Security and Privacy in Blockchains and the IoT

A special issue of Future Internet (ISSN 1999-5903). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: closed (27 April 2022) | Viewed by 30953

Printed Edition Available!
A printed edition of this Special Issue is available here.

Special Issue Editor


E-Mail Website
Guest Editor
Department of Applications of Parallel and Distributed Systems, Institute for Parallel and Distributed Systems, University of Stuttgart, D-70569 Stuttgart, Germany
Interests: trustworthy data science and analytics; security techniques for the Internet of Things; secure data management; privacy-aware smart services; privacy-aware big data processing; privacy-aware machine learning
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The Internet of Things (IoT) is leaving its mark on an ever-increasing number of domains. Sensors embedded in everyday objects (e.g., smart watches) enable the continuous capture of a large amount of data. Since such IoT devices feature connectivity to other IoT devices and cloud services, the captured data can be shared for processing and analyzing. Blockchain technologies are often applied to ensure immutability and temperature resistance of the shared data. Actuators are able to react automatically to patterns found in these data. This enables a variety of innovative smart services, e.g., in the eHealth or Industry 4.0 domain.

However, the data required for smart services are highly sensitive. For instance, health data contain a lot of private information, while industrial data have a high economic value. Therefore, novel privacy and security mechanisms are required that are tailored to the IoT and blockchain technologies. When designing such mechanisms, it is important to consider applicable data protection laws, such as the EU General Data Protection Regulation (GRPR).

The goal of this Special Issue is to provide an overview of the latest developments regarding security and privacy in blockchains and the IoT. Both theoretical and technical aspects are of interest. Interdisciplinary approaches are also highly welcome.

Topics of interest include but are not limited to the following:

  • Lightweight and privacy-preserving authentication in the IoT;
  • Mechanisms to ensure confidentiality and data integrity during transmission, processing, and storage;
  • Secure data management architectures for big data;
  • Novel data and index structures for resource-efficient blockchains;
  • Privacy-aware and utility-preserving data processing and machine learning techniques;
  • Demand-oriented data provisioning and distribution under consideration of privacy requirements;
  • Fine-grained access control for dynamic IoT environments;
  • Trust-building approaches regarding the genuineness and validity of IoT data;
  • Security, privacy, and legal assessment of IoT systems and applications;
  • Experience reports on privacy and security threats to the IoT as well as approaches to prevent such threats.

Dr. Christoph Stach
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Future Internet is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Confidentiality
  • Integrity
  • Authenticity
  • Access control
  • Security
  • Privacy
  • Efficient blockchain technologies
  • Trustworthy smart services
  • Privacy-aware machine learning
  • Data protection laws in the context of blockchains and the IoT

Related Special Issues

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research, Review

4 pages, 165 KiB  
Editorial
Special Issue on Security and Privacy in Blockchains and the IoT
by Christoph Stach
Future Internet 2022, 14(11), 317; https://0-doi-org.brum.beds.ac.uk/10.3390/fi14110317 - 01 Nov 2022
Cited by 1 | Viewed by 1396
Abstract
The increasing digitalization in all areas of life is leading step-by-step to a data-driven society [...] Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT)

Research

Jump to: Editorial, Review

16 pages, 1446 KiB  
Article
A Bidirectional Trust Model for Service Delegation in Social Internet of Things
by Lijun Wei, Yuhan Yang, Jing Wu, Chengnian Long and Yi-Bing Lin
Future Internet 2022, 14(5), 135; https://0-doi-org.brum.beds.ac.uk/10.3390/fi14050135 - 29 Apr 2022
Cited by 6 | Viewed by 2039
Abstract
As an emerging paradigm of service infrastructure, social internet of things (SIoT) applies the social networking aspects to the internet of things (IoT). Each object in SIoT can establish the social relationship without human intervention, which will enhance the efficiency of interaction among [...] Read more.
As an emerging paradigm of service infrastructure, social internet of things (SIoT) applies the social networking aspects to the internet of things (IoT). Each object in SIoT can establish the social relationship without human intervention, which will enhance the efficiency of interaction among objects, thus boosting the service efficiency. The issue of trust is regarded as an important issue in the development of SIoT. It will influence the object to make decisions about the service delegation. In the current literature, the solutions for the trust issue are always unidirectional, that is, only consider the needs of the service requester to evaluate the trust of service providers. Moreover, the relationship between the service delegation and trust model is still ambiguous. In this paper, we present a bidirectional trust model and construct an explicit approach to address the issue of service delegation based on the trust model. We comprehensively consider the context of the SIoT services or tasks for enhancing the feasibility of our model. The subjective logic is used for trust quantification and we design two optimized operators for opinion convergence. Finally, the proposed trust model and trust-based service delegation method are validated through a series of numerical tests. Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT)
Show Figures

