Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (72)

Search Parameters:
Keywords = IoT certificate

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
17 pages, 4425 KiB  
Article
Design and Implementation of a Secure Communication Architecture for IoT Devices
by Cezar-Gabriel Dumitrache and Petre Anghelescu
J. Sens. Actuator Netw. 2025, 14(4), 64; https://doi.org/10.3390/jsan14040064 - 23 Jun 2025
Viewed by 508
Abstract
This paper explores the integration of Internet of Things (IoT) devices into modern cybersecurity frameworks, and it is intended to be a binder for the incorporation of these devices into emerging cybersecurity paradigms. Most IoT devices rely on WPA2-personal protocol, a wireless protocol [...] Read more.
This paper explores the integration of Internet of Things (IoT) devices into modern cybersecurity frameworks, and it is intended to be a binder for the incorporation of these devices into emerging cybersecurity paradigms. Most IoT devices rely on WPA2-personal protocol, a wireless protocol with known security flaws, being effortless to penetrate by using various specific tools. Through this paper, we proposed the use of two Raspberry Pi platforms, with the help of which we created a secure wireless connection by implementing the 802.1X protocol and using digital certificates. Implementing this type of architecture and the devices used, we obtained huge benefits from the point of view of security and energy consumption. We tested multiple authentication methods, including EAP-TLS and EAP-MSCHAPv2, with the Raspberry Pi acting as an authentication server and certificate manager. Performance metrics such as power consumption, latency, and network throughput were analysed, confirming the architecture’s effectiveness and scalability for larger IoT deployments. Full article
Show Figures

Figure 1

16 pages, 6543 KiB  
Article
IoT-Edge Hybrid Architecture with Cross-Modal Transformer and Federated Manifold Learning for Safety-Critical Gesture Control in Adaptive Mobility Platforms
by Xinmin Jin, Jian Teng and Jiaji Chen
Future Internet 2025, 17(7), 271; https://doi.org/10.3390/fi17070271 - 20 Jun 2025
Viewed by 695
Abstract
This research presents an IoT-empowered adaptive mobility framework that integrates high-dimensional gesture recognition with edge-cloud orchestration for safety-critical human–machine interaction. The system architecture establishes a three-tier IoT network: a perception layer with 60 GHz FMCW radar and TOF infrared arrays (12-node mesh topology, [...] Read more.
This research presents an IoT-empowered adaptive mobility framework that integrates high-dimensional gesture recognition with edge-cloud orchestration for safety-critical human–machine interaction. The system architecture establishes a three-tier IoT network: a perception layer with 60 GHz FMCW radar and TOF infrared arrays (12-node mesh topology, 15 cm baseline spacing) for real-time motion tracking; an edge intelligence layer deploying a time-aware neural network via NVIDIA Jetson Nano to achieve up to 99.1% recognition accuracy with latency as low as 48 ms under optimal conditions (typical performance: 97.8% ± 1.4% accuracy, 68.7 ms ± 15.3 ms latency); and a federated cloud layer enabling distributed model synchronization across 32 edge nodes via LoRaWAN-optimized protocols (κ = 0.912 consensus). A reconfigurable chassis with three operational modes (standing, seated, balance) employs IoT-driven kinematic optimization for enhanced adaptability and user safety. Using both radar and infrared sensors together reduces false detections to 0.08% even under high-vibration conditions (80 km/h), while distributed learning across multiple devices maintains consistent accuracy (variance < 5%) in different environments. Experimental results demonstrate 93% reliability improvement over HMM baselines and 3.8% accuracy gain over state-of-the-art LSTM models, while achieving 33% faster inference (48.3 ms vs. 72.1 ms). The system maintains industrial-grade safety certification with energy-efficient computation. Bridging adaptive mechanics with edge intelligence, this research pioneers a sustainable IoT-edge paradigm for smart mobility, harmonizing real-time responsiveness, ecological sustainability, and scalable deployment in complex urban ecosystems. Full article
(This article belongs to the Special Issue Convergence of IoT, Edge and Cloud Systems)
Show Figures

