Security and Privacy in Networks and Multimedia

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Networks".

Deadline for manuscript submissions: 30 June 2024 | Viewed by 13089

Special Issue Editors

Department of Computer and Control Engineering, Rzeszow University of Technology, Powstancow Warszawy 12, Rzeszow, Poland
Interests: computer engineering; formal modeling and testing; distributed systems; cluster computing; systems modeling; network monitoring; network security; interactive systems; web services; internet systems architectures

E-Mail Website
Guest Editor
Department of Computer and Control Engineering, Rzeszow University of Technology, Powstancow Warszawy 12, Rzeszow, Poland
Interests: embedded systems; industrial control systems; cryptography; colored Petri nets

Special Issue Information

Dear Colleagues,

Over the last two decades, the Internet has become an essential medium for entertainment, information, and business.

The significant development of Web technologies requires the application of increasingly complex systems, the enhancement of infrastructure, and improved security and privacy. The Web ecosystem is still far from advanced, and requires constant improvements, novel technologies, architectures, and algorithms. With the enforcement of privacy laws such as the General Data Protection Regulation in the European Union, privacy protection has received a great deal of attention. How these techniques could be applied is of great interest for study, and is also of practical significance.

In fact, with the rise of social media, mobile technologies, cloud services and IoT, massive amounts of multimedia content are created and disseminated as users post updates that include personal information, video and audio data, and other analytical information. Multimedia has arguably expanded well beyond the scope of its original definition. Therefore, ensuring multimedia security has become a research hotspot in the academic world.

The purpose of this Special Issue is to promote the study of security issues in data networks. We hope that your submitted articles will raise and respond to new security issues, or represent ongoing research to enhance the effectiveness and efficiency of existing security issues in various environments.

In the era of information, a huge amount of digital media is being generated and transmitted every second, in the form of text, imagery, audio, and video. Multimedia has been applied in many fields of human society. Security vulnerabilities and threats may be obstacles to the popularization of multimedia services.

This Special Issue intends to collect high-quality research and review articles concerning privacy protection and security in networks and multimedia processing. We also welcome academic articles that cover security and privacy policies related to IoT and multimedia services.

The topics of interest include, but are not limited to:

  • Reviews or surveys;
  • New technological developments;
  • Security architectures and platforms;
  • Intrusion detection;
  • Anonymization techniques;
  • Access control;
  • AI security;
  • Multimedia services;
  • Processing of encrypted multimedia;
  • Privacy-preserving data mining;
  • Secure multimedia distribution in cloud computing;
  • Cryptographic protocols;
  • Security and privacy in online social networks;
  • Security and privacy issues in smart homes;
  • Empirical research and case studies.

Dr. Tomasz Rak
Dr. Dariusz Rzońca
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • security
  • privacy
  • access control
  • cloud computing security
  • data mining security
  • security algorithms
  • data security for mobile internet and social networks
  • games for cybersecurity training and awareness
  • multimedia service
  • enhancement in web infrastructure
  • smart homes

Published Papers (12 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

23 pages, 1843 KiB  
Article
Resilient Electricity Load Forecasting Network with Collective Intelligence Predictor for Smart Cities
by Mohd Hafizuddin Bin Kamilin and Shingo Yamaguchi
Electronics 2024, 13(4), 718; https://doi.org/10.3390/electronics13040718 - 09 Feb 2024
Viewed by 644
Abstract
Accurate electricity forecasting is essential for smart cities to maintain grid stability by allocating resources in advance, ensuring better integration with renewable energies, and lowering operation costs. However, most forecasting models that use machine learning cannot handle the missing values and possess a [...] Read more.
Accurate electricity forecasting is essential for smart cities to maintain grid stability by allocating resources in advance, ensuring better integration with renewable energies, and lowering operation costs. However, most forecasting models that use machine learning cannot handle the missing values and possess a single point of failure. With rapid technological advancement, smart cities are becoming lucrative targets for cyberattacks to induce packet loss or take down servers offline via distributed denial-of-service attacks, disrupting the forecasting system and inducing missing values in the electricity load data. This paper proposes a collective intelligence predictor, which uses modular three-level forecasting networks to decentralize and strengthen against missing values. Compared to the existing forecasting models, it achieves a coefficient of determination score of 0.98831 with no missing values using the base model in the Level 0 network. As the missing values in the forecasted zone rise to 90% and a single-model forecasting method is no longer effective, it achieves a score of 0.89345 with a meta-model in the Level 1 network to aggregate the results from the base models in Level 0. Finally, as missing values reach 100%, it achieves a score of 0.81445 by reconstructing the forecast from other zones using the meta-model in the Level 2 network. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

