From Bottom of Sea to Space: Quo Vadis IoT? So What About Security?
Abstract
:1. Introduction
1.1. Goals and Objectives
- What types of IoT extensions have been proposed, designed, and studied so far?
- What security challenges are faced by designers and researchers?
- What security mechanisms have been used to resolve each of the challenges?
- What parameters should be considered for classifying IoT extensions?
- What does the security-oriented taxonomy of IoT extensions look like?
- What does the taxonomy reveal regarding the less-studied aspects of secure IoT extensions?
- What will the future hold for secure IoT extensions, given the role of Artificial Intelligence (AI) in these extensions and the current trends in AI?
1.2. Achievements
- This paper is the first of its kind to cover all existing IoT extensions along with all related security challenges and all security mechanisms of each extension (Section 3).
- This paper presents the first taxonomy, and especially, the first security-oriented taxonomy on all existing extensions of IoT (Section 4). The security-oriented taxonomy facilitates the identification of related topics, which have not been adequately studied in the literature (Subsection 5.1).
- This paper is the first to study the role of AI in the future of secure IoT extensions (Subsection 5.2).
1.3. Organization
2. Existing Surveys
- Surveys that focus on a single type of IoT extension without discussing security challenges or mechanisms. These surveys are studied in Section 2.1.
- Surveys that cover a group of IoT extensions without focusing on security-related issues. These surveys are studied in Section 2.2.
- Surveys focusing on security-related issues in IoT extensions. Although this category contains some surveys covering different security-related aspects, none of them studies all existing types of IoT extensions. Section 2.3 discusses this category of IoT extensions.
- Surveys focusing on the role of AI in IoT extensions, without investigating security considerations. None of the existing surveys falling into this category covers all kinds of IoT extensions or studies the role of AI in the future of these extensions. These surveys are reviewed in Section 2.4.
2.1. Surveys Focusing on a Single IoT Extension
- Extensions Deployed under the Ground: Surveys on these extensions are reviewed in Section 2.1.1.
- Extensions Deployed on the Ground: Surveys related to this class are studied in Section 2.1.2.
- Extensions Deployed in the Sea: We discuss surveys focusing on these extensions in Section 2.1.3.
- Extensions Deployed in Space: Surveys on this class are reviewed in Section 2.1.4.
2.1.1. Extensions Deployed Under the Ground
2.1.2. Extensions Deployed on the Ground
Internet of Bodies
Internet of Audio Things
Internet of Multimedia Things
Internet of Vehicles (IoV)
Internet of Autonomous Vehicles
Internet of Medical Things
Internet of Wearable Things (IoWT)
Internet of Nano Things
2.1.3. Extensions Deployed in the Sea
Internet of Underwater Things
Internet of Ships
2.1.4. Extensions Deployed in Space
Internet of Space Things
Internet of Drones (IoD)
2.2. Surveys Focusing on a Group of IoT Extensions
2.3. Surveys on the Security of IoT Extensions
2.3.1. Secure Internet of Vehicles
2.3.2. Secure Internet of Medical Things
2.3.3. Secure Internet of Intelligent Things
2.3.4. Secure Internet of Drones
2.3.5. Secure Internet of Bio-Nano Things
2.4. Surveys on the Role of AI in IoT Extensions
2.4.1. AI-Assisted Internet of Medical Things
2.4.2. AI-Assisted Internet of Vehicles
2.5. Summary
2.6. Motivations
- Presenting a taxonomy on all existing kinds of IoT extensions.
- Studying all security challenges and mechanisms for all kinds of IoT extensions.
- Presenting a future roadmap for secure IoT extensions in consideration of AI’s role.
- It does not provide any taxonomy on existing IoT extensions.
- It does not focus on security-related challenges and mechanisms.
- It does not discuss the role of AI in future developments of IoT extensions.
3. Security Challenges and Mechanisms
3.1. IoT Under the Ground
3.1.1. Internet of Underground Things
3.1.2. Internet of Mine Things Things
3.2. IoT on the Ground
3.2.1. Extensions with Applications in Medicine
Internet of Medical Things
- Security Challenges
- –
- PrivacyThe authors of the paper [64] suggest the use of a blockchain-based record to have decentralized electronic health records. They propose that the blockchain model be used in part with smart-contract-based service automation. Some of the major drawbacks of such a system include high latency, large storage costs, and single-point failure. The proposed solution is the use of a Distributed Data Storage System. Device authentication is handled by a decentralized selective ring-based access control. The anonymity of the patient information is protected through the use of different patient anonymity algorithms.Similarly, the paper [65] uses the blockchain-based model. The proposed system uses a triple subject purpose-based access control model. The model would work in part with a transactional blockchain network to also allow for a more decentralized approach. Access to the system will be limited to users with certain privileges following a Local Differential Privacy-based policy. This will prevent malicious users from having access to the entire system. The proposed blockchain-enabled method has been tested in a live setting with more than 100,000 patient records and has shown great improvements over current systems.To compare the decentralized blockchain methods proposed above, ref. [66] uses two non-colluding severs and a privacy-preserving cloud-aided diagnosis scheme to create a secure way to outsource diagnoses. This diagnosis scheme uses a combination of AES and homomorphic encryption to make user requests more efficient. The analysis in the paper illustrates that the proposed scheme is better than prior works when looking at the system in terms of security and usability. The paper [67] goes further and talks about how most new solutions focus on data encryption, increasing the cost of sending and computing information to patients and users. The scheme these authors propose focuses on three main points: a guarantee of privacy, efficient integrity verification to prevent incorrect query and computation, and lastly, lightweight operations of the patient and the user. This aims to take full advantage of cloud-aided systems while limiting resource costs.Another area that has gained a lot of attention is the future of 5G networks. Ref. [68] suggests a method of device-to-device communication for medical services that uses future 5G networks. The method is the use of an intelligent trust cloud management system. The authors propose an update to the current system to make it more adaptive and intelligent in a wireless medium. Tests performed by the authors demonstrate that the updates will address trust uncertainty and improve the detection accuracy of malicious devices.The following paper [69] was inspired by the current pandemic and proposes a new privacy-enhanced data fusion strategy. The design of the system is proven to successfully demonstrate an improvement in the protection of data fusion during the outbreak of COVID-19. The authors take into account task completion, classification accuracy, reliability, and a low rate of errors based on its use in IoMT. They are able to do this through the use of a validation method based on a deterministic policy gradient, which keeps the accuracy of the data intact. The authors believe that most current systems lack the ability to accurately and efficiently validate the large amounts of data caused by the pandemic.
- –
- TrustTrust is an important factor in successful communication, especially in the realm of IoMT. The authors of [70] discuss the reasons that trust struggles in current systems. The main attack focused on in this paper is the Sybil attack. The attack creates a fake node in an attempt to infiltrate the system. The proposed solution to the detection of malicious activity is the use of trust management. It allows a system to authenticate its neighboring nodes while neglecting the malicious nodes. The proposed version of trust management focuses on the use of fuzzy logic processing and the fuzzy filter.Most of the sensors in medical devices have a limited amount of resources to implement many proposed protocols to safely authenticate each other. The authors of [71] propose a group key agreement (GKA) protocol to allow for a reduction in computational cost and an increase in the possibility of more dynamic connections between groups of sensors. The GKA would be performed using a physical unclonable function (PUF) to create unique fingerprints. The method focuses on higher security and efficiency.
- –
- Attack ResilienceAs more information and systems are developed in the IoT, there is a growing number of ways for systems to be attacked. A common goal of these attacks is intrusion into a system or attempts to breach data. The authors of [72] propose a method of intrusion detection through the use of a deep learning-based method called the Deep Belief Network algorithm. When tested, the system received a 95% success rating in most classes of attacks.Another common attack on these systems is man-in-the-middle-attacks (MITM). These attacks are especially dangerous because they often do not raise alarms. The authors of [73] propose a framework that is capable of sending a smaller digital signature by creating a key based on the strength of the received signal. When tested, the false alarm rate was low, while its ability to detect MITM attacks was high.
- Security Mechanisms
- –
- AuthenticationAs the automation of remote healthcare continues to grow, the need for authentication continues to grow with it. The focus on a trustworthy, efficient, and resourceful system is important to the growth of the industry. The authors of [74] suggest an improvement in the use of a mutual authentication protocol for a Telecare Medical Information System (TMIS) proposed by Chiou et al. [75] in 2016. The authors discuss the shortcomings of the current system and suggest the use of smart service authentication. The method better protects patient anonymity and stolen smart device attacks through the use of three stages: initialization by a security authority center, registration by a medical censor, and authentication by a smart device. Smart device authentication makes use of a common key to allow for mutual authentication. When the researchers of [74] tested the method, it showed significant improvements to the Chiou et al. [75] method.As discussed previously, mutual key authentication can be a strong tool. One such method for performing this is mutual authentication and key agreement (MAAKA). This is a method of authentication that has been proposed frequently but tends to fall short in the case of being provably secure and lightweight (PSL) solutions. This tends to be a problem as most of the systems are complex and have a wide variety of requirements. The authors of [76] propose a new solution to create a PSL-MAAKA protocol. The protocol is kept lightweight by using hashing algorithms and XOR operations for authentication. Security is ensured by using a random oracle model. Through security analysis testing, a long list of properties proposed by the authors of [76], the paper proves that the PSL-MAAKA protocol out performs other schemes including, Ali et al.’s [77], Fotouhi et al.’s [78], Chang et al.’s [79] and Kumari et al.’s [80].The authors of [81] propose another method of mutual authentication that ensures that both the source and destination are checked for integrity to prevent packet loss. The main focus of the authors is to defend against the black hole attack, a commonly forgotten attack. It is an attack in which a router deletes all messages it was supposed to forward. The proposed scheme is the combined use of medium access control and enhanced on-demand vector-enabled routing. Mobile devices must start a session with a registered device in order to begin communication. The encryption method used is the well-known elliptical-curve Diffie–Hellman method. Through simulation testing, they were able to prove the effectiveness of the scheme against multiple attacks with a high rate of success.Mutual key authentication allows users to ensure that the data they collect are the same as the information sent. There are other methods that allow for the same authentication through a form of digital signature. The authors of [82] propose a method composed of four main parts: checksum computation, the novel left data mapping (LDM), the pixel repetition method (PRM), and RC4 encryption. PRM is used to upscale an input image. RC4 is then used to encrypt the binary secret data that are then grouped together in 3-bit groups that are then converted to decimal. Using LDM, the decimal digits are encoded and inserted into a cover image. To protect against taper, a checksum digit is created and inserted into a main diagonal pixel. If the image is tampered with, the checksum digit will not match when calculated again. This is a form of digital signature to check the authenticity of the data received. The experimental results collected by the authors of [82] show that the proposed system outperforms some of the best systems when focusing on computational complexity, the ability to detect tapering, payload, and imperceptibility.
- –
- EncryptionEncryption is very important in the secure transport of information from IoMT to another location. One such method proposed by the authors of [83] suggests the use of the Rivest Cipher to generate a key value followed by the use of the Elliptic Curve Digital Signature Algorithm (ECDSA) to encrypt the value. Lastly, the value is hashed using SHA256. The proposed scheme is tested by the authors and proven to be sufficient against attacks.With IoMT a lot of authors have looked for easy ways to transmit data from IoMT to servers. This leads us to the use of smartphones in today’s society. They allow for easy transportation of data between users and healthcare professionals. The issue comes with communicating that sensitive data in a way that does not allow attackers to take advantage of the system of communication. The authors of [84] have proposed a method using blockchain and key authentication agreements. The protocol would provide a secure place for keys to be managed on the blockchain. This would allow for the secure transfer of keys between implanted devices, personal servers, and cloud servers. The data would then be accessible to appropriate users via the blockchain. The Automated Validation of Internet Security Protocols and Applications (AVISPA) tool was used to perform tests on the proposed system and proved to be resilient against attacks.Since the beginning of COVID-19, many physicians have moved to remote care for their patients, also known as telemonitoring. When doing so, doctors must transmit an extensive amount of patients’ personal data. To keep the information safe, the authors of [85] have proposed a lightweight method of mutual authentication and secret key establishment protocol. The secret key agreement uses PUFs to allow devices to check the authenticity of a sensor node as well as a doctor’s legitimacy before relaying information. The scheme has been robustly tested with the use of AVISPA tools and has performed well, preventing attacks such as MITM and using fewer systems than similar schemes.Also influenced by the pandemic, the authors of [86] propose a time-bound group key authentication using extended chaotic maps. These time-bound group keys allow for groups of devices to authenticate each other for a short period of time. This function is low-cost as the device does not need to retrieve a key every time it connects to the application layer, rather than encrypting and decrypting every time like other methods. The chaotic maps’ unpredictable nature makes them useful in the authentication and key-agreement process of the scheme.For IoMT, it is important to protect the integrity and confidentiality of the data. The authors of [87], inspired by the pandemic, propose an Attribute-Based Encryption (ABE) method for providing user privacy and confidentiality. This method is a partially policy-hidden and large universe ABE model that is publicly traceable. An area of focus for the authors is that the amount of data is independent of the publicly available information; this allows for any amount of electronic health records (EHR) to be stored. In addition, any person who is in possession of the encryption key is able to easily track the data linked to it. The final area of focus of the system is that it will have fewer bilinear pairings, allowing for smaller costs during decryption.A big concern with most encryption is the cost of encryption and decryption. Using traditional encryption, there is a large cost of computation, making it an unfeasible way for patients’ data to be transferred in real time. The authors of [88] propose a lightweight and efficient encryption algorithm that could be used efficiently in the transferring of image data. The method uses two permutation methods to secure the image. This new encryption method takes into account 256 bits to be encrypted and then breaks them into 16 different blocks of 16 bits. They have tested the algorithm on multiple test images and, when compared to the current standard, have proved to be much more efficient when considering execution time when compared to other similar forms of encryption.
- –
- SigncryptionEncryption and electronic signatures are significant parts of the transfer of data securely. Signcryption is a system design that achieves privacy and authenticity without increasing the cost of computation by combining the digital signature and encryption algorithm. Other higher-cost models separate encryption from signing, creating a less cost-effective option. The authors of [89] propose the use of signcryption in conjunction with a publicly verifiable cloud-centric healthcare system. This system collects data from IoMT and outsources the data to the cloud server through the patient’s smartphone. When tested by the authors, the scheme had less energy consumption compared to other related schemes.
- –
- Intrusion DetectionAs stated above, IoMT is rapidly expanding. IoMT is opening more avenues for attacks. Without an effective intrusion detection system, an attacker could steal sensitive data or severely affect patients’ health. The authors of [90] propose a novel mobile agent-based intrusion detection system. The agents will employ machine learning algorithms in order to look for the signs of a breach. The agents are composed of a sensor agent, a cluster head agent, and a detective agent. Through the use of data collection and principle component analysis, the agents work together to find abnormalities in a network. By emulating different use case scenarios the authors were able to obtain promising results when considering accuracy.
- –
- Security EvaluationAlong with intrusion detection, there is a strong need for security evaluations in IoMT. An insecure medical device could cause massive amounts of health complications to large groups of people in a very short period of time. The authors of [91] propose a hierarchical model consisting of three steps. The first step is to use a fault tree (FT) on the infrastructure of the IoMT, which consists of cloud/fog/edge member systems. The second step is to go through the subbranches of the same member systems. The last step is to use FT on the continuous-time Markov chain of devices in the subsystems. The proposed model takes into account a variety of different failure points, including attacks on the system. The proposed evaluation method has the opportunity to greatly improve the security of current and future IoMT in the realm of cloud/fog/edge member systems.
Internet of Health Things
- Security Mechanisms
- –
- EncryptionThe authors of [93] propose a symmetric key encryption to be used in IoHT. The method has a lower computational and communication cost than its asymmetric counterpart. The authors solve this issue through the use of a low memory symmetric key generation model that mimics group secret key agreements. The authors of [94] break down flaws in a current encryption technique based on chaotic maps, a conditional shift algorithm, and a modified Mandelbrot set [95]. When simulating an attack, the authors only needed one plaintext-ciphertext pair. Using this information, the authors performed a chosen-plaintext attack (CPA) and were able to crack the scheme with little computational time. To improve the system, the authors of [94] suggest using confusion and diffusion based on Shannon’s Theory [96]. Using the chaotic system, a substitution box can be created to satisfy the properties of confusion. To implement diffusion, a key from the Mandelbrot set can have XOR applied to the chaotic sequences and the image layer. The conditional shift algorithm should not use XOR on the key and original image. Using these improvements the authors agree that the initially proposed scheme can be implemented and used securely.Radio-frequency identification (RFID) is a resource constrained device that has had improvements in protection recently. Many access control systems use this type of device for high level security purposes. Such a device requires a lightweight cryptographic algorithm. The authors of [97] propose an algorithm called SLIM, which is a 32-bit block cipher based on the structure of the Feistel network. Since it is a block cipher, it uses the same key for encryption and decryption allowing for it to be more lightweight. SLIM has demonstrated a strong ability to prevent attacks on RFIDs.Another scheme to achieve security in IoHT is ciphertext-policy weighted attribute-based encryption (CP-WABE). But this system has several issues, including being non-scalable and requiring high computational cost, time, and memory. The authors of [98] propose some changes that, through theoretical and experimental analysis, have proven to be more efficient than CP-WABE. To resolve these issues, the authors use 0–1 encoding [99]. To make sure the scheme can run on a more inefficient system, offline/online encryption and outsourced decryption are used. Through experimental testing, the authors prove the scheme is more efficient than existing schemes.
