sensors-logo

Journal Browser

Journal Browser

Data Security and Privacy in the IoT

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: closed (10 November 2021) | Viewed by 24570

Special Issue Editors


E-Mail Website
Guest Editor
Centre for Wireless Communications, University of Oulu, Oulu, Finland
Interests: edge computing; network security; network virtualization; software-defined networking.

E-Mail Website
Guest Editor
School of computer science, University College Dublin, Belfield, Dublin 4, Ireland
Interests: 5G; blockchain; network security; virtual networks; security protocols; software-defined networking (SDN); Internet of Things (IoT); multi-access edge computing (MEC)
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Science, Swansea University, Swansea, Wales SA1 8EN, UK
Interests: security and privacy issues and solutions in cyber–physical systems; smart grid networks; 5G networks; Internet of Smart Things; distributed networks

E-Mail Website
Guest Editor
Centre for Wireless Communications, University of Oulu, Oulu, Finland
Interests: key management; lightweight network security; wireless sensor networks; IoT; MEC; network slicing

Special Issue Information

Dear Colleagues,

Amounts of personal data will increase significantly as we move towards the next generation of the Internet of Things (IoT) and telecommunications networks. Systems will need to be designed to withstand the additional attack vectors and the increased threat surface that will follow from the introduction of billions of new sensors and devices to the IoT network, as well as from the increased use of machine learning (ML) in the network.

Introducing machine learning or artificial intelligence (AI) techniques into the netwok will have a dual role: they can be both an asset and a threat, as attackers can also use these techniques to develop more dangerous attacks and use deep learning techniques to dig for personal information in the data.

This Special Issue will address novel techniques, methods, and algorithms for improving the data security and privacy in the IoT, paying special attention to the role that ML/AI techniques can play and how emerging attack vectors can be monitored and mitigated.

Thus, researchers and engineers from academia and industry are invited to submit their recent high-quality results and innovations. The list of topics includes but is not restricted to the following:

  • Security and privacy in heterogeneous IoT
  • Cross-domain trust management in IoT networks
  • Novel trustworthy architectures, protocols, or applications for data security in IoT sensor networks
  • Security threat modelling and vulnerability analysis in the IoT and sensor networks
  • Secure communications in IoT and sensor networks
  • Trust and identity management models for IoT and sensor networks
  • Intrusion detection and malware mitigation in IoT networks
  • Security testbeds and experimental results for IoT and sensor networks
  • Lightweight security protocols and architectures for the IoT and sensor networks
  • IoT security mechanisms targeting application layer protocols
  • Trust and identity management in sensor networks and the IoT
  • Orchestration and life cycle management for IoT security services
  • Secure authentication and Access control for IoT devices
  • AI and machine learning systems for IoT security
  • Secure and Privacy-Preserving Data Mining and Aggregation in IoT applications
  • Blockchain and Distributed Ledger Technologies for IoT Security and Privacy
  • Privacy-preserving, machine-learning-based data analytics in IoT and sensor networks
  • Privacy-enhancing and anonymization techniques in IoT sensor networks
  • Privacy preservation in IoT and sensor networks
  • Privacy by design mechanism for IoT

Prof. Mika Ylianttila
Dr. Madhusanka Liyanage
Prof. Dr. Pardeep Kumar
Dr. Pawani Porambage
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (6 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

24 pages, 2466 KiB  
Article
FedVoting: A Cross-Silo Boosting Tree Construction Method for Privacy-Preserving Long-Term Human Mobility Prediction
by Yinghao Liu, Zipei Fan, Xuan Song and Ryosuke Shibasaki
Sensors 2021, 21(24), 8282; https://doi.org/10.3390/s21248282 - 10 Dec 2021
Cited by 5 | Viewed by 2541
Abstract
The prediction of human mobility can facilitate resolving many kinds of urban problems, such as reducing traffic congestion, and promote commercial activities, such as targeted advertising. However, the requisite personal GPS data face privacy issues. Related organizations can only collect limited data and [...] Read more.
The prediction of human mobility can facilitate resolving many kinds of urban problems, such as reducing traffic congestion, and promote commercial activities, such as targeted advertising. However, the requisite personal GPS data face privacy issues. Related organizations can only collect limited data and they experience difficulties in sharing them. These data are in “isolated islands” and cannot collectively contribute to improving the performance of applications. Thus, the method of federated learning (FL) can be adopted, in which multiple entities collaborate to train a collective model with their raw data stored locally and, therefore, not exchanged or transferred. However, to predict long-term human mobility, the performance and practicality would be impaired if only some models were simply combined with FL, due to the irregularity and complexity of long-term mobility data. Therefore, we explored the optimized construction method based on the high-efficient gradient-boosting decision tree (GBDT) model with FL and propose the novel federated voting (FedVoting) mechanism, which aggregates the ensemble of differential privacy (DP)-protected GBDTs by the multiple training, cross-validation and voting processes to generate the optimal model and can achieve both good performance and privacy protection. The experiments show the great accuracy in long-term predictions of special event attendance and point-of-interest visits. Compared with training the model independently for each silo (organization) and state-of-art baselines, the FedVoting method achieves a significant accuracy improvement, almost comparable to the centralized training, at a negligible expense of privacy exposure. Full article
(This article belongs to the Special Issue Data Security and Privacy in the IoT)
Show Figures