15 pages, 9600 KiB  
Article
Cybersecurity in Supply Chain Systems: The Farm-to-Fork Use Case
by Helen C. Leligou, Alexandra Lakka, Panagiotis A. Karkazis, Joao Pita Costa, Eva Marin Tordera, Henrique Manuel Dinis Santos and Antonio Alvarez Romero
Electronics 2024, 13(1), 215; https://doi.org/10.3390/electronics13010215 - 03 Jan 2024
Viewed by 843
Abstract
Modern supply chains comprise an increasing number of actors which deploy different information technology systems that capture information of a diverse nature and diverse sources (from sensors to order information). While the benefits of the automatic exchange of information between these systems have [...] Read more.
Modern supply chains comprise an increasing number of actors which deploy different information technology systems that capture information of a diverse nature and diverse sources (from sensors to order information). While the benefits of the automatic exchange of information between these systems have been recognized and have led to their interconnection, protecting the whole supply chain from potential attacks is a challenging issue given the attack proliferation reported in the literature. In this paper, we present the FISHY platform, which anticipates protecting the whole supply chain from potential attacks by (a) adopting novel technologies and approaches including machine learning-based tools to detect security threats and recommend mitigation policies and (b) employing blockchain-based tools to provide evidence of the captured events and suggested policies. This platform is also easily expandable to protect against additional attacks in the future. We experiment with this platform in the farm-to-fork supply chain to prove its operation and capabilities. The results show that the FISHY platform can effectively be used to protect the supply chain and offers high flexibility to its users. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

23 pages, 1980 KiB  
Article
Securing the Future: A Resourceful Jamming Detection Method Utilizing the EVM Metric for Next-Generation Communication Systems
by Cem Örnek and Mesut Kartal
Electronics 2023, 12(24), 4948; https://doi.org/10.3390/electronics12244948 - 09 Dec 2023
Cited by 1 | Viewed by 708
Abstract
This paper addresses the escalating threat of malicious jamming in next-generation communication systems, propelled by their continuous advancement in speed, latency, and connectivity. Recognizing the imperative for communication security, we propose an efficient jamming detection method with distinct innovations and contributions. Motivated by [...] Read more.
This paper addresses the escalating threat of malicious jamming in next-generation communication systems, propelled by their continuous advancement in speed, latency, and connectivity. Recognizing the imperative for communication security, we propose an efficient jamming detection method with distinct innovations and contributions. Motivated by the growing sophistication of jamming techniques, we advocate the adoption of the error vector magnitude (EVM) metric, measured in IQ symbols, deviating from traditional received signal strength and bit error rate-based measurements. Our method achieves enhanced jamming detection sensitivity, surpassing existing approaches. Furthermore, it introduces low complexity, ensuring resource-effective detection. Crucially, our approach provides vital jammer frequency information, enhancing counteraction capabilities against jamming attacks. It demonstrates stable results against varying system parameters, such as modulation type and code rate, thereby contributing to adaptability. Emphasizing practicality, the method seamlessly integrates into 5G and LTE systems without imposing additional overhead. Versatility is demonstrated through successful operations in diverse scenarios that are run by extended simulation conditions. Theoretical analysis substantiates these advantages, reinforcing the validity of our methodology. The study’s success is further validated through laboratory experiments, providing empirical evidence of its effectiveness. The proposed method represents a significant step toward fortifying next-generation communication systems against evolving jamming threats. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