Figure 1

18 pages, 17301 KiB  
Article
Threat Classification and Vulnerability Analysis on 5G Firmware Over-the-Air Updates for Mobile and Automotive Platforms
by Insu Oh, Mahdi Sahlabadi, Kangbin Yim and Sunyoung Lee
Electronics 2025, 14(10), 2034; https://doi.org/10.3390/electronics14102034 - 16 May 2025
Viewed by 1022
Abstract
The integration of 5G technology with existing LTE architectures has facilitated the widespread adoption of firmware over-the-air (FOTA) updates across Android-based devices, including mobile and automotive infotainment systems. While 5G enhances communication speed and convenience, vulnerabilities related to firmware tampering and Man-in-the-Middle (MitM) [...] Read more.
The integration of 5G technology with existing LTE architectures has facilitated the widespread adoption of firmware over-the-air (FOTA) updates across Android-based devices, including mobile and automotive infotainment systems. While 5G enhances communication speed and convenience, vulnerabilities related to firmware tampering and Man-in-the-Middle (MitM) attacks still present considerable risks. This study analyzes the security of the FOTA update process for six Android-based mobile manufacturers and one vehicle model, all of which utilize LTE architectures within 5G networks. Through comprehensive security testing, we explore the potential threats of certificate bypass, firmware tampering, and communication interception. Our proposed framework identifies critical security flaws in the FOTA implementation, recommending improvements in encryption protocols and integrity verification mechanisms to secure the firmware update process. Our findings underscore the urgent requirement for enhanced security measures in the deployment of FOTA updates to address vulnerabilities in Android-based IoT devices and automotive systems. Full article
Show Figures

Figure 1

25 pages, 2501 KiB  
Article
ECAE: An Efficient Certificateless Aggregate Signature Scheme Based on Elliptic Curves for NDN-IoT Environments
by Cong Wang, Haoyu Wu, Yulong Gan, Rui Zhang and Maode Ma
Entropy 2025, 27(5), 471; https://doi.org/10.3390/e27050471 - 26 Apr 2025
Viewed by 508
Abstract
As a data-centric next-generation network architecture, Named Data Networking (NDN) exhibits inherent compatibility with the distributed nature of the Internet of Things (IoT) through its name-based routing mechanism. However, existing signature schemes for NDN-IoT face dual challenges: resource-constrained IoT terminals struggle with certificate [...] Read more.
As a data-centric next-generation network architecture, Named Data Networking (NDN) exhibits inherent compatibility with the distributed nature of the Internet of Things (IoT) through its name-based routing mechanism. However, existing signature schemes for NDN-IoT face dual challenges: resource-constrained IoT terminals struggle with certificate management and computationally intensive bilinear pairings under traditional Public Key Infrastructure (PKI), while NDN routers require low-latency batch verification for high-speed data forwarding. To address these issues, this study proposes ECAE, an efficient certificateless aggregate signature scheme based on elliptic curve cryptography (ECC). ECAE introduces a partial private key distribution mechanism in key generation, enabling the authentication of identity by a Key Generation Center (KGC) for terminal devices. It leverages ECC and universal hash functions to construct an aggregate verification model that eliminates bilinear pairing operations and reduces communication overhead. Security analysis formally proves that ECAE resists forgery, replay, and man-in-the-middle attacks under the random oracle model. Experimental results demonstrate substantial efficiency gains: total computation overhead is reduced by up to 46.18%, and communication overhead is reduced by 55.56% compared to state-of-the-art schemes. This lightweight yet robust framework offers a trusted and scalable verification solution for NDN-IoT environments. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

