PreprintPDF Available

Abstract and Figures

p>In this article, the emerging security challenges in communications of technologies of Industry X are identified, discussed, and evaluated to motivate future research in this direction.</p
Content may be subject to copyright.
1
Communications Security in Industry X: A Survey
Ijaz Ahmad, Member, IEEE, Felipe Rodriguez, Tanesh Kumar, Member, IEEE, Jani Suomalainen, Senthil Kumar
Jagatheesaperumal, Stefan Walter, Muhammad Zeeshan Asghar, Gaolei Li, Member, IEEE, Nikolaos
Papakonstantinou, Mika Ylianttila, Senior Member, IEEE, Jyrki Huusko, Thilo Sauter, Fellow, IEEE, and Erkki
Harjula, Member, IEEE,
Abstract—Industry 4.0 is moving towards deployment using
5G as one of the main underlying communication infrastructures.
Thus, the vision of the Industry of the future is getting higher
attention in research. Industry X (InX) is a significant thrust
beyond the state-of-the-art of current Industry 4.0, towards a
mix of cyber and physical systems through novel technological
developments. In this survey, we define InX as the combination of
Industry 4.0 and 5.0 paradigms. Most of the novel technologies,
such as cyber-physical systems, industrial internet of things,
machine learning, advances in cloud computing, such as edge
and fog computing, and blockchain, to name a few, are converged
through advanced communication networks. Since communica-
tion networks are usually targeted for security attacks, these
new technologies upon which InX rely on, must be secured
to avoid security vulnerabilities propagating into InX and its
components. Therefore, in this article we break down the security
concerns of the converged InX-communication networks into
the core technologies that tie these, once considered distinct,
fields together. The security challenges of each technology are
highlighted and potential solutions are discussed. The existing
vulnerabilities or research gaps are brought forth to stir further
research in this direction. New emerging visions in the context
of InX are provided towards the end of the article to provoke
the further curiosity of researchers.
Index Terms—Industry 4.0; Industrial systems; Communi-
cations networks; Security; Cyber-physical systems; Network
security; IoT security; Risk management; 5G
I. INTRODUCTION
Moving through the ladder of the industrial revolution on
its logical path [1], the industry of the future or Industry X
(InX) couples the digital and physical world through novel
scientific and technological transformations, beyond Industry
4.0. Industry 4.0 [2], was the next big industrial transforma-
tion after mechanization, electrification, and information were
introduced, and it is considered a key step in the advancement
of the industry to its state-of-the-art [3]. Industry 5.0 is often
seen as the extension of Industry 4.0 (focusing on data-
driven applications and connectivity) towards the adoption of
advanced artificial intelligence (AI) technologies for industrial
automation and human-robot collaboration [4]. The European
Manuscript received ***, ****; revised ***, ****.
I. Ahmad, F. Rodriguez, J. Suomalainen, S. Walter, N. Papakonstantinou and
J. Huusko are affiliated with the VTT Technical Research Centre of Finland,
02150 Espoo, Finland. (e-mail: firstname.lastname@vtt.fi)
G. Li is with the Institute of Cyber Security, Shanghai Jiao Tong University,
200240, Shanghai, China. (e-mail: gaolei_li@sjtu.edu.cn)
T. Kumar, E. Harjula and M. Ylianttila are with the University of Oulu,
Oulu, Finland.(e-mail: firstname.lastname@oulu.fi)
M. Z. Asghar is with Navigil, Espoo, Finland.
(email:zeeshan.asghar@navigil.com)
S. K. Jagatheesaperumal is with Mepco Schlenk Engineering College,
Sivakasi, Tamil Nadu, India (e-mail: senthilkumarj@mepcoeng.ac.in).
Union (EU) commission envisions Industry 5.0 as an extension
that will focus on and be an enabler for advanced R&D, invest-
ment for up- and re-skilling of workers, circular economy, and
human-centric adoption of digital technologies and AI [5]. InX
is a combination of technology paradigms in Industry 4.0 and
5.0, as well as drivers and processes enabling the continuous
evolution of industry beyond Industry 5.0.
The foundations of Industry 4.0, i.e, connectivity of indus-
trial systems, processes, and services through novel communi-
cation networks, have become pivotal to the success of InX [6].
The fifth-generation wireless networking, known as 5G, fa-
cilitates the envisioned humongous growth of the Industrial
Internet of Things (IIoT), and cyber-physical systems (CPS),
providing extremely low latency connectivity for critical func-
tions of InX. However, advanced communications networks
have their own security challenges and require novel solutions
for mitigating these challenges [7], [8]. The key technologies
of Industry 4.0 include mobile Internet, IoT, CPS, cloud
computing, big data, and advanced analytics techniques [3].
From the communications perspective, each of these has
its own security weaknesses and vulnerabilities and when
combined into an ecosystem, the emerging complexity due
to mixed criticality [9] can further exacerbate the challenges.
Therefore, a thorough analysis of the security of the underlying
communication systems and technologies is necessary from
many perspectives, yet the main one is the improvement of
the overall resilience of critical InX applications enabling their
uninterrupted role in our societies.
The security weaknesses in the enabling technologies of
InX, which can be used by malicious internal and external
actors, must be properly studied. For instance, weaknesses of
most IoT devices in using proper encryption techniques must
also be brought forth to avoid sending or redirecting sensi-
tive information through such devices. Similarly, if physical
access to CPS systems cannot be restricted, proper security
mechanisms must be in place to avoid tampering even with
physical access. Furthermore, communication networks, such
as 5G, have loopholes in terms of security as clearly elaborated
and outlined in [7], [10]. InX relies on such communication
networks to connect critical infrastructure and its elements,
such as IIoT and CPS [11]. The EU Commission recognizes
these emerging challenges and places resilience as one of the
three main pillars of industry 5.0. Therefore, security concerns
related to the enabling technologies of InX, such as 5G, CPS,
IIoT, etc., must be considered at all levels and resolved to avoid
possible cascading effects due to the reliance of technologies
on each other.
2
In this article, the emerging security challenges in commu-
nications of technologies of InX are identified, discussed, and
evaluated to motivate future research in this direction. First,
the main technologies used to enable InX are highlighted.
Then their security weaknesses are discussed based on re-
cent state-of-the-art research work. Furthermore, the potential
security solutions and technological concepts are presented.
Future research directions are drawn to grasp the attention of
researchers to the existing security challenges. This article is
organized as follows: The section II-A lays a brief roadmap
to InX and provides a strong motivation for this work. Sec-
tion II-B presents related work on systematizing and surveying
security of different technology areas of InX and highligts
the wider and more complete scope of our contributions. In
section III, key related technologies of smart industries from
the InX perspective are elaborated, and a brief introduction to
the main technologies from the perspective of communications
in InX is provided. The most important security challenges
in InX enabling and supporting technologies and possible
solutions for those challenges are presented in Section IV.
Standardization efforts and security management in the context
of InX are included in Section V. In Section VI, important
future research directions are presented and discussed. The
article is concluded in Section VII. For smooth readability,
the most used acronyms are presented in full form in Table I.
II. BACKG ROUN D
This section provides background information of the InX,
presents systematization efforts of security for related tech-
nology areas, and highlights our contributions. The section
will cover the main drivers for evolution of InX as well as
differences of our work against related security surveys.
A. Roadmap to InX: Motivation
Industry 4.0 has become a center of attraction in developed
countries and a strong strategic or even political goal in the
first place [12]. Even though it is considered a fundamental
paradigm shift in industrial production with great expectations
for innovation, the concept of Industry 4.0 is only loosely
defined and heavily linked to the technological developments
in the last decade [13]. Considered the driving force behind in-
novation in many fields and dimensions of social development,
Industry 4.0 is not a singleton technological development,
but rather an ecosystem that provides an umbrella of distinct
technological developments under the guise of industry of the
future [14].
The main features of Industry 4.0 include i) horizontal
integration through value networks to facilitate collaboration
among corporate sectors, ii) vertical integration of hierarchical
subsystems in a factory to create a flexible and re-configurable
manufacturing system, and (iii) end-to-end engineering inte-
gration across entire value chains to support customization of
products [2], [11], [15]. These features indicate a strong need
for the integration of various systems and services that may
comprise different combinations of the above stages and can
be in different geographical locations. Therefore, the security
of the communication systems that facilitate integrating the
TABLE I. LIST OF MOST COMMON ABBREVIATIONS
Acronym Full term(s)
5G Fifth Generation
AES Advanced Encryption Standard
AI Artificial Intelligence
AR Augmented Reality
BAN Body Area Network
CCPS Cyber-Physical Production Systems
CPS Cyber-Physical System
CSI Channel State Information
D2D Device to Device
DLT Distributed Ledger Technology
DPI Deep Packet Inspection
DRL Deep Reinforcement Learning
ECC Elliptic Curve Cryptography
eMMB enhanced Mobile Broadband
ETSI European Telecommunications Standards Institute
GCS Ground Control Station
ICS Industrial Control System
ICT Information and Communication Technologies
IDS Intrusion Detection System
IEC International Electrotechnical Commission
InX Industry X
IIoT Industrial Internet of Things
IoT Internet of Things
LWPAN Low Power WAN
MEC Multi-access Edge Computing
MIMO Multiple Input Multiple Ouput
mIoT massive IoT
mMTC massive Machine Type Communication
NFV Network Function Virtualization
NLP Natural Language Processing
PaaS Platform as a Services
pls Physical Layer Security
QoS Quality of Service
RAN Radio Access Network
RAT Radio Access Technology
RFID Radio Frequency Identity
RSA Rives Shamir Adleman
RSS Received Signal Strength
RTT Round Trip Time
SCADA Supervisory Control and Data Acquisition
SDN Software Defined Networking
UAV Unmanned Aerial Vehicle
uRLLC ultra-Reliable Low Latency Communication
UWB Ultra Wideband
V2V Vehicle-to-Vehicle
VNF Virtual Network Function
VR Virtual Reality
VP Virtual Private Network
WSN Wireless Sensor Networks
systems of Industry 4.0 is of paramount importance due to
the critical nature of the infrastructure.
The basic design principles of Industry 4.0 are i) in-
terconnection, ii) information transparency, iii) decentralized
decisions, and iv) technical assistance [16]. Evidently, commu-
nication is a core requirement to implement these principles.
Therefore, beyond traditional industrial communication, the
major enabler of Industry 4.0 has been the introduction of
Internet technologies to achieve the required massive inter-
connection on and across all levels [6]. This includes modern
cloud concepts as well as the IoT and goes far beyond individ-
ual remote connections to production facilities that have been
discussed already 25 years ago. On the downside, the strong
reliance on Internet technologies and the increasing use of
IT devices on the factory floor has also brought cyber-threats
closer to the industrial environments where they have an
impact on the safety and stability of production systems [17].
The European Commission formally introduced the term
"Fifth Industrial Revolution (Industry 5.0)" in 2021 through
3
the Directorate-General for Research and Innovation [18]. The
main aim as discussed in [18] was to initiate a wider debate
on shaping Industry 5.0 in the European context. Industry
5.0 revolves around three main drivers, i.e., i) Sustainability,
ii) Resilience, and iii) Human-centricity, as defined by the
European Commission [18]. Even though the roots of Industry
5.0 are in the concepts of Industry 4.0, the focus of Industry
5.0 remains on long-term service to humanity within our
planetary boundaries, highlights the European Commission.
The concepts of Industry 5.0 and Society 5.0, a term coined
by the Japanese, are related in the sense that Society 5.0
represents a society after the dominance of "information" and
ripe with the use of IT technologies, IoT, AI, robots, and
AR, all serving humanity in everyday life and in every sphere
including industry [18]. Even though Industry 5.0 is human-
centric, its emphasis on advanced digitization, big data, and AI
in the digital sphere will meet new and emerging requirements
of the future industrial landscape, such as InX.
Being one of the three main visions, resilience is the key
pillar in order to develop a higher degree of robustness in
industrial production to work normally during disruptions, and
even provide support to critical infrastructure during times of
crisis. Even though resilience can be defined according to
a specific context, generally resilience is "the capacity of a
system to absorb disturbances while responding to an ongoing
change so that the system can sustain its function, structure,
and output levels" [19], whereas, technological resilience al-
lows industries to adopt to and respond to crisis [20]. Industry
5.0 must have resilient strategic value chains, adaptable pro-
duction capacity, as well as enough flexibility in the business
processes. Furthermore, resilience enables the industry to
cope flexibly with disruptive changes, and vulnerabilities on
many levels including the factory floor, supply networks, and
industrial systems. However, the general trend in innovation
focuses on efficiency, whereas resilience is mostly overlooked.
Since the main differentiating pillars of InX from the earlier
industrial revolutions are emerging technologies, cybersecurity
becomes the main pillar to make InX as resilient as required.
Therefore, the security of the most important enabling tech-
nologies needs a thorough investigation. Since communication
technologies connect the vital components of the industrial
ecosystem, the security of communication technologies comes
to the forefront for securing the overall ecosystem. It is
important to note that the main driving force for evolution
from Industry 4.0 to Industry 5.0 is remote production with
distributed value chain [21] that requires fool-proof secu-
rity of enabling connectivity technologies. Therefore, in this
article, we focus on all technological enablers of InX that
are used either as communication media or require digital
communication for its very functionality. Figure 1 highlights
the scope of our paper. We are looking at the security aspects
of the most relevant technological enablers, as well as the
impacts arising from their integration into Industry 4 and 5
concepts. Furthermore, we are looking at the security enablers
and challenges of future technologies adopted by InX. In the
following Subsection II-B, we describe the related work in this
direction.
B. Related Work
Due to the increasingly critical nature of operations of
future industrial systems, huge research efforts are underway
on various aspects of its security. Most research efforts focus
on specific themes that can be counted within the boundaries
of InX. However, there are limited efforts that present se-
curity challenges and possible solutions in communications
of industrial systems as a whole. Since, InX uses a number
of technologies that rely on communications, such as IIoT,
CPS, machine learning, big data, and unmanned aerial vehicle
(UAV), to name a few, its security has become highly complex.
This complexity can be the main reason for limited efforts
in presenting security challenges and possible solutions for
the whole InX ecosystem. In this section, we provide a brief
literature review of existing surveys and review articles on the
security of InX, and/or technologies that are highly related to
InX from the communications perspective. The most relevant
recent articles are highlighted in Table. II. The main theme
of the article is tick-marked () with respect to the relevant
technology. As an example, the first article in Table. II,
Overview of Industry 4.0, focuses on CPS, and thus there is
() under CPS.
A survey on opportunities and challenges existing in Indus-
try 4.0 is presented in [3]. The authors emphasize on mobile
internet, IoT, CPS, cloud computing, and big data as the most
important enabling technologies. Among the vital challenges
are the development of smart devices, the construction of a
network environment for cyber-physical production systems
(CPPS), the integration models for CPS and CPPS into a
homogeneous environment, and the lack of verification and
testing platforms for CPS. A survey on the security of Industry
4.0 from the aspects of edge computing and blockchain,
mainly to secure IIoT-based critical infrastructure, is presented
in [57]. The main focus of the article is on the convergence
of edge computing and blockchain for scalable security of the
critical infrastructure.
A detailed account of security challenges in Industry 4.0 is
presented in [44]. The main design principles pivotal to Indus-
try 4.0 are interoperability, information transparency, technical
assistance, and decentralized decisions. Each of these design
principles will attract new security challenges when converged
to practicality in future industries since new technologies
attract new types of attacks. Security attacks can include
simple that can be mitigated with simple techniques as well
as complex attacks that can circumvent the functionality of
the whole system. Various attacks are highlighted on different
enabling components of Industry 4.0 such as CPS, IoT, cloud
infrastructures, Industrial Control Systems (ICS), and the flow
of goods and information. The authors also outline security
design principles that are relevant to each underlying enabling
technology. One of the key points of the work is that old
security principles must not be applied to new technologies,
which make the work of this article extremely important since
we discuss security challenges for the latest technologies that
are pivotal to the industry of the future such as 5G, blockchain,
and augmented reality, etc.
Supervisory control and data acquisition (SCADA) systems
4
Industry X
Industry 4.0
Industry 5.0 and beyond
CPS
IIoT
6G
5G
AI Human
intelligence &
robotics
integration
Cloud computing
Enablers of evolution: technology research breaktroughs, standardization
Security impacts due to evolution:
· Expansion of technology
landscape extends threat
surface
· New threats from complexity
and uncertainty
· Security work by
standardization organizations
and regulators
Security impacts inherited from each technology paradigm of InX
UAV
Robotics AR
Blockchains
Security impacts
arising from the
integration of
technologies
Fig. 1: Scope of the survey: security implications and impacts inherited from different InX technologies, and new security
implications arising from paradigm integration and from the technology evolution.
have become an integral part of modern ICSs. SCADA [58],
[59] are ICS used to monitor and control critical distributed
systems that span large geographic areas. Examples of such
systems include electric power transmission and water distri-
bution systems, and facilities in single sites such as manufac-
turing industries. A survey on the security of SCADA systems
is presented in [49]. The survey presents protocols, security
threats, and possible solutions to those threats. Another survey
on the security of SCADA systems [60] discusses various
attacks and countermeasures. However, there is no survey, at
the time of writing this article, that directly addresses different
aspects of security in InX. Therefore, we also present survey
articles that cover the security of each of the most important
technologies to communications in InX.
Since 5G is considered one of the main technological
enablers of reliable communications in InX, the security of 5G
will have strong implications for InX. The security challenges
in 5G with possible solutions and future research directions are
presented in [38]. Since 5G is a conglomeration of a number
of technologies, including 4G technologies, the security of
5G is highly dependent on those technologies. For example,
network function virtualization (NFV) [61] and the concepts
of software-defined networking (SDN) [62] have their own
security implications [8], [63], and thus these technologies
must be properly secured to ensure the security of 5G.
Furthermore, due to the conglomeration of new devices (e.g.,
IoT) and services (5G verticals), security monitoring must
be automated due to the resulting humongous growth in
network traffic. Therefore, authors in [38] discuss the need
for machine learning-based automated security systems that
can also predict outage or failure of different technologies and
segments of the network. However, there is no visible work,
at the time of writing this article, on reviewing the security
implications of 5G networks on InX or even Industry 4.0.
A detailed discussion on the enabling technologies, appli-
cations, and challenges of the industrial Internet is presented
in [28]. The article discusses the security of the industrial
Internet from the perspectives of industrial terminal security,
industrial data security, industrial communication security, and
industrial management security. Communication authorization
and data encryption have been considered to be the most
important security concerns. A survey on Information and
Communication Technologies (ICT) for industry 4.0 is pre-
sented in [41]. The article highlights the security challenges
that can arise from the integration of different technologies in
Industry 4.0 such as IIoT and cloud computing.
A detailed survey on IoT-induced security vulnerabilities
in critical infrastructures is presented in [34]. The authors
discuss how malicious actors exploit weak IoT technologies as
a first step toward compromising critical systems connected to
those IoT devices. The article [34] further explains the security
challenges caused to other industrial systems including smart
grids, smart homes, and building automation systems, and
also highlights the possible mitigation techniques. In [47] the
authors focus on the security of several IoT/IIoT applications
by classifying threats according to the object of vulnerability,
either software, network, or data. Also, the role and impor-
tance of blockchain (as well as its limitations) in IoT/IIoT
security are highlighted, and use cases such as E-Healthcare,
VANET, supply chain, and smart grids are discussed. Issues
like reducing blockchain feedback latency and computation
overhead, and the need to develop application-specific security
approaches are mentioned as open research areas.
A survey of IIoT is presented in [64]. The article provides
a state-of-the-art study on IoT and its relation to industry.
Challenges, opportunities, and future research directions in
IIoT are presented in [33]. A survey on threats to IoT is
presented in [39], where besides threats to IoT on the general
level, a comprehensive attack methodology for malware at-
tacks is presented. Persistent attacks include node compromise
and malware attacks which are attributed to weaknesses in
communication protocols. Similarly, centralized control archi-
tectures can be detrimental because of a single point of failure.
Furthermore, a systematic survey on the security of IIoT with
requirements and opportunities presented by fog computing is
provided in [45]. IoT security is one of the biggest weak points
5
TABLE II. EXISTING SURVEY AND LITERATURE REVIEW ARTICLES WITH MAIN FOCUS HIGHLIGHTED AND
COMPARED TO OUR ARTICLE
Publication Reference Focus Relevant technology covered
Year 5G CPS IIoT BD ML CC Rob UAVs AR BC
2015 [3] Overview of Industry 4.0
2016 [22] Industrial WSN architectures and protocols
2016 [23] Isolation in cloud platforms
2016 [24] Data mining techniques for IDS
2017 [25] ML and BD techniques for IoT
2017 [26] Cyber physical system security
2017 [27] Wireless security for CPS and IoT
2017 [28] Industrial Internet
2017 [29] Industrial augmented reality
2017 [30] Security trends and advance in Industry 4.0
2018 [31] Security of ML techniques and algorithms
2018 [32] ML for IoT (sensor networks) security
2018 [33] A survey on IIoT and its challenges
2018 [34] A survey on IoT-induced vulnerabilities
2018 [35] Security in distributed robotic frameworks
2018 [36] Security of Industrial CPS
2019 [37] Vulnerabilities in IoT
2019 [38] Security challenges and solutions in 5G
2019 [39] Security challenges and solutions for IoT
2019 [40] Data management in Industry 4.0
2019 [41] A survey of ICT for Industry 4.0
2019 [42] Cloud robotic environments
2019 [43] Security of UAVs
2019 [44] Security challenges in Industry 4.0
2020 [45] Security challenges and solutions for IIoT
2020 [46] Security challenges and solutions for ML
2020 [47] Security for IoT & IIoT using blockchain
2020 [48] Security of machine learning in industry
2020 [49] Security of SCADA systems, mainly protocols
2020 [50] Edge computing in IIoT
2021 [51] Security of IoT, IIoT, and CPS using honeypots
2021 [52] DoS and deception in industrial CPS
2022 [53] Attacks and incidents in industrial CPS
2022 [54] Blockchain security enabler for Industry 5.0
2022 [55] Cybersecurity awareness in IIoT
2022 [56] Cybersecurity awareness in IoT-enabled Mar-
itime industry
Our article Communications Security in InX ✓✓✓✓✓✓✓✓✓✓
*BD: Big Data, ML: Machine Learning, CC: Cloud Computing, Rob: Robotics, BC: blockchain.
that holds back the adoption of IIoT, mainly because of poor
security resulting in globally known compromises in industrial
systems [45]. A survey of practical security vulnerabilities in
IoT is presented in [37].
The CPS security is often seen as overlapping with IoT
security [65]. Therefore, threats and defenses for wireless
connectivity for IoT and CPS have been surveyed together
e.g. in [27]. The differences in the concepts [65] lie in
the emphasis: while IoT emphasized identification and inter-
net connectivity for all kinds of devices, the CPS concept
emphasizes monitoring, control, and automation of physical
processes without referred connectivity protocols. Security
threats and solutions for CPS have been surveyed in [26].
Similarly, a survey on security control and attack detection
in industrial CPS is presented in [36]. The work presents a
security overview, keeping in view the limitations of resources
of CPS for security, from control theory perspectives. The
main challenges, such as DoS, replay, and deception attacks,
are discussed from the engineering perspective. Furthermore,
the approaches of using honeypots and honeynets for the
security of IIoT and CPS are presented in [51]. A comparative
examination of protocols and architectures of industrial wire-
less sensor networks (WSNs) from the perspectives of existing
standards is presented in [22].
A survey on data management in Industry 4.0 is presented
in [40], where the article discusses that security laps in the
technological enablers of assembly lines and industrial robots.
Here, the distributed systems in order to avoid sending data
over insecure channels and single points of failure, are sug-
gested to be adopted. Furthermore, the article [40] highlights
that real-time security systems are required that can detect
abnormal behaviors early on to avoid the cascade of failures
throughout the whole system.
Authors in [66] present the applications of digital twins
and big data in the smart manufacturing process, for carrying
out predictive maintenance, design of products, and planning
during the production process. Müller et al. [67] illustrated
the relationship of an industry encountered with big data
analytics, in which the economic study helps to analyze the
magnitude, direction, and impact of their relation. It helps to
provide robust business value by marking out vital boundaries
by providing empirical evidence. CPS research trends related
6
to big data in industry 4.0 along with cloud computing are
investigated in [68]. In a smart manufacturing process, profit
per hour is assessed in production processes as a control
parameter [69]. It helps to achieve better throughput, yield, and
optimal decisions and provides good benefits using advanced
algorithms on industrial big data.
There are a number of survey articles on the security of
cloud computing [70], [71]. Related to the security of cloud
platforms and the security of information or data on the
cloud platform, authors in [72] survey blockchain technologies
to improve the privacy and security of cloud platforms. A
survey on isolation techniques in cloud data centers that can
be crucial to InX is presented in [23]. A systematic survey
on the opportunities that fog computing brings to secure
industrial systems is presented in [45]. Fog nodes can be
used to effectively isolate infected nodes, whereas the rest of
the industry can perform normally. Similarly, fog nodes can
perform localized monitoring processes, provide on-premises
authentication and access control, and perform time-sensitive
tasks. Therefore, fog computing can improve the resilience of
industrial systems [45]. A survey on edge computing in IIoT is
presented in [50]. The article elaborates on the motivation for
using edge computing for IIoT, the research progress in this
direction, and then highlights the potential challenges. The
main benefits, outlined in the article, include improving the
system performance, protecting data security and privacy, and
reducing operational costs in IIoT environments.
A survey on machine learning methods for the security of
industrial protocols is presented in [73]. Since the main focus
of the article [73] is on the protocols, the security weaknesses
in many protocols are exposed. The authors provide methods
of machine learning that are most helpful in analyzing the
security of protocols in ICS. A survey of machine learning
techniques used in the analysis of security and stability of
power control systems is available in [48]. The article high-
lights studies on various types of machine learning techniques
in this regard and discusses their strengths and limitations. The
security challenges and possible solutions for machine learning
in communication networks are presented in [46]. Big data
analytics, machine learning, and the applications of artificial
intelligence in wireless networks are discussed in [74].
Security issues in cloud robotics environments are surveyed
in [42]. The authors discuss cryptographic algorithms such as
Rives Shamir Adleman (RSA), Advanced Encryption Standard
(AES), or Elliptic Curve Cryptography (ECC), as options for
enhancing security against threats such as network or data
storage attacks. Research work in authentication is identified
as the starter point of extended research toward the next
security phases. In [35], the authors perform a study of the
most common middleware used by robotics frameworks, their
cybersecurity capabilities, and the impact of security on com-
munications performance. Results show there is no significant
affectation in terms of latency and packet loss. Security of
UAVs is studied in [75], the authors cover security threats such
as jamming or spoofing as potential threats. Also, basic use
cases related to physical layer security (PLS) are mentioned.
The authors in [43] focus on PLS as an approach for avoiding
eavesdropping attacks and thus enhancing security on UAVs.
Technologies such as multiple input multiple outputs (MIMO)
antenna and mmWaves are also considered to improve security
alongside spectral efficiency.
The work in [76] focuses on the weaknesses of UAVs
for civilian and military use cases, as well as countermea-
sures for efficiently avoiding their exploitation. Among the
vulnerabilities discussed, we find user-level vulnerabilities,
drone vulnerabilities, and wireless vulnerabilities. In [77], the
authors focus on the lack of security mechanisms in widely
used UAV and ground control stations (GCSs) communication
protocols. Different vulnerabilities are identified, among them
integrity attacks, availability attacks, as well as authenticity
attacks. The authors in [78] scanned the whole IPV4 address
space looking for visible ROS services, they were able to
obtain readings and manipulate a robot located in a remote
laboratory as proof of the vulnerabilities of robot systems.
Also, some recommendations regarding the use of firewalls,
VPNs, and exposure limitations are provided. The work in [79]
focuses on describing the different vulnerabilities present in
robot systems, from physical vulnerabilities to communication
and even software vulnerabilities. Also, the authors propose
solutions to mitigate possible attacks, including designing for
security, the use of encryption for secure communications, and
the detection of security breaches.
A review of AR systems in Industry 4.0 with a use-case
of the shipyard is given in [80]. The principles of Industry
4.0 are discussed to pave the way for future digital shipyards,
termed Shipyard 4.0. Cloudlets and fog computing nodes are
suggested for use in the shipyard, similar to Industry 4.0,
to minimize the latency and accelerate rendering tasks while
offloading heavy computation tasks from cloud platforms. The
security of IAR is considered to be important, however, not
discussed. Several security risks, potential solutions, critical
assets and goals, and sensitive IAR applications are discussed
in [29]. Auto-Identification (Auto-ID) and traceability tech-
nologies for Industry 5.0 are discussed in [81]. The main focus
of the article is on
Different surveys discussing various security services of-
fered by blockchain technology are covered in [82], [83].
Blockchain-based security in the domain of industry 4.0 appli-
cations (e.g. smart manufacturing, smart grids, smart vehicles)
are presented in presented in [84], [57], [85], [86]. However,
despite their growing popularity due to several key features
such as decentralization, immutability, and transparency, there
are still a number of security threats in blockchain that must
be resolved before its complete adoption in various industrial
and manufacturing applications [87], [88]. In this context,
the authors in [89], [90], [91] explored various attacks on
the blockchain network and possible countermeasures from
various perspectives, i.e. threats to the network, attacks on
consensus mechanism, and smart contract vulnerabilities. A
review of blockchain-based solutions for industry 4.0 is pre-
sented in [92], which also provides an overview of using
blockchain to provide security solutions.
On a holistic level, the security trends and advances in man-
ufacturing systems in industry 4.0 are described in [30]. The
three main security requirements based on which various solu-
tions and proposals are evaluated are confidentiality, integrity,
7
and availability. The article discusses the security implications
on a general or high level, without going into details about
the security of each enabling technology. Furthermore, the 5G
infrastructure which is considered one of the main enabling
technologies of future industries, as elaborated in [11], is not
discussed in depth to understand its security implications. For
example, 5G can expose factory information through shared
cloud environments or provide means for the propagation of
security vulnerabilities into the industry.
C. Contributions of this Article
The work in this article is focused on the communications
security of the whole ecosystem of Industry of the future,
beyond Industry 4.0, referred to here as InX. The existing
body of literature review and survey articles focus on either
one or a subset of challenges, as highlighted in the previous
Subsection II-B. For example, articles on the security of
Industry 4.0 mostly focus on CPS, IoT or IIoT, and cloud
computing. However, the recent advances in technologies such
as 5G and edge computing have become pivotal to future
industrial systems on one hand, and have security challenges
on the other hand. Similarly, robots that sense, process and per-
form vital functions in industry [93] have become important,
however they collaborate through communication technolo-
gies, and therefore, have security implications. Furthermore,
important InX technologies for which communication of data
or information is vital, such as machine learning, UAVs,
and blockchain, to name a few, their security along with
implications on InX must be studied. Henceforth, this article
studies all these technologies in the realm of InX from the
perspective of security, where both emerging attack models
and promising defences for communication security in InX
are comprehensively investigated. We also draw attention to
the composability of emerging attacks, discuss possible attack
variation and propagation, and motivates future research on
important defence gaps. In summary, this article surveys the
communications’ security of InX, which constitute the main
contributions of this article. In the following, Section III, we
briefly outline the main enabling technologies of InX.
III. A BRIEF INTRODUCTION TO KEY RELATED
TECHNOLOGIES OF INX
This section provides a brief discussion of the most impor-
tant technologies that will be crucial for InX on one hand and
will have serious implications from the security point of view,
on the other hand. All of the technologies highlighted in this
section rely on communication technologies to enable distinct
features of InX, as discussed below.
A. 5G
The existing wired systems, even including the latest tech-
nologies, cannot meet the requirements of InX due to the
mobile, remote, and dynamic nature of functions and services
of InX. Wireless control of industrial processes, on the other
hand, requires an ultra-fast, secure, and always-available (five-
nines availability) underlying communication system. Since
InX requires connectivity of its systems beyond the traditional
restricted short-range communications, for example in the
supply and demand chain, as highlighted in Fig. 3, cellular
networks have become a necessity for industrial technolo-
gies [94], [95]. 5G, in this sense, is becoming one of the main
enablers of industrial automation [6], [96] with new disruptive
technologies that fulfill the requirements of InX. For instance,
5G has the capability to serve InX components and services
that need extremely low-latency communication, such as the
operation of robotic arms, using Ultra-reliable low latency
communication (URLLC) [97], [98], and through the migra-
tion of critical services or control functions to the vicinity of
InX, to edge and fog nodes. Cloud-based systems can also
help in separating automation functions from the traditional
specialized physical equipment to help increase flexibility and
agility [11]. A further extension toward fog nodes can improve
security and minimize latency through localizing computing to
the environment [99]. Secure and reliable connectivity of the
vast number and hugely diverse CPS, IoT, and IIoT devices
can be provided through (e.g., virtualization) techniques used
for traffic and resource isolation. Hence, 5G through its new
technologies can help provide the needed connectivity to InX.