17 pages, 2960 KiB  
Article
Deployment and Implementation Aspects of Radio Frequency Fingerprinting in Cybersecurity of Smart Grids
by Maaz Ali Awan, Yaser Dalveren, Ferhat Ozgur Catak and Ali Kara
Electronics 2023, 12(24), 4914; https://doi.org/10.3390/electronics12244914 - 06 Dec 2023
Viewed by 919
Abstract
Smart grids incorporate diverse power equipment used for energy optimization in intelligent cities. This equipment may use Internet of Things (IoT) devices and services in the future. To ensure stable operation of smart grids, cybersecurity of IoT is paramount. To this end, use [...] Read more.
Smart grids incorporate diverse power equipment used for energy optimization in intelligent cities. This equipment may use Internet of Things (IoT) devices and services in the future. To ensure stable operation of smart grids, cybersecurity of IoT is paramount. To this end, use of cryptographic security methods is prevalent in existing IoT. Non-cryptographic methods such as radio frequency fingerprinting (RFF) have been on the horizon for a few decades but are limited to academic research or military interest. RFF is a physical layer security feature that leverages hardware impairments in radios of IoT devices for classification and rogue device detection. The article discusses the potential of RFF in wireless communication of IoT devices to augment the cybersecurity of smart grids. The characteristics of a deep learning (DL)-aided RFF system are presented. Subsequently, a deployment framework of RFF for smart grids is presented with implementation and regulatory aspects. The article culminates with a discussion of existing challenges and potential research directions for maturation of RFF. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

21 pages, 3660 KiB  
Article
Network Layer Privacy Protection Using Format-Preserving Encryption
by Marko Mićović, Uroš Radenković and Pavle Vuletić
Electronics 2023, 12(23), 4800; https://doi.org/10.3390/electronics12234800 - 27 Nov 2023
Viewed by 744
Abstract
Format-Preserving Encryption (FPE) algorithms are symmetric cryptographic algorithms that encrypt an arbitrary-length plaintext into a ciphertext of the same size. Standardisation bodies recognised the first FPE algorithms (FEA-1, FEA-2, FF1 and FF3-1) in the last decade, and they have not been used for [...] Read more.
Format-Preserving Encryption (FPE) algorithms are symmetric cryptographic algorithms that encrypt an arbitrary-length plaintext into a ciphertext of the same size. Standardisation bodies recognised the first FPE algorithms (FEA-1, FEA-2, FF1 and FF3-1) in the last decade, and they have not been used for network layer privacy protection so far. However, their ability to encrypt arbitrary-length plaintext makes them suitable for encrypting selected packet header fields and replacing their original value with ciphertext of the same size without storing excessive information on the network element. If the encrypted fields carry personally identifiable information, it is possible to protect the privacy of the endpoints in the communication. This paper presents our research on using FPE for network layer privacy protection and describes LISPP, a lightweight, stateless network layer privacy protection system. The system was developed for programmable smart network interface cards (NIC) and thoroughly tested in a real network environment. We have created several implementations ranging from pure P4 to a mix of P4 and C implementations, exploring their performance and the suitability of target-independent P4 language for such processor-intensive applications. Finally, LISPP achieved line rate TCP throughput, up to 4.5 million packets per second, with the penalty of only 30 to 60 microseconds of additional one-way delay, proving that it is adequate for use in production networks. The most efficient implementation was with the FF3-1 algorithm developed in C and carefully adapted to the specific hardware configuration of the NIC. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

11 pages, 388 KiB  
Article
Semi-Supervised Alert Filtering for Network Security
by Hyeon gy Shon, Yoonho Lee and MyungKeun Yoon
Electronics 2023, 12(23), 4755; https://doi.org/10.3390/electronics12234755 - 23 Nov 2023
Viewed by 742
Abstract
Network-based intrusion detection systems play a pivotal role in cybersecurity, but they generate a significant number of alerts. This leads to alert fatigue, a phenomenon where security analysts may miss true alerts hidden among false ones. To address alert fatigue, practical detection systems [...] Read more.
Network-based intrusion detection systems play a pivotal role in cybersecurity, but they generate a significant number of alerts. This leads to alert fatigue, a phenomenon where security analysts may miss true alerts hidden among false ones. To address alert fatigue, practical detection systems enable administrators to divide alerts into multiple groups by the alert name and the related Internet Protocol (IP) address. Then, some groups are deliberately ignored to conserve human resources for further analysis. However, the drawback of this approach is that the filtering basis is so coarse-grained that some true alerts are also ignored, which may cause critical security issues. In this paper, we present a new semi-supervised and fine-grained filtering method that uses not only alert names and IP addresses but also semi-supervised clustering results from the alerts. We evaluate our scheme with both a private dataset from a security operations center and a public dataset from the Internet. The experimental results demonstrate that the new filtering scheme achieves higher accuracy and saves more human resources compared to the current state-of-the-art method. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

