Trustworthiness in Resource-Constrained IoT: Review and Taxonomy of Privacy-Enhancing Technologies and Anomaly Detection
Abstract
1. Introduction
- A novel multi-dimensional taxonomy for IoT anomaly detection (Section 4) addressing deployment paradigms, resource constraints, real-time requirements, protection techniques, and communication constraints.
- A critical review of hybrid security frameworks integrating lightweight cryptography with distributed intelligence for constrained environments.
- Actionable mitigation strategies derived from real-world breach analysis, providing practical guidance for industry practitioners.
2. Methodology
3. IoT Security Foundations: Constraints and Core Techniques
3.1. Security Limitations in Resource-Constrained IoT
3.1.1. Hardware and Computational Constraints
3.1.2. Trust and Security Management Challenges
3.1.3. Architectural and Protocol Vulnerabilities
3.2. Lightweight Cryptography and Authentication
3.2.1. Lightweight Encryption Algorithms
3.2.2. Resource-Efficient Authentication Protocols
- Hardware dependencies significantly affect algorithm throughput and energy use (e.g., AES with hardware accel vs. pure-software ASCON);
- Distributed key management remains challenging—provisioning, rotation, and revocation must fit constrained lifecycles;
- Protocol interoperability determines how well a solution scales across vendors and domains;
- Long-term security requirements (e.g., how long data must remain confidential) should be weighed against immediate resource limits.
3.3. Privacy-Enhancing Technologies for Constrained Environments
3.3.1. Federated Learning for Distributed Privacy
3.3.2. Differential Privacy for Data Protection
3.3.3. Edge–Cloud Privacy Frameworks
- Match model complexity to the device’s capabilities;
- Set privacy budgets that reflect data sensitivity and real-world risk, not arbitrary defaults;
- Use hybrid architectures to push intensive tasks to the cloud while keeping raw data and short-lived processing at the edge;
- Prefer adaptive schemes that raise protection for critical data and relax it for low-value telemetry when resources are tight.
3.4. Real-World Breach Analysis and Mitigations
3.4.1. High-Impact Breach Case Studies
3.4.2. Systemic Vulnerability Patterns
3.4.3. Derived Mitigation Strategies
3.5. Advanced Security Enablers: AI/ML and Blockchain
3.5.1. Artificial Intelligence and Machine Learning for IoT Security
3.5.2. Blockchain-Enabled Security for IoT
4. Anomaly Detection in IoT Data
4.1. Classification of Anomaly Detection Techniques in IoT
- Computation—lightweight algorithms are designed to overcome the problem of the limitation of computational power. They include simple statistical methods (e.g., min–max thresholds and moving average), dedicated designed algorithms (e.g., TinyML), and lighter machine learning models (e.g., decision trees and kNN). Approximate computing helps to reduce computational load by trading off solution accuracy for significant computational savings (e.g., lower-precision arithmetic for distance calculations in k-NN or approximate nearest neighbor search [108]).
- Memory usage—storing all read sensor data to be used at once by the anomaly detection method cannot always be performed due to the device specifications. In streaming algorithms one record can be examined in only a few passes, typically just one (e.g., streaming K-means [109]). Incremental learning models learn from new data as it arrives. Similarly to humans, they square new information over time. Incremental principal component analysis is a good solution when the dataset to be decomposed is too large to fit in memory.
- Energy consumption—optimizing the data processing pipeline can reduce energy consumption [110]. Data collection can be triggered by specific events or thresholds (e.g., sudden temperature increase). Thus, anomaly detection will be performed less often.
- Stream processing—data streams are processed in real time, for instance stream clustering or real-time filtering [111].
- Privacy preservation techniques—the identity and sensitive information of individuals or entities can be protected by implementing anomaly detection in an FL environment [114]. Only parameters of the detection models are shared. Another solution is localized anomaly detection. Anomalies are identified locally on the IoT device, and the results are transmitted further, not the raw data.
- Secure data processing—this refers to protecting data during storage, transmission, and computation. Encryption and anonymization techniques ensure secure data processing (e.g., differential privacy [75]). Secure hardware builds trusted execution environments able to perform anomaly detection to identify unauthorized access.
- Data compression—not transmitting all the collected data reduces the communication load. Lossless compression techniques reduce data size but conserve the encapsulated information. These approaches are suitable for applications where data integrity is crucial [115]. Lossy compression reduces data size by losing the less important information [116]. It is suitable for applications where cost reduction is more important than accuracy in anomaly detection.
- Event-driven communication—data transfer is triggered by specific events, resulting in reduced data amounts transmitted over the network [117]. In anomaly-driven reporting, only the anomalous data is transmitted.
4.2. Causes of Anomalies in IoT Systems
4.3. Anomaly Detection on Embedded Devices
4.4. Adversarial Attacks on IoT Anomaly Detection Models
5. Discussion
5.1. Core Tensions in IoT Trustworthiness
5.2. Synthesis of Field Maturation and Adversarial Robustness
5.3. Operational Imperatives and Integration Challenges
- Dynamic credential management to remove static, factory-default logins.
- Network micro-segmentation to limit lateral movement after a compromise.
- Hardware-enforced trust boundaries (secure elements or PUFs) to reduce the risk of cloned or stolen credentials.
5.4. Standardization and Adoption Pathways
- Certify ASCON as the go-to authenticated encryption primitive for constrained devices, building on its selection as a NIST lightweight AEAD standard; [45]. Consolidating around a recognized primitive will reduce fragmentation and interoperability friction.
- Define and adopt adversarial resilience benchmarks that test systems under realistic, evolving attack models so solutions (including federated learning setups) are validated against the threats that actually degrade deployed systems [107].