Therefore, 5G will be one of the main enablers of InX and
used in all the stages of an industry in the future.
B. Industrial Internet of Things
Beginning with an abstract idea of cost-efficient tagging
and tracking of "things", which we use on daily basis, the
movement of IoT started towards its current use and future
visions [100]. Currently, IoT technology has become such
an important aspect of future societies, that the success of
future connectivity infrastructures, such as 5G, is tied to the
widespread use of IoT, resulting in the enormous growth of the
IoT landscape [101]. The industry of the future is no different,
where devices and equipment ranging from tiny to powerful
industrial systems and applications will rely on IoT [64]. IoT
will facilitate pervasive or ubiquitous computing by bridging
the gap between digital and physical existence through low-
cost, low-power, and easy-to-deploy digital devices [102]–
[104]. IoT in the sense of InX is the collection of sensors,
actuators, robotic arms, and other mechanical components
having the capability to send or receive data over the network
or Internet, making also Industrial IoT or IIoT. IIoT has to be
defined in [105], from which we take the bottom line: IIoT
works to optimize the overall production value of industries.
IIoT has, thus, become a backbone of InX, and a number
of proposals exist for improving the performance of IIoT in
Inx [106].
C. Cyber-Physical Systems
CPS bridge the gap between physical and computing and
communication infrastructures. The gap is already shrinking
as envisioned by smart and gadget-free computing environ-
ments [107], and research has been initiated on the security of
such environments [108]. The concept of CPS is an enabler for
automation and it emphasizes control and sensing technologies
as well as machine-to-machine communication. CPS enables
8
close interactions of computation and physical processes,
typically with a feedback loop and often without direct human
involvement. Examples of industrial processes, where physical
processes are sensed and actuated by controller software,
include e.g. smart grids, autonomous vehicles, robotic systems,
nuclear power plants, as well as control systems for dams, oil,
and gas industries. CPS thus exposes expensive and critical
physical assets, processes, as well as sensitive information to
the vulnerabilities and threats coming from the cyber-world.
CPS can be realized with alternative connectivity mecha-
nisms and support different application protocols. CPS con-
nectivity can be based on 5G and cellular networks, IP-
based connectivity, or other wireless communication means,
including e.g., WiFi, Bluetooth, ZigBee, as well as in dis-
tributed cases satellite, and LoRaWAN. On top of wired and
wireless connectivity alternatives, lay different application-
specific protocols, such as Modbus and Distributed Network
Protocol (DNP3) for ICS as SCADA; IEC 61850 for smart
grids; as well as controller area network (CAN), vehicle-to-
vehicle (V2V) and vehicle-to-infrastructure (V2I) protocols for
vehicles.
D. Big Data Analytics
Big data is one of the pillars of InX, with smart connected
machines playing a predominant role in big data genera-
tion [109]. Due to the increasing number of smart devices
in InX, some produce bursts of data while others sporadically
few bytes, the data will be big, and therefore analytics for such
big data will be inevitable to learn and act intelligently in the
future. The paradigm shift of industrial transformation towards
InX, aided by industrial big data is gaining momentum at a dif-
ferent pace in different parts of the industry. Big data, mostly
the combination of structured, semi-structured, or unstructured
data is collected from organizations for carrying out predictive
modeling and analytics. Big data could be acquired from
business transactions, customer databases, social networks,
industrial data, and many other sources. There are no definite
numerical standards to define the term big, but big data is often
characterized by 8 Vs: Volume, Velocity, Variety, Veracity,
Value, Variability, Validity, and Visualization as shown in Fig.
2, typically referring to terabytes, petabytes, and exabytes of
data. Big data is used in real life to create new value for the
industries and the customers utilizing the products from those
smart industries. The trustworthiness of the data, its business
value, and the variability of ways the business can use and
format the data tailored for end applications play a crucial
role in big data. When big data is deployed correctly with
appropriate models, it helps industries to improve operations,
enhance customer service, create personalized campaigns for
marketing products and improve the profitability of their
ventures.
E. Cloud Computing
Benefiting from higher computing and storage resources,
cloud computing and its extension in the form of edge
and fog computing, can bring elasticity to InX. Multi-access
Edge Computing (MEC) is a standard solution by European
Fig. 2: Characteristics of Big Data with 8Vs that support InX
Big Data management
Telecommunications Standards Institute (ETSI) for edge com-
puting [110]. The concept of edge computing has been further
pushed towards the local environment to meet even stricter
latency requirements, for example, to facilitate lightweight
microservices, i.e. nanoservices [111]. Cloud computing is
pivotal to InX because of its main role in other enabling
technologies of InX such as machine learning and big data
analytics, CPS and IoT, and linking other physical objects or
systems to services [12]. The main delivery mechanism of
data between the local, edge and remote clouds, as well as in
between IIoT or CPS and clouds, is considered to be advanced
wideband cellular networks [40], such as 5G. Furthermore,
local connectivity can be provided by a multitude of systems
ranging from WiFi to laser and RFID tags scanners.
F. Artificial Intelligence and Machine Learning
AI and ML have become critical technologies with their
tools to predict the future course of actions based on cur-
rent and past states of systems, as well as, involved human
intervention [112]. Since, the machine-human interaction is
central in InX, machine learning is poised to be one of the
main enabling technologies, as discussed in [113]. With 5G
providing computing and storage capabilities in the vicinity of
InX, machine learning in the network edge [114] in InX will be
facilitated by 5G [115]. Furthermore, the tools and techniques
of machine learning will use the (big) data generated from the
components of InX such as CPS and IIoT, the network (5G),
and the diverse services, to name a few. The outcome of the
ML tools and techniques, along with the necessary feedback,
will be to enable and improve real-time decisions making,
resource and risk management, systems’ functions and secu-
rity monitoring, prediction of workload and manpower, and
9
improving maintenance and supply chain. The most important
use of machine learning in InX is related to the prediction of
occurrences of events in the future [116].
G. Advanced Robotics
Robots have been an important part of automation systems,
often synonymous with automation, and constitute the key
building blocks of future industrial systems [93]. Smart robots
designed for performing complex tasks have the capacity to
sense, process, and interact with their environment, improving
the state of industries by bringing extreme precision into
play [117]. Robot systems are present in a wide variety
of use cases, from automotive, aerospace, and defense, to
pharmaceutical, and distribution centers, as well as food and
beverages industries. Moreover, as connectivity increases, the
originally isolated robot systems are being exposed to either
corporate networks or the Internet, making them valuable for
collecting data and performing analysis on quality, reliability,
and productivity.
H. Unmanned Aerial Vehicles
With the adoption of smart factories (Industry 4.0) and
the envisioning of the InX paradigm, alongside the vast
deployment of sensors and actuators, production systems are
in need of an efficient optimization of data transmission, low-
latency computation, and dynamic decision-making. InX use
case scenarios will rely on UAVs for providing ubiquitous
wireless connectivity, and efficient in-network computation
capabilities that allow the processing of sensory data on time.
UAVs will be mainly deployed as aerial base stations or
relay nodes for enhancing coverage, capacity, and reliability.
Furthermore, UAVs can be deployed as flying mobile terminals
for enabling real-time video streaming for generating situa-
tional awareness, item delivery or infrastructure inspections
and sensor monitoring [118].
I. Industrial Augmented Reality
The concept of digital twins, i.e., mirroring the physical
world (machines in the context of the article) in a digital
one, is proving to be one of the most important technological
concepts for realizing InX [119]. Augmented reality plays
an integral role in InX and specifically Industrial Augmented
Reality (IAR) enables workers to access the digital information
that is overlaid on top of the physical entities in InX [80].
Augmented reality (AR) provides realistic environments and
scenarios much more than traditional simulation environments.
AR-overlaid computers generated visual, audio, and haptic
information in the real world and it augments the real world
without replacing it. In InX, whenever workers need assistance
or real instructions, IAR can be used to intuitively display
exact pieces of data at the right location and in the right
context, which immerses an operator into the digital world.
Furthermore, IAR applications incorporate a telepresence sys-
tem in which the supervisor can guide the operator easily
remotely that reducing the need of having a supervisor on
site [120], [121]. IAR applications in InX are broad, ranging
from manufacturing to assembly operations, an online guid-
ance system for training the operators, and maintenance to
human-robot collaboration [121], [122].
J. Blockchain
Blockchain as a decentralized and distributed technology
provides immense added value to the InX applications due to
its practical applicability in solving various key challenges to
some of the current obstacles towards the advancements of
the InX [123]. For example, blockchain can ensure a trusted
platform for involved multiple stakeholders/entities to share
their transnational data and sell/rent the available resources
among each other without any intervention of a trusted third
party. In addition, blockchain increases the transparency of the
overall processes and therefore generates trust by revealing
the potential flaws and misbehavior in the operation of dif-
ferent components and stakeholders, by keeping track/record
of each phase in a particular industrial application. More-
over, Blockchain allows a zero-trust management mechanism
[124], [125] for the next-generation industrial applications
that will regularly ensure each operation is carried out in a
trustworthy manner. Zero-trust is a security model assuming
any person or device attempting to access a network as already
compromised, who/which must be verified before access is
granted. Blockchain can be used as an enabler for zero-trust
by e.g. eliminating the need for a central trusted authority,
ensuring that data cannot be altered and that all nodes on the
network agree on the validity of transactions, and providing
a transparent and auditable ledger that can be used to track
user or device activities in a zero-trust networks. Therefore,
blockchain can fulfill the InX requirements by providing
decentralized secure, trusted, and optimized solutions [126].
In the transition towards InX, Blockchain technology is sup-
posed to play a significant role at various stages of industrial
production shown in Fig.2. For example, in the maintenance
phase (stage-6), blockchain can provide/track the required
information of previous processes which will be highly useful
in the maintenance of the product.
K. Summary
Each of the above technologies is highly important for the
very operations of InX. However, all of these technologies
also have their own security challenges, as a result of security
consequences. There may be potential solutions for each
possible security threat, yet there is also a possibility that
independent technology-specific security solutions may not
be sufficient for the integrated ecosystem. Therefore, further
research may be needed to devise solutions from the view of
the holistic ecosystem. One example can be the availability
dimension of security. A system may be secure by itself.
However, the lack of availability due to some attacks on the
connectivity infrastructure may make it unavailable for other
services and systems. Therefore, a holistic approach to security
is also very important. In the following section, we first take
a look into the individual security challenges with each of the
pertinent technologies and then summarise its holistic view.
10
Fig. 3: Simplified InX visualization integrating smart industries and external environment.
IV. SECURITY OF SUPPORTING / ENABLING
TECHNOLOGIES
The security of InX is very complex, mainly due to the
diversity of devices and enabling technologies involved. For
example, massive numbers of IIoT will be used and IoT
applications have different requirements. Some IIoT applica-
tions require high reliability and availability, whereas, some
applications require high throughput and low latency [127].
The priorities of throughput or latency might even change over
time. Therefore, AI with its disciplines will be a major enabler
of the applications and technologies of IIoT [128], [129]. Since
IIoT will generate massive data, big data analytics [130] and
AI will play a major role to learn the behavior and needs of
IIoT and allocate the resources accordingly. Novel technolo-
gies leveraging the latest development in networking such as
SDN, NFV, and MEC [101], [131] will be used to allocate
the necessary resources dynamically. The fifth generation of
wireless networks, aka 5G, connects and combines all these
technologies through its underlying connectivity infrastructure.
All of these technologies have very distinct and, sometimes
unique, security requirements, challenges, and solutions. In
this section, we dig into those challenges and try to bring
the potential solutions forward. First, a brief introduction to
the importance of the security of each technology is given,
then the most important challenges are highlighted followed
by the potential solutions. The existing gaps are left to future
research directions. Since 5G acts as an umbrella for most of
the technologies related to communication in InX, the security
of 5G is discussed first in the following subsection.
A. Security of 5G
Since 5G is crucial for InX, its security is even more
important. Furthermore, even if there are security challenges
within 5G systems, vulnerabilities must not propagate to InX.
Therefore, proper measures should be in place to not only stop
security threats in 5G and its technological enablers but also
mitigate the risks involved with such vulnerabilities. 5G and its
key new technologies including cloud platforms (MEC and fog
nodes), softwarized and virtual networks, and the techniques
of enhanced mobile broadband (eMBB), and URLLC, etc.,
do have security challenges as discussed in [7], [8], [10].
Therefore, in the following subsections, we bring forth the
main security challenges and vulnerabilities in 5G, and the
possible solutions for those challenges and vulnerabilities that
are most important to InX.
1) Challenges: The security challenges in 5G related to InX
are multi-dimensional, from threats to traffic flowing through
the network to the network entities and components of InX.
Industrial traffic can be categorized into two types, i.e, cyclic
and acyclic, generated by different sources and with different
time requirements [132]. Cyclic traffic, typically, includes
fast data exchange between controllers and field devices and
the amount of data is usually a few bytes. The data can
be sensing values and measurements with stringent latency
requirements such as a few hundred microseconds. The acyclic
traffic, comprising limited amounts of data, is triggered by
unpredictable events such as process alarms. Communication
networks clearly introduce delay into the system, as discussed
in [133], and can be struck on the delay constraints, as
discussed in [134].
One of the main challenges related to meeting the real-
time requirements of InX while using 5G will be the delay
introduced in the backhaul networks, as highlighted in [134]
for routers and switches. Therefore, any security vulnerability
that can increase the latency at any intermediate points within
5G will cause availability challenges in InX. Industrial com-
munication systems and their challenges with future research
directions covering the need for 5G-based wireless networks
are discussed in [132]. An example of industrial network
performance is given, which outlines an approximate packet
delivery time for wireless networks to be in the range of a few
hundred microseconds. With such stringent requirements, any
security threat that could exhaust the resources of intermediate
nodes, or congest the communication link for a milli-second,
will be considered successful.
11
The very enabling technologies of 5G, such as Software
Defined Networking (SDN), NFV, cloud computing, and mas-
sive MIMO, for example, have their own security challenges.
Pertinent to InX, technologies centralizing control decisions,
such as SDN, will cause most challenges in terms of increasing
risks related to availability due to security vulnerabilities.
For example, SDN centralizes the network control decisions
to (even though logically) centralized control planes, called
SDN controllers. These controllers have been demonstrated
to increase the visibility of network control points, even if
physically distributed, due to the very nature of their operation
of installing flow rules in the underlying packet forwarding
infrastructure [63]. As a result, there can be clear points of
interest to be targeted for security attacks, such as denial of
service (DoS) or resource exhaustion attacks. In the case of
NFV, hypervisors can be targeted for attacks due to being
central to the process of virtualization. Other technologically
enabling components of 5G such as massive MIMO can be
targeted for different types of attacks such as active and passive
eavesdropping [135].
5G is also becoming the de-facto standard in terms of
enabling connectivity of many other technologies used in
InX that have their own security procedures and protocols
for connectivity. Examples of such technologies include low-
power wide area networks (LPWANs) that enable massive
machine-to-machine (M2M) communications for diverse types
of IoT. The security challenges in LPWAN are related to the
interfaces, air and wired, and the most pertinent one is the
air interface between end-user devices and the gateways or
eNBs, as discussed in [136]. Since devices in LPWANs have
low capabilities, encryption if not provided by the network
(5G) will be left to an optional on-demand basis, which
can result in security breaches. Furthermore, the challenges
are related to the inherent weaknesses of devices making
LPWANs, such as devices in the IoT domain, discussed in
the IoT Subsection IV-B.
2) Solutions: The network that serves or connects IIoT
devices and networks needs to understand their unique re-
quirements [137], in order to adjust or configure itself au-
tonomously to fulfill the service requirements. Therefore, the
disciplines of AI such as machine learning can be used
to enable the network to learn the requirements of IIoT
autonomously, and adjust itself accordingly. AI and ML algo-
rithms in the edge will facilitate quick network response to the
needs of IIoT, as described in [138]. The concepts of cloud
computing (e.g. MEC) already facilitate the communication
networks to fulfill the service requirements of IIoT in terms of
providing computing and storage resources in close proximity
to mitigate its challenges of resource constraints. The extreme
densification in future wireless networks (e.g. in 5G) [139],
with a variety of heterogeneous access networks [140], using
new technologies such as massive MIMO antennas [141],
millimeter Wave (mmWave) [142], aims to cope with the
challenges of the availability in access networks. SDN and
MEC are the key technologies to meet the network resource
requirements of IIoT [143]. For example, the global visibility
of the status and stats of network resources coupled with
programmable control provided by SDN enables run-time
service migration from clouds to MEC servers or nodes in
the environment.
One of the naturally secured approaches taken in 5G, which
is highly important for the security of industrial systems
and services, is the 5G verticals as outlined in [6]. Using
the concepts of virtualization, strengthened by the concepts
of NFV [144], the verticals isolate traffic generated from
different sources and thus have the capability to ensure end-
to-end security of the different industrial processes. Therefore,
huge research is going on in this direction, mainly from the
perspectives of its use cases in InX, as discussed in [145].
Multi-access Edge Computing (MEC) has been proposed and
used in 5G [146] to meet the latency requirements [147], where
the different services can be isolated through the concepts
of verticals as discussed in [145]. Such solutions along with
URLLC systems [97] effectively address the challenges of
latency-critical services.
The inherent limitations in the technologies of 5G such as
SDN, NFV, and MIMO need to be addressed first in an isolated
fashion followed by security hardening of the integrated 5G
system [38]. Solutions to the important security challenges of
the main enabling technologies of 5G such as SDN, NFV,
cloud platforms, massive MIMO, etc., are discussed in [7],
[38]. The security of SDN and NFV in the context of IoT is
discussed in [148]. The authors outline how the joint use of
NFV and SDN complements the existing security approaches
of IoT. For example, how a slice (isolated set of programmable
resources) can effectively isolate traffic at run time using
the programmable nature of the network-enabled by SDN.
Security challenges related to the centralized control points
can be mitigated by devolving the local decision-making to
data plane or localized control point elements, as evaluated
in [149] for SDN. In terms of security of the radio devices,
the nature of massive MIMO, for instance, being used in a
vicinity provides enough opportunity to secure it from passive
and active eavesdropping and jamming as discussed in [150],
[151]. The tunneling beyond the vicinity using IPSec, for
instance, can also provide the required security.
The solutions for maintaining critical communication be-
tween InX and remote cloud platforms include maintaining
redundant links and prioritizing traffic according to the critical
nature of the traffic, as discussed in [152]. In the case of
network exposures, some of the devices also have their own
security procedures if the network exposes its traffic for
instance in the case of exposed air interfaces for IoT as
discussed in the challenges above. For example, Sigfox devices
increase the confidentiality of the data through end-to-end
encryption as discussed in [153]. However, all the optional
choices of security procedures such as security configurations
and encryption technologies need to be mandated and brought
into use.
B. Industrial Internet of Things
The use of IIoT is extremely diverse, ranging from nano-
chips in healthcare to precision agriculture and monitoring oil
pipelines over long distances. In InX IIoT will be used in mas-
sive numbers and will be connected through communication
12
networks to enable new services needed by companies such as
predictive maintenance of industrial equipment, surveillance,
remote control, consumption metering, asset tracking, trans-
port, etc. Since IoT usually have low capabilities in terms
of memory and processing [106], the environment in which
they operate must provide sufficient security. IIoT devices
themselves can have security weaknesses either inherently
or can be compromised due to low resources onboard, as
discussed below.
1) Challenges: There are several challenges to the smooth
operation of IoT from various perspectives. For example, the
challenges due to the limitations of IoT devices in terms
of computing, storage, and communication capabilities [64],
[154], and the challenges imposed by the operating environ-
ments, such as communication networks [155], [156], that
include interference [157], security [158]–[160], and avail-
ability of network resources. One direct consequence of low
resources, discussed in [33], is that IIoT will mostly be not
capable to run resource-demanding cryptographic protocols,
for instance, based on public-key cryptography. An availability
challenge in network access is caused by the higher number
of concurrent access to the network, large overhead during
synchronization among the devices, and the lack of support
for bursty or sporadic arrival of the data from IIoT devices
and networks [161].
Security challenges of IoT with some case studies and their
potential solutions are discussed in [162]. The article elabo-
rates attacks due to software failures and vulnerabilities, such
as buffer overflows in firmware, or through physical tampering
in electronic circuits or memory of physically captured IoT
devices, for instance, copying or changing devices identifying
and authenticating information. Furthermore, the article [162]
discusses the possibility of eavesdropping and man-in-the-
middle (MITM) attacks to sniff data traffic and extract critical
network information in case of the communication is lacking
encryption. The article also discusses malicious code injection
with physical access to IoT devices, for example, in a very
simple way by pressing the hard-reset button.
Some of the devices have limitations in terms of bandwidth
and thus there is an upper bound on the packet header size
leaving little room for additional security-related informa-
tion [153]. The low header space, low memory, and low
processing capabilities make the conventional elliptic-curve or
asymmetric cryptography not suitable for such devices. For
example, asymmetric cryptography works with keys of bigger
lengths than the payload of sigfox [163] of 12 bytes. Similarly,
the limited number of message transmissions in Sigfox does
not allow the parametric exchanges of the elliptic curve
algorithms [95]. The lack of encryption is a major challenge in
IIoT communication. For example, most of the control com-
ponents in field bus communication communicate with plain
text, giving an opportunity to attackers to compromise the
systems with little effort, issue control commands, or at least
read information [164]. Furthermore, covert channel attacks,
exploiting traditional client-server communication approach,
over Modbus/TCPIP communication channels is demonstrated
in [165]. It has been shown that signaling and man-in-the-
middle attacks can be pretty straightforward if some basic
information or a few nodes of the system are exposed.
Industrial wireless sensor networks (WSNs) [166] have been
considered as one of the pillars of enabling the transition
from the old-fashioned wired industrial systems toward self-
healing and controlling, flexible, and intelligent wireless con-
trol systems. A number of standardized techniques for enabling
industrial WSNs are discussed in [166]. These include ZigBee,
Wireless HART, ultra-wideband (UWB), 6LoWPAN, ISA100,
and Bluetooth and Bluetooth Low Energy (BLE) techniques.
However, ISA 100 is the most commonly accepted standard-
ized technique. In the ISA 100 standard, most of the security
functions are optional, leaving room for security vulnerabil-
ities. On the challenges of Wireless HART [167], authors
in [168] explain that implementing security in the software
of embedded devices will consume its processing, so much so
that the devices will not be able to meet the 10 ms time-slots
requirements of Wireless HART. Hardware accelerators are
proposed, in such cases, to meet the processing requirements
of security functions such as encryption techniques.
2) Solutions: Due to its massive role in InX, the security of
IIoT requires several layers of security from strengthening the
security of the device through software and hardware-based
security hardening to operations security and minimizing its
impact in case of breaches. Hence, the first step is to minimize
inhere vulnerability levels of IIoT devices, and then enforce
and increase access control security on physical and logical
levels on the critical infrastructures. Means to improve the
security of the overall InX eco-system include [34]: hardening
IIoT devices against physical and tampering attacks, address-
ing communication-related weaknesses such as a lack of cryp-
tographic techniques, and reducing the potential impacts of
such weaknesses by identifying dependencies and increasing
segmentation.
Since IIoT will leverage 5G technologies for connectivity
the security solutions used for 5G will provide a good level
of security for IIoT communications as discussed in [38]. Fur-
thermore, authors in [169] discuss the use of blockchain [170],
[171] and edge computing to secure the use of IoT in Industry
4.0. Blockchain, as discussed in [172], can enable trusted
data sharing in a decentralized system comprising many edge
nodes. Such frameworks, on the one hand, can meet the
requirements of latency using MECs, and ensure security using
blockchain, on the other hand. Security solutions for IoT from
the perspectives of physical, medium access control, network,
and applications layers are surveyed in [173]. Different archi-
tectural alternatives have been considered [174] for securing
IoT, including distributed security with blockchains, as well as
the use of fog and edge computing for data analysis, response,
and secure storage-
The inherent limitation of IIoT that cause major challenges,
i.e, resource limitations, can be overcome by utilizing the
latest developments in other technologies, such as the ex-
tension of cloud platforms into MECs. The main purpose
of MEC is to bring computation and storage resources into
environments that need them, and SDN can be used to
program the network at run-time to redirect traffic to such
resources. Decentralized fog-based secure approaches [175]
that use localized processing are proposed for the security
13
of IoT in critical environments. Virtualization technologies
can be used to slice resources into isolated domains even in
smaller platforms such as MEC for isolation-based security.
Furthermore, security systems that can be implemented with
a low budget in terms of resources are highly important for
IIoT. Therefore, methodologies such as header compression to
enable encryption techniques on IoT devices that are capable
only of low packet sizes or data rates can be useful [34].
One of the important methods of ensuring the timely
availability of data in critical systems, specifically in indus-
trial mixed-criticality, is to prioritize and de-prioritize traffic
according to the delay sensitivity, reliability, or the criticality
of the system, and service or the data. Data can be generally
classified into safety, monitoring, and control [22]. Ensuring
data delivery in industrial WSNs for critical systems with strict
latency requirements through novel priority-aware data flow
mechanisms is demonstrated in [9]. A plastic extrusion-based
process monitoring scenario is used to define the protocol
requirements and working principle of the proposed method.
The protocol schedules access to channels for each data flow
using a distributed prioritized medium access mechanism to
guarantee channel access for the most critical traffic over
others.
C. Cyber-Physical Systems
The main threats and attack vectors both from the cyber and
physical world against CPSs are illustrated in Figure 4. Central
CPS elements control system, sensors, and actuators, as well
as physical processes are organized into a feedback control
loop and presented in the figure with brown rectangles. Physi-
cal, cyber, and cyber-physical attack paths are illustrated with
red, yellow, and yellow-red ovals. Remote cyber adversaries
may reach CPS systems, e.g., through management and control
interfaces or through software updates. CPS with internet
connections will face the remote cyber-threats of Industrial IoT
as discussed before, in Subsection IV-B. All CPS systems face
threats originating from local connectivity, insiders, and the
physical environment. Threats trying to compromise tamper
or disclose sensing and control interactions. Physical threats
against sensors and actuators as well as indirectly against
the whole cyber-physical system are consequences of harsh
environmental conditions or hostile adversaries within the
weakly guarded industrial sites. The integrity of the control,
sensor, and actuator platforms and software is threatened both
by the cyber and physical world. Integrity and accuracy of
the information collected from the physical world affect to
the situational awareness and decisions made in the cyber-
world. Control systems are increasingly utilizing big data and
machine learning technologies, and are thus vulnerable to ma-
licious or tampered feedback, adversarial learning [176], and
other challenges, as discussed in Subsections IV-D and IV-F.
Consequently, physical-world attacks can escalate to malicious
or misguided actions in the cyber-world, which then may
cause even more damages sabotage, denial of operation,
destruction of physical devices, and thefts of service - in the
physical processes.
Cyber-world
Physical environment
Feedback Control
Misconfiguration
Control system
Sensors Actuators
Affect
Sense
Malicious
feedback
Intrusion,
malware Information
leakage
Information
leakage
Physical
adversary
Intrusion
Intrusion
Intrusion
Remote
adversary
Intercept/tamper
communication
Information
leakage
Industrial process
Insiders
Sabotage,
denial, destruction,
theft of service
Information
leakage
Fig. 4: Security threats in cyber-physical systems.
1) Challenges: Current challenges include heterogeneity of
devices and solutions, trust issues, as well as a lack of technical
capabilities of devices used in industrial domains.
The heterogeneity different applications, various types
of devices, and protocols means that also the security
standards and solutions are fragmented. This causes technical
interoperability issues and increases the complexity of the
security architecture. CPS can be based on different con-
nectivity and application alternatives. These alternatives have
their own security protocols for assuring the confidentiality
and authenticity of the communication. Application-specific
protocols either integrate their own security approaches or rely
on the underlying communication security. A challenge in the
past has been an assumption that CPS are closed systems and
operated in a trusted physical environment [26]. This lead to
solutions that are non-secure-by-design.
Securing the whole life cycle of CPS components is also
a challenge. In addition to technical protection during the
operational time, supply chains must be verified. Components
should be assured or trusted not to contain hidden vulnera-
bilities and to provide the required security level. In complex
industrial settings, the security of supply chain management
depends on several factors and suppliers, and the amount
of involved persons increases the risk of insider attacks; the
supply chains are dynamic and constantly changing, and the
liabilities may also be unclear due to lacking legislation.
Managing trust as well as finding supplier-specific problems
and vulnerabilities can become a complex challenge [177].
2) Solutions: CPS security relies on confidentiality, au-
thenticity, and access control functions that are provided by
a) connectivity mechanisms [27], b) physical layer [178], c)
end-to-end protocols for CPS applications [179], as well as
d) platform and interface controls of controllers, sensors, and
actuators [180]. Security architecture for addressing known
threats against CPS systems is facilitated by recommenda-
tions and best practice documentation that have been pro-
duced by industrial cooperation. For instance, ENISA has
produced guidelines for securing software and development
life cycles [181]. Further, cyber ranges [182] are emerging
to facilitate isolated security testing of CPS. Security metrics
have been defined [183] to facilitate holistic security analysis
14
and design of industrial CPS.
CPS is characterized by feedback loops. While these loops
for control are applied for various industrial applications, they
can also provide reactive security protection for CPS. Different
anomaly detection and machine learning approaches [184]–
[187] have been proposed for CPS to enable detection and
reactions to intrusions, malware, anomalies, and other threats.
Solutions for making the control systems robust against ma-
licious or tampered feedback data include teaching ML to be
resistant or to detect adversarial samples [188]–[190].
Solutions addressing the security challenges arising from
heterogeneity [191] in the application or in the connectivity
layer can be divided into two main categories: through a
common language, which is achieved with standards [192] or
semantic approaches [193], or through mediating middleboxes,
such as gateways or proxies. Solutions for industrial communi-
cation network security are in general applicable to industrial
applications of CPS. Technology and process-related aspects
and requirements for industrial cybersecurity have been spec-
ified and standardized, e.g., in IEC 62443 [192], [194], which
provides a risk-based framework for managing the security of
industrial actors. Heterogeneity introduces the need for addi-
tional solutions and hence complicates systems, which in turn
may enable new vulnerabilities. These vulnerabilities from
complexity can be managed by isolating different applications
and technologies from each other. Due to the existence of
different kinds of systems and devices with different security
capabilities and risks, systems are commonly [192], [195]
divided into zones or segments with different security levels
to isolate security breaches and attacks. Network solutions for
segregating different CPS processes have leveraged learning-
assisted network slicing [196] where different applications
are automatically recognized and isolated. However, in the
end, complexity and security challenges must be solved sep-
arately using approaches that are suitable for the applied
technologies and physical process, e.g., with power-grid [197],
power-plant [198], charging station [199], or autonomous
vehicle [200] specific cyber-controls.
D. Big Data Analytics
Security in the realm of big data will be multi-pronged.
For example, avoiding errors in the data and its analytics
will be of paramount importance due to the criticality of
the decisions based on the data or analytics. Thus the data
must be protected from errors as well. For example, in InX,
there will be large, diverse, structured, or unstructured data
produced by smart sensors, devices, log files, and video and
audio in real-time. There will also be decisions based on
the data. Security verification before making critical decisions
based on such data will be extremely important. Security
of hidden patterns and unknown information extracted from
big data is essential for better decision-making, preventing
situations of uncertainty, and mitigating the possibilities of
malicious activities. Below, we discuss the most important
security challenges that are linked to big data in the realm
of InX.
1) Challenges: The developments in the management of
high-stream industrial data in InX ecosystems bring numerous
technical challenges. Data will be generated by an overwhelm-
ing amount in InX. Technology has advanced to an extent
that hackers can access the data to extract vital information.
For example, unauthorized data transmission across different
unauthenticated groups in InX can lead to data leakages and
it imparts potential risks to industrial data that need care
and security [201], [202]. In addition, the lack of proper
authorization techniques can result in data breaches, which can
be an extremely serious concern in InX, resulting in access
and stealth of sensitive data [203]. False data injection, as
discussed in [204] is another challenge, through which most of
the functional, as well as non-functional requirements of data-
driven applications in InX, can be in jeopardy. The reliability
in the transmission and reception of IIoT data is also a serious
concern. Industrial data acquired from IIoT devices in InX
applications, as discussed in Subsection IV-B, is prone to
corruption attacks unless treated with robust big data analytic
engines and appropriate encryption schemes [130].
Learning-based frameworks used for InX applications, as-
sociated with industrial big data, demand rigorous training
of the data. Such frameworks consume huge computational
resources, as well as require robust learning models. Further-
more, the training models used for data analytics are also
subject to security threats and the data could be anonymized
by hackers [205]. Such learning-based frameworks in InX
applications are prone to cyber-attacks. The ultimate aim of
such threats includes false decision-making.