16 pages, 5120 KiB  
Article
Modeling of Improved Sine Cosine Algorithm with Optimal Deep Learning-Enabled Security Solution
by Latifah Almuqren, Mohammed Maray, Sumayh S. Aljameel, Randa Allafi and Amani A. Alneil
Electronics 2023, 12(19), 4130; https://doi.org/10.3390/electronics12194130 - 03 Oct 2023
Viewed by 964
Abstract
Artificial intelligence (AI) acts as a vital part of enhancing network security using intrusion detection and anomaly detection. These AI-driven approaches have become essential components of modern cybersecurity strategies. Conventional IDS is based on predefined signatures of known attacks. AI improves signature-based detection [...] Read more.
Artificial intelligence (AI) acts as a vital part of enhancing network security using intrusion detection and anomaly detection. These AI-driven approaches have become essential components of modern cybersecurity strategies. Conventional IDS is based on predefined signatures of known attacks. AI improves signature-based detection by automating the signature generation and reducing false positives through pattern recognition. It can automate threat detection and response, allowing for faster reaction times and reducing the burden on human analysts. With this motivation, this study introduces an Improved Sine Cosine Algorithm with a Deep Learning-Enabled Security Solution (ISCA-DLESS) technique. The presented ISCA-DLESS technique relies on metaheuristic-based feature selection (FS) and a hyperparameter tuning process. In the presented ISCA-DLESS technique, the FS technique using ISCA is applied. For the detection of anomalous activities or intrusions, the multiplicative long short-term memory (MLSTM) approach is used. For improving the anomaly detection rate of the MLSTM approach, the fruitfly optimization (FFO) algorithm can be utilized for the hyperparameter tuning process. The simulation value of the ISCA-DLESS approach was tested on a benchmark NSL-KDD database. The extensive comparative outcomes demonstrate the enhanced solution of the ISCA-DLESS system with other recent systems with a maximum accuracy of 99.69%. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

13 pages, 2415 KiB  
Article
SPE-ACGAN: A Resampling Approach for Class Imbalance Problem in Network Intrusion Detection Systems
by Hao Yang, Jinyan Xu, Yongcai Xiao and Lei Hu
Electronics 2023, 12(15), 3323; https://doi.org/10.3390/electronics12153323 - 03 Aug 2023
Cited by 6 | Viewed by 1068
Abstract
Network Intrusion Detection Systems (NIDSs) play a vital role in detecting and stopping network attacks. However, the prevalent imbalance of training samples in network traffic interferes with NIDS detection performance. This paper proposes a resampling method based on Self-Paced Ensemble and Auxiliary Classifier [...] Read more.
Network Intrusion Detection Systems (NIDSs) play a vital role in detecting and stopping network attacks. However, the prevalent imbalance of training samples in network traffic interferes with NIDS detection performance. This paper proposes a resampling method based on Self-Paced Ensemble and Auxiliary Classifier Generative Adversarial Networks (SPE-ACGAN) to address the imbalance problem of sample classes. To deal with the class imbalance problem, SPE-ACGAN oversamples the minority class samples by ACGAN and undersamples the majority class samples by SPE. In addition, we merged the CICIDS-2017 dataset and the CICIDS-2018 dataset into a more imbalanced dataset named CICIDS-17-18 and validated the effectiveness of the proposed method using the three datasets mentioned above. SPE-ACGAN is more effective than other resampling methods in improving NIDS detection performance. In particular, SPE-ACGAN improved the F1-score of Random Forest, CNN, GoogLeNet, and CNN + WDLSTM by 5.59%, 3.75%, 3.60%, and 3.56% after resampling. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