6. Future Research Directions
7. Conclusions
Supplementary Materials
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
| ABE | Attribute-Based Encryption |
| AD | Anomaly Detection |
| AEAD | Authenticated Encryption with Associated Data |
| AES | Advanced Encryption Standard |
| AI | Artificial Intelligence |
| API | Application Programming Interface |
| CCPA | California Consumer Privacy Act |
| CNN | Convolutional Neural Network |
| CPU | Central Processing Unit |
| CVSS | Common Vulnerability Scoring System |
| DDoS | Distributed Denial of Service |
| DES | Data Encryption Standard |
| DL | Deep Learning |
| DP | Differential Privacy |
| DTLS | Datagram Transport Layer Security |
| ECC | Elliptic Curve Cryptography |
| ECDH | Elliptic Curve Diffie–Hellman |
| FL | Federated Learning |
| GDPR | General Data Protection Regulation |
| GSA | Gravitational Search Algorithm |
| HMAC | Hash-based Message Authentication Code |
| HTTP | Hypertext Transfer Protocol |
| HW | Hardware |
| IBC | Identity-Based Cryptography |
| IDPS | Intrusion Detection and Prevention Systems |
| IoT | Internet of Things |
| kNN | k-Nearest Neighbors |
| LSH | Locality-Sensitive Hashing |
| LWC | Lightweight Cryptography |
| LWE | Learning With Errors |
| MCU | Microcontroller Unit |
| MIoT | Multimedia Internet of Things |
| MITM | Man in the Middle (attack) |
| ML | Machine Learning |
| MLP | Multilayer Perceptron |
| MPC | Multi-Party Computation |
| NIST | National Institute of Standards and Technology |
| NN | Neural Network |
| OCSVM | One-Class Support Vector Machine |
| PETs | Privacy-Enhancing Technologies |
| PKG | Private Key Generator |
| PUF | Physical Unclonable Function |
| RAM | Random Access Memory |
| RNN | Recurrent Neural Network |
| RSA | Rivest–Shamir–Adleman |
| SDN | Software-Defined Networking |
| SLR | Systematic Literature Review |
| SRAM | Static Random Access Memory |
| SRGANs | Super-Resolution Generative Adversarial Networks |
| SURF | Speeded Up Robust Features |
| SVM | Support Vector Machine |
| TCP | Transport Layer Protocol |
| TLS | Transport Layer Security |
| VM | Virtual Machine |
| WPAN | Wireless Personal Area Network |
References
- Yalli, J.S.; Hasan, M.H.; Badawi, A. Internet of Things (IoT): Origin, Embedded Technologies, Smart Applications, and Its Growth in the Last Decade. IEEE Access 2024, 12, 91357–91382. [Google Scholar] [CrossRef]
- Gyamfi, E.K.; Kropczynski, J.; Johnson, J.S.; Yakubu, M.A. Internet of Things Security and Data Privacy Concerns in Smart Farming. In Proceedings of the IEEE World AI IoT Congress (AIIoT), Seattle, WA, USA, 29–31 May 2024; pp. 575–583. [Google Scholar] [CrossRef]
- Li, C.; Wang, J.; Wang, S.; Zhang, Y. A review of IoT applications in healthcare. Neurocomputing 2024, 565, 127017. [Google Scholar] [CrossRef]
- Ni, C.; Li, S.C. Machine learning enabled Industrial IoT Security: Challenges, Trends and Solutions. J. Ind. Inf. Integr. 2024, 38, 100549. [Google Scholar] [CrossRef]
- Abir, S.M.A.A.; Anwar, A.; Choi, J.; Kayes, A.S.M. IoT-Enabled Smart Energy Grid: Applications and Challenges. IEEE Access 2021, 9, 50961–50981. [Google Scholar] [CrossRef]
- Oliveira, F.; Costa, D.G.; Assis, F.; Silva, I. Internet of Intelligent Things: A convergence of embedded systems, edge computing and machine learning. Internet Things 2024, 26, 101153. [Google Scholar] [CrossRef]
- Aqeel, M.; Ali, F.; Iqbal, M.W.; Rana, T.A.; Arif, M.; Auwul, R. A Review of Security and Privacy Concerns in the Internet of Things (IoT). J. Sens. 2022, 2022, 5724168. [Google Scholar] [CrossRef]
- Schiller, E.; Aidoo, A.; Fuhrer, J.; Stahl, J.; Ziörjen, M.; Stiller, B. Landscape of IoT security. Comput. Sci. Rev. 2022, 44, 100467. [Google Scholar] [CrossRef]
- Dritsas, E.; Trigka, M. Federated Learning for IoT: A Survey of Techniques, Challenges, and Applications. J. Sens. Actuator Netw. 2025, 14, 9. [Google Scholar] [CrossRef]
- Li, K.; Li, C.; Yuan, X.; Li, S.F.; Zou, S.; Ahmed, S.S.; Ni, W.; Niyato, D.; Jamalipour, A.; Dressler, F.; et al. Zero-Trust Foundation Models: A New Paradigm for Secure and Collaborative Artificial Intelligence for Internet of Things. IEEE Internet Things J. 2025, 12, 46269–46293. [Google Scholar] [CrossRef]
- Junior, F.M.R.; Kamienski, C.A. A Survey on Trustworthiness for the Internet of Things. IEEE Access 2021, 9, 42493–42514. [Google Scholar] [CrossRef]
- Bormann, C.; Ersue, M.; Keränen, A. Terminology for Constrained-Node Networks. RFC 7228, 2014. Available online: https://www.rfc-editor.org/info/rfc7228 (accessed on 15 September 2025).
- Saleh, S.S.; Al-Awamry, A.A.; Taha, A. Tailoring AES for resource-constrained IoT devices. Indones. J. Electr. Eng. Comput. Sci. 2024, 36, 290–301. [Google Scholar] [CrossRef]
- Forescout-Research. 2024 Global Threat Roundup Report; Technical Report; Forescout Technologies: San Jose, CA, USA, 2025. [Google Scholar]
- Forescout-Research. The Riskiest Connected Devices of 2025; Technical Report; Forescout Technologies: San Jose, CA, USA, 2025. [Google Scholar]
- Sasi, T.; Lashkari, A.H.; Lu, R.; Xiong, P.; Iqbal, S. A comprehensive survey on IoT attacks: Taxonomy, detection mechanisms and challenges. J. Inf. Intell. 2024, 2, 455–513. [Google Scholar] [CrossRef]
- Page, M.J.; McKenzie, J.E.; Bossuyt, P.M.; Boutron, I.; Hoffmann, T.C.; Mulrow, C.D.; Shamseer, L.; Tetzlaff, J.M.; Akl, E.A.; Brennan, S.E.; et al. The PRISMA 2020 statement: An updated guideline for reporting systematic reviews. BMJ 2021, 372. [Google Scholar] [CrossRef]
- Thakor, V.A.; Razzaque, M.A.; Khandaker, M.R.A. Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities. IEEE Access 2021, 9, 28177–28193. [Google Scholar] [CrossRef]
- Altaibek, M.; Issainova, A.; Aidynov, T.; Kuttymbek, D.; Abisheva, G.; Nurusheva, A. A Survey of Cross-Layer Security for Resource-Constrained IoT Devices. Appl. Sci. 2025, 15, 9691. [Google Scholar] [CrossRef]
- Brahmeshwar, S.U.; Upadhyay, N.K.; Sharma, N.; Jaswal, K. Lightweight Cryptography for Securing IoT Networks: Balancing Performance, Scalability, and Security in Resource-Constrained Environments. Int. J. Res. Appl. Sci. Eng. Technol. 2024, 12, 2154–2160. [Google Scholar] [CrossRef]
- Lachner, C.; Dustdar, S. A performance evaluation of data protection mechanisms for resource-constrained IoT devices. In Proceedings of the IEEE International Conference on Fog Computing (ICFC), Prague, Czech Republic, 24–26 June 2019; pp. 47–52. [Google Scholar] [CrossRef]
- Hudda, S.; Haribabu, K. A review on WSN based resource constrained smart IoT systems. Discov. Internet Things 2025, 5, 56. [Google Scholar] [CrossRef]
- Soto-Cruz, J.; Ruiz-Ibarra, E.; Vázquez-Castillo, J.; Espinoza-Ruiz, A.; Castillo-Atoche, A.; Mass-Sanchez, J. A Survey of Efficient Lightweight Cryptography for Power-Constrained Microcontrollers. Technologies 2025, 13, 3. [Google Scholar] [CrossRef]
- Canavese, D.; Mannella, L.; Regano, L.; Basile, C. Security at the edge for resource-limited IoT devices. Sensors 2024, 24, 590. [Google Scholar] [CrossRef]
- Aldowah, H.; Ul Rehman, S.; Umar, I. Trust in IoT Systems: A Vision on the Current Issues, Challenges, and Recommended Solutions. In Advances on Smart and Soft Computing: Proceedings of the ICACIn 2020, Casablanca, Morocco, 13–14 April 2020; Springer: Singapore, 2021; Volume 1188, pp. 329–339. [Google Scholar] [CrossRef]
- Dass, P.; Misra, S.; Roy, C. T-safe: Trustworthy service provisioning for IoT-based intelligent transport systems. IEEE Trans. Veh. Technol. 2020, 69, 9509–9517. [Google Scholar] [CrossRef]
- Sayed, A. Challenges in Interoperability of IoT Devices: Towards a Unified Standard. Int. J. Multidiscip. Res. 2021, 3, IJFMR210520549. [Google Scholar] [CrossRef]
- Albouq, S.S.; Sen, A.A.A.; Almashf, N.; Yamin, M.; Alshanqiti, A.; Bahbouh, N.M. A Survey of Interoperability Challenges and Solutions for Dealing With Them in IoT Environment. IEEE Access 2022, 10, 36416–36428. [Google Scholar] [CrossRef]
- Zhang, H.; Agarwal, Y.; Fredrikson, M. TEO: Ephemeral ownership for IoT devices to provide granular data control. In Proceedings of the 20th Annual International Conference on Mobile Systems, Applications and Services, Portland, OR, USA, 27 June–1 July 2022; pp. 302–315. [Google Scholar] [CrossRef]
- Laidlaw, E. Privacy and Cybersecurity in Digital Trade: The Challenge of Cross Border Data Flows. Available at SSRN 3790936. 2021. Available online: https://ssrn.com/abstract=3790936 (accessed on 10 January 2025).