Figure 1

17 pages, 1106 KiB  
Article
Utilizing Blockchain for IoT Privacy through Enhanced ECIES with Secure Hash Function
by Yurika Pant Khanal, Abeer Alsadoon, Khurram Shahzad, Ahmad B. Al-Khalil, Penatiyana W. C. Prasad, Sabih Ur Rehman and Rafiqul Islam
Future Internet 2022, 14(3), 77; https://0-doi-org.brum.beds.ac.uk/10.3390/fi14030077 - 28 Feb 2022
Cited by 6 | Viewed by 3115
Abstract
Blockchain technology has been widely advocated for security and privacy in IoT systems. However, a major impediment to its successful implementation is the lack of privacy protection regarding user access policy while accessing personal data in the IoT system. This work aims to [...] Read more.
Blockchain technology has been widely advocated for security and privacy in IoT systems. However, a major impediment to its successful implementation is the lack of privacy protection regarding user access policy while accessing personal data in the IoT system. This work aims to preserve the privacy of user access policy by protecting the confidentiality and authenticity of the transmitted message while obtaining the necessary consents for data access. We consider a Modified Elliptic Curve Integrated Encryption Scheme (ECIES) to improve the security strength of the transmitted message. A secure hash function is used in conjunction with a key derivation function to modify the encryption procedure, which enhances the efficiency of the encryption and decryption by generating multiple secure keys through one master key. The proposed solution eliminates user-dependent variables by including transaction generation and verification in the calculation of computation time, resulting in increased system reliability. In comparison to previously established work, the security of the transmitted message is improved through a reduction of more than 12% in the correlation coefficient between the constructed request transaction and encrypted transaction, coupled with a decrease of up to 7% in computation time. Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT)
Show Figures

Figure 1

31 pages, 575 KiB  
Article
Query Processing in Blockchain Systems: Current State and Future Challenges
by Dennis Przytarski, Christoph Stach, Clémentine Gritti and Bernhard Mitschang
Future Internet 2022, 14(1), 1; https://0-doi-org.brum.beds.ac.uk/10.3390/fi14010001 - 21 Dec 2021
Cited by 16 | Viewed by 5355
Abstract
When, in 2008, Satoshi Nakamoto envisioned the first distributed database management system that relied on cryptographically secured chain of blocks to store data in an immutable and tamper-resistant manner, his primary use case was the introduction of a digital currency. Owing to this [...] Read more.
When, in 2008, Satoshi Nakamoto envisioned the first distributed database management system that relied on cryptographically secured chain of blocks to store data in an immutable and tamper-resistant manner, his primary use case was the introduction of a digital currency. Owing to this use case, the blockchain system was geared towards efficient storage of data, whereas the processing of complex queries, such as provenance analyses of data history, is out of focus. The increasing use of Internet of Things technologies and the resulting digitization in many domains, however, have led to a plethora of novel use cases for a secure digital ledger. For instance, in the healthcare sector, blockchain systems are used for the secure storage and sharing of electronic health records, while the food industry applies such systems to enable a reliable food-chain traceability, e.g., to prove compliance with cold chains. In these application domains, however, querying the current state is not sufficient—comprehensive history queries are required instead. Due to these altered usage modes involving more complex query types, it is questionable whether today’s blockchain systems are prepared for this type of usage and whether such queries can be processed efficiently by them. In our paper, we therefore investigate novel use cases for blockchain systems and elicit their requirements towards a data store in terms of query capabilities. We reflect the state of the art in terms of query support in blockchain systems and assess whether it is capable of meeting the requirements of such more sophisticated use cases. As a result, we identify future research challenges with regard to query processing in blockchain systems. Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT)
Show Figures