23 pages, 1358 KiB  
Article
Explainable Ensemble Learning Based Detection of Evasive Malicious PDF Documents
by Suleiman Y. Yerima and Abul Bashar
Electronics 2023, 12(14), 3148; https://doi.org/10.3390/electronics12143148 - 20 Jul 2023
Cited by 1 | Viewed by 1213
Abstract
PDF has become a major attack vector for delivering malware and compromising systems and networks, due to its popularity and widespread usage across platforms. PDF provides a flexible file structure that facilitates the embedding of different types of content such as JavaScript, encoded [...] Read more.
PDF has become a major attack vector for delivering malware and compromising systems and networks, due to its popularity and widespread usage across platforms. PDF provides a flexible file structure that facilitates the embedding of different types of content such as JavaScript, encoded streams, images, executable files, etc. This enables attackers to embed malicious code as well as to hide their functionalities within seemingly benign non-executable documents. As a result, a large proportion of current automated detection systems are unable to effectively detect PDF files with concealed malicious content. To mitigate this problem, a novel approach is proposed in this paper based on ensemble learning with enhanced static features, which is used to build an explainable and robust malicious PDF document detection system. The proposed system is resilient against reverse mimicry injection attacks compared to the existing state-of-the-art learning-based malicious PDF detection systems. The recently released EvasivePDFMal2022 dataset was used to investigate the efficacy of the proposed system. Based on this dataset, an overall classification accuracy greater than 98% was observed with five ensemble learning classifiers. Furthermore, the proposed system, which employs new anomaly-based features, was evaluated on a reverse mimicry attack dataset containing three different types of content injection attacks, i.e., embedded JavaScript, embedded malicious PDF, and embedded malicious EXE. The experiments conducted on the reverse mimicry dataset showed that the Random Committee ensemble learning model achieved 100% detection rates for embedded EXE and embedded JavaScript, and 98% detection rate for embedded PDF, based on our enhanced feature set. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

15 pages, 538 KiB  
Article
A New Data-Balancing Approach Based on Generative Adversarial Network for Network Intrusion Detection System
by Mohammad Jamoos, Antonio M. Mora, Mohammad AlKhanafseh and Ola Surakhi
Electronics 2023, 12(13), 2851; https://doi.org/10.3390/electronics12132851 - 28 Jun 2023
Cited by 1 | Viewed by 1246
Abstract
An intrusion detection system (IDS) plays a critical role in maintaining network security by continuously monitoring network traffic and host systems to detect any potential security breaches or suspicious activities. With the recent surge in cyberattacks, there is a growing need for automated [...] Read more.
An intrusion detection system (IDS) plays a critical role in maintaining network security by continuously monitoring network traffic and host systems to detect any potential security breaches or suspicious activities. With the recent surge in cyberattacks, there is a growing need for automated and intelligent IDSs. Many of these systems are designed to learn the normal patterns of network traffic, enabling them to identify any deviations from the norm, which can be indicative of anomalous or malicious behavior. Machine learning methods have proven to be effective in detecting malicious payloads in network traffic. However, the increasing volume of data generated by IDSs poses significant security risks and emphasizes the need for stronger network security measures. The performance of traditional machine learning methods heavily relies on the dataset and its balanced distribution. Unfortunately, many IDS datasets suffer from imbalanced class distributions, which hampers the effectiveness of machine learning techniques and leads to missed detection and false alarms in conventional IDSs. To address this challenge, this paper proposes a novel model-based generative adversarial network (GAN) called TDCGAN, which aims to improve the detection rate of the minority class in imbalanced datasets while maintaining efficiency. The TDCGAN model comprises a generator and three discriminators, with an election layer incorporated at the end of the architecture. This allows for the selection of the optimal outcome from the discriminators’ outputs. The UGR’16 dataset is employed for evaluation and benchmarking purposes. Various machine learning algorithms are used for comparison to demonstrate the efficacy of the proposed TDCGAN model. Experimental results reveal that TDCGAN offers an effective solution for addressing imbalanced intrusion detection and outperforms other traditionally used oversampling techniques. By leveraging the power of GANs and incorporating an election layer, TDCGAN demonstrates superior performance in detecting security threats in imbalanced IDS datasets. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

