sensors-logo

Journal Browser

Journal Browser

Data Privacy, Security, and Trust in Blockchain and IoT Based Networks

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: closed (27 March 2022) | Viewed by 11636

Special Issue Editors


E-Mail Website
Guest Editor
Department of Digitalization, Copenhagen Business School, 2000 Copenhagen, Denmark
Interests: blockchain technology; game theory; dynamic games; optimal control problems; applications of control and game theory in economics and ecology; cryptography and security

Special Issue Information

Dear Colleagues,

With most of, if not all, public and private documentation moving into a digital form, new and innovative ways to store, share, and protect that data becomes of the utmost importance. Bitcoin started to emerge in 2009, but only recently it became a water-cooler discussion topic with its value skyrocketing. The technology behind Bitcoin and other cryptocurrencies are known as blockchain has been viewed as the future of information sharing. This technology has far-reaching possibilities of applications beyond finance in areas such as healthcare, voting systems, IoT integration-related applications, smart home and civil document management, to name just a few. The current technological scenario involves cloud computing, the Internet of Things, big data and cryptographic tools. In several applications such as finance, data privacy plays an important role, and therefore several cryptographic techniques such as Zero-Knowledge can play an important role to provide privacy. The other issue is the security of the data from the Internet of Things devices and stored on the cloud or public networks or transferred through insecure channels. Internet of Things devices has very limited power and storage capacity, and therefore several standard cryptographic algorithms do not fit with these resource-constrained devices. The special issue solicits innovative and novel cryptographic techniques or security analyses of those cryptographic techniques suitable for IoT devices or blockchain networks and provide privacy, security, and trust to the data.

Dr. Rajani Singh
Dr. Ashutosh Dhar Dwivedi
Prof. Dr. Mamoun Alazab
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Internet of Things
  • Blockchain
  • Privacy
  • Security
  • Lightweight Encryption
  • Authentication
  • Cryptanalysis
  • Cryptographic Algorithms for Data Privacy and Trust

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

19 pages, 3852 KiB  
Article
A Novel Blockchain and Bi-Linear Polynomial-Based QCP-ABE Framework for Privacy and Security over the Complex Cloud Data
by Kranthi Kumar Singamaneni, Kadiyala Ramana, Gaurav Dhiman, Saurabh Singh and Byungun Yoon
Sensors 2021, 21(21), 7300; https://doi.org/10.3390/s21217300 - 02 Nov 2021
Cited by 12 | Viewed by 2062
Abstract
As a result of the limited resources available in IoT local devices, the large scale cloud consumer’s data that are produced by IoT related machines are contracted out to the cloud. Cloud computing is unreliable, using it can compromise user privacy, and data [...] Read more.
As a result of the limited resources available in IoT local devices, the large scale cloud consumer’s data that are produced by IoT related machines are contracted out to the cloud. Cloud computing is unreliable, using it can compromise user privacy, and data may be leaked. Because cloud-data and grid infrastructure are both growing exponentially, there is an urgent need to explore computational sources and cloud large-data protection. Numerous cloud service categories are assimilated into numerous fields, such as defense systems and pharmaceutical databases, to compute information space and allocation of resources. Attribute Based Encryption (ABE) is a sophisticated approach which can permit employees to specify a higher level of security for data stored in cloud storage facilities. Numerous obsolete ABE techniques are practical when applied to small data sets to generate cryptograms with restricted computational properties; their properties are used to generate the key, encrypt it, and decrypt it. To address the current concerns, a dynamic non-linear polynomial chaotic quantum hash technique on top of secure block chain model can be used for enhancing cloud data security while maintaining user privacy. In the proposed method, customer attributes are guaranteed by using a dynamic non- polynomial chaotic map function for the key initialization, encryption, and decryption. In the proposed model, both organized and unorganized massive clinical data are considered to be inputs for reliable corroboration and encoding. Compared to existing models, the real-time simulation results demonstrate that the stated standard is more precise than 90% in terms of bit change and more precise than 95% in terms of dynamic key generation, encipherment, and decipherment time. Full article
Show Figures

Figure 1

19 pages, 995 KiB  
Article
BRISK: Dynamic Encryption Based Cipher for Long Term Security
by Ashutosh Dhar Dwivedi
Sensors 2021, 21(17), 5744; https://doi.org/10.3390/s21175744 - 26 Aug 2021
Cited by 15 | Viewed by 2395
Abstract
Several emerging areas like the Internet of Things, sensor networks, healthcare and distributed networks feature resource-constrained devices that share secure and privacy-preserving data to accomplish some goal. The majority of standard cryptographic algorithms do not fit with these constrained devices due to heavy [...] Read more.
Several emerging areas like the Internet of Things, sensor networks, healthcare and distributed networks feature resource-constrained devices that share secure and privacy-preserving data to accomplish some goal. The majority of standard cryptographic algorithms do not fit with these constrained devices due to heavy cryptographic components. In this paper, a new block cipher, BRISK, is proposed with a block size of 32-bit. The cipher design is straightforward due to simple round operations, and these operations can be efficiently run in hardware and suitable for software. Another major concept used with this cipher is dynamism during encryption for each session; that is, instead of using the same encryption algorithm, participants use different ciphers for each session. Professor Lars R. Knudsen initially proposed dynamic encryption in 2015, where the sender picks a cipher from a large pool of ciphers to encrypt the data and send it along with the encrypted message. The receiver does not know about the encryption technique used before receiving the cipher along with the message. However, in the proposed algorithm, instead of choosing a new cipher, the process uses the same cipher for each session, but varies the cipher specifications from a given small pool, e.g., the number of rounds, cipher components, etc. Therefore, the dynamism concept is used here in a different way. Full article
Show Figures

Figure 1

10 pages, 1758 KiB  
Communication
BSF-EHR: Blockchain Security Framework for Electronic Health Records of Patients
by Ibrahim Abunadi and Ramasamy Lakshmana Kumar
Sensors 2021, 21(8), 2865; https://doi.org/10.3390/s21082865 - 19 Apr 2021
Cited by 41 | Viewed by 5495
Abstract
In the current epoch of smart homes and cities, personal data such as patients’ names, diseases and addresses are often violated. This is frequently associated with the safety of the electronic health records (EHRs) of patients. EHRs have numerous benefits worldwide, but at [...] Read more.
In the current epoch of smart homes and cities, personal data such as patients’ names, diseases and addresses are often violated. This is frequently associated with the safety of the electronic health records (EHRs) of patients. EHRs have numerous benefits worldwide, but at present, EHR information is subject to considerable security and privacy issues. This paper proposes a way to provide a secure solution to these issues. Previous sophisticated techniques dealing with the protection of EHRs usually make data inaccessible to patients. These techniques struggle to balance data confidentiality, patient demand and constant interaction with provider data. Blockchain technology solves the above problems since it distributes information in a transactional and decentralized manner. The usage of blockchain technology could help the health sector to balance the accessibility and privacy of EHRs. This paper proposes a blockchain security framework (BSF) to effectively and securely store and keep EHRs. It presents a safe and proficient means of acquiring medical information for doctors, patients and insurance agents while protecting the patient’s data. This work aims to examine how our proposed framework meets the security needs of doctors, patients and third parties and how the structure addresses safety and confidentiality concerns in the healthcare sector. Simulation outcomes show that this framework efficiently protects EHR data. Full article
Show Figures

Figure 1

Back to TopTop