Figure 1

19 pages, 11251 KiB  
Article
Securing Environmental IoT Data Using Masked Authentication Messaging Protocol in a DAG-Based Blockchain: IOTA Tangle
by Pranav Gangwani, Alexander Perez-Pons, Tushar Bhardwaj, Himanshu Upadhyay, Santosh Joshi and Leonel Lagos
Future Internet 2021, 13(12), 312; https://0-doi-org.brum.beds.ac.uk/10.3390/fi13120312 - 06 Dec 2021
Cited by 35 | Viewed by 4414
Abstract
The demand for the digital monitoring of environmental ecosystems is high and growing rapidly as a means of protecting the public and managing the environment. However, before data, algorithms, and models can be mobilized at scale, there are considerable concerns associated with privacy [...] Read more.
The demand for the digital monitoring of environmental ecosystems is high and growing rapidly as a means of protecting the public and managing the environment. However, before data, algorithms, and models can be mobilized at scale, there are considerable concerns associated with privacy and security that can negatively affect the adoption of technology within this domain. In this paper, we propose the advancement of electronic environmental monitoring through the capability provided by the blockchain. The blockchain’s use of a distributed ledger as its underlying infrastructure is an attractive approach to counter these privacy and security issues, although its performance and ability to manage sensor data must be assessed. We focus on a new distributed ledger technology for the IoT, called IOTA, that is based on a directed acyclic graph. IOTA overcomes the current limitations of the blockchain and offers a data communication protocol called masked authenticated messaging for secure data sharing among Internet of Things (IoT) devices. We show how the application layer employing the data communication protocol, MAM, can support the secure transmission, storage, and retrieval of encrypted environmental sensor data by using an immutable distributed ledger such as that shown in IOTA. Finally, we evaluate, compare, and analyze the performance of the MAM protocol against a non-protocol approach. Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT)
Show Figures

Graphical abstract

17 pages, 1110 KiB  
Article
Enable Fair Proof-of-Work (PoW) Consensus for Blockchains in IoT by Miner Twins (MinT)
by Qian Qu, Ronghua Xu, Yu Chen, Erik Blasch and Alexander Aved
Future Internet 2021, 13(11), 291; https://0-doi-org.brum.beds.ac.uk/10.3390/fi13110291 - 19 Nov 2021
Cited by 15 | Viewed by 2300
Abstract
Blockchain technology has been recognized as a promising solution to enhance the security and privacy of Internet of Things (IoT) and Edge Computing scenarios. Taking advantage of the Proof-of-Work (PoW) consensus protocol, which solves a computation intensive hashing puzzle, Blockchain ensures the security [...] Read more.
Blockchain technology has been recognized as a promising solution to enhance the security and privacy of Internet of Things (IoT) and Edge Computing scenarios. Taking advantage of the Proof-of-Work (PoW) consensus protocol, which solves a computation intensive hashing puzzle, Blockchain ensures the security of the system by establishing a digital ledger. However, the computation intensive PoW favors members possessing more computing power. In the IoT paradigm, fairness in the highly heterogeneous network edge environments must consider devices with various constraints on computation power. Inspired by the advanced features of Digital Twins (DT), an emerging concept that mirrors the lifespan and operational characteristics of physical objects, we propose a novel Miner Twins (MinT) architecture to enable a fair PoW consensus mechanism for blockchains in IoT environments. MinT adopts an edge-fog-cloud hierarchy. All physical miners of the blockchain are deployed as microservices on distributed edge devices, while fog/cloud servers maintain digital twins that periodically update miners’ running status. By timely monitoring of a miner’s footprint that is mirrored by twins, a lightweight Singular Spectrum Analysis (SSA)-based detection achieves the identification of individual misbehaved miners that violate fair mining. Moreover, we also design a novel Proof-of-Behavior (PoB) consensus algorithm to detect dishonest miners that collude to control a fair mining network. A preliminary study is conducted on a proof-of-concept prototype implementation, and experimental evaluation shows the feasibility and effectiveness of the proposed MinT scheme under a distributed byzantine network environment. Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT)
Show Figures

