sensors-logo

Journal Browser

Journal Browser

Intelligence, Security, Trust and Privacy Advances in IoT, Bigdata and 5G Networks

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Intelligent Sensors".

Deadline for manuscript submissions: closed (15 April 2023) | Viewed by 20414

Special Issue Editors


E-Mail Website
Guest Editor
School of Information Technology, Illinois State University, Normal, IL 62790, USA
Interests: Internet of Things; wireless networking and sensing; smart health; cybersecurity
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
College of Mathematics and Informatics, Fujian Normal University, Fuzhou 350117, China
Interests: IoT security; privacy protection; big data security; secure deep learning
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Science and Technology, International Hellenic University, 570 01 Nea Moudania, Greece
Interests: IEEE 802.11 standards; Internet of Things; low-power protocols; smart cities
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Business, Stevens Institute of Technology, Hoboken, NJ 07030, USA
Interests: data science; artificial intelligence, big data; machine learning; IoT
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

In the era of the Internet of Things (IoT) and big data, widespread applications of various intelligent terminals and wearable sensing devices promote many novel information transmission approaches and information service modes. Nowadays, 5G-enabled derivatives, such as smart city, smart transportation, connected healthcare and smart energy, are developing rapidly. While it provides enhanced convenience to peoples’ lives, it also faces severe security and privacy challenges. Various data-driven intelligent applications should be combined with diversified privacy protection technologies, attach importance to personal and organizational identity and data privacy protection, and strive to build a secure ecological environment for the whole lifecycle of information flow.

This Special Issue organizes the latest intelligent data processing strategies, trust management, privacy protection techniques, and attack and defense methods for IoT, Blockchain and 5G ubiquitous network. Technical contribution papers, industrial case studies and review papers are welcome. The proposed topics include (but are not limited to):

  •  Intelligent data processing, algorithm, and model;
  •  Security, trust and privacy in IoT, big data and 5G networks;
  •  Multimedia networking, communication and security;
  •  Data fusion of heterogeneous sensor data and multi-mode data;
  •  Secure machine learning and deep learning;
  •  Privacy-preserving data mining;
  •  Trust and privacy representation, measurement and management;
  •  Privacy computing methods, models and algorithms; 
  •  Security, trust and privacy in wireless sensor network, edge/fog computing;
  •  Federated learning, reinforcement learning and meta learning;
  •  Adaptive access control model, authentication and authorization;
  •  Unmanned aerial vehicles networking, communication and security;
  •  Intelligent transportation system, communication and security;
  •  Connected healthcare technology and applications;
  •  Security, trust and privacy in smart grid and smart energy;
  •  Trusted execution environments, hardware and chip security;
  •  Intelligent processing and security in connected autonomous vehicles;
  •  Blockchain technologies and applications.

Prof. Dr. Jinbo Xiong
Dr. Shaoen Wu
Prof. Dr. Periklis Chatzimisios
Prof. Dr. Mahmoud Daneshmand
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Related Special Issue

Published Papers (11 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

21 pages, 1036 KiB  
Article
Integrating Sensor Ontologies with Niching Multi-Objective Particle Swarm Optimization Algorithm
by Yucheng Zhuang, Yikun Huang and Wenyu Liu
Sensors 2023, 23(11), 5069; https://doi.org/10.3390/s23115069 - 25 May 2023
Viewed by 713
Abstract
Sensor ontology provides a standardized semantic representation for information sharing between sensor devices. However, due to the varied descriptions of sensor devices at the semantic level by designers in different fields, data exchange between sensor devices is hindered. Sensor ontology matching achieves data [...] Read more.
Sensor ontology provides a standardized semantic representation for information sharing between sensor devices. However, due to the varied descriptions of sensor devices at the semantic level by designers in different fields, data exchange between sensor devices is hindered. Sensor ontology matching achieves data integration and sharing between sensors by establishing semantic relationships between sensor devices. Therefore, a niching multi-objective particle swarm optimization algorithm (NMOPSO) is proposed to effectively solve the sensor ontology matching problem. As the sensor ontology meta-matching problem is essentially a multi-modal optimization problem (MMOP), a niching strategy is introduced into MOPSO to enable the algorithm to find more global optimal solutions that meet the needs of different decision makers. In addition, a diversity-enhancing strategy and an opposition-based learning (OBL) strategy are introduced into the evolution process of NMOPSO to improve the quality of sensor ontology matching and ensure the solutions converge to the real Pareto fronts (PFs). The experimental results demonstrate the effectiveness of NMOPSO in comparison to MOPSO-based matching techniques and participants of the Ontology Alignment Evaluation Initiative (OAEI). Full article
Show Figures

