sensors-logo

Journal Browser

Journal Browser

Cyber Security in IoT Era

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: closed (30 June 2021) | Viewed by 21483

Special Issue Editors


E-Mail Website
Guest Editor
Cyber Security Cooperative Research Centre, Building 15 Level 2/270 Joondalup Dr, Joondalup, WA 6027, Australia
Interests: cyber security of critical infrastructure; operational technology; IIoT and IoT; access control; policy-based management; cyber-warfare and peacekeeping
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Cybersecurity Research Scientist - Data61 CSIRO
Interests: AI for cybersecurity; privacy and security; IoT; cryptography and watermarking

Special Issue Information

Dear Colleagues,

The rapid development and fast paced adoption of smart Internet of Things (IoT) devices throughout our homes, cities, and in the case of the Industrial Internet of Things (IIoT) our transportation systems and industries offers enormous opportunities for our economies through improving resources and service utilisation that are in many cases transforming the way we live and work.

IoT/IIoT devices are a key to maintain and improve health and social care in countries that face increasing pressure on their age-care systems due to increasing life-spans and shifts in demography. Similarly they track fitness, minimise our energy usage at home. In our factories of the future IIoT devices will form a key part of digitised production processes.

In this call we are welcoming blue-sky and applied research covering novel and transformative ideas and applications in both IoT in a consumer setting as well as IIoT as a successor for current operational technologies.

Dr. Leandros Maglaras
Prof. Dr. Helge Janicke
Dr. Sharif Abuadbba
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • IoT/IIoT secure network infrastructure
  • IoT/IIoT security protocols and communication security
  • Security by design for IoT/IIoT
  • Secure IoT/IIoT Through Life Lifecycle Management and Certification Schemes
  • IoT/IIoT security analysis and audit
  • Secure Sensing and Secure IoT/IIoT Data processing
  • Privacy in IoT/IIoT
  • Novel security architectures, and security applications for IoT/IIoT
  • Federated and interpretable Learning for IoT/IIoT Security
  • Security testbeds and experimental results for IoT/IIoT
  • Trust management in IoT/IIoT
  • Access control for IoT/IIoT (Authentication, Authorisation, Audit, Information Flow Controls)
  • Threat modelling and Risk assessment in IoT/IIoT
  • Intrusion detection for IoT/IIoT
  • Digital forensics in IoT/IIoT
  • Ethics and legal considerations in IoT/IIoT

Published Papers (6 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

18 pages, 2712 KiB  
Article
A Hybrid Deep Learning-Driven SDN Enabled Mechanism for Secure Communication in Internet of Things (IoT)
by Danish Javeed, Tianhan Gao, Muhammad Taimoor Khan and Ijaz Ahmad
Sensors 2021, 21(14), 4884; https://doi.org/10.3390/s21144884 - 18 Jul 2021
Cited by 43 | Viewed by 4775
Abstract
The Internet of Things (IoT) has emerged as a new technological world connecting billions of devices. Despite providing several benefits, the heterogeneous nature and the extensive connectivity of the devices make it a target of different cyberattacks that result in data breach and [...] Read more.
The Internet of Things (IoT) has emerged as a new technological world connecting billions of devices. Despite providing several benefits, the heterogeneous nature and the extensive connectivity of the devices make it a target of different cyberattacks that result in data breach and financial loss. There is a severe need to secure the IoT environment from such attacks. In this paper, an SDN-enabled deep-learning-driven framework is proposed for threats detection in an IoT environment. The state-of-the-art Cuda-deep neural network, gated recurrent unit (Cu- DNNGRU), and Cuda-bidirectional long short-term memory (Cu-BLSTM) classifiers are adopted for effective threat detection. We have performed 10 folds cross-validation to show the unbiasedness of results. The up-to-date publicly available CICIDS2018 data set is introduced to train our hybrid model. The achieved accuracy of the proposed scheme is 99.87%, with a recall of 99.96%. Furthermore, we compare the proposed hybrid model with Cuda-Gated Recurrent Unit, Long short term memory (Cu-GRULSTM) and Cuda-Deep Neural Network, Long short term memory (Cu- DNNLSTM), as well as with existing benchmark classifiers. Our proposed mechanism achieves impressive results in terms of accuracy, F1-score, precision, speed efficiency, and other evaluation metrics. Full article
(This article belongs to the Special Issue Cyber Security in IoT Era)
Show Figures

