sensors-logo

Journal Browser

Journal Browser

Sensor Data Processing, Privacy and Security Challenges for Internet of Things

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Sensor Networks".

Deadline for manuscript submissions: closed (31 May 2020) | Viewed by 68312

Special Issue Editor


E-Mail Website
Guest Editor
Department of Computer Science, Ryerson University, 350 Victoria Street, Toronto, ON, M5B 2K3, Canada
Interests: network security; cloud/fog data centers; mathematical optimization; artificial intelligence; machine learning algorithms; wireless sensor network
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The Internet of Things is a new paradigm that is revolutionizing the world of computing; billions of objects will be connected to the Internet, which is a very powerful tool for marketers to better understand the market and increase the effectiveness of advertising campaigns. With the advent of crowdsourcing, companies are increasingly opting for a collaborative approach to better present their products and monitor people;s consumer habits (e.g., Amazon’s Alexa), but with the large amount of data sent by its connected terminals, the problem of collecting, storing, analyzing, and retrieving these data to better orient their marketing strategy arises. In the context of these trends, the forthcoming Special Issue will address significant issues in the field of Internet of Things, blockchain, and crowdsourcing applications using artificial intelligence or heuristic strategies. Potential topics for this Special Issue may include but are not limited to:

  • Ambient intelligence;
  • Smart environments (cities, transport, homes, farms, and health facilities);
  • Smart vehicles;
  • Smart Cities and IoT;
  • Blockchain in IoT;
  • Internet of medical things;
  • IoT for eHealth, elderly, and aging;
  • IoT sensors for smart eHealth devices;
  • Hybrid for Internet of Vehicles;
  • Drone–IoT-integrated networks;
  • Cyber-physical systems and IoT;
  • Wireless body area and sensor networks;
  • IoT RFID radio frequency identification;
  • Low-power and lossy networks;
  • IoT-aided robotics applications and IoT-enabled flying ad hoc networks in smart agriculture;
  • Distributed artificial intelligence methods in IoT;
  • Adaptive privacy, trust and security solutions for IoTs;
  • Machine learning methods in IoT.

Dr. Mohammad Shojafar
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Internet of Things
  • Blockchain
  • Smart technologies
  • Machine learning
  • Big data applications
  • Cyber threat intelligence
  • Sensor network security

Published Papers (17 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

14 pages, 419 KiB  
Article
Towards Secure and Privacy-Preserving IoT Enabled Smart Home: Architecture and Experimental Study
by Mamun Abu-Tair, Soufiene Djahel, Philip Perry, Bryan Scotney, Unsub Zia, Jorge Martinez Carracedo and Ali Sajjad
Sensors 2020, 20(21), 6131; https://0-doi-org.brum.beds.ac.uk/10.3390/s20216131 - 28 Oct 2020
Cited by 19 | Viewed by 4655
Abstract
Internet of Things (IoT) technology is increasingly pervasive in all aspects of our life and its usage is anticipated to significantly increase in future Smart Cities to support their myriad of revolutionary applications. This paper introduces a new architecture that can support several [...] Read more.
Internet of Things (IoT) technology is increasingly pervasive in all aspects of our life and its usage is anticipated to significantly increase in future Smart Cities to support their myriad of revolutionary applications. This paper introduces a new architecture that can support several IoT-enabled smart home use cases, with a specified level of security and privacy preservation. The security threats that may target such an architecture are highlighted along with the cryptographic algorithms that can prevent them. An experimental study is performed to provide more insights about the suitability of several lightweight cryptographic algorithms for use in securing the constrained IoT devices used in the proposed architecture. The obtained results showed that many modern lightweight symmetric cryptography algorithms, as CLEFIA and TRIVIUM, are optimized for hardware implementations and can consume up to 10 times more energy than the legacy techniques when they are implemented in software. Moreover, the experiments results highlight that CLEFIA significantly outperforms TRIVIUM under all of the investigated test cases, and the latter performs 100 times worse than the legacy cryptographic algorithms tested. Full article
Show Figures