- Kambourakis, G.; Kolias, C.; Geneiatakis, D.; Karopoulos, G.; Makrakis, G.M.; Kounelis, I. A State-of-the-Art Review on the Security of Mainstream IoT Wireless PAN Protocol Stacks. Symmetry 2020, 12, 579. [Google Scholar] [CrossRef]
- Anand, P.; Singh, Y.; Selwal, A.K.; Singh, P.K.; Felseghi, R.A.; Răboacă, M.S. IoVT: Internet of Vulnerable Things? Threat Architecture, Attack Surfaces, and Vulnerabilities in Internet of Things and Its Applications towards Smart Grids. Energies 2020, 13, 4813. [Google Scholar] [CrossRef]
- Yu, M.; Zhuge, J.; Cao, M.; jun Shi, Z.; Jiang, L. A Survey of Security Vulnerability Analysis, Discovery, Detection, and Mitigation on IoT Devices. Future Internet 2020, 12, 27. [Google Scholar] [CrossRef]
- Anil, A.; Babu, A.R.; Antony, J.; Vilson, K.E.; Koshy, S. Security And Privacy Concern In IoT Devices. Int. J. Eng. Technol. Manag. Sci. 2023, 7, 491–502. [Google Scholar] [CrossRef]
- Zahra, S.R.; Ahsan Chishti, M. RansomWare and Internet of Things: A New Security Nightmare. In Proceedings of the 9th International Conference on Cloud Computing, Data Science & Engineering (Confluence), Noida, India, 10–11 January 2019; pp. 551–555. [Google Scholar] [CrossRef]
- Ruminot, N.; Estevez, C.; Sánchez, S.M. A Novel Approach of a Low-Cost Voltage Fault Injection Method for Resource-Constrained IoT Devices: Design and Analysis. Sensors 2023, 23, 7180. [Google Scholar] [CrossRef]
- Odeh, A.; Taleb, A.A.; Alhajahjeh, T.; Aparicio, F.; Hamed, S.; Al Daradkeh, N.; Al-Jarallah, N.A. Data Privacy and Compliance in IoT. In Smart and Agile Cybersecurity for IoT and IIoT Environments; IGI Global: Palmdale, PA, USA, 2024; Chapter 6; pp. 128–144. [Google Scholar] [CrossRef]
- Da Silva, R.S.; De Araújo Filho, R.M.; De Oliveira Júnior, M.H.G.; Scoton, M.L.R.P.D.; Brito, P.H.L.; Dias, E.M.; Oliveira, M. IoT: Applications, potentialities and challenges in the context of Quality Infrastructure 4.0. In Proceedings of the 11th International Conference on Internet of Things: Systems, Management and Security (IOTSMS), Malmö, Sweden, 2–5 September 2024; pp. 90–97. [Google Scholar] [CrossRef]
- Hassan, Y.G.; Collins, A.; Babatunde, G.O.; Alabi, A.A.; Mustapha, S.D. Secure smart home IoT ecosystem for public safety and privacy protection. Int. J. Multidiscip. Res. Growth Eval. 2024, 5, 1151–1157. [Google Scholar] [CrossRef]
- Cambosuela, L.; Kaur, M.; Astya, R. The Vulnerabilities and Risks of Implementing Internet of Things (IoT) in Cyber Security. In Proceedings of the 11th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO), Noida, India, 14–15 March 2024; pp. 1–5. [Google Scholar] [CrossRef]
- Tanksale, V. Efficient Elliptic Curve Diffie–Hellman Key Exchange for Resource-Constrained IoT Devices. Electronics 2024, 13, 3631. [Google Scholar] [CrossRef]
- Montoya, M.; Hiscock, T.; Bacles-Min, S.; Molnos, A.M.; Fournier, J.J.A. Adaptive Masking: A Dynamic Trade-off between Energy Consumption and Hardware Security. In Proceedings of the IEEE 37th International Conference on Computer Design (ICCD), Abu Dhabi, United Arab Emirates, 17–20 November 2019; pp. 559–566. [Google Scholar] [CrossRef]
- Magara, T.; Zhou, Y. Internet of Things (IoT) of Smart Homes: Privacy and Security. J. Electr. Comput. Eng. 2024, 2024, 7716956. [Google Scholar] [CrossRef]
- Shafiq, M.; Gu, Z.; Cheikhrouhou, O.; Alhakami, W.; Hamam, H. The Rise of “Internet of Things”: Review and Open Research Issues Related to Detection and Prevention of IoT-Based Security Attacks. Wirel. Commun. Mob. Comput. 2022, 2022, 8669348. [Google Scholar] [CrossRef]
- Sönmez Turan, M.; McKay, K.; Chang, D.; Kang, J.; Kelsey, J. Ascon-Based Lightweight Cryptography Standards for Constrained Devices: Authenticated Encryption, Hash, and Extendable Output Functions; NIST: Gaithersburg, MD, USA, 2024. [CrossRef]
- Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. Ascon v1.2: Lightweight authenticated encryption and hashing. J. Cryptol. 2021, 34, 33. [Google Scholar] [CrossRef]
- Khan, S.; Lee, W.K.; Hwang, S.O. Evaluating the Performance of Ascon Lightweight Authenticated Encryption for AI-Enabled IoT Devices. In Proceedings of the TRON Symposium (TRONSHOW), Tokyo, Japan, 7–9 December 2022; pp. 1–6. [Google Scholar]
- Cagua, G.; Gauthier-Umaña, V.; Lozano-Garzon, C. Implementation and Performance of Lightweight Authentication Encryption ASCON on IoT Devices. IEEE Access 2025, 13, 16671–16682. [Google Scholar] [CrossRef]
- Radhakrishnan, I.; Jadon, S.; Honnavalli, P.B. Efficiency and Security Evaluation of Lightweight Cryptographic Algorithms for Resource-Constrained IoT Devices. Sensors 2024, 24, 4008. [Google Scholar] [CrossRef]
- Degabriele, J.P.; Govinden, J.; Günther, F.; Paterson, K.G. The Security of ChaCha20-Poly1305 in the Multi-User Setting. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, 15–19 November 2021; pp. 1981–2003. [Google Scholar] [CrossRef]
- Serban, C.M.; Neagu, M.; Hangan, A.; Sebestyen, G. Towards Trustworthy IoT Ecosystems: Efficient Encryption and Anomaly Detection for Resource-Constrained Devices. In Proceedings of the 25th International Conference on Control Systems and Computer Science (CSCS), Bucharest, Romania, 27–30 May 2025; pp. 404–411. [Google Scholar] [CrossRef]