2) Solutions: There are many use cases of InX in which
big-data analytics have already been used. The most promising
solution for avoiding security breaches and data leakages is
developed by Xu et al. [206] using a blockchain-based frame-
work integrated with watermarks. Here, InX use cases can
be used to selectively exchange data with other blockchains,
which are accountable for resisting information leakage. In-
jection of hardware trojans on industrial data also suppresses
the data breach threat and avoids data leakages [207]. Such
techniques implement Trojan triggers using capacitors and
are tested under different operating conditions. Trojan trigger
accounts for securing the big data in InX applications from
leakage vulnerabilities. Integration of IoT-based frameworks
could help monitor and control the cyber security attacks on
industrial data [208]. Security aspects of IIoT systems in InX
applications could be carried out by incorporating appropriate
security and encryption with the support of blockchains [209],
which provide secure and trustworthy services. Also, the
usage of dual dynamic key [210], and lightweight searchable
encryption protocols [211] enhances the reliability in the
transmission of IIoT data.
The role of learning-based techniques is crucial in indus-
trial big data analytics, particularly for anomaly detection on
data [212]. Some of the machine learning techniques such
as SVM and Random forests are used to provide anomaly
detection [213] using real-time industrial data [214]. Wang
et al. [215], propose an approach of using feedback on big
data and coordinating the behavior of intelligent agents for
secure decision-making in smart industries. This approach self-
15
organizes the agents driven through big data for autonomous
decision-making and provides strategies for deadlock pre-
vention and intruder avoidance through proper negotiation
mechanisms.
Autonomous inventory management is one of the crucial
operational tasks in smart industries. The authors in [216],
deployed UAVs as autonomous navigating agents for automat-
ing inventory tasks by processing the big data collected by
UAVs. It was also integrated with a blockchain architecture
for ensuring security and transparency. The system is also
capable to manage external audits using big data analytics.
Since cloud systems and extensions of clouds such as edge
and fog computing will be crucial for InX, and the security of
most of the big data will be directly affected by the security
of cloud platforms, in the following subsection, the security of
cloud computing platforms in the context of InX is discussed.
E. Cloud Computing
Cloud computing will empower data-based real-time de-
cisions in InX. Cloud platforms can be either centralized
or distributed, such as MECs platforms or fog nodes, each
having its own benefits and consequences in terms of security.
Similarly, cloud platforms can be shared among multiple
users, operators, or services. Such sharing will require the
concepts of virtualization to be used. Virtualization will also
have its own security challenges. Furthermore, remote cloud
systems, including centralized and distributed, will also require
the underlying communication systems to be secure enough
to avoid misadventures in terms of security. Therefore, the
security of cloud systems is multi-pronged and has unique
challenges and solutions as described below.
1) Challenges: Cloud computing has its challenges of
availability and security. The connectivity to local (MECs, fog
nodes) or centralized cloud platforms will be mainly provided
by the latest cellular technologies that have limited coverage
areas. Cellular networks also have their own challenges of
security which can expose the systems to further security
challenges as discussed in Section IV.A. The main challenges
that exist in the cloud, such as weaknesses in isolation and
improper management of virtual machines, will also open InX
systems to security vulnerabilities, such as DoS, man-in-the-
middle attacks, and availability challenges that can disrupt
the flow of InX process. The Federal Office for Information
Security of Germany considered virtual machine manipulation
and lack of control of user data in the cloud systems among
the topmost ten threats to ICSs in 2016 [164].
The requirements for offering services in industry 4.0 as
cloud applications are discussed in [217]. The authors outline
the requirement of communication links from a smart grid
system to a cloud-based monitoring system, highlighting the
possibility of link congestion. The data transfer rate needed in
smart grids for monitoring the infrastructure, for instance, is
at least 500 kbps per node [218]. Such monitoring relies on
communication link providers, who may face congestion in
their infrastructure without knowing the critical nature of the
communication. Therefore, link congestion can, inadvertently,
become an availability challenge for security monitoring of
critical functions in cloud systems in InX.
IT assets that the extension of cloud computing platforms,
such as MEC and fog nodes, need to manage in the context
of InX contain not only data, metadata, and software, but also
computing, caching, and networking applications. Due to the
physical exposure, boundary openness, weak computational
capacity, device heterogeneity, and coarse-grained access con-
trol of such IT assets, they are threatened by physical secu-
rity, computing security, communication security, etc. [219].
Compared with cloud computing, edge and fog computing are
composed of computation-limited hardware and heterogeneous
firmware. Since distributed edge and fog servers are mainly
used for processing delay-sensitive and mobile IoT services,
most of the computing, caching, and networking resources in
distributed edge/fog servers are used for supporting real-time
demand response. However, distributed edge/fog servers do not
have additional resources to run complex security protection
measures, and thus, simple physical attacks [219]–[221] can
compromise a lot of edge/fog IT assets. Having noticed this,
the adversary favors first capturing a number of edge/fog IT
assets and turning them into weapons against upstreaming fog
servers [222], [223].
Caching data at distributed fog servers is one of the most
popular services in future industries relying on information-
centric networking (ICN) [224]. Considering the remoteness
and virtual nature of the Internet, the caching strategies and
cached data will suffer from various cache poisoning attacks
such as cache pollution attacks, cache side-channel attacks,
and cache deception attacks [225]. These cache poisoning
attacks will result in huge concerns about privacy, security,
and trust in content placement, content delivery, and content
usage for mobile users, respectively [226]. Another important
trend is to deploy SDN on the edge and fog platforms to
manage heterogeneous networks and schedule massive traffic
more efficiently [227], [228]. In such frameworks, the data
plane only needs to transmit data packets and the control plane
focuses on generating/selecting reasonable routing paths for
each data packet. The attacks on the control and data planes
of SDN, as discussed in [63], pose significant threats to such
frameworks. By forging some LLDP data packets in the data
plane, an attacker can build fake communication links to fool
routing algorithms in the control plane to forward packets in
the data packets to fake communication links or interrupt fog
services [229].
2) Solutions: Cloud platforms,as in the case of InX, can
be used to increase the security of InX beyond the traditional
approaches. Coupled with the latest technologies, for instance,
virtualization, cloud platforms can be used to separate different
services within InX based on the criticality of the service.
To deal with security challenges related to the use of cloud
computing platforms in future industries, there are many avail-
able solutions, which can be divided into three aspects: first,
edge data encryption and key management; second, security
situation awareness; and third, certified adversarial defense.
To guarantee edge/fog computing security, all data on edge
devices must be encrypted [230]. However, resource-limited
edge devices usually cannot support long-term protection over
periods of ten or more years. Liu et al. [231] proposed
the use of lattice-based cryptography to design efficient data
16
encryption solutions for edge computing devices in the post-
quantum IoT. However, most of the data on edge devices
will not be stored for a long time and a user device often
needs to configure multiple security keys or passwords for
different applications. To simplify the complex key manage-
ment scheme, a reconfigurable edge/fog computing security
scheme is proposed, which treats edge servers as a new
security agent (SA) to execute security authentication and
access control [232].
Security situation awareness is proposed to construct a
security state map of the atomized IT assets deployed in differ-
ent edge computing application scenarios. With such a given
security state map, security operators can know the attack
behaviors timely and configure security strategy flexibly [233].
The key enabling technology of security situation awareness
is network traffic analysis. The most popular network traffic
analysis technology is deep learning. Known attacks are easy
to detect by extracting features and configuring rules. The
challenging and hot task is unknown attack detection. Since the
unknown attacks have no accurate labels, a semi-supervised
learning algorithm is an appreciable method to actively detect
unknown attacks [234]. In such a scheme, the deep learning
model actively requests annotations for the newly-arrived
network traffic. Combing with the decision-making theory,
the deep learning unknown attack detection method has good
interpretability.
The security risks brought by artificial intelligence should
be circumvented through the certified adversarial defense. For
adversarial attacks, adversarial training is an active defense
technique, which requires feeding adversarial examples into
the model training procedure. When the new model learns all
permutations of the adversary, adversarial attacks cannot fool
such a new learning model [235], [236]. Recently, differential
privacy technology has been perceived to have the potential
to improve the model robustness and prevent deep gradient
leakage [237]. The essential of differential privacy is adding
Gauss noises or Laplace noises into the inputs, gradients, or
weights of the learning model. By assigning different privacy
budgets, the trainer can achieve multiple learning models
with different robustness levels. For backdoor defense, the
most effective method is gradient pruning, whose performance
can also be certified by adjusting the number of pruned
gradients [238]. Furthermore, machine learning is discussed
below.
F. Machine Learning
Machine learning has been widely researched and used for
improving the security of communication systems [112]. Due
to the increasing volumes of data traffic, machine learning has
been an important field of research specifically in terms of
security since human monitoring is rendered useless in traffic
analysis. Since the learning systems are external to the CPS
or IIoT systems in InX, there are chances of security lapses
and vulnerabilities without having the devices compromised.
This is important in cases of strong isolated industrial domains
that use machine learning. Therefore, the security of machine
learning in the context of InX is even more important due
to the critical nature of the infrastructure, as well as the
dependence of many systems of InX on machine learning.
Below, we discuss some of the most pertinent challenges and
potential solutions.
1) Challenges: Even though being security-hardened, some
of the properties of machine learning can induce basic vulner-
abilities in systems machine learning operates. A number of
security challenges of machine learning are described in [46],
mainly with regard to 5G. However, the threats can persist
in InX. For example, one of the main threats that machine
learning can induce in the systems is the denial of detection
(DoD). The DoD can prevent machine learning from generat-
ing signals, for instance, from events, failures, and even cyber-
attacks using adversarial examples [239] and data poisoning
[240]. Another threat that machine learning can induce is
leaking sensitive information from the company or factory.
These attacks will be very critical in InX. The components
of InX need to be constantly monitored and numerous signals
for a vast number of functions and services will be created.
The blocking of such signals, for instance with DoD, can
have serious consequences in many stages such as processing
and specific maintenance. Similarly, if a machine learning
algorithm shares data with a malignant entity, the security of
InX can be compromised. On top of such weaknesses within
machine learning systems, the concepts of adversarial machine
learning [241] that attempt to fool machine learning models
are worrying. For example, the model poisoning attack shown
in [242] for federated learning can have huge consequences in
InX.
By leveraging distributed learning, traditional fog comput-
ing is evolving toward edge intelligence. The security chal-
lenges of introducing deep learning in fog computing mainly
include model fairness [243], adversarial robustness [239],
[244] and privacy-preserving [245], [246]. Attacks on such
edge intelligence frameworks refer to those that mislead the
deep learning models using poisoned data (e.g., adversarial
examples) and those that compromise the original inputs
of pre-trained learning models using any publicly accessible
information (e.g., gradients, open datasets, and development
tools) that is not very privacy-sensitive in nature. Meanwhile,
with the rapid deployment and increment of deep learning-
based intelligent infrastructures, users can have the possibility
to join/access the edge intelligence as a service (EIaaS) plat-
form and share their learning services. In such cases, attacks
can happen in edge intelligence architecture by providing
uncertified data and learning parameters.
2) Solutions: To deal with these challenges of machine
learning in InX, trustworthy machine learning techniques have
drawn much attention [247]. Different from environmental
modelling [248], such as reinforcement learning, supervised
learning, and unsupervised learning, trustworthy machine
learning is investigated to improve AI’s privacy, security,
and interpreter-ability. For InX, potential application scenarios
of machine learning include industrial unmanned systems,
industrial data analysis, quality detection, etc. Due to its
importance in the critical infrastructures of InX or industrial
society, adversarial threats on machine learning should be
studied first to identify hidden attack surfaces. Nowadays,
17
known threats including adversarial examples as highlighted
in [249], such as data poisoning, backdoor, and membership
attacks have been widely studied, and many defence strategies
have been implemented.
According to the types of adversarial threats, promising
defences can be divided into four parts: 1) defending ad-
versarial examples; 2) defending data construction, and 3)
defending against backdoor attacks. Each part also contains
several sub-branches. For adversarial examples, the most
popular defence methods are adversarial training [250], and
differential privacy [251]. However, adversarial training often
needs more data samples and the added noises of differential
privacy are harmful to model accuracy. To enable black-box
defence against the adversarial example of industrial malware
classifiers, authors in [252] designed a stateful query analysis
method and a novel distance metric to improve the threat
hunting rate. Besides, a conditional generative adversarial net-
work is proposed in [239], which also can be used to identify
the adversarial example of industrial vision applications in
a black-box way without reducing model accuracy. For data
poisoning attacks, there are three different defence parameters,
including poisoned data detection [253], abnormal feature
detection [254] and back door model parameter detection
[255]. The challenges of preserving data privacy in machine
learning to maintain company information or factory floor plan
can be addressed with privacy-preserving federated learning
approaches, such as discussed in [256].
G. Advanced Robotics
Robots have unique characteristics regarding data collection,
learning, mobility, and decision-making, they are mainly built
through the interconnection of a wide variety of components
such as sensors, communication devices, and actuators, mostly
interconnected by a wireless network. Since robots were
originally designed to be part of isolated systems, security
was not an integral part of their design, resulting in trivial OS-
related, protocol-related, as well as hardware-related threats.
With the advent of Industry 4.0, paradigms like cloud robotics,
and the almost ubiquitous presence of robot systems, copious
amounts of data produced by plants need to be analyzed
and sent over communication networks to remote servers for
further processing. Given the pivotal role of robot systems in
InX, security in robotics has a top priority due to the impact
of their vulnerabilities in the chain of production [257].
1) Challenges: Software found on robot systems is usually
outdated and relies on weak or even obsolete cryptographic
packages. This issue is as relevant for robots as it is for
computers, software will no longer receive security updates
which increases the possibility that vulnerabilities become
popular among attackers. Since novel security mechanisms are
not present, the impact of software vulnerabilities radically
increases, improving the success probability of an attacker,
and hindering any detection efforts [258]. Another important
threat is the lack of security mechanisms in the protocols used
for robotic systems, as they do not integrate authentication or
integrity methods to detect suspicious behaviors.
The Robot Operating System (ROS) is a popular devel-
opment platform for robotics that uses a publish/subscribe
model, from a security point of view this model is insecure as
publishers cannot verify their data, and it is not possible for
subscribers to verify the data received. The lack of encryption,
and therefore privacy, increases the risk of attacks like man-
in-the-middle as well as hijacking. Man-in-the-middle refers
to an attack in which a malicious node acts as a relay and
is able to alter the communications between two parties who
are unaware of the situation [259]. A hijacking attack occurs
when a malicious node assumes control of a session between
a server and a client and replaces the incoming packets with
new packets that are sent toward the destination [260]. In
the same manner, the use of outdated cryptographic libraries
is not beneficial, as is misconfigured cryptographic software
such as shared, symmetric keys for virtual private networks
(VPNs) [261], [262].
Without proper measures for confidentiality, integrity, and
privacy, attackers are able to eavesdrop on published data
and modify messages, altering the robot’s behavior. More
specifically, an attacker is able to access and modify the
configuration parameters of robots, alter the logic of the
program being executed, change the commands being sent
by a remote operator, or inject false information regarding
the robot’s status. Damages caused by the mentioned attacks
vary from defective products to operator injuries [263]. ROS
architectures allow clients to initiate remote communication
with a robot via its IP address, this is necessary for use
cases such as remote operation, or video streaming from a
robot’s camera. Such exposure causes a massive vulnerability
as found in [78], where a considerable amount of master ROS
nodes were listening on port number 11311, leaving the robot
systems behind them vulnerable to malicious users. Robots are
also susceptible to physical attacks, like the use of their USB
port for executing malicious commands, or the connection to a
robot’s controller using the RJ-45 port from which the attacker
is able to access other system components [264].
2) Solutions: It is of vital importance to avoid robot sys-
tems running on outdated software, the best method to achieve
this is by regular updates and upgrades. While some software
often updates in the background, this is not always the case,
the principal practice is to look for available updates and if
available, install them. The purpose of updates is to provide
general maintenance to software, as well as install patches
against vulnerabilities and improve threat protection [265].
Similarly, upgrades are needed in order to keep software
healthy, they usually introduce considerable changes and might
not be needed right away. Nevertheless, vendors eventually
stop supplying updates to old software, and in such a case up-
grades are necessary to avoid running outdated software [266].
Protocol security can be improved by adopting one of the
available robot application frameworks, although the secu-
rity level offered varies depending on their popularity and
scope. Data Distribution Service (DDS) is a connectivity
framework for distributed systems capable of performing au-
thentication and encryption for remote client discovery via
Real-Time Publish-Subscribe protocol (RTPS) packets that
run over any transport [267]. DDS also offers support for
Transport Layer Security (TLS) and Datagram Transport Layer
Security (DTLS), besides authentication and encryption DDS
18
is also able to implement access control, data tagging, and
security events logging [268]. The Internet Communications
Engine (ICE) is an object-oriented framework that provides
encrypted bidirectional connection and supports SSL at the
transport layer. Although SSL has been rendered as too heavy
for constraint devices, there are lightweight implementations
available for embedded applications [269].
The most popular solution is the already introduced ROS,
which is developed under a publish-subscribe approach. ROS
includes its own communication middleware, but unfortu-
nately, it does not provide security features by default, with
the exception of client isolation in Virtual Private Networks
(VPNs). However, due to its wide adoption, ROS has been
enriched with several extra features that significantly improve
its security capabilities. Research has contributed by adding
security features to ROS, such as the use of web tokens for
secure authentication of remote clients [268] - [270], and the
use of cryptographic methods to ensure data confidentiality
and integrity as well as the use of an authentication server to
certify only valid clients form part of the developed applica-
tion [271]. SROS is another extension aimed at providing ROS
with modern cryptography and security capabilities, enhancing
security at transport encryption, access control, and process
profiles [272], [273].
H. UAVs
UAVs are pivotal in an increasing number of use cases
within Industry 4.0 and InX (as well as for military and
civil operations), mainly due to their high mobility in 3D
spaces. As UAVs are capable of either autonomous or semi-
autonomous operations, they require reliable navigation in the
form of control and GPS communications. This characteristic
of UAVs makes them the target of attackers trying to hinder
their communication links using either simple or well-designed
hacks in order to get their control. Furthermore, UAVs are
generally computation and energy-constrained devices, with
limitations that hinder the deployment of complex, and upper-
layer-based security solutions, which are deemed as computa-
tion and energy costly. In the same manner, their high mobility
combined with their physical fragility paves the way for new
security challenges. Therefore, we discuss the main security
challenges and possible solutions for those challenges in the
context of InX below.
1) Challenges: Jamming is one of the main threats against
UAVs as they provide a strong line-of-sight (LoS) in use
cases where they act as either a base station, relay node,
or flying mobile terminal. Strong air-to-ground (A2G) and
ground-to-air (G2A) communication links improve the recep-
tion of malicious eavesdroppers as well as ground or aerial
jammers, affecting the communications and control channels
of the UAV [274]. Jamming uses radio interference in order
to degrade wireless communications by keeping the channel
busy, corrupting the signal at the receiver, and causing the
transmitter to retreat when sensing the medium is busy. Al-
though jamming attacks mostly target the physical layer, cross-
layer attacks are also possible as a jammer can have similar
capabilities to the legitimate nodes in the network [275]. By
jamming the communications and control channels of a UAV,
an attacker would hinder communication with other UAVs
and with its remote controller. Jamming the GPS receiver will
block the autonomous flight of an UAV [276].
Another important threat is GPS spoofing. In spoofing at-
tacks, signals identical to those of valid satellites are generated
by the attacker, the receiver cannot identify the real signal
and chooses the counterfeit as valid based on its power [277].
There are basically two different methods for an attacker to
take over a GPS system, overt capture, and covert capture. In
overt capture, a combination of jamming and spoofing attacks
is used, whereas in covert capture the attacker assumes the
target possesses spoofing detection measures that must be
avoided. The covert nature of GPS spoofing attacks makes
them difficult to identify (in comparison with the more obvious
jamming attacks) as the UAV cannot verify whether or not the
ground station has been compromised. In the same manner,
the unencrypted, unauthenticated, and open structure of GPS
signals alongside their data bit predictability, facilitates the job
of the attacker. When successful, a GPS spoofing attack can
grant the attacker total control over the UAV position, velocity,
and time [278].
Malware infection is also possible as attackers are able to
exploit the vulnerability of embedded communication proto-
cols through a reverse shell payload that is injected into a
UAV’s memory and installs malware on the systems running
the ground stations. A reverse shell attack consists of a shell
session that is initiated from a remote node towards the local
machine, they are used by attackers that performed a remote
command execution attack as it is the only way to gain
remote shell access through NAT or a firewall. This threat is
worsened by the applications used for allowing users to pilot
UAVs using their tablets or mobile phones as wireless remote
controls [75]. A combination of the aforementioned attacks
is used to physically affect the UAVs either by capturing,
replacement of its cargo, or controlling the drone with the
sole purpose of crashing it. These physical vulnerabilities are
relevant as drones can also play a logistic role in InX.
2) Solutions: : An interesting approach for jamming protec-
tion is PLS, which efficiently protects transmissions between
network nodes, hindering the efforts of malicious eavesdrop-
pers. Cryptographic techniques are widely used for protecting
data transmission of the UAVs in the upper layers [279], [280].
For protecting the A2G links, some of the techniques used
are beamforming, trajectory and communications design, and
UAV cooperation. 3D beamforming offers a more refined beam
resolution in both elevation and azimuth plane (especially
effective when used alongside a noise signal), making it an
attractive option for 5G applications, and nulling the user’s sig-
nal in the directions of eavesdroppers [281]. Efficient trajectory
and communications design is aimed at helping the UAV move
more freely in the 3D space, avoiding blockage with users
and incurring blockage with malicious eavesdroppers, thus
improving communications and secrecy rate [282], [283]. UAV
cooperation expects to improve the maneuvering limitations of
UAVs to increase security performance by deploying multiple
collaborative UAVs. In this scenario, some of the UAVs might
act as jammers being deployed close to ground eavesdrop-
19
pers, and degrading their signal quality by sending noise
signals [275], [284]. Protection of G2A can be achieved by
using the aforementioned techniques, as well as implementing
device-to-device (D2D) communications. Frequency-hoping
spread spectrum (FHSS) and direct-sequence spread spectrum
(DSSS) is some widely applied anti-jamming techniques,
although their application is limited due to the strong LoS
and a spectrum-efficiency trade-off [285].
There are several effective countermeasures against GPS
spoofing and their application depends on the nature of the
attack. Techniques useful against basic attacks include the
observation and comparison of the received signal strength
over time [286], and the monitoring of the identification
codes of GPS satellites to check whether they are constant
or not [287]. Nevertheless, more experienced attackers are
able to avoid these protective measures as they tend to use
sophisticated and more complex attacks. Better planned at-
tacks can be detected by equipping a UAV with two GPS
receivers and checking their cross-correlation, however, this
method was not efficient against attacks sending weak spoofing
signals [278], [288]. A technique proposed in [289] is able
to detect spoofing attacks via a ground infrastructure that
checks real-time information regarding the time of arrivals
to the expected UAV positions over time, this technique has
been quite effective in detecting spoofing attacks within two
seconds, and the attacker’s location within fifteen minutes of
monitoring. In [290], the authors introduce a system dynamics-
based framework that includes a cooperative localization-
based anti-spoofing mechanism that is able to determine the
real location of an attacked UAV based on the location of
neighboring UAVs. Finally, malware infection can be avoided
by using secure communication protocols such as eCLSC-
TKEM. Also, on the ground station side, privileged access
needs to be tightly controlled, avoiding the execution of files
from the /temp directory, setting up deep packet inspection
solutions intercepting SSL and TLS connection, alongside
a continuous update of the firmware to help reduce the
possibility of suffering reverse shell attacks [75].
I. Industrial Augmented Reality
Industrial augmented reality (IAR) has been used in ex-
tremely sensitive operations to help operators in complex
environments, such as inspection in the aviation industry as
discussed in [291]. Therefore, its security is also very sensitive
and must be ensured. In a conventional AR architecture, an AR
handheld mobile or head-mounted device is the main entity,
which can be controlled by smartphones, tablets, or special
AR glasses like Microsoft HoloLens. An AR application takes
input data from the camera of the device, stores it, and/or
sends it to a remote server. This data is then transformed
into virtual objects, which renders the data and overlay output
directly on the user’s perception in the real world [29], [292].
Since IAR systems require tactile interaction with users, the
IAR system needs to exchange and manage content as fast
as possible and needs to manage a large amount of data.
The communication between IAR devices is wireless and
expected to enable dynamic on-demand information sharing,
which requires a fast response from the remote servers. [293]
Modern communication architecture/technologies, such as fog
and edge computing, and cloudlets, extend support to IAR
applications. Edge computing helps meet the real-time require-
ments of AR and reduces the dependence on uninterrupted
high-performance communication channels all the way to
the computing servers [80]. The advent of 5G brings high
bandwidth and low latency to enable users to achieve high-
fidelity telepresence systems and collaborative augmented re-
ality applications [41]. Since IAR involves many 5G-based
technologies and comprises IoT devices (head-mounted dis-
plays [294]), it will incorporate the security challenges of these
technologies, as well as have its own security challenges, as
discussed below.
1) Challenges: The challenges of IAR are multi-
dimensional, including those existing in IoT devices (IAR
devices), those arising from the communication infrastructure
(e.g., 5G), and those related to storage of the sensitive data.
Many risks are associated with the input data, as data is
coming from various sensors which are always on such as
cameras, GPS data, temperature, accelerometer readings, and
more. The confidentiality, integrity, and availability of this data
need to be ensured, because an attacker can distill sensitive
data like passwords, and secret formulas, among other private
matters from the visual information. Continuous sensing and
video streaming may not be sensitive to the user but may
be used by others, such as bystanders resulting in bystander
privacy leakage [29], [295].
There are also risks involved with the output of AR, such
as the capability to modify a user’s view of the environment.
AR content may include static data that consists of non-
sensitive data like product images, tutorials, and sensitive data,
such as computer-aided design (CAD) models which must be
protected. A malicious or buggy application may potentially
obscure the real-world information or occlude virtual content
of other applications and may cause other attacks like click-
jacking [29], [295]. One result of such a security attack can
be to show the wrong speed limit instead of a real speed limit.
Another case can be to cause a sensory overload of users by
flashing bright lights on the display or delivering intense haptic
feedback [29], [295].
As AR applications process and access data from various
sensors, a big risk is involved with respect to stealing the data
or misusing that access. An attacker has a high interest in
retrieving the processing/processed data, to try to manipulate
the data in order to lead the machine operator to take wrong
measures. Overall, this can cause process disruption or even
technical and health damage, as discussed in [29], [80]. In
IAR systems, a lot of collaboration is carried out using audio-
video teleconferencing and computer-supported collaborative
work (or CSCW). This enables the live sharing of information
among multiple users, where interaction takes place in the
same shared space physically or virtually, using shared space
technologies. Using these shared spaces a component vendor
can help a plant/machine operator to fix an error in a particular
machine by embedding the instructions into the video stream
without visiting the site/location [296]. Various threats arise
in such shared spaces/technologies that include spoofing, and
20
unauthorized access from personal area networks (PANs), such
as in ZigBee or Bluetooth PANs [295].
2) Solutions: The security assets of an IAR architecture
need to have adequate mechanisms to protect the input
data against eavesdropping, voice-spoofing, shoulder-surfing
attacks, and manipulation [295]. Authorized and authenticated
users should be able to access static and process data, and read
access shall be possible [29]. Biometric authentication, such
as voice recognition or facial recognition, provides attractive
solutions for secure authentication and authorization. Khamis
et al [297], [298] proposed two multimodal schemes, called
GazeTouchPass and GazeTouchPIN, that combine gaze and
touch for shoulder-surfing resistant user authentication on
mobile devices. These models require an attacker to simul-
taneously observe the device screen and the user’s eyes to
find a password, for example.
Looks Good To Me (LGTM) is an authentication protocol
that uses a combination of facial recognition and wireless
localization information to cross-authenticate users. In simple
words, users can authenticate and initiate sharing using an
AR head-mounted display (HMD) with a wireless connec-
tion [299]. HoloPair, however, avoids the use of wireless local-
ization, which may be unavailable and inefficient in devices,
and instead utilizes the exchange of visual cues between users
to confirm the shared secret [300]. Lebeck et al. [301] has
laid the foundation for the security of AR visual output and
designed a prototype platform called Arya that implements
the application output control based on the context-specific
policies, and evaluated Arya on various simulated scenarios
[295]. Ahn et al. [302] build upon Arya, a novel system
for dynamic and complex environments to ensure integrity,
availability and confidentiality using reinforcement learning
automatically [295]. Anonymization techniques, to obfuscate
the location of users, can be used to secure location-based
services in industrial contexts [303].
Biometrics is one of the ways of authenticating cloud com-
puting architecture and has potential benefits. Benefits such
as scalability, cost-effectiveness, reliability, hardware agnostic,
and allowing ubiquitous access to private data and services. In
fact, biometric credentials have the advantage of not relying
on the user’s memory [304]. Another approach is using the
local computing and storage enabled by Edge computing. Edge
computing helps meet the real-time requirements of AR and
reduces the dependence on uninterrupted high-performance
communication channels all the way to the computing servers.
One approach for such services, in which a sensing device
gather sensitive data in an environment, is moving the service
or techniques that use that sensitive data into the environment
generating the sensitive data as discussed in [111].
J. Blockchain
Blockchain technology provides a zero-trust computing
environment for industrial applications through a shared dis-
tributed ledger that possesses all the transactions and each
of the involved participants can monitor these transactions.
Thus blockchain further improves the security of the whole
value chain by ensuring data integrity, transparency, and trust.
However, the current blockchain systems still suffer from
some security threats, i.e. at the network level, in the smart
contracts/agreement, and during transactions. In the following
part, we discuss them in brief detail.
1) Challenges: Generally, Blockchain technology improves
overall security and data breaches as it provides key features
such as decentralization, distributed trust, immutability, and
better data access control mechanisms. However, there are
open challenges for data privacy, for example, because of
the openness and transparency of transactions among various
involved entities of the system. The work in [305] presents the
need for careful assessment of the transparency and privacy
of transactions through blockchain-based multi-hop tracking
and tracing mechanisms. It also imposes a strong emphasis
on information accountability, privacy in a dynamic environ-
ment, and real-world evaluation of blockchain frameworks for
privacy preservation in industrial supply chains.
The use of blockchain technology for communication net-
works raises numerous security and privacy concerns in vari-
ous smart applications. For example, the potential threats from
network perspectives of the blockchain may include Eclipse
attack, DDoS attack, Sybil attack, Timejacking attack, and
Transaction malleability attack among others [306], [89]. The
eclipse attack in the blockchain network can occur when an
adversary wants to take control of incoming and outgoing
traffic by isolating the IP addresses of the other/legitimate
nodes through a victim node [307]. Though the blockchain
network works/follows similarly to the peer-to-peer network,
it still suffers from DDoS attacks which make the desirable
resources unavailable [308]. The Sybil attack allows the hostile
peer to dominate the whole network by creating several fake
identities [309], [310]. In a time-jacking attack, the adversary
tries to interrupt the mining process by inserting inaccurate
timestamps [311]. Transaction malleability threats can result in
an inconsistent state of blockchain and open doors for further
attacks [312].
One of the popular threats known for the blockchain is the
’51% attack’, where a miner node or a group of miner nodes
take control over more than 50% of the hashing rate/computing
power of the network, which results will prevent the other
miners to mine a new computing block [313]. In this case, the
double-spending attack is quite certain as the transaction/data
can be altered easily and that may lead to further challenges
in the verification of new transactions [314]. In a selfish
mining attack, a group of miners either want to increase
revenue/reward by dominating the majority of the network
or try to waste the resources for legitimate miners [315].
Furthermore, all the transactions in the blockchain systems
are shared and traceable, which raises privacy risks as the
adversaries can easily track the real identities of the involved
entities [316]. Anonymity is required in the case when the sen-
sitive data is shared over the network and any of such involved
entities/stakeholders can track the traffic of the network.
The consensus algorithm in the blockchain is dedicated to
verifying/validating the authenticity of each transaction, but
it is still possible to target the authenticity of the transac-
tions. The transaction authenticity in the blockchain is highly
dependent on the cryptographic operations, i.e. each new
21
transaction is connected with the previous one using digi-
tal signatures/cryptographic schemes [317]. The attacker can
perform double-spending by delaying or denying the delivery
message of the new transaction. Blockchain technology also
faces several obstacles due to the vulnerabilities in smart
contracts. For example, there are about 12 different kinds of
vulnerabilities in the smart contract identified in [318]. Some
of the most common attacks include re-entrance vulnerability,
coding errors, and timestamp dependence [169]. These types
of threats are likely to occur both in the Ethereum Virtual
Machine (EVM) and Solidity (programming language).