Figure 1

32 pages, 8979 KiB  
Article
A Hybrid Dynamic Encryption Scheme for Multi-Factor Verification: A Novel Paradigm for Remote Authentication
by Muath Obaidat, Joseph Brown, Suhaib Obeidat and Majdi Rawashdeh
Sensors 2020, 20(15), 4212; https://0-doi-org.brum.beds.ac.uk/10.3390/s20154212 - 29 Jul 2020
Cited by 11 | Viewed by 4070
Abstract
A significant percentage of security research that is conducted suffers from common issues that prevent wide-scale adoption. Common snags of such proposed methods tend to include (i) introduction of additional nodes within the communication architecture, breaking the simplicity of the typical client–server model, [...] Read more.
A significant percentage of security research that is conducted suffers from common issues that prevent wide-scale adoption. Common snags of such proposed methods tend to include (i) introduction of additional nodes within the communication architecture, breaking the simplicity of the typical client–server model, or fundamental restructuring of the Internet ecosystem; (ii) significant inflation of responsibilities or duties for the user and/or server operator; and (iii) adding increased risks surrounding sensitive data during the authentication process. Many schemes seek to prevent brute-forcing attacks; they often ignore either partially or holistically the dangers of other cyber-attacks such as MiTM or replay attacks. Therefore, there is no incentive to implement such proposals, and it has become the norm instead to inflate current username/password authentication systems. These have remained standard within client–server authentication paradigms, despite insecurities stemming from poor user and server operator practices, and vulnerabilities to interception and masquerades. Besides these vulnerabilities, systems which revolve around secure authentication typically present exploits of two categories; either pitfalls which allow MiTM or replay attacks due to transmitting data for authentication constantly, or the storage of sensitive information leading to highly specific methods of data storage or facilitation, increasing chances of human error. This paper proposes a more secure method of authentication that retains the current structure of accepted paradigms, but minimizes vulnerabilities which result from the process, and does not inflate responsibilities for users or server operators. The proposed scheme uses a hybrid, layered encryption technique alongside a two-part verification process, and provides dynamic protection against interception-based cyber-attacks such as replay or MiTM attacks, without creating additional vulnerabilities for other attacks such as bruteforcing. Results show the proposed mechanism outperforms not only standardized methods, but also other schemes in terms of deployability, exploit resilience, and speed. Full article
Show Figures

Figure 1

17 pages, 830 KiB  
Article
Edge Computing to Secure IoT Data Ownership and Trade with the Ethereum Blockchain
by Anum Nawaz, Jorge Peña Queralta, Jixin Guan, Muhammad Awais, Tuan Nguyen Gia, Ali Kashif Bashir, Haibin Kan and Tomi Westerlund
Sensors 2020, 20(14), 3965; https://0-doi-org.brum.beds.ac.uk/10.3390/s20143965 - 16 Jul 2020
Cited by 32 | Viewed by 4920
Abstract
With an increasing penetration of ubiquitous connectivity, the amount of data describing the actions of end-users has been increasing dramatically, both within the domain of the Internet of Things (IoT) and other smart devices. This has led to more awareness of users in [...] Read more.
With an increasing penetration of ubiquitous connectivity, the amount of data describing the actions of end-users has been increasing dramatically, both within the domain of the Internet of Things (IoT) and other smart devices. This has led to more awareness of users in terms of protecting personal data. Within the IoT, there is a growing number of peer-to-peer (P2P) transactions, increasing the exposure to security vulnerabilities, and the risk of cyberattacks. Blockchain technology has been explored as middleware in P2P transactions, but existing solutions have mainly focused on providing a safe environment for data trade without considering potential changes in interaction topologies. we present EdgeBoT, a proof-of-concept smart contracts based platform for the IoT built on top of the ethereum blockchain. With the Blockchain of Things (BoT) at the edge of the network, EdgeBoT enables a wider variety of interaction topologies between nodes in the network and external services while guaranteeing ownership of data and end users’ privacy. in EdgeBoT, edge devices trade their data directly with third parties and without the need of intermediaries. This opens the door to new interaction modalities, in which data producers at the edge grant access to batches of their data to different third parties. Leveraging the immutability properties of blockchains, together with the distributed nature of smart contracts, data owners can audit and are aware of all transactions that have occurred with their data. we report initial results demonstrating the potential of EdgeBoT within the IoT. we show that integrating our solutions on top of existing IoT systems has a relatively small footprint in terms of computational resource usage, but a significant impact on the protection of data ownership and management of data trade. Full article
Show Figures