- Azar, J.; Noura, H.N.; Couturier, R. Lightweight Image Crypto-Compression Using Haar Transform and Selective Encryption for Grayscale IoT Images. In Proceedings of the International Wireless Communications and Mobile Computing (IWCMC), Ayia Napa, Cyprus, 27–31 May 2024; pp. 969–974. [Google Scholar] [CrossRef]
- Kadhim, A.N.; Manaa, M.E. Improving IoT data Security Using Compression and Lightweight Encryption Technique. In Proceedings of the 5th International Conference on Engineering Technology and Its Applications (IICETA), Al-Najaf, Iraq, 31 May–1 June 2022; pp. 187–192. [Google Scholar] [CrossRef]
- Liao, Y.; Lin, Y.; Xing, Z.; Li, Q.; Huang, G.; Chen, D.; Yuan, X. Using 3D-LMM-Based Encryption to Secure Digital Images With 3-D S-Box and Fibonacci Q-Matrix. IEEE Internet Things J. 2025, 12, 55182–55195. [Google Scholar] [CrossRef]
- Roy, S.; Das, D.; Mondal, A.; Mahalat, M.H.; Sen, B.; Sikdar, B.K. PLAKE: PUF-Based Secure Lightweight Authentication and Key Exchange Protocol for IoT. IEEE Internet Things J. 2023, 10, 8547–8559. [Google Scholar] [CrossRef]
- Farha, F.; Ning, H.; Ali, K.; Chen, L.; Nugent, C. SRAM-PUF-Based Entities Authentication Scheme for Resource-Constrained IoT Devices. IEEE Internet Things J. 2020, 8, 5904–5913. [Google Scholar] [CrossRef]
- Modarres, A.M.A.; Sarbishaei, G. A Lightweight Authentication Protocol for IoT-Based Applications Using Reconfigurable Noisy PUFs. IEEE Trans. Ind. Inform. 2024, 20, 11384–11392. [Google Scholar] [CrossRef]
- Ding, X.; Wang, X.; Xie, Y.; Li, F. A Lightweight Anonymous Authentication Protocol for Resource-Constrained Devices in Internet of Things. IEEE Internet Things J. 2021, 9, 1818–1829. [Google Scholar] [CrossRef]
- Upadhyay, A.; Maity, S.; Venkatesan, S. Lightweight Authentication Protocols for IoT Networks. In Proceedings of the IEEE Pune Section International Conference (PuneCon), Pune, India, 14–16 December 2023; pp. 1–6. [Google Scholar] [CrossRef]
- Sarkar, A.; Singh, M.M.; Khan, M.Z.; Alhazmi, O.H. Nature-Inspired Gravitational Search-Guided Artificial Neural Key Exchange for IoT Security Enhancement. IEEE Access 2021, 9, 76780–76795. [Google Scholar] [CrossRef]
- King, J.; Awad, A.I. A Distributed Security Mechanism for Resource-Constrained IoT Devices. Informatica 2016, 40, 133–143. [Google Scholar]
- Yang, H. Comparison of Encryption Algorithms for Wearable Devices in IoT Systems. arXiv 2024. [Google Scholar] [CrossRef]
- Kumar, S.; Kumar, D.; Dangi, R.; Choudhary, G.; Dragoni, N.; You, I. A Review of Lightweight Security and Privacy for Resource-Constrained IoT Devices. Comput. Mater. Contin. 2024, 78, 31–63. [Google Scholar] [CrossRef]
- Alluhaidan, A.S.D.; Prabu, P. End-to-End Encryption in Resource-Constrained IoT Device. IEEE Access 2023, 11, 70040–70051. [Google Scholar] [CrossRef]
- Ibrahim, N.S.A.; Agbinya, J.I. Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices. Appl. Sci. 2023, 13, 4398. [Google Scholar] [CrossRef]
- Kumar, N.A.; Ramesh, D.; Prashant, H.S.; Pallavi, R.; Veena, B.G. Securing Iot Data Transmission: A Comprehensive Approach Integrating Two-Fish Encryption with Wireless Smart Energy Systems And Iot Cloud Services. Migr. Lett. 2023, 21, 972–993. [Google Scholar] [CrossRef]
- Lachner, C.; Rausch, T.; Dustdar, S. ORIOT: A Source Location Privacy System for Resource-Constrained IoT Devices. In Proceedings of the IEEE Global Communications Conference (GLOBECOM), Waikoloa, HI, USA, 9–13 December 2019; pp. 1–6. [Google Scholar] [CrossRef]
- Wang, D.; Ren, J.; Wang, Z.; Zhang, Y.; Shen, X.S. PrivStream: A privacy-preserving inference framework on IoT streaming data at the edge. Inf. Fusion 2022, 80, 282–294. [Google Scholar] [CrossRef]
- Astillo, P.V.; Duguma, D.G.; Park, H.; Kim, J.; Kim, B.; You, I. Federated intelligence of anomaly detection agent in IoTMD-enabled Diabetes Management Control System. Future Gener. Comput. Syst. 2022, 128, 395–405. [Google Scholar] [CrossRef]
- Wang, X.; Wang, Y.; Javaheri, Z.; Almutairi, L.; Moghadamnejad, N.; Younes, O.S. Federated deep learning for anomaly detection in the internet of things. Comput. Electr. Eng. 2023, 108, 108651. [Google Scholar] [CrossRef]
- Kairouz, P.; McMahan, H.B.; Avent, B.; Bellet, A.; Bennis, M.; Nitin Bhagoji, A.; Bonawitz, K.; Charles, Z.; Cormode, G.; Cummings, R.; et al. Advances and Open Problems in Federated Learning; Now Publishers, Inc.: Norwell, MA, USA, 2021; Volume 14, pp. 1–210. [Google Scholar] [CrossRef]
- Hajj, S.; Azar, J.; Bou Abdo, J.; Demerjian, J.; Guyeux, C.; Makhoul, A.; Ginhac, D. Cross-Layer Federated Learning for Lightweight IoT Intrusion Detection Systems. Sensors 2023, 23, 7038. [Google Scholar] [CrossRef]
- Li, L.; Fan, Y.; Tse, M.; Lin, K.Y. A review of applications in federated learning. Comput. Ind. Eng. 2020, 149, 106854. [Google Scholar] [CrossRef]
- Lim, W.Y.B.; Luong, N.C.; Hoang, D.T.; Jiao, Y.; Liang, Y.C.; Yang, Q.; Niyato, D.; Miao, C. Federated Learning in Mobile Edge Networks: A Comprehensive Survey. IEEE Commun. Surv. Tutor. 2020, 22, 2031–2063. [Google Scholar] [CrossRef]
