Next Article in Journal
Research on Image Processing Resource Reconstruction Based on Load Balancing Strategy
Previous Article in Journal
Multisource Sparse Inversion Localization with Long-Distance Mobile Sensors
 
 
Article
Peer-Review Record

A Trusted Internet of Things Access Scheme for Cloud Edge Collaboration

Electronics 2024, 13(6), 1026; https://doi.org/10.3390/electronics13061026
by Wenlong Zhu *, Changli Zhou and Linmei Jiang
Reviewer 1:
Reviewer 2:
Reviewer 3: Anonymous
Reviewer 4: Anonymous
Electronics 2024, 13(6), 1026; https://doi.org/10.3390/electronics13061026
Submission received: 22 January 2024 / Revised: 26 February 2024 / Accepted: 6 March 2024 / Published: 8 March 2024

Round 1

Reviewer 1 Report

Comments and Suggestions for Authors
  1. Review Report

    Title: A Trusted Internet of Things Access Scheme for Cloud Edge Collaboration

    Abstract Summary: The paper addresses the importance of data flow and sharing in the context of cloud edge collaboration, emphasizing the need for powerful computing, storage, and analysis capabilities. Authentication is highlighted as a crucial security measure for information transmission between communication entities. The proposed protocol employs chaotic mapping algorithms to enhance protocol security and forward confidentiality, with a focus on lightweight authentication for terminals. The paper concludes with security verification using BAN logical reduction and Scyther, demonstrating better overhead on terminals compared to other schemes. However, the limitation of the proposed scheme is acknowledged in its consideration of authentication within the same region, without addressing cross-cloud server scenarios between different regions.

    Strengths:

  2. Relevance: The paper addresses a contemporary and relevant topic in the field of cloud computing, emphasizing the importance of authentication in the era of cloud edge collaboration.

  3. Innovation: The use of chaotic mapping algorithms for security and confidentiality is innovative and adds a unique aspect to the proposed protocol.

  4. Security Verification: The inclusion of BAN logical reduction and Scyther for security verification strengthens the credibility of the proposed protocol.

  5. Empirical Analysis: The experimental comparative analysis provides valuable insights into the performance of the proposed protocol, showcasing better overhead on terminals compared to alternative schemes.

Areas for Improvement:

  1. Limited Scope: The paper acknowledges the limitation of focusing primarily on authentication within the same region. It is recommended to extend the study to consider cross-cloud server scenarios between different regions for a more comprehensive analysis.

  2. Cross-Domain Authentication: The paper highlights the need for secure and efficient cross-domain authentication in the future. Including potential strategies or considerations for achieving this would enhance the paper's completeness.

Overall Assessment: The paper addresses an important aspect of data security in the context of cloud edge collaboration. The proposed protocol, utilizing chaotic mapping algorithms, shows promise in providing lightweight authentication for terminals. Addressing the identified areas for improvement would further strengthen the paper's contribution and make it more applicable to a broader range of scenarios. The innovative use of chaotic mapping algorithms and the empirical analysis contribute positively to the paper's overall value.

Author Response

A Trusted Internet of Things Access Scheme for Cloud Edge Collaboration

Manuscript Type: Research Article

First of all, we would like to appreciate the editor, and the reviewers for the time and effort in reviewing our manuscript, and for their valuable and constructive comments and suggestions to improve its quality. The manuscript has been revised thoroughly after carefully studying the comments. The comments from the reviewers are answered below in the point-by-point response. In addition, we upload an updated manuscript with red highlighting indicating changes.

 

Responds to the reviewers' comments:

 

Reviewer: 1

Review Report

Title: A Trusted Internet of Things Access Scheme for Cloud Edge Collaboration

Abstract Summary: The paper addresses the importance of data flow and sharing in the context of cloud edge collaboration, emphasizing the need for powerful computing, storage, and analysis capabilities. Authentication is highlighted as a crucial security measure for information transmission between communication entities. The proposed protocol employs chaotic mapping algorithms to enhance protocol security and forward confidentiality, with a focus on lightweight authentication for terminals. The paper concludes with security verification using BAN logical reduction and Scyther, demonstrating better overhead on terminals compared to other schemes. However, the limitation of the proposed scheme is acknowledged in its consideration of authentication within the same region, without addressing cross-cloud server scenarios between different regions.