Figure 1

23 pages, 852 KiB  
Article
OpCode-Level Function Call Graph Based Android Malware Classification Using Deep Learning
by Weina Niu, Rong Cao, Xiaosong Zhang, Kangyi Ding, Kaimeng Zhang and Ting Li
Sensors 2020, 20(13), 3645; https://0-doi-org.brum.beds.ac.uk/10.3390/s20133645 - 29 Jun 2020
Cited by 32 | Viewed by 4083
Abstract
Due to the openness of an Android system, many Internet of Things (IoT) devices are running the Android system and Android devices have become a common control terminal for IoT devices because of various sensors on them. With the popularity of IoT devices, [...] Read more.
Due to the openness of an Android system, many Internet of Things (IoT) devices are running the Android system and Android devices have become a common control terminal for IoT devices because of various sensors on them. With the popularity of IoT devices, malware on Android-based IoT devices is also increasing. People’s lives and privacy security are threatened. To reduce such threat, many researchers have proposed new methods to detect Android malware. Currently, most malware detection products on the market are based on malware signatures, which have a fast detection speed and normally a low false alarm rate for known malware families. However, they cannot detect unknown malware and are easily evaded by malware that is confused or packaged. Many new solutions use syntactic features and machine learning techniques to classify Android malware. It has been known that analysis of the Function Call Graph (FCG) can capture behavioral features of malware well. This paper presents a new approach to classifying Android malware based on deep learning and OpCode-level FCG. The FCG is obtained through static analysis of Operation Code (OpCode), and the deep learning model we used is the Long Short-Term Memory (LSTM). We conducted experiments on a dataset with 1796 Android malware samples classified into two categories (obtained from Virusshare and AndroZoo) and 1000 benign Android apps. Our experimental results showed that our proposed approach with an accuracy of 97 % outperforms the state-of-the-art methods such as those proposed by Nikola et al. and Hou et al. (IJCAI-18) with the accuracy of 97 % and 91 % , respectively. The time consumption of our proposed approach is less than the other two methods. Full article
Show Figures

Figure 1

14 pages, 3704 KiB  
Article
JLVEA: Lightweight Real-Time Video Stream Encryption Algorithm for Internet of Things
by Junhyeok Yun and Mihui Kim
Sensors 2020, 20(13), 3627; https://0-doi-org.brum.beds.ac.uk/10.3390/s20133627 - 28 Jun 2020
Cited by 10 | Viewed by 2911
Abstract
Along with the recent growth of Internet of Things (IoT) security camera market, there have been a number of personal information leakage incidents from security attacks targeting such cameras. Therefore, a permutation-based video encryption algorithm was proposed to secure video streams in low-performance [...] Read more.
Along with the recent growth of Internet of Things (IoT) security camera market, there have been a number of personal information leakage incidents from security attacks targeting such cameras. Therefore, a permutation-based video encryption algorithm was proposed to secure video streams in low-performance processors such as IoT security cameras. However, existing permutation-based video encryption algorithms are vulnerable to known-plaintext attacks since they use the same permutation list for every frame. Moreover, situation deduction based on the color composition is possible. In this paper, we propose a new permutation-based video encryption algorithm that updates the permutation list for every frame using a crypto secure pseudo-random number generator without significantly increasing memory usage. By doing so, the algorithm becomes robust to known-plaintext attacks, which has been a common problem with existing permutation-based video encryption algorithms. In addition, color channel separation can prevent attackers from deducing situations through color composition. Pre-compression encryption is applied to make the algorithm robust to data loss because of packet loss. We implement the proposed algorithm and conduct an experiment to show its performance in terms of probability of data loss because of packet loss, encryption speed, and memory usage. Full article
Show Figures