- –
- SigncryptionOne of the greatest concerns for security in IoHT is the authenticity of a patients’ health records sent over the Internet. Along with this is the anonymity of the sender and receiver of the data needing to be preserved. The current methods of signcryption that use certificateless cryptography do not allow for security anonymity and the anonymity of the receiver at the same time. To solve this, the authors of [100] propose a form of signcryption based Hyperelliptic Curve Cryptosystem (HCC). The use of HCC in the proposed model creates lower computational costs to the system than in current systems that use cryptographic techniques such as RSA, elliptic curve cryptography (ECC), and bilinear pairing. Using the Random Oracle Model of testing, the authors were able to guarantee a high level of security when considering receiver anonymity, confidentiality, and unforgeability.
- –
- Data ProvenanceProvisions in Data Provenance are important if it is to be accepted by stakeholders. The proposed system by the authors of [101] suggests the use of a lightweight federated learning and differential privacy to protect the privacy and security of the data. The method would work in conjunction with blockchain smart contracts to manage the authentication of federated nodes, trust management, and edge training. To fully support the encryption of the dataset, federated nodes use additive encryption while the blockchain performs multiplicative encryption. The system was tested with deep learning applications and COVID-19 patient datasets. The authors claim that these tests provide strong potential for use in the IoHT.
Internet of Bodies
Internet of Bio-Nano Things
3.2.2. Extensions with Applications in Transportation
Internet of Vehicles (IoV)
- Security Challenges
- –
- PrivacyIoV is the collection of sensors and devices located in cars that connect to each other or to a central location. The data collected by these sensors usually consist of location information and the identity of the vehicle. The privacy of this information is paramount to the safety of the vehicle’s owner. One method proposed by the authors of [113] is a Concerted Silence-based Location Privacy-Preserving Scheme. The method would create an unlinkable connection between the location services of a vehicle and the safety functionality of the vehicle. The identity of the vehicle on the network must enter a silence period in which the location of the vehicle is not shared before it is able to link to the location of the car. This will allow for a bit of unpredictability in location without making it impossible for there to be a link between the two. In the testing, it was proven to be successful in prevention when simulated against a global passive attacker. The authors of [114] propose a different method based on double k anonymity (reduces the correlation between requests and users while maintaining service quality) to help secure the link between the identity of a vehicle and its location. The method makes use of a cloud server as an intermediate stop for data between a vehicle and a service provider. In the cloud server, requests from the vehicle are reduced through the use of permutation and combination methods that involve the use of randomly generated matrixes. The authors tested the algorithm extensively to prove its safety and time efficiency.In location services of IoV, Geo-indistinguishability (Geo-Ind) is an important privacy concern. This provides location privacy but does not work if exposed to poorly reported locations. Testing performed by the authors of [115] has shown a probability of over 50% that the true location is reported incorrectly. To correct Geo-Ind, the authors recommend adding an additional mechanism called Perturbation-Hidden. This would allow for the pseudo-locations of the user to be guaranteed. The mechanism used to perform this task will be a differential private exponential approach. To attain 100% plausible pseudo-locations, the authors implement dynamic programming.Blockchain’s involvement in the IoT has been important in recent years as more schemes are developed using its decentralized nature, which is fully secure, and information management abilities. The authors of [116] propose a scheme that uses blockchain in conjunction with federated learning to securely transmit learning model parameters instead of the actual data. Federated learning and blockchain, when integrated together, can prevent issues each of them have on their own. Federated learning on its own is susceptible to poisoning attacks, and blockchain is overly robust. The combination of the two allows for the system to work effectively and securely.As mentioned earlier, routing vehicles through the use of location-based data brings about several privacy concerns. To combat these many challenges, the authors of [117] propose a Privacy-Preserving-based Secured Framework for the Internet of Vehicles (P2SF-IoV). The proposed method first uses blockchain technology to securely transmit the data. The blockchain then implements a deep learning algorithm known as the SLSTM technique. This is used to catch other types of attacks, such as malicious nodes or intrusion. The performance of the deep learning algorithm is then evaluated using IoT-Botnet and ToN-IoT datasets to help improve accuracy. The authors compare this method to blockchain and non-blockchain methods and found that it generally outperformed them in terms of detection rates, accuracy, and false alarm rates.Vehicle-to-everything (V2X) communication is the ability of a vehicle to communicate with an entire network, which is composed of infrastructure, other vehicles, and pedestrians. An area that is important to maintain the security of such a network is authentication. In [118], the authors propose a scheme that takes advantage of blockchain to maintain privacy while lowering communication and storage costs. The authors use a form of blockchain known as CyberChain. This is coupled with a Privacy-Preserving Parallel Pedersen Commitment (P4C) to allow for stronger privacy. To further accelerate the authentication process, the authors use Diffused Practical Byzantine Fault Tolerance. These two algorithms allow for the low latency that is required in time-sensitive IoVs. Through simulation and qualitative analysis, the authors show that the proposed scheme has lower latency, communication and storage costs, and greater privacy than other similar methods.In recent years, edge computing has become the center of attention in IoV. It eases congestion in vehicle networks, using end-to-end communication. This is performed by transmitting information to end nodes instead of the server, thereby reducing latency. The authors of [119] propose a secure service offloading method (SOME) that uses edge computing but is able to tackle some of the traditional edge computing issues. The scheme uses a software-defined network (SDN) to handle issues with quality of service, including resource conflicts and communication interruptions. These issues can cause the degradation of other similar schemes. Issues with privacy related to SDN cause a need for modification of current SDN systems. These are handled through the use of an offloading time for drivers, which creates a gap in the location of the vehicle and what can be observed by a server. SOME is evaluated through experiments conducted by the authors.In most instances, the privacy of the IoV focuses mainly on location information. In some taxis, facial imaging data are collected. To protect these data, a new scheme that generates and restores facial images is proposed by the authors of [120]. The method first runs numerous perturbations based on the semantics of the image. Then, it is run through an adversarial network to generate a scrambled version of the original image. The key is then concealed steganographically in the image. A restorative network is able to read the key and understands how to decode the received image. Through experimental testing, the proposed scheme shows high detection resistance, better quality, and more secure filtering defense.To address the issues of MITM, impersonation, unlinkability, and traceability attacks, the authors of [121] suggest the use of a batch verification-based authentication mechanism that takes advantage of ECC techniques. This allows a vehicle to authenticate neighboring vehicles. The authors have compared this scheme to relevant schemes and have concluded that the proposed scheme offers better security and functionality than other similar methods.
- –
- TrustThere are many issues with current systems of large network IoV communication. In the paper [122], the authors discuss some of the challenges faced by current models and other foreseeable challenges that these networks face. The challenges are broken into four categories including privacy of information, privacy of multi-party, trust, and consent of information sharing. Privacy of information must take into account the large volume of personal information being shared in the network. To create privacy the system implemented must use minimal amounts of information as an attack could leave this information vulnerable. The concern of multi-party privacy is taken into account as third party services can be breached and expose large amounts of personal data. Trust must be managed to allow nodes to safely share data with each other. The trust management system needs to be real-time to prevent bottlenecking in many systems. Lastly, consent to share information should be given by users when using these systems. Each of these categories is vital to the creation of a more secure system but may also have some trade-offs in terms of speed and efficiency in the network. The networks proposed below each take a different stance on what is important in these systems and how it should be approached.Trust management is a tool used in networks that prevents malicious nodes from gaining access to sensitive information. In a study conducted in [123], the authors propose a novel hybrid trust management scheme. The scheme uses two steps to evaluate the trustworthiness of a node. The first step analyzes the trust of the node in the transport layer. The second step evaluates the trust of the node in the application layer. Through testing, the authors have concluded that the proposed scheme has a trust level of 75%, which is a notable improvement compared with state-of-the-art trust methods.As more infrastructure and vehicles are being connected, the networks of communications are becoming more complex which makes it more difficult for messages to be reliable. The authors of [124] propose a trust management system that uses blockchain along with a reputation value scheme to gauge the probability that a message is accurate. Credibility and the ability of a vehicle to be able to influence the system is based on the reputation value. A value is decreased when the system receives false messages. The performance of the system is tested through simulations and proven to be accurate at detecting and limiting malicious vehicles. Through the use of the blockchain-based method, the authors have created a secure way of storing data.Video surveillance has been an increasing technology in IoV. The issue is that transmitting such large amounts of video data is strenuous on the resource limited systems in IoV. As a vehicle does not need to communicate directly to a server but can send video data to a much closer edge node, the use of edge computing can be used to resolve the issue. Many of these systems have trust-related issues during communication that can reveal sensitive data. In [125] the authors propose a trust-aware task offloading method designed to improve edge computing methods. This method is used to balance the load on edge nodes through the use of the Strength Pareto Evolutionary Algorithm 2 (SPEA2), which minimizes response time and increases layers of privacy. In experimental testing, the scheme was proven to be time efficient and has a high level of trust.Trust management is important to the safety of people who use IoVs. One malicious user is capable of putting many lives in danger. There are many issues with current trust management systems, and they may cause failure in current schemes, including the lack of scalability, single points of failure, reduced quality in the system, and lack of availability. These systems can also inhibit real-time accuracy. The authors of [126] propose a method of blockchain-based adaptive trust management through the use of smart contracts that is able to combat the current issues in traditional trust management systems. The blockchain is used to securely mange the trust network and an incentive algorithm is employed to convince users to perform well. The use of blockchain sharding can reduce stress on the main blockchain and increase throughput of data. The current work has been tested and proven feasible in real world applications. Another Blockchain-based trust management system using smart contracts is proposed by the authors of [127]. The proposed scheme also uses physically unclonable functions (PUFs), certificates, and dynamic Proof of Work (PoW) algorithms. The blockchain is used to manage trusted vehicles. Once a vehicle has established trust, PUFs assign the vehicle a unique ID. RSU establishes certificates to preserve the privacy of vehicles. Dynamic PoW allows for the system to scale to the level of traffic, which, in turn, takes up fewer resources when it is not needed. Through security and performance analysis the system is proven to be feasible in IoV and is superior when compared to similar methods of trust management.Many location-based emergency services used in the location of vehicles are very large IP-based networks. The issue with these systems is that they have high amounts of latency, problems with evenly disseminating information, and are vulnerable to attacks on the systems’ trust. The authors of [128] propose an emergent semantic-based information-centric fog system. To help increase trust, the authors implement a semantic-based trustworthy routing scheme. This scheme would allow the system to detect fake nodes in the system. To do this, the authors implement fog nodes to maintain three different data structures: a forwarding information base, a pending interest table, and a content store. Using this information, the scheme is able to analyze the traffic effectively and find fake nodes from the network. Through testing, the system had a decrease in failure rate by 50% when compared to the traditional systems without fog networks or clouds.As mentioned earlier, intelligent routing is an important system in IoV that could allow for a reduction in wasted time. That being said, with an increase in the IoV, there is a large influx of data that needs to be processed in real time. To help combat this, the authors of [129] address issues in security, trust, and privacy, as well as propose a deep learning model to process the data. To do this it is proposed to use a lightweight 1D convolutional neural network (CNN) model. Through testing, it was shown to cause very little delay in real-time trust management.Large scale networks in IoV are becoming an increasingly tough challenge for having good network performance while still managing trust in the network. In the article [130], the authors discuss a hardware trusted model to build a trust chain. This would allow for a high level of protection, a tested running environment, and trusted state attestation (the ability to prove its identity). To prevent more latency created by the trust management system, it is proposed to use a remote novel batch approach. Simulation testing has proved that the trustworthiness of the network is intact while not creating an overly latent network. As discussed above, larger networks create issues as each node in the network must be verified using a trust management scheme. The authors of [131] propose a scheme that takes advantage of the blockchain to limit the bottlenecking that can occur in other schemes. Blockchain allows for a system to be traceable, untamperable, unforgeable, and transparent in a network of vehicles. Through the use of the Dirichlet distribution, reputation regression, and revocation punishment, the scheme can manage and classify the trust of vehicles in the network. This model shows a strong ability to find malicious nodes in a network when tested via simulations.
- –
- Attack ResilienceIn the IoV, the ability of a vehicle to defend against an attack is paramount to the safety of the passengers. One such attack, known as the Sybil Distributed Denial of Service (DDoS) Attack, has shown the vulnerabilities of edge node detection in current systems. The authors of [132] propose a Real-Time Edge Detection Scheme for Sybil DDoS. The authors designed an algorithm called Fast Quartile Deviation Check (FQDC) to catch and locate an attack. This algorithm is based on entropy theory and a modified version of other deviation algorithms such as Quartile Deviation [133,134]. Generalized Extreme Studentized Deviate (GESD) [135], Linear Regression and Confidence Interval. The authors modify the algorithm to have simple calculations, quick response, and low omission rates, to make it more applicable to IoV. When tested, the system detected all Sybil DDoS Attacks with an average alarm time of under 5 s.Another important area for attack resilience in a system is when considering vehicle-to-vehicle (V2V) communication. The authors of [136] propose a blockchain-based scheme to authenticate vehicles in real time. Since V2V communication must be in real time, the proposed scheme is free from low latency and heavy computation complexities through the use of blockchain technology. This technology creates blocks of information that are each hashed and shared with the corresponding vehicles. The hash function used in this scheme is SHA-1. Using the Pearson Correlation Coefficient, the correlation of communication rate is 0.9749 without an adversary and is calculated as 0.1282 when there is an adversary. This is performed while considering the Received Signal Strength Indicator. This proves that the scheme is an effective method of attack resilience.
- –
- ConfidentialityImprovements in sensor-enabled vehicles have led to the increased need for physical layer security (PLS). With the growing density of vehicular networks, PLS will become significantly more important. The authors of [137] propose a PLS framework for a network consisting of a legitimate receiver and an eavesdropper. To capture the mobility of the communication channel, a double-Rayleigh fading channel is implemented. To measure the performance of the scheme average secrecy capacity and secrecy outage probability are presented. The two performance measures are then provided in alternative forms to be able to use them with a moment generating function. The tests show that the number of vehicles with signals that interfere will affect the system and that there is a correlation between the performance and the uncertainty of an eavesdropper’s vehicle location.
- Security Mechanisms
- –
- Anomaly DetectionAnomaly detection is the monitoring of data collected by a system to detect either false data or malicious activity. The use of SDN can be used to create systems that can help catch attackers that are targeting a specific node in the network. The authors of [138] propose a hybrid method that uses probabilistic data structures. The scheme is composed of four phases: (i) A monitoring scheme that takes advantage of Count-Min-Sketch as the probabilistic data structure that monitors and filters incoming traffic; (ii) A Bloom filter-based control scheme that is used to authenticate the nodes deemed suspicious; (iii) A quotient filter that is used to store malicious nodes; (iv) A hypperlog counter that measures the flow passing through switches to find malicious nodes with a high level of connection. Through experimental testing, the scheme has proven to be a strong candidate for anomaly detection when considering speed, accuracy, and efficiency in detection.Controller area network (CAN) bus anomaly detection is a form of detection specifically for attacks on the CAN bus protocol in certain vehicles. Many of the current CAN anomaly detection systems have poor performance rates. This tends to be from the lack of abnormal IoV data. The authors of [139] propose a method for message classification in IoV that establishes a weak model to classify redundant data. The method also allows for the classification of a broad range of data. The proposed method is able to decrease computational costs as well as time without taking away from the accuracy. The authors then propose an improved support vector domain description scheme. They add the Markov model and the Gaussian kernel function to reduce redundancies and false negatives. Testing of the method shows an increase in accuracy when compared to other models.