Strengths:

Relevance: The paper addresses a contemporary and relevant topic in the field of cloud computing, emphasizing the importance of authentication in the era of cloud edge collaboration.

Response: Thank you for your nice comments.

 

Innovation: The use of chaotic mapping algorithms for security and confidentiality is innovative and adds a unique aspect to the proposed protocol.

Response: Thank you for your nice comments.

 

Security Verification: The inclusion of BAN logical reduction and Scyther for security verification strengthens the credibility of the proposed protocol.

Response: Thank you for your nice comments.

 

Empirical Analysis: The experimental comparative analysis provides valuable insights into the performance of the proposed protocol, showcasing better overhead on terminals compared to alternative schemes.

Response: Thank you for your nice comments.

 

Areas for Improvement:

Limited Scope: The paper acknowledges the limitation of focusing primarily on authentication within the same region. It is recommended to extend the study to consider cross-cloud server scenarios between different regions for a more comprehensive analysis.

Response: Thank you for your nice comments. In our revised version, we have added the discussion. The specific content is in 7.

 

Cross-Domain Authentication: The paper highlights the need for secure and efficient cross-domain authentication in the future. Including potential strategies or considerations for achieving this would enhance the paper's completeness.

Response: Thank you for your nice comments. In our revised version, we have added the discussion. The specific content is in 7.

 

Overall Assessment: The paper addresses an important aspect of data security in the context of cloud edge collaboration. The proposed protocol, utilizing chaotic mapping algorithms, shows promise in providing lightweight authentication for terminals. Addressing the identified areas for improvement would further strengthen the paper's contribution and make it more applicable to a broader range of scenarios. The innovative use of chaotic mapping algorithms and the empirical analysis contribute positively to the paper's overall value.

Response: Thank you for your nice comments.

 

Submission Date

22 January 2024

Date of this review

02 Feb 2024 23:12:42

Reviewer 2 Report

Comments and Suggestions for Authors

I have some (minor) observations on this article proposal:

-          Technical observation: “6.1. Computation Overhead” page 12  conducts network simulation experiments on a hardware platform 494 configured with 8GB of memory, Intel Core i7 processor, and Ubuntu 16 system”. Why did you choose these hardware resources and for which entity participating in the communication/computation are these resources? For cloud service provider, edge server or IoT device? From my point of view there should be three distinct hardware structures in which to simulate the behavior of the system. Clarify this aspect in section 6.1

-          Technical observation: section 6. What are the tools you used to implement the authentication/encryption algorithm? Did you use some predefined libraries or did you create your own code in a programming language? The tools used and the optimizations made sometimes greatly influence the performance of an authentication algorithm. Specify these tools and some implementation details at the beginning of section 6.

-          Text/editing observation: Figure 4 page 13. Enter the meaning (label) of the horizontal axis of the figure!

Author Response

Reviewer: 2

I have some (minor) observations on this article proposal:

-          Technical observation: “6.1. Computation Overhead” page 12  “conducts network simulation experiments on a hardware platform 494 configured with 8GB of memory, Intel Core i7 processor, and Ubuntu 16 system”. Why did you choose these hardware resources and for which entity participating in the communication/computation are these resources? For cloud service provider, edge server or IoT device? From my point of view there should be three distinct hardware structures in which to simulate the behavior of the system. Clarify this aspect in section 6.1

Response: Thank you for your nice comments. In performance analysis, we evaluate the computation overhead by calculating cryptographic algorithm primitive operations, and based on our current experimental equipment conditions, we select these hardware resources to calculate cryptographic algorithm primitive operations. And we calculate cryptographic algorithm primitive operations separately through three different hardware structures. The specific content is in 6.1.

-          Technical observation: section 6. What are the tools you used to implement the authentication/encryption algorithm? Did you use some predefined libraries or did you create your own code in a programming language? The tools used and the optimizations made sometimes greatly influence the performance of an authentication algorithm. Specify these tools and some implementation details at the beginning of section 6.

Response: Thank you for your nice comments. In our revised version, we have added the specify these tools and some implementation details at the beginning of section 6.

-          Text/editing observation: Figure 4 page 13. Enter the meaning (label) of the horizontal axis of the figure!

Response: Thank you for your nice comments. In our revised version, we have entered the meaning (label) of the horizontal axis of the figure 4.