Figure 1

24 pages, 1609 KiB  
Article
Implementation of High-Performance Blockchain Network Based on Cross-Chain Technology for IoT Applications
by Ting Lin, Xu Yang, Taoyi Wang, Tu Peng, Feng Xu, Shengxiong Lao, Siyuan Ma, Hanfeng Wang and Wenjiang Hao
Sensors 2020, 20(11), 3268; https://0-doi-org.brum.beds.ac.uk/10.3390/s20113268 - 08 Jun 2020
Cited by 22 | Viewed by 4676
Abstract
With the development of technology, the network structure has changed a lot. Many people regard the Internet of Things as the next-generation network structure, which means all the embedded devices can communicate with each other directly. However, some problems remain in IoT before [...] Read more.
With the development of technology, the network structure has changed a lot. Many people regard the Internet of Things as the next-generation network structure, which means all the embedded devices can communicate with each other directly. However, some problems remain in IoT before it can be applied in a large scale. Blockchain, which has become a hot research topic in recent years, may be one of the solutions. However, currently, the transaction speed of blockchain is still a disadvantage compared to traditional transaction methods. This paper focuses on to implement a high-performance blockchain platform. After investigation of the current blockchain consensus algorithm and blockchain architecture, we propose: (1) an improved blockchain consensus algorithm, which is implemented based on the mortgage model instead of probability model; (2) a cross-chain protocol with transverse expansion capacity, which would support the message transmission among chains; (3) a high-performance cross-chain blockchain network structure, which could handle more than 1000 transactions per second per chain by verification. Experiments have been carried out, and shown that the cross-chain blockchain network structure we provided is feasible to meet the requirement of large-scale distributed IoT applications. Full article
Show Figures

Figure 1

18 pages, 2696 KiB  
Article
ARNS: Adaptive Relay-Node Selection Method for Message Broadcasting in the Internet of Vehicles
by Dun Cao, Yuchen Jiang, Jin Wang, Baofeng Ji, Osama Alfarraj, Amr Tolba, Xiaomin Ma and Yonghe Liu
Sensors 2020, 20(5), 1338; https://0-doi-org.brum.beds.ac.uk/10.3390/s20051338 - 29 Feb 2020
Cited by 25 | Viewed by 3396
Abstract
The proper utilization of road information can improve the performance of relay-node selection methods. However, the existing schemes are only applicable to a specific road structure, and this limits their application in real-world scenarios where mostly more than one road structure exists in [...] Read more.
The proper utilization of road information can improve the performance of relay-node selection methods. However, the existing schemes are only applicable to a specific road structure, and this limits their application in real-world scenarios where mostly more than one road structure exists in the Region of Interest (RoI), even in the communication range of a sender. In this paper, we propose an adaptive relay-node selection (ARNS) method based on the exponential partition to implement message broadcasting in complex scenarios. First, we improved a relay-node selection method in the curved road scenarios through the re-definition of the optimal position considering the distribution of the obstacles. Then, we proposed a criterion of classifying road structures based on their broadcast characteristics. Finally, ARNS is designed to adaptively apply the appropriate relay-node selection method based on the exponential partition in realistic scenarios. Simulation results on a real-world map show that the end-to-end broadcast delay of ARNS is reduced by at least 13.8% compared to the beacon-based relay-node selection method, and at least 14.0% compared to the trinary partitioned black-burst-based broadcast protocol (3P3B)-based relay-node selection method. The broadcast coverage is increased by 3.6–7% in curved road scenarios, with obstacles benefitting from the consideration of the distribution of obstacles. Moreover, ARNS achieves a higher and more stable packet delivery ratio (PDR) than existing methods profiting from the adaptive selection mechanism. Full article
Show Figures

Figure 1

13 pages, 906 KiB  
Article
A Subspace Approach to Sparse Sampling Based Data Gathering in Wireless Sensor Networks
by Jingfei He, Xiaoyue Zhang, Yatong Zhou and Miriam Maibvisira
Sensors 2020, 20(4), 985; https://0-doi-org.brum.beds.ac.uk/10.3390/s20040985 - 12 Feb 2020
Cited by 4 | Viewed by 2005
Abstract
Data gathering is an essential concern in Wireless Sensor Networks (WSNs). This paper proposes an efficient data gathering method in clustered WSNs based on sparse sampling to reduce energy consumption and prolong the network lifetime. For data gathering scheme, we propose a method [...] Read more.
Data gathering is an essential concern in Wireless Sensor Networks (WSNs). This paper proposes an efficient data gathering method in clustered WSNs based on sparse sampling to reduce energy consumption and prolong the network lifetime. For data gathering scheme, we propose a method that can collect sparse sampled data in each time slot with a fixed percent of nodes remaining in sleep mode. For data reconstruction, a subspace approach is proposed to enforce an explicit low-rank constraint for data reconstruction from sparse sampled data. Subspace representing spatial distributions of the WSNs data can be estimated from previous reconstructed data. Incorporating total variation constraint, the proposed reconstruction method reconstructs current time slot data efficiently. The results of experiments indicate that the proposed method can reduce the energy consumption and prolong the network lifetime with satisfying recovery accuracy. Full article
Show Figures