Figure 1

17 pages, 15805 KiB  
Article
Managing Trust and Detecting Malicious Groups in Peer-to-Peer IoT Networks
by Alanoud Alhussain, Heba Kurdi and Lina Altoaimy
Sensors 2021, 21(13), 4484; https://doi.org/10.3390/s21134484 - 30 Jun 2021
Cited by 7 | Viewed by 2060
Abstract
Peer-to-peer (P2P) networking is becoming prevalent in Internet of Thing (IoT) platforms due to its low-cost low-latency advantages over cloud-based solutions. However, P2P networking suffers from several critical security flaws that expose devices to remote attacks, eavesdropping and credential theft due to malicious [...] Read more.
Peer-to-peer (P2P) networking is becoming prevalent in Internet of Thing (IoT) platforms due to its low-cost low-latency advantages over cloud-based solutions. However, P2P networking suffers from several critical security flaws that expose devices to remote attacks, eavesdropping and credential theft due to malicious peers who actively work to compromise networks. Therefore, trust and reputation management systems are emerging to address this problem. However, most systems struggle to identify new smart models of malicious peers, especially those who cooperate together to harm other peers. This paper proposes an intelligent trust management system, namely, Trutect, to tackle this issue. Trutect exploits the power of neural networks to provide recommendations on the trustworthiness of each peer. The system identifies the specific model of an individual peer, whether good or malicious. The system also detects malicious collectives and their suspicious group members. The experimental results show that compared to rival trust management systems, Trutect raises the success rates of good peers at a significantly lower running time. It is also capable of accurately identifying the peer model. Full article
(This article belongs to the Special Issue Cyber Security in IoT Era)
Show Figures

Figure 1

26 pages, 5498 KiB  
Article
Performance Analysis of the IEEE 802.15.4 Protocol for Smart Environments under Jamming Attacks
by Nicolás López-Vilos, Claudio Valencia-Cordero, Cesar Azurdia-Meza, Samuel Montejo-Sánchez and Samuel Baraldi Mafra
Sensors 2021, 21(12), 4079; https://doi.org/10.3390/s21124079 - 13 Jun 2021
Cited by 3 | Viewed by 3656
Abstract
Jamming attacks in wireless sensor networks (WSNs) scenarios are detrimental to the performance of these networks and affect the security and stability of the service perceived by users. Therefore, the evaluation of the effectiveness of smart environment platforms based on WSNs has to [...] Read more.
Jamming attacks in wireless sensor networks (WSNs) scenarios are detrimental to the performance of these networks and affect the security and stability of the service perceived by users. Therefore, the evaluation of the effectiveness of smart environment platforms based on WSNs has to consider the system performance when data collection is executed under jamming attacks. In this work, we propose an experimental testbed to analyze the performance of a WSN using the IEEE 802.15.4 CSMA/CA unslotted mode under jamming attacks in terms of goodput, packet receive rate (PRR), and energy consumption to assess the risk for users and the network in the smart scenario. The experimental results show that constant and reactive jamming strategies severely impact the evaluated performance metrics and the variance’ of the received signal strength (RSS) for some signal-to-interference-plus-noise ratio (SINR) ranges. The measurements obtained using the experimental testbed were correlated with analytical models. The results show that in the presence of one interferer, for SINR values higher than 4.5 dB, the PRR is almost 0.99, and the goodput 3.05 Kbps, but the system performance is significantly degraded when the amount of interferers increases. Additionally, the energy efficiency associated with reactive strategies is superior to the constant attack strategy. Finally, based on the evaluated metrics and with the proposed experimental testbed, our findings offer a better understanding of jamming attacks on the sensor devices in real smart scenarios. Full article
(This article belongs to the Special Issue Cyber Security in IoT Era)
Show Figures