Figure 1

21 pages, 2784 KiB  
Article
Efficient Convolutional Neural Network-Based Keystroke Dynamics for Boosting User Authentication
by Hussien AbdelRaouf, Samia Allaoua Chelloug, Ammar Muthanna, Noura Semary, Khalid Amin and Mina Ibrahim
Sensors 2023, 23(10), 4898; https://doi.org/10.3390/s23104898 - 19 May 2023
Cited by 1 | Viewed by 1658
Abstract
The safeguarding of online services and prevention of unauthorized access by hackers rely heavily on user authentication, which is considered a crucial aspect of security. Currently, multi-factor authentication is used by enterprises to enhance security by integrating multiple verification methods rather than relying [...] Read more.
The safeguarding of online services and prevention of unauthorized access by hackers rely heavily on user authentication, which is considered a crucial aspect of security. Currently, multi-factor authentication is used by enterprises to enhance security by integrating multiple verification methods rather than relying on a single method of authentication, which is considered less secure. Keystroke dynamics is a behavioral characteristic used to evaluate an individual’s typing patterns to verify their legitimacy. This technique is preferred because the acquisition of such data is a simple process that does not require any additional user effort or equipment during the authentication process. This study proposes an optimized convolutional neural network that is designed to extract improved features by utilizing data synthesization and quantile transformation to maximize results. Additionally, an ensemble learning technique is used as the main algorithm for the training and testing phases. A publicly available benchmark dataset from Carnegie Mellon University (CMU) was utilized to evaluate the proposed method, achieving an average accuracy of 99.95%, an average equal error rate (EER) of 0.65%, and an average area under the curve (AUC) of 99.99%, surpassing recent advancements made on the CMU dataset. Full article
Show Figures

Figure 1

25 pages, 33796 KiB  
Article
Lossless Reversible Data Hiding in Encrypted Image for Multiple Data Hiders Based on Pixel Value Order and Secret Sharing
by Haoyang Yu, Junwei Zhang, Zixiao Xiang, Biao Liu and Huamin Feng
Sensors 2023, 23(10), 4865; https://doi.org/10.3390/s23104865 - 18 May 2023
Cited by 1 | Viewed by 1036
Abstract
Reversible data hiding in encrypted images (RDH-EI) is instrumental in image privacy protection and data embedding. However, conventional RDH-EI models, involving image providers, data hiders, and receivers, limit the number of data hiders to one, which restricts its applicability in scenarios requiring multiple [...] Read more.
Reversible data hiding in encrypted images (RDH-EI) is instrumental in image privacy protection and data embedding. However, conventional RDH-EI models, involving image providers, data hiders, and receivers, limit the number of data hiders to one, which restricts its applicability in scenarios requiring multiple data embedders. Therefore, the need for an RDH-EI accommodating multiple data hiders, especially for copyright protection, has become crucial. Addressing this, we introduce the application of Pixel Value Order (PVO) technology to encrypted reversible data hiding, combined with the secret image sharing (SIS) scheme. This creates a novel scheme, PVO, Chaotic System, Secret Sharing-based Reversible Data Hiding in Encrypted Image (PCSRDH-EI), which satisfies the (k,n) threshold property. An image is partitioned into N shadow images, and reconstruction is feasible when at least k shadow images are available. This method enables separate data extraction and image decryption. Our scheme combines stream encryption, based on chaotic systems, with secret sharing, underpinned by the Chinese remainder theorem (CRT), ensuring secure secret sharing. Empirical tests show that PCSRDH-EI can reach a maximum embedding rate of 5.706 bpp, outperforming the state-of-the-art and demonstrating superior encryption effects. Full article
Show Figures

