sustainability-logo

Journal Browser

Journal Browser

Privacy-Aware Authentication in a Sustainable Internet-of-Things Environment

A special issue of Sustainability (ISSN 2071-1050).

Deadline for manuscript submissions: closed (30 July 2022) | Viewed by 20660

Special Issue Editors


E-Mail Website
Guest Editor
Faculty of Electrical Engineering and Computer Science, University of Maribor, Maribor, Slovenia
Interests: cryptography; security and privacy in the Internet of Things; security protocols for wireless sensor networks; security protocols for body sensor networks; security protocols for the Internet of Things; quantum cryptography; privacy and security in computer systems

E-Mail Website
Guest Editor
Department of Computer Science and Engineering, Indian Institute of Information Technology Kalyani, West Bengal, India
Interests: cryptography; network security; information security; blockchain security; cloud-assisted VANET security; lattice-based cryptography; security in WSNs and IoT

E-Mail Website
Guest Editor
Department of Computer Science and Engineering, SRM University, Delhi-NCR, India
Interests: cryptography and wireless network security; authentication and encryption schemes

E-Mail Website
Guest Editor

Special Issue Information

Dear Colleagues,

The number of connected devices is growing exponentially, forming the so-called Internet of Things (IoT), a large network of networks connecting smart devices such as sensors and actuators. Such devices are adopted in various domains such as public health, smart grids, smart transportation, waste management, smart homes, smart cities, agriculture, and energy management. The benefits of these devices are even more evident for sustainable technological progress. Bear in mind that in such environments, tens and even hundreds of billions of devices will be connected. Such devices will have smart capabilities to collect, analyze, and even make decisions without any human interaction and will play an important role in a sustainable environment, economy, and overall paradigm. Security is a supreme requirement in such circumstances, and in particular, authentication is of high interest given the damage that could happen from a malicious unauthenticated device in an IoT system. Another important factor includes the privacy issues of authentication in light of hardware constraints, energy efficiency, and reliability. The efficiency of such devices will facilitate sustainable development and application. All these requirements make building a privacy-aware multilateral authentication for IoT challenging. The heterogeneous nature and specifics of the environment (e.g., the limited resources) merely magnify security threats and raise new privacy issues. Traditional security measures and approaches can only partly be applied to the new concepts and, in some cases, are yet to be adapted. The most highlighted issues with regard to security and privacy as new scenarios are the threats that have emerged due to the new sustainable environment and the application context.

This Special Issue of Sustainability, therefore, addresses the broader research field of privacy-aware authentication in the sustainable Internet of Things environment, with an emphasis on the challenges and open questions yet to be solved and answered related to authentication mechanisms maintaining the highest possible privacy level. Additionally, due to lower computation, communication, and/or storage requirements, such mechanisms will contribute to more sustainable solutions. We are searching for original, high-quality research articles and the latest advances in the theoretical or practical aspects of the field. The Special Issue will also accept and review articles that have a thorough methodology and results.

Dr. Marko Hölbl
Dr. SK Hafizul Islam
Prof. Dr. Marimuthu Karuppiah
Prof. Dr. Chien-Ming Chen
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sustainability is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • sustainable privacy-aware cloud/edge-enabled IoT models
  • sustainable privacy-aware authentication protocols
  • security analysis of existing authentication mechanisms and protocols in IoT with an emphasis on privacy aspects
  • sustainable models for facilitating privacy aspects of authentication mechanisms in IoT
  • integration of distributed ledger technologies to assure privacy in IoT authentication
  • privacy by design in IoT authentication
  • attacks on authentication for IoT devices
  • sustainable privacy-enhancing technologies for authentication in IoT
  • taxonomy of IoT authentication schemes
  • human aspects of authentication in IoT
  • evaluation metrics for authentication schemes in IoT
  • authentication for data aggregation on IoT devices

Published Papers (6 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

19 pages, 5030 KiB  
Article
SAKAP: SGX-Based Authentication Key Agreement Protocol in IoT-Enabled Cloud Computing
by Tsu-Yang Wu, Liyang Wang, Xinglan Guo, Yeh-Cheng Chen and Shu-Chuan Chu
Sustainability 2022, 14(17), 11054; https://0-doi-org.brum.beds.ac.uk/10.3390/su141711054 - 05 Sep 2022
Cited by 20 | Viewed by 1523
Abstract
With the rapid development of the Internet, Internet of Things (IoT) technology is widely used in people’s daily lives. As the number of IoT devices increases, the amount of data to be processed also increases. The emergence of cloud computing can process the [...] Read more.
With the rapid development of the Internet, Internet of Things (IoT) technology is widely used in people’s daily lives. As the number of IoT devices increases, the amount of data to be processed also increases. The emergence of cloud computing can process the data of IoT devices in a timely manner, and it provides robust storage and computing capabilities to facilitate data resource sharing. Since wireless communication networks are unstable and open, it is easy for attackers to eavesdrop, intercept, and tamper with the messages sent. In addition, authentication protocols designed for IoT-enabled cloud computing environments still face many security challenges. Therefore, to address these security issues, we propose an Intel software-guard-extensions (SGX)-based authentication key agreement protocol in an IoT-enabled cloud computing environment. The goal is to ensure data privacy and sustainable communication between the entities. Moreover, SGX can resist several well-known attacks. Finally, we show the security using the real-or-random model, ProVerif, and informal analysis. We also compare the security and performance of the proposed protocol with existing protocols. The comparison results show that our proposed protocol reduces the communication cost by 7.07% compared to the best one among the current protocols and ensures sufficient security. Full article
Show Figures