Figure 1

13 pages, 712 KiB  
Article
Physical Unclonable Function Based on the Internal State Transitions of a Fibonacci Ring Oscillator
by Łukasz Matuszewski, Jakub Nikonowicz, Paweł Kubczak and Wiktor Woźniak
Sensors 2021, 21(11), 3920; https://doi.org/10.3390/s21113920 - 07 Jun 2021
Cited by 4 | Viewed by 2264
Abstract
This article introduces a new class of physical unclonable functions (PUFs) based on the Fibonacci ring oscillator (FIRO). The research conducted here proves that before reaching the desired randomness, the oscillator shows a certain degree of repeatability and uniqueness in the initial sequence [...] Read more.
This article introduces a new class of physical unclonable functions (PUFs) based on the Fibonacci ring oscillator (FIRO). The research conducted here proves that before reaching the desired randomness, the oscillator shows a certain degree of repeatability and uniqueness in the initial sequence of internal state transitions. The use of an FIRO in conjunction with the restart method makes it possible to obtain a set of short boot sequences, which are processed with an innovative feature extraction algorithm that enables reliable device identification. This approach ensures the reuse of the existing random number generator (RNG), rather than multiplying ring oscillators in a dedicated structure. Moreover, the algorithm for the recovery of the device key from the boot set can be successfully implemented in the authorizing center, thus significantly releasing the resources of authorized low-complexity devices. The proposed methodology provides an easily obtainable key with identifiability, which was proven experimentally on FPGAs from different manufacturers. Full article
(This article belongs to the Special Issue Cyber Security in IoT Era)
Show Figures

Figure 1

21 pages, 1061 KiB  
Article
WHISPER: A Location Privacy-Preserving Scheme Using Transmission Range Changing for Internet of Vehicles
by Messaoud Babaghayou, Nabila Labraoui, Ado Adamou Abba Ari, Mohamed Amine Ferrag, Leandros Maglaras and Helge Janicke
Sensors 2021, 21(7), 2443; https://doi.org/10.3390/s21072443 - 01 Apr 2021
Cited by 13 | Viewed by 3554
Abstract
Internet of Vehicles (IoV) has the potential to enhance road-safety with environment sensing features provided by embedded devices and sensors. This benignant feature also raises privacy issues as vehicles announce their fine-grained whereabouts mainly for safety requirements, adversaries can leverage this to track [...] Read more.
Internet of Vehicles (IoV) has the potential to enhance road-safety with environment sensing features provided by embedded devices and sensors. This benignant feature also raises privacy issues as vehicles announce their fine-grained whereabouts mainly for safety requirements, adversaries can leverage this to track and identify users. Various privacy-preserving schemes have been designed and evaluated, for example, mix-zone, encryption, group forming, and silent-period-based techniques. However, they all suffer inherent limitations. In this paper, we review these limitations and propose WHISPER, a safety-aware location privacy-preserving scheme that adjusts the transmission range of vehicles in order to prevent continuous location monitoring. We detail the set of protocols used by WHISPER, then we compare it against other privacy-preserving schemes. The results show that WHISPER outperformed the other schemes by providing better location privacy levels while still fulfilling road-safety requirements. Full article
(This article belongs to the Special Issue Cyber Security in IoT Era)
Show Figures

Figure 1

27 pages, 1874 KiB  
Article
A Blockchain-Based Multi-Mobile Code-Driven Trust Mechanism for Detecting Internal Attacks in Internet of Things
by Noshina Tariq, Muhammad Asim, Farrukh Aslam Khan, Thar Baker, Umair Khalid and Abdelouahid Derhab
Sensors 2021, 21(1), 23; https://doi.org/10.3390/s21010023 - 22 Dec 2020
Cited by 34 | Viewed by 3914
Abstract
A multitude of smart things and wirelessly connected Sensor Nodes (SNs) have pervasively facilitated the use of smart applications in every domain of life. Along with the bounties of smart things and applications, there are hazards of external and internal attacks. Unfortunately, mitigating [...] Read more.
A multitude of smart things and wirelessly connected Sensor Nodes (SNs) have pervasively facilitated the use of smart applications in every domain of life. Along with the bounties of smart things and applications, there are hazards of external and internal attacks. Unfortunately, mitigating internal attacks is quite challenging, where network lifespan (w.r.t. energy consumption at node level), latency, and scalability are the three main factors that influence the efficacy of security measures. Furthermore, most of the security measures provide centralized solutions, ignoring the decentralized nature of SN-powered Internet of Things (IoT) deployments. This paper presents an energy-efficient decentralized trust mechanism using a blockchain-based multi-mobile code-driven solution for detecting internal attacks in sensor node-powered IoT. The results validate the better performance of the proposed solution over existing solutions with 43.94% and 2.67% less message overhead in blackhole and greyhole attack scenarios, respectively. Similarly, the malicious node detection time is reduced by 20.35% and 11.35% in both blackhole and greyhole attacks. Both of these factors play a vital role in improving network lifetime. Full article
(This article belongs to the Special Issue Cyber Security in IoT Era)
Show Figures

Figure 1

Back to TopTop