sensors-logo

Journal Browser

Journal Browser

Security, and Privacy in IoT and 6G Sensor Network

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: 31 October 2024 | Viewed by 1654

Special Issue Editor

School of Computer Science and Engineering, Nanyang Technological University, Singapore 639798, Singapore
Interests: communications; networks; AI and data science; security and privacy
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

With the 5G network research phase coming to an end and soon to be deployed, 6G networks have become the agenda of many researchers. The 6G network will undoubtedly bring network service to a higher level than those of previous generations.

Security and privacy have been the pillars of the success of mobile networks. In 6G, when the right to Internet access is guaranteed to everyone, the networks will become a gigantic, connected world, with heterogeneous domains of enterprise and telecom networks, virtual and physical, satellites, terrestrial nodes, and so on. The more complicated the networks are, the more risks we face.

The goal of this Special Issue was to promote research in the development of efficient and novel security and privacy designs and enabling techniques by bringing together leading researchers from both industry and academia to present their creative views on the current trends and publish their innovative approaches for addressing various fundamental and practical challenges related to security and privacy in future.

Dr. Jun Zhao
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • 6G
  • security and privacy
  • AI security
  • IoT
  • sensors network

Benefits of Publishing in a Special Issue

  • Ease of navigation: Grouping papers by topic helps scholars navigate broad scope journals more efficiently.
  • Greater discoverability: Special Issues support the reach and impact of scientific research. Articles in Special Issues are more discoverable and cited more frequently.
  • Expansion of research network: Special Issues facilitate connections among authors, fostering scientific collaborations.
  • External promotion: Articles in Special Issues are often promoted through the journal's social media, increasing their visibility.
  • e-Book format: Special Issues with more than 10 articles can be published as dedicated e-books, ensuring wide and rapid dissemination.

Further information on MDPI's Special Issue polices can be found here.

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

13 pages, 4067 KiB  
Article
Tiny Security Hole: First-Order Vulnerability of Masked SEED and Its Countermeasure
by Ju-Hwan Kim and Dong-Guk Han
Sensors 2024, 24(18), 5894; https://doi.org/10.3390/s24185894 - 11 Sep 2024
Viewed by 169
Abstract
Side-channel analysis is a type of cryptanalysis that utilizes the physical leakage of a cryptographic device. An adversary exploits the relationship between a physical leakage and the secret intermediate value of an encryption algorithm. In order to prevent side-channel analysis, the masking method [...] Read more.
Side-channel analysis is a type of cryptanalysis that utilizes the physical leakage of a cryptographic device. An adversary exploits the relationship between a physical leakage and the secret intermediate value of an encryption algorithm. In order to prevent side-channel analysis, the masking method was proposed. Several masking methods of the ISO/IEC 18033-3 standard encryption algorithm SEED have been proposed, as the Korean financial IC (integrated circuit) card standard (CFIP.ST.FINIC-01-2021) mandates using a robust implementation of SEED as an encryption algorithm against side-channel analyses. However, vulnerabilities were reported, except for with only one masking method. This study proposes the first-order vulnerability of that masking method. That is, an adversary is able to perform a side-channel analysis with the same complexity as an unprotected implementation. In order to fix this vulnerability, we revise the masking method with negligible additional overhead. Its vulnerability and security are theoretically verified and experimentally demonstrated. The round key of the existing masking method is revealed with only 210 power consumption traces, while that of the proposed masking method is not disclosed with 10,000 traces. Full article
(This article belongs to the Special Issue Security, and Privacy in IoT and 6G Sensor Network)
Show Figures

Figure 1

20 pages, 1861 KiB  
Article
Lightweight Crypto-Ransomware Detection in Android Based on Reactive Honeyfile Monitoring
by José A. Gómez-Hernández and Pedro García-Teodoro
Sensors 2024, 24(9), 2679; https://doi.org/10.3390/s24092679 - 23 Apr 2024
Cited by 1 | Viewed by 1129
Abstract
Given the high relevance and impact of ransomware in companies, organizations, and individuals around the world, coupled with the widespread adoption of mobile and IoT-related devices for both personal and professional use, the development of effective and efficient ransomware mitigation schemes is a [...] Read more.
Given the high relevance and impact of ransomware in companies, organizations, and individuals around the world, coupled with the widespread adoption of mobile and IoT-related devices for both personal and professional use, the development of effective and efficient ransomware mitigation schemes is a necessity nowadays. Although a number of proposals are available in the literature in this line, most of them rely on machine-learning schemes that usually involve high computational cost and resource consumption. Since current personal devices are small and limited in capacities and resources, the mentioned schemes are generally not feasible and usable in practical environments. Based on a honeyfile detection solution previously introduced by the authors for Linux and Window OSs, this paper presents a ransomware detection tool for Android platforms where the use of trap files is combined with a reactive monitoring scheme, with three main characteristics: (i) the trap files are properly deployed around the target file system, (ii) the FileObserver service is used to early alert events that access the traps following certain suspicious sequences, and (iii) the experimental results show high performance of the solution in terms of detection accuracy and efficiency. Full article
(This article belongs to the Special Issue Security, and Privacy in IoT and 6G Sensor Network)
Show Figures

Figure 1

Back to TopTop