- –
- SigncryptionAs discussed earlier, edge computing is an advancing technology that has many applications in IoV. The use of edge computing with 5G networks allows for a scheme free from latency. In [140], the authors propose a multi-message and multi-receiver signcryption scheme that uses multicast channels. The issue with typical multicast channels is that they are prone to many attacks due to the fact that they are more exposed. The proposed scheme uses a certificateless setting to help with these challenges. This is because a key’s security is dependent on the security of a channel. The method the authors use creates a pseudo partial key to be used on a public channel. The method also uses HCC because of the smaller key size allowing the scheme to be lighter weight. Through testing, the scheme shows that it has high security with a low cost of computation.
- –
- AuthenticationSecurity in the IoV is something that has not been studied enough in recent years. In [141], the authors propose a method of authentication through the use of a fog-based identity scheme. They do this through the use of two layers. The first layer of the scheme is a security authentication scheme outside the fog. The second layer is a security monitoring layer for all of the other vehicles in the network. The authentication method used is a two-way form between the identity of the vehicle and a deep learning algorithm that conducts real-time security. Through testing, the scheme was proven to be accurate and able to adapt to the increasing number of high-speed networks in IoV.Ad hoc networks allow for vehicles to connect in real time. This allows high levels of communication, but most of these communications happen on open channels. There are plenty of attacks, such as eavesdropping, which can take advantage of these channels, leaving users vulnerable. To help protect the location and identity of the vehicle, the authors of [142] propose a new key agreement and mutual authentication scheme using elliptic curve cryptography. Vehicles are grouped into clusters based on the location of their closest road-side unit. In each cluster, there is a designated cluster head. One area of authentication and session key creation is between a vehicle and its cluster head. The second area of authentication is between the vehicle and other vehicles around it. After analysis, the authors found that the scheme was able to defend against many of the attacks that happen on open channels for IoV. The authors of [143] propose a similar form of mutual authentication called three-byte-based Media Access Control. The architecture of the network is split into two chains: local and public. Similar to the previous scheme, the local chain is controlled by the cluster head in terms of authentication and communication. The public chain is controlled by the base station. To communicate the vehicles use their Media Access Control address and can alter the authentication by using the last 3 bytes of it. The constant use of those bytes allows the network to constantly authenticate and keep a high level of integrity. The system is able to remain lightweight as most of the heavy computation is performed through base stations and cluster heads. The scheme proved to be a usable method of authentication as it had very high detection rates, low computational costs, and low latency.There are many different authentication methods but many are not lightweight which is very important in IoV (and many other resource-constrained devices). The authors of [144] introduce a lightweight key authentication protocol that enables a server and device to share a secret key. This can be used to create a secure session between the server and the device in a way that is more lightweight. Testing shows that the proposed scheme is more efficient in computation and communication costs than current systems while still maintaining security. This is performed through the use of XOR operations and SHA-3.Quantum computing is a growing technology that raises concerns in most facets of cybersecurity. This could allow for solving some major cryptography problems in polynomial time. The authors of [145] propose a quantum-defended scheme that uses a novel certificateless data authentication protocol. The scheme is protected from quantum attacks using lattice-based cryptography. The use of this in conjunction with a blockchain allows the scheme to be secure while being more energy efficient and storage efficient than other methods for lightweight use in IoV.To maintain the safety of the IoV, communication is happening constantly between vehicles and the infrastructure. This makes authentication important to the integrity of the system. To create a system that is able to keep the identity and location of a vehicle separate while allowing the authentication of the vehicle, the authors of [146] propose a conditional anonymous authentication method. The system uses a third party, called tracer, to allow for the scheme to reveal malicious vehicles falsely authenticating. The scheme uses group signatures and pseudonyms to allow for a tracer to strongly identify malicious actors. For the authentication portion of the scheme, the authors propose a privacy-preserving authentication method that works in tandem with the third party tracer scheme to block abusive behavior on the network. The scheme uses multiple tracers when revealing a vehicle’s identity in order to prevent the wrongful reveal of a trusted user on the network. The scheme uses a tracing key in a distributed manner that makes it impossible for a single tracer to reveal a vehicle. Through testing, the scheme was proven to be abuse-resistant and secure against malicious attackers.
- –
- Fraud DetectionFraud detection has ample uses in IoV. In [147], the authors propose a spatio-temporal cost combination-based framework. This can be used in the detection of fraud in taxi driving. When the taxi first connects to the network, a predicted trajectory is created to determine the route the taxi would typically take. This is then used with a statistical model that is based off of three elements: time of travel, distribution trajectory, and the cost of travel. The real-time data are then collected and used to create graphs that can be monitored for abnormalities against the predicted statistical model. This is an example of an outlier detection algorithm being used to find a fraudulent actor in a network.
- –
- EncryptionSDNs are widely used in network management systems. The authors of [148] have previously presented a routing protocol that is able to use road-side units (RSU) in ad hoc networks for vehicles to route communications [149]. The authors upgrade the previous work with a scheme they call SURFER. The scheme takes advantage of the SDN architecture as well as a blockchain of RSUs to more efficiently route packages. The authors implement the scheme in two different ways. The first method is to utilize SURFER entirely inside the RSU network. This is similar to the previous work in all instances of communication except for infrastructure-to-infrastructure communication. The second method is to utilize the SURFER within the entire IoV network. This is a different communication method than the previous work. Each of the SURFER methods was proven to be effective through testing in the security and management of packet communication. SURFER-1 has a lower overall control overhead, traffic flow, and packet loss than SURFER-2, but the overall performance remains similar.With everything becoming connected into the infrastructure of IoV, security is becoming a big concern to the safety of these large scale networks. For this to be possible, much of the communication must happen over open channels. The authors of [150] propose a method using a blockchain-assisted certificateless key agreement protocol. As discussed in previously mentioned schemes, the authentication agreement happens with the cluster head and then with an RSU in order to establish secret keys. The cloud server collects information from the RSU to create a transaction. These transactions form blocks, which are then voted on using the practical Byzantine fault tolerance (PBFT) consensus algorithm [151] to apply the block into the blockchain. The scheme was tested through formal analysis and informal analysis, each of which proved that this scheme provides better security, lower communication costs, and offers more functionality than other similar models.The introduction of 5G has allowed for many advancements in real-time communication offered in IoV infrastructure. It is important to authenticate all of the information coming in to the system to allow for this kind of infrastructure to be usable. Many of the industry standard schemes have large amounts of delays, lack of privacy, and reduced efficiency in communication. To handle this the authors of [152] propose the use of ECC along with Ant Colony Optimization On-demand Distance Vector protocol for the purpose of routing. The scheme takes advantage of three different components. The first one is the use of Certificate Authorities (CA) for key generation. The vehicle’s unique number plate is used to create private-public key pairs when ECC is applied. The second component is the ability of the system to detect malicious vehicles. To do this, the system sends periodic messages and checks for an appropriate response. If the system receives multiple inappropriate responses, the vehicle is marked as malicious. The last component is the Ant Colony Optimization On-demand Distance Vector routing. The On-demand Distance Vector routing portion of the method is reactive and uses route discovery and route maintenance to find the best route. This is improved with Ant Colony Optimization which allows for a source vehicle to find the best route to a destination vehicle through multiple different vehicles. Through simulation testing, the scheme has shown higher throughput, lower delays, and lower routing overhead than other similar state-of-the-art methods.In many cities, there is a missing component of privacy of user-data in toll transponders. In [153] the authors propose a privacy risk reduction model to improve the current toll transponder infrastructure in the city. The scheme uses a fully homomorphic encryption protocol. The scheme would be a post-quantum encryption method that works with a blockchain model. The privacy of this scheme is evaluated and found passable when compared to the European General Data Protection Regulation and the California Consumer Privacy Act requirements.
- –
- Misbehavior DetectionMisbehavior detection is similar to fraud detection in that it is used in finding harmful or potentially harmful actors in a network. Misbehavior detection monitors behavior in a network and flags traffic that is abnormal. Deep learning has also gained a lot of attention for misbehavior detection because of its non-linear mapping ability. The issue with this is that deep learning takes time to train and is very hard to scale. The authors of [154] propose a form of misbehavior detection that uses a broad learning system (BLS). This method performs a similar task to deep learning but consumes fewer resources and is in real time. Key features are found in raw data and used to establish the BLS. The system is updated with newly generated data using incremental learning. Through experiments, this scheme performs better than other deep learning algorithms in terms of time and computation costs while remaining accurate. Unlike deep learning, the proposed scheme is also scalable for use in the IoV.Many IoVs are vulnerable to cyber-attacks. This makes data integrity an important part of any IoV system. Many of the conventional ways of checking data integrity will not work in IoVs in terms of overhead and computation cost. Since many methods do not work in the IoV, there is a lack of protection, and an RSU can be hijacked. In [155], the authors propose a lightweight method to check data integrity and find malicious RSUs. The scheme uses a probabilistic model for checking messages between intelligent vehicles and RSUs to find malicious RSUs. The scheme uses information over a period of time to create the model. The scheme then uses a generalized likelihood ratio test to find the RSUs that are malicious as well as check the integrity of messages. Through simulation testing, the scheme shows a slight drop in latency and the number of bits communicated. The scheme also offers a 99% probability of detection.
- –
- Intrusion DetectionIt is not always possible to make a system that is completely impervious to intrusion. That is why it is important to create a detection system that can find when a malicious actor has infiltrated a system. The authors of [156] propose a multitiered hybrid intrusion detection system. The system uses a signature to check the identity of actors in a system. The system also uses an anomaly detection algorithm to identify both known and unknown attacks in a system. Using testing, the scheme has proven to be a strong detection method against many different attacks and is capable of being implemented in real-time systems.Data vulnerability is something that is heavily focused on in the realm of the IoV. Controller area networks (CAN) are the most popular system implemented in vehicles today to allow for sensors in a single vehicle to work in conjunction. Many of these CAN implementations are not secure enough and are vulnerable to attacks, including DoS and Fuzzy attacks. In [157] the authors propose the use of deep learning techniques in intrusion detection to protect CAN. To detect malicious attacks the scheme is based on a VGG-16 architecture developed by a group of researchers at the University of Oxford in 2014. The scheme is trained on the CAN-intrusion dataset to train the deep learning algorithm on types of intrusion on CAN systems. Experimental testing has shown that 96% of intrusions are caught, and false positive rates are lowered in modern CAN intrusion detection systems.
- –
- Falsification DetectionIn IoV the ability for smart traffic routing is made possible by the ability of each vehicle to share its route. These can be useful in routing shipments, but issues arise in most systems because of a lack of storage. This issue can be made worse by the falsification of data being pushed to such a system and overloading the storage. The method proposed by the authors of [158] is a heuristic distributed scheme. The routes submitted by a user either penalize or reward them based on the contacts’ confirmation. Through the use of a time-homogeneous semi-Markov process, the system can check the accuracy of mobility patterns and then submit them to the cloud server via RSUs. The cloud then has the capability of calculating whether a vehicle is malicious. Theoretical models and simulations show that the model can effectively identify falsified data.
- –
- Threat HuntingWith IoV infrastructure becoming larger and more vast in devices, security threats are becoming extensively hard to predict. This leaves IoV open to a lot of different cyber-attacks. The authors of [159] investigate intelligent attacks on IoV and model the process of attack and defense through the Stackleberg game. The Stackleberg game allows the authors to minimize attacks while increasing defense. Through the model the authors were able to effectively create a defense model that was not influenced by what type of attack was performed, allowing for uniform defense. The solution proposed allows for balanced work and does not degrade the performance of the system.
Internet of Autonomous Vehicles
Internet of Connected Vehicles
- Security Challenges
- –
- PrivacyEdge computing is a growing technology in the IoCV that takes much of the burden of communication off of the vehicles that tend to have a low amount of resources. Many of these edge computing systems have issues with privacy, including untrusted edge nodes, which can leave location data vulnerable to attackers. Most proposed systems offer security with trusted nodes but do not discuss the unavoidable untrusted nodes that are important to the system. The authors of [162] argued that the need for security and privacy provisions in the Internet of Connected Vehicles increases with mobility. They focused on the privacy considerations of communications between IoT layer vehicles and potentially untrusted edge controllers as these communications contain private information such as location and speed. They reviewed related privacy preservation approaches and observed that existing approaches assume both parties (vehicles and edge controllers) to be trusted, which is not the case in some real-world scenarios. To bridge this gap, they developed a differentially private data streaming system that injects noise into the IoT layer instead of the transportation infrastructure. Their method scales the noise on the basis of the data correlation. They evaluated their method and demonstrated that it outperforms state-of-the-art approaches.One of the biggest risks that the IoV faces is the lack of security in the intelligent terminals that are in all smart vehicles. These terminals can be taken attacked by malicious groups and threaten the safety of the vehicle. In [163] the authors propose two authentication protocols to protect the intelligent terminal. The first authentication protocol used is to examine the behavior of the user when using and entering the network. The second layer of authentication is a password. For this authentication method to be effective, the behavior must be kept private. No part of the authentication protocol reveals this information. In analyzing the protocol, it is shown to be effective in terms of computation and communication costs.
- –
- Attack ResilienceTrust management is an important system in the IoCV but tends to be quite inefficient as they tend to assume that the number of road-side units are limited. The authors of [164] create a scheme and assume that RSUs are able to provide efficient communication to any vehicle. They propose a system in which all vehicles contact RSUs directly to obtain all traffic communications. This allows for a more reliable and controlled spread of traffic information that can be checked more easily for malicious activity. The method uses market trading in order to reduce the spread of malicious activity and reward the sharing of information by weighing communications based on trustworthiness. Simulations prove the scheme to be effective at blocking malicious information from spreading.
Internet of Electric Vehicles
3.2.3. Extensions with Applications in Physical Security
Internet of Surveillance Things
- Security Challenges
- –
- TrustImage processing over multiple devices in the surveillance of smart cities is an important task in increasing safety. The ability of a system to be able to find similarities and differences in an image found from vastly different interconnected surveillance devices is called saliency detection and is currently lacking in IoST. In [168] the authors propose a scheme that uses co-saliency which allows the use of more accurate saliency in IoST than other saliency enabled devices. The first contribution is a neural network that is able to find semantics with different repetitive fields on a single device. The authors then offer a two-path communication system between IoST to allow for the comparison of surveillance information of different devices. The last contribution is a network refinement method that helps improve neural networks and better label semantic features. Using three public datasets, the authors showed that their proposed method was superior when compared to four other state-of-the-art schemes: CBCS [169], CBCS_S [169], CSHS [170], and CSDW [171].
3.2.4. Extensions with Applications in Industrial Control
Internet of Controllable Things
3.2.5. Extensions with Military Applications
Internet of Battlefield Things
3.2.6. Extensions with Applications in Agriculture
Internet of Trees
Internet of Agro Things
3.2.7. Extensions with Applications in Entertainment
Internet of Media Things
- Internet of Video ThingsThe Internet of Video Things connects things with visual sensors [179].Objectives such as scalability [180] have been considered in the design of the Internet of Video Things.
- Internet of Audio ThingsInternet of Audio Things refers to a network connecting physical objects called Audio Things with computing devices embedded inside them aiming at the production, transmission, and analysis of audio in distributed environments. There is a survey in this regard studied in Section 2.1.2 of Section 2 [25].
Internet of Multimedia Things
- Security Challenges
- –
- ConfidentialityLow-cost compression while maintaining the confidentiality of the Internet of Multimedia Things would allow for major advancements in entertainment. The authors of [182] propose a low-cost and confidentiality-preserving multi-image compressed acquisition model. The scheme evenly groups images together using the sigmoid sequence, and each group is randomly assigned compressive sensing. The groups are then combined into a larger image and then encrypted to increase confidentiality. The image is sent to the cloud and run through a decryption algorithm. The cloud is able to use the designated reconstruction algorithm to recreate the image. Through simulations, the scheme has proven to be effective in confidentiality and cost in transmission of the images.
- Security Mechanisms
- –
- AuthenticationThe Internet of Multimedia Things has many applications in other fields, including healthcare, surveillance, and the automotive industry. Each of these industries transmits large amounts of multimedia data. The authentication of edge devices on a network while protecting the privacy of user information is a large focus of the industry. In [183] the authors propose a multi-layer framework based on edge computing to solve the problem. The scheme provides security through a four-way handshake that happens between pre-made clusters. To keep privacy, the framework uses aggregation based on frame matching and a Label Distribution protocol-based technique that adds noise to the aggregation. When compared to existing privacy-preserving schemes, the proposed framework outperforms them based on a lower rate of error and data load.