Figure 1

17 pages, 573 KiB  
Article
ACM-SH: An Efficient Access Control and Key Establishment Mechanism for Sustainable Smart Healthcare
by Siddhant Thapliyal, Mohammad Wazid, Devesh Pratap Singh, Ashok Kumar Das, Ahmed Alhomoud, Adel R. Alharbi and Harish Kumar
Sustainability 2022, 14(8), 4661; https://0-doi-org.brum.beds.ac.uk/10.3390/su14084661 - 13 Apr 2022
Cited by 5 | Viewed by 1511
Abstract
Sustainable smart healthcare applications are those in which health services can be provided to remotely located patients through the Internet without placing extra burden on environmental resources. They should be operated with minimum power consumption using biodegradable, recyclable, and environmentally friendly healthcare equipment [...] Read more.
Sustainable smart healthcare applications are those in which health services can be provided to remotely located patients through the Internet without placing extra burden on environmental resources. They should be operated with minimum power consumption using biodegradable, recyclable, and environmentally friendly healthcare equipment and products. In an Internet of Medical Things (IoMT)-enabled sustainable smart healthcare environment, all the health services are capable of producing informative data whenever some raw information is provided as the input or are capable of performing work on their own with less intervention from humans. As a result, they provide great advantages over the traditional healthcare system. As sustainable smart healthcare devices are operated through the Internet, it is possible that they could be attacked by various hackers. To mitigate these issues, in this paper, we propose a new access control along with a key-establishment mechanism for a sustainable smart healthcare system. The results of the security analysis showed that the proposed scheme was highly robust against a variety of passive and active attacks. In comparison to existing competing schemes, the proposed scheme is lightweight, as well as delivers high security and additional functionality. Finally, a practical demonstration of the proposed scheme is provided to show its impact on the key network performance parameters. Full article
Show Figures

Figure 1

17 pages, 481 KiB  
Article
Juice Jacking: Security Issues and Improvements in USB Technology
by Debabrata Singh, Anil Kumar Biswal, Debabrata Samanta, Dilbag Singh and Heung-No Lee 
Sustainability 2022, 14(2), 939; https://0-doi-org.brum.beds.ac.uk/10.3390/su14020939 - 14 Jan 2022
Cited by 12 | Viewed by 5923
Abstract
For a reliable and convenient system, it is essential to build a secure system that will be protected from outer attacks and also serve the purpose of keeping the inner data safe from intruders. A juice jacking is a popular and spreading cyber-attack [...] Read more.
For a reliable and convenient system, it is essential to build a secure system that will be protected from outer attacks and also serve the purpose of keeping the inner data safe from intruders. A juice jacking is a popular and spreading cyber-attack that allows intruders to get inside the system through the web and theive potential data from the system. For peripheral communications, Universal Serial Bus (USB) is the most commonly used standard in 5G generation computer systems. USB is not only used for communication, but also to charge gadgets. However, the transferal of data between devices using USB is prone to various security threats. It is necessary to maintain the confidentiality and sensitivity of data on the bus line to maintain integrity. Therefore, in this paper, a juice jacking attack is analyzed, using the maximum possible means through which a system can be affected using USB. Ten different malware attacks are used for experimental purposes. Various machine learning and deep learning models are used to predict malware attacks. An extensive experimental analysis reveals that the deep learning model can efficiently recognize the juice jacking attack. Finally, various techniques are discussed that can either prevent or avoid juice jacking attacks. Full article
Show Figures

