sensors-logo

Journal Browser

Journal Browser

Smart IoT & PHD (Personal Health Device) Sensors and Emerged Cryptographic Algorithms and Protocols

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: closed (30 June 2021) | Viewed by 46059

Special Issue Editors


E-Mail Website
Guest Editor
Computing and Security, School of Science, Edith Cowan University, Joondalup, WA 6027, Australia
Interests: health Informatics; IoT sensors and networks; Data inferencing system; mHealth; disaster recovery; smart environment; digital health; network security
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Information Technology, Deakin University, Geelong, Australia
Interests: health informatics; digital health; mHealth; eHealth; nutrition; health diseases
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
University of Melbourne Academic Centre For Cyber Security Excellence, Melbourne, Australia
Interests: Active Learning; Anomaly Detection; Cyber Security; Data Mining and Machine Learning; Unsupervised Learning

Special Issue Information

Dear Colleagues,

Personal health device (PHD) sensors being used for mobile health (mHealth) and eHealth are now emerging with prevalent networks that use this health data, such as IoT, wireless body area network (WBAN), low power wide area network (LPWAN), and long range (LoRa) networks. PHD cybersecurity is defined as “the process and the capability of preventing unauthorized access, unauthorized modification, misuse, denial of use or the unauthorized use of any information that is stored on, accessed from, or transferred to and from a PHD (IEEE 11073 PHD Cybersecurity Whitepaper)”. Security for these sensor networks is essential, as 5G is being deployed in developed countries, which allow sensor devices to be connected anywhere and at any time. Thanks to emerging security technologies such as Blockchain and quantum cryptography, it is necessary to integrate lightweight security with these sensor networks, which have computational capacity and battery power constraints. Since there may be numerous sensor devices to connect with heterogeneous networks, this also requires managing the devices with security measures. The introduction of quantum computing and computers and other technologies such as block-chain cryptography changed the direction of the cyber-security industry and the research community away from legacy and traditional security key management. Blockchain currency is also in use globally, and now those issues need to be addressed in the research community sooner rather than later.

This Special Issue focuses on challenges and possible solutions in cybersecurity for sensor networks involving PHDs, LPWAN, WBAN, cryptography, quantum computing, software defined networks (SDN), and related applications.

The Special Issue invites high-quality researchpapers on emerging topics in sensors with PHD, IoT and remote sensors that require security such as quantum cryptography, Blockchain and cyber security. The topics of interest include, but are not limited to:

  • Personal health device (PHD) sensors and networks
  • PHD cybersecurity
  • Security in IoT and PHD networks
  • Cryptographic algorithms
  • Security protocols
  • Smart sensors
  • Remote sensors and security
  • WBAN sensors and security-embedded devices
  • IoT devices integrated with lightweight security
  • Anomaly detection
  • Access control for sensor networks
  • Actuators and sensors for smart home and smart grid
  • Security architecture for wide area sensor networks, e.g. LPWAN
  • Quantum computing and quantum cryptography for sensor networks
  • IoT control and management networks
  • Security algorithms for remote sensor networks
  • Block-chain cryptography for sensor networks
  • Cyber security policy, models, and architecture
  • Security in social networks emerging with sensor networks
  • Security in parallel and distributed sensor networks and systems
  • Security in mobile and wireless communications
  • Cloud forensics
  • Sensors with physical system forensics

Prof. Jemal Abawajy
Dr. James Kang
Dr. Sasan Adibi
Dr. Zahra Ghafoori
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Sensors and actuators for IoT
  • Personal health device (PHD)
  • Sensor networks
  • Remote sensors
  • LPWAN
  • WBAN
  • WPAN
  • Sensor network management
  • Quantum computing
  • Quantum cryptography
  • Blockchain
  • Cyber security

