sensors-logo

Journal Browser

Journal Browser

Cryptography and Security Protocol in Internet of Things

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Communications".

Deadline for manuscript submissions: closed (31 December 2022) | Viewed by 9249

Special Issue Editors

Computer Science Department, Kent State University, 800 E Summit St., Kent, OH 44240, USA
Interests: cryptography engineering; cloud/mobile/IoT security; blockchain; AI safety; security enhancement technologies

E-Mail Website
Guest Editor
IoTeX, Menlo Park, CA 94025, USA
Interests: cryptography; blockchain

Special Issue Information

Dear Colleagues,

Recent progress in IoT, including IIoT and the increased capability of digesting harvested data, has created many cutting-edge applications that are being deployed in the field, such as smart transportation, industry 4.0, home automation, etc. At the same time, the complexity of typical IoT systems makes it harder to meet the ever-growing security/privacy demands. As the core of security/privacy protection schemes, all aspects related to cryptographic tools and protocols customized for IoT applications are of the utmost importance to fully unleash the potential of IoT.

Potential topics include but are not limited to:

  • New cryptographic tools that mitigate existing security/privacy concerns for IoT systems.
  • Engineering-focused works on cryptographic tools and protocols for IoT systems.
  • Benchmarking and testbeds for IoT-oriented cryptographic tools and protocols.
  • Position papers on the future research directions of cryptography and secure protocol for IoT.

If you want to learn more information or need any advice, you can contact the Special Issue Editor Penelope Wang via <[email protected]> directly.

Dr. Lei Xu
Dr. Xinxin Fan
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

16 pages, 1350 KiB  
Article
On the Performance of Secure Sharing of Classified Threat Intelligence between Multiple Entities
by Ricardo Fernandes, Sylwia Bugla, Pedro Pinto and António Pinto
Sensors 2023, 23(2), 914; https://doi.org/10.3390/s23020914 - 12 Jan 2023
Cited by 2 | Viewed by 1337
Abstract
The sharing of cyberthreat information within a community or group of entities is possible due to solutions such as the Malware Information Sharing Platform (MISP). However, the MISP was considered limited if its information was deemed as classified or shared only for a [...] Read more.
The sharing of cyberthreat information within a community or group of entities is possible due to solutions such as the Malware Information Sharing Platform (MISP). However, the MISP was considered limited if its information was deemed as classified or shared only for a given period of time. A solution using searchable encryption techniques that better control the sharing of information was previously proposed by the same authors. This paper describes a prototype implementation for two key functionalities of the previous solution, considering multiple entities sharing information with each other: the symmetric key generation of a sharing group and the functionality to update a shared index. Moreover, these functionalities are evaluated regarding their performance, and enhancements are proposed to improve the performance of the implementation regarding its execution time. As the main result, the duration of the update process was shortened from around 2922 s to around 302 s, when considering a shared index with 100,000 elements. From the security analysis performed, the implementation can be considered secure, thus confirming the secrecy of the exchanged nonces. The limitations of the current implementation are depicted, and future work is pointed out. Full article
(This article belongs to the Special Issue Cryptography and Security Protocol in Internet of Things)
Show Figures

Figure 1

30 pages, 7837 KiB  
Article
Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things
by Xiang Gong and Tao Feng
Sensors 2022, 22(19), 7191; https://doi.org/10.3390/s22197191 - 22 Sep 2022
Cited by 14 | Viewed by 2298
Abstract
To solve the problem regarding the lack of a lightweight and secure authentication and key agreement protocol in the Constrained Application Protocol of the Internet of Things environment, we explore the security flaws and applicability problems in the current related research. Then, we [...] Read more.
To solve the problem regarding the lack of a lightweight and secure authentication and key agreement protocol in the Constrained Application Protocol of the Internet of Things environment, we explore the security flaws and applicability problems in the current related research. Then, we propose a new lightweight authentication and key agreement protocol based on the CoAP framework. The scheme adopts shared secret and elliptic curve public key technology, which ensures the anonymity of the communicators and provides strong security and anti-attack capacity. In terms of security analysis, the Dolev–Yao Adversary model and a security model checking analysis method based on CPN Tools are improved, in order to verify the correctness and security of the proposed scheme. Compared with other schemes, regarding communication overhead, computational cost, and security, the proposed scheme provides a robust and comprehensive security guarantee, although it is not the lightest. Full article
(This article belongs to the Special Issue Cryptography and Security Protocol in Internet of Things)
Show Figures