Figure 1

20 pages, 21106 KiB  
Article
A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders
by Jing Liu, Jianguo Xie, Junwei Zhang, Biao Liu, Xiaoming Chen and Huamin Feng
Sensors 2023, 23(10), 4704; https://doi.org/10.3390/s23104704 - 12 May 2023
Cited by 1 | Viewed by 927
Abstract
Modern cryptography attributes the security of a cryptographic system to the security of the key. How to securely distribute the key has always been a bottleneck in key management. This paper proposes a secure group key agreement scheme for multiple parties using a [...] Read more.
Modern cryptography attributes the security of a cryptographic system to the security of the key. How to securely distribute the key has always been a bottleneck in key management. This paper proposes a secure group key agreement scheme for multiple parties using a multiple twinning superlattice physical unclonable function (PUF) that can be synchronized. By sharing the challenge and helper data among multiple twinning superlattice PUF holders, the scheme employs a reusable fuzzy extractor to obtain the key locally. Moreover, adopting public-key encryption encrypts public data for establishing the subgroup key, which provides independent communication for the subgroup. At the same time, when the subgroup membership changes, the public key encrypts new public data to update the subgroup key, forming scalable group communication. This paper also presents a cost and formal security analysis, which shows that the proposed scheme can achieve computational security by applying the key obtained by the computationally secure reusable fuzzy extractor to the EAV-secure symmetric-key encryption, which has indistinguishable encryption in the presence of an eavesdropper. Additionally, the scheme is secure against physical attacks, man-in-the-middle attacks, and machine learning modeling attacks. Full article
Show Figures

Figure 1

17 pages, 3324 KiB  
Article
Trusted Data Storage Architecture for National Infrastructure
by Yichuan Wang, Rui Fan, Xiaolong Liang, Pengge Li and Xinhong Hei
Sensors 2022, 22(6), 2318; https://doi.org/10.3390/s22062318 - 17 Mar 2022
Cited by 2 | Viewed by 1934
Abstract
National infrastructure is a material engineering facility that provides public services for social production and residents’ lives, and a large-scale complex device or system is used to ensure normal social and economic activities. Due to the problems of difficult data collection, long project [...] Read more.
National infrastructure is a material engineering facility that provides public services for social production and residents’ lives, and a large-scale complex device or system is used to ensure normal social and economic activities. Due to the problems of difficult data collection, long project period, complex data, poor security, difficult traceability and data intercommunication, the archives management of most national infrastructure is still in the pre-information era. To solve these problems, this paper proposes a trusted data storage architecture for national infrastructure based on blockchain. This consists of real-time collection of national infrastructure construction data through sensors and other Internet of Things devices, conversion of heterogeneous data source data into a unified format according to specific business flows, and timely storage of data in the blockchain to ensure data security and persistence. Knowledge extraction of data stored in the chain and the data of multiple regions or fields are jointly modeled through federal learning. The parameters and results are stored in the chain, and the information of each node is shared to solve the problem of data intercommunication. Full article
Show Figures

Figure 1

17 pages, 6195 KiB  
Article
High Precision Sea Surface Temperature Prediction of Long Period and Large Area in the Indian Ocean Based on the Temporal Convolutional Network and Internet of Things
by Tianying Sun, Yuan Feng, Chen Li and Xingzhi Zhang
Sensors 2022, 22(4), 1636; https://doi.org/10.3390/s22041636 - 19 Feb 2022
Cited by 10 | Viewed by 1994
Abstract
Impacted by global warming, the global sea surface temperature (SST) has increased, exerting profound effects on local climate and marine ecosystems. So far, investigators have focused on the short-term forecast of a small or medium-sized area of the ocean. It is still an [...] Read more.
Impacted by global warming, the global sea surface temperature (SST) has increased, exerting profound effects on local climate and marine ecosystems. So far, investigators have focused on the short-term forecast of a small or medium-sized area of the ocean. It is still an important challenge to obtain accurate large-scale and long-term SST predictions. In this study, we used the reanalysis data sets provided by the National Centers for Environmental Prediction based on the Internet of Things technology and temporal convolutional network (TCN) to predict the monthly SSTs of the Indian Ocean from 2014 to 2018. The results yielded two points: Firstly, the TCN model can accurately predict long-term SSTs. In this paper, we used the Pearson correlation coefficient (hereafter this will be abbreviated as “correlation”) to measure TCN model performance. The correlation coefficient between the predicted and true values was 88.23%. Secondly, compared with the CFSv2 model of the American National Oceanic and Atmospheric Administration (NOAA), the TCN model had a longer prediction time and produced better results. In short, TCN can accurately predict the long-term SST and provide a basis for studying large oceanic physical phenomena. Full article
Show Figures