- Anwar, S.S.; Asaduzzaman; Sarker, I.H. A differential privacy aided DeepFed intrusion detection system for IoT applications. Secur. Priv. 2024, 7, e445. [Google Scholar] [CrossRef]
- Asulba, B.; Souto, P.F.; Almeida, L. Bringing IoT Intrusion Detection to the Edge. In Proceedings of the 8th International Conference on Future Networks & Distributed Systems (ICFNDS ’24), Marakech, Morocco, 11–12 December 2024; pp. 295–304. [Google Scholar] [CrossRef]
- Elhoseny, M.; Riad, K. RT-PPS: Real-time privacy-preserving scheme for cloud-hosted IoT data. J. High Speed Netw. 2024, 31, 71–89. [Google Scholar] [CrossRef]
- Mainali, P.; Shepherd, C. Privacy-enhancing fall detection from remote sensor data using multi-party computation. In Proceedings of the 14th International Conference on Availability, Reliability and Security, Canterbury, UK, 26–29 August 2019; pp. 1–10. [Google Scholar] [CrossRef]
- Chen, D.; Wang, H.; Zhang, N.; Nie, X.; Dai, H.; Zhang, K.; Choo, K.R. Privacy-Preserving Encrypted Traffic Inspection With Symmetric Cryptographic Techniques in IoT. IEEE Internet Things J. 2022, 9, 17265–17279. [Google Scholar] [CrossRef]
- Karthikeyan, P.; Teotia, S.; Pawan, T.; Ardly, B.; Reena, M.; Vibhakar, C.; Priya, K. Privacy-Preserving Techniques for IoT Data Sharing. In Proceedings of the 9th International Conference on Science Technology Engineering and Mathematics (ICONSTEM), Chennai, India, 4–5 April 2024; pp. 1–5. [Google Scholar] [CrossRef]
- Abduljabbar, Z.A.; Jin, H.; Ibrahim, A.; Hussien, Z.A.; Hussain, M.A.; Abbdal, S.H.; Zou, D. Privacy-Preserving Image Retrieval in IoT-Cloud. In Proceedings of the IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Tianjin, China, 23–26 August 2016; pp. 799–806. [Google Scholar] [CrossRef]
- Li, X.; Lei, W.; Tang, W.; Wang, Y.; Yang, X.; Liao, X. Segmented Hash-Based Privacy-Preserving Image Retrieval Scheme in Cloud-Assisted IoT. IEEE Internet Things J. 2024, 11, 35250–35265. [Google Scholar] [CrossRef]
- Antonini, M.; Pincheira, M.; Vecchio, M.; Antonelli, F. An Adaptable and Unsupervised TinyML Anomaly Detection System for Extreme Industrial Environments. Sensors 2023, 23, 2344. [Google Scholar] [CrossRef] [PubMed]
- Bindra, S.; Malik, A. An Analysis Of Anomaly Detection Techniques for IoT Devices: A Review. In Proceedings of the Third International Conference on Secure Cyber Computing and Communication (ICSCCC), Jalandhar, India, 26–28 May 2023; pp. 275–280. [Google Scholar] [CrossRef]
- Kolias, C.; Kambourakis, G.; Stavrou, A.; Voas, J. DDoS in the IoT: Mirai and Other Botnets. Computer 2017, 50, 80–84. [Google Scholar] [CrossRef]
- Antonakakis, M.; April, T.; Bailey, M.; Bernhard, M.; Bursztein, E.; Cochran, J.; Durumeric, Z.; Halderman, J.A.; Invernizzi, L.; Kallitsis, M.; et al. Understanding the Mirai Botnet. In Proceedings of the 26th USENIX Security Symposium, Vancouver, BC, Canada, 16–18 August 2017. [Google Scholar]
- Lakshmanan, R. Matrix Botnet Exploits IoT Devices in Widespread DDoS Botnet Campaign. The Hacker News, 27 November 2024. Available online: https://thehackernews.com/2024/11/matrix-botnet-exploits-iot-devices-in.html (accessed on 12 September 2025).
- Black Lotus Labs. Derailing the Raptor Train. Black Lotus Labs, 18 September 2024. Available online: https://blog.lumen.com/derailing-the-raptor-train (accessed on 14 September 2025).
- Miller, C.; Valasek, C. Remote Exploitation of an Unaltered Passenger Vehicle; Technical Report; Black Hat USA, 2015. Available online: https://www.ioactive.com/wp-content/uploads/pdfs/IOActive_Remote_Car_Hacking.pdf (accessed on 12 September 2025).
- Greenberg, A. Millions of Vehicles Could Be Hacked and Tracked Thanks to a Simple Website Bug. 2024. Available online: https://www.wired.com/story/kia-web-vulnerability-vehicle-hack-track/ (accessed on 10 September 2025).
- BitDefender. Ring Video Doorbell Pro Under the Scope. White Paper. 2019. Available online: https://www.bitdefender.com/en-us/blog/labs/ring-video-doorbell-pro-under-the-scope (accessed on 2 September 2025).
- Eddy, N. Unpatched Zero-Day Bugs in Smart Intercom Allow Remote Eavesdropping. 2023. Available online: https://www.darkreading.com/cloud-security/unpatched-zero-day-bugs-smart-intercom-remote-eavesdropping (accessed on 16 September 2025).
- Hilt, S. The Sound of a Targeted Attack; Technical Report, Trend Micro, 2017. Available online: https://documents.trendmicro.com/assets/pdf/the-sound-of-a-targeted-attack.pdf (accessed on 10 September 2025).
- Franceschi-Bicchierai, L. How This Internet of Things Stuffed Animal Can Be Remotely Turned Into a Spy Device. 2017. Available online: https://www.vice.com/en/article/how-this-internet-of-things-teddy-bear-can-be-remotely-turned-into-a-spy-device/ (accessed on 23 September 2025).
- Fowler, J. 2.7 Billion Records Exposed in IoT Devices Data Breach. 2025. Available online: https://www.vpnmentor.com/news/report-marshydro-breach/ (accessed on 20 September 2025).
- Newman, L.H. Panasonic Warns That Internet-of-Things Malware Attack Cycles Are Accelerating, 2023. Available online: https://www.wired.com/story/panasonic-iot-malware-honeypots/ (accessed on 12 September 2025).