3.2.8. Extensions with Social Applications
Internet of People
Internet of Scholars
Internet of Mobile Things
3.2.9. Extensions with Applications in Smart Homes
Internet of Kitchen Things
3.2.10. Extensions with Applications in Critical Infrastructures
Internet of Energy
3.3. IoT in the Sea
3.3.1. Internet of Ships (IoS)
3.3.2. Internet of Underwater Things
- Security Challenges
- –
- PrivacyThe IoUT is the network of devices used in sensing, communication, and controlling the environment. Recently, proposed schemes focus on information collection and position estimation in the IoUT. The localization systems proposed in these are based around an anchor node. In these schemes, location privacy is not correctly protected, which makes the anchor node vulnerable to attack. The authors of [194] propose a privacy-preserving localization system. The scheme uses a privacy-preserving asynchronous transmission protocol to detect malicious anchor nodes and hide the location information of anchor nodes while not being synchronized to a clock. To localize the target location, a privacy-preserving estimator with ray compensation is used to avoid localization bias. Through testing simulations and experiments, the authors prove the scheme to be an effective system of localization.
3.4. IoT in the Sky
3.4.1. Internet of ViSAR Vehicles
3.4.2. Internet of Aerial Vehicles
Internet of Drones
- Security Challenges
- –
- PrivacyIn recent years, there has been an increase in the use of drones in many different aspects, such as structural evaluations, public safety, and industrial settings. In many cases, the information being relayed back from these drones is sensitive, so it is important to make sure privacy is well-kept. The authors of [199] propose a privacy-aware authenticated key agreement scheme. This scheme does not require drones to store secret keys, which, in turn, creates a method that requires less storage in the limited space of the drones. To the best knowledge of the authors, this is the first time that the physical security of the drone has been studied. Third party communication and mobile edge computing are both supported in the authentication of the UAV. This is performed without losing privacy.In IoD, privacy during communication between a moving point and a ground unit is vital to the safety of the user and the drone. In [200] the authors propose a blockchain-based framework for securely managing data. The scheme is used as an access control between a drone and its ground unit by establishing a session key. All communication is published to the blockchain for management and review. A consensus-based algorithm verifies the information published to the blockchain. The Automated Validation of Internet Security Protocols and Applications (AVISPA) tool is used in testing and proves the security of the proposed scheme. Analysis of the scheme further demonstrates its high level of performance and security.
- Security Mechanisms
- –
- AuthenticationMany of the recently proposed schemes in IoD either degrade the efficiency of these devices or are proven completely insecure. The authors of [201] propose the use of ECC and symmetric key primitives to create a new authentication method between a specific user and the drone. The user is able to access the server through the network and a password. The server then tracks the flying area of the drone and is able to link it to the user once authenticated. To test the security of the method, the authors use the random oracle method.When it comes to authentication in IoD many proposed systems use centralized authentication. The issue with this is that these systems typically have single point of failure and struggle with cross-domain authentication. In [202], the authors propose a blockchain-based cross-domain authentication scheme to be used in tandem with 5G. The issues of storage limitation and authentication latency are areas blockchain struggles with. To mitigate these issues, there is a local private blockchain to support local actions. Only authorized individuals are able to view and mange devices on this. The authentication method used is a multi-signature smart contract. This allows for authentication of terminals by using consortium blockchain. To securely transmit data, the parties negotiate a session key for communication. The method was analysed to prove its effectiveness and efficiency.
- –
- EncryptionThe need for real-time data is useful in some types of drones. Instead of storing information on the server, it is sent directly to the user. For this to happen, there needs to be a high level of privacy. In [203], the authors propose a robust authenticated key management protocol. The scheme uses a high level Authenticated Encryption with Associated Data (AEAD) along with ECC and SHA-1. The scheme validates a user and allows for the creation of a session key for secure communication with the drone. A random oracle model is used to validate that the session key is secure. Compared to related authentication key management schemes, the proposed scheme has lower storage costs, overhead, and computational costs.Encryption in drones can be used in the creation of session keys to create secure channels for communication. In the process of creating this secure channel, it is important to maintain the anonymity of the drone and the user. The authors of [204] propose that in any session, there should be a focus on pseudonymity and unlinkability. If a protocol only used pseudonymity, then when communication is analyzed, the user’s privacy could be breached. If a protocol only takes into account unlinkability, then a stolen drone could have its session key stolen. On the basis of these principles, the authors propose a system of first key agreement. The protocol works by first sending the drone a pseudonym, being used for the session, to the user. The user then decrypts the pseudonym using the password that the user obtains when registering the drone. The user then sends their pseudonym to the server. The server then creates two session keys sent to the drone with the user’s pseudonym. Once decrypted, the drone sends the session key to the user to decrypt and verify with the server, which allows for an authenticated connection. Through testing of efficiency, the authors found that their protocol was more inefficient than other schemes, but when looking at other methods with key exchange protocols providing full forward secrecy, it was one of the most efficient in terms of computational costs.
Internet of Unmanned Aerial Vehicles (UAVs)
- Security Mechanisms
- –
- Malware DetectionAdvanced persistent threat (APT) has become one of the biggest threats to security in recent years. The IoT tends to have less secure structures than most systems, so APT is an especially egregious threat, especially for UAVs. If malware is inserted into a UAV, it is able to then communicate with a command and control center (C&C) which is responsible for communication with the drone. The current ideology behind malware detection is through the monitoring of behaviors when communicating with the C&C. This would typically work, but APT uses a low traffic mode that allows it to mix in normal communication to confuse the malware detection system. The authors of [207] propose a way of detecting this attack. APT attacks use domain name systems (DNS) to locate C&C centers and will log information on the DNS logs each time. The logs can be observed for signs of malware. With this information, the authors proposed a malware detection scheme using string matching and Fourier transformation. To preprocess the data, the authors convert DNS time stamps of DNS requests into strings. Then to monitor the requests, the authors use a trained random forest model to identify suspicious activity in the logs and to alert to compromised UAVs. Through testing on datasets, analyzed by ATP security experts, the authors have found the proposed method to be 94% accurate.
3.5. IoT in Space
3.5.1. Internet of Remote Things
3.5.2. Internet of Space Things
3.5.3. Internet of Satellites
3.6. Discussions
4. The Security-Oriented Taxonomy
- In boxes where the label is a noun in the plural form, the prefix “Internet of” should be added before the label. For example, a box labeled “Satellites” represents the Internet of Satellites.
- For boxes where the label is an adjective in the singular form, and in addition to the prefix mentioned above, the postfix “Things” should be added after the label. For example, the box labeled “Underwater” represents the Internet of Underwater Things“.
5. Future Roadmap
5.1. Less-Studied Aspects
5.2. A Future Look-Ahead: The Promise of AI
5.2.1. AI-Assisted IoT Extensions
AI-Assisted Internet of Vehicles
AI-Assisted Internet of Connected Vehicles
AI-Assisted Internet of Medical Things
AI-Assisted Internet of Health Things
AI-Assisted Internet of Energy
AI-Assisted Internet of UAVs
AI-Assisted Internet of Remote Things
AI-Assisted Internet of Underwater Things
AI-Assisted Internet of Controllable Things
AI-Assisted Internet of Vessels
AI-Assisted Internet of Video Things
5.2.2. AI-Assisted Secure IoT Extensions
AI-Assisted Secure Internet of Vehicles
AI-Assisted Secure Internet of Medical Things
AI-Assisted Secure Internet of Drones
5.2.3. Quantum-Inspired AI
6. Conclusions and Further Works
Author Contributions
Funding
Conflicts of Interest
References
- Xu, X.; Shen, B.; Ding, S.; Srivastava, G.; Bilal, M.; Khosravi, M.R.; Menon, V.G.; Jan, M.A.; Wang, M. Service Offloading with Deep Q-Network for Digital Twinning-Empowered Internet of Vehicles in Edge Computing. IEEE Trans. Ind. Inform. 2022, 18, 1414–1423. [Google Scholar] [CrossRef]
- Ibrar, M.; Akbar, A.; Jan, S.R.U.; Jan, M.A.; Wang, L.; Song, H.; Shah, N. ARTNet: Ai-Based Resource Allocation and Task Offloading in a Reconfigurable Internet of Vehicular Networks. IEEE Trans. Netw. Sci. Eng. 2022, 9, 67–77. [Google Scholar] [CrossRef]
- Singh, S.K.; Sharma, P.K.; Pan, Y.; Park, J.H. BIIoVT: Blockchain-based Secure Storage Architecture for Intelligent Internet of Vehicular Things. IEEE Consum. Electron. Mag. (Early Access Artic.) 2021, 11, 75–82. [Google Scholar] [CrossRef]
- Pan, Y.; Fu, M.; Cheng, B.; Tao, X.; Guo, J. Enhanced Deep Learning Assisted Convolutional Neural Network for Heart Disease Prediction on the Internet of Medical Things Platform. IEEE Access 2020, 8, 189503–189512. [Google Scholar] [CrossRef]
- Zhou, Z.; Wang, Z.; Yu, H.; Liao, H.; Mumtaz, S.; Oliveira, L.; Frascolla, V. Learning-Based URLLC-Aware Task Offloading for Internet of Health Things. IEEE J. Sel. Areas Commun. 2021, 39, 396–410. [Google Scholar] [CrossRef]
- Mäkitalo, N.; Flores-Martin, D.; Berrocal, J.; García-Alonso, J.; Ihantola, P.; Ometov, A.; Murillo, J.M.; Mikkonen, T. The Internet of Bodies Needs a Human Data Model. IEEE Internet Comput. 2020, 24, 28–37. [Google Scholar] [CrossRef]
- Zhang, C.; Dong, M.; Ota, K. Deploying SDN Control in Internet of UAVs: Q-Learning-Based Edge Scheduling. IEEE Trans. Netw. Serv. Manag. 2021, 18, 526–537. [Google Scholar] [CrossRef]
- Fang, D.; Guan, X.; Hu, B.; Peng, Y.; Chen, M.; Hwang, K. Deep Reinforcement Learning for Scenario-Based Robust Economic Dispatch Strategy in Internet of Energy. IEEE Internet Things J. 2021, 8, 9654–9663. [Google Scholar] [CrossRef]
- Zhang, Y.; Zhang, H.; Cosmas, J.; Jawad, N.; Ali, K.; Meunier, B.; Kapovits, A.; Huang, L.K.; Li, W.; Shi, L.; et al. Internet of radio and light: 5G building network radio and edge architecture. Intell. Converg. Netw. 2020, 1, 37–57. [Google Scholar] [CrossRef]
- Kontar, R.; Shi, N.; Yue, X.; Chung, S.; Byon, E.; Chowdhury, M.; Jin, J.; Kontar, W.; Masoud, N.; Nouiehed, M.; et al. The Internet of Federated Things (IoFT). IEEE Access 2021, 9, 156071–156113. [Google Scholar] [CrossRef]
- Xu, G.; Song, Z. Performance Analysis of a UAV-Assisted RF/FSO Relaying Systems for Internet of Vehicles. IEEE Internet Things J. 2021, 9, 5730–5741. [Google Scholar] [CrossRef]
- Huang, W.; Song, T.; An, J. QA2: QoS-Guaranteed Access Assistance for Space-Air-Ground Internet of Vehicle Networks. IEEE Internet Things J. 2021, 9, 5684–5695. [Google Scholar] [CrossRef]
- He, X.; Lu, H.; Du, M.; Mao, Y.; Wang, K. QoE-Based Task Offloading With Deep Reinforcement Learning in Edge-Enabled Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. (Early Access Artic.) 2021, 22, 2252–2261. [Google Scholar] [CrossRef]
- Cesarano, L.; Croce, A.; Martins, L.D.C.; Tarchi, D.; Juan, A.A. A Real-Time Energy-Saving Mechanism in Internet of Vehicles Systems. IEEE Access 2021, 9, 157842–157858. [Google Scholar] [CrossRef]
- Ni, Y.; Cai, L.; He, J.; Vinel, A.; Li, Y.; Mosavat-Jahromi, H.; Pan, J. Toward Reliable and Scalable Internet of Vehicles: Performance Analysis and Resource Management. Proc. IEEE 2020, 108, 324–340. [Google Scholar] [CrossRef]
- Javaid, U.; Sikdar, B. A Secure and Scalable Framework for Blockchain Based Edge Computation Offloading in Social Internet of Vehicles. IEEE Trans. Veh. Technol. 2021, 70, 4022–4036. [Google Scholar] [CrossRef]
- Cheng, C.F.; Srivastava, G.; Lin, J.C.W.; Lin, Y.C. Fault-Tolerance Mechanisms for Software-Defined Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 3859–3868. [Google Scholar] [CrossRef]
- Draz, U.; Ali, A.; Bilal, M.; Ali, T.; Iftikhar, M.A.; Jolfaei, A.; Suh, D.Y. Energy Efficient Proactive Routing Scheme for Enabling Reliable Communication in Underwater Internet of Things. IEEE Trans. Netw. Sci. Eng. 2021, 8, 2934–2945. [Google Scholar] [CrossRef]
- Gulati, A.; Aujla, G.S.; Chaudhary, R.; Kumar, N.; Obaidat, M.S.; Benslimane, A. DiLSe: Lattice-Based Secure and Dependable Data Dissemination Scheme for Social Internet of Vehicles. IEEE Trans. Dependable Secur. Comput. 2021, 18, 1–17. [Google Scholar] [CrossRef]