Figure 1

9 pages, 363 KiB  
Article
Securing SDN-Based IoT Group Communication
by Bander Alzahrani and Nikos Fotiou
Future Internet 2021, 13(8), 207; https://0-doi-org.brum.beds.ac.uk/10.3390/fi13080207 - 09 Aug 2021
Cited by 1 | Viewed by 2148
Abstract
IoT group communication allows users to control multiple IoT devices simultaneously. A convenient method for implementing this communication paradigm is by leveraging software-defined networking (SDN) and allowing IoT endpoints to “advertise” the resources that can be accessed through group communication. In this paper, [...] Read more.
IoT group communication allows users to control multiple IoT devices simultaneously. A convenient method for implementing this communication paradigm is by leveraging software-defined networking (SDN) and allowing IoT endpoints to “advertise” the resources that can be accessed through group communication. In this paper, we propose a solution for securing this process by preventing IoT endpoints from advertising “fake” resources. We consider group communication using the constrained application protocol (CoAP), and we leverage Web of Things (WoT) Thing Description (TD) to enable resources’ advertisement. In order to achieve our goal, we are using linked-data proofs. Additionally, we evaluate the application of zero-knowledge proofs (ZKPs) for hiding certain properties of a WoT-TD file. Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT)
Show Figures

Figure 1

Review

Jump to: Editorial, Research

18 pages, 1421 KiB  
Review
A Review of Blockchain Technology Applications in Ambient Assisted Living
by Alexandru-Ioan Florea, Ionut Anghel and Tudor Cioara
Future Internet 2022, 14(5), 150; https://0-doi-org.brum.beds.ac.uk/10.3390/fi14050150 - 12 May 2022
Cited by 12 | Viewed by 4494
Abstract
The adoption of remote assisted care was accelerated by the COVID-19 pandemic. This type of system acquires data from various sensors, runs analytics to understand people’s activities, behavior, and living problems, and disseminates information with healthcare stakeholders to support timely follow-up and intervention. [...] Read more.
The adoption of remote assisted care was accelerated by the COVID-19 pandemic. This type of system acquires data from various sensors, runs analytics to understand people’s activities, behavior, and living problems, and disseminates information with healthcare stakeholders to support timely follow-up and intervention. Blockchain technology may offer good technical solutions for tackling Internet of Things monitoring, data management, interventions, and privacy concerns in ambient assisted living applications. Even though the integration of blockchain technology with assisted care is still at the beginning, it has the potential to change the health and care processes through a secure transfer of patient data, better integration of care services, or by increasing coordination and awareness across the continuum of care. The motivation of this paper is to systematically review and organize these elements according to the main problems addressed. To the best of our knowledge, there are no studies conducted that address the solutions for integrating blockchain technology with ambient assisted living systems. To conduct the review, we have followed the Preferred Reporting Items for Systematic Reviews and Meta-Analyses (PRISMA) methodology with clear criteria for including and excluding papers, allowing the reader to effortlessly gain insights into the current state-of-the-art research in the field. The results highlight the advantages and open issues that would require increased attention from the research community in the coming years. As for directions for further research, we have identified data sharing and integration of care paths with blockchain, storage, and transactional costs, personalization of data disclosure paths, interoperability with legacy care systems, legal issues, and digital rights management. Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT)
Show Figures

Figure 1

18 pages, 16095 KiB  
Review
CNN for User Activity Detection Using Encrypted In-App Mobile Data
by Madushi H. Pathmaperuma, Yogachandran Rahulamathavan, Safak Dogan and Ahmet Kondoz
Future Internet 2022, 14(2), 67; https://0-doi-org.brum.beds.ac.uk/10.3390/fi14020067 - 21 Feb 2022
Cited by 5 | Viewed by 2837
Abstract
In this study, a simple yet effective framework is proposed to characterize fine-grained in-app user activities performed on mobile applications using a convolutional neural network (CNN). The proposed framework uses a time window-based approach to split the activity’s encrypted traffic flow into segments, [...] Read more.
In this study, a simple yet effective framework is proposed to characterize fine-grained in-app user activities performed on mobile applications using a convolutional neural network (CNN). The proposed framework uses a time window-based approach to split the activity’s encrypted traffic flow into segments, so that in-app activities can be identified just by observing only a part of the activity-related encrypted traffic. In this study, matrices were constructed for each encrypted traffic flow segment. These matrices acted as input into the CNN model, allowing it to learn to differentiate previously trained (known) and previously untrained (unknown) in-app activities as well as the known in-app activity type. The proposed method extracts and selects salient features for encrypted traffic classification. This is the first-known approach proposing to filter unknown traffic with an average accuracy of 88%. Once the unknown traffic is filtered, the classification accuracy of our model would be 92%. Full article
(This article belongs to the Special Issue Security and Privacy in Blockchains and the IoT)
Show Figures

Figure 1

Back to TopTop