The Internet of Things(IoT)is a smart networking infrastructure of physical devices,i.e.,things,that are embedded with sensors,actuators,software,and other technologies,to connect and share data with the respective se...The Internet of Things(IoT)is a smart networking infrastructure of physical devices,i.e.,things,that are embedded with sensors,actuators,software,and other technologies,to connect and share data with the respective server module.Although IoTs are cornerstones in different application domains,the device’s authenticity,i.e.,of server(s)and ordinary devices,is the most crucial issue and must be resolved on a priority basis.Therefore,various field-proven methodologies were presented to streamline the verification process of the communicating devices;however,location-aware authentication has not been reported as per our knowledge,which is a crucial metric,especially in scenarios where devices are mobile.This paper presents a lightweight and location-aware device-to-server authentication technique where the device’s membership with the nearest server is subjected to its location information along with other measures.Initially,Media Access Control(MAC)address and Advance Encryption Scheme(AES)along with a secret shared key,i.e.,λ_(i) of 128 bits,have been utilized by Trusted Authority(TA)to generate MaskIDs,which are used instead of the original ID,for every device,i.e.,server and member,and are shared in the offline phase.Secondly,TA shares a list of authentic devices,i.e.,server S_(j) and members C_(i),with every device in the IoT for the onward verification process,which is required to be executed before the initialization of the actual communication process.Additionally,every device should be located such that it lies within the coverage area of a server,and this location information is used in the authentication process.A thorough analytical analysis was carried out to check the susceptibility of the proposed and existing authentication approaches against well-known intruder attacks,i.e.,man-in-the-middle,masquerading,device,and server impersonations,etc.,especially in the IoT domain.Moreover,proposed authentication and existing state-of-the-art approaches have been simulated in the real environment of IoT to verify their performance,particularly in terms of various evaluation metrics,i.e.,processing,communication,and storage overheads.These results have verified the superiority of the proposed scheme against existing state-of-the-art approaches,preferably in terms of communication,storage,and processing costs.展开更多
Due to the overwhelming characteristics of the Internet of Things(IoT)and its adoption in approximately every aspect of our lives,the concept of individual devices’privacy has gained prominent attention from both cus...Due to the overwhelming characteristics of the Internet of Things(IoT)and its adoption in approximately every aspect of our lives,the concept of individual devices’privacy has gained prominent attention from both customers,i.e.,people,and industries as wearable devices collect sensitive information about patients(both admitted and outdoor)in smart healthcare infrastructures.In addition to privacy,outliers or noise are among the crucial issues,which are directly correlated with IoT infrastructures,as most member devices are resource-limited and could generate or transmit false data that is required to be refined before processing,i.e.,transmitting.Therefore,the development of privacy-preserving information fusion techniques is highly encouraged,especially those designed for smart IoT-enabled domains.In this paper,we are going to present an effective hybrid approach that can refine raw data values captured by the respectivemember device before transmission while preserving its privacy through the utilization of the differential privacy technique in IoT infrastructures.Sliding window,i.e.,δi based dynamic programming methodology,is implemented at the device level to ensure precise and accurate detection of outliers or noisy data,and refine it prior to activation of the respective transmission activity.Additionally,an appropriate privacy budget has been selected,which is enough to ensure the privacy of every individualmodule,i.e.,a wearable device such as a smartwatch attached to the patient’s body.In contrast,the end module,i.e.,the server in this case,can extract important information with approximately the maximum level of accuracy.Moreover,refined data has been processed by adding an appropriate nose through the Laplace mechanism to make it useless or meaningless for the adversary modules in the IoT.The proposed hybrid approach is trusted from both the device’s privacy and the integrity of the transmitted information perspectives.Simulation and analytical results have proved that the proposed privacy-preserving information fusion technique for wearable devices is an ideal solution for resource-constrained infrastructures such as IoT and the Internet ofMedical Things,where both device privacy and information integrity are important.Finally,the proposed hybrid approach is proven against well-known intruder attacks,especially those related to the privacy of the respective device in IoT infrastructures.展开更多
The Internet ofMedical Things(IoMT)is mainly concernedwith the efficient utilisation of wearable devices in the healthcare domain to manage various processes automatically,whereas machine learning approaches enable th...The Internet ofMedical Things(IoMT)is mainly concernedwith the efficient utilisation of wearable devices in the healthcare domain to manage various processes automatically,whereas machine learning approaches enable these smart systems to make informed decisions.Generally,broadcasting is used for the transmission of frames,whereas congestion,energy efficiency,and excessive load are among the common issues associated with existing approaches.In this paper,a machine learning-enabled shortest path identification scheme is presented to ensure reliable transmission of frames,especially with the minimum possible communication overheads in the IoMT network.For this purpose,the proposed scheme utilises a well-known technique,i.e.,Kruskal’s algorithm,to find an optimal path from source to