30 pages, 8843 KiB  
Article
An AIoT Architecture for Structural Testing: Application to a Real Aerospace Component (Embraer E2 Model Aircraft Flag Track)
by Pablo Venegas, Unai Virto, Isidro Calvo and Oscar Barambones
Appl. Sci. 2025, 15(9), 4625; https://doi.org/10.3390/app15094625 - 22 Apr 2025
Viewed by 646
Abstract
The AIoT paradigm, which combines AI with IoT, offers great advantages in manufacturing processes. However, its use in aeronautical testing is still incipient, since this kind of test must ensure strict safety requirements. This study presents one AIoT architecture aimed at structurally testing [...] Read more.
The AIoT paradigm, which combines AI with IoT, offers great advantages in manufacturing processes. However, its use in aeronautical testing is still incipient, since this kind of test must ensure strict safety requirements. This study presents one AIoT architecture aimed at structurally testing aeronautical applications that ease the integration of AI techniques to interpret the data obtained by wireless IoT devices. In addition, the authors propose implementation guidelines for developers. The presented approach was experimentally validated in the rigorous and standardized certification test of a real aerospace component, namely a flag track component of the Embraer E2 model aircraft. Recorded magnitudes with IoT devices were compared with the data obtained using conventional technologies in terms of the quality of information and compliance with the requirements of aeronautical regulations. In order to illustrate the integration of different AI techniques in the AIoT architecture, ARIMA and LSTM algorithms were used to analyze the data captured with three sensors. The obtained results proved that the AIoT architecture is valid in structural testing applications, achieving a reduction in cabling and deployment time as well as improving flexibility and scalability. The presented approach paves the way to introduce AI-based algorithms for analyzing, either in run-time and off-line, the structural testing results obtained by means of IoT devices. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
Show Figures

Figure 1

29 pages, 1365 KiB  
Article
Integration of OWL Password-Authenticated Key Exchange Protocol to Enhance IoT Application Protocols
by Yair Rivera Julio, Angel Pinto Mangones, Juan Torres Tovio, María Clara Gómez-Álvarez and Dixon Salcedo
Sensors 2025, 25(8), 2468; https://doi.org/10.3390/s25082468 - 14 Apr 2025
Viewed by 554
Abstract
The rapid expansion of the IoT has led to increasing concerns about security, particularly in the early stages of communication where many IoT application-layer protocols, such as CoAP and MQTT, lack native support for secure key exchange. This absence exposes IoT systems to [...] Read more.
The rapid expansion of the IoT has led to increasing concerns about security, particularly in the early stages of communication where many IoT application-layer protocols, such as CoAP and MQTT, lack native support for secure key exchange. This absence exposes IoT systems to critical vulnerabilities, including dictionary attacks, session hijacking, and MitM threats, especially in resource-constrained environments. To address this challenge, this paper proposes the integration of OWL, a password-authenticated key exchange (PAKE) protocol, into existing IoT communication frameworks. OWL introduces a lightweight and secure mechanism for establishing high-entropy session keys from low-entropy credentials, without reliance on complex certificate infrastructures. Its one-round exchange model and resistance to both passive and active attacks make it particularly well-suited for constrained devices and dynamic network topologies. The originality of the proposal lies in embedding OWL directly into protocols like CoAP, enabling secure session establishment as a native feature rather than as an auxiliary security layer. Experimental results and formal analysis indicate that OWL achieves reduced authentication latency and lower computational overhead, while enhancing scalability, resilience, and protocol performance. The proposed solution provides an innovative, practical, and efficient framework for securing IoT communications from the foundational protocol level. Full article
(This article belongs to the Special Issue Advanced IoT Systems in Smart Cities: 2nd Edition)
Show Figures

Figure 1

23 pages, 2410 KiB  
Article
A Decentralised Multi-Authority Attribute-Based Encryption for Secure and Scalable IoT Access Control
by Chung-Yen Wu, Kuo-Hsuan Huang and Chih-Yao Hsu
Appl. Sci. 2025, 15(7), 3890; https://doi.org/10.3390/app15073890 - 2 Apr 2025
Cited by 3 | Viewed by 740
Abstract
This study presents a decentralised ciphertext-policy attribute-based encryption (CP-ABE) scheme designed for secure and efficient access control in resource-constrained Internet-of-Things (IoT) environments. By utilising multi-authority architecture and outsourced computation, the scheme enhances scalability, simplifies key management by eliminating reliance on a certificate authority [...] Read more.
This study presents a decentralised ciphertext-policy attribute-based encryption (CP-ABE) scheme designed for secure and efficient access control in resource-constrained Internet-of-Things (IoT) environments. By utilising multi-authority architecture and outsourced computation, the scheme enhances scalability, simplifies key management by eliminating reliance on a certificate authority (CA), and ensures data confidentiality through randomised proxy keys. It is particularly suited for multi-scenario IoT applications involving information sharing, such as smart cities or industrial automation in strategic alliances or conglomerates. Demonstrating security against chosen-plaintext attacks under the decisional bilinear Diffie–Hellman assumption, the scheme offers a practical and scalable solution for decentralised access control. Full article
Show Figures