Reviewer 3 Report

Comments and Suggestions for Authors
  • Provide more details on the chaos-based mapping algorithm used rather than just a high-level overview. Show the specific steps.
  • Expand the security analysis section to provide more technical depth on how the scheme withstands specific attack types.
  • Include a comparison table of computational overhead and communication costs against 3-4 other recent schemes to benchmark performance.
  • Clarify if the scheme only allows one IoT device to authenticate at a time. Discuss the feasibility of multiple simultaneous IoT devices.
  • Provide more details on the experimental setup for analyzing cryptographic operation times.
  • Shorten the related work section to only the most relevant 2-3 latest schemes. Compare against those rather than 8+ schemes.
  •  
  • Do a few direct studies, from application perspective, cite and reference them to strengthen the paper:
  • 1) P. Thantharate and A. T, "CYBRIA - Pioneering Federated Learning for Privacy-Aware Cybersecurity with Brilliance," 2023 IEEE 20th International Conference on Smart Communities: Improving Quality of Life using AI, Robotics and IoT (HONET), Boca Raton, FL, USA, 2023, pp. 56-61, doi: 10.1109/HONET59747.2023.10374608.
  • 2) J. Zhang, T. Li, Z. Ying and J. Ma, "Trust-Based Secure Multi-Cloud Collaboration Framework in Cloud-Fog-Assisted IoT," in IEEE Transactions on Cloud Computing, vol. 11, no. 2, pp. 1546-1561, 1 April-June 2023, doi: 10.1109/TCC.2022.3147226

Author Response

Reviewer: 3

  • Provide more details on the chaos-based mapping algorithm used rather than just a high-level overview. Show the specific steps.

Response: Thank you for your nice comments. In our revised version, we have added more details on the chaos-based mapping algorithm used.

 

  • Expand the security analysis section to provide more technical depth on how the scheme withstands specific attack types.
  • Response: Thank you for your nice comments. In our revised version, we have added the security analysis section to provide more technical depth.

 

  • Include a comparison table of computational overhead and communication costs against 3-4 other recent schemes to benchmark performance.
  • Response: Thank you for your nice comments. In our revised version, we have included a comparison table of computational overhead and communication costs against 4 other recent schemes to benchmark performance.

 

  • Clarify if the scheme only allows one IoT device to authenticate at a time. Discuss the feasibility of multiple simultaneous IoT devices.

Response: Thank you for your nice comments. In our revised version, we have added the discussion in the feasibility of multiple simultaneous IoT devices. The specific content is in 7.

 

  • Provide more details on the experimental setup for analyzing cryptographic operation times.

Response: Thank you for your nice comments. In our revised version, we have added more details on the experimental setup. The specific content is in 6.1.

 

  • Shorten the related work section to only the most relevant 2-3 latest schemes. Compare against those rather than 8+ schemes.

Response: Thank you for your nice comments. In our revised version, we shorten the related work section to only the most relevant 3 latest schemes.

  • Do a few direct studies, from application perspective, cite and reference them to strengthen the paper:
  • 1) P. Thantharate and A. T, "CYBRIA - Pioneering Federated Learning for Privacy-Aware Cybersecurity with Brilliance," 2023 IEEE 20th International Conference on Smart Communities: Improving Quality of Life using AI, Robotics and IoT (HONET), Boca Raton, FL, USA, 2023, pp. 56-61, doi: 10.1109/HONET59747.2023.10374608.
  • 2) J. Zhang, T. Li, Z. Ying and J. Ma, "Trust-Based Secure Multi-Cloud Collaboration Framework in Cloud-Fog-Assisted IoT," in IEEE Transactions on Cloud Computing, vol. 11, no. 2, pp. 1546-1561, 1 April-June 2023, doi: 10.1109/TCC.2022.3147226

Response: Thank you for your nice comments. In our revised version, we have added them to strengthen the paper. The specific content is in [23] and [24].

