sensors-logo

Journal Browser

Journal Browser

Physical Security for Devices of the Internet of Things

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Internet of Things".

Deadline for manuscript submissions: closed (15 October 2022) | Viewed by 6387

Special Issue Editors


E-Mail Website
Guest Editor
School of Computing, University of Nebraska-Lincoln, Lincoln, NE 68588-0115, USA
Interests: hardware systems security; internet of things; cyber physical systems; wireless and mobile networks
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Engineering, Faculty of Engineering and Architecture, Istanbul Gelisim University Istanbul, 34310 Istanbul, Turkey
Interests: cryptography; Internet of Things; authentication; authenticated encryption; blockchains; and 6G communication
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleague,

The Internet of Things (IoT) has seen rapid growth over the last decade with applications in healthcare, Industry 4.0, smart cities, power grids, military, autonomous vehicles, and other critical infrastructures. The number of IoT devices is increasing exponentially and is estimated to reach 50 billion by 2025. The basic motivation for IoT is better decision-making, i.e., the large amount of data collected from billions of IoT devices is uploaded to the cloud and then both big data analytics and AI are utilized to make better decisions. Thus, the basic entity of any AI-based big data analytics system is an IoT device, such as a small sensor.

Although IoT presents new and exciting applications, and is now capturing a significant market share in many application domains, security concerns remain. Much of the research proposed over the last few years has concentrated on developing security protocols for IoT. However, the work on IoT device security is not exhaustive. In contrast to personal computers, IoT devices are not physically well protected, i.e., the simple, low-cost nature and remote location aspect puts these devices at risk of physical attacks. Therefore, if an adversary gains physical access to an IoT device, he/she can not only compromise the device but also use it as the attack vector to propagate malware and compromise many connected IoT devices. This shows the importance of securing an IoT device. Due to the increasing number of attacks on IoT devices over the last decade, IoT device security is gaining great attention from the research community. This Special Issue focuses on the important problem of protecting IoT devices from physical attacks. Authors are encouraged to submit their recent state-of-the-art solutions to important cybersecurity concerns related to the physical security of IoT devices. Papers submitted to this Special Issue will be judged on the importance of the problem, originality of the solution, and the contribution towards the existing body of knowledge. Topics of interest include but are not limited to the following:

  • Physical attacks on IoT devices;
  • Physical root of trust for IoT devices;
  • Remote attestation of IoT devices;
  • Physical security protocols for IoT;
  • Detecting compromised IoT devices;
  • Locating compromised IoT devices;
  • Physical attacks on autonomous vehicles;
  • Remote attestation of autonomous vehicles;
  • Physical secure patching of IoT devices;
  • Isolating compromised IoT devices for malware control;
  • Blockchain and physical security of IoT; and
  • Wireless channel characteristics for IoT security.

Dr. Muhammad Naveed Aman
Prof. Dr. Chien-Ming Chen
Prof. Dr. Shehzad Ashraf Chaudhry
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • hardware security
  • physical layer security
  • Internet of Things
  • embedded devices
  • root of trust
  • attestation

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

16 pages, 3862 KiB  
Article
Enabling Secure Communication in Wireless Body Area Networks with Heterogeneous Authentication Scheme
by Insaf Ullah, Muhammad Asghar Khan, Ako Muhammad Abdullah, Fazal Noor, Nisreen Innab and Chien-Ming Chen
Sensors 2023, 23(3), 1121; https://0-doi-org.brum.beds.ac.uk/10.3390/s23031121 - 18 Jan 2023
Cited by 6 | Viewed by 1526
Abstract
Thanks to the widespread availability of Fifth Generation (5G) wireless connectivity, it is now possible to provide preventative or proactive healthcare services from any location and at any time. As a result of this technological improvement, Wireless Body Area Networks (WBANs) have emerged [...] Read more.
Thanks to the widespread availability of Fifth Generation (5G) wireless connectivity, it is now possible to provide preventative or proactive healthcare services from any location and at any time. As a result of this technological improvement, Wireless Body Area Networks (WBANs) have emerged as a new study of research in the field of healthcare in recent years. WBANs, on the one hand, intend to gather and monitor data from the human body and its surroundings; on the other hand, biomedical devices and sensors interact through an open wireless channel, making them exposed to a range of cyber threats. However, WBANs are a heterogeneous-based system; heterogeneous cryptography is necessary, in which the transmitter and receiver can employ different types of public key cryptography. This article proposes an improved and efficient heterogeneous authentication scheme with a conditional privacy-preserving strategy that provides secure communication in WBANs. In the proposed scheme, we employed certificateless cryptography on the client side and Identity-Based Cryptography on the receiver side. The proposed scheme employs Hyperelliptic Curve Cryptography (HECC), a more advanced variation of Elliptic Curve Cryptography (ECC). HECC achieves the same level of security with a smaller key size and a more efficient approach than its counterpart methods. The proposed scheme not only meets the security and privacy standards of WBANs but also enhances efficiency in terms of computation and communication costs, according to the findings of the security and performance analysis. Full article
(This article belongs to the Special Issue Physical Security for Devices of the Internet of Things)
Show Figures