2) Solutions: In addressing the network-related threats of
blockchain, various approaches are highlighted in the exist-
ing work. The eclipse attack can be countered by propos-
ing an anomaly detection system (ADS) and by introduc-
ing randomness [307], [319], [320]. Distributed IDS mech-
anism, game-theory approaches, and Proof of Activity pro-
tocol can be considered to address the DDoS challenges in
the blockchain [321]. The Sybil attack can be resolved by
developing the secure consensus mechanism [322] and by
the distributed behavior monitoring of the miner nodes [309].
To overcome the time-jacking threats, synchronized clocking
techniques must be placed during the blockchain transac-
tions [323]. Transaction malleability attacks can be eliminated
using the provenance-based scheme, i.e. provide an extra layer
of the provenance [324].
Threats, such as ’51% attack’, double-spending, and selfish
mining are not very straightforward to launch because they
require higher computing power. The ’51% related attacks’ can
be countered by two-phase proof-of-workâ ˘
A˙
I (2P-PoW) [325],
Random mining group selection approach [326], and Proof of
Activity protocol [327], [328]. The potential countermeasures
to the double-spending attacks can be the non-interactive zero-
knowledge (NIZK) proof, increasing confirmation, and deep
inspection/listening/observing [329]. Several approaches such
as the "truth state" strategy [330], the Freshness Preferred
(FP) strategy [331], and ZeroBlock [332] scheme can be
practiced to avoid any of such selfish mining threats, [333].
To ensure privacy protection in the blockchain systems, some
of the potential solutions such as homomorphic encryption
technology and zero-knowledge proof can be adopted [334].
Furthermore, the concept of off-chains (which was originally
proposed to improve the scalability of the blockchain systems)
can play a key role in the confidentiality of the information.
Blockchain-based decentralized data integrity, security, and
trust scheme for Industry 4.0 have been proposed in [172].
The proposed framework, called BlockEdge (integration of
the blockchain and edge computing), provides the necessary
levels of security within the resource constraints and latency
limitations. Also, the research work in [169] identified the
potential security challenges and solutions for blockchain-
edge integrated communication networks. Various solutions
addressing the smart contract-related vulnerabilities are pre-
sented in [335], [336]. Moreover, authors in [337] classified
the smart contract attacks into four categories (i.e. malicious
acts, weak protocol, defraud, and application bugs ), and also
presented the attack techniques as well as the relevant security
approaches.
K. Summary of Challenges and Solutions
In this subsection, we provide a summarized version of the
security challenges and potential solutions to those challenges.
The most important challenges and their respective solutions
are highlighted in Table. III. The left column in Table. III
presents the enabling technologies of InX, the middle column
represents the most important challenges, and the last column
highlights the solutions with references to articles that provide
details about the specific solutions. There are various security
challenges that are common to most enabling technologies,
such as DoS attacks. DoS attacks can happen on most cen-
tralized control entities in 5G, IoT, and cloud computing, to
name a few. Furthermore, a huge number of different kinds
of IoT, CPS, and UAVs have been proposed and used for
monitoring the conditions of systems in InX. Those systems
rely on the communication infrastructure and monitoring
tools that use the sensed data/information for further actions.
Therefore, besides the inherent security challenges of each
technology, such as of IoT and CPS, the security challenges
related to the communication infrastructure, data analytics, and
machine learning, for instance, will have strong implications
on the security of each technology using them. Therefore,
it is important to investigate the security of each technology
individually, as well as the whole end-to-end system in unison
to ensure a secure ecosystem. Furthermore, non-conventional
security approaches, appearing in the form of edge and fog
computing to limit the computation of sensitive processes to
local environments, must also be considered for improving the
security of the whole InX ecosystem. Limiting the information
flow to local industrial environments will surely increase the
privacy of information compared to information flow over
the Internet. Moreover, different attack models from diverse
technologies can be used together to compromise the security
of the integrated system. Overcoming such challenges will
require strong defence techniques also working in unison
to counter the combined attack force. Such combination of
different technologies will also require a strong standardization
push, which is described in the following section.
V. SECURITY STANDARDIZATION AND MANAGEMENT
The security of the systems also need agreements between
the different stakeholder to maintain the best security policies
and approaches. Standardization plays a crucial role in this
regard. There are challenges, such as fragmentation in stan-
dardization related to IIoT [341], which need to be solved
through proper security policies on the organizational level if
standardization fails or introduces delays in applying the best
practices. Evaluations from other than standardization bodies
can also be followed. For example, security recommendations
for threats and vulnerabilities in ICSs, including automation,
process control, and I&C systems, are published regularly
by the German Federal Office for information security [342].
These include the latest top threats, countermeasures, or so-
lutions for those threats and the existing gaps. Similarly, the
National Institute of Standards and Technology (NIST) [343]
provides a framework for improving the security of critical
infrastructure [344]. The framework is applicable to ICSs,
22
TABLE III. SUMMARY OF SECURITY CHALLENGES AND POTENTIAL SOLUTIONS IN ENABLING
TECHNOLOGIES
Technologies in Inx Security Challenges Solutions [Reference(s)]
5G
Availability due to latency in backhaul MEC based service migrations to InX [145], [147], using URLLC [97]
DoS attacks on centralized control points Distribution of resources [143], devolving control functions [149]
Exposed air interfaces InX components own end-to-end encryption [153], isolation security [145]
CPS
Cyber attacks against control systems Platform security [180], application segregation [194], [196],
Physical attacks against sensors Process-specific controls [197]–[200]
Interfered or leaking feedback channels Communication security [178], [179], threat detection [184]–[187]
Heterogeneity leading to complexity Secure interoperability [191], [338], holistic metrics [183], cyber ranges [182]
IIoT
Eavesdropping & side channel attacks Encryption coupled with compression techniques [34]
Manual or physical tampering Increased segmentation [34], blockchain [172]
Resource exhaustion attacks Security-prioritized resource allocation [9]
Big Data Analytics
Leakage of data Blockchain with watermark [206]
Direct (corruption) threats to data Secure integration of IoT frameworks [208]
Anomalies in industrial data Real time processing with ML [212], [214] using SVM, Random forests [213]
Machine Learning
Cascading failure attacks Real time data security management [40]
Denial of detection of faults Deep learning based DoD mitigation [339]
Adversarial learning and model poisoning Adversarial training [236], privacy-preserving ML [246]
Backdoor attacks Secure aggregation [256], and neural cleanse [238]
Privacy leakage Differential privacy [237], and gradient pruning [238].
Cloud Computing
Physical attacks on fog servers Lattice-based cryptography [231], security agent [232]
Cache poisoning attacks on edge devices Semi-surprised learning unknown traffic detection [234]
Threat to data ownership on edge devices Edge-native data encryption [230]
Threats in transmission/sharing IIoT data Dual dynamic key encryption [210], lightweight sec. protocol [211], BC [209]
Advance Robotics Outdated OS Security by design [258], continuous software update and upgrade [263] - [265]
Poorly encrypted data Improve security of ROS [272], cryptographic methods for confidentiality [271]
UAVs
Data and control channel jamming Cryptographic techniques, PLS [280] - [279], UAV cooperation [284] - [275]
GPS spoofing Signal strength comparison [286], monitoring of GPS identification codes [287]
Malware infection Use of secure communication protocols, continuous firmware update [75]
Augmented Reality
Eavesdropping attacks Secure device pairing via out-bound channel [300]
Voice-Spoofing attacks Voice liveness detection techniques [340]
Unauthorized access to sensitive data Multi-model authentication using bio-metric and localization features [299]
Blockchain
Sybil Attack Secure consensus mechanism [322], distributed miner monitoring [309]
Privacy Leakage Homomorphic encryption technology and zero-knowledge proof [334]
Eclipse Attack Anomaly detection approaches [319], [320], Random selection [307]
CPS, and the IoT, which deploys a risk-based approach for
managing cyber security risks. Such recommendations must
be followed besides the specific efforts from standardization
bodies discussed below.
A. Standardization Efforts
Security of industrial systems has been the focus of a num-
ber of standardization organizations that are either positioned
at generic information technology - computer science level or
are domain specific. NIST has produced a series of information
security guidelines and standards, where the flagship document
is a collection of special publications on managing information
security risks [345]. These publications present the basic
principles at an organizational level for assessing, responding
to, and monitoring risk. IEC has published the IEC 62443
series of standards on the security of industrial networks
and communication systems [346]. The IEC approach focuses
on the prevention and management of security risks. These
standards introduce some fundamental concepts like process
maturity levels, security levels for systems, defense in depth,
and the division of the system into zones and conduits. The
standard offers architecture reference models, system partition
models, as well as relationships among models for security
management. Also, IEC 62443 recommends requirements for
security such as access control, data confidentiality, limited
data flow, resource availability, identity identification, and au-
thorization, among others. These security requirements enable
three different security levels, target security levels (SL-T),
achieved security levels (SL-A), and capability security levels
(SL-C).
The ISO/IEC 15408 is a three-part standard [347] that de-
fines a set of requirements for designing security functions, as
well as for security assurance and evaluation. ISO/IEC has also
produced the 27000 series of standards (27001,2,3,4,5) [348]
on information technology security techniques with a broad
scope covering technical cybersecurity, as well as privacy and
confidentiality topics. Apart from generic standards, domain-
specific standards provide more detailed and focused guid-
ance. As an example in the heavily regulated nuclear energy
domain, IAEA has published a technical guidance reference
manual within the nuclear security series [349]. Similarly,
IEC 62645 [350] presents nuclear Instrumentation and Control
cybersecurity requirements and IEC 63096 [351] includes
security controls that are applicable in the nuclear domain.
There other standardization efforts related to individual
technologies that are used in InX. For example, the 3GPP
has set requirements for 5G systems used in industrial en-
vironments, such as service-level specifications (SLCs) for
5G technology-enabled connected industries, and enablers for
industrial automation. Similarly, the 3GPP has also set tech-
nical specification groups (TSGs) for the purpose to develop
new standards for relevant technologies such as URLLC, and
non-public networks. The TSG-SA working group (WG) 2
is responsible for specifications related to industries. The 5G
23
Alliance for Connected Industries and Automation (ACIA)
is meant to ensure the best possible applicability of 5G
technology and networks for connected industries. Similarly,
the 3GPP has also standardization activities related to CPS,
IIoT, and ML, mainly to protect industrial data and systems
from manipulation and security threats during communication.
Specific output of the standardization organizations with short
description is presented in Table IV. Below, we discuss secu-
rity features of the most important communication standards
developed for industrial systems.
B. Communication Standards
In this subsection, we briefly discuss the most important
standards for industrial communications with their security
features. The range of industrial communication systems is
very wide and spans almost four decades of evolution [6].
Accordingly, the availability of security features is diverse.
Most older field-level communication systems do not provide
security at all, which led to the development of defense-
in-depth concepts [352]. Modern industrial communication
systems based on Ethernet and/or IP lend themselves to the
application of security layers known from the IT world.
1) MQTT: MQTT (Message Queuing Telemetry Transport)
is a widely used standard for IoT and IIoT (Industrial IoT).
MQTT is based on the publish-subscribe model, providing an
indirect route, via a broker, between publishers and subscribers
[353]. The presence of MQTT is not limited solely to IoT
or IIoT, the standard MQTT-SN (MQTT-Sensor Network)
offers resource optimization for running on processing and
memory-constrained devices by using simpler header and
payload structures than regular MQTT [354]. Regardless of
its ubiquitous nature, MQTT is vulnerable to security threats
as its only security feature is unilateral authentication, it lacks
security functionalities such as access control, or control mes-
sage security. In order to secure the communications channel,
current MQTT implementations make use of TLS (Transport
Layer Security) between devices and the broker [355].
2) AMQP: AMQP (Advance Message Queuing Protocol) is
a standard for asynchronous message queuing that facilitates
the exchange of messages between components of a system,
independently of their underlying implementation. The AMQP
model is capable of emulating store-and-forward queues, as
well as topic subscriptions, or even content-based routing
[356] - [357]. Although conceived in the financial sector,
AMQP is used in a range of challenging applications that
include autonomous computing, cloud computing, and IoT.
Unlike MQTT which is intended for telemetry transmissions
and aims at constrained devices, AMQP is able to work with
both constrained and unconstrained nodes. AMQP implements
TLS and SASL (Simple Authentication and Security Layer),
including modern SASL mechanisms like GS2 and SCRAM-
SHA (Salted Challenge Response Authentication Mechanism).
Furthermore, AMQP’s design allows for the use of alternative
security mechanisms as they are developed [358].
3) CoAP: CoAP (Constrained Application Protocol) is a
web transfer protocol that provides a client-server (URI-
based) model for connecting constrained application nodes and
easily interfacing with HTTP. CoAP is mainly deployed in
environments such as smart energy and building automation,
since its standardization in 2014 research has shown it is an
efficient option for low signal strength environments [359].
Being UDP-based, the networking overhead associated with
TCP is avoided, although a UDP-based confirmation and retry
model is included in order to facilitate message delivery. CoAP
makes use of DTLS (Datagram Transport Layer Security) to
secure the communications channel, it is based on and provides
a similar level of security as TLS [360].
4) ISA 100 Wireless: The ISA100 Wireless standards aim
at being the universal solution for industrial wireless networks.
Developed by the ISA100 committee, the standards focus on
addressing the requirements of the emerging Industry 4.0,
make use of 6LoWPAN (Low-power Wireless Personal Area
Network), include specifications regarding protocol stack, sys-
tem administration, security for low data rate wireless devices,
among others; while also being fully compatible with smart-
phones, as well as IEEE 802.15x, IEEE 802.11x, and IEEE
802.16x devices [361]. In ISA100 Wireless, a security manager
entity is in charge of authenticating, storing, and distributing
end-to-end security keys. Security options are optional and can
be deactivated in scenarios where end devices are constrained,
however, this flexibility poses a security threat. One of the
standards, the ISA100.11a, uses AES symmetric encryption,
and provides direct messages in a peer-to-peer fashion, latest
version of the standard provides security spoofing and reply
attacks [362].
5) 6TiSCH: The Timeslotted Channel Hopping (TSCH)
mode was introduced to the Medium Access Control (MAC)
portion of the IEEE802.15.4 standard. The TSCH is the
standard for industrial automation and process control. The
IPv6 over TSCH (6TiSCH) is aimed to enable the adoption of
IPv6 in industrial standards. Details about the security of the
IETF 6TiSCH is presented in the survey paper [363], which
outlines different standards for lightweight industrial com-
munications. The security of 6TiSCH is still under research,
where issues such as sharing secret keys among the network
nodes are an open question. However, the 6TiSCH architecture
defines static scheduling, hop-by-hop scheduling, neighbor-
to-neighbor scheduling as well as remote monitoring and
scheduling management, where the security demands are high.
Their engagement in track forwarding, fragment forwarding,
and IPv6 forwarding is highly recommended for low-power
industrial communication.
6) EtherCAT: EtherCAT is an ethernet-based control so-
lution for industrial automation sectors. It is capable of ad-
dressing specific concerns in industries such as rapid response
times, minimal data requirement for the devices engaged in
communication, and efficient cost of implementation. With
EtherCAT, the master sends data possibly only a single frame
for the entire node network that will pass through each
24
node [364]. However, the EtherCAT protocol lacks connection-
based security and flow issues for recognizing the masters and
slaves in the network. So, it may lead to vulnerability in the
MAC layers, DoS, and man-in-the-middle attacks.
7) Profibus: The Profibus is one of the most common
networks used in the industrial automation process. Such a
process field bus, which is meant for interfacing decentralized
peripherals, where can drastically reduce the wiring costs.
However, one of the serious concerns in the Profibus is the
authentication issues among the master and slave nodes in the
network [365]. Moreover, they are also susceptible to DoS
threats, which need isolation from the other devices in the
network.
C. Risk Management
The diverse technological issues of InX emphasize the
heterogeneous and dynamic nature of contemporary cyber-
security. Cybernetics, as a discipline of control and com-
munication structures in technical and social systems, helps
in approaching cybersecurity risk management. Accordingly,
when managers organize factories or supply chains, their face
increasingly complex situations and problems of how to make
optimal decisions [366]–[368]. The diverse approaches in
cybersecurity risk management include incident response and
proactive approaches to preventing and preparing. However,
whatever organizations’ actions in terms of technical progress,
contribute to the growth of complexity, making any future
response more demanding and urgent. In order to keep up
with the development of possibilities, resources, technologies,
etc., we can literally talk of an arms race [369].
In the specific context of industrial environments, cyberse-
curity also has an impact on system safety. It is a relatively
recent observation that the two aspects, though traditionally
treated separately, are interdependent and must be considered
jointly [17]. An additional implication for cybersecurity risk
management is that any technical system is only temporarily
secure and that cybersecurity should be seen as a continuous
activity [369]. The way forward will be about building re-
silience in production systems and supply chains. This includes
considering resilience already in the design phase of new
structures, developing effective metrics that can help evaluate
vulnerability and resilience, and simulating complex industrial
systems to understand vulnerability issues better [370], [371].
An important aspect will be to automate safety and security
risk assessment and extend it from design and engineering
time to the regular operation of production systems [372].
D. Organization Policies and Training of Staff
There should be clear organizational policies regarding
security policies, methods for implementing those policies,
and training of the staff to work securely and maintain the
security of the systems and components of InX. Insufficient
policies and lack of knowledge of the staff result not only
in direct security threats but also in the propagation of se-
curity threats through unintended facilitation for subsequent
attacks. Lack of sufficient security knowledge of the staff
can impede the detection of threats, recovery from threats,
and sanitizing processes. One of the most prominent security
policies concerns the use of external applications, as discussed
in the recommendation by the Federal Office for Information
Security of Germany [373]. Proper monitoring for external
applications and internal applications with write capabilities
must be ensured. Such applications operating in insecure
environments, for instance, can induce security vulnerabilities.
Policies for lost devices, passwords, the use of personal/private
devices, trust establishment techniques, as well as methods for
stopping insider attacks, must be devised at the organizational
level.
VI. FUTURE RESEARCH DIRECTIONS
InX will be a shared and connected ecosystem driven by 5G
and beyond (6G) wireless communication networks. In such a
shared ecosystem, several relevant enabling technologies are
required to have intelligent collaboration among each other
to fulfill the dynamic needs of the InX applications. On
the one hand, such integration of various key technologies
may provide the needed flexibility and opportunities to build
the desired network architecture and infrastructure for the
applications of InX. On the other hand, the overall network
will be highly complex which can lead to several challenges.
One of the major challenges for such future networks will be to
ensure the required degree of security and privacy and enable
intelligent security services and trust among various involved
entities/actors. Hence, this section is dedicated to putting some
light on the potential future research directions in terms of
securing various enabling technologies for communication in
InX.
A. 5G
5G with promising solutions to the challenges of 4G has
become pivotal to the success of many technologies, including
Industry 4.0 and beyond, such as InX. InX will benefit from
the connectivity offered by 5G through meeting the latency
requirements using technologies like URLLC and edge com-
puting; isolated resource dedication with the development of
network slicing; elasticity and dynamicity through virtualiza-
tion and softwarization; and extended coverage with massive
MIMO and extreme base station densification. However, these
technologies bring their own security challenges, which must
be addressed in a security-by-design approach. In principle, the
security challenges must be first addressed in an independent
fashion within each technology and then within the integrated
ecosystem. 6G will connect the diverse sets of technologies
with integrating intelligence as an integral part of the ecosys-
tem. 6G, as envisioned [374] or speculated [375] will extend
connectivity beyond 5G in many aspects, such as minimizing
latency ( user plane, less than 0.1 ms and control plane less
than 1 ms), increasing data rate (upwards of 1 Tbps), and
enable sensitive applications such as immersive reality (XR),
etc., will facilitate InX beyond conventions. As a result, non-
conventional technologies and applications such as software-
defined machines and data sovereignty services will enhance
the functionalities of InX. However, how to map specific
25
TABLE IV. RELEVANT STANDARDIZATION BODIES AND THEIR ACTIVITIES
Technology Standardization
Organization
Standards, Deliverables, TRs, Rec-
ommendations
Description
5G 3GPP 3GPP TS 33.X, TR 23.700-20, 3GPP
TS 23.501, TSG-SA WG2, FS-IIoT
3GPP covers security aspects from the 5G network and vertical aspects
of the 5G, mainly under S3. There are also various groups under the
auspices of 3GGP, such as 5G-ACIA that covers security of IIoT, etc.
ETSI ETSI EN 303 645, ETSI standards can help deploy private networks in InX, for instance
through MEC
ITU ITU-T-X.509, ITU-T X.805, ITU-T
X.1215, ITU-T X.1361, ITU-T X.1500
Recommendations for security, ranging from security of telecommu-
nications systems and architectures, to users of ICT.
CPS 3GPP 3GPP TS 22.104 v16.0.0. Covers the CPS aspects in conjunction with 5G as the connectivity
infrastructure to protect industrial data from manipulation.
IEC IEC 62443, ISO/IEC 15408 Risk-based framework for industrial security and the "Common Crite-
ria" framework for security requirement specification and evaluation.
CP-SETIS IEC TC65, CEN/ISO Establishes interoperability among critical CPS among various groups.
CPSSEP JA7496, JA7496A Ensure security practices and manage risk issues in CPS.
IIoT CESMII RRI Incorporates robots and energy-efficient smart manufacturing
IIC IINF Put forwarded safety standards from a security perspective
IISF IEC 62443 Establishes best security practices.
ETSI ETSI TS 103 X (X: 848, 621, etc.) Covers the security aspects of IoT (including consumer IoT), from
requirements to guidelines and vulnerability assessment.
ITU-T ITU-T X.1361 Recommendations for capabilities to counter security threats in IoT
environments through security gateways
Big Data
Analytics
ISO/IEC ISO/IEC 20547-4:2020 Provides references architecture for big data with simplicity for
ensuring overall security.
ETSI ETSI GR SAI 002 Data supply-chain security for AI
NIST Data security guidelines Provides a range of guidelines for different security issues such as
confindentiality and integrity
IEEE IEEE 2813-2020 Big data business security risk assessment to assess business security
risk control through the big data technology
Machine
Learning
IEC IEC-5259 Ensuring data quality for analytics through ML
NIST SP 800-82 Guidelines to secure ICSs.
ETSI ETSI GR SAI 001, ETSI GR SAI 002,
ETSI GR SAI 004, ETSI GR SAI 005,
ETSI GR SAI 006
Security of AI from many aspects including threat models, data
security for AI, secure hardware for AI, and other mitigation strategies.
3GPP TR 23.700-80, SP-211443 3GPP since release 18 has started covering AI and ML for networks
and verticals, including its security aspects.
Cloud Com-
puting
DMTF, SNIA, SPDM 1.2.0 Helps to use standardized platforms through security protocols.
ETSI EN 303 645 Prevents large-scale attacks against smart devices.
OASIS ebMS 3.0 Defines a secure and reliable exchange of data.
Advance
Robotics
IEEE RAS RAS/SC 7007 Presents a set of ontologies that represent norms and ethical principles;
data privacy and protection; transparency and accountability
ANSI ANSI/RIA R15.06-2012, RIA TR
R15.706-2019, ASTM E2855-12(2021)
Provides the main safety measures as well as secure M2M communi-
cations between robots.
ISO ISO 10218-1, ISO 10218-2, ISO/TS
15066
Robotics device safety including integrating, maintaining and working
of different components.
UAVs ISO ISO 14508 Specification for system security for UAS
RTCA/EUROCAE DO-178 Software safety aspects for UAVs
ASTM ASTM F3411-22a Standard Specification for Remote ID and Tracking for UAS
3GPP/ETSI TS 33.256, TS 23.256 Security, connectivity, identification and tracking aspects of Uncrewed
Aerial Systems (UAS)
Augmented
Reality
IEEE IEEE P2048.4, IEEE P2048.5 Person identity and environment safety standards for VR and AR.
ETSI ETSI GR ARF 002 Contributes to identifying the interoperability gaps
XRSI Privacy and Safety framework version
1.0
Technical, physical, administrative, safety and privacy standards,
framework and guidelines in XR
Blockchain ISO ISO/TR 23244 Focus on privacy and personally identifiable information protection.
NIST NISTIR 8403, NISTIR 8419, NISTIR
8202
Cybersecurity frameworks to better identify, manage, protect, detect,
respond, and recover from cybersecurity risk.
ITU FG DLT D5.1, ITU-T X.1407, X.1408,
X.1409
Adoption and delivery of distributed ledger technology with regulatory
frameworks.
ASC X9 ASC X9 TR 54-2021 Set of quality management standards with distributed environmentally
sustainable ingredients.
ERC ERC 1400, ERC-3643 Smart contract standards that manage compliance by leveraging the
security tokens.
26
requirements of InX in the envisioned 6G, from the point of
view of security, needs further research.
B. Industrial IoT
Applications of IIoT will be diverse and huge in numbers.
Thus, the security of such a huge number of devices with
huge diversity will be a real challenge that will require
continuous research and investigation. For both of these
reasons, the data characteristics in IoT will also be very
different [376]. Hence, extracting useful information will be
highly challenging, specifically in dynamic IIoTs. Imagine
performing deep packet inspection using machine learning.
Such processing will further exacerbate the challenges of
resource availability due to the heavy processing and memory
capacities required for such analysis. On one hand existing
stronger security approaches, such as public-key cryptography,
requires higher computation resources. On the other hand,
security systems that can be suitable for smaller computing and
storage resources, such as symmetric key cryptography, will be
vulnerable, for instance, in situations when one of the devices
is compromised to leak keys. Therefore, designing appropriate
security techniques for IIoT, such as suitable cryptography
mechanisms, is one of the key challenges that need further
research. For IIoT, special emphasis in designing machine
learning-based solutions must be put on collaborative learning,
and adaptive optimization of computing and caching resources
when handling huge raw data for security analysis [138]. The
main future research directions in using machine learning
for IIoT security include latency-sensitive and lightweight
learning mechanisms, as well as enabling intelligent sensing
and decision-making capabilities in IoT devices [127]. In case
of higher latency or resource constraints, fallback mechanisms
to conventional security techniques should always be the
option and enabled in IIoT.
C. Cyber-Physical Systems
Research directions for the future follow the trends that have
been visible for CPS for a long time. More and more systems
are automated and, while the human is left out of the loop,
the industry becomes more dependent on the technology and,
thus, on the security and trustworthiness of the components.
New security potential and challenges will arise from emerging
technologies, including new advanced control algorithms, as
well as from new physical processes, which are brought under
automation. Research is needed to understand the security
of cyber-physical systems of systems (CPSoS) [377], i.e., to
understand how the security of different systems in complex
and dynamic settings affects each other. This requires the
development of holistic security metrics [183], trust mod-
els [378], testing and verification methodologies for CPS [379]
and individual control components, such as ML [380], but also
regulation and legislation [177] that will clarify responsibilities
and liabilities as well as facilitate trust.
D. Big Data and Analytics
Despite the recent growth of big data in InX, there are still
significant challenges that need to be addressed to support the
evolution of automation and intelligence in modern industries.
Each characteristic of big data and the analytics carried out
using those data imposes challenges in the communications
and security aspects of InX operations. Especially the inherent
features of the data, pre-processing stages on the data, security,
and privacy-preserving aspects of industrial big data are major
concerns in carrying out big data analytics for estimating
meaningful insights from the data. For ensuring accuracy from
analytics, the quality of real-world industrial data without
redundant and misleading information is highly essential. For
InX applications, it is challenging to preprocess the data,
since the analytics model needs to deal with data of various
formats from different smart machines and IIoT devices.
Moreover, proper alternate solutions need to be carried out
for managing the missing / hacked /corrupted data from the
IIoT sub-systems.IIoT nodes should be ensured with reliable
data security and data processing capability. Edge intelligent
IIoT nodes are capable of handling large streams of industrial
data from various IIoT nodes with improved security on the
industrial data [381]. Future research should also focus on the
possible challenges of false data injection driven by industrial
data for imparting security issues in the widespread use of InX
applications.
E. Cloud Platforms
Due to the increasingly important dependence on InX and its
enabling technologies on the cloud platforms and its variants
in the form of edge and fog computing, the security of cloud
platforms is extremely important. There should be reasonable
protection for cloud, edge, and fog computing for InX, and
must have protection strategies for different objects (including
the entity, data, metadata, and the machine learning models).
Lightweight homomorphic encryption is a promising research
direction since it is beneficial to the confidentiality of all
protected objects. On one hand, a fog computing platform
often serves multiple users by assigning virtual machines
and storage resources, encrypting the identity information,
data, and metadata of users via homomorphic encryption can
prevent privacy leakage in an untrusted environment. On the
other hand, homomorphic encryption can be integrated with
distributed learning and differential privacy, which is essential
for provisioning deep learning services for fog computing
users. The advances in virtualization technologies must be
researched to secure different users, services, InX functions,
and actors, through fool-proof isolation. Elastic increase and
decrease of cloud resources to allocate resources to differ-
ent stakeholders and services in InX. Furthermore, zero-trust
approach implemented by, e.g., Blockchain, helps securing
highly decentralized edge cloud platforms against malicious
activity by reducing the attack surface, limiting lateral move-
ment, enhancing visibility, and providing continuous trust
verification.
F. Machine Learning
Machine learning has become the de-facto solution to
many of the technological challenges that involve data. The
challenges in using the disciplines of machine learning in InX
27
will be different than in other contemporary fields, such as
5G. For example, IIoT will generate massive amounts of data,
and networking technologies will be capable to handle huge
amounts of data. However, caching the data near the sources
of data generation and extracting useful information from raw
data will need heavy computation beyond the edge. Extending
the resources from centralized clouds to the edge and fog [109]
will be highly challenging and costly [382]. As an illustration,
the algorithms of machine learning for IoT are analyzed
in [376], and the main challenges highlighted are related to
the computation needed for real-time analysis of raw data.
Hence, the use of machine learning in InX will require heavy
computation resources within the vicinity, mainly to avoid
the challenges related to security in communication networks.
Machine learning systems also have other challenges when
used in wireless networks, as discussed in [382]. The main
challenges related to InX include the possibility of exposing
security and introducing latency into the system. Therefore,
the most important research directions in this domain include
devising machine learning techniques that are fast and capable
to provide sufficient prediction with low amounts of data to
avoid either requiring high resources within, for instance, a
factory floor or sending sensitive data for computation over the
communication networks. In case the data for machine learn-
ing must be sent over communication networks, techniques for
end-to-end security over the communication links, integrity
verification over the receiving end, and authorization of the
receiving node must be in place, which needs further research.
In a constrained environment, homomorphic encryption-based
secure aggregation can improve the model’s robustness and
protect gradient privacy.
G. Advanced Robotics
As robot systems rise in importance for both industry and
consumers, also does the risk of security threats exploiting
vulnerabilities from either hardware or software. Security
by design is an approach that requires the consideration of
security requirements for robotics applications starting on
early development phases and the whole life cycle [383], thus
increasing trustworthiness. In [384], the authors state how the
monitoring and tracking of privileged accounts can help to
estimate and mitigate the impact of a security breach. Anomaly
detection and robot behavior fingerprinting are promising
research directions that will help with controlling data usage
and robotic systems identification. Finally, improving authenti-
cation, authorization, and encryption in robotics frameworks is
a must, and ROS clearly has the upper hand in this aspect. With
the advent of ROS2 (a merging of DDS and ROS), research
toward the next security phases is possible.
H. UAVs
With UAVs becoming ubiquitous and due to their
constrained nature, security solutions based on resource-
consuming approaches for the upper layers are quite challeng-
ing to implement, thus research on PLS-based approaches is
quite promising [2]. Research is needed in trajectory plan-
ning and resource allocation, as the cooperative methods for
avoiding eavesdroppers rely on improved maneuvering and
efficient trajectory planning for avoiding jamming or blocking
signals [385]. Also, the use of UAVs as a counter-jamming
option for jamming the eavesdroppers or malicious jammers
is an interesting approach, in this aspect anomaly detection on
UAVs is also needed in order to identify malicious nodes.
Trajectory planning alongside 3D beamforming is used to
increase the secrecy outage probability with future research
aiming at not depending on channel state information or
eavesdropper location [386].