Figure 1

23 pages, 5272 KiB  
Article
Reusable Mesh Signature Scheme for Protecting Identity Privacy of IoT Devices
by Ke Gu, WenBin Zhang, Se-Jung Lim, Pradip Kumar Sharma, Zafer Al-Makhadmeh and Amr Tolba
Sensors 2020, 20(3), 758; https://0-doi-org.brum.beds.ac.uk/10.3390/s20030758 - 30 Jan 2020
Cited by 17 | Viewed by 3258
Abstract
The development of the Internet of Things (IoT) plays a very important role for processing data at the edge of a network. Therefore, it is very important to protect the privacy of IoT devices when these devices process and transfer data. A mesh [...] Read more.
The development of the Internet of Things (IoT) plays a very important role for processing data at the edge of a network. Therefore, it is very important to protect the privacy of IoT devices when these devices process and transfer data. A mesh signature (MS) is a useful cryptographic tool, which makes a signer sign any message anonymously. As a result, the signer can hide his specific identity information to the mesh signature, namely his identifying information (such as personal public key) may be hidden to a list of tuples that consist of public key and message. Therefore, we propose an improved mesh signature scheme for IoT devices in this paper. The IoT devices seen as the signers may sign their publishing data through our proposed mesh signature scheme, and their specific identities can be hidden to a list of possible signers. Additionally, mesh signature consists of some atomic signatures, where the atomic signatures can be reusable. Therefore, for a large amount of data published by the IoT devices, the atomic signatures on the same data can be reusable so as to decrease the number of signatures generated by the IoT devices in our proposed scheme. Compared with the original mesh signature scheme, the proposed scheme has less computational costs on generating final mesh signature and signature verification. Since atomic signatures are reusable, the proposed scheme has more advantages on generating final mesh signature by reconstructing atomic signatures. Furthermore, according to our experiment, when the proposed scheme generates a mesh signature on 10 MB message, the memory consumption is only about 200 KB. Therefore, it is feasible that the proposed scheme is used to protect the identity privacy of IoT devices. Full article
Show Figures

Figure 1

17 pages, 914 KiB  
Article
Discovering Suspicious APT Behaviors by Analyzing DNS Activities
by Guanghua Yan, Qiang Li, Dong Guo and Xiangyu Meng
Sensors 2020, 20(3), 731; https://0-doi-org.brum.beds.ac.uk/10.3390/s20030731 - 28 Jan 2020
Cited by 23 | Viewed by 4341
Abstract
As sensors become more prevalent in our lives, security issues have become a major concern. In the Advanced Persistent Threat (APT) attack, the sensor has also become an important role as a transmission medium. As a relatively weak link in the network transmission [...] Read more.
As sensors become more prevalent in our lives, security issues have become a major concern. In the Advanced Persistent Threat (APT) attack, the sensor has also become an important role as a transmission medium. As a relatively weak link in the network transmission process, sensor networks often become the target of attackers. Due to the characteristics of low traffic, long attack time, diverse attack methods, and real-time evolution, existing detection methods have not been able to detect them comprehensively. Current research suggests that a suspicious domain name can be obtained by analyzing the domain name resolution (DNS) request to the target network in an APT attack. In past work based on DNS log analyses, most of the work would simply calculate the characteristics of the request message or the characteristics of the response message or the feature set of the request message plus the response message, and the relationship between the response message and the request message was not considered. This may leave out the detection of some APT attacks in which the DNS resolution process is incomplete. This paper proposes a new feature that represents the relationship between a DNS request and the response message, based on a deep learning method used to analyze the DNS request records. The algorithm performs threat assessment on the DNS behavior to be detected based on the calculated suspicious value. This paper uses the data of 4, 907, 147, 146 DNS request records (376, 605, 606 records after DNS Data Pre-processing) collected in a large campus network and uses simulation attack data to verify the validity and correctness of the system. The results of the experiments show that our method achieves an average accuracy of 97.6% in detecting suspicious DNS behavior, with the orange false positive (FP) at 2.3% and the recall at 96.8%. The proposed system can effectively detect the hidden and suspicious DNS behavior in APT. Full article
Show Figures