Figure 1

35 pages, 10365 KiB  
Review
Smart Infrastructure and Additive Manufacturing: Synergies, Advantages, and Limitations
by Antreas Kantaros, Paraskevi Zacharia, Christos Drosos, Michail Papoutsidakis, Evangelos Pallis and Theodore Ganetsos
Appl. Sci. 2025, 15(7), 3719; https://doi.org/10.3390/app15073719 - 28 Mar 2025
Cited by 1 | Viewed by 1689
Abstract
The integration of 3D printing with smart infrastructure presents a transformative opportunity in urban planning, construction, and engineering, enhancing efficiency, flexibility, and sustainability. By leveraging additive manufacturing alongside digitalization, artificial intelligence (AI), and the Internet of Things (IoT), this technology enables the creation [...] Read more.
The integration of 3D printing with smart infrastructure presents a transformative opportunity in urban planning, construction, and engineering, enhancing efficiency, flexibility, and sustainability. By leveraging additive manufacturing alongside digitalization, artificial intelligence (AI), and the Internet of Things (IoT), this technology enables the creation of customized, lightweight, and sensor-embedded structures. This work analyzes both the advantages and challenges of applying 3D printing in smart infrastructure, focusing on material optimization, rapid prototyping, and automated fabrication, which significantly reduce construction time, labor costs, and material waste. Applications such as 3D-printed bridges, modular housing, and IoT-integrated urban furniture exhibit its potential in contributing towards resilient and resource-efficient cities. However, despite these benefits, significant challenges hinder large-scale adoption. Issues of scalability, particularly in the fabrication of large and load-bearing structures, remain unresolved, requiring advancements in high-speed printing techniques, material reinforcement strategies, and hybrid construction methods. Furthermore, regulatory uncertainties and the absence of standardized guidelines create barriers to implementation. The lack of comprehensive building codes, certification protocols, and quality assurance measures for 3D-printed structures limits their widespread acceptance in mainstream construction. Overcoming these limitations necessitates research into AI-driven process optimization, multi-material printing, and international standardization efforts. By assisting towards overcoming these challenges, 3D printing has the potential to redefine urban development, making infrastructure more adaptive, cost-effective, and environmentally sustainable. This work provides a critical evaluation of the current capabilities and limitations of 3D printing in smart infrastructure towards achieving full-scale implementation and regulatory compliance. Full article
(This article belongs to the Section Additive Manufacturing Technologies)
Show Figures

Figure 1

16 pages, 2623 KiB  
Article
An Ordered Universal Accumulator Based on a Hash Chain
by Wenbao Jiang, Jinquan Li, Yangnan Guo and Haibao Zhang
Appl. Sci. 2025, 15(5), 2565; https://doi.org/10.3390/app15052565 - 27 Feb 2025
Viewed by 701
Abstract
Cryptographic accumulators are now fundamental for secure applications across blockchain, IoT, and big data, powering anonymous credentials, streamlining key management, and enabling efficient data filtering. However, existing accumulator methods, like RSA, bilinear pairing, and Merkle trees, are hampered by storage bloat, computational burdens, [...] Read more.
Cryptographic accumulators are now fundamental for secure applications across blockchain, IoT, and big data, powering anonymous credentials, streamlining key management, and enabling efficient data filtering. However, existing accumulator methods, like RSA, bilinear pairing, and Merkle trees, are hampered by storage bloat, computational burdens, and reliance on trusted administrators. To solve these problems, we introduce a hash-chain-based ordered universal accumulator that eliminates these drawbacks. Our scheme uses collision-resistant hash functions to dynamically manage sets while providing strong, verifiable membership and non-membership proofs, all without a trusted administrator. The benefits include self-certification, batch verification, and consistent representation of accumulated sets. Testing shows our scheme cuts storage by roughly 50% compared to Merkle trees and significantly speeds up computation over RSA-based approaches. This lightweight and scalable solution is ideal for constrained environments like IoT and blockchain, unlocking wider decentralized application adoption. Full article
Show Figures