Figure 1

17 pages, 2020 KiB  
Article
Privacy-Preserving and Lightweight Selective Aggregation with Fault-Tolerance for Edge Computing-Enhanced IoT
by Qiannan Wang and Haibing Mu
Sensors 2021, 21(16), 5369; https://doi.org/10.3390/s21165369 - 09 Aug 2021
Cited by 6 | Viewed by 2003
Abstract
Edge computing has been introduced to the Internet of Things (IoT) to meet the requirements of IoT applications. At the same time, data aggregation is widely used in data processing to reduce the communication overhead and energy consumption in IoT. Most existing schemes [...] Read more.
Edge computing has been introduced to the Internet of Things (IoT) to meet the requirements of IoT applications. At the same time, data aggregation is widely used in data processing to reduce the communication overhead and energy consumption in IoT. Most existing schemes aggregate the overall data without filtering. In addition, aggregation schemes also face huge challenges, such as the privacy of the individual IoT device’s data or the fault-tolerant and lightweight requirements of the schemes. In this paper, we present a privacy-preserving and lightweight selective aggregation scheme with fault tolerance (PLSA-FT) for edge computing-enhanced IoT. In PLSA-FT, selective aggregation can be achieved by constructing Boolean responses and numerical responses according to specific query conditions of the cloud center. Furthermore, we modified the basic Paillier homomorphic encryption to guarantee data privacy and support fault tolerance of IoT devices’ malfunctions. An online/offline signature mechanism is utilized to reduce computation costs. The system characteristic analyses prove that the PLSA-FT scheme achieves confidentiality, privacy preservation, source authentication, integrity verification, fault tolerance, and dynamic membership management. Moreover, performance evaluation results show that PLSA-FT is lightweight with low computation costs and communication overheads. Full article
(This article belongs to the Special Issue Data Security and Privacy in the IoT)
Show Figures

Figure 1

24 pages, 2252 KiB  
Article
Channel Allocation for Connected Vehicles in Internet of Things Services
by Ahmed Abdulhakim Al-Absi, Mohammed Abdulhakim Al-Absi, Mangal Sain and Hoon Jae Lee
Sensors 2021, 21(11), 3646; https://doi.org/10.3390/s21113646 - 24 May 2021
Cited by 3 | Viewed by 2311
Abstract
Based on the existing Internet of Vehicles communication protocol and multi-channel allocation strategy, this paper studies the key issues with vehicle communication. First, the traffic volume is relatively large which depends on the environment (city, highway, and rural). When many vehicles need to [...] Read more.
Based on the existing Internet of Vehicles communication protocol and multi-channel allocation strategy, this paper studies the key issues with vehicle communication. First, the traffic volume is relatively large which depends on the environment (city, highway, and rural). When many vehicles need to communicate, the communication is prone to collision. Secondly, because the traditional multi-channel allocation method divides the time into control time slots and transmission time slots when there are few vehicles, it will cause waste of channels, also when there are more vehicles, the channels will not be enough for more vehicles. However, to maximize the system throughput, the existing model Enhanced Non-Cooperative Cognitive division Multiple Access (ENCCMA) performs amazingly well by connected the Cognitive Radio with Frequency Division Multiple Access (FDMA) and Time Division Multiple Access (TDMA) for a multi-channel vehicular network.However, this model induces Medium Access Control (MAC) overhead and does not consider the performance evaluation in various environmental conditions.Therefore, this paper proposes a Distributed Medium Channel Allocation (DMCA) strategy, by dividing the control time slot into an appointmentand a safety period in the shared channel network. SIMITS simulator was used for experiment evaluation in terms of throughput, collision, and successful packet transmission. However, the outcome shows that our method significantly improved the channel utilizationand reduced the occurrence of communication overhead. Full article
(This article belongs to the Special Issue Data Security and Privacy in the IoT)
Show Figures

Figure 1

23 pages, 1596 KiB  
Article
Privacy-Preserving IoT Data Aggregation Based on Blockchain and Homomorphic Encryption
by Faiza Loukil, Chirine Ghedira-Guegan, Khouloud Boukadi and Aïcha-Nabila Benharkat
Sensors 2021, 21(7), 2452; https://doi.org/10.3390/s21072452 - 02 Apr 2021
Cited by 24 | Viewed by 4659
Abstract
Data analytics based on the produced data from the Internet of Things (IoT) devices is expected to improve the individuals’ quality of life. However, ensuring security and privacy in the IoT data aggregation process is a non-trivial task. Generally, the IoT data aggregation [...] Read more.
Data analytics based on the produced data from the Internet of Things (IoT) devices is expected to improve the individuals’ quality of life. However, ensuring security and privacy in the IoT data aggregation process is a non-trivial task. Generally, the IoT data aggregation process is based on centralized servers. Yet, in the case of distributed approaches, it is difficult to coordinate several untrustworthy parties. Fortunately, the blockchain may provide decentralization while overcoming the trust problem. Consequently, blockchain-based IoT data aggregation may become a reasonable choice for the design of a privacy-preserving system. To this end, we propose PrivDA, a Privacy-preserving IoT Data Aggregation scheme based on the blockchain and homomorphic encryption technologies. In the proposed system, each data consumer can create a smart contract and publish both terms of service and requested IoT data. Thus, the smart contract puts together into one group potential data producers that can answer the consumer’s request and chooses one aggregator, the role of which is to compute the group requested result using homomorphic computations. Therefore, group-level aggregation obfuscates IoT data, which complicates sensitive information inference from a single IoT device. Finally, we deploy the proposal on a private Ethereum blockchain and give the performance evaluation. Full article
(This article belongs to the Special Issue Data Security and Privacy in the IoT)
Show Figures