I. Augmented Reality
So far, the focus was to deliver technologies that make
IAR applications a possibility to support various industrial
processes. These applications require different mobile devices
including smartphones, tablets, PCs, Google glasses, or Mi-
crosoft HoleLens. These devices require different types of
security systems and procedures. Among the most pressing
challenges that need further research is the security and privacy
of transmitted video and audio between a remote location
and InX facilities. Furthermore, multi-modal authentication on
IAR devices [298] is needed. Protecting collaborative interac-
tions among parties providing live remote support and local
operator needs further investigation. Since the domain of IAR
is still not widely adopted, there is a high possibility that new
security challenges will arise with the wide adoption of the
technology. Hence, more research on proactively investigating
the potential exposure from IAR is needed. The principle of
security-by-design must be adopted in designing new IAR
applications, services, and devices due to the extremely serious
nature of the involved resources.
J. Blockchain
Leveraging blockchain for AI/ML aware InX application
will open more fronts for adversaries to launch various se-
curity and privacy attacks [387], [388]. For example, using
blockchain technology, privacy leakage issues on the informa-
tion/data can be avoided and it guarantees trusted ownership
for all the participating members in the networks [389].
Further, compared to the public blockchain solutions, the use
of a private blockchain can assure improvement in privacy pro-
tection due to the encryption and access control mechanism.
However, the full potential of private blockchain might not be
exploited in the context of AI due to restriction of the access
to the huge volume of data. Hence, in this context, novel AI-
enabled privacy-preserving blockchain solutions are required
for future critical applications [390].
The outcomes of the smart contracts should be deterministic
i.e. can not be probabilistic. However, one of the important
challenges is that usually AI-based algorithms are executed as
smart contracts through various miners, and the outcome of
such decision-making is mostly random or often approximate,
i.e. usually not deterministic. Hence, one of the potential
research is to propose solutions addressing these relevant
challenges in the AI-centric consensus mechanism [391].
Moreover, further research is needed to study/design the AI
28
consensus protocols based on the quality of the learning
models.
One of the important research directions is to study the
potential of the AI/ML approaches to enhance the secu-
rity and privacy of the blockchain technology, i.e. fed-
erated learning, deep reinforcement learning (DRL), and
differential privacy among others [392], [393]. Since the
InX applications will be much more complex due to high
computational/resource-intensive processes/phases and the ad-
dition of multiple relevant enabling technologies, the security
management/monitoring of the overall application will be
challenging. In this context, blockchain can significantly be
used to provide zero-trust security monitoring services, i.e.
tracking of various security services in the process.
K. Data spaces
The concept of data space has gained prominence with
European initiatives to develop a reference architecture for
secure data exchange and data sovereignty. In the frame
of InX, we can expect greater decentralization and higher
complexity. Thus, for future operations, management and intel-
ligent decision-making more interfaces need to be integrated.
This integration should happen on the basis of data space
concepts as represented by the Industrial Data Space and
Gaia-X. [394] With a corresponding reference architecture
for secure data exchange and trustworthy data sharing, IDS
and Gaia-X contribute to the digitalization of industry and
its further evolution. One goal is to accommodate the decen-
tralization of industrial architectures, as is the case in supply
chains, for example, and to bridge the limitations of top-down
approaches, both in technological terms and concerning the
needs of industry, politics, and standardization. [395] Through
the architecture, different cloud platforms can be connected
without losing or compromising secure data exchange or
control over the data. The mechanisms of the architecture
place the principle of data sovereignty at the center. Arguably
the most important component is the Connector, which links
enterprise architectures or even individual, networked devices
to data space, and ensures the identity and integrity of the
connected software systems and components. [396] The result
is a federated system characterized by trustworthiness, trans-
parency, and interoperability, relying on existing and evolving
standards. [397] The evolution towards InX will depend on the
ability of the industry to exploit data and become part of the
data economy. Therefore, it will be crucial to understand the
impact of the data space concept on industrial operations and
future business models and to create the data spaces needed
for industrial development. [398]
L. Others
There are also several other areas that will play an important
role in the future of InX. These are described as follows.
1) Pervasive AI: The evolution of telecom infrastructures
towards 6G will include highly distributed AI, moving the
intelligence from the central cloud closer to end nodes in
the form of edge computing [399]. Distributed AI, aided
by distributed edge and fog nodes and omnipresent radio
technologies connecting those nodes, will complement the
industrial process ahead of what has been envisioned by InX
in many aspects. In addition to existing MEC-based solutions,
where edge computing is managed at highly-capable server
nodes integrated into the access network architecture, edge
computing is envisioned to be extended towards local edge
computing, where local nodes provide the needed computa-
tional capacity with collaborative effort [111]. The resulting
three-tier computational architecture improves e.g. resource
efficiency by enabling the reduction of sensor data through
local data analysis, reliability by ensuring the operation of
critical services during network problems, and privacy by
making it possible to process private and business-confidential
data locally. The complexity of the resulting architecture,
however, requires an increasing level of distributed intelligence
at all levels to guarantee efficient, safe, secure, robust, and
resilient services [399]. The majority of mission-critical and
privacy-concerned applications of InX demand online dis-
tributed learning and training algorithms that can be employed
at the edge devices [399]. Federated learning (FL) [400] is
a promising paradigm for privacy-preserving distributed data
training, enabling original datasets to be kept local while only
the edge AI model parameters are shared [399]. Furthermore,
DRL has shown good performance in various complicated
EC scenarios [401]. Combining these two is an interesting
research direction for InX. The combination of FL and DRL
has already been studied by Shan et al. [402], where the FL
framework was integrated with the mobile edge system to
train DRL agents in a distributed way. From the viewpoint
of security in InX, studying novel secure routing schemes
and trust network topologies for edge intelligence service
delivery while considering the coexistence of trusted edge
nodes with malicious ones [399], would be an interesting
research direction as well.
2) Visible Light Communication: Extremely high data rates
with extremely low latency can be provided by Visible Light
Communications (VLC) technologies [403]. Factory floors lit
by VLC, providing super-fast connectivity, will extend sus-
tainable communications to actuators and robotic arms, mainly
because the existing challenges of VLC such as distance and
shadow effects will not exist on factory floors. Therefore,
VLC makes one of the best high-data rate dual-function data
delivery technology. However, more research is needed on the
integration aspects of VLC into equipment that may not look
suitable for VLC, for instance, due to its fragile nature. The
security aspects of VLC in InX are more from the physical
layer perspective, as discussed in [404], due to the nature of
the technology needing line-of-sight, and use cases of InX
related to indoor environments and components.
3) Data Sovereignty: Data sovereignty [405], i.e., self-
authority on the control of data including its use and dissemi-
nation, is very important. Data sovereignty enables managing
information in a way that is consistent with the laws, practices,
and customs of the state where the data is located [405]. There
are various approaches to ensuring data sovereignty including
technical and legislative methods. Among the latter, various
organizations have been formed such as the International Data
Spaces (IDSs) [406], which has also developed a reference
29
architecture that ensures data sovereignty besides the security
and privacy of data. The IDS also enables sharing of data in
a contract-binding and safe methodology among the corporate
sectors while storing the data in virtual spaces [407].
4) Automation of Everything for Security: Industrial au-
tomation from the connectivity perspective is a high research
topic, as discussed in [408]. The automation of networked
systems in InX will be inevitable. Machine execution of
complex functions or in other words, automation is used for i)
information acquisition, ii) information analysis, iii) decision
and action selection, and iv) action implementation for accu-
racy and reliability [409]. The complexity in communication
networks due to heterogeneity in networks, devices, applica-
tions, and services along with its criticality in InX enforce
us to automate network operations [410], [411]. Network
management becomes complicated as the network grows, and
security policy enforcement with adjusting increasing numbers
of parameters further complicates the whole management.
Since, human-machine interaction has been a major reason
for the network downtime [412] with security lapses as a con-
sequence [164], [413], due to manual configuration of network
security technologies [414], [415], automation of security of
InX becomes an eminent research area. One interesting aspect
related to automation that needs multi-disciplinary research
is the right balance between human and machine control, as
discussed in [74].
5) Software-Defined Machines: Software-defined machines
(SDMs) bring new opportunities to InX, may that be manufac-
turing, assembly lines, or simply factory floor mobility. The
basic concept behind SDM is that machines can be configured
at run-time for different functionalities by externalizing the
control and processing functions [416]. Such externalizing
would require efficient communications technologies with
robust security in place. Since 6G aims to provide ubiquitous
connectivity, securing SDMs will be extremely important. To
understand the importance of the security of SDMs, consider
the case of successful rogue attempts that can enable, for
instance, robotic arms to cause damage on the factory floor.
Therefore, the security of SDMs in InX in the era of 6G makes
an interesting research area.
VII. CONCLUSION
In this article, we highlighted the security landscape of
communications in InX. The main security challenges that can
arise from using the most enabling technologies of InX are
elaborated followed by potential solutions. Since InX will use
novel technologies that will share, send or receive information
over communication networks, the security challenges that
exist in communications networks will have serious conse-
quences on the security of those technologies, and as a result
on InX. For example, CPS, IoT, and machine learning, to name
a few, will need to send or receive data. Hence, the security
of the communication media or network and computational
architecture will have direct implications on the working of
CPS, IoT, and machine learning algorithms. Since this area
has not been previously explored from the communications
security perspective, it is highly important to shed light on
security concerns, possible solutions, and existing gaps to stir
further research in this direction. This article also provides
important insights into future research directions in the domain
of InX, to motivate research beyond the current state-of-the-art
into the 6G era for InX.
ACKNOWLEDGMENT
This work has been supported in part by Business Fin-
land through the SUNSET-6G and the AI-NET-ANTILLAS
projects, as well as Academy of Finland under 6Genesis
Flagship (grant 346208).
REFERENCES
[1] M. A. Yülek, The Industrialization Process: A Streamlined Version.
Singapore: Springer Singapore, 2018, pp. 171–182. [Online]. Available:
https://doi.org/10.1007/978-981-13-0568- 9_8
[2] H. Lasi, P. Fettke, H.-G. Kemper, T. Feld, and M. Hoffmann, “Industry
4.0,” Business & information systems engineering, vol. 6, no. 4, pp.
239–242, 2014.
[3] K. Zhou, Taigang Liu, and Lifeng Zhou, “Industry 4.0: Towards future
industrial opportunities and challenges,” in 2015 12th International
Conference on Fuzzy Systems and Knowledge Discovery (FSKD), 2015,
pp. 2147–2152.
[4] K. A. Demir, G. Döven, and B. Sezen, “Industry 5.0 and human-robot
co-working,” Procedia Computer Science, vol. 158, pp. 688
695, 2019. [Online]. Available: http://www.sciencedirect.com/science/
article/pii/S1877050919312748
[5] Industry 5.0. European Commission. [Online]. Avail-
able: https://ec.europa.eu/info/research-and-innovation/research-area/
industrial-research-and-innovation/industry-50_en
[6] M. Wollschlaeger, T. Sauter, and J. Jasperneite, “The Future of Indus-
trial Communication: Automation Networks in the Era of the Internet
of Things and Industry 4.0,” IEEE Industrial Electronics Magazine,
vol. 11, no. 1, pp. 17–27, 2017.
[7] I. Ahmad, T. Kumar, M. Liyanage, J. Okwuibe, M. Ylianttila, and
A. Gurtov, “Overview of 5G Security Challenges and Solutions,”
IEEE Communications Standards Magazine, vol. 2, no. 1, pp. 36–43,
MARCH 2018.
[8] M. Liyanage, I. Ahmad, A. B. Abro, A. Gurtov, and M. Ylianttila,
Comprehensive Guide to 5G Security. Wiley Online Library, 2018.
[9] H. Farag, E. Sisinni, M. Gidlund, and P. Österberg, “Priority-aware
wireless fieldbus protocol for mixed-criticality industrial wireless sen-
sor networks,” IEEE Sensors Journal, vol. 19, no. 7, pp. 2767–2780,
2019.
[10] I. Ahmad, T. Kumar, M. Liyanage, J. Okwuibe, M. Ylianttila, and
A. Gurtov, “5G security: Analysis of threats and solutions,” in 2017
IEEE Conference on Standards for Communications and Networking
(CSCN), 2017, pp. 193–199.
[11] J. Jasperneite, T. Sauter, and M. Wollschlaeger, “Why We Need
Automation Models: Handling Complexity in Industry 4.0 and the
Internet of Things,” IEEE Industrial Electronics Magazine, vol. 14,
no. 1, pp. 29–40, 2020.
[12] R. Drath and A. Horch, “Industrie 4.0: Hit or hype? [industry forum],”
IEEE Industrial Electronics Magazine, vol. 8, no. 2, pp. 56–58, 2014.
[13] F. Chiarello, L. Trivelli, A. Bonaccorsi, and G. Fantoni, “Extracting
and mapping industry 4.0 technologies using wikipedia,” Computers
in Industry, vol. 100, pp. 244–257, 2018. [Online]. Available:
https://www.sciencedirect.com/science/article/pii/S0166361517306176
[14] G. Reischauer, “Industry 4.0 as policy-driven discourse to institution-
alize innovation systems in manufacturing, Technological Forecasting
and Social Change, vol. 132, pp. 26–33, 2018. [Online]. Available:
https://www.sciencedirect.com/science/article/pii/S0040162517316657
[15] S. Wang, J. Wan, D. Li, and C. Zhang, “Implementing smart factory of
industrie 4.0: an outlook,” International journal of distributed sensor
networks, vol. 12, no. 1, p. 3159805, 2016.
[16] M. Hermann, T. Pentek, and B. Otto, “Design principles for industrie
4.0 scenarios,” in 2016 49th Hawaii International Conference on
System Sciences (HICSS), 2016, pp. 3928–3937.
30
[17] S. Hollerer, T. Sauter, and W. Kastner, “Risk assessments considering
safety, security, and their interdependencies in ot environments,” in
Proceedings of the 17th International Conference on Availability,
Reliability and Security, ser. ARES ’22. New York, NY, USA:
Association for Computing Machinery, 2022. [Online]. Available:
https://doi.org/10.1145/3538969.3543814
[18] Directorate-General for Research and Innovation. (2021) Industry 5.0:
Towards more sustainable, resilient and human-centric industry.
[19] B. Walker, C. S. Holling, S. R. Carpenter, and A. Kinzig, “Resilience,
adaptability and transformability in social–ecological systems,” Ecol-
ogy and society, vol. 9, no. 2, 2004.
[20] P.-C. Lee, S.-H. Chen, Y.-S. Lin, and H.-N. Su, “Toward a better
understanding on technological resilience for sustaining industrial de-
velopment,” IEEE Transactions on Engineering Management, vol. 66,
no. 3, pp. 398–411, 2019.
[21] D. Paschek, C.-T. Luminosu, and E. Ocakci, “Industry 5.0 challenges
and perspectives for manufacturing systems in the society 5.0, Sus-
tainability and Innovation in Manufacturing Enterprises, pp. 17–63,
2022.
[22] Q. Wang and J. Jiang, “Comparative examination on architecture
and protocol of industrial wireless sensor network standards,” IEEE
Communications Surveys Tutorials, vol. 18, no. 3, pp. 2197–2219,
2016.
[23] V. Del Piccolo, A. Amamou, K. Haddadou, and G. Pujolle, “A survey
of network isolation solutions for multi-tenant data centers,” IEEE
Communications Surveys Tutorials, vol. 18, no. 4, pp. 2787–2821,
2016.
[24] A. L. Buczak and E. Guven, “A Survey of Data Mining and Machine
Learning Methods for Cyber Security Intrusion Detection,” IEEE
Communications Surveys Tutorials, vol. 18, no. 2, pp. 1153–1176,
Secondquarter 2016.
[25] O. B. Sezer, E. Dogdu, and A. M. Ozbayoglu, “Context-Aware Com-
puting, Learning, and Big Data in Internet of Things: A Survey, IEEE
Internet of Things Journal, vol. 5, no. 1, pp. 1–27, Feb 2018.
[26] A. Humayed, J. Lin, F. Li, and B. Luo, “Cyber-physical systems
security - a survey,” IEEE Internet of Things Journal, vol. 4, no. 6,
pp. 1802–1831, 2017.
[27] A. Burg, A. Chattopadhyay, and K.-Y. Lam, “Wireless communication
and security issues for cyber–physical systems and the internet-of-
things,” Proceedings of the IEEE, vol. 106, no. 1, pp. 38–60, 2017.
[28] J. Li, F. R. Yu, G. Deng, C. Luo, Z. Ming, and Q. Yan, “Industrial
internet: A survey on the enabling technologies, applications, and
challenges,” IEEE Communications Surveys Tutorials, vol. 19, no. 3,
pp. 1504–1526, 2017.
[29] M. Langfinger, M. Schneider, D. Stricker, and H. D. Schotten, Ad-
dressing security challenges in industrial augmented reality systems,”
in 2017 IEEE 15th International Conference on Industrial Informatics
(INDIN), 2017, pp. 299–304.
[30] S. R. Chhetri, N. Rashid, S. Faezi, and M. A. A. Faruque, “Security
trends and advances in manufacturing systems in the era of industry
4.0,” in Proceedings of the 36th International Conference on Computer-
Aided Design, ser. ICCAD ’17. IEEE Press, 2017, pp. 1039–1046.
[31] Q. Liu, P. Li, W. Zhao, W. Cai, S. Yu, and V. C. M. Leung, “A Survey
on Security Threats and Defensive Techniques of Machine Learning:
A Data Driven View,” IEEE Access, vol. 6, pp. 12103–12 117, 2018.
[32] M. Mamdouh, M. A. I. Elrukhsi, and A. Khattab, “Securing the Internet
of Things and Wireless Sensor Networks via Machine Learning: A Sur-
vey,” in 2018 International Conference on Computer and Applications
(ICCA), Aug 2018, pp. 215–218.
[33] E. Sisinni, A. Saifullah, S. Han, U. Jennehag, and M. Gidlund, “Indus-
trial internet of things: Challenges, opportunities, and directions,” IEEE
Transactions on Industrial Informatics, vol. 14, no. 11, pp. 4724–4734,
2018.
[34] I. Stellios, P. Kotzanikolaou, M. Psarakis, C. Alcaraz, and J. Lopez, “A
survey of iot-enabled cyberattacks: Assessing attack paths to critical
infrastructures and services,” IEEE Communications Surveys Tutorials,
vol. 20, no. 4, pp. 3453–3495, 2018.
[35] A. Martín, E. Soriano, and J. Cañas, “Quantitative analysis of security
in distributed robotic frameworks, Robotics and Autonomous Systems,
pp. 95–107, 2018.
[36] D. Ding, Q.-L. Han, Y. Xiang, X. Ge, and X.-M. Zhang, “A
survey on security control and attack detection for industrial cyber-
physical systems,” Neurocomputing, vol. 275, pp. 1674–1683, 2018.
[Online]. Available: https://www.sciencedirect.com/science/article/pii/
S0925231217316351
[37] F. Meneghello, M. Calore, D. Zucchetto, M. Polese, and A. Zanella,
“Iot: Internet of threats? a survey of practical security vulnerabilities
in real iot devices,” IEEE Internet of Things Journal, vol. 6, no. 5, pp.
8182–8201, 2019.
[38] I. Ahmad, S. Shahabuddin, T. Kumar, J. Okwuibe, A. Gurtov, and
M. Ylianttila, “Security for 5G and Beyond,” IEEE Communications
Surveys Tutorials, vol. 21, no. 4, pp. 3682–3722, Fourthquarter 2019.
[39] I. Makhdoom, M. Abolhasan, J. Lipman, R. P. Liu, and W. Ni,
“Anatomy of threats to the internet of things, IEEE Communications
Surveys Tutorials, vol. 21, no. 2, pp. 1636–1675, 2019.
[40] T. P. Raptis, A. Passarella, and M. Conti, “Data management in industry
4.0: State of the art and open challenges,” IEEE Access, vol. 7, pp.
97 052–97 093, 2019.
[41] G. Aceto, V. Persico, and A. Pescape, A survey on information
and communication technologies for industry 4.0: state-of-the-art, tax-
onomies, perspectives, and challenges, IEEE Communications Surveys
& Tutorials, vol. 21, no. 4, pp. 3467–3501, 2019.
[42] S. Jarin and R. Doriya, “Security issues and solutions in cloud robotics:
A survey,” Next Generation Computing Technologies on Computational
Intelligence, 2019.
[43] X. Sun, D. Ng, Z. Ding, Y. Xu, and Z. Zhong, “Physical layer
security in uav systems: Challenges and opportunities,” IEEE Wireless
Communications, pp. 40–47, 2019.
[44] M. M. Alani and M. Alloghani, Security Challenges in the Industry
4.0 Era. Cham: Springer International Publishing, 2019, pp. 117–136.
[Online]. Available: https://doi.org/10.1007/978-3-030-12953-8_8
[45] K. Tange, M. De Donno, X. Fafoutis, and N. Dragoni, “A systematic
survey of industrial internet of things security: Requirements and fog
computing opportunities,” IEEE Communications Surveys Tutorials,
vol. 22, no. 4, pp. 2489–2520, 2020.
[46] J. Suomalainen, A. Juhola, S. Shahabuddin, A. Mämmelä, and I. Ah-
mad, “Machine learning threatens 5g security, IEEE Access, vol. 8,
pp. 190 822–190 842, 2020.
[47] J. Sengupta, S. Ruj, and S. Das Bit, “A comprehensive survey on
attacks, security issues and blockchain solutions for iot and iiot,”
Journal of Network and Computer Applications, vol. 149, p. 102481,
2020.
[48] O. A. Alimi, K. Ouahada, and A. M. Abu-Mahfouz, A review of
machine learning approaches to power system security and stability,
IEEE Access, vol. 8, pp. 113 512–113 531, 2020.
[49] D. Pliatsios, P. Sarigiannidis, T. Lagkas, and A. G. Sarigiannidis, “A
Survey on SCADA Systems: Secure Protocols, Incidents, Threats and
Tactics, IEEE Communications Surveys Tutorials, vol. 22, no. 3, pp.
1942–1976, 2020.
[50] T. Qiu, J. Chi, X. Zhou, Z. Ning, M. Atiquzzaman, and D. O. Wu,
“Edge computing in industrial internet of things: Architecture, advances
and challenges,” IEEE Communications Surveys Tutorials, vol. 22,
no. 4, pp. 2462–2488, 2020.
[51] J. Franco, A. Aris, B. Canberk, and A. S. Uluagac, “A survey of
honeypots and honeynets for internet of things, industrial internet of
things, and cyber-physical systems, IEEE Communications Surveys
Tutorials, vol. 23, no. 4, pp. 2351–2383, 2021.
[52] D. Zhang, Q.-G. Wang, G. Feng, Y. Shi, and A. V. Vasilakos, “A survey
on attack detection, estimation and control of industrial cyber–physical
systems,” ISA transactions, vol. 116, pp. 1–16, 2021.
[53] H. Kayan, M. Nunes, O. Rana, P. Burnap, and C. Perera, “Cybersecu-
rity of industrial cyber-physical systems: a review,” ACM Computing
Surveys (CSUR), vol. 54, no. 11s, pp. 1–35, 2022.
[54] A. Verma, P. Bhattacharya, N. Madhani, C. Trivedi, B. Bhushan,
S. Tanwar, G. Sharma, P. N. Bokoro, and R. Sharma, “Blockchain for
industry 5.0: Vision, opportunities, key enablers, and future directions,
IEEE Access, vol. 10, pp. 69 160–69 199, 2022.
[55] A. Corallo, M. Lazoi, M. Lezzi, and A. Luperto, “Cybersecurity aware-
ness in the context of the industrial internet of things: A systematic
literature review,” Computers in Industry, vol. 137, p. 103614, 2022.
[56] I. Ashraf, Y. Park, S. Hur, S. W. Kim, R. Alroobaea, Y. B. Zikria,
and S. Nosheen, “A survey on cyber security threats in iot-enabled
maritime industry, IEEE Transactions on Intelligent Transportation
Systems, 2022.
[57] Y. Wu, H. N. Dai, and H. Wang, “Convergence of blockchain and edge
computing for secure and scalable iiot critical infrastructures in industry
4.0,” IEEE Internet of Things Journal, vol. 8, no. 4, pp. 2300–2317,
2021.
[58] D. Bailey and E. Wright, Practical SCADA for industry. Elsevier,
2003.
[59] A. Homay, C. Chrysoulas, B. El Boudani, M. de Sousa, and
M. Wollschlaeger, “A security and authentication layer for scada/dcs
applications,” Microprocessors and Microsystems, vol. 87, p. 103479,
2021.
31
[60] S. Ghosh and S. Sampalli, “A Survey of Security in SCADA Networks:
Current Issues and Future Challenges,” IEEE Access, vol. 7, pp.
135 812–135 831, 2019.
[61] B. Han and V. Gopalakrishnan and L. Ji and S. Lee, “Network function
virtualization: Challenges and opportunities for innovations, IEEE
Communications Magazine, vol. 53, no. 2, pp. 90–97, Feb 2015.
[62] Hu, F. and Hao, Q. and Bao, K., “A Survey on Software Defined
Networking (SDN) and OpenFlow: From Concept to Implementation,
Communications Surveys Tutorials, IEEE, vol. PP, no. 99, pp. 1–1,
2014.
[63] I. Ahmad and S. Namal and M. Ylianttila and A. Gurtov, “Security in
Software Defined Networks: A Survey, IEEE Communications Surveys
Tutorials, vol. 17, no. 4, pp. 2317–2346, Fourthquarter 2015.
[64] L. D. Xu, W. He, and S. Li, “Internet of Things in Industries: A Survey,
IEEE Transactions on Industrial Informatics, vol. 10, no. 4, pp. 2233–
2243, Nov 2014.
[65] C. Greer, M. Burns, D. Wollman, and E. Griffor, “Cyber-physical
systems and internet of things, nist special publication 1900-201,” 2019.
[66] Q. Qi and F. Tao, “Digital twin and big data towards smart manufac-
turing and industry 4.0: 360 degree comparison,” Ieee Access, vol. 6,
pp. 3585–3593, 2018.
[67] O. Müller, M. Fay, and J. vom Brocke, “The effect of big data and
analytics on firm performance: An econometric analysis considering
industry characteristics,” Journal of Management Information Systems,
vol. 35, no. 2, pp. 488–509, 2018.
[68] J. H. Kim, “A review of cyber-physical system research relevant to the
emerging it trends: industry 4.0, iot, big data, and cloud computing,”
Journal of industrial integration and management, vol. 2, no. 03, p.
1750011, 2017.
[69] M. Hammer, K. Somers, H. Karre, and C. Ramsauer, “Profit per hour as
a target process control parameter for manufacturing systems enabled
by big data analytics and industry 4.0 infrastructure,” Procedia Cirp,
vol. 63, pp. 715–720, 2017.
[70] S. Subashini and V. Kavitha, “A survey on security issues in
service delivery models of cloud computing, Journal of Network
and Computer Applications, vol. 34, no. 1, pp. 1–11, 2011.
[Online]. Available: https://www.sciencedirect.com/science/article/pii/
S1084804510001281
[71] G. Ramachandra, M. Iftikhar, and F. A. Khan, A comprehensive
survey on security in cloud computing, Procedia Computer Science,
vol. 110, pp. 465–472, 2017, 14th International Conference on
Mobile Systems and Pervasive Computing (MobiSPC 2017) / 12th
International Conference on Future Networks and Communications
(FNC 2017) / Affiliated Workshops. [Online]. Available: https:
//www.sciencedirect.com/science/article/pii/S1877050917313030
[72] K. Gai, J. Guo, L. Zhu, and S. Yu, “Blockchain meets cloud computing:
A survey,” IEEE Communications Surveys Tutorials, vol. 22, no. 3, pp.
2009–2030, 2020.
[73] J. Men, Z. Lv, X. Zhou, Z. Han, H. Xian, and Y. Song, “Machine
learning methods for industrial protocol security analysis: Issues,
taxonomy, and directions, IEEE Access, vol. 8, pp. 83 842–83 857,
2020.
[74] M. G. Kibria, K. Nguyen, G. P. Villardi, O. Zhao, K. Ishizu, and
F. Kojima, “Big Data Analytics, Machine Learning and Artificial
Intelligence in Next-Generation Wireless Networks, IEEE Access, pp.
1–1, 2018.
[75] A. Fotouhi, H. Qiang, L. Giordano, A. Garcia-Rodriguez, and J. Yuan,
“Survey on uav cellular communications: Practical aspects, standard-
ization advancements, regulation, and security challenges, IEEE Com-
munications Surveys & Tutorials, pp. 3417–3442, 2019.
[76] J. Yaacoub, H. Naura, O. Salman, and A. Chehab, “Security analysis of
drones systems: Attacks, limitations, and recommendations,” Internet
of Things, vol. 11, 2020.
[77] N. Khan, S. Brohi, and N. Jhanijhi, Intelligent Computing and Inno-
vation on Data Science. Springer, 2020.
[78] N. DeMarinis, S. Tellex, V. Kemerlis, G. Konidaris, and R. Fonseca,
“Scanning the internet for ros: A view of security in robotics research,”
2019 International Conference on Robotics and Automation (ICRA),
vol. 11, pp. 8514–8521, 2019.
[79] C. Archivald, L. Schwalm, and J. Ball, A survey of security in robotic
systems: Vulnerabilities, attacks, and solutions, International Journal
of Robotics and Automation, vol. 32, 2016.
[80] P. Fraga-Lamas, T. M. Fernà ˛aNdez-CaramÃl’S, Ã. Blanco-Novoa, and
M. A. Vilar-Montesinos, A review on industrial augmented reality
systems for the industry 4.0 shipyard,” IEEE Access, vol. 6, pp. 13 358–
13 375, 2018.
[81] P. Fraga-Lamas, J. Varela-Barbeito, and T. M. Fernà ˛andez-CaramÃl’s,
“Next generation auto-identification and traceability technologies for
industry 5.0: A methodology and practical use case for the shipbuilding
industry, IEEE Access, vol. 9, pp. 140 700–140 730, 2021.
[82] T. Salman, M. Zolanvari, A. Erbad, R. Jain, and M. Samaka, “Security
services using blockchains: A state of the art survey,” IEEE Commu-
nications Surveys & Tutorials, vol. 21, no. 1, pp. 858–880, 2018.
[83] J. Leng, M. Zhou, L. J. Zhao, Y. Huang, and Y. Bian, “Blockchain
security: A survey of techniques and research directions, IEEE Trans-
actions on Services Computing, pp. 1–1, 2020.
[84] J. Leng, S. Ye, M. Zhou, J. L. Zhao, Q. Liu, W. Guo, W. Cao, and L. Fu,
“Blockchain-secured smart manufacturing in industry 4.0: A survey,”
IEEE Transactions on Systems, Man, and Cybernetics: Systems, vol. 51,
no. 1, pp. 237–252, 2021.
[85] P. Zhuang, T. Zamir, and H. Liang, “Blockchain for cybersecurity in
smart grid: A comprehensive survey,” IEEE Transactions on Industrial
Informatics, vol. 17, no. 1, pp. 3–19, 2021.
[86] R. Gupta, S. Tanwar, N. Kumar, and S. Tyagi, “Blockchain-based secu-
rity attack resilience schemes for autonomous vehicles in industry 4.0:
A systematic review,” Computers & Electrical Engineering, vol. 86, p.
106717, 2020.
[87] I. Homoliak, S. Venugopalan, D. Reijsbergen, Q. Hum, R. Schumi, and
P. Szalachowski, “The security reference architecture for blockchains:
Towards a standardized model for studying vulnerabilities, threats, and
defenses,” IEEE Communications Surveys Tutorials, pp. 1–1, 2020.
[88] B. Bhushan, P. Sinha, K. M. Sagayam, and J. Andrew, “Untangling
blockchain technology: A survey on state of the art, security threats,
privacy services, applications and future research directions, Comput-
ers & Electrical Engineering, p. 106897, 2020.
[89] M. Saad, J. Spaulding, L. Njilla, C. Kamhoua, S. Shetty, D. Nyang,
and D. Mohaisen, “Exploring the attack surface of blockchain: A com-
prehensive survey,” IEEE Communications Surveys Tutorials, vol. 22,
no. 3, pp. 1977–2008, 2020.
[90] H. Hasanova, U.-j. Baek, M.-g. Shin, K. Cho, and M.-S. Kim, A
survey on blockchain cybersecurity vulnerabilities and possible coun-
termeasures,” International Journal of Network Management, vol. 29,
no. 2, p. e2060, 2019.
[91] D. Dasgupta, J. M. Shrein, and K. D. Gupta, “A survey of blockchain
from security perspective, Journal of Banking and Financial Technol-
ogy, vol. 3, no. 1, pp. 1–17, 2019.
[92] U. Bodkhe, S. Tanwar, K. Parekh, P. Khanpara, S. Tyagi, N. Kumar,
and M. Alazab, “Blockchain for industry 4.0: A comprehensive review,”
IEEE Access, vol. 8, pp. 79 764–79 800, 2020.
[93] A. Grau, M. Indri, L. Lo Bello, and T. Sauter, “Robots in industry:
The past, present, and future of a growing collaboration with humans,
IEEE Industrial Electronics Magazine, vol. 15, no. 1, pp. 50–61, 2021.