- Kong, M.; Lin, J.; Guo, Y.; Sun, X.; Sait, M.; Alkhazragi, O.; Kang, C.H.; Holguin-Lerma, J.A.; Kheireddine, M.; Ouhssain, M.; et al. AquaE-lite Hybrid-Solar-Cell Receiver-Modality for Energy-Autonomous Terrestrial and Underwater Internet-of-Things. IEEE Photonics J. 2020, 12, 27–41. [Google Scholar] [CrossRef]
- Kak, A.; Akyildiz, I.F. Designing Large-Scale Constellations for the Internet of Space Things With CubeSats. IEEE Internet Things J. 2021, 8, 1749–1768. [Google Scholar] [CrossRef]
- Salam, A.; Raza, U. Current Advances in Internet of Underground Things. In Signals in the Soil; Salam, A., Raza, U., Eds.; Springer: Berlin/Heidelberg, Germany, 2020; pp. 321–356. [Google Scholar]
- Vidyarthi, D.G.A.S.G. Soil Fertility Monitoring With Internet of Underground Things: A Survey. IEEE Micro 2022, 42, 8–16. [Google Scholar]
- Celik, A.; Salama, K.N.; Eltawil, A.M. The Internet of Bodies: A Systematic Survey on Propagation Characterization and Channel Modeling. IEEE Internet Things J. 2022, 9, 321–345. [Google Scholar] [CrossRef]
- Turchet, L.; Fazekas, G.; Lagrange, M.; Ghadikolaei, H.S.; Fischione, C. The Internet of Audio Things: State of the Art, Vision, and Challenges. IEEE Internet Things J. 2020, 7, 10233–10249. [Google Scholar] [CrossRef]
- Yang, G.; Jan, M.A.; Rehman, A.U.; Babar, M.; Aimal, M.M.; Verma, S. Interoperability and Data Storage in Internet of Multimedia Things: Investigating Current Trends, Research Challenges and Future Directions. IEEE Access 2020, 8, 124382–124401. [Google Scholar] [CrossRef]
- Li, T.; Li, C.; Luo, J.; Song, L. Wireless recommendations for Internet of vehicles: Recent advances, challenges, and opportunities. Intell. Converg. Netw. 2020, 1, 1–17. [Google Scholar] [CrossRef]
- Borcoci, E.; Drăgulinescu, A.M.; Li, F.Y.; Vochin, M.C.; Kjellstadli, K. An Overview of 5G Slicing Operational Business Models for Internet of Vehicles, Maritime IoT Applications and Connectivity Solutions. IEEE Access 2021, 9, 156624–156646. [Google Scholar] [CrossRef]
- Storck, C.R.; Duarte-Figueiredo, F. A Survey of 5G Technology Evolution, Standards, and Infrastructure Associated With Vehicle-to-Everything Communications by Internet of Vehicles. IEEE Access 2020, 8, 117593–117614. [Google Scholar] [CrossRef]
- Zhou, H.; Xu, W.; Chen, J.; Wang, W. Evolutionary V2X Technologies Toward the Internet of Vehicles: Challenges and Opportunities. Proc. IEEE 2020, 108, 308–323. [Google Scholar] [CrossRef]
- Ghafoor, K.Z.; Kong, L.; Zeadally, S.; Sadiq, A.S.; Epiphaniou, G.; Hammoudeh, M.; Bashir, A.K.; Mumtaz, S. Millimeter-Wave Communication for Internet of Vehicles: Status, Challenges, and Perspectives. IEEE Internet Things J. 2020, 7, 8525–8546. [Google Scholar] [CrossRef]
- Mollah, M.B.; Zhao, J.; Niyato, D.; Guan, Y.L.; Yuen, C.; Sun, S.; Lam, K.Y.; Koh, L.H. Blockchain for the Internet of Vehicles Towards Intelligent Transportation Systems: A Survey. IEEE Internet Things J. 2021, 8, 4157–4185. [Google Scholar] [CrossRef]
- Qureshi, K.N.; Din, S.; Jeon, G.; Piccialli, F. Internet of Vehicles: Key Technologies, Network Model, Solutions and Challenges With Future Aspects. IEEE Trans. Intell. Transp. Syst. 2021, 22, 1777–1786. [Google Scholar] [CrossRef]
- Qazi, S.; Sabir, F.; Khawaja, B.A.; Atif, S.M.; Mustaqim, M. Why is Internet of Autonomous Vehicles not as Plug and Play as We Think ? Lessons to Be Learnt From Present Internet and Future Directions. IEEE Access 2020, 8, 133015–133033. [Google Scholar] [CrossRef]
- Wei, K.; Zhang, L.; Guo, Y.; Jiang, X. Health Monitoring Based on Internet of Medical Things: Architecture, Enabling Technologies, and Applications. IEEE Access 2020, 8, 27468–27478. [Google Scholar] [CrossRef]
- Qaim, W.B.; Ometov, A.; Molinaro, A.; Lener, I.; Campolo, C.; Lohan, E.S.; Nurmi, J. Towards Energy Efficiency in the Internet of Wearable Things: A Systematic Review. IEEE Access 2020, 8, 175412–175435. [Google Scholar] [CrossRef]
- Pramanik, P.K.D.; Solanki, A.; Debnath, A.; Nayyar, A.; El-Sappagh, S.; Kwak, K.S. Advancing Modern Healthcare With Nanotechnology, Nanobiosensors, and Internet of Nano Things: Taxonomies, Applications, Architecture, and Challenges. IEEE Access 2020, 8, 65230–65266. [Google Scholar] [CrossRef]
- Balghusoon, A.O.; Mahfoudh, S. Routing Protocols for Wireless Nanosensor Networks and Internet of Nano Things: A Comprehensive Survey. IEEE Access 2020, 8, 200724–200748. [Google Scholar] [CrossRef]
- Qiu, T.; Zhao, Z.; Zhang, T.; Chen, C.; Chen, C.L.P. Underwater Internet of Things in Smart Ocean: System Architecture and Open Issues. IEEE Trans. Ind. Inform. 2020, 16, 4297–4307. [Google Scholar] [CrossRef]
- Jahanbakht, M.; Xiang, W.; Hanzo, L.; Azghadi, M.R. Internet of Underwater Things and Big Marine Data Analytics—A Comprehensive Survey. IEEE Commun. Surv. Tutorials 2021, 23, 904–956. [Google Scholar] [CrossRef]
- Aslam, S.; Michaelides, M.P.; Herodotou, H. Internet of Ships: A Survey on Architectures, Emerging Applications, and Challenges. IEEE Internet Things J. 2020, 7, 9714–9727. [Google Scholar] [CrossRef]
- Jonathan Kua and, S.W.L.; Arora, C.; Fernando, N.; Ranaweera, C. Internet of Things in Space: A Review of Opportunities and Challenges from Satellite-Aided Computing to Digitally-Enhanced Space Living. Sensors 2021, 21, 8117. [Google Scholar] [CrossRef] [PubMed]
- Abualigah, L.; Diabat, A.; Sumari, P.; Gandomi, A.H. Applications, Deployments, and Integration of Internet of Drones (IoD): A Review. IEEE Sensors J. 2021, 21, 25532–25546. [Google Scholar] [CrossRef]
- Ning, H.; Shi, F.; Cui, S.; Daneshmand, M. From IoT to Future Cyber-Enabled Internet of X and Its Fundamental Issues. IEEE Internet Things J. 2021, 8, 6077–6088. [Google Scholar] [CrossRef]
- Jia, X.; Xing, L.; Gao, J.; Wu, H. A Survey of Location Privacy Preservation in Social Internet of Vehicles. IEEE Access 2020, 8, 201966–201984. [Google Scholar] [CrossRef]
- Osorio, D.P.M.; Ahmad, I.; Sánchez, J.D.V.; Gurtov, A.; Scholliers, J.; Kutila, M.; Porambage, P. Towards 6G-Enabled Internet of Vehicles: Security and Privacy. IEEE Open J. Commun. Soc. 2022, 3, 82–105. [Google Scholar] [CrossRef]
- Bagga, P.; Das, A.K.; Wazid, M.; Rodrigues, J.J.P.C.; Park, Y. Authentication Protocols in Internet of Vehicles: Taxonomy, Analysis, and Challenges. IEEE Access 2020, 8, 54314–54344. [Google Scholar] [CrossRef]
- Ghubaish, A.; Salman, T.; Zolanvari, M.; Unal, D.; Al-Ali, A.; Jain, R. Recent Advances in the Internet-of-Medical-Things (IoMT) Systems Security. IEEE Internet Things J. 2021, 8, 8707–8718. [Google Scholar] [CrossRef]
- Malamas, V.; Chantzis, F.; Dasaklis, T.K.; Stergiopoulos, G.; Kotzanikolaou, P.; Douligeris, C. Risk Assessment Methodologies for the Internet of Medical Things: A Survey and Comparative Appraisal. IEEE Access 2021, 9, 40049–40075. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Shetty, S.; Jo, M. A Tutorial and Future Research for Building a Blockchain-Based Secure Communication Scheme for Internet of Intelligent Things. IEEE Access 2020, 8, 88700–88716. [Google Scholar] [CrossRef]
- Yahuza, M.; Idris, M.Y.I.; Ahmedy, I.B.; Wahab, A.W.A.; Nandy, T.; Noor, N.M.; Bala, A. Internet of Drones Security and Privacy Issues: Taxonomy and Open Challenges. IEEE Access 2021, 9, 57243–57270. [Google Scholar] [CrossRef]
- Zafar, S.; Nazir, M.; Bakhshi, T.; Khattak, H.A.; Khan, S.; Bilal, M.; Choo, K.K.R.; Kwak, K.S.; Sabah, A. A Systematic Review of Bio-Cyber Interface Technologies and Security Issues for Internet of Bio-Nano Things. IEEE Access 2021, 9, 93529–93566. [Google Scholar] [CrossRef]
- Sun, L.; Jiang, X.; Ren, H.; Guo, Y. Edge-Cloud Computing and Artificial Intelligence in Internet of Medical Things: Architecture, Technology and Application. IEEE Access 2020, 8, 101079–101092. [Google Scholar] [CrossRef]
- Xu, X.; Li, H.; Xu, W.; Liu, Z.; Yao, L.; Dai, F. Artificial intelligence for edge service optimization in Internet of Vehicles: A survey. Tsinghua Sci. Technol. 2022, 27, 270–287. [Google Scholar] [CrossRef]
- Misra, S.; Tiwari, M.; Ojha, T.; Raj, Y. PANDA: Preference-Based Bandwidth Allocation in Fog-Enabled Internet of Underground-Mine Things. IEEE Syst. J. 2021, 15, 5144–5151. [Google Scholar] [CrossRef]
- Chen, J.; Sun, S.; bo Zhang, L.; Yang, B.; Wang, W. Compressed Sensing Framework for Heart Sound Acquisition in Internet of Medical Things. IEEE Trans. Ind. Inform. 2022, 18, 2000–2009. [Google Scholar] [CrossRef]
- Hossen, M.N.; Panneerselvam, V.; Koundal, D.; Ahmed, K.; Bui, F.M.; Ibrahim, S.M. Federated Machine Learning for Detection of Skin Diseases and Enhancement of Internet of Medical Things (IoMT) Security. IEEE J. Biomed. Health Inform. 2022, 27, 835–841. [Google Scholar] [CrossRef] [PubMed]
- Qiu, Y.; Zhang, H.; Long, K. Computation Offloading and Wireless Resource Management for Healthcare Monitoring in Fog-Computing-Based Internet of Medical Things. IEEE Internet Things J. 2021, 8, 15875–15883. [Google Scholar] [CrossRef]
- Zhang, T.; Liu, M.; Yuan, T.; Al-Nabhan, N. Emotion-Aware and Intelligent Internet of Medical Things Toward Emotion Recognition During COVID-19 Pandemic. IEEE Internet Things J. 2021, 8, 16002–16013. [Google Scholar] [CrossRef]
- Approach, B.G.M.N. Internet of Medical Things (IoMT) Assisted Vertebral Tumor Prediction Using Heuristic Hock Transformation. IEEE Access 2020, 8, 17299–17309. [Google Scholar]
- Chen, J.; Song, X.; Huang, Z.; Li, J.; Wang, Z.; Luo, C.; Yu, F. On-site Colonoscopy Auto-Diagnosis using Smart Internet of Medical Things. IEEE Internet Things J. 2021, 9, 8657–8668. [Google Scholar] [CrossRef]
- Guo, Z.; Shen, Y.; Wan, S.; Shang, W.; Yu, K. Hybrid Intelligence-Driven Medical Image Recognition for Remote Patient Diagnosis in Internet of Medical Things. IEEE J. Biomed. Health Inform. 2021, 26, 5817–5828. [Google Scholar] [CrossRef]
- Wang, H.; Ding, S.; Yang, S.; Liu, C.; Yu, S.; Zheng, X. Guided activity prediction for minimally invasive surgery safety improvement in the internet of medical things. IEEE Internet Things J. 2021, 9, 4758–4768. [Google Scholar] [CrossRef]
- Egala, B.S.; Pradhan, A.K.; Badarla, V.; Mohanty, S.P. Fortified-Chain: A Blockchain-Based Framework for Security and Privacy-Assured Internet of Medical Things With Effective Access Control. IEEE Internet Things J. 2021, 8, 11717–11731. [Google Scholar] [CrossRef]
- Wang, S.; Wu, G.; Ning, Z.; Li, J. Blockchain Enabled Privacy Preserving Access Control for Data Publishing and Sharing in the Internet of Medical Things. IEEE Internet Things J. 2021, 9, 8091–8104. [Google Scholar]
- Xie, B.; Xiang, T.; Liao, X.; Wu, J. Achieving Privacy-Preserving Online Diagnosis with Outsourced SVM in Internet of Medical Things Environment. IEEE Trans. Dependable Secur. Comput. 2021, 19, 4113–4126. [Google Scholar] [CrossRef]
- Lu, X.; Cheng, X. A Secure and Lightweight Data Sharing Scheme for Internet of Medical Things. IEEE Access 2020, 8, 5022–5030. [Google Scholar] [CrossRef]
- Yang, L.; Yu, K.; Yang, S.X.; Chakraborty, C.; Lu, Y.; Guo, T. An Intelligent Trust Cloud Management Method for Secure Clustering in 5G enabled Internet of Medical Things. IEEE Trans. Ind. Inform. 2021, 18, 8864–8875. [Google Scholar] [CrossRef]
- Lin, H.; Garg, S.; Hu, J.; Wang, X.; Piran, M.J.; Hossain, M.S. Privacy-Enhanced Data Fusion for COVID-19 Applications in Intelligent Internet of Medical Things. IEEE Internet Things J. 2021, 8, 15683–15693. [Google Scholar] [CrossRef]
- Almogren, A.; Mohiuddin, I.; Din, I.U.; Almajed, H.; Guizani, N. FTM-IoMT: Fuzzy-Based Trust Management for Preventing Sybil Attacks in Internet of Medical Things. IEEE Internet Things J. 2021, 8, 4485–4497. [Google Scholar] [CrossRef]
- Lee, T.F.; Ye, X.; Lin, S.H. Anonymous Dynamic Group Authenticated Key Agreements Using Physical Unclonable Functions for Internet of Medical Things. IEEE Internet Things J. 2022, 9, 15336–15348. [Google Scholar] [CrossRef]
- Manimurugan, S.; Al-Mutairi, S.; Aborokbah, M.M.; Chilamkurti, N.; Ganesan, S.; Patan, R. Effective Attack Detection in Internet of Medical Things Smart Environment Using a Deep Belief Neural Network. IEEE Access 2020, 8, 77396–77404. [Google Scholar] [CrossRef]
- Salem, O.; Alsubhi, K.; Shaafi, A.; Gheryani, M.; Mehaoua, A.; Boutaba, R. Man-in-the-Middle Attack Mitigation in Internet of Medical Things. IEEE Trans. Ind. Inform. 2022, 18, 2053–2062. [Google Scholar] [CrossRef]
- Deebak, B.D.; Al-Turjman, F. Smart Mutual Authentication Protocol for Cloud Based Medical Healthcare Systems Using Internet of Medical Things. IEEE J. Sel. Areas Commun. 2021, 39, 346–360. [Google Scholar] [CrossRef]
- Chiou, S.Y.; Ying, Z.; Liu, J. Improvement of a privacy authentication scheme based on cloud for medical environment. J. Med. Syst. 2016, 40, 1–15. [Google Scholar] [CrossRef]
- Li, J.; Su, Z.; Guo, D.; Choo, K.K.R.; Ji, Y. PSL-MAAKA: Provably Secure and Lightweight Mutual Authentication and Key Agreement Protocol for Fully Public Channels in Internet of Medical Things. IEEE Internet Things J. 2021, 8, 13183–13195. [Google Scholar] [CrossRef]
- Ali, R.; Pal, A.K.; Kumari, S.; Karuppiah, M.; Conti, M. A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Gener. Comput. Syst. 2018, 84, 200–215. [Google Scholar] [CrossRef]
- Fotouhi, M.; Bayat, M.; Das, A.K.; Far, H.A.N.; Pournaghi, S.M.; Doostari, M.A. A lightweight and secure two-factor authentication scheme for wireless body area networks in health-care IoT. Comput. Netw. 2020, 177, 107333. [Google Scholar] [CrossRef]
- Chang, C.C.; Le, H.D. A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks. IEEE Trans. Wirel. Commun. 2015, 15, 357–366. [Google Scholar] [CrossRef]