Figure 1

25 pages, 5473 KiB  
Article
An Anonymous Authentication and Key Update Mechanism for IoT Devices Based on EnOcean Protocol
by Yi Wu and Tao Feng
Sensors 2022, 22(17), 6713; https://doi.org/10.3390/s22176713 - 05 Sep 2022
Cited by 3 | Viewed by 2132
Abstract
EnOcean, a commonly used control protocol in smart lighting systems, provides authentication, as well as message integrity verification services, and can resist replay attack and tamper attack. However, since the device identity information transmitted between sensors in smart lighting control systems is easily [...] Read more.
EnOcean, a commonly used control protocol in smart lighting systems, provides authentication, as well as message integrity verification services, and can resist replay attack and tamper attack. However, since the device identity information transmitted between sensors in smart lighting control systems is easily accessible by malicious attackers, attackers can analyze users’ habits based on the intercepted information. This paper analyzed the security of the EnOcean protocol using a formal analysis method based on the colored Petri net (CPN) theory and the Dolev–Yao attacker model and found that the protocol did not anonymize the device identity information and did not have a communication key update mechanism, so an attacker could easily initiate a key compromise impersonation attack (KCIA) after breaking the pre-shared communication key. To address the above security issues, this paper proposed an EnOcean-A protocol with higher security based on the EnOcean protocol. The EnOcean-A protocol introduced a trusted third-party server to send communication keys to communication devices because devices must obtain different communication keys from the trusted third-party server each time they communicated. Thus, this protocol could resist a KCIA and achieve forward security. Meanwhile, the device identity information was anonymized using a homomorphic hash function in the EnOcean-A protocol, and the dynamic update mechanism of the device identity information was added so that an attacker could not obtain the real identity information of the device. Finally, the formal analysis of the EnOcean-A protocol showed that the new protocol could resist a KCIA and ensure the anonymity and untraceability of the communication device, which had higher security compared with the EnOcean protocol. Full article
(This article belongs to the Special Issue Cryptography and Security Protocol in Internet of Things)
Show Figures

Figure 1

Review

Jump to: Research

37 pages, 795 KiB  
Review
A Comprehensive Survey on the Non-Invasive Passive Side-Channel Analysis
by Petr Socha, Vojtěch Miškovský and Martin Novotný
Sensors 2022, 22(21), 8096; https://doi.org/10.3390/s22218096 - 22 Oct 2022
Cited by 3 | Viewed by 2374
Abstract
Side-channel analysis has become a widely recognized threat to the security of cryptographic implementations. Different side-channel attacks, as well as countermeasures, have been proposed in the literature. Such attacks pose a severe threat to both hardware and software cryptographic implementations, especially in the [...] Read more.
Side-channel analysis has become a widely recognized threat to the security of cryptographic implementations. Different side-channel attacks, as well as countermeasures, have been proposed in the literature. Such attacks pose a severe threat to both hardware and software cryptographic implementations, especially in the IoT environment where the attacker may easily gain physical access to a device, leaving it vulnerable to tampering. In this paper, we provide a comprehensive survey regarding the non-invasive passive side-channel analysis. We describe both non-profiled and profiled attacks, related security metrics, countermeasures against such attacks, and leakage-assessment methodologies, as available in the literature of more than twenty years of research. Full article
(This article belongs to the Special Issue Cryptography and Security Protocol in Internet of Things)
Show Figures

Figure 1

Back to TopTop