[94] A. Varghese and D. Tandur, “Wireless requirements and challenges
in industry 4.0,” in 2014 International Conference on Contemporary
Computing and Informatics (IC3I), 2014, pp. 634–638.
[95] R. Sanchez-Iborra and M.-D. Cano, “State of the art in lp-wan solutions
for industrial iot services,” Sensors, vol. 16, no. 5, p. 708, 2016.
[96] A. Mahmood, S. F. Abedin, T. Sauter, M. Gidlund, and K. Landernäs,
“Factory 5G: A Review of Industry-Centric Features and Deployment
Options,” IEEE Industrial Electronics Magazine, vol. 16, no. 2, pp.
24–34, 2022.
[97] G. Brown et al., “Ultra-reliable low-latency 5G for industrial automa-
tion,” Technol. Rep. Qualcomm, vol. 2, p. 52065394, 2018.
[98] S. A. Ashraf, I. Aktas, E. Eriksson, K. W. Helmersson, and J. Ansari,
“Ultra-reliable and low-latency communication for wireless factory au-
tomation: From lte to 5g,” in 2016 IEEE 21st International Conference
on Emerging Technologies and Factory Automation (ETFA), 2016, pp.
1–8.
[99] M. Santos De Brito, S. Hoque, R. Steinke, and A. Willner, “Towards
programmable fog nodes in smart factories,” in 2016 IEEE 1st Inter-
national Workshops on Foundations and Applications of Self* Systems
(FAS*W), 2016, pp. 236–241.
[100] L. Thames and D. Schaefer, Cybersecurity for industry 4.0. Springer,
2017.
[101] A. Al-Fuqaha, M. Guizani, M. Mohammadi, M. Aledhari, and
M. Ayyash, “Internet of Things: A Survey on Enabling Technologies,
Protocols, and Applications,” IEEE Communications Surveys Tutorials,
vol. 17, no. 4, pp. 2347–2376, Fourthquarter 2015.
[102] L. Atzori, A. Iera, and G. Morabito, “From "smart objects" to "social
objects": The next evolutionary step of the internet of things, IEEE
Communications Magazine, vol. 52, no. 1, pp. 97–105, January 2014.
[103] J. Gubbi, R. Buyya, S. Marusic, and M. Palaniswami, “Internet
of Things (IoT): A vision, architectural elements, and future
32
directions,” Future Generation Computer Systems, vol. 29, no. 7,
pp. 1645 1660, 2013, including Special sections: Cyber-
enabled Distributed Computing for Ubiquitous Cloud and Network
Services & Cloud Computing and Scientific Applications â ˘
Aˇ
T
Big Data, Scalable Analytics, and Beyond. [Online]. Available:
http://www.sciencedirect.com/science/article/pii/S0167739X13000241
[104] D. Sempreboni and L. Viganò, “Privacy, Security and Trust in the
Internet of Neurons,” CoRR, vol. abs/1807.06077, 2018. [Online].
Available: http://arxiv.org/abs/1807.06077
[105] H. Boyes, B. Hallaq, J. Cunningham, and T. Watson, “"the industrial
internet of things (iiot): An analysis framework", Computers
in Industry, vol. 101, pp. 1 12, 2018. [Online]. Available:
http://www.sciencedirect.com/science/article/pii/S0166361517307285
[106] J. Okwuibe, J. Haavisto, E. Harjula, I. Ahmad, and M. Ylianttila, “Sdn
enhanced resource orchestration for industrial iot in containerized edge
applications,” IEEE Access, pp. 1–1, 2020.
[107] I. Ahmad, T. Kumar, M. Liyanage, M. Ylianttila, T. Koskela, T. Braysy,
A. Anttonen, V. Pentikinen, J.-P. Soininen, and J. Huusko, “Towards
gadget-free internet services: A roadmap of the naked world, Telem-
atics and Informatics, vol. 35, no. 1, pp. 82–92, 2018.
[108] T. Kumar, P. Porambage, I. Ahmad, M. Liyanage, E. Harjula,
and M. Ylianttila, “Securing gadget-free digital services,” Computer,
vol. 51, no. 11, pp. 66–77, 2018.
[109] F. Bonomi, R. Milito, P. Natarajan, and J. Zhu, “Fog computing: A
platform for internet of things and analytics,” in Big data and internet
of things: A roadmap for smart environments. Springer, 2014, pp.
169–186.
[110] Y. C. Hu, M. Patel, D. Sabella, N. Sprecher, and V. Young, “Mobile
edge computingâ ˘
Aˇ
Ta key technology towards 5g,” ETSI white paper,
vol. 11, no. 11, pp. 1–16, 2015.
[111] E. Harjula, P. Karhula, J. Islam, T. LeppÃd’nen, A. Manzoor, M. Liyan-
age, J. Chauhan, T. Kumar, I. Ahmad, and M. Ylianttila, “Decentralized
Iot Edge Nanoservice Architecture for Future Gadget-Free Computing,”
IEEE Access, vol. 7, pp. 119 856–119 872, 2019.
[112] I. Ahmad, S. Shahabuddin, H. Malik, E. Harjula, T. Leppänen,
L. LovÃl’n, A. Anttonen, A. H. Sodhro, M. M. Alam, M. Juntti, A. Yla-
Jaaski, T. Sauter, A. Gurtov, M. Ylianttila, and J. Riekki, “Machine
learning meets communication networks: Current trends and future
challenges,” IEEE Access, pp. 1–1, 2020.
[113] X. Xu, Y. Lu, B. Vogel-Heuser, and L. Wang, “Industry 4.0 and
industry 5.0â ˘
Aˇ
Tinception, conception and perception, Journal of Man-
ufacturing Systems, vol. 61, pp. 530–535, 2021. [Online]. Available:
https://www.sciencedirect.com/science/article/pii/S0278612521002119
[114] P. Patel, M. I. Ali, and A. Sheth, “On Using the Intelligent Edge for
IoT Analytics,” IEEE Intelligent Systems, vol. 32, no. 5, pp. 64–69,
September 2017.
[115] J. Park, S. Samarakoon, M. Bennis, and M. Debbah, “Wireless network
intelligence at the edge,” Proceedings of the IEEE, vol. 107, no. 11,
pp. 2204–2239, 2019.
[116] A. Diez-Olivan, J. Del Ser, D. Galar, and B. Sierra, “Data fusion and
machine learning for industrial prognosis: Trends and perspectives
towards industry 4.0, Information Fusion, vol. 50, pp. 92
111, 2019. [Online]. Available: http://www.sciencedirect.com/science/
article/pii/S1566253518304706
[117] A. Rahman, J. Jin, A. Cricenti, A. Rahman, and D. Yuan, “A cloud
robotics framework of optimal task offloading for smart city applica-
tions,” IEEE Global Communications Conference (GLOBECOM), pp.
1–7, 2016.
[118] G. Lee, W. Saad, and M. Bennis, “Online optimization for uav-assisted
distributed fog computing in smart factories of industry 4.0, IEEE
Global Communications Conference (GLOBECOM), pp. 1–6, 2018.
[119] F. Pires, A. Cachada, J. Barbosa, A. P. Moreira, and P. LeitÃˇ
co, “Digital
twin in industry 4.0: Technologies, applications and challenges, in
2019 IEEE 17th International Conference on Industrial Informatics
(INDIN), vol. 1, 2019, pp. 721–726.
[120] J. Orlosky, K. Kiyokawa, and H. Takemura, “Virtual and augmented
reality on the 5g highway, Journal of Information Processing, vol. 25,
pp. 133–141, 2017.
[121] T. Masood and J. Egger, “Augmented reality in support of industry
4.0â ˘
Aˇ
Timplementation challenges and success factors, Robotics and
Computer-Integrated Manufacturing, vol. 58, pp. 181–195, 2019.
[122] F. De Pace, F. Manuri, and A. Sanna, Augmented reality in industry
4.0,” Am J ComptSci Inform Technol, vol. 6, no. 1, p. 17, 2018.
[123] J. Al-Jaroodi and N. Mohamed, “Blockchain in industries: A survey,”
IEEE Access, vol. 7, pp. 36 500–36 515, 2019.
[124] Z. Feng, P. Zhou, Q. Wang, and W. Qi, A dual-layer zero trust
architecture for 5g industry mec applications access control,” in 2022
IEEE 5th International Conference on Electronic Information and
Communication Technology (ICEICT), 2022, pp. 100–105.
[125] T. H. Szymanski, “The â˘
AIJcyber security via determinismâ ˘
A˙
I
paradigm for a quantum safe zero trust deterministic internet of things
(iot),” IEEE Access, vol. 10, pp. 45893–45 930, 2022.
[126] T. M. Fernandez-Carames and P. Fraga-Lamas, “A review on the
application of blockchain to the next generation of cybersecure industry
4.0 smart factories,” IEEE Access, vol. 7, pp. 45 201–45 218, 2019.
[127] H. Xu, W. Yu, D. Griffith, and N. Golmie, “A Survey on Industrial
Internet of Things: A Cyber-Physical Systems Perspective, IEEE
Access, vol. 6, pp. 78 238–78 259, 2018.
[128] A. Aadhityan, “A novel method for implementing Artificial Intelli-
gence, Cloud and Internet of Things in Robots,” in Innovations in
Information, Embedded and Communication Systems (ICIIECS), 2015
International Conference on. IEEE, 2015, pp. 1–4.
[129] S. Earley, “Analytics, machine learning, and the internet of things, IT
Professional, vol. 17, no. 1, pp. 10–13, 2015.
[130] M. Marjani, F. Nasaruddin, A. Gani, A. Karim, I. A. T. Hashem,
A. Siddiqa, and I. Yaqoob, “Big IoT data analytics: architecture,
opportunities, and open research challenges,” IEEE Access, vol. 5, pp.
5247–5261, 2017.
[131] A. R. Biswas and R. Giaffreda, “IoT and cloud convergence: Oppor-
tunities and challenges,” in 2014 IEEE World Forum on Internet of
Things (WF-IoT), March 2014, pp. 375–376.
[132] S. Vitturi, C. Zunino, and T. Sauter, “Industrial Communication Sys-
tems and Their Future Challenges: Next-Generation Ethernet, IIoT, and
5G,” Proceedings of the IEEE, vol. 107, no. 6, pp. 944–961, 2019.
[133] J. P. Hespanha, P. Naghshtabrizi, and Y. Xu, “A survey of recent results
in networked control systems,” Proceedings of the IEEE, vol. 95, no. 1,
pp. 138–162, 2007.
[134] J. . Decotignie, “Ethernet-based real-time and industrial communica-
tions,” Proceedings of the IEEE, vol. 93, no. 6, pp. 1102–1117, 2005.
[135] D. Kapetanovic, G. Zheng, and F. Rusek, “Physical layer security
for massive mimo: An overview on passive eavesdropping and active
attacks,” IEEE Communications Magazine, vol. 53, no. 6, pp. 21–27,
2015.
[136] R. Fujdiak, K. Mikhaylov, M. Stusek, P. Masek, I. Ahmad, L. Malina,
P. Porambage, M. Voznak, A. Pouttu, and P. Mlynek, “Security in low-
power wide-area networks: state-of-the-art and development toward the
5g,” in LPWAN Technologies for IoT and M2M Applications. Elsevier,
2020, pp. 373–396.
[137] D. Singh, G. Tripathi, and A. J. Jara, “A survey of Internet-of-Things:
Future vision, architecture, challenges and services,” in 2014 IEEE
World Forum on Internet of Things (WF-IoT), March 2014, pp. 287–
292.
[138] S. K. Sharma and X. Wang, “Live Data Analytics With Collaborative
Edge and Cloud Processing in Wireless IoT Networks, IEEE Access,
vol. 5, pp. 4621–4635, 2017.
[139] J. G. Andrews and S. Buzzi and W. Choi and S. V. Hanly and A.
Lozano and A. C. K. Soong and J. C. Zhang, “What Will 5G Be?”
IEEE Journal on Selected Areas in Communications, vol. 32, no. 6,
pp. 1065–1082, June 2014.
[140] X. Ge, S. Tu, G. Mao, C. Wang, and T. Han, “5G Ultra-Dense Cellular
Networks,” IEEE Wireless Communications, vol. 23, no. 1, pp. 72–79,
February 2016.
[141] F. Boccardi and R. W. Heath and A. Lozano and T. L. Marzetta
and P. Popovski, “Five disruptive technology directions for 5G, IEEE
Communications Magazine, vol. 52, no. 2, pp. 74–80, February 2014.
[142] Z. Pi and F. Khan, “An introduction to millimeter-wave mobile broad-
band systems,” IEEE Communications Magazine, vol. 49, no. 6, pp.
101–107, June 2011.
[143] R. Muô
soz, R. Vilalta, N. Yoshikane, R. Casellas, R. Martà nez,
T. Tsuritani, and I. Morita, “Integration of IoT, Transport SDN, and
Edge/Cloud Computing for Dynamic Distribution of IoT Analytics and
Efficient Use of Network Resources, Journal of Lightwave Technology,
vol. 36, no. 7, pp. 1420–1428, April 2018.
[144] J. Gil Herrera and J. F. Botero, “Resource allocation in nfv: A
comprehensive survey,” IEEE Transactions on Network and Service
Management, vol. 13, no. 3, pp. 518–532, 2016.
[145] F. Spinelli and V. Mancuso, “Towards enabled industrial verticals in
5g: a survey on mec-based approaches to provisioning and flexibility,”
IEEE Communications Surveys & Tutorials, 2020.
[146] T. Taleb, K. Samdanis, B. Mada, H. Flinck, S. Dutta, and D. Sabella,
“On multi-access edge computing: A survey of the emerging 5g
network edge cloud architecture and orchestration,” IEEE Communi-
cations Surveys Tutorials, vol. 19, no. 3, pp. 1657–1681, 2017.
33
[147] N. Dao, Y. Lee, S. Cho, E. Kim, K. Chung, and C. Keum, “Multi-
tier multi-access edge computing: The role for the fourth industrial
revolution, in 2017 International Conference on Information and
Communication Technology Convergence (ICTC), 2017, pp. 1280–
1282.
[148] I. Farris, T. Taleb, Y. Khettab, and J. Song, A survey on emerging sdn
and nfv security mechanisms for iot systems,” IEEE Communications
Surveys Tutorials, vol. 21, no. 1, pp. 812–837, 2019.
[149] A. R. Curtis, J. C. Mogul, J. Tourrilhes, P. Yalagandula, P. Sharma,
and S. Banerjee, “Devoflow: Scaling flow management for high-
performance networks,” in Proceedings of the ACM SIGCOMM 2011
Conference, 2011, pp. 254–265.
[150] Y. O. Basciftci, C. E. Koksal, and A. Ashikhmin, “Securing massive
mimo at the physical layer, in 2015 IEEE Conference on Communi-
cations and Network Security (CNS), 2015, pp. 272–280.
[151] Y. Wu, R. Schober, D. W. K. Ng, C. Xiao, and G. Caire, “Secure
massive mimo transmission with an active eavesdropper,” IEEE Trans-
actions on Information Theory, vol. 62, no. 7, pp. 3880–3900, 2016.
[152] F. Kretschmer, S. Friedl, A. Lechler, and A. Verl, “Communication ex-
tension for cloud-based machine control of simulated robot processes,”
in 2016 IEEE International Conference on Industrial Technology
(ICIT), 2016, pp. 54–58.
[153] R. Fujdiak, P. Blazek, K. Mikhaylov, L. Malina, P. Mlynek, J. Misurec,
and V. Blazek, “On track of sigfox confidentiality with end-to-end
encryption,” in Proceedings of the 13th International Conference on
Availability, Reliability and Security, ser. ARES 2018. New York,
NY, USA: Association for Computing Machinery, 2018. [Online].
Available: https://doi.org/10.1145/3230833.3232805
[154] R. Khan, S. U. Khan, R. Zaheer, and S. Khan, “Future Internet:
The Internet of Things Architecture, Possible Applications and Key
Challenges,” in 2012 10th International Conference on Frontiers of
Information Technology, Dec 2012, pp. 257–260.
[155] J. A. Stankovic, “Research Directions for the Internet of Things, IEEE
Internet of Things Journal, vol. 1, no. 1, pp. 3–9, Feb 2014.
[156] L. Atzori, A. Iera, and G. Morabito, “The Internet of Things: A
survey, Computer Networks, vol. 54, no. 15, pp. 2787 2805, 2010.
[Online]. Available: http://www.sciencedirect.com/science/article/pii/
S1389128610001568
[157] A.-A. A. Boulogeorgos, P. D. Diamantoulakis, and G. K. Karagiannidis,
“Low Power Wide Area Networks (LPWANs) for Internet of Things
(IoT) Applications: Research Challenges and Future Trends, arxiv.org,
2016. [Online]. Available: http://arxiv.org/abs/1611.07449
[158] F. Shaikh, E. Bou-Harb, N. Neshenko, A. P. Wright, and N. Ghani,
“Internet of Malicious Things: Correlating Active and Passive Mea-
surements for Inferring and Characterizing Internet-Scale Unsolicited
IoT Devices, IEEE Communications Magazine, vol. 56, no. 9, pp.
170–177, Sep. 2018.
[159] M. Frustaci, P. Pace, G. Aloi, and G. Fortino, “Evaluating critical
security issues of the iot world: Present and future challenges,” IEEE
Internet of Things Journal, vol. 5, no. 4, pp. 2483–2495, Aug 2018.
[160] A. Mukherjee, “Physical-Layer Security in the Internet of Things: Sens-
ing and Communication Confidentiality Under Resource Constraints,”
Proceedings of the IEEE, vol. 103, no. 10, pp. 1747–1761, Oct 2015.
[161] M. I. Ayadi, F. Z. Saadaoui, A. Maizatc, M. Ouzzif, and C. Mahmoudi,
“Deep Learning for Packet Forwarding with an Application for Real
Time IoT, in 2018 International Conference on Selected Topics in
Mobile and Wireless Networking (MoWNeT). IEEE, 2018, pp. 142–
148.
[162] T. Alladi, V. Chamola, B. Sikdar, and K. R. Choo, “Consumer IoT:
Security Vulnerability Case Studies and Solutions, IEEE Consumer
Electronics Magazine, vol. 9, no. 2, pp. 17–25, 2020.
[163] J. C. Zuniga and B. Ponsard, “Sigfox system description,” LPWAN@
IETF97, Nov. 14th, vol. 25, 2016.
[164] Federal Office for Information Security of Germany. (2019) Industrial
Control System Security-Top 10 Threats and Countermeasures 2016.
[165] C. Alcaraz, G. Bernieri, F. Pascucci, J. Lopez, and R. Setola, “Covert
channels-based stealth attacks in industry 4.0,” IEEE Systems Journal,
vol. 13, no. 4, pp. 3980–3988, 2019.
[166] V. C. Gungor and G. P. Hancke, “Industrial wireless sensor networks:
Challenges, design principles, and technical approaches,” IEEE Trans-
actions on Industrial Electronics, vol. 56, no. 10, pp. 4258–4265, 2009.
[167] J. Song, S. Han, A. Mok, D. Chen, M. Lucas, M. Nixon, and W. Pratt,
“Wirelesshart: Applying wireless technology in real-time industrial
process control,” in 2008 IEEE Real-Time and Embedded Technology
and Applications Symposium, 2008, pp. 377–386.
[168] S. Petersen and S. Carlsen, “Wirelesshart versus isa100.11a: The format
war hits the factory floor, IEEE Industrial Electronics Magazine,
vol. 5, no. 4, pp. 23–34, 2011.
[169] T. Kumar, A. Braeken, V. Ramani, I. Ahmad, E. Harjula, and M. Yliant-
tila, “Sec-blockedge: Security threats in blockchain-edge based indus-
trial iot networks,” in 2019 11th International Workshop on Resilient
Networks Design and Modeling (RNDM), 2019, pp. 1–7.
[170] R. Yang, F. R. Yu, P. Si, Z. Yang, and Y. Zhang, “Integrated blockchain
and edge computing systems: A survey, some research issues and
challenges,” IEEE Communications Surveys Tutorials, vol. 21, no. 2,
pp. 1508–1532, 2019.
[171] M. Nofer, P. Gomber, O. Hinz, and D. Schiereck, “Blockchain,”
Business & Information Systems Engineering, vol. 59, no. 3, pp. 183–
187, 2017.
[172] T. Kumar, E. Harjula, M. Ejaz, A. Manzoor, P. Porambage, I. Ahmad,
M. Liyanage, A. Braeken, and M. Ylianttila, “Blockedge: Blockchain-
edge framework for industrial iot networks, IEEE Access, vol. 8, pp.
154 166–154 185, 2020.
[173] J. Granjal, E. Monteiro, and J. ˛a Silva, “Security for the internet
of things: A survey of existing protocols and open research issues,
IEEE Communications Surveys Tutorials, vol. 17, no. 3, pp. 1294–
1312, 2015.
[174] V. Hassija, V. Chamola, V. Saxena, D. Jain, P. Goyal, and B. Sikdar, A
survey on iot security: Application areas, security threats, and solution
architectures,” IEEE Access, vol. 7, pp. 82721–82 743, 2019.
[175] J. Sengupta, S. Ruj, and S. D. Bit, “A secure fog-based architecture
for industrial internet of things and industry 4.0,” IEEE Transactions
on Industrial Informatics, vol. 17, no. 4, pp. 2316–2324, 2021.
[176] J. Li, Y. Liu, T. Chen, Z. Xiao, Z. Li, and J. Wang, “Adversarial attacks
and defenses on cyber-physical systems: A survey,” IEEE Internet of
Things Journal, 2020.
[177] ENISA, “Industry 4.0 - cybersecurity challenges and recommenda-
tions,” 2019.
[178] O. A. Topal, M. O. Demir, Z. Liang, A. E. Pusane, G. Dartmann,
G. Ascheid, and G. K. Kur, A physical layer security framework
for cognitive cyber-physical systems, IEEE Wireless Communications,
vol. 27, no. 4, pp. 32–39, 2020.
[179] Y. Kim, V. Kolesnikov, and M. Thottan, “Resilient end-to-end message
protection for cyber-physical system communications, IEEE Transac-
tions on Smart Grid, vol. 9, no. 4, pp. 2478–2487, 2016.
[180] S. Hopkins, C. Henry, S. Bagui, A. Mishra, E. Kalaimannan, and
C. S. John, “Applying a verified trusted computing base to cyber
protect a vulnerable traffic control cyber-physical system, in 2020
SoutheastCon. IEEE, 2020, pp. 1–8.
[181] ENISA, “Good practices for security of iot - secure software develop-
ment lifecycle,” 2019.
[182] G. Kavallieratos, S. K. Katsikas, and V. Gkioulos, “Towards a cyber-
physical range,” in Proceedings of the 5th on Cyber-Physical System
Security Workshop, 2019, pp. 25–34.
[183] A. Aigner and A. Khelil, “An effective semantic security metric
for industrial cyber-physical systems, in 2020 IEEE Conference on
Industrial Cyberphysical Systems (ICPS), vol. 1. IEEE, 2020, pp.
87–92.
[184] R. Mitchell and I.-R. Chen, “A survey of intrusion detection techniques
for cyber-physical systems, ACM Computing Surveys (CSUR), vol. 46,
no. 4, pp. 1–29, 2014.
[185] C. S. Wickramasinghe, D. L. Marino, K. Amarasinghe, and M. Manic,
“Generalization of deep learning for cyber-physical system security:
A survey,” in IECON 2018-44th Annual Conference of the IEEE
Industrial Electronics Society. IEEE, 2018, pp. 745–751.
[186] S. Huang, C.-J. Zhou, S.-H. Yang, and Y.-Q. Qin, “Cyber-physical sys-
tem security for networked industrial processes,” International Journal
of Automation and Computing, vol. 12, no. 6, pp. 567–578, 2015.
[187] W. Yu, G. Xu, K. Pham, E. Blasch, G. Chen, D. Shen, and P. Moulema,
“A framework for cyber-physical system security situation awareness,
Principles of Cyber-Physical Systems: An Interdisciplinary Approach,
p. 229, 2020.
[188] A. Ghafouri, Y. Vorobeychik, and X. Koutsoukos, Adversarial regres-
sion for detecting attacks in cyber-physical systems, arXiv preprint
arXiv:1804.11022, 2018.
[189] J. Li, J. Y. Lee, Y. Yang, J. S. Sun, and K. Tomsovic, “Conaml:
Constrained adversarial machine learning for cyber-physical systems,
arXiv preprint arXiv:2003.05631, 2020.
[190] P. F. de Araujo-Filho, G. Kaddoum, D. R. Campelo, A. G. Santos,
D. Macêdo, and C. Zanchettin, “Intrusion detection for cyber-physical
systems using generative adversarial networks in fog environment,”
IEEE Internet of Things Journal, 2020.
34
[191] H. Yoo and T. Shon, “Challenges and research directions for hetero-
geneous cyber–physical system based on iec 61850: Vulnerabilities,
security requirements, and security architecture,” Future generation
computer systems, vol. 61, pp. 128–136, 2016.
[192] IEC, “Industrial communication networks - network and system secu-
rity - part 2-1: Establishing an industrial automation and control system
security program, iec 62443-2-1,” 2010.
[193] A. Evesti, J. Suomalainen, and E. Ovaska, Architecture and
knowledge-driven self-adaptive security in smart space,” Computers,
vol. 2, no. 1, pp. 34–66, 2013.
[194] G. Sabaliauskaite and A. P. Mathur, “Aligning cyber-physical system
safety and security, in Complex Systems Design & Management Asia.
Springer, 2015, pp. 41–53.
[195] B. Genge and C. Siaterlis, “An experimental study on the impact
of network segmentation to the resilience of physical processes, in
International Conference on Research in Networking. Springer, 2012,
pp. 121–134.
[196] Q. Liu, T. Han, and N. Ansari, “Learning-assisted secure end-to-end
network slicing for cyber-physical systems, IEEE Network, vol. 34,
no. 3, pp. 37–43, 2020.
[197] S. Sridhar, A. Hahn, and M. Govindarasu, “Cyber–physical system
security for the electric power grid, Proceedings of the IEEE, vol.
100, no. 1, pp. 210–224, 2011.
[198] H. L. Gawand, A. Bhattacharjee, and K. Roy, “Securing a cyber
physical system in nuclear power plants using least square approxi-
mation and computational geometric approach,” Nuclear Engineering
and Technology, vol. 49, no. 3, pp. 484–494, 2017.
[199] R. Gottumukkala, R. Merchant, A. Tauzin, K. Leon, A. Roche, and
P. Darby, “Cyber-physical system security of vehicle charging stations,
in 2019 IEEE Green Technologies Conference (GreenTech). IEEE,
2019, pp. 1–5.
[200] A. Chattopadhyay and K.-Y. Lam, “Security of autonomous vehicle
as a cyber-physical system, in 2017 7th International Symposium on
Embedded Computing and System Design (ISED). IEEE, 2017, pp.
1–6.
[201] W. Sun, Z. Cai, Y. Li, F. Liu, S. Fang, and G. Wang, “Security
and privacy in the medical internet of things: a review, Security and
Communication Networks, vol. 2018, 2018.
[202] Y. Xu, G. Wang, J. Ren, and Y. Zhang, “An adaptive and configurable
protection framework against android privilege escalation threats,
Future Generation Computer Systems, vol. 92, pp. 210–224, 2019.
[203] K. Kenthapadi, I. Mironov, and A. G. Thakurta, “Privacy-preserving
data mining in industry, in Proceedings of the Twelfth ACM Interna-
tional Conference on Web Search and Data Mining, 2019, pp. 840–841.
[204] S. Potluri, C. Diedrich, and G. K. R. Sangala, “Identifying false data
injection attacks in industrial control systems using artificial neural
networks,” in 2017 22nd IEEE International Conference on Emerging
Technologies and Factory Automation (ETFA). IEEE, 2017, pp. 1–8.
[205] I. H. Sarker, A. Kayes, S. Badsha, H. Alqahtani, P. Watters, and
A. Ng, “Cybersecurity data science: an overview from machine learning
perspective, Journal of Big Data, vol. 7, no. 1, pp. 1–29, 2020.
[206] H. Xu, P. V. Klaine, O. Onireti, B. Cao, M. Imran, and L. Zhang,
“Blockchain-enabled resource management and sharing for 6g com-
munications,” Digital Communications and Networks, vol. 6, no. 3,
pp. 261–269, 2020.
[207] A. De, M. N. I. Khan, K. Nagarajan, and S. Ghosh, “Hartbleed: Using
hardware trojans for data leakage exploits, IEEE Transactions on Very
Large Scale Integration (VLSI) Systems, vol. 28, no. 4, pp. 968–979,
2020.
[208] P. Radanliev, D. De Roure, J. R. Nurse, R. Nicolescu, M. Huth,
S. Cannady, and R. M. Montalvo, “Integration of cyber security
frameworks, models and approaches for building design principles for
the internet-of-things in industry 4.0,” in Living in the Internet of
Things: Cybersecurity of the IoT-2018. IET, 2018, pp. 1–6.
[209] P. W. Khan and Y. Byun, “A blockchain-based secure image encryption
scheme for the industrial internet of things,” Entropy, vol. 22, no. 2,
p. 175, 2020.
[210] G. Qiu, C. Wang, S. Luo, and W. Xu, “A dual dynamic key chaotic
encryption system for industrial cyber-physical systems, IEICE Elec-
tronics Express, vol. 17, no. 24, pp. 20 200 389–20 200 389, 2020.
[211] K. Zhang, J. Long, X. Wang, H.-N. Dai, K. Liang, and M. Imran,
“Lightweight searchable encryption protocol for industrial internet of
things,” IEEE Transactions on Industrial Informatics, 2020.
[212] A. Meshram and C. Haas, “Anomaly detection in industrial networks
using machine learning: a roadmap,” in Machine Learning for Cyber
Physical Systems. Springer, 2017, pp. 65–72.
[213] S. D. D. Anton, S. Sinha, and H. D. Schotten, “Anomaly-based
intrusion detection in industrial data with svm and random forests,”
in 2019 International conference on software, telecommunications and
computer networks (SoftCOM). IEEE, 2019, pp. 1–6.
[214] R. A. A. Habeeb, F. Nasaruddin, A. Gani, I. A. T. Hashem, E. Ahmed,
and M. Imran, “Real-time big data processing for anomaly detection:
A survey,” International Journal of Information Management, vol. 45,
pp. 289–307, 2019.
[215] S. Wang, J. Wan, D. Zhang, D. Li, and C. Zhang, “Towards smart
factory for industry 4.0: a self-organized multi-agent system with big
data based feedback and coordination,” Computer Networks, vol. 101,
pp. 158–168, 2016.
[216] T. M. Fernandez-Carames, O. Blanco-Novoa, I. Froiz-Miguez, and
P. Fraga-Lamas, “Towards an autonomous industry 4.0 warehouse:
A uav and blockchain-based system for inventory and traceability
applications in big data-driven supply chain management, Sensors,
vol. 19, no. 10, p. 2394, 2019.
[217] W. A. Khan, L. Wisniewski, D. Lang, and J. Jasperneite, “Analysis
of the requirements for offering industrie 4.0 applications as a cloud
service,” in 2017 IEEE 26th International Symposium on Industrial
Electronics (ISIE), 2017, pp. 1181–1188.
[218] U. DoE, “Communications requirements of smart grid technologies,”
US Department of Energy, Tech. Rep, pp. 1–69, 2010.
[219] B. Huang, X. Cheng, Y. Cao, and L. Zhang, “Lightweight hardware
based secure authentication scheme for fog computing,” in 2018
IEEE/ACM Symposium on Edge Computing (SEC), 2018, pp. 433–439.
[220] C. Pu and T. Song, “Hatchetman attack: A denial of service attack
against routing in low power and lossy networks, in 2018 5th IEEE
International Conference on Cyber Security and Cloud Computing
(CSCloud)/2018 4th IEEE International Conference on Edge Comput-
ing and Scalable Cloud (EdgeCom), 2018, pp. 12–17.
[221] Y. Niu, J. Zhang, A. Wang, and C. Chen, An efficient collision power
attack on aes encryption in edge computing,” IEEE Access, vol. 7, pp.
18 734–18 748, 2019.
[222] Y. Xiao, Y. Jia, C. Liu, X. Cheng, J. Yu, and W. Lv, “Edge computing
security: State of the art and challenges,” Proceedings of the IEEE, vol.
107, no. 8, pp. 1608–1631, 2019.
[223] C. Kolias, G. Kambourakis, A. Stavrou, and J. Voas, “DDoS in the
IoT: Mirai and other botnets, Computer, vol. 50, no. 7, pp. 80–84,
2017.