Figure 1

22 pages, 1666 KiB  
Article
CoAP/DTLS Protocols in IoT Based on Blockchain Light Certificate
by David Khoury, Samir Haddad, Patrick Sondi, Patrick Balian, Hassan Harb, Kassem Danach, Joseph Merhej and Jinane Sayah
IoT 2025, 6(1), 4; https://doi.org/10.3390/iot6010004 - 2 Jan 2025
Cited by 1 | Viewed by 1687
Abstract
The Internet of Things (IoT) is expanding rapidly, but the security of IoT devices remains a noteworthy concern due to resource limitations and existing security conventions. This research investigates and proposes the use of a Light certificate with the Constrained Application Protocol (CoAP) [...] Read more.
The Internet of Things (IoT) is expanding rapidly, but the security of IoT devices remains a noteworthy concern due to resource limitations and existing security conventions. This research investigates and proposes the use of a Light certificate with the Constrained Application Protocol (CoAP) instead of the X509 certificate based on traditional PKI/CA. We start by analyzing the impediments of current CoAP security over DTLS with the certificate mode based on CA root in the constrained IoT device and suggest the implementation of LightCert4IoT for CoAP over DTLS. The paper also describes a new modified handshake protocol in DTLS applied for IoT devices and Application server certificate authentication verification by relying on a blockchain without the complication of the signed certificate and certificate chain. This approach streamlines the DTLS handshake process and reduces cryptographic overhead, making it particularly suitable for resource-constrained environments. Our proposed solution leverages blockchain to reinforce IoT gadget security through immutable device characters, secure device registration, and data integrity. The LightCert4IoT is smaller in size and requires less power consumption. Continuous research and advancement are pivotal to balancing security and effectiveness. This paper examines security challenges and demonstrates the effectiveness of giving potential solutions, guaranteeing the security of IoT networks by applying LightCert4IoT and using the CoAP over DTLS with a new security mode based on blockchain. Full article
Show Figures

Figure 1

15 pages, 525 KiB  
Article
A Lightweight ECC-Based Authentication and Key Agreement Protocol for IoT with Dynamic Authentication Credentials
by Momo Li and Shunfang Hu
Sensors 2024, 24(24), 7967; https://doi.org/10.3390/s24247967 - 13 Dec 2024
Cited by 2 | Viewed by 1725
Abstract
Due to the openness of communication channels and the sensitivity of the data being collected and transmitted, securing data access and communication in IoT systems requires robust ECC-based authentication and key agreement (AKA) protocols. However, designing an AKA protocol for IoT presents significant [...] Read more.
Due to the openness of communication channels and the sensitivity of the data being collected and transmitted, securing data access and communication in IoT systems requires robust ECC-based authentication and key agreement (AKA) protocols. However, designing an AKA protocol for IoT presents significant challenges, as most IoT sensors are deployed in resource-constrained, unattended environments with limited computational power, connectivity, and storage. To achieve anonymous authentication, existing solutions typically rely on shared temporary public keys to mask device IDs or validate sender certificates, which increases the computational overhead. Furthermore, these protocols often fail to address crucial security concerns, such as nonresistance to ephemeral secret leakage (ESL) attacks and a lack of perfect forward security. To mitigate the computational burden, we propose a dynamic authenticated credentials (DACs) synchronization framework for anonymous authentication. Then, we introduce an ECC-based AKA scheme that employs DACs in place of temporary public keys or sender credentials, enabling efficient and secure anonymous authentication. The security of the proposed protocol was rigorously verified under the Real-or-Oracle model and validated using ProVerif. Performance comparisons demonstrate that our scheme offered significant improvements in security, with an over 37% reduction in communication cost and computational overhead. Full article
(This article belongs to the Special Issue IoT-Enabled Smart Everything Cyber-Physical Systems)
Show Figures