20 pages, 4721 KiB  
Article
Identifying Adversary Impact Using End User Verifiable Key with Permutation Framework
by Mohd Anjum, Sana Shahab, Yang Yu and Habib Figa Guye
Electronics 2023, 12(5), 1136; https://doi.org/10.3390/electronics12051136 - 26 Feb 2023
Viewed by 1192
Abstract
In the Internet of Things (IoT), security is a crucial aspect that ensures secure communication, transactions, and authentication for different applications. In IoT security, maintaining the user interface and platform security is a critical issue that needs to be addressed due to leaky [...] Read more.
In the Internet of Things (IoT), security is a crucial aspect that ensures secure communication, transactions, and authentication for different applications. In IoT security, maintaining the user interface and platform security is a critical issue that needs to be addressed due to leaky security distribution. During communication, synchronisation and security are important problems. The security problems are caused by the adversary impact and vulnerable attacks, leading to service failure. Therefore, the Permutated Security Framework (PSF) is designed to manage security in the IoT by providing secure communication, transactions, and authentication for different applications. The PSF uses time intervals to manage transaction security. These intervals are secured using end-verifiable keys generated using the conventional Rivest–Shamir–Adleman (RSA) technique in IoT-based communication-related applications. In this approach, the key validity is first provided for the interval, and in the latter, the access permitted time modifies its validity. The security of transactions is managed by dividing time into smaller intervals and providing different levels of security for each interval. By using time intervals, the framework is adaptable and adjustable to changes in the system, such as user density and service allocation rate, adapting parallel transactions per support vector classifications’ recommendations. The proposed framework aims to synchronise interval security, service allocation, and user flexibility to mitigate adversary impact, service failures, and service delays while improving the access rate and transactions. This allows for more flexibility and better management of transaction security. The proposed framework reduces adversary impact (10.98%), service failure (11.82%), and service delay (10.19%) and improves the access rate by 7.73% for different transactions. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

20 pages, 859 KiB  
Article
A Perfect Security Key Management Method for Hierarchical Wireless Sensor Networks in Medical Environments
by Raad A. Muhajjar, Nahla A. Flayh and Mishall Al-Zubaidie
Electronics 2023, 12(4), 1011; https://doi.org/10.3390/electronics12041011 - 17 Feb 2023
Cited by 9 | Viewed by 1786
Abstract
Wireless sensor networks (WSNs) have developed during the past twenty years as a result of the accessibility of inexpensive, short-range, and simple-to-deploy sensors. A WSN technology sends the real-time sense information of a specific monitoring environment to a backend for processing and analysis. [...] Read more.
Wireless sensor networks (WSNs) have developed during the past twenty years as a result of the accessibility of inexpensive, short-range, and simple-to-deploy sensors. A WSN technology sends the real-time sense information of a specific monitoring environment to a backend for processing and analysis. Security and management concerns have become hot topics with WSN systems due to the popularity of wireless communication channels. A large number of sensors are dispersed in an unmonitored medical environment, making them not safe from different risks, even though the information conveyed is vital, such as health data. Due to the sensor′s still limited resources, protecting information in WSN is a significant difficulty. This paper presents a hierarchical key management method for safeguarding heterogeneousWSNs on hybrid energy-efficient distributed (HEED) routing. In the proposed method, the Bloom scheme is used for key management and a pseudo-random number generator (PRNG) to generate keys in an efficient method to keep sensor resources. In addition, using cipher block chaining-Rivest cipher 5 (CBC-RC5) in this method achieved cryptography goals such as confidentiality. A comparison is made between the proposed and existing methods such as dynamic secret key management (DSKM) and smart security implementation (SSI) under the same circumstance to determine the performance of the new method. The data transmission in WSN consumes about 71 percent of a sensor′s energy, while encryption computation consumes only 2 percent. As a result, our method reduces the frequency with which data transmissions are made during the key management process. The simulation findings demonstrated that, in comparison to earlier techniques, the proposed method is significantly more secure, flexible, scalable, and energy-efficient. Our proposed method is also able to prevent classifications of node capture attacks. Full article
(This article belongs to the Special Issue Security and Privacy in Networks and Multimedia)
Show Figures

Figure 1

Back to TopTop