- Mazhar, N.; Saleh, R.; Zaba, R.; Zeeshan, M.; Hameed, M.M.; Khan, N.A. R-IDPS: Real Time SDN-Based IDPS System for IoT Security. Comput. Mater. Contin. 2022, 73, 3099–3118. [Google Scholar] [CrossRef]
- Illy, P.; Kaddoum, G.; Kaur, K.; Garg, S. ML-Based IDPS Enhancement with Complementary Features for Home IoT Networks. IEEE Trans. Netw. Serv. Manag. 2022, 19, 772–783. [Google Scholar] [CrossRef]
- Allafi, R.; Alzahrani, I.R. Enhancing Cybersecurity in the Internet of Things Environment Using Artificial Orca Algorithm and Ensemble Learning Model. IEEE Access 2024, 12, 63282–63291. [Google Scholar] [CrossRef]
- Al-rubaye, M.; Aral, A. Towards Enhanced AI-Driven Security in Monitoring Systems with Low-Cost IoT Devices. In Proceedings of the 14th International Conference on the Internet of Things (IoT ’24), Oulu, Finland, 19–22 November 2024; pp. 255–260. [Google Scholar] [CrossRef]
- Sudharsan, B.; Breslin, J.G.; Ali, M.I. Edge2Train: A framework to train machine learning models (SVMs) on resource-constrained IoT edge devices. In Proceedings of the 10th International Conference on the Internet of Things (IoT ’20), Malmö, Sweden, 6–9 October 2020. [Google Scholar] [CrossRef]
- Shahid, M.S.B.; Rifat, H.R.; Uddin, M.A.; Islam, M.M.; Mahmud, M.Z.; Sakib, M.K.H.; Roy, A. Hypertuning-Based Ensemble Machine Learning Approach for Real-Time Water Quality Monitoring and Prediction. Appl. Sci. 2024, 14, 8622. [Google Scholar] [CrossRef]
- Ali, A.; Almaiah, M.A.; Hajjej, F.; Pasha, M.F.; Fang, O.H.; Khan, R.; Teo, J.; Zakarya, M. An Industrial IoT-Based Blockchain-Enabled Secure Searchable Encryption Approach for Healthcare Systems Using Neural Network. Sensors 2022, 22, 572. [Google Scholar] [CrossRef]
- Sharma, R.K.; Goveas, N. Use of Blockchain in Securing IoT systems with Resource Constrained Devices. In Proceedings of the IEEE 20th International Conference on Software Architecture Companion (ICSA-C), L’Aquila, Italy, 13–17 March 2023; pp. 216–223. [Google Scholar] [CrossRef]
- Sebestyen, G.; Hangan, A.; Czako, Z.; Kovacs, G. A taxonomy and platform for anomaly detection. In Proceedings of the IEEE International Conference on Automation, Quality and Testing, Robotics (AQTR), Cluj-Napoca, Romania, 24–26 May 2018; pp. 1–6. [Google Scholar] [CrossRef]
- Andrade, P.; Silva, I.; Signoretti, G.; Silva, M.; Dias, J.; Marques, L.; Costa, D.G. An unsupervised tinyml approach applied for pavement anomalies detection under the internet of intelligent vehicles. In Proceedings of the IEEE International Workshop on Metrology for Industry 4.0 & IoT (MetroInd4.0 &IoT), Rome, Italy, 7–9 June 2021; pp. 642–647. [Google Scholar] [CrossRef]
- Norris, M.; Celik, B.; Venkatesh, P.; Zhao, S.; McDaniel, P.; Sivasubramaniam, A.; Tan, G. IoTRepair: Systematically addressing device faults in commodity IoT. In Proceedings of the IEEE/ACM Fifth International Conference on Internet-of-Things Design and Implementation (IoTDI), Sydney, NSW, Australia, 21–24 April 2020; pp. 142–148. [Google Scholar] [CrossRef]
- Zhu, R.; Ji, X.; Yu, D.; Tan, Z.; Zhao, L.; Li, J.; Xia, X. KNN-Based Approximate Outlier Detection Algorithm Over IoT Streaming Data. IEEE Access 2020, 8, 42749–42759. [Google Scholar] [CrossRef]
- Wang, Z.; Zhou, Y.; Li, G. Anomaly Detection by Using Streaming K-Means and Batch K-Means. In Proceedings of the 5th IEEE International Conference on Big Data Analytics (ICBDA), Xiamen, China, 8–11 May 2020; pp. 11–17. [Google Scholar] [CrossRef]
- Ni, C.; Wu, J.; Wang, H. Energy-Aware Edge Computing Optimization for Real-Time Anomaly Detection in IoT Networks. Appl. Comput. Eng. 2025, 139, 42–53. [Google Scholar] [CrossRef]
- Qi, L.; Yang, Y.; Zhou, X.; Rafique, W.; Ma, J. Fast anomaly identification based on multiaspect data streams for intelligent intrusion detection toward secure industry 4.0. IEEE Trans. Ind. Inform. 2021, 18, 6503–6511. [Google Scholar] [CrossRef]
- Abderrahim, N.W.; Benosman, A. Adaptive intrusion detection in IoT: Combining batch and incremental learning for enhanced security. Eng. Res. Express 2025, 7, 015278. [Google Scholar] [CrossRef]
- Zhou, X.; Yang, T.; Liang, L.; Zi, X.; Yan, J.; Pan, D. Anomaly detection method of daily energy consumption patterns for central air conditioning systems. J. Build. Eng. 2021, 38, 102179. [Google Scholar] [CrossRef]
- Serban, C.M.; Sebestyen, G.; Hangan, A. ECG Data Classification with Privacy Preservation in the IoT Context. In Proceedings of the IEEE 3rd Conference on Information Technology and Data Science (CITDS), Debrecen, Hungary, 26–28 August 2024; pp. 1–6. [Google Scholar] [CrossRef]
- Chang, Y.; Sobelman, G.E. Lightweight Lossy/Lossless ECG Compression for Medical IoT Systems. IEEE Internet Things J. 2023, 11, 12450–12458. [Google Scholar] [CrossRef]
- El Sayed, A.; Ruiz, M.; Harb, H.; Velasco, L. Deep learning-based adaptive compression and anomaly detection for smart B5G use cases operation. Sensors 2023, 23, 1043. [Google Scholar] [CrossRef]
- Marah, H.; Lima, L.; Vangheluwe, H.; Challenger, M. An Agent-Oriented Twinning Architecture for Complex Event-Driven Anomaly Detection in Distributed CPS. In Proceedings of the IEEE 22nd International Conference on Software Architecture Companion (ICSA-C), Odense, Denmark, 31 March–4 April 2025; pp. 205–214. [Google Scholar] [CrossRef]
- Sood, K.; Nosouhi, M.R.; Kumar, N.; Gaddam, A.; Feng, B.; Yu, S. Accurate detection of IoT sensor behaviors in legitimate, faulty and compromised scenarios. IEEE Trans. Dependable Secur. Comput. 2021, 20, 288–300. [Google Scholar] [CrossRef]
- Nguyen, T.D.; Marchal, S.; Miettinen, M.; Fereidooni, H.; Asokan, N.; Sadeghi, A.R. DÏoT: A federated self-learning anomaly detection system for IoT. In Proceedings of the IEEE 39th International Conference on Distributed Computing Systems (ICDCS), Dallas, TX, USA, 7–10 July 2019; pp. 756–767. [Google Scholar] [CrossRef]
- Rathore, S.; Kwon, B.W.; Park, J.H. BlockSecIoTNet: Blockchain-based decentralized security architecture for IoT network. J. Netw. Comput. Appl. 2019, 143, 167–177. [Google Scholar] [CrossRef]
- Serban, C.M.; Sebestyen, G.; Hangan, A. Anomaly Detection in Water Consumption Patterns Using Prediction and Clustering Approaches. In Proceedings of the IEEE International Conference on Automation, Quality and Testing, Robotics (AQTR), Cluj-Napoca, Romania, 16–18 May 2024; pp. 1–6. [Google Scholar] [CrossRef]
- Mascali, L.; Schiera, D.S.; Eiraudo, S.; Barbierato, L.; Giannantonio, R.; Patti, E.; Bottaccioli, L.; Lanzini, A. A machine learning-based Anomaly Detection Framework for building electricity consumption data. Sustain. Energy Grids Netw. 2023, 36, 101194. [Google Scholar] [CrossRef]
- Oprea, S.V.; Bâra, A.; Puican, F.C.; Radu, I.C. Anomaly detection with machine learning algorithms and big data in electricity consumption. Sustainability 2021, 13, 10963. [Google Scholar] [CrossRef]
- Rodriguez-Goncalves, R.; Garcia-Crespo, A.; Matheus-Chacin, C.; Ruiz-Arroyo, A. Development of an anomaly alert system triggered by unusual behaviors at home. Sensors 2021, 21, 5454. [Google Scholar] [CrossRef]
