Cybersecurity Trends in Internet of Things (IoT)

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Computing and Artificial Intelligence".

Deadline for manuscript submissions: closed (20 December 2022) | Viewed by 3346

Special Issue Editors


E-Mail Website
Guest Editor
Joanneum Research, DIGITAL—Institute for Information and Communication Technologies, 8010 Graz, Austria
Interests: model-based testing; cybersecurity; security testing

E-Mail Website
Guest Editor
Department of Computer Science, University of Reading, Reading RG6 6UR, UK
Interests: model-driven software engineering; machine learning; cyber-physical systems

Special Issue Information

Dear Colleagues,

The Internet of Things (IoT) represents an interconnected network of people, organizations, and infrastructure as part of a common system. Its backbone represents the ever growing ICT infrastructure, which gives rise to novel types of accessibility and communication. In such a way, different systems and components, from personal devices to industrial plants, become accessible on a 24/7 basis around the globe. So far, this trend continues to encompass the public infrastructure, from healthcare, transportation, and the energy domain, to the industry sector and home automation. However, such technological developments and unprecedented possibilities do not come without a drawback. Due to the online character of such systems, malevolent users gain new access and attack possibilities. In such a way, a IoT, such as the public infrastructure, might become a target for cyberattacks. In turn, such scenarios lead to unpredictable consequences for human lives and the industry. Eventually, system components from different suppliers and service providers follow different specifications, thus giving rise to new security issues. In the face of such technological development, ensuring information security becomes of uttermost importance.

In an IoT environment, state-of-the-art cybersecurity approaches are confronted with new challenges. On the one hand, the application of proven approaches and techniques in the context of IoT is of great research interest. On the other hand, new perspectives and approaches are needed to address emerging security issues in such environments. In addition to that, new system and security designs are needed to meet the mentioned challenges.

Dr. Josip Bozic
Prof. Dr. Atta Badii
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • novel system concepts, designs and architectures for secure IoT
  • emerging security issues and trends in IoT
  • security testing approaches for IoT
  • AI-based approaches for secure IoT
  • secure communication and data sharing in IoT
  • security by design in IoT
  • threat modeling and risk assessment in IoT
  • privacy, trust and reliability in IoT

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

18 pages, 848 KiB  
Article
Cryptographic Protocol with Keyless Sensors Authentication for WBAN in Healthcare Applications
by Kevin Andrae Delgado-Vargas, Gina Gallegos-Garcia and Ponciano Jorge Escamilla-Ambrosio
Appl. Sci. 2023, 13(3), 1675; https://0-doi-org.brum.beds.ac.uk/10.3390/app13031675 - 28 Jan 2023
Cited by 2 | Viewed by 1308
Abstract
Nowadays, technological advances provide people with more facilities and luxuries in life. Medicine is no exception; for example, different wireless sensors can be used to monitor patients’ state of health. These sensors are used in the so-called Wireless Body Area Networks (WBAN), to [...] Read more.
Nowadays, technological advances provide people with more facilities and luxuries in life. Medicine is no exception; for example, different wireless sensors can be used to monitor patients’ state of health. These sensors are used in the so-called Wireless Body Area Networks (WBAN), to improve the efficiency of doctor-patient activities at any time, in any body area, and anywhere. However, health data contains sensitive information that becomes a critical issue requiring special attention when transmitted within a WBAN. In other words, WBAN must be protected from malicious devices that intercept, alter or access without authorization or even deny the health information being transmitted. In this article, we present the design of a new cryptographic protocol that guarantees three security services, authentication, confidentiality, and integrity by securing sensitive information communication through a WBAN. We also consider a keyless sensors authentication method to distinguish whether or not the devices are placed on the same individual’s body. A formal analysis of the protocol is carried out using cryptographic protocol verification tools to guarantee its correct construction and that it provides appropriate security. Full article
(This article belongs to the Special Issue Cybersecurity Trends in Internet of Things (IoT))
Show Figures

Figure 1

21 pages, 4492 KiB  
Article
Adaptive Trust-Based Framework for Securing and Reducing Cost in Low-Cost 6LoWPAN Wireless Sensor Networks
by Rami Ahmad, Raniyah Wazirali, Tarik Abu-Ain and Tarik Adnan Almohamad
Appl. Sci. 2022, 12(17), 8605; https://0-doi-org.brum.beds.ac.uk/10.3390/app12178605 - 27 Aug 2022
Cited by 9 | Viewed by 1601
Abstract
Wireless Sensor Networks (WSNs) are the core of the Internet of Things (IoT) technology, as they will be used in various applications in the near future. The issue of security and power consumption is still one of the most important challenges facing this [...] Read more.
Wireless Sensor Networks (WSNs) are the core of the Internet of Things (IoT) technology, as they will be used in various applications in the near future. The issue of security and power consumption is still one of the most important challenges facing this type of network. 6LoWPAN protocol was developed to meet these challenges in networks with limited power and resources. The 6LoWPAN uses a hierarchical topology and the traditional method of encryption and key management, keeping power consumption levels high. Therefore, in this paper, a technique has been developed that helps in balancing security and energy consumption by exploiting the Trust technique between low-cost WSN nodes called Trust-Cluster Head (Trust-CH). Trust between nodes is built by monitoring the behavior of packet transmission, the number of repetitions and the level of security. The Trust-CH model provides a dynamic multi-level encryption system that depends on the level of Trust between WSN nodes. It also proposes a dynamic clustering system based on the absolute-trust level in the mobile node environment to minimize power consumption. Along with a set of performance metrics (i.e., power consumption and network lifetime), the Cooja simulator was used to evaluate the Trust-CH model. The results were compared to a static symmetric encryption model together with various models from previous studies. It has been proven that the proposed model increases the network lifetime by 40% compared to previous studies, as well as saves as much as 28% power consumption in the case of using a static encryption model. While maintaining the proposed model’s resistance to many malicious attacks on the network. Full article
(This article belongs to the Special Issue Cybersecurity Trends in Internet of Things (IoT))
Show Figures

Figure 1

Back to TopTop