- Kumari, S.; Li, X.; Wu, F.; Das, A.K.; Arshad, H.; Khan, M.K. A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps. Future Gener. Comput. Syst. 2016, 63, 56–75. [Google Scholar] [CrossRef]
- Sun, J.; Khan, F.; Li, J.; Alshehri, M.D.; Alturki, R.; Wedyan, M. Mutual Authentication Scheme for the Device-to-Server Communication in the Internet of Medical Things. IEEE Internet Things J. 2021, 8, 15663–15671. [Google Scholar] [CrossRef]
- Parah, S.A.; Kaw, J.A.; Bellavista, P.; Loan, N.A.; Bhat, G.M.; Muhammad, K.; de Albuquerque, V.H.C. Efficient Security and Authentication for Edge-Based Internet of Medical Things. IEEE Internet Things J. 2021, 8, 15652–15662. [Google Scholar] [CrossRef] [PubMed]
- Nagarajan, S.M.; Deverajan, G.G.; U, K.; M, T.; Alshehri, M.D.; Alkhalaf, S. Secure Data Transmission in Internet of Medical Things using RES-256 Algorithm. IEEE Trans. Ind. Inform. (Early Access Artic.) 2021, 18, 8876–8884. [Google Scholar] [CrossRef]
- Garg, N.; Wazid, M.; Das, A.K.; Singh, D.P.; Rodrigues, J.J.P.C.; Park, Y. BAKMP-IoMT: Design of Blockchain Enabled Authenticated Key Management Protocol for Internet of Medical Things Deployment. IEEE Access 2020, 8, 95956–95977. [Google Scholar] [CrossRef]
- Masud, M.; Gaba, G.S.; Alqahtani, S.; Muhammad, G.; Gupta, B.B.; Kumar, P.; Ghoneim, A. A Lightweight and Robust Secure Key Establishment Protocol for Internet of Medical Things in COVID-19 Patients Care. IEEE Internet Things J. 2021, 8, 15694–15703. [Google Scholar] [CrossRef]
- Chen, M.; Lee, T.F. Anonymous Group-Oriented Time-Bound Key Agreement for Internet of Medical Things in Telemonitoring Using Chaotic Maps. IEEE Internet Things J. 2021, 8, 13939–13949. [Google Scholar] [CrossRef]
- Zeng, P.; Zhang, Z.; Lu, R.; Choo, K.K.R. Efficient Policy-Hiding and Large Universe Attribute-Based Encryption With Public Traceability for Internet of Medical Things. IEEE Internet Things J. 2021, 8, 10963–10972. [Google Scholar] [CrossRef]
- Hasan, M.K.; Islam, S.; Sulaiman, R.; Khan, S.; Hashim, A.H.A.; Habib, S.; Islam, M.; Alyahya, S.; Ahmed, M.M.; Kamil, S.; et al. Lightweight Encryption Technique to Enhance Medical Image Security on Internet of Medical Things Applications. IEEE Access 2021, 9, 47731–47742. [Google Scholar] [CrossRef]
- Kumar, M.; Chand, S. A Secure and Efficient Cloud-Centric Internet-of-Medical-Things-Enabled Smart Healthcare System With Public Verifiability. IEEE Internet Things J. 2020, 7, 10650–10659. [Google Scholar] [CrossRef]
- Thamilarasu, G.; Odesile, A.; Hoang, A. An Intrusion Detection System for Internet of Medical Things. IEEE Access 2020, 8, 181560–181576. [Google Scholar] [CrossRef]
- Nguyen, T.A.; Min, D.; Choi, E.; Lee, J.W. Dependability and Security Quantification of an Internet of Medical Things Infrastructure Based on Cloud-Fog-Edge Continuum for Healthcare Monitoring Using Hierarchical Models. IEEE Internet Things J. 2021, 8, 15704–15748. [Google Scholar] [CrossRef]
- Santagati, G.E.; Dave, N.; Melodia, T. Design and Performance Evaluation of an Implantable Ultrasonic Networking Platform for the Internet of Medical Things. IEEE/ACM Trans. Netw. 2020, 28, 29–42. [Google Scholar] [CrossRef]
- Coelho, K.K.; Nogueira, M.; Marim, M.C.; Silva, E.F.; Vieira, A.B.; Nacif, J.A.M. LORENA: Low memORy symmEtric-Key geNerAtion Method for Based on Group Cryptography Protocol Applied to the Internet of Healthcare Things. IEEE Access 2022, 10, 12564–12579. [Google Scholar] [CrossRef]
- Munir, N.; Khan, M.; Hazzazi, M.M.; Aljaedi, A.; Ismail, A.A.K.H.; Alharbi, A.R.; Hussain, I. Cryptanalysis of Internet of Health Things Encryption Scheme Based on Chaotic Maps. IEEE Access 2021, 9, 105678–105685. [Google Scholar] [CrossRef]
- Tsafack, N.; Sankar, S.; Abd-El-Atty, B.; Kengne, J.; C., J.K.; Belazi, A.; Mehmood, I.; Bashir, A.K.; Song, O.Y.; El-Latif, A.A.A. A New Chaotic Map With Dynamic Analysis and Encryption Application in Internet of Health Things. IEEE Access 2020, 8, 137731–137744. [Google Scholar] [CrossRef]
- Shannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
- Aboushosha, B.; Ramadan, R.A.; Dwivedi, A.D.; El-Sayed, A.; Dessouky, M.M. SLIM: A Lightweight Block Cipher for Internet of Health Things. IEEE Access 2020, 8, 203747–203757. [Google Scholar] [CrossRef]
- Li, H.; Yu, K.; Liu, B.; Feng, C.; Qin, Z.; Srivastava, G. An Efficient Ciphertext-Policy Weighted Attribute-Based Encryption for the Internet of Health Things. IEEE J. Biomed. Health Inform. 2021, 26, 1949–1960. [Google Scholar] [CrossRef] [PubMed]
- Lin, H.Y.; Tzeng, W.G. An efficient solution to the millionaires’ problem based on homomorphic encryption. In Proceedings of the International Conference on Applied Cryptography and Network Security, New York, NY, USA, 7–10 June 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 456–466. [Google Scholar]
- Ullah, I.; Alkhalifah, A.; Rehman, S.U.; Kumar, N.; Khan, M.A. An Anonymous Certificateless Signcryption Scheme for Internet of Health Things. IEEE Access 2021, 9, 101207–101216. [Google Scholar] [CrossRef]
- Rahman, M.A.; Hossain, M.S.; Islam, M.S.; Alrajeh, N.A.; Muhammad, G. Secure and Provenance Enhanced Internet of Health Things Framework: A Blockchain Managed Federated Learning Approach. IEEE Access 2020, 8, 205071–205087. [Google Scholar] [CrossRef]
- Silva, F.A.; Nguyen, T.A.; Fé, I.; Brito, C.; Min, D.; Lee, J.W. Performance Evaluation of an Internet of Healthcare Things for Medical Monitoring Using M/M/c/K Queuing Models. IEEE Access 2021, 9, 55271–55283. [Google Scholar] [CrossRef]
- Qin, L.; Xie, Y. Real-Time Monitoring System of Exercise Status Based on Internet of Health Things Using Safety Architecture Model. IEEE Access 2021, 9, 27333–27345. [Google Scholar] [CrossRef]
- Abbasi, U.F.; Haider, N.; Awang, A.; Khan, K.S. Cross-Layer MAC/Routing Protocol for Reliable Communication in Internet of Health Things. IEEE Open J. Commun. Soc. 2021, 2, 199–216. [Google Scholar] [CrossRef]
- Celik, A.; Eltawil, A.M. Enabling the Internet of Bodies Through Capacitive Body Channel Access Schemes. IEEE Internet Things J. 2021, 9, 15901–15914. [Google Scholar] [CrossRef]
- Agarwal, K.; Abeena, R.L.U.; Polachan, K. VLC-LE: Energy-Efficient and Secure Visible Light Communication for the Internet of Bodies. In Proceedings of the International Conference on Smart Applications, Communications and Networking (SmartNets), Harrisonburg, VA, USA, 29 April–2 May 2024. [Google Scholar]
- Celik, A.; Eltawil, A.M. The Internet of Bodies: The Human Body as an Efficient and Secure Wireless Channel. IEEE Internet Things Mag. 2022, 4, 114–120. [Google Scholar] [CrossRef]
- Ali, M.; Chen, Y.; Cree, M.J. Autonomous In vivo Computation in Internet-of-Nano-Bio-Things. IEEE Internet Things J. 2021, 9, 6134–6147. [Google Scholar] [CrossRef]
- Dissanayake, M.B.; Ekanayake, N. On the Exact Performance Analysis of Molecular Communication via Diffusion for Internet of Bio-Nano Things. IEEE Trans. Nanobiosci. 2021, 20, 291–295. [Google Scholar] [CrossRef]
- Akyildiz, I.F.; Ghovanloo, M.; Guler, U.; Ozkaya-Ahmadov, T.; Sarioglu, A.F.; Unluturk, B.D. PANACEA: An Internet of Bio-NanoThings Application for Early Detection and Mitigation of Infectious Diseases. IEEE Access 2020, 8, 140512–140523. [Google Scholar] [CrossRef]
- Wan, L.; Sun, L.; Liu, K.; Wang, X.; Lin, Q.; Zhu, T. Autonomous Vehicle Source Enumeration Exploiting Non-Cooperative UAV in Software Defined Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 3603–3615. [Google Scholar] [CrossRef]
- Jabbar, R.; Fetais, N.; Kharbeche, M.; Krichen, M.; Barkaoui, K.; Shinoy, M. Blockchain for the Internet of Vehicles: How to Use Blockchain to Secure Vehicle-to-Everything (V2X) Communication and Payment*. IEEE Sensors J. 2021, 21, 15807–15823. [Google Scholar] [CrossRef]
- Benarous, L.; Bitam, S.; Mellouk, A. CSLPPS: Concerted Silence-Based Location Privacy Preserving Scheme for Internet of Vehicles. IEEE Trans. Veh. Technol. 2021, 70, 7153–7160. [Google Scholar] [CrossRef]
- Xing, L.; Jia, X.; Gao, J.; Wu, H. A Location Privacy Protection Algorithm Based on Double K-Anonymity in the Social Internet of Vehicles. IEEE Commun. Lett. 2021, 25, 3199–3203. [Google Scholar] [CrossRef]
- Li, X.; Ren, Y.; Yang, L.T.; Zhang, N.; Luo, B.; Weng, J.; Liu, X. Perturbation-Hidden: Enhancement of Vehicular Privacy for Location-Based Services in Internet of Vehicles. IEEE Trans. Netw. Sci. Eng. 2021, 8, 2073–2086. [Google Scholar] [CrossRef]
- Ghimire, B.; Rawat, D.B. Secure, Privacy Preserving and Verifiable Federating Learning using Blockchain for Internet of Vehicles. IEEE Consum. Electron. Mag. 2021, 11, 67–74. [Google Scholar] [CrossRef]
- Kumar, R.; Kumar, P.; Tripathi, R.; Gupta, G.P.; Kumar, N. P2SF-IoV: A Privacy-Preservation-Based Secured Framework for Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 23, 22571–22582. [Google Scholar] [CrossRef]
- Chai, H.; Leng, S.; He, J.; Zhang, K.; Cheng, B. CyberChain: Cybertwin Empowered Blockchain for Lightweight and Privacy-preserving Authentication in Internet of Vehicles. IEEE Trans. Veh. Technol. 2021, 71, 4620–4631. [Google Scholar] [CrossRef]
- Xu, X.; Huang, Q.; Zhu, H.; Sharma, S.; Zhang, X.; Qi, L.; Bhuiyan, M.Z.A. Secure Service Offloading for Internet of Vehicles in SDN-Enabled Mobile Edge Computing. IEEE Trans. Intell. Transp. Syst. 2021, 22, 3720–3729. [Google Scholar] [CrossRef]
- Yang, J.; Liu, J.; Han, R.; Wu, J. Generating and Restoring Private Face Images for Internet of Vehicles Based on Semantic Features and Adversarial Examples. IEEE Trans. Intell. Transp. Syst. 2021, 23, 16799–16809. [Google Scholar] [CrossRef]
- Sutrala, A.K.; Bagga, P.; Das, A.K.; Kumar, N.; Rodrigues, J.J.P.C.; Lorenz, P. On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment. IEEE Trans. Veh. Technol. 2020, 69, 5535–5548. [Google Scholar] [CrossRef]
- Zavvos, E.; Gerding, E.H.; Yazdanpanah, V.; Maple, C.; Stein, S.; m.c. schraefel. Privacy and Trust in the Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 23, 10126–10141. [Google Scholar] [CrossRef]
- Ahmad, F.; Kurugollu, F.; Kerrache, C.A.; Sezer, S.; Liu, L. NOTRINO: A NOvel Hybrid TRust Management Scheme for INternet-of-Vehicles. IEEE Trans. Veh. Technol. 2021, 70, 9244–9257. [Google Scholar] [CrossRef]
- Zhang, H.; Liu, J.; Zhao, H.; Wang, P.; Kato, N. Blockchain-Based Trust Management for Internet of Vehicles. IEEE Trans. Emerg. Top. Comput. 2021, 9, 1397–1409. [Google Scholar] [CrossRef]
- Xu, X.; Wu, Q.; Qi, L.; Dou, W.; Tsai, S.B.; Bhuiyan, M.Z.A. Trust-Aware Service Offloading for Video Surveillance in Edge Computing Enabled Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 1787–1796. [Google Scholar] [CrossRef]
- Singh, P.K.; Singh, R.; Nandi, S.K.; Ghafoor, K.Z.; Rawat, D.B.; Nandi, S. Blockchain-Based Adaptive Trust Management in Internet of Vehicles Using Smart Contract. IEEE Trans. Intell. Transp. Syst. 2021, 22, 3616–3630. [Google Scholar] [CrossRef]
- Javaid, U.; Aman, M.N.; Sikdar, B. A Scalable Protocol for Driving Trust Management in Internet of Vehicles With Blockchain. IEEE Internet Things J. 2020, 7, 11815–11829. [Google Scholar] [CrossRef]
- Zhang, Q.; Wu, J.; Zanella, M.; Yang, W.; Bashir, A.K.; Fornaciari, W. Sema-IIoVT: Emergent Semantic-Based Trustworthy Information-Centric Fog System and Testbed for Intelligent Internet of Vehicles. IEEE Consum. Electron. Mag. 2021, 12, 70–79. [Google Scholar] [CrossRef]
- Muhammad, G.; Alhussein, M. Security, Trust, and Privacy for the Internet of Vehicles: A Deep Learning Approach. IEEE Consum. Electron. Mag. 2021, 11, 49–55. [Google Scholar] [CrossRef]
- Wang, Q.; Chen, X.; Jin, X.; Li, X.; Chen, D.; Qin, X. Enhancing Trustworthiness of Internet of Vehicles in Space-Air-Ground Integrated Networks: Attestation Approach. IEEE Internet Things J. 2021, 9, 5992–6002. [Google Scholar] [CrossRef]
- Yang, Z.; Wang, R.; Wu, D.; Yang, B.; Zhang, P. Blockchain-enabled Trust Management Model for the Internet of Vehicles. IEEE Internet Things J. 2021, 10, 12044–12054. [Google Scholar] [CrossRef]
- Li, J.; Xue, Z.; Li, C.; Liu, M. RTED-SD: A Real-Time Edge Detection Scheme for Sybil DDoS in the Internet of Vehicles. IEEE Access 2021, 9, 11296–11305. [Google Scholar] [CrossRef]
- Zhongtang, Z.X.H. Two-phase placement algorithm with energy efficiency optimization for virtual machins bsed on data center. J. Comput. Appl. 2014, 34, 3222. [Google Scholar]
- Buller, A.T.; McManus, J. The quartile-deviation/median-diameter relationships of glacial deposits. Sediment. Geol. 1973, 10, 135–146. [Google Scholar] [CrossRef]
- Srinu, S.; Mishra, A.K.; Farooq, S. Improved GESD test for cooperative sensing over impaired cognitive radio networks. In Proceedings of the 2014 annual IEEE India conference (INDICON), Pune, India, 11–13 December 2014; pp. 1–5. [Google Scholar]
- Kamal, M.; Srivastava, G.; Tariq, M. Blockchain-Based Lightweight and Secured V2V Communication in the Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 3997–4004. [Google Scholar] [CrossRef]
- Makarfi, A.U.; Rabie, K.M.; Kaiwartya, O.; Adhikari, K.; Nauryzbayev, G.; Li, X.; Kharel, R. Toward Physical-Layer Security for Internet of Vehicles: Interference-Aware Modeling. IEEE Internet Things J. 2021, 8, 443–457. [Google Scholar] [CrossRef]
- Garg, S.; Singh, A.; Aujla, G.S.; Kaur, S.; Batra, S.; Kumar, N. A Probabilistic Data Structures-Based Anomaly Detection Scheme for Software-Defined Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 3557–3566. [Google Scholar] [CrossRef]
- Li, X.; Zhang, H.; Miao, Y.; Ma, S.; Ma, J.; Liu, X.; Choo, K.K.R. CAN Bus Messages Abnormal Detection Using Improved SVDD in Internet of Vehicle. IEEE Internet Things J. (Early Access Artic.) 2021, 9, 3359–3371. [Google Scholar] [CrossRef]