Figure 1

22 pages, 405 KiB  
Article
A Secure and Efficient Authentication Scheme for Large-Scale IoT Devices Based on Zero-Knowledge Proof
by Ziyi Su, Shiwei Wang, Hongliu Cai, Jiaxuan Huang, Yourong Chen, Xudong Zhang and Muhammad Alam
Electronics 2024, 13(18), 3735; https://doi.org/10.3390/electronics13183735 - 20 Sep 2024
Cited by 1 | Viewed by 1602
Abstract
Current authentication schemes based on zero-knowledge proof (ZKP) still face issues such as high computation costs, low efficiency, and security assurance difficulty. Therefore, we propose a secure and efficient authentication scheme (SEAS) for large-scale IoT devices based on ZKP. In the initialization phase, [...] Read more.
Current authentication schemes based on zero-knowledge proof (ZKP) still face issues such as high computation costs, low efficiency, and security assurance difficulty. Therefore, we propose a secure and efficient authentication scheme (SEAS) for large-scale IoT devices based on ZKP. In the initialization phase, the trusted authority creates prerequisites for device traceability and system security. Then, we propose a new registration method to ensure device anonymity. In the identity tracing and revocation phase, we revoke the real identity of abnormal devices by decrypting and updating group public keys, avoiding their access and reducing revocation costs. In the authentication phase, we check the arithmetic relationship between blind certificates, proofs, and other random data. We propose a new anonymous batch authentication method to effectively reduce computation costs, enhance authentication efficiency, and guarantee device authentication security. Security analysis and experimental results show that an SEAS can ensure security and effectively reduce verification time and energy costs. Its security and performance exceed existing schemes. Full article
Show Figures

Figure 1

31 pages, 7959 KiB  
Article
Introducing Security Mechanisms in OpenFog-Compliant Smart Buildings
by Imanol Martín Toral, Isidro Calvo, Eneko Villar, Jose Miguel Gil-García and Oscar Barambones
Electronics 2024, 13(15), 2900; https://doi.org/10.3390/electronics13152900 - 23 Jul 2024
Cited by 5 | Viewed by 1697
Abstract
Designing smart building IoT applications is a complex task. It requires efficiently integrating a broad number of heterogeneous, low-resource devices that adopt lightweight strategies. IoT frameworks, especially if they are standard-based, may help designers to scaffold the applications. OpenFog, established as IEEE 1934 [...] Read more.
Designing smart building IoT applications is a complex task. It requires efficiently integrating a broad number of heterogeneous, low-resource devices that adopt lightweight strategies. IoT frameworks, especially if they are standard-based, may help designers to scaffold the applications. OpenFog, established as IEEE 1934 standard, promotes the use of free open source (FOS) technologies and has been identified for use in smart buildings. However, smart building systems may present vulnerabilities, which can put their integrity at risk. Adopting state-of-the-art security mechanisms in this domain is critical but not trivial. It complicates the design and operation of the applications, increasing the cost of the deployed systems. In addition, difficulties may arise in finding qualified cybersecurity personnel. OpenFog identifies the security requirements of the applications, although it does not describe clearly how to implement them. This article presents a scalable architecture, based on the OpenFog reference architecture, to provide security by design in buildings of different sizes. It adopts FOS technologies over low-cost IoT devices. Moreover, it presents guidelines to help developers create secure applications, even if they are not security experts. It also proposes a selection of technologies in different layers to achieve the security dimensions defined in the X.805 ITU-T recommendation. A proof-of-concept Indoor Environment Quality (IEQ) system, based on low-cost smart nodes, was deployed in the Faculty of Engineering of Vitoria-Gasteiz to illustrate the implementation of the presented approach. The operation of the IEQ system was analyzed using software tools frequently used to find vulnerabilities in IoT applications. The use of state-of-the-art security mechanisms such as encryption, certificates, protocol selection and network partitioning/configuration in the OpenFog-based architecture improves smart building security. Full article
(This article belongs to the Special Issue Data Security and Data Analytics in Cloud Computing)
Show Figures