destination wearable devices.Additionally,other evaluation metrics are used to find a reliable and shortest possible communication path between the two interested parties.Apart from that,every device is bound to hold a supplementary path,preferably a second optimised path,for situations where the current communication path is no longer available,either due to device failure or heavy traffic.Furthermore,the machine learning approach helps enable these devices to update their routing tables simultaneously,and an optimal path could be replaced if a better one is available.The proposed mechanism has been tested using a smart environment developed for the healthcare domain using IoMT networks.Simulation results show that the proposed machine learning-oriented approach performs better than existing approaches where the proposed scheme has achieved the minimum possible ratios,i.e.,17%and 23%,in terms of end to end delay and packet losses,respectively.Moreover,the proposed scheme has achieved an approximately 21%improvement in the average throughput compared to the existing schemes.展开更多
In this paper, we present the design, the fabrication, and the experimental results of carbon nanotube (CNT) and Cu20 composite based pressure sensors. The pressed tablets of the CNT Cu20 composite are fabricated at...In this paper, we present the design, the fabrication, and the experimental results of carbon nanotube (CNT) and Cu20 composite based pressure sensors. The pressed tablets of the CNT Cu20 composite are fabricated at a pressure of 353 MPa. The diameters of the multiwalled nanotubes (MWNTs) are between 10 nm and 30 nm. The sizes of the Cu20 micro particles are in the range of 3-4 μm. The average diameter and the average thickness of the pressed tablets are 10 mm and 4.0 mm, respectively. In order to make low resistance electric contacts, the two sides of the pressed tablet are covered by silver pastes. The direct current resistance of the pressure sensor decreases by 3.3 times as the pressure increases up to 37 kN/m^2. The simulation result of the resistance-pressure relationship is in good agreement with the experimental result within a variation of ±2%.展开更多
Internet of Things(IoT)network used for industrial management is vulnerable to different security threats due to its unstructured deployment,and dynamic communication behavior.In literature various mechanisms addresse...Internet of Things(IoT)network used for industrial management is vulnerable to different security threats due to its unstructured deployment,and dynamic communication behavior.In literature various mechanisms addressed the security issue of Industrial IoT networks,but proper maintenance of the performance reliability is among the common challenges.In this paper,we proposed an intelligent mutual authentication scheme leveraging authentication aware node(AAN)and base station(BS)to identify routing attacks in Industrial IoT networks.The AAN and BS uses the communication parameter such as a route request(RREQ),node-ID,received signal strength(RSS),and round-trip time(RTT)information to identify malicious devices and routes in the deployed network.The feasibility of the proposed model is validated in the simulation environment,where OMNeT++was used as a simulation tool.We compare the results of the proposed model with existing field-proven schemes in terms of routing attacks detection,communication cost,latency,computational cost,and throughput.The results show that our proposed scheme surpasses the previous schemes regarding these performance parameters with the attack detection rate of 97.7%.展开更多
文摘The Internet of Things(IoT)is a smart networking infrastructure of physical devices,i.e.,things,that are embedded with sensors,actuators,software,and other technologies,to connect and share data with the respective server module.Although IoTs are cornerstones in different application domains,the device’s authenticity,i.e.,of server(s)and ordinary devices,is the most crucial issue and must be resolved on a priority basis.Therefore,various field-proven methodologies were presented to streamline the verification process of the communicating devices;however,location-aware authentication has not been reported as per our knowledge,which is a crucial metric,especially in scenarios where devices are mobile.This paper presents a lightweight and location-aware device-to-server authentication technique where the device’s membership with the nearest server is subjected to its location information along with other measures.Initially,Media Access Control(MAC)address and Advance Encryption Scheme(AES)along with a secret shared key,i.e.,λ_(i) of 128 bits,have been utilized by Trusted Authority(TA)to generate MaskIDs,which are used instead of the original ID,for every device,i.e.,server and member,and are shared in the offline phase.Secondly,TA shares a list of authentic devices,i.e.,server S_(j) and members C_(i),with every device in the IoT for the onward verification process,which is required to be executed before the initialization of the actual communication process.Additionally,every device should be located such that it lies within the coverage area of a server,and this location information is used in the authentication process.A thorough analytical analysis was carried out to check the susceptibility of the proposed and existing authentication approaches against well-known intruder attacks,i.e.,man-in-the-middle,masquerading,device,and server impersonations,etc.,especially in the IoT domain.Moreover,proposed authentication and existing state-of-the-art approaches have been simulated in the real environment of IoT to verify their performance,particularly in terms of various evaluation metrics,i.e.,processing,communication,and storage overheads.These results have verified the superiority of the proposed scheme against existing state-of-the-art approaches,preferably in terms of communication,storage,and processing costs.
基金Ministry of Higher Education of Malaysia under theResearch GrantLRGS/1/2019/UKM-UKM/5/2 and Princess Nourah bint Abdulrahman University for financing this researcher through Supporting Project Number(PNURSP2024R235),Princess Nourah bint Abdulrahman University,Riyadh,Saudi Arabia.