- Pathak, A.K.; Saguna, S.; Mitra, K.; Åhlund, C. Anomaly detection using machine learning to discover sensor tampering in IoT systems. In Proceedings of the IEEE International Conference on Communications, Montreal, QC, Canada, 14–23 June 2021; pp. 1–6. [Google Scholar] [CrossRef]
- Lord, M.; Kaplan, A. Mechanical anomaly detection on an embedded microcontroller. In Proceedings of the International Conference on Computational Science and Computational Intelligence (CSCI), Las Vegas, NV, USA, 15–17 December 2021; pp. 562–568. [Google Scholar] [CrossRef]
- Goodfellow, I.J.; Shlens, J.; Szegedy, C. Explaining and harnessing adversarial examples. arXiv 2014, arXiv:1412.6572. [Google Scholar] [CrossRef]
- Usama, M.; Qadir, J.; Al-Fuqaha, A. Adversarial Attacks on Cognitive Self-Organizing Networks: The Challenge and the Way Forward. In Proceedings of the 43rd IEEE Conference on Local Computer Networks Workshops (LCN Workshops), Chicago, IL, USA, 1–4 October 2018; pp. 90–97. [Google Scholar] [CrossRef]
- Xu, W.; Evans, D.; Qi, Y. Feature squeezing: Detecting adversarial examples in deep neural networks. arXiv 2017, arXiv:1704.01155. [Google Scholar] [CrossRef]
- Lin, J.; Gan, C.; Han, S. Defensive quantization: When efficiency meets robustness. arXiv 2019, arXiv:1904.08444. [Google Scholar] [CrossRef]
- Sutar, S.; Mekala, P. Extensive review on IoT security challenges and LWC implementation on tiny hardware for node level security evaluation. Int. J. Next-Gener. Comput. 2022, 13, 28–53. [Google Scholar] [CrossRef]
- Cook, J.; ur Rehman, S.; Khan, M.A. Security and Privacy for Low Power IoT Devices on 5G and Beyond Networks: Challenges and Future Directions. IEEE Access 2023, 11, 39295–39317. [Google Scholar] [CrossRef]
- Reis, M.J.; Serôdio, C. Edge AI for Real-Time Anomaly Detection in Smart Homes. Future Internet 2025, 17, 179. [Google Scholar] [CrossRef]
- Madry, A.; Makelov, A.; Schmidt, L.; Tsipras, D.; Vladu, A. Towards deep learning models resistant to adversarial attacks. arXiv 2017, arXiv:1706.06083. [Google Scholar] [CrossRef]

| Criterion | Inclusion | Exclusion |
|---|---|---|
| Language | English | Non-English publications |
| Time Frame | January 2015–January 2025 | Studies outside this period |
| Publication Type | Peer-reviewed journals and conference proceedings | Books, editorials, and patents |
| Device Focus | Resource-constrained IoT devices | Non-constrained systems |
| Technical Scope | Lightweight security, privacy preservation, or anomaly detection | General cybersecurity without IoT focus |
| Validation | Empirical validation (simulation or testbed) | Theoretical-only frameworks |
| Category | Study | Key Contribution | Identified Limitations |
|---|---|---|---|
| Hardware constraints | [7] | SLR of IoT threats, novel solutions, empirical studies | No real-world case studies |
| [41] | ECDH optimization for energy-efficient ECC | Limited to specific elliptic curves | |
| [20] | Lightweight cryptography (LWC) benchmarking | Superficial analysis, no real-world studies | |
| [18] | Comprehensive review of 50+ LWC algorithms | No optimal solution identified, limited scope | |
| [42] | Adaptive data anonymization for power savings and scalable masking | Limited validation and lacks comparison | |
| [36] | Low-cost voltage fault injection method | Limited device scope and applicability | |
| [43] | IoT vulnerability taxonomy and practical solutions | No implementation guidelines | |
| Trust management | [25] | Multi-perspective trust mechanism analysis | Lack of critical evaluation framework |
| [26] | T-safe trust framework with improved detection | MATLAB-only validation, cloud-centric approach | |
| [29] | Shared IoT ownership model with dynamic groups | Trust assumptions and scalability challenges | |
| Architectural vulnerabilities | [31] | WPAN security attack/defense taxonomy | Limited critical analysis of proposed defenses |
| [33] | Comprehensive IoT vulnerability classification | No practical implementation insights | |
| [28] | Smart city interoperability survey, broad taxonomy | Theoretical framework | |
| [27] | Protocol fragmentation analysis | Superficial analysis with feasibility gaps | |
| [37] | Cross-domain privacy risk analysis, case studies | Technical depth deficiency | |
| [38] | Integrative review of IoT automation risks | Sector-specific focus limits generalizability | |
| [32] | 3-layer IoT threat model with case studies | Mitigation strategy gaps and CVSS suitability issues | |
| [30] | Cross-border data flow legal analysis | No technical mitigation strategies provided | |
| [35] | IoT ransomware case analysis | Surface-level technical analysis | |
| [39] | Multi-layered smart home security framework | Conceptual framework lacking validation | |
| [44] | IoT security mechanisms and attack taxonomy | Lacks systematic validation of defense methods | |
| [40] | Multilayered IoT cybersecurity strategies | Theoretical focus with limited validation | |
| [34] | Security and privacy concern analysis | Generic solutions without specific implementations |
| Category | Approach | Resource Efficiency | Security Strength | Limitations |
|---|---|---|---|---|
| Encryption Algorithms | ASCON (NIST) [47,48] | High (SW/HW) | Strong (AEAD) | Emerging standard, less field testing |
| AES-128 [61] | Medium (HW) Low (SW) | Very Strong | Resource-intensive without acceleration | |
| ChaCha20-Poly1305 [50] | High (SW) | Strong (AEAD) | Moderate-term security focus | |
| SPECK [49] | Very High | Moderate | Potential long-term security concerns | |
| PUF Authentication | PLAKE [55] | Very High | Hardware-based | Scalability issues, server dependency |
| SRAM-PUF [56] | Very High | Physical security | Aging reliability concerns | |
| Dual-PUF [57] | High | Enhanced physical security | Server bottleneck, stability issues | |
| Crypto Authentication | ECC-HMAC [58] | High | Cryptographic | Limited real-world validation |
| IBC-ECC [59] | Medium | Certificate-free | Centralized PKG vulnerability | |
| Neural-GSA [60] | Medium–High | Adaptive security | Synchronization challenges |
| Category | Study | Key Contribution | Identified Limitations |
|---|---|---|---|
| Encryption techniques | [54] | 3D-LMM hyperchaotic encryption for images | High computational overhead, incomplete practical IoT fit |
| [48] | ASCON in CupCarbon simulator networks | Limited AEAD functionality analysis | |
| [49] | SPECK vs. ASCON performance comparison | Ignores energy consumption analysis | |
| [62] | Wearable IoT encryption selection guide | Lacks technical depth and validation | |
| [52] | Image crypto-compression for MIoT | Requires SRGAN server reconstruction | |
| [63] | Comprehensive 24+ LWC algorithm survey | Scope limitations and data heterogeneity | |
| [64] | LWC process with deterministic keys | Tested only on image data | |
| [65] | Ultra-LWC algorithm with high throughput | Non-IoT hardware testing | |
| [66] | Twofish cloud integration | Hardware dependency, short-term data focus | |