Reviewer 4 Report

Comments and Suggestions for Authors

The article discusses a novel IoT accessible solution for cloud edge collaboration, focusing on enhancing authentication and key negotiation processes in IoT environments. By leveraging a chaotic mapping algorithm, the proposed protocol ensures efficient authentication while maintaining user anonymity and untraceability. The study conducts rigorous security verification using BAN logic and Scyther tools, demonstrating superior performance compared to existing schemes. Through experimental analysis, the protocol is shown to offer enhanced security features and minimized computational overhead. The article emphasizes the importance of cloud edge collaboration in addressing the increasing demands of IoT data processing and highlights the role of authentication in securing information transmission between communication entities. Overall, the proposed protocol presents a secure and reliable solution for IoT accessibility in cloud edge collaborative networks, paving the way for lightweight authentication and improved data flow in diverse IoT applications.

The major issues are:

1. Clarify the Specific Security Features: Provide a detailed breakdown of the security features offered by the proposed scheme compared to existing solutions. Highlight how each feature contributes to enhancing the overall security of the IoT access scheme for cloud edge collaboration.

2. Elaborate on Computational Overhead Analysis: Expand on the computation overhead analysis by including specific metrics or benchmarks to support the comparison with other schemes. Provide a clear explanation of how the proposed scheme minimizes computational overhead while ensuring efficient authentication and key negotiation processes.

3. Improve section 4.3: To enhance the section on Authentication and Key Negotiation, consider providing a more detailed explanation of the specific cryptographic techniques employed in the protocol. Discuss how these techniques contribute to ensuring the confidentiality, integrity, and authenticity of communication between IoT devices, edge servers, and cloud service centers. Additionally, elaborate on the key negotiation process, highlighting how the protocol establishes secure session keys to meet the security requirements of message integrity and confidentiality. By delving deeper into the cryptographic mechanisms and key negotiation strategies, readers can gain a clearer understanding of the robust security measures implemented in the authentication process..

4. Discuss Implementation Challenges: Address potential implementation challenges or limitations of the proposed protocol, such as scalability issues, compatibility with existing systems, or resource constraints. Offer insights into how these challenges can be mitigated to ensure successful deployment in IoT environments.

5. Provide a Detailed Protocol Overview: Offer a comprehensive overview of the IoT authentication and key agreement protocol, including the underlying mechanisms, communication flow, and integration with cloud edge collaborative computing architecture. Break down the protocol steps to help readers understand the intricacies of the proposed solution.

6. Evaluate User Experience Implications: Discuss the user experience implications of implementing the proposed scheme, focusing on aspects such as ease of use, user interface design, and interaction with IoT devices. Consider how the authentication process can be streamlined to enhance user convenience without compromising security.

7. Address Interoperability Considerations: Explore the interoperability of the proposed protocol with existing IoT devices, platforms, and communication protocols. Discuss how the scheme ensures seamless integration with diverse IoT ecosystems to support secure data transmission and collaboration across different networks.

8. Highlight Scalability and Performance Metrics: Provide insights into the scalability and performance metrics of the proposed scheme, including its ability to handle increasing data volumes, concurrent connections, and diverse IoT applications. Discuss how the protocol maintains efficiency and security under varying workload conditions.

9. Propose Future Research Directions: Suggest potential avenues for future research and development to enhance the proposed IoT authentication protocol. Consider exploring advanced cryptographic techniques, machine learning algorithms, or blockchain integration to further strengthen security and resilience in cloud edge collaboration environments.

10. Enhance the Security Evaluation section, consider incorporating a comprehensive analysis of potential security threats and vulnerabilities that the proposed protocol may face in real-world deployment scenarios. Discuss the effectiveness of the security measures implemented in mitigating common attacks such as replay attacks, man-in-the-middle attacks, and counterfeit attacks. Additionally, provide insights into the resilience of the protocol against emerging security challenges in IoT environments, such as IoT device compromise and data breaches. By conducting a thorough security risk assessment and presenting detailed mitigation strategies, the article can offer a more robust evaluation of the protocol's security posture and its ability to withstand evolving cyber threats.

Author Response

Reviewer: 4

Comments and Suggestions for Authors

The article discusses a novel IoT accessible solution for cloud edge collaboration, focusing on enhancing authentication and key negotiation processes in IoT environments. By leveraging a chaotic mapping algorithm, the proposed protocol ensures efficient authentication while maintaining user anonymity and untraceability. The study conducts rigorous security verification using BAN logic and Scyther tools, demonstrating superior performance compared to existing schemes. Through experimental analysis, the protocol is shown to offer enhanced security features and minimized computational overhead. The article emphasizes the importance of cloud edge collaboration in addressing the increasing demands of IoT data processing and highlights the role of authentication in securing information transmission between communication entities. Overall, the proposed protocol presents a secure and reliable solution for IoT accessibility in cloud edge collaborative networks, paving the way for lightweight authentication and improved data flow in diverse IoT applications.