Figure 1

14 pages, 511 KiB  
Article
Efficient Neighbour Feedback Based Trusted Multi Authenticated Node Routing Model for Secure Data Transmission
by Praveen Bondada, Debabrata Samanta, Shehzad Ashraf Chaudhry, Yousaf Bin Zikria and Farruh Ishmanov
Sustainability 2021, 13(23), 13296; https://0-doi-org.brum.beds.ac.uk/10.3390/su132313296 - 01 Dec 2021
Cited by 3 | Viewed by 1629
Abstract
The Mobile Ad Hoc Network (MANET) is a network that does not have a fixed infrastructure. Migratory routes and related hosts that are connected via wireless networks self-configure it. Routers and hosts are free to wander, and nodes can change the topology fast [...] Read more.
The Mobile Ad Hoc Network (MANET) is a network that does not have a fixed infrastructure. Migratory routes and related hosts that are connected via wireless networks self-configure it. Routers and hosts are free to wander, and nodes can change the topology fast and unexpectedly. In emergencies, such as natural/human disasters, armed conflicts, and emergencies, the lowest configuration will ensure ad hoc network applicability. Due to the rapidly rising cellular service requirements and deployment demands, mobile ad-hoc networks have been established in numerous places in recent decades. These applications include topics such as environmental surveillance and others. The underlying routing protocol in a given context has a significant impact on the ad hoc network deployment power. To satisfy the needs of the service level and efficiently meet the deployment requirements, developing a practical and secure MANET routing protocol is a critical task. However, owing to the intrinsic characteristics of ad hoc networks, such as frequent topology changes, open wireless media and limited resources, developing a safe routing protocol is difficult. Therefore, it is vital to develop stable and dependable routing protocols for MANET to provide a better packet delivery relationship, fewer delays, and lower overheads. Because the stability of nodes along this trail is variable, the route discovered cannot be trusted. This paper proposes an efficient Neighbour Feedback-based Trusted Multi Authenticated Node (NFbTMAN) Routing Model. The proposed model is compared to traditional models, and the findings reveal that the proposed model is superior in terms of data security. Full article
Show Figures

Figure 1

39 pages, 2112 KiB  
Article
A Traceable Online Insurance Claims System Based on Blockchain and Smart Contract Technology
by Chin-Ling Chen, Yong-Yuan Deng, Woei-Jiunn Tsaur, Chun-Ta Li, Cheng-Chi Lee and Chih-Ming Wu
Sustainability 2021, 13(16), 9386; https://0-doi-org.brum.beds.ac.uk/10.3390/su13169386 - 21 Aug 2021
Cited by 25 | Viewed by 4984
Abstract
In the current medical insurance claims process, there are problems of low efficiency and complex services. When a patient applies for medical insurance claims, he/she must go to the hospital to apply for a diagnosis certificate and receipt and then send the relevant [...] Read more.
In the current medical insurance claims process, there are problems of low efficiency and complex services. When a patient applies for medical insurance claims, he/she must go to the hospital to apply for a diagnosis certificate and receipt and then send the relevant application documents to the insurance company. The patient will not receive compensation until the company completes the verification with the patient’s hospital. However, we can improve the current dilemma through blockchain technology. Blockchain technology can effectively open up the information channels of the insurance industry and medical institutions, promote industry integration, and enhance the ability of insurance companies to obtain information. In this research, we used blockchain and smart contract technology to make the following contributions to the development of Internet insurance. First, blockchain and smart contract technology can effectively solve the problem of online underwriting. Second, it is conducive to improving supervision. Third, it is conducive to solving risk control problems. Fourth, it is conducive to effective anti-money laundering. The proposed scheme fulfills the following security requirements: mutual authentication of identities, non-repudiation between each of two roles, and other major blockchain-based security requirements. In the event of a dispute, we also proposed an arbitration mechanism to divide responsibilities. Full article
Show Figures

Figure 1

21 pages, 740 KiB  
Article
A Secure, Lightweight, and Anonymous User Authentication Protocol for IoT Environments
by Seunghwan Son, Yohan Park and Youngho Park
Sustainability 2021, 13(16), 9241; https://0-doi-org.brum.beds.ac.uk/10.3390/su13169241 - 17 Aug 2021
Cited by 18 | Viewed by 3173
Abstract
The Internet of Things (IoT) is being applied to various environments such as telecare systems, smart homes, and intelligent transportation systems. The information generated from IoT devices is stored at remote servers, and external users authenticate to the server for requesting access to [...] Read more.
The Internet of Things (IoT) is being applied to various environments such as telecare systems, smart homes, and intelligent transportation systems. The information generated from IoT devices is stored at remote servers, and external users authenticate to the server for requesting access to the stored data. In IoT environments, the authentication process is required to be conducted efficiently, and should be secure against various attacks and ensure user anonymity and untraceability to ensure sustainability of the network. However, many existing protocols proposed in IoT environments do not meet these requirements. Recently, Rajaram et al. proposed a paring-based user authentication scheme. We found that the Rajaram et al. scheme is vulnerable to various attacks such as offline password guessing, impersonation, privileged insider, and known session-specific temporary information attacks. Additionally, as their scheme uses bilinear pairing, it requires high computation and communication costs. In this study, we propose a novel authentication scheme that resolves these security problems. The proposed scheme uses only hash and exclusive-or operations to be applicable in IoT environments. We analyze the proposed protocol using informal analysis and formal analysis methods such as the BAN logic, real-or-random (ROR) model, and the AVISPA simulation, and we show that the proposed protocol has better security and performance compared with existing authentication protocols. Consequently, the proposed protocol is sustainable and suitable for real IoT environments. Full article
Show Figures

Figure 1

Back to TopTop