- Ullah, I.; Khan, M.A.; Khan, F.; Jan, M.A.; Srinivasan, R.; Mastorakis, S.; Hussain, S.; Khattak, H. An Efficient and Secure Multimessage and Multireceiver Signcryption Scheme for Edge-Enabled Internet of Vehicles. IEEE Internet Things J. 2022, 9, 2688–2697. [Google Scholar] [CrossRef]
- Song, L.; Sun, G.; Yu, H.; Du, X.; Guizani, M. FBIA: A Fog-Based Identity Authentication Scheme for Privacy Preservation in Internet of Vehicles. IEEE Trans. Veh. Technol. 2020, 69, 5403–5415. [Google Scholar] [CrossRef]
- Bagga, P.; Das, A.K.; Wazid, M.; Rodrigues, J.J.P.C.; Choo, K.K.R.; Park, Y. On the Design of Mutual Authentication and Key Agreement Protocol in Internet of Vehicles-Enabled Intelligent Transportation System. IEEE Trans. Veh. Technol. 2021, 70, 1736–1751. [Google Scholar] [CrossRef]
- Adil, M.; Ali, J.; Attique, M.; Jadoon, M.M.; Abbas, S.; Alotaibi, S.R.; Menon, V.G.; Farouk, A. Three Byte-Based Mutual Authentication Scheme for Autonomous Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 23, 9358–9369. [Google Scholar] [CrossRef]
- Vasudev, H.; Deshpande, V.; Das, D.; Das, S.K. A Lightweight Mutual Authentication Protocol for V2V Communication in Internet of Vehicles. IEEE Trans. Veh. Technol. 2020, 69, 6709–6717. [Google Scholar] [CrossRef]
- Gupta, D.S.; Karati, A.; Saad, W.; Costa, D.B.D. Quantum-Defended Blockchain-Assisted Data Authentication Protocol for Internet of Vehicles. IEEE Trans. Veh. Technol. 2022, 71, 3255–3266. [Google Scholar] [CrossRef]
- Li, J.; Li, Y.; Cao, C.; Lam, K.Y. Conditional Anonymous Authentication with Abuse-Resistant Tracing and Distributed Trust for Internet of Vehicles. IEEE Internet Things J. 2021, 9, 8749–8762. [Google Scholar] [CrossRef]
- Kong, X.; Zhu, B.; Shen, G.; Workneh, T.C.; Ji, Z.; Chen, Y.; Liu, Z. Spatial-Temporal-Cost Combination Based Taxi Driving Fraud Detection for Collaborative Internet of Vehicles. IEEE Trans. Ind. Inform. 2022, 18, 3426–3436. [Google Scholar] [CrossRef]
- Mershad, K. SURFER: A Secure SDN-Based Routing Protocol for Internet of Vehicles. IEEE Internet Things J. 2021, 8, 7407–7422. [Google Scholar] [CrossRef]
- Mershad, K.; Artail, H.; Gerla, M. ROAMER: Roadside Units as message routers in VANETs. Ad Hoc Netw. 2012, 10, 479–496. [Google Scholar] [CrossRef]
- Chattaraj, D.; Bera, B.; Das, A.K.; Saha, S.; Lorenz, P.; Park, Y. Block-CLAP: Blockchain-Assisted Certificateless Key Agreement Protocol for Internet of Vehicles in Smart Transportation. IEEE Trans. Veh. Technol. 2021, 70, 8092–8107. [Google Scholar] [CrossRef]
- Castro, M.; Liskov, B. Practical Byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst. (TOCS) 2002, 20, 398–461. [Google Scholar] [CrossRef]
- Safavat, S.; Rawat, D.B. On the Elliptic Curve Cryptography for Privacy-Aware Secure ACO-AODV Routing in Intent-Based Internet of Vehicles for Smart Cities. IEEE Trans. Intell. Transp. Syst. 2021, 22, 5050–5059. [Google Scholar] [CrossRef]
- Karim, H.; Rawat, D.B. TollsOnly Please—Homomorphic Encryption for Toll Transponder Privacy in Internet of Vehicles. IEEE Internet Things J. 2022, 9, 2627–2636. [Google Scholar] [CrossRef]
- Wang, X.; Zhu, Y.; Han, S.; Yang, L.; Gu, H.; Wang, F.Y. Fast and Progressive Misbehavior Detection in Internet of Vehicles based on Broad Learning and Incremental Learning Systems. IEEE Internet Things J. 2021, 9, 4788–4798. [Google Scholar] [CrossRef]
- Abhishek, N.V.; Aman, M.N.; Lim, T.J.; Sikdar, B. DRiVe: Detecting Malicious Roadside Units in the Internet of Vehicles with Low Latency Data Integrity. IEEE Internet Things J. 2021, 9, 3270–3281. [Google Scholar] [CrossRef]
- Yang, L.; Moubayed, A.; Shami, A. MTH-IDS: A Multitiered Hybrid Intrusion Detection System for Internet of Vehicles. IEEE Internet Things J. 2022, 9, 616–632. [Google Scholar] [CrossRef]
- Ahmed, I.; Ahmad, A.; Jeon, G. Deep Learning-based Intrusion Detection System for Internet of Vehicles. IEEE Consum. Electron. Mag. 2021, 12, 117–123. [Google Scholar] [CrossRef]
- Iranmanesh, S.; Abkenar, F.S.; Jamalipour, A.; Raad, R. A Heuristic Distributed Scheme to Detect Falsification of Mobility Patterns in Internet of Vehicles. IEEE Internet Things J. 2022, 9, 719–727. [Google Scholar] [CrossRef]
- Halabi, T.; Wahab, O.A.; Mallah, R.A.; Zulkernine, M. Protecting the Internet of Vehicles Against Advanced Persistent Threats: A Bayesian Stackelberg Game. IEEE Trans. Reliab. 2021, 70, 970–985. [Google Scholar] [CrossRef]
- Jiang, X.; Yu, F.R.; Song, T.; Leung, V.C. Intelligent Resource Allocation for Video Analytics in Blockchain-Enabled Internet of Autonomous Vehicles with Edge Computing. IEEE Internet Things J. 2020, 9, 14260–14272. [Google Scholar] [CrossRef]
- Cao, B.; Chen, X.; Lv, Z.; Li, R.; Fan, S. Optimization of Classified Municipal Waste Collection Based on the Internet of Connected Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 5364–5373. [Google Scholar] [CrossRef]
- Ghane, S.; Jolfaei, A.; Kulik, L.; Ramamohanarao, K.; Puthal, D. Preserving Privacy in the Internet of Connected Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 5018–5027. [Google Scholar] [CrossRef]
- Wei, F.; Zeadally, S.; Vijayakumar, P.; Kumar, N.; He, D. An Intelligent Terminal Based Privacy-Preserving Multi-Modal Implicit Authentication Protocol for Internet of Connected Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 3939–3951. [Google Scholar] [CrossRef]
- Tian, Z.; Gao, X.; Su, S.; Qiu, J. Vcash: A Novel Reputation Framework for Identifying Denial of Traffic Service in Internet of Connected Vehicles. IEEE Internet Things J. 2020, 7, 3901–3909. [Google Scholar] [CrossRef]
- Liu, Q.; Kamoto, K.M.; Liu, X.; Zhang, Y.; Yang, Z.; Khosravi, M.R.; Xu, Y.; Qi, L. A Sensory Similarities Approach to Load Disaggregation of Charging Stations in Internet of Electric Vehicles. IEEE Sensors J. 2021, 21, 15895–15903. [Google Scholar] [CrossRef]
- Luo, L.; Feng, J.; Yu, H.; Sun, G. Blockchain-Enabled Two-way Auction Mechanism for Electricity Trading in Internet of Electric Vehicles. IEEE Internet Things J. 2021, 9, 8105–8118. [Google Scholar] [CrossRef]
- Abishu, H.N.; Seid, A.M.; Yacob, Y.H.; Ayall, T.; Sun, G.; Liu, G. Consensus Mechanism for Blockchain-Enabled Vehicle-to-Vehicle Energy Trading in the Internet of Electric Vehicles. IEEE Trans. Veh. Technol. 2022, 71, 946–960. [Google Scholar] [CrossRef]
- Gao, Z.; Xu, C.; Zhang, H.; Li, S.; de Albuquerque, V.H.C. Trustful Internet of Surveillance Things Based on Deeply Represented Visual Co-Saliency Detection. IEEE Internet Things J. 2020, 7, 4092–4100. [Google Scholar] [CrossRef]
- Fu, H.; Cao, X.; Tu, Z. Cluster-based co-saliency detection. IEEE Trans. Image Process. 2013, 22, 3766–3778. [Google Scholar] [CrossRef]
- Liu, Z.; Zou, W.; Li, L.; Shen, L.; Le Meur, O. Co-saliency detection based on hierarchical segmentation. IEEE Signal Process. Lett. 2013, 21, 88–92. [Google Scholar] [CrossRef]
- Zhang, D.; Han, J.; Li, C.; Wang, J.; Li, X. Detection of co-salient objects by looking deep and wide. Int. J. Comput. Vis. 2016, 120, 215–232. [Google Scholar] [CrossRef]
- Zhang, J.; Liu, P.; Zhang, F.; Iwabuchi, H.; de, H. e Ayres de Moura, A.A.; de Albuquerque, V.H.C. Ensemble Meteorological Cloud Classification Meets Internet of Dependable and Controllable Things. IEEE Internet Things J. 2021, 18, 3323–3330. [Google Scholar] [CrossRef]
- Gaikwad, N.B.; Ugale, H.; Keskar, A.; Shivaprakash, N.C. The Internet-of-Battlefield-Things (IoBT)-Based Enemy Localization Using Soldiers Location and Gunshot Direction. IEEE Internet Things J. 2020, 7, 11725–11734. [Google Scholar] [CrossRef]
- Lin, D.; Wu, W. Heuristic Algorithm for Resource Allocation in an Internet of Battle Things. IEEE Syst. J. (Early Access Artic.) 2022, 17, 200–211. [Google Scholar] [CrossRef]
- Yu, C.; Shen, S.; Yang, H.; Zhang, K.; Zhao, H. Leveraging Energy, Latency and Robustness for Routing Path Selection in Internet of Battlefield Things. IEEE Internet Things J. 2021, 9, 12601–12613. [Google Scholar] [CrossRef]
- Ramzan, R.; Omar, M.; Siddiqui, O.F.; Ksiksi, T.S.; Bastaki, N. Internet of Trees (IoTr) Implemented by Highly Dispersive Electromagnetic Sensors. IEEE Sensors J. 2021, 21, 642–650. [Google Scholar] [CrossRef]
- Udutalapally, V.; Mohanty, S.P.; Pallagani, V.; Khandelwal, V. sCrop: A Novel Device for Sustainable Automatic Disease Prediction, Crop Selection, and Irrigation in Internet-of-Agro-Things for Smart Agriculture. IEEE Sensors J. 2021, 21, 17525–17538. [Google Scholar] [CrossRef]
- Éden Battisti, A.L.; Muchaluat-Saade, D.C.; Delicato, F.C. Enabling Internet of Media Things with Edge-Based Virtual Multimedia Sensors. IEEE Access 2021, 9, 59255–59269. [Google Scholar] [CrossRef]
- Chen, C.W. Internet of Video Things: Next-Generation IoT with Visual Sensors. IEEE Internet Things J. 2020, 7, 6676–6685. [Google Scholar] [CrossRef]
- Zhang, X.; Wei, X.; Zhou, L.; Qian, Y. Social-Content-Aware Scalable Video Streaming in Internet of Video Things. IEEE Internet Things J. 2022, 9, 830–843. [Google Scholar] [CrossRef]
- Curry, E.; Salwala, D.; Dhingra, P.; Pontes, F.A.; Yadav, P. Multimodal Event Processing: A Neural-Symbolic Paradigm for the Internet of Multimedia Things. IEEE Internet Things J. 2022, 9, 13705–13724. [Google Scholar] [CrossRef]
- Wang, M.; Xiao, D.; Xiang, Y. Low-Cost and Confidentiality-Preserving Multi-Image Compressed Acquisition and Separate Reconstruction for Internet of Multimedia Things. IEEE Internet Things J. 2021, 8, 1662–1673. [Google Scholar] [CrossRef]
- Usman, M.; Jan, M.A.; Puthal, D. PAAL: A Framework Based on Authentication, Aggregation, and Local Differential Privacy for Internet of Multimedia Things. IEEE Internet Things J. 2020, 7, 2501–2508. [Google Scholar] [CrossRef]
- Mumin, D.; Shi, L.L.; Liu, L.; Panneerselvam, J. Data-Driven Diffusion Recommendation in Online Social Networks for the Internet of People. IEEE Trans. Syst. Man, Cybern. Syst. 2022, 52, 166–178. [Google Scholar] [CrossRef]
- Dhelim, S.; Ning, H.; Aung, N. ComPath: User Interest Mining in Heterogeneous Signed Social Networks for Internet of People. IEEE Internet Things J. 2021, 8, 7024–7035. [Google Scholar] [CrossRef]
- Zhang, C.; Wu, X.; Yan, W.; Wang, L.; Zhang, L. Attribute-Aware Graph Recurrent Networks for Scholarly Friend Recommendation Based on Internet of Scholars in Scholarly Big Data. IEEE Trans. Ind. Inform. 2020, 16, 2707–2715. [Google Scholar] [CrossRef]
- Yue, J.; Xiao, M. Coding for Distributed Fog Computing in Internet of Mobile Things. IEEE Trans. Mob. Comput. 2021, 20, 1337–1350. [Google Scholar] [CrossRef]
- Eom, S.; Zhou, H.; Kaur, U.; Voyles, R.; Kusuma, D. TupperwareEarth: Bringing Intelligent User Assistance to the “Internet of Kitchen Things”. IEEE Internet Things J. 2021, 9, 13233–13249. [Google Scholar] [CrossRef]
- Liu, Y.; Guan, X.; Peng, Y.; Chen, H.; Ohtsuki, T.; Han, Z. Blockchain-Based Task Offloading for Edge Computing on Low-Quality Data via Distributed Learning in the Internet of Energy. IEEE J. Sel. Areas Commun. 2022, 40, 657–676. [Google Scholar] [CrossRef]
- Sayed, A.; Himeur, Y.; Alsalemi, A.; Bensaali, F.; Amira, A. Intelligent Edge-Based Recommender System for Internet of Energy Applications. IEEE Syst. J. 2021, 16, 5001–5010. [Google Scholar] [CrossRef]
- Zhang, Z.; Guan, C.; Chen, H.; Yang, X.; Gong, W.; Yang, A. Adaptive Privacy Preserving Federated Learning for Fault Diagnosis in Internet of Ships. IEEE Internet Things J. 2021, 9, 6844–6854. [Google Scholar] [CrossRef]
- Wang, Q.; Dai, H.N.; Wang, Q.; Shukla, M.K.; Zhang, W.; Soares, C.G. On Connectivity of UAV-Assisted Data Acquisition for Underwater Internet of Things. IEEE Internet Things J. 2020, 7, 5371–5385. [Google Scholar] [CrossRef]
- Lin, C.; Han, G.; Du, J.; Bi, Y.; Shu, L.; Fan, K. A Path Planning Scheme for AUV Flock-Based Internet-of-Underwater-Things Systems to Enable Transparent and Smart Ocean. IEEE Internet Things J. 2020, 7, 9760–9772. [Google Scholar] [CrossRef]
- Yan, J.; Meng, Y.; Luo, X.; Guan, X. To Hide Private Position Information in Localization for Internet of Underwater Things. IEEE Internet Things J. 2021, 8, 14338–14354. [Google Scholar] [CrossRef]
- Wei, D.; Huang, C.; Li, X.; Lin, B.; Shu, M.; Wang, J.; Pan, M. Power Efficient Data Collection Scheme for AUV Assisted Magnetic Induction and Acoustic Hybrid Internet of Underwater Things. IEEE Internet Things J. 2021, 9, 11675–11684. [Google Scholar] [CrossRef]
- Khosravi, M.R.; Samadi, S. Reliable Data Aggregation in Internet of ViSAR Vehicles Using Chained Dual-Phase Adaptive Interpolation and Data Embedding. IEEE Internet Things J. 2020, 7, 2603–2610. [Google Scholar] [CrossRef]
- Cheng, C.; Guo, L.; Wu, T.; Sun, J.; Gui, G.; Adebisi, B.; Gacanin, H.; Sari, H. Machine Learning-Aided Trajectory Prediction and Conflict Detection for Internet of Aerial Vehicles. IEEE Internet Things J. (Early Access Artic.) 2021, 9, 5882–5894. [Google Scholar] [CrossRef]
- Mukherjee, A.; De, D.; Dey, N. Dewdrone: Dew computing for Internet of Drone Things. IEEE Consum. Electron. Mag. (Early Access Artic.) 2021, 12, 52–57. [Google Scholar] [CrossRef]
- Gope, P.; Sikdar, B. An Efficient Privacy-Preserving Authenticated Key Agreement Scheme for Edge-Assisted Internet of Drones. IEEE Trans. Veh. Technol. 2020, 69, 13621–13630. [Google Scholar] [CrossRef]
- Bera, B.; Saha, S.; Das, A.K.; Kumar, N.; Lorenz, P.; Alazab, M. Blockchain-Envisioned Secure Data Delivery and Collection Scheme for 5G-Based IoT-Enabled Internet of Drones Environment. IEEE Trans. Veh. Technol. 2020, 69, 9097–9111. [Google Scholar] [CrossRef]