 

The major issues are:

 

1.Clarify the Specific Security Features: Provide a detailed breakdown of the security features offered by the proposed scheme compared to existing solutions. Highlight how each feature contributes to enhancing the overall security of the IoT access scheme for cloud edge collaboration.

Response: Thank you for your nice comments. In our revised version, we have provided a detailed breakdown of the security features offered by the proposed scheme. The specific content is in 5.3.

 

  1. Elaborate on Computational Overhead Analysis: Expand on the computation overhead analysis by including specific metrics or benchmarks to support the comparison with other schemes. Provide a clear explanation of how the proposed scheme minimizes computational overhead while ensuring efficient authentication and key negotiation processes.

Response: Thank you for your nice comments. In our revised version, we have expanded on the computation overhead analysis by including specific metrics or benchmarks to support the comparison with other schemes.. The specific content is in 6.1.

 

  1. Improve section 4.3: To enhance the section on Authentication and Key Negotiation, consider providing a more detailed explanation of the specific cryptographic techniques employed in the protocol. Discuss how these techniques contribute to ensuring the confidentiality, integrity, and authenticity of communication between IoT devices, edge servers, and cloud service centers. Additionally, elaborate on the key negotiation process, highlighting how the protocol establishes secure session keys to meet the security requirements of message integrity and confidentiality. By delving deeper into the cryptographic mechanisms and key negotiation strategies, readers can gain a clearer understanding of the robust security measures implemented in the authentication process.

Response: Thank you for your nice comments. In our revised version, we have enhanced the section on Authentication and Key Negotiation. Additionally, we discuss how these techniques contribute to ensuring the confidentiality, integrity, and authenticity of communication between IoT devices, edge servers, and cloud service centers in 5.3.

 

  1. Discuss Implementation Challenges: Address potential implementation challenges or limitations of the proposed protocol, such as scalability issues, compatibility with existing systems, or resource constraints. Offer insights into how these challenges can be mitigated to ensure successful deployment in IoT environments.

Response: Thank you for your nice comments. The proposed protocol may face some challenges and limitations during implementation. To address scalability issues, we can introduce distributed authentication and key management. By distributing authentication and key management functions across multiple cloud servers, the load can be shared and the scalability of the system can be improved. In addition, we can introduce multiple IoT device simultaneous authentication protocols to reduce computational and communication costs. When designing protocols for compatibility with existing systems, we consider multiple commonly used IoT protocols and standards to ensure compatibility with the existing system. To address resource constraints, our protocol adopts chaotic mapping algorithm, which is a lightweight encryption algorithm that can reduce computational and communication costs, thereby reducing device load. In addition, we adopt energy-saving strategies such as device sleep mode and low-power communication.

 

  1. Provide a Detailed Protocol Overview: Offer a comprehensive overview of the IoT authentication and key agreement protocol, including the underlying mechanisms, communication flow, and integration with cloud edge collaborative computing architecture. Break down the protocol steps to help readers understand the intricacies of the proposed solution.

Response: Thank you for your nice comments. In order to help readers understand the complexity of the proposed solution, the protocol steps have been decomposed:

(1) Underlying mechanism

IoT devices need to be registered first in the system. The device sends a registration request to the server, providing device identity and related authentication information. The server generates relevant authentication information for the device, stores it in the smart card, and sends it to the device. The device generates relevant information and stores smart cards.

(2) Communication flow

When communicating with the cloud server, the device first logs in by entering identity information and password, and then generates corresponding authentication information through chaotic mapping algorithm, which is sent to the edge server. Then the edge server generates authentication information and sends it to the cloud server. After receiving authentication information, the cloud server verifies the authenticity of the device and edge server identities through verification messages. Then the cloud server generates session keys and response information, and sends response responses to the devices and edge servers. After receiving the message, the device and edge server verify the identity of the cloud server and generate a session key. Then the message is encrypted using the session key during transmission.