Figure 1

35 pages, 1616 KiB  
Article
Decentralized Zone-Based PKI: A Lightweight Security Framework for IoT Ecosystems
by Mohammed El-Hajj and Pim Beune
Information 2024, 15(6), 304; https://doi.org/10.3390/info15060304 - 24 May 2024
Cited by 5 | Viewed by 2217
Abstract
The advent of Internet of Things (IoT) devices has revolutionized our daily routines, fostering interconnectedness and convenience. However, this interconnected network also presents significant security challenges concerning authentication and data integrity. Traditional security measures, such as Public Key Infrastructure (PKI), encounter limitations when [...] Read more.
The advent of Internet of Things (IoT) devices has revolutionized our daily routines, fostering interconnectedness and convenience. However, this interconnected network also presents significant security challenges concerning authentication and data integrity. Traditional security measures, such as Public Key Infrastructure (PKI), encounter limitations when applied to resource-constrained IoT devices. This paper proposes a novel decentralized PKI system tailored specifically for IoT environments to address these challenges. Our approach introduces a unique “zone” architecture overseen by zone masters, facilitating efficient certificate management within IoT clusters while reducing the risk of single points of failure. Furthermore, we prioritize the use of lightweight cryptographic techniques, including Elliptic Curve Cryptography (ECC), to optimize performance without compromising security. Through comprehensive evaluation and benchmarking, we demonstrate the effectiveness of our proposed solution in bolstering the security and efficiency of IoT ecosystems. This contribution underlines the critical need for innovative security solutions in IoT deployments and presents a scalable framework to meet the evolving demands of IoT environments. Full article
(This article belongs to the Special Issue Hardware Security and Trust)
Show Figures

Figure 1

17 pages, 1060 KiB  
Article
Sensing Data Concealment in NFTs: A Steganographic Model for Confidential Cross-Border Information Exchange
by Ghassan Al-Sumaidaee and Željko Žilić
Sensors 2024, 24(4), 1264; https://doi.org/10.3390/s24041264 - 16 Feb 2024
Cited by 2 | Viewed by 2290
Abstract
In an era dominated by rapid digitalization of sensed data, the secure exchange of sensitive information poses a critical challenge across various sectors. Established techniques, particularly in emerging technologies like the Internet of Things (IoT), grapple with inherent risks in ensuring data confidentiality, [...] Read more.
In an era dominated by rapid digitalization of sensed data, the secure exchange of sensitive information poses a critical challenge across various sectors. Established techniques, particularly in emerging technologies like the Internet of Things (IoT), grapple with inherent risks in ensuring data confidentiality, integrity, and vulnerabilities to evolving cyber threats. Blockchain technology, known for its decentralized and tamper-resistant characteristics, stands as a reliable solution for secure data exchange. However, the persistent challenge lies in protecting sensitive information amidst evolving digital landscapes. Among the burgeoning applications of blockchain technology, non-fungible tokens (NFTs) have emerged as digital certificates of ownership, securely recording various types of data on a distributed ledger. Unlike traditional data storage methods, NFTs offer several advantages for secure information exchange. Firstly, their tamperproof nature guarantees the authenticity and integrity of the data. Secondly, NFTs can hold both immutable and mutable data within the same token, simplifying management and access control. Moving beyond their conventional association with art and collectibles, this paper presents a novel approach that utilizes NFTs as dynamic carriers for sensitive information. Our solution leverages the immutable NFT data to serve as a secure data pointer, while the mutable NFT data holds sensitive information protected by steganography. Steganography embeds the data within the NFT, making them invisible to unauthorized eyes, while facilitating portability. This dual approach ensures both data integrity and authorized access, even in the face of evolving digital threats. A performance analysis confirms the approach’s effectiveness, demonstrating its reliability, robustness, and resilience against attacks on hidden data. This paves the way for secure data transmission across diverse industries. Full article
(This article belongs to the Section Physical Sensors)
Show Figures

Figure 1

Back to TopTop