for the novelty and filling the research gap. The authors of the literature should provide items from 2022 and 2023.

 

Some small mistakes

 

Author Response

We appreciate the time and effort that you have dedicated to providing your valuable feedback on our manuscript. We are grateful for the insightful comments on our paper. Furthermore, we have been able to incorporate changes to reflect most of the suggestions provided. We have highlighted the changes within the manuscript. Here is a point-by-point response to the comments and concerns.

Comment 1: I recommend not using abbreviations in the title of the manuscript or preparing them with an explanation and then putting them in brackets.
IoT, TLS

Response: Thank you for your comment. We modified the title.

Comment 2: There is no information in the introduction about what is novel about the work or what gap the work presents. It also recommends taking into account how the manuscript is planned.

Response: we modified the introduction based on your comments in lines 53-62 .

Comment 3: In line 146, the authors mention the industrial revolution. I recommend that the authors expand this thread because, in terms of the title of the work, it is very important to refer to industry 4.0 or even 5.0. The authors also mention the new challenge for factories in the next part; I recommend expanding on and describing these opportunities.

Response: Thank you for your comment. We added more explanation in lines 186-190 .

Comment 4: In line 153, the authors write "all participants from different factories." This sentence requires further elaboration as to which factories were examined and how many were selected.

Response: Thank you for your comment. We added more explanation in lines194-200 .

 

Comment 5: The conclusion is too short. Authors should definitely expand these sections.

Response: we rewrite the conclusion to address your comment.

Comment 6: The strong point of the work is an interesting title and a methodology that needs to be refined. The weakness is a very poor review of the literature and conclusions, as well as a lack of justification for the novelty and filling the research gap. The authors of the literature should provide items from 2022 and 2023.

Response:

Section of “state of the art” rewritten based on your concerns, and added references 16, 18, 21, 22, 23, 24, and 25.

 

Author Response File: Author Response.pdf

Reviewer 3 Report

Dear authors,

thank you for the well written paper. I had a few issues with the figures but mainly due to them being so small, and the text was very hard to read. Luckily they are in vector format, and I was able to zoom in but if you can improve on their readability it would go a long way.

I was really hoping I would see the evaluation phase be complemented with a simulation (something like NS3). I understand the focus is on formal proofs and protocol definitions but a empirical results can significantly strengthen the proposition. On the other hand, having such results would allow for some performance comparison i.e. supporting the claim that TLS is significantly slower then the proposed solution.

I do not expect you to implement the protocol within these stupidly short deadlines of MDPI and seeing how this wasn't planned or within the scope of your research.

There may be some literature worth looking at (ie. https://www.mdpi.com/2624-800X/1/1/9)for the security model and evaluation. Mores specifically other blockchain attack vectors and how the proposed protocol addresses them.

 

Author Response

We appreciate the time and effort that you have dedicated to providing your valuable feedback on our manuscript. We are grateful for the insightful comments on our paper. Furthermore, we have been able to incorporate changes to reflect most of the suggestions provided. We have highlighted the changes within the manuscript. Here is a point-by-point response to the comments and concerns.

Comment 1:  I had a few issues with the figures but mainly due to them being so small, and the text was very hard to read. Luckily they are in vector format, and I was able to zoom in but if you can improve on their readability it would go a long way.

Response: we must apologize about it. Unfortunately, this size is the biggest possible size, bigger fonts makes the figure to much busy and unreadable.

Comment 2: I was really hoping I would see the evaluation phase be complemented with a simulation (something like NS3). I understand the focus is on formal proofs and protocol definitions but a empirical results can significantly strengthen the proposition. On the other hand, having such results would allow for some performance comparison i.e. supporting the claim that TLS is significantly slower then the proposed solution.

Response: we have plan to continue the work and simulate it with NS3, but as you mention it is not possible to make it ready for this paper, due to complexity of scenario and NS3.

Comment 3: There may be some literature worth looking at (ie. https://www.mdpi.com/2624-800X/1/1/9)for the security model and evaluation. Mores specifically other blockchain attack vectors and how the proposed protocol addresses them.

Response:
We greatly appreciate and are thankful for sharing your valuable paper with us. In our research, we focused on cross-authentication and took into consideration various attacks, including those targeting blockchain. By thoroughly examining and delving into specific problems, we were able to propose solutions. We have included your excellent paper as a reference number 30 in our work.

 

Author Response File: Author Response.pdf

Round 2

Reviewer 2 Report

The article looks much better. The authors adapted it to all recommendations. In the case of literature, it is recommended to add one: https://doi.org/10.3390/en15072433

 

Author Response

Thank you for your time and your valuable comments. We added the paper as reference 5 in the paper.

 

Author Response File: Author Response.pdf

Back to TopTop