Figure 1

20 pages, 1610 KiB  
Article
Toward Smart Home Authentication Using PUF and Edge-Computing Paradigm
by Tsu-Yang Wu, Fangfang Kong, Liyang Wang, Yeh-Cheng Chen, Saru Kumari and Jeng-Shyang Pan
Sensors 2022, 22(23), 9174; https://0-doi-org.brum.beds.ac.uk/10.3390/s22239174 - 25 Nov 2022
Cited by 8 | Viewed by 1467
Abstract
The smart home is a crucial embodiment of the internet of things (IoT), which can facilitate users to access smart home services anytime and anywhere. Due to the limited resources of cloud computing, it cannot meet users’ real-time needs. Therefore, edge computing emerges [...] Read more.
The smart home is a crucial embodiment of the internet of things (IoT), which can facilitate users to access smart home services anytime and anywhere. Due to the limited resources of cloud computing, it cannot meet users’ real-time needs. Therefore, edge computing emerges as the times require, providing users with better real-time access and storage. The application of edge computing in the smart home environment can enable users to enjoy smart home services. However, users and smart devices communicate through public channels, and malicious attackers may intercept information transmitted through public channels, resulting in user privacy disclosure. Therefore, it is a critical issue to protect the secure communication between users and smart devices in the smart home environment. Furthermore, authentication protocols in smart home environments also have some security challenges. In this paper, we propose an anonymous authentication protocol that applies edge computing to the smart home environment to protect communication security between entities. To protect the security of smart devices, we embed physical unclonable functions (PUF) into each smart device. Real-or-random model, informal security analysis, and ProVerif are adopted to verify the security of our protocol. Finally, we compare our protocol with existing protocols regarding security and performance. The comparison results demonstrate that our protocol has higher security and slightly better performance. Full article
(This article belongs to the Special Issue Physical Security for Devices of the Internet of Things)
Show Figures

Figure 1

19 pages, 8051 KiB  
Article
Rotating behind Security: A Lightweight Authentication Protocol Based on IoT-Enabled Cloud Computing Environments
by Tsu-Yang Wu, Qian Meng, Saru Kumari and Peng Zhang
Sensors 2022, 22(10), 3858; https://0-doi-org.brum.beds.ac.uk/10.3390/s22103858 - 19 May 2022
Cited by 26 | Viewed by 2201
Abstract
With the rapid development of technology based on the Internet of Things (IoT), numerous IoT devices are being used on a daily basis. The rise in cloud computing plays a crucial role in solving the resource constraints of IoT devices and in promoting [...] Read more.
With the rapid development of technology based on the Internet of Things (IoT), numerous IoT devices are being used on a daily basis. The rise in cloud computing plays a crucial role in solving the resource constraints of IoT devices and in promoting resource sharing, whereby users can access IoT services provided in various environments. However, this complex and open wireless network environment poses security and privacy challenges. Therefore, designing a secure authentication protocol is crucial to protecting user privacy in IoT services. In this paper, a lightweight authentication protocol was designed for IoT-enabled cloud computing environments. A real or random model, and the automatic verification tool ProVerif were used to conduct a formal security analysis. Its security was further proved through an informal analysis. Finally, through security and performance comparisons, our protocol was confirmed to be relatively secure and to display a good performance. Full article
(This article belongs to the Special Issue Physical Security for Devices of the Internet of Things)
Show Figures

Figure 1

Back to TopTop