sensors-logo

Journal Browser

Journal Browser

Security Assessment in IoT-Based Wireless Sensor Networks

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Sensor Networks".

Deadline for manuscript submissions: closed (10 September 2022) | Viewed by 9453

Special Issue Editors


E-Mail Website
Guest Editor
Institute of IT Security Research St. Pölten, University of Applied Sciences, 3100 St. Pölten, Austria
Interests: artificial intelligence; trustworthy AI; high risk AI; information security; cyber resilience; information security risk analysis
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Institute of IT Security Research St. Pölten, University of Applied Sciences, 3100 St. Pölten, Austria
Interests: digital forensics; privacy aware machine learning; trustworthy AI; blockchain and AI
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
ResearcherDepartment of Computer Science and SecurityLocation D - Heinrich Schneidmadl-Straße 15, Austria
Interests: Computer Science and Security

Special Issue Information

Dear Colleagues,

Today, wireless sensing is the backbone of several IoT applications, ranging from environmental monitoring in smart cities to on-body sensors utilized in healthcare. While advances in wireless sensor technology facilitate higher data availability, lower energy requirements, and lower manufacturing costs, there is an ongoing demand to keep the level of security, privacy, and trust in wireless sensor networks (WSN) on par with classical IT systems.

Firstly, improvements in resilience shall push WSN applications toward critical infrastructure/disaster recovery, where continuous and reliable operation needs to be guaranteed. To this end, novel intrusion detection systems, robust medium access protocols, and anti-jamming techniques show potential as promising solutions.

Secondly, comprehensive vulnerability analyses on physical, network, and application layers are crucial to, e.g., unveil security design flaws or expose hidden vulnerabilities.

Thirdly, lightweight implementations of authentication, encryption, and secret key exchange are necessary to improve the confidentiality and authenticity of collected data. A potential way to approach resource conserving security features involves ingredients from physical layer security. Repurposing sensing technology to, e.g., generate true random numbers for cryptographic algorithms or perform tampering detection might help to reduce the computational and communication burden on the sensor node.

As the topic of this Special Issue touches upon multiple areas of wireless sensor technology, we humbly assume that the theme represents the scope of the Sensors journal as well as the interest of the readers. For instance, the wireless security topics deal with ways to improve data throughput under intentional/unintentional interference. Further, the physical layer security topics blend research agenda from, e.g., privacy and sensor data acquisition, which might be of interest to both security researchers and sensor technology experts.

Prof. Dr. Simon Tjoa
Dr. Peter Kieseberg
Dr. Henri Ruotsalainen
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Vulnerability analysis of wireless applications/protocols
  • Threat modeling in WSN
  • Security and trust management in WSN
  • Security frameworks and testbeds for WSN
  • Privacy-enhancing technologies for resource-constrained devices
  • Novel lightweight authentication methods
  • Intrusion detection systems
  • Hardware security
  • Wireless physical layer security
  • Resilient device fingerprinting methods
  • Novel anti-jamming techniques
  • Large-scale experimental studies
  • Security and privacy in 5G based WSN
  • Cross-layer security solutions
  • Countermeasures for traffic analysis attacks

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

17 pages, 880 KiB  
Article
Flexible and Efficient Security Framework for Many-to-Many Communication in a Publish/Subscribe Architecture
by Roald Van Glabbeek, Diana Deac, Thomas Perale, Kris Steenhaut and An Braeken
Sensors 2022, 22(19), 7391; https://0-doi-org.brum.beds.ac.uk/10.3390/s22197391 - 28 Sep 2022
Cited by 2 | Viewed by 1221
Abstract
Message Queuing Telemetry Transport (MQTT) is a lightweight publish/subscribe protocol, which is currently one of the most popular application protocols in Internet of Things (IoT) thanks to its simplicity in use and its scalability. The secured version, MQTTS, which combines MQTT with the [...] Read more.
Message Queuing Telemetry Transport (MQTT) is a lightweight publish/subscribe protocol, which is currently one of the most popular application protocols in Internet of Things (IoT) thanks to its simplicity in use and its scalability. The secured version, MQTTS, which combines MQTT with the Transport Layer Security (TLS) protocol, has several shortcomings. It only offers one-to-one security, supports a limited number of security features and has high computation and communication costs. In this paper, we propose a flexible and lightweight security solution to be integrated in MQTT, addressing many-to-many communication, which reduces the communication overhead by 80% and the computational overhead by 40% for the setup of a secure connection on the client side. Full article
(This article belongs to the Special Issue Security Assessment in IoT-Based Wireless Sensor Networks)
Show Figures