Figure 1

19 pages, 464 KiB  
Article
Keystroke Dynamics-Based Authentication Using Unique Keypad
by Maro Choi, Shincheol Lee, Minjae Jo and Ji Sun Shin
Sensors 2021, 21(6), 2242; https://doi.org/10.3390/s21062242 - 23 Mar 2021
Cited by 13 | Viewed by 3985
Abstract
Authentication methods using personal identification number (PIN) and unlock patterns are widely used in smartphone user authentication. However, these authentication methods are vulnerable to shoulder-surfing attacks, and PIN authentication, in particular, is poor in terms of security because PINs are short in length [...] Read more.
Authentication methods using personal identification number (PIN) and unlock patterns are widely used in smartphone user authentication. However, these authentication methods are vulnerable to shoulder-surfing attacks, and PIN authentication, in particular, is poor in terms of security because PINs are short in length with just four to six digits. A wide range of research is currently underway to examine various biometric authentication methods, for example, using the user’s face, fingerprint, or iris information. However, such authentication methods provide PIN-based authentication as a type of backup authentication to prepare for when the maximum set number of authentication failures is exceeded during the authentication process such that the security of biometric authentication equates to the security of PIN-based authentication. In order to overcome this limitation, research has been conducted on keystroke dynamics-based authentication, where users are classified by analyzing their typing patterns while they are entering their PIN. As a result, a wide range of methods for improving the ability to distinguish the normal user from abnormal ones have been proposed, using the typing patterns captured during the user’s PIN input. In this paper, we propose unique keypads that are assigned to and used by only normal users of smartphones to improve the user classification performance capabilities of existing keypads. The proposed keypads are formed by randomly generated numbers based on the Mersenne Twister algorithm. In an attempt to demonstrate the superior classification performance of the proposed unique keypad compared to existing keypads, all tests except for the keypad type were conducted under the same conditions in earlier work, including collection-related features and feature selection methods. Our experimental results show that when the filtering rates are 10%, 20%, 30%, 40%, and 50%, the corresponding equal error rates (EERs) for the proposed keypads are improved by 4.15%, 3.11%, 2.77%, 3.37% and 3.53% on average compared to the classification performance outcomes in earlier work. Full article
(This article belongs to the Special Issue Data Security and Privacy in the IoT)
Show Figures

Figure 1

Review

Jump to: Research

48 pages, 1734 KiB  
Review
A Comprehensive Survey on Local Differential Privacy toward Data Statistics and Analysis
by Teng Wang, Xuefeng Zhang, Jingyu Feng and Xinyu Yang
Sensors 2020, 20(24), 7030; https://doi.org/10.3390/s20247030 - 08 Dec 2020
Cited by 50 | Viewed by 6466
Abstract
Collecting and analyzing massive data generated from smart devices have become increasingly pervasive in crowdsensing, which are the building blocks for data-driven decision-making. However, extensive statistics and analysis of such data will seriously threaten the privacy of participating users. Local differential privacy (LDP) [...] Read more.
Collecting and analyzing massive data generated from smart devices have become increasingly pervasive in crowdsensing, which are the building blocks for data-driven decision-making. However, extensive statistics and analysis of such data will seriously threaten the privacy of participating users. Local differential privacy (LDP) was proposed as an excellent and prevalent privacy model with distributed architecture, which can provide strong privacy guarantees for each user while collecting and analyzing data. LDP ensures that each user’s data is locally perturbed first in the client-side and then sent to the server-side, thereby protecting data from privacy leaks on both the client-side and server-side. This survey presents a comprehensive and systematic overview of LDP with respect to privacy models, research tasks, enabling mechanisms, and various applications. Specifically, we first provide a theoretical summarization of LDP, including the LDP model, the variants of LDP, and the basic framework of LDP algorithms. Then, we investigate and compare the diverse LDP mechanisms for various data statistics and analysis tasks from the perspectives of frequency estimation, mean estimation, and machine learning. Furthermore, we also summarize practical LDP-based application scenarios. Finally, we outline several future research directions under LDP. Full article
(This article belongs to the Special Issue Data Security and Privacy in the IoT)
Show Figures

Figure 1

Back to TopTop