文摘Due to the overwhelming characteristics of the Internet of Things(IoT)and its adoption in approximately every aspect of our lives,the concept of individual devices’privacy has gained prominent attention from both customers,i.e.,people,and industries as wearable devices collect sensitive information about patients(both admitted and outdoor)in smart healthcare infrastructures.In addition to privacy,outliers or noise are among the crucial issues,which are directly correlated with IoT infrastructures,as most member devices are resource-limited and could generate or transmit false data that is required to be refined before processing,i.e.,transmitting.Therefore,the development of privacy-preserving information fusion techniques is highly encouraged,especially those designed for smart IoT-enabled domains.In this paper,we are going to present an effective hybrid approach that can refine raw data values captured by the respectivemember device before transmission while preserving its privacy through the utilization of the differential privacy technique in IoT infrastructures.Sliding window,i.e.,δi based dynamic programming methodology,is implemented at the device level to ensure precise and accurate detection of outliers or noisy data,and refine it prior to activation of the respective transmission activity.Additionally,an appropriate privacy budget has been selected,which is enough to ensure the privacy of every individualmodule,i.e.,a wearable device such as a smartwatch attached to the patient’s body.In contrast,the end module,i.e.,the server in this case,can extract important information with approximately the maximum level of accuracy.Moreover,refined data has been processed by adding an appropriate nose through the Laplace mechanism to make it useless or meaningless for the adversary modules in the IoT.The proposed hybrid approach is trusted from both the device’s privacy and the integrity of the transmitted information perspectives.Simulation and analytical results have proved that the proposed privacy-preserving information fusion technique for wearable devices is an ideal solution for resource-constrained infrastructures such as IoT and the Internet ofMedical Things,where both device privacy and information integrity are important.Finally,the proposed hybrid approach is proven against well-known intruder attacks,especially those related to the privacy of the respective device in IoT infrastructures.
文摘The Internet ofMedical Things(IoMT)is mainly concernedwith the efficient utilisation of wearable devices in the healthcare domain to manage various processes automatically,whereas machine learning approaches enable these smart systems to make informed decisions.Generally,broadcasting is used for the transmission of frames,whereas congestion,energy efficiency,and excessive load are among the common issues associated with existing approaches.In this paper,a machine learning-enabled shortest path identification scheme is presented to ensure reliable transmission of frames,especially with the minimum possible communication overheads in the IoMT network.For this purpose,the proposed scheme utilises a well-known technique,i.e.,Kruskal’s algorithm,to find an optimal path from source to destination wearable devices.Additionally,other evaluation metrics are used to find a reliable and shortest possible communication path between the two interested parties.Apart from that,every device is bound to hold a supplementary path,preferably a second optimised path,for situations where the current communication path is no longer available,either due to device failure or heavy traffic.Furthermore,the machine learning approach helps enable these devices to update their routing tables simultaneously,and an optimal path could be replaced if a better one is available.The proposed mechanism has been tested using a smart environment developed for the healthcare domain using IoMT networks.Simulation results show that the proposed machine learning-oriented approach performs better than existing approaches where the proposed scheme has achieved the minimum possible ratios,i.e.,17%and 23%,in terms of end to end delay and packet losses,respectively.Moreover,the proposed scheme has achieved an approximately 21%improvement in the average throughput compared to the existing schemes.
文摘In this paper, we present the design, the fabrication, and the experimental results of carbon nanotube (CNT) and Cu20 composite based pressure sensors. The pressed tablets of the CNT Cu20 composite are fabricated at a pressure of 353 MPa. The diameters of the multiwalled nanotubes (MWNTs) are between 10 nm and 30 nm. The sizes of the Cu20 micro particles are in the range of 3-4 μm. The average diameter and the average thickness of the pressed tablets are 10 mm and 4.0 mm, respectively. In order to make low resistance electric contacts, the two sides of the pressed tablet are covered by silver pastes. The direct current resistance of the pressure sensor decreases by 3.3 times as the pressure increases up to 37 kN/m^2. The simulation result of the resistance-pressure relationship is in good agreement with the experimental result within a variation of ±2%.
基金supported by the MSIT(Ministry of Science and ICT),Korea under the ITRC(Information Technology Research Center)support program(IITP-2020-2018-0-01426)supervised by IITP(Institute for Information and Communication Technology Planning&Evaluation)+1 种基金in part by the National Research Foundation(NRF)funded by the Korea government(MSIT)(No.2019R1F1A1059125).
文摘Internet of Things(IoT)network used for industrial management is vulnerable to different security threats due to its unstructured deployment,and dynamic communication behavior.In literature various mechanisms addressed the security issue of Industrial IoT networks,but proper maintenance of the performance reliability is among the common challenges.In this paper,we proposed an intelligent mutual authentication scheme leveraging authentication aware node(AAN)and base station(BS)to identify routing attacks in Industrial IoT networks.The AAN and BS uses the communication parameter such as a route request(RREQ),node-ID,received signal strength(RSS),and round-trip time(RTT)information to identify malicious devices and routes in the deployed network.The feasibility of the proposed model is validated in the simulation environment,where OMNeT++was used as a simulation tool.We compare the results of the proposed model with existing field-proven schemes in terms of routing attacks detection,communication cost,latency,computational cost,and throughput.The results show that our proposed scheme surpasses the previous schemes regarding these performance parameters with the attack detection rate of 97.7%.