Figure 1

20 pages, 3781 KiB  
Article
A Novel Cost-Efficient Framework for Critical Heartbeat Task Scheduling Using the Internet of Medical Things in a Fog Cloud System
by Qurat-ul-ain Mastoi, Teh Ying Wah, Ram Gopal Raj and Abdullah Lakhan
Sensors 2020, 20(2), 441; https://0-doi-org.brum.beds.ac.uk/10.3390/s20020441 - 13 Jan 2020
Cited by 38 | Viewed by 3736
Abstract
Recently, there has been a cloud-based Internet of Medical Things (IoMT) solution offering different healthcare services to wearable sensor devices for patients. These services are global, and can be invoked anywhere at any place. Especially, electrocardiogram (ECG) sensors, such as Lead I and [...] Read more.
Recently, there has been a cloud-based Internet of Medical Things (IoMT) solution offering different healthcare services to wearable sensor devices for patients. These services are global, and can be invoked anywhere at any place. Especially, electrocardiogram (ECG) sensors, such as Lead I and Lead II, demands continuous cloud services for real-time execution. However, these services are paid and need a lower cost-efficient process for the users. In this paper, this study considered critical heartbeat cost-efficient task scheduling problems for healthcare applications in the fog cloud system. The objective was to offer omnipresent cloud services to the generated data with minimum cost. This study proposed a novel health care based fog cloud system (HCBFS) to collect, analyze, and determine the process of critical tasks of the heartbeat medical application for the purpose of minimizing the total cost. This study devised a health care awareness cost-efficient task scheduling (HCCETS) algorithm framework, which not only schedule all tasks with minimum cost, but also executes them on their deadlines. Performance evaluation shows that the proposed task scheduling algorithm framework outperformed the existing algorithm methods in terms of cost. Full article
Show Figures

Figure 1

22 pages, 2666 KiB  
Article
Data Query Mechanism Based on Hash Computing Power of Blockchain in Internet of Things
by Yongjun Ren, Fujian Zhu, Pradip Kumar Sharma, Tian Wang, Jin Wang, Osama Alfarraj and Amr Tolba
Sensors 2020, 20(1), 207; https://0-doi-org.brum.beds.ac.uk/10.3390/s20010207 - 30 Dec 2019
Cited by 130 | Viewed by 5955
Abstract
In the IoT (Internet of Things) environment, smart homes, smart grids, and telematics constantly generate data with complex attributes. These data have low heterogeneity and poor interoperability, which brings difficulties to data management and value mining. The promising combination of blockchain and the [...] Read more.
In the IoT (Internet of Things) environment, smart homes, smart grids, and telematics constantly generate data with complex attributes. These data have low heterogeneity and poor interoperability, which brings difficulties to data management and value mining. The promising combination of blockchain and the Internet of things as BCoT (blockchain of things) can solve these problems. This paper introduces an innovative method DCOMB (dual combination Bloom filter) to firstly convert the computational power of bitcoin mining into the computational power of query. Furthermore, this article uses the DCOMB method to build blockchain-based IoT data query model. DCOMB can implement queries only through mining hash calculation. This model combines the data stream of the IoT with the timestamp of the blockchain, improving the interoperability of data and the versatility of the IoT database system. The experiment results show that the random reading performance of DCOMB query is higher than that of COMB (combination Bloom filter), and the error rate of DCOMB is lower. Meanwhile, both DCOMB and COMB query performance are better than MySQL (My Structured Query Language). Full article
Show Figures