(3) Integration with cloud edge collaborative computing architecture

Our protocol involves secure authentication and negotiation of session keys between IoT devices, edge servers, and cloud servers, making it easy to integrate with cloud edge collaborative computing architectures. IoT devices are used for authentication, key exchange, and secure communication to ensure secure data transmission and collaboration with cloud services.

 

  1. Evaluate User Experience Implications: Discuss the user experience implications of implementing the proposed scheme, focusing on aspects such as ease of use, user interface design, and interaction with IoT devices. Consider how the authentication process can be streamlined to enhance user convenience without compromising security.

Response: Thank you for your nice comments. Our solution is designed to be easy to use and operate to provide a good user experience. The user interface is concise and clear, and the functions are easy to understand and navigate. The key operations and settings are intuitive and easy to understand, without the need for users to have professional knowledge. In addition, the plan provides clear guidance and assistance functions to support users in any questions or issues during use. The interface has a responsive design to adapt to different devices and screen sizes. The graphical interface has intuitive icons and labels for users to quickly recognize and operate. In addition, the solution provides a seamless interaction experience with IoT devices. This means that users can easily discover, connect, and manage their IoT devices. To enhance user convenience, we can allow users to access multiple related applications and devices with just one login. In addition, using the function of remembering login status can reduce the need for users to repeatedly input credentials and improve user convenience..

 

  1. Address Interoperability Considerations: Explore the interoperability of the proposed protocol with existing IoT devices, platforms, and communication protocols. Discuss how the scheme ensures seamless integration with diverse IoT ecosystems to support secure data transmission and collaboration across different networks.

Response: Thank you for your nice comments. To ensure interoperability with existing IoT devices, platforms, and communication protocols, our solution should be based on universal IoT standards and protocols. This ensures compatibility between the protocol and different devices and platforms. In addition, the solution should support common communication protocols and data formats for communication with different networks. In order to achieve seamless integration with various IoT platforms, the solution should be integrated with different platforms to achieve data exchange and collaboration, ensuring compatibility and interoperability between the solution and various platforms. In addition, our solution provides dual factor authentication and chaotic mapping algorithms to ensure authentication security and negotiate session keys to ensure the confidentiality, integrity, and availability of data during transmission and processing.

 

  1. Highlight Scalability and Performance Metrics: Provide insights into the scalability and performance metrics of the proposed scheme, including its ability to handle increasing data volumes, concurrent connections, and diverse IoT applications. Discuss how the protocol maintains efficiency and security under varying workload conditions.

Response: Thank you for your nice comments. Our protocol may lead to network congestion and reduce efficiency in dealing with the growing volume of data, concurrent connections, and various IoT applications. Therefore, this will serve as our future research topic, and our next research will discuss the authentication of multiple IoT devices and how to maintain efficiency and security under different workload conditions.

 

  1. Propose Future Research Directions: Suggest potential avenues for future research and development to enhance the proposed IoT authentication protocol. Consider exploring advanced cryptographic techniques, machine learning algorithms, or blockchainintegration to further strengthen security and resilience in cloud edge collaboration environments.

Response: Thank you for your nice comments. In our revised version, we have added the future research directions. The specific content is in 7.

 

  1. Enhance the Security Evaluation section, consider incorporating a comprehensive analysis of potential security threats and vulnerabilities that the proposed protocol may face in real-world deployment scenarios. Discuss the effectiveness of the security measures implemented in mitigating common attacks such as replay attacks, man-in-the-middle attacks, and counterfeit attacks. Additionally, provide insights into the resilience of the protocol against emerging security challenges in IoT environments, such asIoT device compromiseand data breaches. By conducting a thorough security risk assessment and presenting detailed mitigation strategies, the article can offer a more robust evaluation of the protocol's security posture and its ability to withstand evolving cyber threats.

Response: Thank you for your nice comments. In our revised version, we discuss the effectiveness of the security measures implemented in mitigating common attacks and add the security analysis of IoT device compromise. The specific content is in 5.3.

 

Thanks again.

We once again would like to thank the reviewers and the editor for their constructive comments that helped to improve the quality of our work. We hope that our response is acceptable for the queries raised by the editors and reviewers.

Sincerely,

Authors

 

Round 2

Reviewer 3 Report

Comments and Suggestions for Authors

Comments addressed. 

Reviewer 4 Report

Comments and Suggestions for Authors

The authors addressed all my concerns, In this state the article must be accepted

Back to TopTop