Figure 1

14 pages, 495 KiB  
Article
A Lightweight and Privacy-Friendly Data Aggregation Scheme against Abnormal Data
by Jianhong Zhang and Haoting Han
Sensors 2022, 22(4), 1452; https://doi.org/10.3390/s22041452 - 14 Feb 2022
Cited by 6 | Viewed by 1461
Abstract
Abnormal electricity data, caused by electricity theft or meter failure, leads to the inaccuracy of aggregation results. These inaccurate results not only harm the interests of users but also affect the decision-making of the power system. However, the existing data aggregation schemes do [...] Read more.
Abnormal electricity data, caused by electricity theft or meter failure, leads to the inaccuracy of aggregation results. These inaccurate results not only harm the interests of users but also affect the decision-making of the power system. However, the existing data aggregation schemes do not consider the impact of abnormal data. How to filter out abnormal data is a challenge. To solve this problem, in this study, we propose a lightweight and privacy-friendly data aggregation scheme against abnormal data, in which the valid data can correctly be aggregated but abnormal data will be filtered out during the aggregation process. This is more suitable for resource-limited smart meters, due to the adoption of lightweight matrix encryption. The automatic filtering of abnormal data without additional processes and the detection of abnormal data sources are where our protocol outperforms other schemes. Finally, a detailed security analysis shows that the proposed scheme can protect the privacy of users’ data. In addition, the results of extensive simulations demonstrate that the additional computation cost to filter the abnormal data is within the acceptable range, which shows that our proposed scheme is still very effective. Full article
Show Figures

Figure 1

15 pages, 392 KiB  
Article
Modeling Analysis of SM2 Construction Attacks in the Open Secure Sockets Layer Based on Petri Net
by Xi Deng, Liumei Zhang, Yichuan Wang and Fanzhi Jiang
Sensors 2022, 22(4), 1398; https://doi.org/10.3390/s22041398 - 11 Feb 2022
Viewed by 1650
Abstract
The detection and defense of malicious attacks are critical to the proper functioning of network security. Due to the diversity and rapid updates of the attack methods used by attackers, traditional defense mechanisms have been challenged. In this context, a more effective method [...] Read more.
The detection and defense of malicious attacks are critical to the proper functioning of network security. Due to the diversity and rapid updates of the attack methods used by attackers, traditional defense mechanisms have been challenged. In this context, a more effective method to predict vulnerabilities in network systems is considered an urgent need to protect network security. In this paper, we propose a formal modeling and analysis approach based on Petri net vulnerability exploitation. We used the Common Vulnerabilities and Exposures (CVE)-2021-3711 vulnerability source code to build a model. A patch model was built to address the problems of this model. Finally, the time injected by the actual attacker and the time simulated by the software were calculated separately. The results showed that the simulation time was shorter than the actual attack time, and ultra-real-time simulation could be achieved. By modeling the network system with this method, the model can be found to arrive at an illegitimate state according to the structure of Petri nets themselves and thus discover unknown vulnerabilities. This method provides a reference method for exploring unknown vulnerabilities. Full article
Show Figures