| [47] | ASCON hardware implementation | No AEAD comparison with alternatives | |
| [53] | Hybrid compression–encryption framework | Ignores energy, limited scalability | |
| [21] | Crypto-algorithm benchmarking | No energy evaluation, limited testbed | |
| [67] | ECDH-based onion routing | High energy use, narrow testing scope | |
| [61] | Layered AES+TLS security | Single gateway failure risk | |
| Authentication protocols | [57] | Dual-PUF mutual authentication | Server bottleneck, PUF degradation |
| [55] | PUF-based PLAKE protocol | Scalability issues, server dependency | |
| [59] | IBC+ECC mutual authentication | PKG dependency, lacks validation | |
| [58] | ECC+HMAC lightweight authentication | No real-world validation | |
| [60] | Neural key exchange with GSA | Synchronization challenges | |
| [56] | SRAM-PUF authentication | Aging sensitivity, lacks comparison |
| Technique | Class 0/1 Viability | Privacy Benefits | Resource Considerations |
|---|---|---|---|
| Federated learning | Medium (with optimization) | Raw data remains on-device, only model updates shared | Requires careful model sizing, gradient compression, participant scheduling |
| Differential privacy | High | Mathematical privacy guarantees, calibrated noise injection | Low computational overhead, epsilon parameter tuning critical |
| Edge–cloud frameworks | High (edge component) | Distributed trust, encrypted processing capabilities | Cloud dependency for complex operations, bandwidth usage |
| Lightweight encryption | High | Data confidentiality with minimal overhead | Balanced security–performance trade-offs required |
| Category | Study | Key Contribution | Constraints for Class 0/1 Devices |
|---|---|---|---|
| Edge computing | [76] | OCSVM with local processing and low-latency detection | No encryption, TCP-only focus, Python overhead |
| [83] | TinyML + blockchain for industrial IoT | High blockchain overhead, PLC-only communication | |
| [72] | Cross-layer FL with cluster-based sampling for lightweight IDS | Sampling degrades detection over time, requires periodic FL merging | |
| [70] | Feature selection enables federated DNN | Simulation-based, no embedded validation | |
| [68] | DL + DP for real-time adaptive privacy | Limited dataset testing, model-dependent adaptability | |
| Cloud-assisted | [82] | CNN-LWE hybrid for fast feature extraction | Edge server dependency, scalability challenges |
| [77] | Multi-authority ABE with low latency | No overhead analysis, VM testing limitations | |
| [78] | MPC-based real-time fall detection | Cloud dependency limits standalone operation | |
| [81] | Encrypted image retrieval with SURF/LSH | Scalability issues, parameter sensitivity | |
| Hybrid approaches | [80] | Multi-technique utility–privacy balance | Scalability issues in real-world deployment |
| [79] | Encrypted traffic inspection with low overhead | No IoT hardware validation, accuracy metrics unclear | |
| Survey | [84] | Comprehensive ML/DL anomaly detection review | Lacks critical analysis of constrained deployments |
| Breach Case | Primary Vulnerability | Technical Mitigation | PET-AD Integration |
|---|---|---|---|
| Mirai botnet | Default credentials, unpatched firmware | PUF-based authentication, secure OTA updates | AD: Network behavior analysis for botnet detection PET: Encrypted device authentication |
| Jeep Cherokee | Insecure APIs, insufficient segmentation | API hardening, network micro-segmentation | AD: Anomalous control command detection PET: Secure communication channels |
| Ring doorbell | Unencrypted data transmission | Lightweight end-to-end encryption | AD: Unusual reconfiguration pattern detection PET: Encrypted WiFi credential exchange |
| Akuvox intercom | Multiple vulnerabilities, weak access controls | Comprehensive security testing, hardware security | AD: Unauthorized access pattern recognition PET: Encrypted media streams |
| Taxonomy Dimension | PrivStream [68] | TEDA [106] | IoTREPAIR [107] |
|---|---|---|---|
| Deployment paradigm | Edge | Edge (microcontroller) | Fog-layer federation |
| Resource constraints | Computation: Medium (MLP/RNN models) Memory: Optimized (streaming filters) Energy: Medium (continuous sensing) | Computation: Ultra-Low (TEDA algorithm) Memory: Minimal (no stored data) Energy: Ultra-Low (event-driven) | Computation: High (neural networks) Memory: High (model training) Energy: Offloaded (Fog layer) |
| Real-time requirements | Stream processing | Stream processing | Batch processing (model updates) |
| Protection techniques | Privacy preservation: Differential privacy (DP) | Privacy preservation: None | Privacy preservation: Federated learning (FL) |
| Communication constraints | Event-driven | Event-driven | Gradient compression |
| Anomaly Cause | Description | Examples |
|---|---|---|
| Faulty sensors | Due to extended operation or harsh environments, sensors may report erroneous readings or fail prematurely | Spatial correlation with ML models detects faulty sensors in smart farming [118] |
| Cybersecurity threats | Malware, DDoS, MITM, and other attacks can compromise device behavior and data integrity | Refs. [107,119,120] use FL-based frameworks, neural networks, and SDN–blockhain hybrids to detect cybersecurity attacks in network traffic data |
| Data-related issues | Data drift, outliers, duplicates, missing values, and inconsistencies in sensor readings | Refs. [121,122,123] use ML and statistical algorithms to detect anomalies in resources consumption (water and electricity) |
| Unusual behavior of the system | Legitimate but unexpected system behavior due to environmental or operational changes | Rule-based systems like SecurHome [124] for elderly monitoring |
| Physical attacks | Sensor tampering, removal, or modification leading to unauthorized access, disruption of IoT services, security breaches, and device malfunctions | Gateway-based detection using supervised and unsupervised learning [125] |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2026 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license.
Share and Cite
Neagu, M.; Serban, C.M.; Hangan, A.; Sebestyen, G. Trustworthiness in Resource-Constrained IoT: Review and Taxonomy of Privacy-Enhancing Technologies and Anomaly Detection. Telecom 2026, 7, 10. https://doi.org/10.3390/telecom7010010
Neagu M, Serban CM, Hangan A, Sebestyen G. Trustworthiness in Resource-Constrained IoT: Review and Taxonomy of Privacy-Enhancing Technologies and Anomaly Detection. Telecom. 2026; 7(1):10. https://doi.org/10.3390/telecom7010010
Chicago/Turabian StyleNeagu, Madalin, Codruta Maria Serban, Anca Hangan, and Gheorghe Sebestyen. 2026. "Trustworthiness in Resource-Constrained IoT: Review and Taxonomy of Privacy-Enhancing Technologies and Anomaly Detection" Telecom 7, no. 1: 10. https://doi.org/10.3390/telecom7010010
APA StyleNeagu, M., Serban, C. M., Hangan, A., & Sebestyen, G. (2026). Trustworthiness in Resource-Constrained IoT: Review and Taxonomy of Privacy-Enhancing Technologies and Anomaly Detection. Telecom, 7(1), 10. https://doi.org/10.3390/telecom7010010