Published Papers (8 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

25 pages, 4957 KiB  
Article
Towards Scalable and Efficient Architecture for Modeling Trust in IoT Environments
by Mustafa Ghaleb and Farag Azzedin
Sensors 2021, 21(9), 2986; https://0-doi-org.brum.beds.ac.uk/10.3390/s21092986 - 24 Apr 2021
Cited by 11 | Viewed by 2457
Abstract
The Internet of Services (IoS) is gaining ground where cloud environments are utilized to create, subscribe, publish, and share services. The fast and significant evolution of IoS is affecting various aspects in people’s life and is enabling a wide spectrum of services and [...] Read more.
The Internet of Services (IoS) is gaining ground where cloud environments are utilized to create, subscribe, publish, and share services. The fast and significant evolution of IoS is affecting various aspects in people’s life and is enabling a wide spectrum of services and applications ranging from smart e-health, smart homes, to smart surveillance. Building trusted IoT environments is of great importance to achieve the full benefits of IoS. In addition, building trusted IoT environments mitigates unrecoverable and unexpected damages in order to create reliable, efficient, stable, and flexible smart IoS-driven systems. Therefore, ensuring trust will provide the confidence and belief that IoT devices and consequently IoS behave as expected. Before hosting trust models, suitable architecture for Fog computing is needed to provide scalability, fast data access, simple and efficient intra-communication, load balancing, decentralization, and availability. In this article, we propose scalable and efficient Chord-based horizontal architecture. We also show how trust modeling can be mapped to our proposed architecture. Extensive performance evaluation experiments have been conducted to evaluate the performance and the feasibility and also to verify the behavior of our proposed architecture. Full article
Show Figures

Figure 1

27 pages, 6248 KiB  
Article
Classification of Skin Disease Using Deep Learning Neural Networks with MobileNet V2 and LSTM
by Parvathaneni Naga Srinivasu, Jalluri Gnana SivaSai, Muhammad Fazal Ijaz, Akash Kumar Bhoi, Wonjoon Kim and James Jin Kang
Sensors 2021, 21(8), 2852; https://0-doi-org.brum.beds.ac.uk/10.3390/s21082852 - 18 Apr 2021
Cited by 368 | Viewed by 23403
Abstract
Deep learning models are efficient in learning the features that assist in understanding complex patterns precisely. This study proposed a computerized process of classifying skin disease through deep learning based MobileNet V2 and Long Short Term Memory (LSTM). The MobileNet V2 model proved [...] Read more.
Deep learning models are efficient in learning the features that assist in understanding complex patterns precisely. This study proposed a computerized process of classifying skin disease through deep learning based MobileNet V2 and Long Short Term Memory (LSTM). The MobileNet V2 model proved to be efficient with a better accuracy that can work on lightweight computational devices. The proposed model is efficient in maintaining stateful information for precise predictions. A grey-level co-occurrence matrix is used for assessing the progress of diseased growth. The performance has been compared against other state-of-the-art models such as Fine-Tuned Neural Networks (FTNN), Convolutional Neural Network (CNN), Very Deep Convolutional Networks for Large-Scale Image Recognition developed by Visual Geometry Group (VGG), and convolutional neural network architecture that expanded with few changes. The HAM10000 dataset is used and the proposed method has outperformed other methods with more than 85% accuracy. Its robustness in recognizing the affected region much faster with almost 2× lesser computations than the conventional MobileNet model results in minimal computational efforts. Furthermore, a mobile application is designed for instant and proper action. It helps the patient and dermatologists identify the type of disease from the affected region’s image at the initial stage of the skin disease. These findings suggest that the proposed system can help general practitioners efficiently and effectively diagnose skin conditions, thereby reducing further complications and morbidity. Full article
Show Figures

Figure 1

21 pages, 525 KiB  
Article
Complex Pignistic Transformation-Based Evidential Distance for Multisource Information Fusion of Medical Diagnosis in the IoT
by Fuyuan Xiao
Sensors 2021, 21(3), 840; https://0-doi-org.brum.beds.ac.uk/10.3390/s21030840 - 27 Jan 2021
Cited by 7 | Viewed by 1887
Abstract
Multisource information fusion has received much attention in the past few decades, especially for the smart Internet of Things (IoT). Because of the impacts of devices, the external environment, and communication problems, the collected information may be uncertain, imprecise, or even conflicting. How [...] Read more.
Multisource information fusion has received much attention in the past few decades, especially for the smart Internet of Things (IoT). Because of the impacts of devices, the external environment, and communication problems, the collected information may be uncertain, imprecise, or even conflicting. How to handle such kinds of uncertainty is still an open issue. Complex evidence theory (CET) is effective at disposing of uncertainty problems in the multisource information fusion of the IoT. In CET, however, how to measure the distance among complex basis belief assignments (CBBAs) to manage conflict is still an open issue, which is a benefit for improving the performance in the fusion process of the IoT. In this paper, therefore, a complex Pignistic transformation function is first proposed to transform the complex mass function; then, a generalized betting commitment-based distance (BCD) is proposed to measure the difference among CBBAs in CET. The proposed BCD is a generalized model to offer more capacity for measuring the difference among CBBAs. Additionally, other properties of the BCD are analyzed, including the non-negativeness, nondegeneracy, symmetry, and triangle inequality. Besides, a basis algorithm and its weighted extension for multi-attribute decision-making are designed based on the newly defined BCD. Finally, these decision-making algorithms are applied to cope with the medical diagnosis problem under the smart IoT environment to reveal their effectiveness. Full article
Show Figures