[224] J. Wu, M. Dong, K. Ota, J. Li, W. Yang, and M. Wang, “Fog-
computing-enabled cognitive network function virtualization for an
information-centric future internet,” IEEE Communications Magazine,
vol. 57, no. 7, pp. 48–54, 2019.
[225] J. Ni, K. Zhang, and A. V. Vasilakos, “Security and privacy for mobile
edge caching: Challenges and solutions,” IEEE Wireless Communica-
tions, pp. 1–7, 2020.
[226] R. Tourani, S. Misra, T. Mick, and G. Panwar, “Security, privacy,
and access control in information-centric networking: A survey,” IEEE
Communications Surveys Tutorials, vol. 20, no. 1, pp. 566–600, 2018.
[227] A. C. Baktir, A. Ozgovde, and C. Ersoy, “How can edge computing
benefit from software-defined networking: A survey, use cases, and
future directions,” IEEE Communications Surveys Tutorials, vol. 19,
no. 4, pp. 2359–2391, 2017.
[228] S. Misra and N. Saha, “Detour: Dynamic task offloading in software-
defined fog for iot applications,” IEEE Journal on Selected Areas in
Communications, vol. 37, no. 5, pp. 1159–1166, 2019.
[229] J. Wang, Y. Tan, J. Liu, and Y. Zhang, “Topology poisoning attack in
sdn-enabled vehicular edge network, IEEE Internet of Things Journal,
vol. 7, no. 10, pp. 9563–9574, 2020.
[230] J. Zhang, B. Chen, Y. Zhao, X. Cheng, and F. Hu, “Data security
and privacy-preserving in edge computing paradigm: Survey and open
issues,” IEEE Access, vol. 6, pp. 18209–18 237, 2018.
[231] Z. Liu, K. R. Choo, and J. Grossschadl, “Securing Edge Devices in the
Post-Quantum Internet of Things Using Lattice-Based Cryptography,”
IEEE Communications Magazine, vol. 56, no. 2, pp. 158–162, 2018.
[232] R. Hsu, J. Lee, T. Q. S. Quek, and J. Chen, “Reconfigurable Security:
Edge-Computing-Based Framework for IoT, IEEE Network, vol. 32,
no. 5, pp. 92–99, 2018.
[233] R. Roman, J. Lopez, and M. Mambo, “Mobile edge computing, fog
et al.: A survey and analysis of security threats and challenges,
Future Generation Computer Systems, vol. 78, pp. 680 698, 2018.
[Online]. Available: http://www.sciencedirect.com/science/article/pii/
S0167739X16305635
[234] Y. Chen, Y. Zhang, S. Maharjan, M. Alam, and T. Wu, “Deep Learning
for Secure Mobile Edge Computing in Cyber-Physical Transportation
Systems,” IEEE Network, vol. 33, no. 4, pp. 36–41, 2019.
35
[235] A. Madry, A. Makelov, L. Schmidt, D. Tsipras, and A. Vladu, “Towards
deep learning models resistant to adversarial attacks,” arXiv preprint
arXiv:1706.06083, 2017.
[236] F. Tramèr, A. Kurakin, N. Papernot, I. Goodfellow, D. Boneh, and
P. McDaniel, “Ensemble adversarial training: Attacks and defenses,”
arXiv preprint arXiv:1705.07204, 2017.
[237] M. Abadi, A. Chu, I. Goodfellow, H. B. McMahan, I. Mironov,
K. Talwar, and L. Zhang, “Deep learning with differential privacy,”
in Proceedings of the 2016 ACM SIGSAC Conference on Computer
and Communications Security, ser. CCS ’16. New York, NY, USA:
Association for Computing Machinery, 2016, p. 308â˘
A¸S318. [Online].
Available: https://doi.org/10.1145/2976749.2978318
[238] B. Wang, Y. Yao, S. Shan, H. Li, B. Viswanath, H. Zheng, and B. Y.
Zhao, “Neural cleanse: Identifying and mitigating backdoor attacks in
neural networks,” in 2019 IEEE Symposium on Security and Privacy
(SP), 2019, pp. 707–723.
[239] G. Li, K. Ota, M. Dong, J. Wu, and J. Li, “Desvig: Decentralized swift
vigilance against adversarial attacks in industrial artificial intelligence
systems,” IEEE Transactions on Industrial Informatics, vol. 16, no. 5,
pp. 3267–3277, 2020.
[240] G. Li, J. Wu, S. Li, W. Yang, and C. Li, “Multi-tentacle federated learn-
ing over software-defined industrial internet of things against adaptive
poisoning attacks,” IEEE Transactions on Industrial Informatics, pp.
1–1, 2022.
[241] A. Qayyum, M. Usama, J. Qadir, and A. Al-Fuqaha, “Securing
connected & autonomous vehicles: Challenges posed by adversarial
machine learning and the way forward,” IEEE Communications Surveys
& Tutorials, vol. 22, no. 2, pp. 998–1026, 2020.
[242] A. N. Bhagoji, S. Chakraborty, S. Calo, and P. Mittal, “Model poi-
soning attacks in federated learning,” in Proc. Workshop on Security
in Machine Learning (SecML), collocated with 32nd Conference on
Neural Information Processing Systems (NeurIPSâ ˘
A´
Z18), 2018.
[243] R. Balakrishnan, M. Akdeniz, S. Dhakal, and N. Himayat, “Resource
management and fairness for federated learning over wireless edge
networks,” in 2020 IEEE 21st International Workshop on Signal
Processing Advances in Wireless Communications (SPAWC), 2020, pp.
1–5.
[244] J. Zhang, B. Chen, X. Cheng, H. T. T. Binh, and S. Yu, “Poisongan:
Generative poisoning attacks against federated learning in edge com-
puting systems,” IEEE Internet of Things Journal, pp. 1–1, 2020.
[245] J. Chi, E. Owusu, X. Yin, T. Yu, W. Chan, Y. Liu, H. Liu, J. Chen,
S. Sim, V. Iyengar, P. Tague, and Y. Tian, “Privacy partition: A privacy-
preserving framework for deep neural networks in edge networks, in
2018 IEEE/ACM Symposium on Edge Computing (SEC), 2018, pp.
378–380.
[246] P. Zhao, H. Huang, X. Zhao, and D. Huang, “P3: Privacy-preserving
scheme against poisoning attacks in mobile-edge computing,” IEEE
Transactions on Computational Social Systems, vol. 7, no. 3, pp. 818–
826, 2020.
[247] D. Kaur, S. Uslu, K. J. Rittichier, and A. Durresi, “Trustworthy artificial
intelligence: a review,” ACM Computing Surveys (CSUR), vol. 55, no. 2,
pp. 1–38, 2022.
[248] L. Xiao, X. Wan, X. Lu, Y. Zhang, and D. Wu, “IoT Security
Techniques Based on Machine Learning: How Do IoT Devices Use
AI to Enhance Security?” IEEE Signal Processing Magazine, vol. 35,
no. 5, pp. 41–49, Sep. 2018.
[249] J. Chen, X. Gao, R. Deng, Y. He, C. Fang, and P. Cheng, “Generating
adversarial examples against machine learning-based intrusion detector
in industrial control systems,” IEEE Transactions on Dependable and
Secure Computing, vol. 19, no. 3, pp. 1810–1825, 2022.
[250] Y. Li, Y. Song, L. Jia, S. Gao, Q. Li, and M. Qiu, “Intelligent fault
diagnosis by fusing domain adversarial training and maximum mean
discrepancy via ensemble learning,” IEEE Transactions on Industrial
Informatics, vol. 17, no. 4, pp. 2833–2841, 2021.
[251] M. Lecuyer, V. Atlidakis, R. Geambasu, D. Hsu, and S. Jana, “Certified
robustness to adversarial examples with differential privacy, in 2019
IEEE Symposium on Security and Privacy (SP), 2019, pp. 656–672.
[252] B. Esmaeili, A. Azmoodeh, A. Dehghantanha, H. Karimipour,
B. Zolfaghari, and M. Hammoudeh, “Iiot deep malware threat hunting:
From adversarial example detection to adversarial scenario detection,
IEEE Transactions on Industrial Informatics, vol. 18, no. 12, pp. 8477–
8486, 2022.
[253] Z. Yan, J. Wu, G. Li, S. Li, and M. Guizani, “Deep neural backdoor in
semi-supervised learning: Threats and countermeasures,” IEEE Trans-
actions on Information Forensics and Security, vol. 16, pp. 4827–4842,
2021.
[254] B. Hou, J. Gao, X. Guo, T. Baker, Y. Zhang, Y. Wen, and Z. Liu,
“Mitigating the backdoor attack by federated filters for industrial iot
applications,” IEEE Transactions on Industrial Informatics, vol. 18,
no. 5, pp. 3562–3571, 2022.
[255] Y. Li, X. Lyu, N. Koren, L. Lyu, B. Li, and X. Ma, “Neural
attention distillation: Erasing backdoor triggers from deep neural
networks,” CoRR, vol. abs/2101.05930, 2021. [Online]. Available:
https://arxiv.org/abs/2101.05930
[256] K. Bonawitz, V. Ivanov, B. Kreuter, A. Marcedone, H. B.
McMahan, S. Patel, D. Ramage, A. Segal, and K. Seth, “Practical
secure aggregation for privacy-preserving machine learning, in
Proceedings of the 2017 ACM SIGSAC Conference on Computer
and Communications Security, ser. CCS ’17. New York, NY,
USA: ACM, 2017, pp. 1175–1191. [Online]. Available: http:
//doi.acm.org/10.1145/3133956.3133982
[257] V. Mayoral Vilches, L. Alzola Kirschgens, A. Bilbao Calvo,
A. Hernà ˛andez Cordero, R. Izquierdo Pisøsn, D. Mayoral Vilches,
A. Muô
siz Rosas, G. Olalde Mendia, L. Usategi San Juan, I. Zamalloa
Ugarte, E. Gil-Uriarte, E. Tews, and A. Peter, “Introducing the robot
security framework (rsf), a standardized methodology to perform se-
curity assessments in robotics,” Symposium on Blockchain for Robotic
Systems 2018 - MIT Media Lab, Cambridge, United States, 2018.
[258] G. Lacava, A. Marotta, F. Martinelli, A. Saracino, A. La Marra, E. Gil-
Uriarte, and V. Mayoral Vilches, “Current research issues on cyber
security in robotics,” Technical report, 2020.
[259] F. Callegati, W. Cerroni, and M. Ramilli, “Man-in-the-middle attack to
the https protocol,” Security & Privacy, IEEE, vol. 7, pp. 78 81, 03
2009.
[260] A. Baitha and S. Vinod, “Session hijacking and prevention technique,”
International Journal of Engineering & Technology, vol. 7, p. 193, 03
2018.
[261] S. Belikovetsky, M. Yampolskiy, J. Toh, and Y. Elovici, “dr0wned -
cyber-physical attack with additive manufacturing, 2017.
[262] D. Portugal, S. Pereira, and M. S. Couceiro, “The role of security in
human-robot shared environments: A case study in ros-based surveil-
lance robots,” in 2017 26th IEEE International Symposium on Robot
and Human Interactive Communication (RO-MAN), 2017, pp. 981–986.
[263] F. Maggi, D. Quarta, M. Pogliani, M. Polino, A. M. Zanchettin, and
S. Zanero, “Rogue robots: Testing the limits of an industrial robotâ˘
A´
Zs
security, Trend Micro, Politecnico di Milano, Tech. Rep, 2017.
[264] M. Mukhandi, D. Portugal, S. Pereira, and M. S. Couceiro, “A novel
solution for securing robot communications based on the mqtt protocol
and ros,” in 2019 IEEE/SICE International Symposium on System
Integration (SII), 2019, pp. 608–613.
[265] G. McGraw, “Software security, IEEE Security Privacy, vol. 2, no. 2,
pp. 80–83, 2004.
[266] J. Lambrecht, M. Chemnitz, and J. KrÃijger, “Control layer for multi-
vendor industrial robot interaction providing integration of supervisory
process control and multifunctional control units,” in 2011 IEEE
Conference on Technologies for Practical Robot Applications, 2011,
pp. 115–120.
[267] Fast DDS Documentation. eProsima. [Online]. Available: https:
//fast-dds.docs.eprosima.com/en/latest/
[268] V. DiLuoffo, W. Michalson, and B. Sunar, “Robot operating system
2: The need for a holistic security approach to robotic architectures,”
International Journal of Advanced Robotic Systems, vol. 15, 05 2018.
[269] Q. Ge and F. Chen, “Strategies for implementing ssl on embedded
system,” International Seminar on Future BioMedical Information
Engineering, pp. 457–460, 2008.
[270] R. Toris, C. Shue, and S. Chernova, “Message authentication codes
for secure remote non-native client connections to ros enabled robots,
IEEE International Conference on Technologies for Practical Robot
Applications, pp. 1–6, 2014.
[271] B. Dieber, S. Kacianka, S. Rass, and P. Schartner, “Application-level
security for ros-based applications,” Proceedings of the 2016 IEEE/RSJ
International Conference on Intelligent Robots and Systems, 2016.
[272] R. White, M. Quigley, and H. Christensen, “Sros: Securing ros over
the wire, in the graph, and through the kernel,” Humanoids Workshop:
Towards Humanoid Robots OS, 2016.
[273] Y. Maruyama, S. Kato, and T. Azumi, “Exploring the performance of
ros2,” Proceedings of the 13th International Conference on Embedded
Software, pp. 1–10, 2016.
[274] Q. Wu, W. Mei, and R. Zhang, “Safeguarding wireless network with
uavs: A physical layer security perspective, IEEE Wireless Communi-
cations, pp. 12–18, 2019.
36
[275] A. Li, Q. Wu, and R. Zhang, “Uav-enabled cooperative jamming
for improving secrecy of ground wiretap channel, IEEE Wireless
Communications Letters, pp. 181–184, 2019.
[276] M. Arthur, “Detecting signal spoofing and jamming attacks in uav net-
works using a lightweight ids,” International Conference on Computer,
Information and Telecommunication Systems, pp. 1–5, 2019.
[277] E. Ranyal and K. Jain, “Unmanned aerial vehicleâ ˘
A´
Zs vulnerability
to gps spoofing a review,” Journal of the Indian Society of Remote
Sensing, 2020.
[278] A. Kerns, D. Shepard, J. Bhatti, and T. Humphreys, “Unmanned aircraft
capture and control via gps spoofing,” Journal of Field Robotics,
vol. 31, 2014.
[279] Y. Shiu, S. Y. Chang, H. Wu, S. Huang, and H. Chen, “Physical layer
security in wireless networks: a tutorial,” IEEE Wireless Communica-
tions, pp. 66–74, 2011.
[280] T. Bai, J.Wang, Y. Ren, and L. Hanzo, “Energy-efficient computation
offloading for secure uav-edge-computing systems, IEEE Transactions
on Vehicular Technology, pp. 6074–6087, 2019.
[281] Y. Wu, R.Schober, D. W. K. Ng, C. Xiao, and G. Caire, “Secure
massive mimo transmission with an active eavesdropper,” IEEE Trans-
actions on Information Theory, pp. 3880–3900, 2016.
[282] Q. Wu, Y.Zeng, and R. Zhang, “Joint trajectory and communication
design for multi-uav enabled wireless networks, IEEE Transactions
on Wireless Communications, pp. 2109–2121, 2018.
[283] G. Zhang, Q. Wu, M. Cui, and R. Zhang, “Securing uav communi-
cations via joint trajectory and power control, IEEE Transactions on
Wireless Communications, pp. 1376–1389, 2019.
[284] C. Zhong, J. Yao, and J. Xu, “Secure uav communication with
cooperative jamming and trajectory control, IEEE Communications
Letters, pp. 286–289, 2019.
[285] M. Edrich and R. Schmalenberger, “Combined dsss/fhss approach to
interference rejection and navigation support in uav communications
and control,” IEEE Seventh International Symposium on Spread Spec-
trum Techniques and Applications, pp. 687–691, 2002.
[286] M. Iqbal and S. Lim, “Legal and ethical implications of gps vulner-
abilities,” International Journal of Communications Law and Policy,
vol. 3, p. 178, 2008.
[287] S. Warner and R. Johnston, “Gps spoofing countermeasures, Home-
land Security Journal, vol. 25, pp. 19–27, 2003.
[288] B. OHanloon, M. Psiaki, T. Humphreys, and J. Bhatti, “Real-time
spoofing detection using correlation between two civil gpsreceiver,”
Proceedings of the ION GNSS Meeting, 2012.
[289] K. Jansen, M. ShÃd’fer, D. Moser, V. Lenders, C. PÃ˝upper, and
J. Schmitt, “Crowd-gps-sec: Leveraging crowd sourcing to detect and
localize gps spoofing attacks,” IEEE Symposium on Security and
Privacy (SP), pp. 1018–1031, 2018.
[290] A. Eldosouky, A. Ferdowski, and W. Saad, “Drones in distress: A
game-theoretic countermeasure for protecting uavs against gps spoof-
ing,” IEEE Internet of Things Journal, vol. 7, pp. 2840–2854, 2020.
[291] S. Li, P. Zheng, and L. Zheng, “An ar-assisted deep learning-based
approach for automatic inspection of aviation connectors,” IEEE Trans-
actions on Industrial Informatics, vol. 17, no. 3, pp. 1721–1731, 2021.
[292] F. Roesner, T. Kohno, and D. Molnar, “Security and privacy for
augmented reality systems,” Communications of the ACM, vol. 57,
no. 4, pp. 88–96, 2014.
[293] T. M. Fernández-Caramés, P. Fraga-Lamas, M. Suárez-Albela, and
M. Vilar-Montesinos, A fog computing and cloudlet based augmented
reality system for the industry 4.0 shipyard,” Sensors, vol. 18, no. 6,
p. 1798, 2018.
[294] M. Fiorentino, S. Debernardis, A. E. Uva, and G. Monno, Augmented
reality text style readability with see-through head-mounted displays
in industrial context,” Presence, vol. 22, no. 2, pp. 171–190, 2013.
[295] J. A. De Guzman, K. Thilakarathna, and A. Seneviratne, “Security
and privacy approaches in mixed reality: A literature survey, ACM
Computing Surveys (CSUR), vol. 52, no. 6, pp. 1–37, 2019.
[296] M. Schneider, J. Rambach, and D. Stricker, Augmented reality based
on edge computing using the example of remote live support, in
2017 IEEE International Conference on Industrial Technology (ICIT).
IEEE, 2017, pp. 1277–1282.
[297] M. Khamis, F. Alt, M. Hassib, E. von Zezschwitz, R. Hasholzner, and
A. Bulling, “Gazetouchpass: Multimodal authentication using gaze and
touch on mobile devices,” in Proceedings of the 2016 CHI Conference
Extended Abstracts on Human Factors in Computing Systems, 2016,
pp. 2156–2164.
[298] M. Khamis, M. Hassib, E. v. Zezschwitz, A. Bulling, and F. Alt,
“Gazetouchpin: protecting sensitive data on mobile devices using
secure multimodal authentication,” in Proceedings of the 19th ACM
International Conference on Multimodal Interaction, 2017, pp. 446–
450.
[299] E. Gaebel, N. Zhang, W. Lou, and Y. T. Hou, “Looks good to
me: Authentication for augmented reality, in Proceedings of the 6th
International Workshop on Trustworthy Embedded Devices, 2016, pp.
57–67.
[300] I. Sluganovic, M. Serbec, A. Derek, and I. Martinovic, “Holopair: Se-
curing shared augmented reality using microsoft hololens,” in Proceed-
ings of the 33rd Annual Computer Security Applications Conference,
2017, pp. 250–261.
[301] K. Lebeck, K. Ruth, T. Kohno, and F. Roesner, “Securing augmented
reality output,” in 2017 IEEE symposium on security and privacy (SP).
IEEE, 2017, pp. 320–337.
[302] S. Ahn, M. Gorlatova, P. Naghizadeh, M. Chiang, and P. Mittal, “Adap-
tive fog-based output security for augmented reality,” in Proceedings of
the 2018 Morning Workshop on Virtual Reality and Augmented Reality
Network, 2018, pp. 1–6.
[303] A. Aryan and S. Singh, “Securing location privacy in augmented
reality, in 2010 5th International Conference on Industrial and In-
formation Systems, 2010, pp. 172–176.
[304] S. Barra, K.-K. R. Choo, M. Nappi, A. Castiglione, F. Narducci, and
R. Ranjan, “Biometrics-as-a-service: Cloud-based technology, systems,
and applications,” IEEE Cloud Computing, vol. 5, no. 4, pp. 33–37,
2018.
[305] L. Bader, J. Pennekamp, R. Matzutt, D. Hedderich, M. Kowalski,
V. Lücken, and K. Wehrle, “Blockchain-based privacy preservation
for supply chains supporting lightweight multi-hop information ac-
countability, Information Processing & Management, vol. 58, no. 3,
p. 102529, 2021.
[306] M. Saad, J. Spaulding, L. Njilla, C. Kamhoua, S. Shetty, D. Nyang, and
A. Mohaisen, “Exploring the attack surface of blockchain: A systematic
overview,” arXiv preprint arXiv:1904.03487, 2019.
[307] E. Heilman, A. Kendler, A. Zohar, and S. Goldberg, “Eclipse attacks
on bitcoinâ ˘
A´
Zs peer-to-peer network, in 24th {USENIX}Security
Symposium ({USENIX}Security 15), 2015, pp. 129–144.
[308] B. Rodrigues, T. Bocek, A. Lareida, D. Hausheer, S. Rafati, and
B. Stiller, A blockchain-based architecture for collaborative ddos
mitigation with smart contracts,” in IFIP International Conference
on Autonomous Infrastructure, Management and Security. Springer,
Cham, 2017, pp. 16–29.
[309] P. Swathi, C. Modi, and D. Patel, “Preventing sybil attack in blockchain
using distributed behavior monitoring of miners, in 2019 10th Inter-
national Conference on Computing, Communication and Networking
Technologies (ICCCNT), 2019, pp. 1–6.
[310] S. Zhang and J. Lee, “Double-spending with a sybil attack in the bitcoin
decentralized network,” IEEE Transactions on Industrial Informatics,
vol. 15, no. 10, pp. 5715–5722, 2019.
[311] A. Malik, S. Gautam, S. Abidin, and B. Bhushan, “Blockchain
technology-future of iot: Including structure, limitations and various
possible attacks,” in 2019 2nd International Conference on Intelli-
gent Computing, Instrumentation and Control Technologies (ICICICT),
vol. 1, 2019, pp. 1100–1104.
[312] K. M. Khan, J. Arshad, and M. M. Khan, “Empirical analysis of
transaction malleability within blockchain-based e-voting,” Computers
& Security, vol. 100, p. 102081, 2021.
[313] S. Sayeed and H. Marco-Gisbert, “Assessing blockchain consensus and
security mechanisms against the 51% attack,” Applied Sciences, vol. 9,
no. 9, p. 1788, 2019.
[314] H. Lee, M. Shin, K. S. Kim, Y. Kang, and J. Kim, “Recipient-
oriented transaction for preventing double spending attacks in private
blockchain,” in 2018 15th Annual IEEE International Conference on
Sensing, Communication, and Networking (SECON). IEEE, 2018, pp.
1–2.
[315] M. edziora, P. Kozłowski, M. Szczepanik, and P. ´zwiak, “Analysis
of blockchain selfish mining attacks,” in International Conference on
Information Systems Architecture and Technology. Springer, 2019, pp.
231–240.
[316] L. Wei, J. Wu, C. Long, and Y. Lin, “The convergence of ioe and
blockchain: Security challenges,” IT Professional, vol. 21, no. 5, pp.
26–32, 2019.
[317] J. Moubarak, E. Filiol, and M. Chamoun, “On blockchain security
and relevant attacks, in 2018 IEEE Middle East and North Africa
Communications Conference (MENACOMM). IEEE, 2018, pp. 1–6.
[318] N. Atzei, M. Bartoletti, and T. Cimoli, A survey of attacks on ethereum
smart contracts (sok),” in International conference on principles of
security and trust. Springer, 2017, pp. 164–186.
37
[319] M. Signorini, M. Pontecorvi, W. Kanoun, and R. Di Pietro, “Bad:
a blockchain anomaly detection solution,” IEEE Access, vol. 8, pp.
173 481–173 490, 2020.
[320] M. Signorini, M. Pontecorvi, W. Kanoun, and R. Di Pietro, Advise:
Anomaly detection tool for blockchain systems,” in 2018 IEEE World
Congress on Services (SERVICES), 2018, pp. 65–66.
[321] P. Kumar, R. Kumar, G. P. Gupta, and R. Tripathi, “A distributed frame-
work for detecting ddos attacks in smart contract-based blockchain-
iot systems by leveraging fog computing, Transactions on Emerging
Telecommunications Technologies, p. e4112, 2020.
[322] P. Otte, M. de Vos, and J. Pouwelse, “Trustchain: A sybil-resistant
scalable blockchain,” Future Generation Computer Systems, vol. 107,
pp. 770–780, 2020.
[323] P. Racsko, “Blockchain and democracy, Society and Economy, vol. 41,
no. 3, pp. 353–369, 2019.
[324] K. M. Khan, J. Arshad, and M. M. Khan, “Simulation of transaction
malleability attack for blockchain-based e-voting,” Computers & Elec-
trical Engineering, vol. 83, p. 106583, 2020.
[325] M. Bastiaan, “Preventing the 51%-attack: a stochastic analysis of
two phase proof of work in bitcoin,” in Availab le at http://referaat.
cs. utwente. nl/conference/22/paper/7473/preventingthe-51-attack-a-
stochasticanalysis-oftwo-phase-proof-of-work-in-bitcoin. pdf, 2015.
[326] J. Bae and H. Lim, “Random mining group selection to prevent 51%
attacks on bitcoin,” in 2018 48th Annual IEEE/IFIP International
Conference on Dependable Systems and Networks Workshops (DSN-
W). IEEE, 2018, pp. 81–82.
[327] I. Bentov, C. Lee, A. Mizrahi, and M. Rosenfeld, “Proof of activity:
Extending bitcoin’s proof of work via proof of stake [extended abstract]
y, ACM SIGMETRICS Performance Evaluation Review, vol. 42, no. 3,
pp. 34–37, 2014.
[328] T. T. Huynh, T. D. Nguyen, and H. Tan, “A survey on security
and privacy issues of blockchain technology,” in 2019 International
Conference on System Science and Engineering (ICSSE), 2019, pp.
362–367.
[329] G. O. Karame, E. Androulaki, and S. Capkun, “Double-spending fast
payments in bitcoin,” in Proceedings of the 2012 ACM conference on
Computer and communications security, 2012, pp. 906–917.
[330] M. Saad, L. Njilla, C. Kamhoua, and A. Mohaisen, “Countering
selfish mining in blockchains,” in 2019 International Conference on
Computing, Networking and Communications (ICNC), 2019, pp. 360–
364.
[331] E. Heilman, “One weird trick to stop selfish miners: Fresh bitcoins, a
solution for the honest miner, in International Conference on Financial
Cryptography and Data Security. Springer, 2014, pp. 161–162.
[332] S. Solat and M. Potop-Butucaru, “Zeroblock: Timestamp-free pre-
vention of block-withholding attack in bitcoin,” arXiv preprint
arXiv:1605.02435, 2016.
[333] K. Nicolas, Y. Wang, and G. C. Giakos, “Comprehensive overview of
selfish mining and double spending attack countermeasures,” in 2019
IEEE 40th Sarnoff Symposium, 2019, pp. 1–6.
[334] Q. Lin, H. Yan, Z. Huang, W. Chen, J. Shen, and Y. Tang, “An id-
based linearly homomorphic signature scheme and its application in
blockchain,” IEEE Access, vol. 6, pp. 20632–20 640, 2018.
[335] L. Zhu, B. Zheng, M. Shen, S. Yu, F. Gao, H. Li, K. Shi, and K. Gai,
“Research on the security of blockchain data: A survey,” arXiv preprint
arXiv:1812.02009, 2018.
[336] J. Liu and Z. Liu, “A survey on security verification of blockchain
smart contracts,” IEEE Access, vol. 7, pp. 77894–77 904, 2019.
[337] S. Sayeed, H. Marco-Gisbert, and T. Caira, “Smart contract: Attacks
and protections,” IEEE Access, vol. 8, pp. 24416–24 427, 2020.
[338] C. Alcaraz and J. Lopez, “Secure interoperability in cyber-physical
systems,” in Cyber Warfare and Terrorism: Concepts, Methodologies,
Tools, and Applications. IGI Global, 2020, pp. 521–542.
[339] Y. Wu, L. Liu, C. Pu, W. Cao, S. Sahin, W. Wei, and Q. Zhang,
“A comparative measurement study of deep learning as a service
framework, IEEE Transactions on Services Computing, pp. 1–1, 2019.
[340] J. Shang and J. Wu, “Enabling secure voice input on augmented
reality headsets using internal body voice,” in 2019 16th Annual IEEE
International Conference on Sensing, Communication, and Networking
(SECON). IEEE, 2019, pp. 1–9.
[341] N. I. of Standards and Technology, “SmartM2M;IoT Standards land-
scape and future evolutions, National Institute of Standards and
Technology, Tech. Rep., 2016.
[342] Federal Office for Information Security of Germany. [Online].
Available: https://www.bsi.bund.de/EN/TheBSI/thebsi_node.html
[343] The National Institute of Standards and Technology(NIST). [Online].
Available: https://www.nist.gov/
[344] N. I. of Standards and Technology, “Framework for improving crit-
ical infrastructure cybersecurity, National Institute of Standards and
Technology, Tech. Rep., 2018.
[345] National Institute of Standards and Technology (NIST), “NIST Special
Publication 800-39, Managing Information Security Risk,” Tech. Rep.,
March 2011. [Online]. Available: https://nvlpubs.nist.gov/nistpubs/
Legacy/SP/nistspecialpublication800-39.pdf
[346] International Electrotechnical Commission (IEC), “IEC 62443
Industrial communication networks - Network and system
security, Tech. Rep., July 2009. [Online]. Available:
https://webstore.iec.ch/publication/7029
[347] International Organization for Standardization (ISO), International
Electrotechnical Commission (IEC), “ISO/IEC 15408 Information
technology â ˘
Aˇ
T Security techniques â ˘
Aˇ
T Evaluation criteria for
IT security,” Tech. Rep., December 2009. [Online]. Available:
https://www.iso.org/standard/50341.html
[348] ——, “ISO/IEC 27000:2018 Information technology â ˘
Aˇ
T Security
techniques â ˘
Aˇ
T Information security management systems,” Tech.
Rep., February 2018. [Online]. Available: https://www.iso.org/standard/
73906.html
[349] International Atomic Energy Agency (IAEA), “IAEA Nuclear Security
Series No. 17, Computer Security at Nuclear Facilities,” Tech. Rep.,
2011. [Online]. Available: https://www.iaea.org/publications/8691/
computer-security-at-nuclear-facilities
[350] International Electrotechnical Commission (IEC), “IEC 62645:2019,
Nuclear power plants - Instrumentation, control and electrical power
systems - Cybersecurity requirements,” Tech. Rep., November 2019.
[Online]. Available: https://webstore.iec.ch/publication/32904
[351] ——, “IEC 63096:2020, Nuclear power plants - Instrumentation,
control and electrical power systems - Security controls,” Tech. Rep.,
October 2020. [Online]. Available: https://webstore.iec.ch/publication/
32900
[352] C. Schwaiger and T. Sauter, “Security strategies for field area net-
works,” in IEEE 2002 28th Annual Conference of the Industrial
Electronics Society. IECON 02, vol. 4, 2002, pp. 2915–2920.
[353] C. S. Park and H. M. Nam, “Security architecture and protocols for
secure mqtt-sn,” IEEE Access, vol. 8, pp. 226422–226 436, 2020.
[354] P. M. et al, “Communication technology for industry 4.0,” Progress In
Electromagnetics Research Symposium, pp. 1694–1697, 2017.
[355] F. Chen, Y. Huo, J. Zhu, and D. Fan, “A review on the study on mqtt
security challenge,” IEEE International Conference on Smart Cloud
(SmartCloud), pp. 128–133, 2020.
[356] S. Vinoski, Advanced message queuing protocol,” IEEE Internet
Computing, vol. 10, pp. 87–89, 2006.
[357] C. Systems, “Advanced message queuing protocol specification v0-9-
1,” in Protocol Specification, 2008.
[358] A. Chaudhary, S. K. Peddoju, and K. Kadarla, “Study of internet-
of-things messaging protocols used for exchanging data with external
sources,” IEEE 14th International Conference on Mobile Ad Hoc and
Sensor Systems (MASS), pp. 666–671, 2017.