Figure 1

22 pages, 4629 KiB  
Article
Toward an Applied Cyber Security Solution in IoT-Based Smart Grids: An Intrusion Detection System Approach
by Xiao Chun Yin, Zeng Guang Liu, Lewis Nkenyereye and Bruce Ndibanje
Sensors 2019, 19(22), 4952; https://0-doi-org.brum.beds.ac.uk/10.3390/s19224952 - 14 Nov 2019
Cited by 30 | Viewed by 4936
Abstract
We present an innovative approach for a Cybersecurity Solution based on the Intrusion Detection System to detect malicious activity targeting the Distributed Network Protocol (DNP3) layers in the Supervisory Control and Data Acquisition (SCADA) systems. As Information and Communication Technology is connected to [...] Read more.
We present an innovative approach for a Cybersecurity Solution based on the Intrusion Detection System to detect malicious activity targeting the Distributed Network Protocol (DNP3) layers in the Supervisory Control and Data Acquisition (SCADA) systems. As Information and Communication Technology is connected to the grid, it is subjected to both physical and cyber-attacks because of the interaction between industrial control systems and the outside Internet environment using IoT technology. Often, cyber-attacks lead to multiple risks that affect infrastructure and business continuity; furthermore, in some cases, human beings are also affected. Because of the traditional peculiarities of process systems, such as insecure real-time protocols, end-to-end general-purpose ICT security mechanisms are not able to fully secure communication in SCADA systems. In this paper, we present a novel method based on the DNP3 vulnerability assessment and attack model in different layers, with feature selection using Machine Learning from parsed DNP3 protocol with additional data including malware samples. Moreover, we developed a cyber-attack algorithm that included a classification and visualization process. Finally, the results of the experimental implementation show that our proposed Cybersecurity Solution based on IDS was able to detect attacks in real time in an IoT-based Smart Grid communication environment. Full article
Show Figures

Figure 1

14 pages, 4487 KiB  
Article
Underwater Acoustic Sensor Networks Node Localization Based on Compressive Sensing in Water Hydrology
by Sen Wang, Yun Lin, Hongxu Tao, Pradip Kumar Sharma and Jin Wang
Sensors 2019, 19(20), 4552; https://0-doi-org.brum.beds.ac.uk/10.3390/s19204552 - 19 Oct 2019
Cited by 15 | Viewed by 3174
Abstract
Groundwater is an important source of human activities, agriculture and industry. Underwater Acoustic Sensor Networks (UASNs) is one of the important technologies for marine environmental monitoring. Therefore, it is of great significance to study the node self- localization technology of underwater acoustic sensor [...] Read more.
Groundwater is an important source of human activities, agriculture and industry. Underwater Acoustic Sensor Networks (UASNs) is one of the important technologies for marine environmental monitoring. Therefore, it is of great significance to study the node self- localization technology of underwater acoustic sensor network. This paper mainly studies the node localization algorithm based on range-free. In order to save cost and energy consumption, only a small number of sensing nodes in sensor networks usually know their own location. How to locate all nodes accurately through these few nodes is the focus of our research. In this paper, combined with the compressive sensing algorithm, a range-free node localization algorithm based on node hop information is proposed. Aiming at the problem that connection information collected by the algorithm is an integer, the hop is modified to further improve the localization performance. The simulation analysis shows that the improved algorithm is effective to improve the localization accuracy without additional cost and energy consumption compared with the traditional method. Full article
Show Figures

Figure 1

24 pages, 561 KiB  
Article
Robust and Cooperative Localization for Underwater Sensor Networks in the Existence of Malicious Anchors
by Wenyu Cai, Junlei Yang, Meiyan Zhang, Shiling Peng and Junyi Yang
Sensors 2019, 19(20), 4519; https://0-doi-org.brum.beds.ac.uk/10.3390/s19204519 - 17 Oct 2019
Cited by 8 | Viewed by 2564
Abstract
Precise and robust localization in three-dimensional underwater sensor networks is still an important research problem. This problem is particularly challenging if there are some malicious anchors among ordinary anchor nodes that will broadcast their locations falsely and deliberately. In this paper, we study [...] Read more.
Precise and robust localization in three-dimensional underwater sensor networks is still an important research problem. This problem is particularly challenging if there are some malicious anchors among ordinary anchor nodes that will broadcast their locations falsely and deliberately. In this paper, we study how to self-localize large teams of underwater sensor nodes under the condition that some malicious anchor nodes mixed with ordinary anchors. Due to malicious characteristic of some deliberate anchor nodes, an iterative and cooperative 3D-localization algorithm for underwater sensor networks in the existence of malicious anchors is proposed in this paper. The proposed robust localization algorithm takes advantage of distributed reputation voting method within 1-Hop neighboring reference nodes to detect and eliminate malicious anchor nodes. Moreover, one kind of Minimum Mean Squared Error estimation based iterative localization method is applied to determine accurate location information. Additionally, we analyze and prove that our localization algorithm would have a bounded error when the number of malicious anchors is smaller than a certain threshold. Extensive simulation results are provided to demonstrate performance improvements comparing to traditional Minimum Mean Squared Error and Attack Resistant Minimum Mean Squared Error based localization methods in terms of localization accuracy and coverage ratio. Full article
Show Figures