Figure 1

17 pages, 2562 KiB  
Article
An Energy-Efficient and Secure Data Inference Framework for Internet of Health Things: A Pilot Study
by James Jin Kang, Mahdi Dibaei, Gang Luo, Wencheng Yang, Paul Haskell-Dowland and Xi Zheng
Sensors 2021, 21(1), 312; https://0-doi-org.brum.beds.ac.uk/10.3390/s21010312 - 05 Jan 2021
Cited by 7 | Viewed by 3899
Abstract
Privacy protection in electronic healthcare applications is an important consideration, due to the sensitive nature of personal health data. Internet of Health Things (IoHT) networks that are used within a healthcare setting have unique challenges and security requirements (integrity, authentication, privacy, and availability) [...] Read more.
Privacy protection in electronic healthcare applications is an important consideration, due to the sensitive nature of personal health data. Internet of Health Things (IoHT) networks that are used within a healthcare setting have unique challenges and security requirements (integrity, authentication, privacy, and availability) that must also be balanced with the need to maintain efficiency in order to conserve battery power, which can be a significant limitation in IoHT devices and networks. Data are usually transferred without undergoing filtering or optimization, and this traffic can overload sensors and cause rapid battery consumption when interacting with IoHT networks. This poses certain restrictions on the practical implementation of these devices. In order to address these issues, this paper proposes a privacy-preserving two-tier data inference framework solution that conserves battery consumption by inferring the sensed data and reducing data size for transmission, while also protecting sensitive data from leakage to adversaries. The results from experimental evaluations on efficiency and privacy show the validity of the proposed scheme, as well as significant data savings without compromising data transmission accuracy, which contributes to energy efficiency of IoHT sensor devices. Full article
Show Figures

Figure 1

31 pages, 8401 KiB  
Article
A Lightweight Three-Factor Authentication Scheme for WHSN Architecture
by Abdullah M. Almuhaideb and Kawther S. Alqudaihi
Sensors 2020, 20(23), 6860; https://0-doi-org.brum.beds.ac.uk/10.3390/s20236860 - 30 Nov 2020
Cited by 12 | Viewed by 3316
Abstract
Wireless Healthcare Sensor Network (WHSN) is a benchmarking technology deployed to levitate the quality of lives for the patients and doctors. WHSN systems must fit IEEE 802.15.6 standard for specific application criteria, unlike some standard criteria that are difficult to meet. Therefore, many [...] Read more.
Wireless Healthcare Sensor Network (WHSN) is a benchmarking technology deployed to levitate the quality of lives for the patients and doctors. WHSN systems must fit IEEE 802.15.6 standard for specific application criteria, unlike some standard criteria that are difficult to meet. Therefore, many security models were suggested to enhance the security of the WHSN and promote system performance. Yu and Park proposed a three-factor authentication scheme based on the smart card, biometric, and password, and their scheme can be easily employed in three-tier WHSN architecture. Furthermore, they claimed that their scheme can withstand guessing attack and provide anonymity, although, after cryptanalysis, we found that their scheme lacks both. Accordingly, we suggested a three-factor authentication scheme with better system confusion due to multiplex parametric features, hash function, and higher key size to increase the security and achieve anonymity for the connected nodes. Moreover, the scheme included initialization, authentication, re-authentication, secure node addition, user revocation, and secure data transmission via blockchain technology. The formal analysis of the scheme was conducted by BAN logic (Burrows Abadi Nadeem) and the simulation was carried out by Tamarin prover to validate that the proposed scheme is resistant to replay, session hijacking, and guessing attacks, plus it provides anonymity, perfect forward secrecy, and authentication along with the key agreement. Full article
Show Figures