[359] L. Coetzee, D. Oosthuizen, and B. Mkhize, “An analysis of coap as
transport in an internet of things environment, in 2018 IST-Africa Week
Conference (IST-Africa), 2018, pp. Page 1 of 7–Page 7 of 7.
[360] C. Bormann, A. P. Castellani, and Z. Shelby, “Coap: An application
protocol for billions of tiny internet nodes,” IEEE Internet Computing,
vol. 16, no. 2, pp. 62–67, 2012.
[361] T. P. Raptis, A. Passarella, and M. Conti, “A survey on industrial
internet with isa100 wireless,” IEEE Access, vol. 8, pp. 157177–
157 196, 2020.
[362] T. Gebremichael, L. P. I. Ledwaba, M. H. Eldefrawy, G. P. Hancke,
N. Pereira, M. Gidlund, and J. Akerberg, “Security and privacy in the
industrial internet of things: Current standards and future challenges,”
IEEE Access, vol. 8, pp. 152 351–152 366, 2020.
[363] X. Vilajosana, T. Watteyne, T. Chang, M. VuÄ iniÄ ˘
G, S. Duquennoy,
and P. Thubert, “Ietf 6tisch: A tutorial,” IEEE Communications Surveys
Tutorials, vol. 22, no. 1, pp. 595–615, 2020.
[364] K. O. Akpinar and I. Ozcelik, “Analysis of machine learning methods
in ethercat-based anomaly detection,” IEEE Access, vol. 7, pp. 184365–
184 374, 2019.
[365] K.-H. Niemann, “It security extensions for profinet,” in 2019 IEEE 17th
International Conference on Industrial Informatics (INDIN), vol. 1.
IEEE, 2019, pp. 407–412.
[366] F. Heylighen and C. Joslyn, “What is systems theory?” in Cambridge
Dictionary of Philosophy. Cambridge: Cambridge University Press,
1992.
[367] ——, “Cybernetics and second-order cybernetics,” Encyclopedia of
physical science & technology, vol. 4, pp. 155–170, 2001.
38
[368] S. Umpleby, “The role of cybernetics in security policy,” Cybernetics
and Human Knowing, vol. 21, no. 4, pp. 79–82, 2014.
[369] M. D. Adams, S. Hitefield, B. Hoy, M. Fowler, and T. Clancy,
“Application of cybernetics and control theory for a new paradigm
in cybersecurity, ArXiv, vol. abs/1311.0257, 2013.
[370] P. Bhosale, W. Kastner, and T. Sauter, “A centralised or distributed
risk assessment using asset administration shell,” in 2021 26th IEEE
International Conference on Emerging Technologies and Factory Au-
tomation (ETFA ), 2021, pp. 1–4.
[371] K. Thoma, “Resilien-tech. â ˘
AŸresilience by designâ ˘
A´
Z: a strategy for
the technology issues of the future,” acatech â˘
A¸S National Academy
of Science and Engineering, Tech. Rep., 2014.
[372] P. Bhosale, W. Kastner, and T. Sauter, Automating safety and se-
curity risk assessment in industrial control systems: Challenges and
constraints,” in 2022 IEEE 27th International Conference on Emerging
Technologies and Factory Automation (ETFA), 2022, pp. 1–4.
[373] Federal Office for Information Security of Germany.
(2019) Secure use of ICS-specific apps. [Online].
Available: https://www.allianz-fuer-cybersicherheit.de/
ACS/DE/_/downloads/BSI-CS/BSI-CS_103E.pdf;jsessionid=
41581140AC58885CA2EE045E9EE9DB70.2_cid500?__blob=
publicationFile&v=2
[374] P. Yang, Y. Xiao, M. Xiao, and S. Li, “6g wireless communications:
Vision and potential techniques, IEEE Network, vol. 33, no. 4, pp.
70–75, 2019.
[375] F. Tariq, M. R. A. Khandaker, K. K. Wong, M. A. Imran, M. Bennis,
and M. Debbah, “A speculative study on 6g,” IEEE Wireless Commu-
nications, vol. 27, no. 4, pp. 118–125, 2020.
[376] M. S. Mahdavinejad, M. Rezvan, M. Barekatain, P. Adibi, P. Barnaghi,
and A. P. Sheth, “Machine learning for Internet of Things data analysis:
A survey, Digital Communications and Networks, vol. 4, no. 3, pp.
161–175, 2018.
[377] S. Engell, R. Paulen, M. A. Reniers, C. Sonntag, and H. Thompson,
“Core research and innovation areas in cyber-physical systems of sys-
tems,” in International Workshop on Design, Modeling, and Evaluation
of Cyber Physical Systems. Springer, 2015, pp. 40–55.
[378] H. Zhao, D. Sun, H. Yue, M. Zhao, and S. Cheng, “Dynamic trust
model for vehicular cyber-physical systems. IJ Network Security,
vol. 20, no. 1, pp. 157–167, 2018.
[379] B. Bohrer, Y. K. Tan, S. Mitsch, M. O. Myreen, and A. Platzer,
“Veriphy: verified controller executables from verified cyber-physical
system models,” in Proceedings of the 39th ACM SIGPLAN Conference
on Programming Language Design and Implementation, 2018, pp.
617–630.
[380] E. Breck, S. Cai, E. Nielsen, M. Salib, and D. Sculley, “The ml
test score: A rubric for ml production readiness and technical debt
reduction,” in 2017 IEEE International Conference on Big Data (Big
Data). IEEE, 2017, pp. 1123–1132.
[381] Y. Yu, R. Chen, H. Li, Y. Li, and A. Tian, “Toward data security in
edge intelligent iiot,” IEEE Network, vol. 33, no. 5, pp. 20–26, 2019.
[382] I. Ahmad, S. Shahabuddin, T. Sauter, E. Harjula, T. Kumar, M. Meisel,
M. Juntti, and M. Ylianttila, “The challenges of artificial intelligence
in wireless networks for the internet of things: Exploring opportunities
for growth, IEEE Industrial Electronics Magazine, vol. 15, no. 1, pp.
16–29, 2021.
[383] M. de la ˛amara, F. ˛aenz, J. Calvo-Manzano, and M. Arcilla, “Se-
curity by design factors for developing and evaluating secure software,”
Iberian Conference on Information Systems and Technologies (CISTI),
pp. 1–6, 2015.
[384] H. Alemzadeh, D. Cheng, X. Li, T. Kesavadas, Z. Kalbarczyk, and
R. Iyer, “Targeted attacks on teleoperated surgical robots: Dynamic
model-based detection and mitigation,” Annual IEEE/IFIP Interna-
tional Conference on Dependable Systems and Networks, pp. 395–406,
2016.
[385] K. Du, D. Wang, R. Zhang, and D. Zhai, “Secure cognitive com-
munication via cooperative jamming, 2020 IEEE/CIC International
Conference on Communications in China (ICCC), pp. 594–599, 2020.
[386] Q. Yuan, Y. Hu, C. Wang, and Y. Li, “Joint 3d beamforming and
trajectory design foruav-enabled mobile relaying system,” IEEE Access,
pp. 26 488–26 496, 2019.
[387] K. Salah, M. H. U. Rehman, N. Nizamuddin, and A. Al-Fuqaha,
“Blockchain for ai: Review and open research challenges, IEEE
Access, vol. 7, pp. 10 127–10 149, 2019.
[388] Q. Pan, J. Wu, J. Li, W. Yang, and Z. Guan, “Blockchain and ai
empowered trust-information-centric network for beyond 5g, IEEE
Network, vol. 34, no. 6, pp. 38–45, 2020.
[389] K. Wang, J. Dong, Y. Wang, and H. Yin, “Securing data with
blockchain and ai,” IEEE Access, vol. 7, pp. 77981–77 989, 2019.
[390] D. C. Nguyen, P. N. Pathirana, M. Ding, and A. Seneviratne,
“Blockchain for 5g and beyond networks: A state of the art survey,”
Journal of Network and Computer Applications, p. 102693, 2020.
[391] K. Salah, M. H. U. Rehman, N. Nizamuddin, and A. Al-Fuqaha,
“Blockchain for ai: Review and open research challenges, IEEE
Access, vol. 7, pp. 10 127–10 149, 2019.
[392] Y. Lu, X. Huang, Y. Dai, S. Maharjan, and Y. Zhang, “Blockchain
and federated learning for privacy-preserved data sharing in industrial
iot,” IEEE Transactions on Industrial Informatics, vol. 16, no. 6, pp.
4177–4186, 2019.
[393] Y. Dai, D. Xu, S. Maharjan, Z. Chen, Q. He, and Y. Zhang, “Blockchain
and deep reinforcement learning empowered intelligent 5g beyond,
IEEE Network, vol. 33, no. 3, pp. 10–17, 2019.
[394] S. Autolitano and A. Pawlowska, “Europe’s quest for digital
sovereignty: Gaia-x as a case study, 2021. [Online]. Available:
https://www.jstor.org/stable/resrep309401963
[395] International Data Spaces Association, Reference Architecture Model,
Version 3.0. Berlin: International Data Spaces Association, 2019.
[396] M. Huber, S. Wessel, G. Brost, and N. Menz, “Building trust in
data spaces,” in Designing Data Spaces: The Ecosystem Approach to
Competitive Advantage, B. Otto, M. ten Hompel, and S. Wrobel, Eds.
Cham: Springer Nature, 2022, pp. 147–164.
[397] A. Braud, G. Fromentoux, B. Radier, and O. Le Grand, “The road to
European digital sovereignty with Gaia-X and IDSA, IEEE Network,
vol. 35, no. 2, pp. 4–5, 2021.
[398] B. Otto, M. ten Hompel, and S. Wrobel, Designing Data Spaces:
The Ecosystem Approach to Competitive Advantage. Cham: Springer
Nature, 2022.
[399] E. P. et al., “6G RESEARCH VISIONS, NO.8: 6G WHITE PAPER ON
EDGE INTELLIGENCE,” Tech. Rep., June 2020. [Online]. Available:
https://www.6gchannel.com/items/6g-white-paper-edge-intelligence/
[400] S. Wang, T. Tuor, T. Salonidis, K. K. Leung, C. Makaya, T. He, and
K. Chan, “Adaptive federated learning in resource constrained edge
computing systems,” IEEE Journal on Selected Areas in Communica-
tions, vol. 37, no. 6, pp. 1205–1221, 2019.
[401] J. Wang, J. Hu, G. Min, W. Zhan, Q. Ni, and N. Georgalas, “Computa-
tion offloading in multi-access edge computing using a deep sequential
model based on reinforcement learning,” IEEE Communications Mag-
azine, vol. 57, no. 5, pp. 64–69, 2019.
[402] N. Shan, X. Cui, and Z. Gao, “â ˘
AIJdrl + flâ ˘
A˙
I: An intelligent
resource allocation model based on deep reinforcement learning for
mobile edge computing,” Computer Communications, vol. 160, pp. 14
24, 2020. [Online]. Available: http://www.sciencedirect.com/science/
article/pii/S014036641932122X
[403] A. Jovicic, J. Li, and T. Richardson, “Visible light communication: op-
portunities, challenges and the path to market,” IEEE Communications
Magazine, vol. 51, no. 12, pp. 26–32, 2013.
[404] A. Mostafa and L. Lampe, “Physical-layer security for miso visible
light communication channels,” IEEE Journal on Selected Areas in
Communications, vol. 33, no. 9, pp. 1806–1818, 2015.
[405] C. M. Snipp, “What does data sovereignty imply: What does it look
like,” Indigenous data sovereignty: Toward an agenda, pp. 39–55, 2016.
[406] The International Data Spaces (IDS). The International Data Spaces.
[Online]. Available: https://www.internationaldataspaces.org/
[407] B. Otto, M. t. Hompel, and S. Wrobel, International Data Spaces.
Berlin, Heidelberg: Springer Berlin Heidelberg, 2019, pp. 109–128.
[Online]. Available: https://doi.org/10.1007/978-3-662-58134-6_8
[408] T. P. Raptis, A. Passarella, and M. Conti, “A survey on industrial
internet with isa100 wireless,” IEEE Access, vol. 8, pp. 157177–
157 196, 2020.
[409] Parasuraman, Raja and Sheridan, Thomas B and Wickens, Christopher
D, “A model for types and levels of human interaction with automa-
tion,” Systems, Man and Cybernetics, Part A: Systems and Humans,
IEEE Transactions on, vol. 30, no. 3, pp. 286–297, 2000.
[410] M. Golam Kibria and K. Nguyen and G. Porto Villardi and K. Ishizu
and F. Kojima, “Next Generation New Radio Small Cell Enhancement:
Architectural Options, Functionality and Performance Aspects,” IEEE
Wireless Communications, vol. , no. , pp. 1–9, 2018.
[411] I. Ahmad, S. Namal, M. Ylianttila, and A. Gurtov, “Towards software
defined cognitive networking, in 2015 7th International Conference
on New Technologies, Mobility and Security (NTMS), July 2015, pp.
1–5.
[412] R. Mahajan, D. Wetherall, and T. Anderson, “Understanding BGP mis-
configuration,” in ACM SIGCOMM Computer Communication Review,
vol. 32, no. 4. ACM, 2002, pp. 3–16.
39
[413] ONF. (2013, October) SDN Security Considerations in the Data
Center. Open Networking Foundation. [Online]. Available: https:
//www.opennetworking.org/sdn-resources/sdn-library
[414] Hamed, Hazem and Al-Shaer, Ehab, “Taxonomy of conflicts in network
security policies,” Communications Magazine, IEEE, vol. 44, no. 3, pp.
134–141, 2006.
[415] A. Wool, “A quantitative study of firewall configuration errors,” Com-
puter, vol. 37, no. 6, pp. 62–67, June 2004.
[416] N. G. Nayak, F. Dürr, and K. Rothermel, “Software-defined en-
vironment for reconfigurable manufacturing systems,” in 2015 5th
International Conference on the Internet of Things (IOT). IEEE, 2015,
pp. 122–129.
Ijaz Ahmad received his MSc. and PhD. in Wire-
less Communications from the University of Oulu,
Finland in 2012 and 2018, respectively. Currently, he
is working with VTT Technical Research Centre of
Finland, and is an adjunct professor at the University
of Oulu, Finland. Dr. Ijaz has been a visiting sci-
entist at the Technical University of Vienna, Austria
(2019), and Aalto University Finland (2018). Dr. Ijaz
is the recipient of several awards including the Nokia
Foundation, Tauno TÃ˝unning and Jorma Ollila grant
awards, and the VTT research excellence awards for
2020, 2021. Furthermore, Dr. Ijaz has received two best paper awards at IEEE
conferences. His research interests include cybersecurity, security of 5G/6G,
and the applications of machine learning in wireless networks.
Felipe Rodriguez Felipe Rodriguez received his
MSc. in Communications Engineering from Aalto
University in 2020. Previously, he worked as a
Research Scientist in the Technical Research Centre
of Finland (VTT) where he participated in national
and international research projects related to 5G
and 6G communication networks. Currently, he is
working as Specification Engineer at Nokia. His
interests include security and automation of 5G and
6G networks, as well as wireless communications.
Tanesh Kumar received the B.E. degree in com-
puter engineering from the National University of
Sciences and Technology (E&ME), Pakistan, in
2012, the M.Sc. degree in computer science from
South Asian University, New Delhi, India, in 2014,
and the D.Sc. degree in Communications Engi-
neering from the University of Oulu, Finland, in
2016. He is currently working as a Postdoctoral Re-
searcher with the Centre for Wireless Communica-
tions (CWC), University of Oulu. He has coauthored
over 40 peer-reviewed scientific articles. His current
research interests include security, privacy, and trust in the IoT networks,
5G/6G security, edge computing, DLTs/blockchain, and medical ICT.
Jani Suomalainen Jani Suomalainen received his
M.Sc. (Tech.) degree from Lappeenranta University
of Technology, Finland and D.Sc. (Tech.) degree
from Aalto University, Finland. Since 2000 he has
been with VTT Technical Research Centre of Fin-
land in Espoo where he is a Senior Scientist. He
is specialized on cybersecurity and has been in-
volved in these topics in various international joint
projects and customer projects. He has researched
smart security applications, security interoperability,
as well as developed ML-based threat detection and
security situation awareness systems for software-defined mobile networks.
His research interests include adaptive and learning security solutions for
dynamic and heterogeneous network environments.
Senthil Kumar Jagatheesaperumal received his
B.E. degree from Madurai Kamaraj University,
Tamilnadu, India in 2003. He received his Post Grad-
uation degree from Anna University, Chennai, in
2005. He received his Ph.D. degree in Information &
Communication Engineering from Anna University,
Chennai in 2017. He is currently working as an
Associate Professor in the Department of Electronics
and Communication Engineering, Mepco Schlenk
Engineering College, Sivakasi, Tamilnadu, India. He
received two funded research projects from National
Instruments, USA each worth USD 50,000 in 2015 and 2016. He also
received another funded research project from IITM-RUTAG in 2017 worth
Rs.3.97 Lakhs. His area of research includes Robotics, the Internet of Things,
Embedded Systems, and Wireless Communication. During his career, he has
published various papers in International Journals and conferences. He is a
Life Member of IETE and ISTE.
Stefan Walter is a Senior Scientist in VTT’s Intel-
ligent Supply Chains and Logistics research team,
which focuses on agile and sustainable supply chain
responses through cognitive technologies. He re-
ceived his doctoral degree from the University of La-
pland in Finland, where he specialised in sustainable
development and adaptation to changing conditions
using socio-cybernetic principles. He has worked in
several management and consultancy positions in
the logistics industry and has occupied full-time and
adjunct teaching positions. He has been involved in
a large variety of research projects and published numerous conference and
journal articles. His research interests include the digitalisation of supply
chains, business and economic development, sustainability and cybernetics.
He is a reviewer for several international journals.
Zeeshan asghar received his M.Sc. and PhD in
Software Engineering from the University of Oulu,
Finland in 2010 and 2018, respectively. Currently, he
is working with Enfuce as a soft-ware developer. His
current research interests include remote healthcare,
assisted living, augmented reality and virtual reality.
40
Gaolei Li Gaolei Li received the B.S. degree in
electronic information engineering from Sichuan
University, Chengdu, China, and PhD degree in
Cyber Security from Shanghai Jiao Tong University,
Shanghai, China. From Oct. 2018 to Sep. 2019,
he visited the Muroran Institution of Technology,
Muroran, Japan, supported by the China Scholarship
Council Program. Now, he is an Assistant Professor
in School of Electronic Information and Electrical
Engineering, Shanghai Jiao Tong University, Shang-
hai, China. His research interests include network
security, adversarial machine learning, and privacy computing. He has received
best paper awards from the IEEE IEEE ComSoc CSIM Committee, Chinese
Association for Cryptologic Research (CACR) and student travel grant award
for IEEE Globecom. He is TPC member for AAAI 2023, IEEE ICC 2018-
2022, and reviewer of IEEE TDSC, IEEE TIFS, IEEE TCCN, etc.
Nikolaos Papakonstantinou is an electrical and
computer engineer (Univ. of Patras/Greece, 2008),
has a doctorate degree in information technology in
automation from Aalto University, Finland (2012)
and he is a docent in the field of information
technologies in industrial applications (2020). He
is leading the Applied cybersecurity team at the
VTT Technical Research Centre of Finland. VTT
is a large non-profit research organization with both
commercial and public research activities. The in-
terests of the team include security training, device
testing, security design/architectures, platform security as well as holistic
security assessment of industrial systems and other critical infrastructure. Pa-
pakonstantinou’s personal interests focus on early resilience (safety/security)
engineering for complex sociotechnical systems.
Mika Ylianttila (M. Sc, Dr.Sc, eMBA) is full
professor at the Centre for Wireless Communications
- Networks and Systems research unit, at the Faculty
of Information Technology and Electrical Engineer-
ing (ITEE), University of Oulu, Finland. He is the
director of Communications Engineering Doctoral
Degree Program and he leads NetSEC (Network
security, trust and privacy) research group which
studies and develops secure, scalable and resource-
efficient techniques for 5G and beyond 5G and
IoT systems. He has co-authored more than 200
international peer-reviewed articles. He is a Senior Member of IEEE and
associate editor in IEEE Transactions on Information Forensics and Security.
JYRKI HUUSKO received his degree in theoretical
physics with minor subjects in information technol-
ogy and mathematics from the University of Oulu.
He is working at the VTT Technical Research Centre
of Finland as a research team leader. His current re-
search topics include future autonomic networks and
services, transport protocols and multimedia delivery
optimization, cross-layer communication design in
heterogeneous wireless and mobile networks, cross-
layer communication aided network mobility and
multi-access.
Thilo Sauter (M’93, SM’09, F’14) received a Ph.D.
degree in electrical engineering from TU Wien, Vi-
enna, Austria, in 1999. He was the founding director
of the Department for Integrated Sensor Systems at
University for Continuing Education Krems, Wiener
Neustadt, Austria, and is currently also a professor
of automation technology at TU Wien. His expertise
and research interests include embedded systems
and integrated circuit design, smart sensors, and
automation and sensor networks with a focus on
real-time, security, interconnection, and integration
issues relevant to cyber-physical systems and the Internet of Things in
various application domains such as industrial and building automation, smart
manufacturing, or smart grids. Dr. Sauter is a Senior AdCom Member of the
IEEE Industrial Electronics Society. He is author of more than 350 scientific
publications and has held leading positions in renowned IEEE conferences.
Moreover, he has been involved in the standardization of industrial commu-
nications for more than 25 years.
Erkki Harjula received the D.Sc. degree in commu-
nications engineering from the University of Oulu,
Finland, in 2016, where he is currently a Tenure-
track Assistant Professor with the Centre for Wire-
less Communications. In University of Oulu, he
was with the Center for Internet Excellence, from
2013 to 2015, and the MediaTeam Research Group
from 2000 to 2014. He visited Columbia University,
New York, NY, USA, from 2008 to 2009, as a
Researcher. He is a coauthor of over 80 international
peer-reviewed scientific articles on mobile and IoT
systems, edge computing, distributed systems, and energy efficiency.
Article
Full-text available
In the era of Industry 4.0, when smart factories and networked systems are reshaping the landscape of industrial production, the protection of important data and information security is a top priority. Cyber-physical systems and the technology that supports it are the keys to Industry 4.0. It is founded on four essential design principles: interoperability, availability of information, technological assistance, and decentralized decision-making. These design principles, however, provide new weaknesses that could be exploited by bad people. To protect these systems from emerging dangers, great consideration should be given to the proactive and adaptive security measures, which will consequently enable the continuing growth and success of Industry 4.0 technologies. This paper will delve into the multifaceted challenges that Industry 4.0 presents in terms of data security and the emerging solutions and strategies required protecting vital information in this brave new world of manufacturing. The exploration of these challenges and the proposed solutions are essential for businesses and policymakers alike to navigate the complexities of data security and ensure the resilience of critical information in the digital age of Industry 4.0.
Chapter
Full-text available
In today’s competitive landscape, networked production plays a crucial role in enabling companies to create value and remain competitive. By integrating advanced logistics and supply chain processes, companies optimise resources through cooperation and dynamic arrangements. However, managing the emerging complexity requires a new and intelligent approach. Decentralised Technical Intelligence (DTI) is a response to this challenge. It refers to the distributed and autonomous intelligence embedded in interconnected systems, devices, and agents—involving both humans and machines. By combining the strengths of humans and artificial intelligence (AI), DTI creates a coordinated environment that enhances the overall system intelligence. This collaboration leads to greater autonomy and enables multiple DTI agents to operate independently within a decentralised network. To achieve advanced networked production with DTI, a roadmap will be established, encompassing building blocks that focus on transparency, cooperation, sustainability, seamless integration and intelligent network control. All building blocks are linked to a vision, value promise and development pathway. As networked production evolves, it gives rise to new business models and demands new skills and expertise. By following this roadmap, DTI unlocks its potential for advancement, creating value and fostering competitiveness.
Conference Paper
Full-text available
Information Technology (IT) and Operational Technology (OT) are converging further, which increases the number of interdependencies of safety and security risks arising in industrial architectures. Cyber attacks interfering safety functionality may lead to serious injuries as a consequence. Intentionally triggering a safety function may introduce a security vulnerability during the emergency procedure, e.g., by opening emergency exit doors leading to enabling unauthorized physical access. This paper introduces a risk evaluation methodology to prioritize and manage identified threats considering security, safety, and their interdepedencies. The presented methodology uses metrics commonly used in the industry to increase its applicability and enable the combination with other risk assessment approaches. These metrics are Common Vulnerability Scoring System (CVSS), Security Level (SL) from the standard IEC 62443 and Safety Integrity Level (SIL) from the standard IEC 61508. Conceptional similarities of those metrics are considered during the risk calculation, including an identified relation between CVSS and SL. Besides this relation, the skill level and resources of threat actors, threats enabling multiple identified attacks, the SIL of safety-relevant components affected, business criticality of the targeted asset, and the SL-T of the zone targeted by the attack are considered for risk evaluation. The industrial architecture to be analyzed is separated into zones and conduits according to IEC 62443, enabling the analyzed system to be compliant with its requirements.
Chapter
Full-text available
Data is becoming increasingly valuable and must be protected. At the same time, data becomes an economic asset and companies can benefit from exchanging data with each other. The International Data Spaces enable companies to share data while ensuring data sovereignty and security. Data providers can keep control over the processing of their data by utilizing usage control policies, including the verification that these usage control policies are enforced by the data consumer. For this, data processing devices, called connectors, must prove their identity and the integrity of their software stack and state. In this chapter, we present the overall security concept for building trust in data spaces enabling data sovereignty and usage control enforcement. The concept builds on a certification process for components and operational environments utilizing the multiple eye principle. This process is technically mapped to a public key infrastructure providing digital certificates for connector identities and software signing. Finally, the third building block is the architecture and system security of the connectors where usage control must be enforced, the identity and integrity of other connectors and their software stack and state must be verified, and the actual data processing happens.
Article
Full-text available
Industry 4.0 have witnessed a paradigm shift from cyber-physical systems (CPS) that aims at massive automation, towards a more customer-driven approach. The shift has been attributed to the design of hyper-cognitive systems, integration of virtual and extended reality, digital machinery prototyping and twin designs, trusted machine boundaries, collaborative robots, and artificial intelligence (AI)-based supply chains. This new wave, termed Industry 5.0, is expected to leverage massive production with user-centric customization outside the scope of Industry 4.0 ecosystems. Industry 5.0 is expected to assist diverse industrial verticals like healthcare, smart farming, drones, smart grids, and supply chain production ecosystems. However, data is shared among multiple heterogeneous networks, spanning different authoritative domains. Thus, trusted and secured data transfer is crucial to synergize and secure the industrial perimeters. Blockchain (BC) is a preferred choice as a security enabler to Industry 5.0 ecosystems owing to its inherent property of immutability, chronology, and auditability in industrial systems. Limited works are proposed that present the vision and holistic view of BC-assisted Industry 5.0 applications. The article presents a first-of-its-kind survey on BC as a security enabler in Industry 5.0. Based on a descriptive survey methodology and research questions, we presented the key drivers, and potential applications, and propose an architectural vision of BC-based Industry 5.0 in diverse applicative verticals. The survey intends to present solutions that would assist industry practitioners, academicians, and researchers to drive novel BC-assisted solutions in Industry 5.0 verticals.
Article
Full-text available
The next-generation Internet of Things (IoT) will control the critical infrastructure of the 21st century, including the Smart Power Grid and Smart Cities . It will also support Deterministic Communications , where ‘deterministic traffic flows’ (D-flows) receive strict Quality-of-Service (QoS) guarantees. A ‘Cybersecurity via Determinism’ paradigm for the next-generation ‘Industrial and Tactile Deterministic IoT’ is presented. A forwarding sub-layer of simple and secure ‘deterministic packet switches’ (D-switches) is introduced into layer-3. This sub-layer supports many deterministic Software Defined Wide Area Networks (SD-WANs), along with 3 new tools for improving cyber security: Access Control , Rate Control , and Isolation Control . A Software Defined Networking (SDN) control-plane configures each D-switch (ie FPGA) with multiple deterministic schedules to support D-flows. The SDN control-plane can embed millions of isolated Deterministic Virtual Private Networks (DVPNs) into layer 3. This paradigm offers several benefits: 1) All congestion, interference, and Distributed Denial-of-Service (DDOS) attacks are removed; 2) Buffer sizes in D-switches are reduced by 1000+ times; 3) End-to-end IoT delays can be reduced to ultra-low latencies, i.e., the speed-of-light in fiber; 4) The D-switches do not require Gigabytes of memory to store large IP routing tables; 5) Hardware support is provided in layer 3 for the US NIST Zero Trust Architecture ; 6) Packets within a DVPN can be entirely encrypted using Quantum Safe encryption, which is impervious to attacks by Quantum Computers using existing quantum algorithms; 7) The probability of an undetected cyberattack targeting a DVPN can be made arbitrarily small by using long Quantum Safe encryption keys; and 8) Savings can reach $\$ $ 10s of Billions per year, through reduced capital, energy and operational costs.
Article
Artificial intelligence (AI) and algorithmic decision making are having a profound impact on our daily lives. These systems are vastly used in different high-stakes applications like healthcare, business, government, education, and justice, moving us toward a more algorithmic society. However, despite so many advantages of these systems, they sometimes directly or indirectly cause harm to the users and society. Therefore, it has become essential to make these systems safe, reliable, and trustworthy. Several requirements, such as fairness, explainability, accountability, reliability, and acceptance, have been proposed in this direction to make these systems trustworthy. This survey analyzes all of these different requirements through the lens of the literature. It provides an overview of different approaches that can help mitigate AI risks and increase trust and acceptance of the systems by utilizing the users and society. It also discusses existing strategies for validating and verifying these systems and the current standardization efforts for trustworthy AI. Finally, we present a holistic view of the recent advancements in trustworthy AI to help the interested researchers grasp the crucial facets of the topic efficiently and offer possible future research directions.
Article
Software-defined industrial Internet of things (SD-IIoT) exploits federated learning to process the sensitive data at edges, while adaptive poisoning attacks threat the security of SD-IIoT. To address this problem, this paper proposes a multi-tentacle federated learning (MTFL) framework, which is essential to guarantee the trustness of training data in SD-IIoT. In MTFL, participants with similar learning tasks are assigned to the same tentacle group. To identify adaptive poisoning attacks, a tentacle distribution-based efficient poisoning attack detection (TD-EPAD) algorithm is presented. And also, to minimize the impact of adaptive poisoning data, a stochastic tentacle data exchanging (STDE) protocol is also proposed. Simultaneously, to protect the tentacle's privacy in STDE, all exchanged data will be processed by differential privacy technology. A MTFL prototype system is implemented, which provides extensive ablation experiments and comparison experiments, demonstrating that the accuracy of the global model under attack scenario can be improved with 40%.
Article
Protecting widely used deep classifiers against black-box adversarial attacks is a recent research challenge in many security-related areas, including malware classification. This class of attacks relies on optimizing a sequence of highly similar queries to bypass given classifiers. In this article, we leverage this property and propose a history-based method named, stateful query analysis (SQA) , which analyzes sequences of queries received by a malware classifier to detect black-box adversarial attacks on an industrial Internet of Things (IIoT). In the SQA pipeline, there are two components, namely the similarity encoder and the classifier, both based on convolutional neural networks. Unlike the state-of-the-art methods, which aim to identify individual adversarial examples, tracking the history of queries allows our method to identify adversarial scenarios and abort attacks before their completion. We optimize SQA using different combinations of hyperparameters on an advanced risc machine (ARM)-based IIoT malware dataset, widely adopted for malware threat hunting in industry 4.0. The use of a novel distance metric in calculating the loss function of the similarity encoder results in more disentangled representations and improves the performance of our method. Our evaluations demonstrate the validity of SQA via a detection rate of 93.1% over a wide range of adversarial examples.
Article
Impressive technological advancements over the past decades commenced significant advantages in the maritime industry sector and elevated commercial, operational, and financial benefits. However, technological development introduces several novel risks that pose serious and potential threats to the maritime industry and considerably impact the maritime industry. Keeping in view the importance of maritime cyber security, this study presents the cyber security threats to understand their impact and loss scale. It serves as a guideline for the stakeholders to implement effective preventive and corrective strategies. Cyber security risks are discussed concerning maritime security, confidentiality, integrity, and availability, and their impact is analyzed. The proneness of the digital transformation is analyzed regarding the use of internet of things (IoT) devices, modern security frameworks for ships, and sensors and devices used in modern ships. In addition, risk assessment methods are discussed to determine the potential threat and severity along with the cyber risk mitigation schemes and frameworks. Possible recommendations and countermeasures are elaborated to alleviate the impact of cyber security breaches. Finally, recommendations about the future prospects to safeguard the maritime industry from cyber-attacks are discussed, and the necessity of efficient security policies is highlighted.