- Hussain, S.; Chaudhry, S.A.; Alomari, O.A.; Alsharif, M.H.; Khan, M.K.; Kumar, N. Amassing the Security: An ECC-Based Authentication Scheme for Internet of Drones. IEEE Syst. J. 2021, 15, 4431–4438. [Google Scholar] [CrossRef]
- Feng, C.; Liu, B.; Guo, Z.; Yu, K.; Qin, Z.; Choo, K.K.R. Blockchain-based Cross-domain Authentication for Intelligent 5G-enabled Internet of Drones. IEEE Internet Things J. 2021, 9, 6224–6238. [Google Scholar] [CrossRef]
- Tanveer, M.; Khan, A.U.; Kumar, N.; Hassan, M.M. RAMP-IoD: A Robust Authenticated Key Management Protocol for the Internet of Drones. IEEE Internet Things J. 2022, 9, 1339–1353. [Google Scholar] [CrossRef]
- Jeong, J.Y.; Byun, J.W.; Jeong, I.R. Key Agreement Between User and Drone with Forward Unlinkability in Internet of Drones. IEEE Access 2022, 10, 17134–17144. [Google Scholar] [CrossRef]
- Pu, C.; Carpenter, L. Psched: A Priority-Based Service Scheduling Scheme for the Internet of Drones. IEEE Syst. J. 2021, 15, 4230–4239. [Google Scholar] [CrossRef]
- Saeed, N.; Alouini, M.S.; Al-Naffouri, T.Y. Accurate 3-D Localization of Selected Smart Objects in Optical Internet of Underwater Things. IEEE Internet Things J. 2020, 7, 937–947. [Google Scholar] [CrossRef]
- Niu, W.; Xiao, J.; Zhang, X.; Zhang, X.; Du, X.; Huang, X.; Guizani, M. Malware on Internet of UAVs Detection Combining String Matching and Fourier Transformation. IEEE Internet Things J. 2021, 8, 9905–9919. [Google Scholar] [CrossRef]
- Zhou, D.; Sheng, M.; Wu, J.; Li, J.; Han, Z. Gateway Placement in Integrated Satellite-Terrestrial Networks: Supporting Communications and Internet of Remote Things. IEEE Internet Things J. 2021, 9, 4421–4434. [Google Scholar] [CrossRef]
- Kak, A.; Akyildiz, I.F. Towards Automatic Network Slicing for the Internet of Space Things. IEEE Trans. Netw. Serv. Manag. 2021, 19, 392–412. [Google Scholar] [CrossRef]
- Han, C.; Huo, L.; Tong, X.; Wang, H.; Liu, X. Spatial Anti-Jamming Scheme for Internet of Satellites Based on the Deep Reinforcement Learning and Stackelberg Game. IEEE Trans. Veh. Technol. 2020, 69, 5331–5342. [Google Scholar] [CrossRef]
- Lim, W.Y.B.; Huang, J.; Xiong, Z.; Kang, J.; Niyato, D.; Hua, X.S.; Leung, C.; Miao, C. Towards Federated Learning in UAV-Enabled Internet of Vehicles: A Multi-Dimensional Contract-Matching Approach. IEEE Trans. Intell. Transp. Syst. 2021, 22, 5140–5154. [Google Scholar] [CrossRef]
- Ning, Z.; Zhang, K.; Wang, X.; Obaidat, M.S.; Guo, L.; Hu, X.; Hu, B.; Guo, Y.; Sadoun, B.; Kwok, R.Y.K. Joint Computing and Caching in 5G-Envisioned Internet of Vehicles: A Deep Reinforcement Learning-Based Traffic Control System. IEEE Trans. Intell. Transp. Syst. 2021, 22, 5201–5212. [Google Scholar] [CrossRef]
- Song, Y.; Fu, Y.; Yu, F.R.; Zhou, L. Blockchain-Enabled Internet of Vehicles with Cooperative Positioning: A Deep Neural Network Approach. IEEE Internet Things J. 2020, 7, 3485–3498. [Google Scholar] [CrossRef]
- Kong, X.; Wang, K.; Hou, M.; Hao, X.; Shen, G.; Chen, X.; Xia, F. A Federated Learning-Based License Plate Recognition Scheme for 5G-Enabled Internet of Vehicles. IEEE Trans. Ind. Inform. 2021, 17, 8523–8530. [Google Scholar] [CrossRef]
- Kumbhar, F.H.; Shin, S.Y. Novel Vehicular Compatibility-Based Ad Hoc Message Routing Scheme in the Internet of Vehicles Using Machine Learning. IEEE Internet Things J. 2022, 9, 2817–2828. [Google Scholar] [CrossRef]
- Nie, L.; Ning, Z.; Wang, X.; Hu, X.; Cheng, J.; Li, Y. Data-Driven Intrusion Detection for Intelligent Internet of Vehicles: A Deep Convolutional Neural Network-Based Method. IEEE Trans. Netw. Sci. Eng. 2020, 7, 2219–2230. [Google Scholar] [CrossRef]
- Lin, K.; Li, Y.; Deng, J.; Pace, P.; Fortino, G. Clustering-Learning-Based Long-Term Predictive Localization in 5G-Envisioned Internet of Connected Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 5232–5246. [Google Scholar] [CrossRef]
- Zhang, Q.; Yu, K.; Guo, Z.; Garg, S.; Rodrigues, J.; Hassan, M.M.; Guizani, M. Graph Neural Networks-driven Traffic Forecasting for Connected Internet of Vehicles. IEEE Trans. Netw. Sci. Eng. 2021, 9, 3015–3027. [Google Scholar] [CrossRef]
- Wang, W.; Liu, F.; Zhi, X.; Zhang, T.; Huang, C. An Integrated Deep Learning Algorithm for Detecting Lung Nodules with Low-Dose CT and Its Application in 6G-Enabled Internet of Medical Things. IEEE Internet Things J. 2021, 8, 5274–5284. [Google Scholar] [CrossRef]
- Su, Y.S.; Ding, T.J.; Chen, M.Y. Deep Learning Methods in Internet of Medical Things for Valvular Heart Disease Screening System. IEEE Internet Things J. 2021, 8, 16921–16932. [Google Scholar] [CrossRef]
- Jin, H.; Dai, X.; Xiao, J.; Li, B.; Li, H.; Zhang, Y. Cross-Cluster Federated Learning and Blockchain for Internet of Medical Things. IEEE Internet Things J. 2021, 8, 15776–15784. [Google Scholar] [CrossRef]
- Zhou, X.; Liang, W.; Wang, K.I.K.; Wang, H.; Yang, L.T.; Jin, Q. Deep-Learning-Enhanced Human Activity Recognition for Internet of Healthcare Things. IEEE Internet Things J. 2020, 7, 6429–6438. [Google Scholar] [CrossRef]
- Lin, L.; Guan, X.; Peng, Y.; Wang, N.; Maharjan, S.; Ohtsuki, T. Deep Reinforcement Learning for Economic Dispatch of Virtual Power Plant in Internet of Energy. IEEE Internet Things J. 2020, 7, 6288–6301. [Google Scholar] [CrossRef]
- Fang, D.; Guan, X.; Peng, Y.; Chen, H.; Ohtsuki, T.; Han, Z. Distributed Deep Reinforcement Learning for Renewable Energy Accommodation Assessment with Communication Uncertainty in Internet of Energy. IEEE Internet Things J. 2021, 8, 8557–8569. [Google Scholar] [CrossRef]
- Zhou, X.; Guan, X.; Sun, D.; Jiang, H.; Peng, J.; Jin, Y.; Zhang, Y. Transient Stability Assessment Based on Gated Graph Neural Network with Imbalanced Data in Internet of Energy. IEEE Internet Things J. 2021, 9, 9320–9331. [Google Scholar] [CrossRef]
- Hu, J.; Zhang, H.; Song, L.; Schober, R.; Poor, H.V. Cooperative Internet of UAVs: Distributed Trajectory Design by Multi-Agent Deep Reinforcement Learning. IEEE Trans. Commun. 2020, 68, 6807–6821. [Google Scholar] [CrossRef]
- Yang, B.; Cao, X.; Yuen, C.; Qian, L. Offloading Optimization in Edge Computing for Deep-Learning-Enabled Target Tracking by Internet of UAVs. IEEE Internet Things J. 2021, 8, 9878–9893. [Google Scholar] [CrossRef]
- Zhou, D.; Sheng, M.; Wang, Y.; Li, J.; Han, Z. Machine Learning-Based Resource Allocation in Satellite Networks Supporting Internet of Remote Things. IEEE Trans. Wirel. Commun. 2021, 20, 6606–6621. [Google Scholar] [CrossRef]
- Yan, J.; Gong, Y.; Chen, C.; Luo, X.; Guan, X. AUV-Aided Localization for Internet of Underwater Things: A Reinforcement-Learning-Based Method. IEEE Internet Things J. 2020, 7, 9728–9746. [Google Scholar] [CrossRef]
- Trichili, A.; Issaid, C.B.; Ooi, B.S.; Alouini, M.S. A CNN-Based Structured Light Communication Scheme for Internet of Underwater Things Applications. IEEE Internet Things J. 2020, 7, 10038–10047. [Google Scholar] [CrossRef]
- Gu, B.; Zhang, X.; Lin, Z.; Alazab, M. Deep Multiagent Reinforcement-Learning-Based Resource Allocation for Internet of Controllable Things. IEEE Internet Things J. 2021, 8, 3066–3074. [Google Scholar] [CrossRef]
- Lin, B.; Wang, X.; Yuan, W.; Wu, N. A Novel OFDM Autoencoder Featuring CNN-Based Channel Estimation for Internet of Vessels. IEEE Internet Things J. 2020, 7, 7601–7611. [Google Scholar] [CrossRef]
- Dai, C.; Liu, X.; Xu, H.; Yang, L.T.; Deen, J. Hybrid Deep Model for Human Behavior Understanding on Industrial Internet of Video Things. IEEE Trans. Ind. Inform. 2021, 18, 7000–7008. [Google Scholar] [CrossRef]
- Wang, T.; Cao, Z.; Wang, S.; Wang, J.; Qi, L.; Liu, A.; Xie, M.; Li, X. Privacy-Enhanced Data Collection Based on Deep Learning for Internet of Vehicles. IEEE Trans. Ind. Inform. 2020, 16, 6663–6672. [Google Scholar] [CrossRef]
- Alladi, T.; Kohli, V.; Chamola, V.; Yu, F.R. Securing the Internet of Vehicles: A Deep Learning-Based Classification Framework. IEEE Netw. Lett. 2021, 3, 94–97. [Google Scholar] [CrossRef]
- Grover, H.; Alladi, T.; Chamola, V.; Singh, D.; Choo, K.K.R. Edge Computing and Deep Learning Enabled Secure Multitier Network for Internet of Vehicles. IEEE Internet Things J. 2021, 8, 14787–14796. [Google Scholar] [CrossRef]
- Sharma, P.; Liu, H. A Machine-Learning-Based Data-Centric Misbehavior Detection Model for Internet of Vehicles. IEEE Internet Things J. 2021, 8, 4991–4999. [Google Scholar] [CrossRef]
- Lu, Y.; Huang, X.; Zhang, K.; Maharjan, S.; Zhang, Y. Blockchain Empowered Asynchronous Federated Learning for Secure Data Sharing in Internet of Vehicles. IEEE Trans. Veh. Technol. 2020, 69, 4298–4311. [Google Scholar] [CrossRef]
- Wang, J.; Wu, L.; Wang, H.; Choo, K.K.R.; He, D. An Efficient and Privacy-Preserving Outsourced Support Vector Machine Training for Internet of Medical Things. IEEE Internet Things J. 2021, 8, 458–473. [Google Scholar] [CrossRef]
- Awan, K.A.; Din, I.U.; Almogren, A.; Almajed, H.; Mohiuddin, I.; Guizani, M. NeuroTrust—Artificial-Neural-Network-Based Intelligent Trust Management Mechanism for Large-Scale Internet of Medical Things. IEEE Internet Things J. 2021, 8, 15672–15682. [Google Scholar] [CrossRef]
- Gope, P.; Millwood, O.; Sikdar, B. A Scalable Protocol Level Approach to Prevent Machine Learning Attacks on Physically Unclonable Function Based Authentication Mechanisms for Internet of Medical Things. IEEE Trans. Ind. Inform. 2022, 18, 1971–1980. [Google Scholar] [CrossRef]
- Ding, Y.; Wu, G.; Chen, D.; Zhang, N.; Gong, L.; Cao, M.; Qin, Z. DeepEDN: A Deep-Learning-Based Image Encryption and Decryption Network for Internet of Medical Things. IEEE Internet Things J. 2021, 8, 1504–1518. [Google Scholar] [CrossRef]
- Singh, M.; Aujla, G.S.; Bali, R.S. A Deep Learning-Based Blockchain Mechanism for Secure Internet of Drones Environment. IEEE Trans. Intell. Transp. Syst. 2021, 22, 4404–4413. [Google Scholar] [CrossRef]
- Yao, J.; Ansari, N. Secure Federated Learning by Power Control for Internet of Drones. IEEE Trans. Cogn. Commun. Netw. 2021, 7, 1021–1031. [Google Scholar] [CrossRef]
- Nawaz, S.J.; Sharma, S.K.; Wyne, S.; Patwary, M.N.; Asaduzzaman, M. Quantum machine learning for 6G communication networks: State-of-the-art and vision for the future. IEEE Access 2019, 7, 46317–46350. [Google Scholar] [CrossRef]
- Dunjko, V.; Briegel, H.J. Machine learning & artificial intelligence in the quantum domain: A review of recent progress. Rep. Prog. Phys. 2018, 81, 074001. [Google Scholar]
- Li, Y.; Aghvami, A.H.; Dong, D. Intelligent Trajectory Planning in UAV-Mounted Wireless Networks: A Quantum-Inspired Reinforcement Learning Perspective. IEEE Wirel. Commun. Lett. 2021, 10, 1994–1998. [Google Scholar] [CrossRef]
- Wei, Q.; Ma, H.; Chen, C.; Dong, D. Deep Reinforcement Learning with Quantum-Inspired Experience Replay. IEEE Trans. Cybern. 2021, 52, 9326–9338. [Google Scholar] [CrossRef] [PubMed]
- Masuyama, N.; Loo, C.K.; Seera, M.; Kubota, N. Quantum-Inspired Multidirectional Associative Memory with a Self-Convergent Iterative Learning. IEEE Trans. Neural Netw. Learn. Syst. 2018, 29, 1058–1068. [Google Scholar] [CrossRef] [PubMed]
- Dong, D.; Chen, C.; Chu, J.; Tarn, T.J. Robust Quantum-Inspired Reinforcement Learning for Robot Navigation. IEEE/ASME Trans. Mechatronics 2012, 17, 86–97. [Google Scholar] [CrossRef]
- Patel, O.P.; Bharill, N.; Tiwari, A.; Prasad, M. A Novel Quantum-Inspired Fuzzy Based Neural Network for Data Classification. IEEE Trans. Emerg. Top. Comput. 2021, 9, 1031–1044. [Google Scholar] [CrossRef]
Survey | Year | All Ext. | All Sec. | Tax. | Roadmap | AI | Survey | Year | All Ext. | All Sec. | Tax. | Roadmap | AI |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
[22] | 2020 | No | No | No | No | No | [39] | 2020 | No | No | No | Yes | No |
[23] | 2022 | No | No | Yes | No | No | [40] | 2021 | No | No | No | No | No |
[24] | 2022 | No | No | No | Yes | No | [41] | 2020 | No | No | No | Yes | No |
[25] | 2020 | No | No | No | Yes | No | [42] | 2021 | No | No | NO | Yes | No |
[26] | 2020 | No | No | No | Yes | No | [43] | 2021 | No | No | No | Yes | No |
[27] | 2020 | No | No | No | No | No | [44] | 2021 | Yes | No | No | Yes | No |
[28] | 2021 | No | No | No | Yes | No | [45] | 2020 | No | No | No | Yes | No |
[29] | 2020 | No | No | No | Yes | No | [46] | 2022 | No | No | No | No | No |
[30] | 2020 | No | No | No | No | No | [47] | 2020 | No | No | No | Yes | No |
[31] | 2020 | No | No | No | Yes | No | [48] | 2021 | No | No | No | No | No |
[32] | 2021 | No | No | No | Yes | No | [49] | 2021 | No | No | No | No | No |
[33] | 2021 | No | No | No | Yes | No | [50] | 2020 | No | No | No | Yes | No |
[34] | 2020 | No | No | No | Yes | No | [51] | 2021 | No | Yes | No | Yes | No |
[35] | 2020 | No | No | No | Yes | No | [52] | 2021 | No | Yes | No | No | No |
[36] | 2020 | No | No | No | Yes | No | [53] | 2020 | No | No | No | Yes | No |
[37] | 2020 | No | No | Yes | No | No | [54] | 2022 | No | No | No | Yes | No |
[38] | 2020 | No | No | No | No | No |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zolfaghari, B.; Krzciok, J.; Bibak, K. From Bottom of Sea to Space: Quo Vadis IoT? So What About Security? Future Internet 2025, 17, 91. https://doi.org/10.3390/fi17020091
Zolfaghari B, Krzciok J, Bibak K. From Bottom of Sea to Space: Quo Vadis IoT? So What About Security? Future Internet. 2025; 17(2):91. https://doi.org/10.3390/fi17020091
Chicago/Turabian StyleZolfaghari, Behrouz, Jacob Krzciok, and Khodakhast Bibak. 2025. "From Bottom of Sea to Space: Quo Vadis IoT? So What About Security?" Future Internet 17, no. 2: 91. https://doi.org/10.3390/fi17020091
APA StyleZolfaghari, B., Krzciok, J., & Bibak, K. (2025). From Bottom of Sea to Space: Quo Vadis IoT? So What About Security? Future Internet, 17(2), 91. https://doi.org/10.3390/fi17020091