Figure 1

18 pages, 5369 KiB  
Article
A Provably Secure IBE Transformation Model for PKC Using Conformable Chebyshev Chaotic Maps under Human-Centered IoT Environments
by Chandrashekhar Meshram, Agbotiname Lucky Imoize, Amer Aljaedi, Adel R. Alharbi, Sajjad Shaukat Jamal and Sharad Kumar Barve
Sensors 2021, 21(21), 7227; https://doi.org/10.3390/s21217227 - 30 Oct 2021
Cited by 6 | Viewed by 1732
Abstract
The place of public key cryptography (PKC) in guaranteeing the security of wireless networks under human-centered IoT environments cannot be overemphasized. PKC uses the idea of paired keys that are mathematically dependent but independent in practice. In PKC, each communicating party needs the [...] Read more.
The place of public key cryptography (PKC) in guaranteeing the security of wireless networks under human-centered IoT environments cannot be overemphasized. PKC uses the idea of paired keys that are mathematically dependent but independent in practice. In PKC, each communicating party needs the public key and the authorized digital certificate of the other party to achieve encryption and decryption. In this circumstance, a directory is required to store the public keys of the participating parties. However, the design of such a directory can be cost-prohibitive and time-consuming. Recently, identity-based encryption (IBE) schemes have been introduced to address the vast limitations of PKC schemes. In a typical IBE system, a third-party server can distribute the public credentials to all parties involved in the system. Thus, the private key can be harvested from the arbitrary public key. As a result, the sender could use the public key of the receiver to encrypt the message, and the receiver could use the extracted private key to decrypt the message. In order to improve systems security, new IBE schemes are solely desired. However, the complexity and cost of designing an entirely new IBE technique remain. In order to address this problem, this paper presents a provably secure IBE transformation model for PKC using conformable Chebyshev chaotic maps under the human-centered IoT environment. In particular, we offer a robust and secure IBE transformation model and provide extensive performance analysis and security proofs of the model. Finally, we demonstrate the superiority of the proposed IBE transformation model over the existing IBE schemes. Overall, results indicate that the proposed scheme posed excellent security capabilities compared to the preliminary IBE-based schemes. Full article
Show Figures

Figure 1

12 pages, 2857 KiB  
Article
Efficient Non-Uniform Pilot Design for TDCS
by Cheng Chang, Lina Feng, Hui Zhou, Zilong Zhao and Xin Gu
Sensors 2021, 21(20), 6880; https://doi.org/10.3390/s21206880 - 17 Oct 2021
Cited by 1 | Viewed by 1419
Abstract
The Internet of Things (IoT) leads the era of interconnection, where numerous sensors and devices are being introduced and interconnected. To support such an amount of data traffic, wireless communication technologies have to overcome available spectrum shortage and complex fading channels. The transform [...] Read more.
The Internet of Things (IoT) leads the era of interconnection, where numerous sensors and devices are being introduced and interconnected. To support such an amount of data traffic, wireless communication technologies have to overcome available spectrum shortage and complex fading channels. The transform domain communication system (TDCS) is a cognitive anti-interference communication system with a low probability of detection and dynamic spectrum sensing and accessing. However, the non-continuous and asymmetric spectrum brings new challenges to the traditional TDCS block-type pilot, which uses a series of discrete symbols in the time domain as pilots. Low efficiency and poor adaptability in fast-varying channels are the main drawbacks for the block-type pilot in TDCS. In this study, a frequency domain non-uniform pilot design method was proposed with intersecting, skewing, and edging of three typical non-uniform pilots. Some numerical examples are also presented with multipath model COST207RAx4 to verify the proposed methods in the bit error ratio and the mean square error. Compared with traditional block-type pilot, the proposed method can adapt to the fast-varying channels, as well as the non-continuous and asymmetric spectrum conditions with much higher efficiency. Full article
Show Figures

Figure 1

Review

Jump to: Research

25 pages, 1496 KiB  
Review
Survey of Technology in Network Security Situation Awareness
by Junwei Zhang, Huamin Feng, Biao Liu and Dongmei Zhao
Sensors 2023, 23(5), 2608; https://doi.org/10.3390/s23052608 - 27 Feb 2023
Cited by 5 | Viewed by 3466
Abstract
Network security situation awareness (NSSA) is an integral part of cybersecurity defense, and it is essential for cybersecurity managers to respond to increasingly sophisticated cyber threats. Different from traditional security measures, NSSA can identify the behavior of various activities in the network and [...] Read more.
Network security situation awareness (NSSA) is an integral part of cybersecurity defense, and it is essential for cybersecurity managers to respond to increasingly sophisticated cyber threats. Different from traditional security measures, NSSA can identify the behavior of various activities in the network and conduct intent understanding and impact assessment from a macro perspective so as to provide reasonable decision support, predicting the development trend of network security. It is a means to analyze the network security quantitatively. Although NSSA has received extensive attention and exploration, there is a lack of comprehensive reviews of the related technologies. This paper presents a state-of-the-art study on NSSA that can help bridge the current research status and future large-scale application. First, the paper provides a concise introduction to NSSA, highlighting its development process. Then, the paper focuses on the research progress of key technologies in recent years. We further discuss the classic use cases of NSSA. Finally, the survey details various challenges and potential research directions related to NSSA. Full article
Show Figures

Figure 1

Back to TopTop