Figure 1

26 pages, 1011 KiB  
Article
LoRaWAN Physical Layer-Based Attacks and Countermeasures, A Review
by Henri Ruotsalainen, Guanxiong Shen, Junqing Zhang and Radek Fujdiak
Sensors 2022, 22(9), 3127; https://0-doi-org.brum.beds.ac.uk/10.3390/s22093127 - 19 Apr 2022
Cited by 10 | Viewed by 4698
Abstract
As LoRaWAN is one of the most popular long-range wireless protocols among low-power IoT applications, more and more focus is shifting towards security. In particular, physical layer topics become relevant to improve the security of LoRaWAN nodes, which are often limited in terms [...] Read more.
As LoRaWAN is one of the most popular long-range wireless protocols among low-power IoT applications, more and more focus is shifting towards security. In particular, physical layer topics become relevant to improve the security of LoRaWAN nodes, which are often limited in terms of computational power and communication resources. To this end, e.g., detection methods for wireless attacks improve the integrity and robustness of LoRaWAN access. Further, wireless physical layer techniques have potential to enhance key refreshment and device authentication. In this work, we aim to provide a comprehensive review of various vulnerabilities, countermeasures and security enhancing features concerning the LoRaWAN physical layer. Afterwards, we discuss the impact of the reviewed topics on LoRaWAN security and, subsequently, we identify research gaps as well as promising future research directions. Full article
(This article belongs to the Special Issue Security Assessment in IoT-Based Wireless Sensor Networks)
Show Figures

Figure 1

27 pages, 532 KiB  
Article
Provably Secure Three-Factor-Based Mutual Authentication Scheme with PUF for Wireless Medical Sensor Networks
by DeokKyu Kwon, YoHan Park and YoungHo Park
Sensors 2021, 21(18), 6039; https://0-doi-org.brum.beds.ac.uk/10.3390/s21186039 - 09 Sep 2021
Cited by 27 | Viewed by 2482
Abstract
Wireless medical sensor networks (WMSNs) are used in remote medical service environments to provide patients with convenient healthcare services. In a WMSN environment, patients wear a device that collects their health information and transmits the information via a gateway. Then, doctors make a [...] Read more.
Wireless medical sensor networks (WMSNs) are used in remote medical service environments to provide patients with convenient healthcare services. In a WMSN environment, patients wear a device that collects their health information and transmits the information via a gateway. Then, doctors make a diagnosis regarding the patient, utilizing the health information. However, this information can be vulnerable to various security attacks because the information is exchanged via an insecure channel. Therefore, a secure authentication scheme is necessary for WMSNs. In 2021, Masud et al. proposed a lightweight and anonymity-preserving user authentication scheme for healthcare environments. We discover that Masud et al.’s scheme is insecure against offline password guessing, user impersonation, and privileged insider attacks. Furthermore, we find that Masud et al.’s scheme cannot ensure user anonymity. To address the security vulnerabilities of Masud et al.’s scheme, we propose a three-factor-based mutual authentication scheme with a physical unclonable function (PUF). The proposed scheme is secure against various security attacks and provides anonymity, perfect forward secrecy, and mutual authentication utilizing biometrics and PUF. To prove the security features of our scheme, we analyze the scheme using informal analysis, Burrows–Abadi–Needham (BAN) logic, the Real-or-Random (RoR) model, and Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation. Furthermore, we estimate our scheme’s security features, computation costs, communication costs, and energy consumption compared with the other related schemes. Consequently, we demonstrate that our scheme is suitable for WMSNs. Full article
(This article belongs to the Special Issue Security Assessment in IoT-Based Wireless Sensor Networks)
Show Figures

Figure 1

Back to TopTop