Figure 1

17 pages, 906 KiB  
Article
AEF: Adaptive En-Route Filtering to Extend Network Lifetime in Wireless Sensor Networks
by Muhammad K. Shahzad, S. M. Riazul Islam, Kyung-Sup Kwak and Lewis Nkenyereye
Sensors 2019, 19(18), 4036; https://0-doi-org.brum.beds.ac.uk/10.3390/s19184036 - 19 Sep 2019
Cited by 10 | Viewed by 3190
Abstract
Static sink-based wireless sensor networks (WSNs) suffer from an energy-hole problem. This incurs as the rate of energy consumption on sensor nodes around sinks and on critical paths is considerably faster. State-of-the-art en-routing filtering schemes save energy by countering false report injection attacks. [...] Read more.
Static sink-based wireless sensor networks (WSNs) suffer from an energy-hole problem. This incurs as the rate of energy consumption on sensor nodes around sinks and on critical paths is considerably faster. State-of-the-art en-routing filtering schemes save energy by countering false report injection attacks. In addition to their unique limitations, these schemes generally do not examine energy awareness in underlying routing. Mostly, these security methods are based on a fixed filtering capacity, unable to respond to changes in attack intensity. Therefore, these limitations cause network partition(s), exhibiting adverse effects on network lifetime. Extending network lifetime while preserving energy and security thus becomes an interesting challenge. In this article, we address the aforesaid shortcomings with the proposed adaptive en-route filtering (AEF) scheme. In energy-aware routing, the fitness function, which is used to select forwarding nodes, considers residual energy and other factors as opposed to distance only. In pre-deterministic key distribution, keys are distributed based on the consideration of having paths with a different number of verification nodes. This, consequently, permits us to have multiple paths with different security levels that can be exploited to counter different attack intensities. Taken together, the integration of the special fitness function with the new key distribution approach enables the AEF to adapt the underlying dynamic network conditions. The simulation experiments under different settings show significant improvements in network lifetime. Full article
Show Figures

Figure 1

14 pages, 1705 KiB  
Article
An IoT-Based Anonymous Function for Security and Privacy in Healthcare Sensor Networks
by Xiao Chun Yin, Zeng Guang Liu, Bruce Ndibanje, Lewis Nkenyereye and S. M. Riazul Islam
Sensors 2019, 19(14), 3146; https://0-doi-org.brum.beds.ac.uk/10.3390/s19143146 - 17 Jul 2019
Cited by 29 | Viewed by 4559
Abstract
In the age of the Internet of Things, connected devices are changing the delivery system in the healthcare communication environment. With the integration of IoT in healthcare, there is a huge potential for improvement of the quality, safety, and efficiency of health care [...] Read more.
In the age of the Internet of Things, connected devices are changing the delivery system in the healthcare communication environment. With the integration of IoT in healthcare, there is a huge potential for improvement of the quality, safety, and efficiency of health care in addition to promising technological, economical, and social prospects. Nevertheless, this integration comes with security risks such as data breach that might be caused by credential-stealing malware. In addition, the patient valuable data can be disclosed when the perspective devices are compromised since they are connected to the internet. Hence, security has become an essential part of today’s computing world regarding the ubiquitous nature of the IoT entities in general and IoT-based healthcare in particular. In this paper, research on the algorithm for anonymizing sensitive information about health data set exchanged in the IoT environment using a wireless communication system has been presented. To preserve the security and privacy, during the data session from the users interacting online, the algorithm defines records that cannot be revealed by providing protection to user’s privacy. Moreover, the proposed algorithm includes a secure encryption process that enables health data anonymity. Furthermore, we have provided an analysis using mathematical functions to valid the algorithm’s anonymity function. The results show that the anonymization algorithm guarantees safety features for the considered IoT system applied in context of the healthcare communication systems. Full article
Show Figures

Figure 1

Back to TopTop