Figure 1

17 pages, 1368 KiB  
Article
E-HIP: An Energy-Efficient OpenHIP-Based Security in Internet of Things Networks
by Peter Kaňuch and Dominik Macko
Sensors 2019, 19(22), 4921; https://0-doi-org.brum.beds.ac.uk/10.3390/s19224921 - 12 Nov 2019
Cited by 8 | Viewed by 2799
Abstract
The rapidly growing segment of the Internet of Things (IoT) makes the security threats more prominent than ever. The research around communication security and cybersecurity in such networks is still a challenge, mainly due to the typically limited energy and computation resources of [...] Read more.
The rapidly growing segment of the Internet of Things (IoT) makes the security threats more prominent than ever. The research around communication security and cybersecurity in such networks is still a challenge, mainly due to the typically limited energy and computation resources of IoT devices. The strong security mechanisms require significant power and thus the energy wastage must be minimized. Optimized application-specific security protocols are commonly used to make the data transfer more efficient, while still offering a high level of security. The supported security features, such as confidentiality, integrity or authenticity, should not be affected by the optimization. Our work is focused on optimizing one of the existing security protocols for the use in the IoT area, namely the Host Identity Protocol (HIP). Based on the analysis of related works, we have identified multiple possibilities for optimization and combined some of them into the proposed E-HIP optimized protocol. For verification purpose, it has been implemented as a modification of the open-source OpenHIP library and applied on a communication between real hardware devices. The secured communication worked correctly. The resulting effect of the proposed optimization has been evaluated experimentally and it represents an increase in energy efficiency by about 20%. Compared to other HIP optimizations, the achieved results are similar; however, the proposed optimizations are unique and can be further combined with some of the existing ones to achieve even higher efficiency. Full article
Show Figures

Graphical abstract

21 pages, 4412 KiB  
Article
Energy Efficient Multipath Routing Algorithm for Wireless Multimedia Sensor Network
by Addisalem Genta, D. K. Lobiyal and Jemal H. Abawajy
Sensors 2019, 19(17), 3642; https://0-doi-org.brum.beds.ac.uk/10.3390/s19173642 - 21 Aug 2019
Cited by 46 | Viewed by 3628
Abstract
Wireless multimedia sensor networks (WMSNs) are capable of collecting multimedia events, such as traffic accidents and wildlife tracking, as well as scalar data. As a result, WMSNs are receiving a great deal of attention both from industry and academic communities. However, multimedia applications [...] Read more.
Wireless multimedia sensor networks (WMSNs) are capable of collecting multimedia events, such as traffic accidents and wildlife tracking, as well as scalar data. As a result, WMSNs are receiving a great deal of attention both from industry and academic communities. However, multimedia applications tend to generate high volume network traffic, which results in very high energy consumption. As energy is a prime resource in WMSN, an efficient routing algorithm that effectively deals with the dynamic topology of WMSN but also prolongs the lifetime of WMSN is required. To this end, we propose a routing algorithm that combines dynamic cluster formation, cluster head selection, and multipath routing formation for data communication to reduce energy consumption as well as routing overheads. The proposed algorithm uses a genetic algorithm (GA)-based meta-heuristic optimization to dynamically select the best path based on the cost function with the minimum distance and the least energy dissipation. We carried out an extensive performance analysis of the proposed algorithm and compared it with three other routing protocols. The results of the performance analysis showed that the proposed algorithm outperformed the three other routing protocols. Full article
Show Figures

Figure 1

Review

Jump to: Research

39 pages, 1714 KiB  
Review
Survey: Vulnerability Analysis of Low-Cost ECC-Based RFID Protocols against Wireless and Side-Channel Attacks
by Souhir Gabsi, Vincent Beroulle, Yann Kieffer, Hiep Manh Dao, Yassin Kortli and Belgacem Hamdi
Sensors 2021, 21(17), 5824; https://0-doi-org.brum.beds.ac.uk/10.3390/s21175824 - 30 Aug 2021
Cited by 7 | Viewed by 3175
Abstract
The radio frequency identification (RFID) system is one of the most important technologies of the Internet of Things (IoT) that tracks single or multiple objects. This technology is extensively used and attracts the attention of many researchers in various fields, including healthcare, supply [...] Read more.
The radio frequency identification (RFID) system is one of the most important technologies of the Internet of Things (IoT) that tracks single or multiple objects. This technology is extensively used and attracts the attention of many researchers in various fields, including healthcare, supply chains, logistics, asset tracking, and so on. To reach the required security and confidentiality requirements for data transfer, elliptic curve cryptography (ECC) is a powerful solution, which ensures a tag/reader mutual authentication and guarantees data integrity. In this paper, we first review the most relevant ECC-based RFID authentication protocols, focusing on their security analysis and operational performances. We compare the various lightweight ECC primitive implementations designed for RFID applications in terms of occupied area and power consumption. Then, we highlight the security threats that can be encountered considering both network attacks and side-channel attacks and analyze the security effectiveness of RFID authentication protocols against such types of attacks. For this purpose, we classify the different threats that can target an ECC-based RFID system. After that, we present the most promising ECC-based protocols released during 2014–2021 by underlining their advantages and disadvantages. Finally, we perform a comparative study between the different protocols mentioned regarding network and side-channel attacks, as well as their implementation costs to find the optimal one to use in future works. Full article
Show Figures

Figure 1

Back to TopTop