ArticlePDF Available

A Survey on Secure Transmission in Internet of Things: Taxonomy, Recent Techniques, Research Requirements, and Challenges

Authors:

Abstract and Figures

Internet of things (IoT) is one of the emerging paradigms in the current era that has attracted many researchers due to its widespread applications. Due to the open nature of the device accessibility and heterogeneity, a rapid increase in connected devices leads to several vulnerabilities and threats in the IoT devices. Hence, security is one of the important concern and main challenge to be addressed for the guaranteed data transmission in IoT environment. In this review work, we analyze the secure transmission of data in IoT and investigate the recent approaches in IoT security and their requirements and open issues. We present a taxonomy model for the secure transmission in IoT security which includes architecture/layers, communication topology, and classification techniques which are categorized under cluster, trust, routing, blockchain, and location-based approaches. First, we briefly discuss the architecture of the IoT ecosystem that consists of three layers namely perception, network, and application layer which support the basic task such as transmission, sensing, and processing. Next, we classify the communication mechanism into different scenarios involved in the various network for the transmission of data in the IoT environment. Then, we investigate the recent approaches for secure communication to overcome certain attacks in IoT and analyze their strength and limitations. Finally, we discuss the security requirements, threats, and vulnerabilities faced by the current IoT system, and numerous open research challenges that are needed to be addressed for the efficient transmission of data as future research directions.
Content may be subject to copyright.
Arabian Journal for Science and Engineering
https://doi.org/10.1007/s13369-020-04461-2
RESEARCH ARTICLE-COMPUTER ENGINEERING AND COMPUTER SCIENCE
A Survey on Secure Transmission in Internet of Things: Taxonomy,
Recent Techniques, Research Requirements, and Challenges
Surya Naryan Mahapatra1·Binod Kumar Singh1·Vinay Kumar1
Received: 28 December 2019 / Accepted: 3 March 2020
© King Fahd University of Petroleum & Minerals 2020
Abstract
Internet of things (IoT) is one of the emerging paradigms in the current era that has attracted many researchers due to its
widespread applications. Due to the open nature of the device accessibility and heterogeneity, a rapid increase in connected
devices leads to several vulnerabilities and threats in the IoT devices. Hence, security is one of the important concern and main
challenge to be addressed for the guaranteed data transmission in IoT environment. In this review work, we analyze the secure
transmission of data in IoT and investigate the recent approaches in IoT security and their requirements and open issues.
We present a taxonomy model for the secure transmission in IoT security which includes architecture/layers, communication
topology, and classification techniques which are categorized under cluster, trust, routing, blockchain, and location-based
approaches. First, we briefly discuss the architecture of the IoT ecosystem that consists of three layers namely perception,
network, and application layer which support the basic task such as transmission, sensing, and processing. Next, we classify
the communication mechanism into different scenarios involved in the various network for the transmission of data in the IoT
environment. Then, we investigate the recent approaches for secure communication to overcome certain attacks in IoT and
analyze their strength and limitations. Finally, we discuss the security requirements, threats, and vulnerabilities faced by the
current IoT system, and numerous open research challenges that are needed to be addressed for the efficient transmission of
data as future research directions.
Keywords Internet of things ·Smart city ·IoT security ·Secure energy efficiency ·Internet of vehicles ·Cyber security
1 Introduction
1.1 Background
With the advent of a new era in communication, the IoT
is increased in its popularity and wide acceptance due to
the combination of smartness and intelligence. It is a smart
technology that interconnects various devices which can
communicate with human beings, and the physical world to
perform several tasks [1,2]. IoT is an integration of various
devices embedded with smart sensors, actuators that process
and transmit the wide range of security and sensitive data
as well as the privacy-sensitive information over the Inter-
net [3]. The advent of IoT has led to the interconnection of
BSurya Naryan Mahapatra
suryanaryanmahapatra.03@gmail.com
1Department of Computer Science and Engineering, National
Institute of Technology, Jamshedpur, Jharkhand 831014,
India
various sensors, objects, peoples, and devices. This system
enables the physical things to perform jobs, and thereby share
information and make decisions by analyzing the collected
information. The main goal of the IoT is to establish net-
work services that allow networkable devices such as smart
devices, sensors, and items such as medicines, fridge, food,
microwave oven to connect anytime on the network [4].
This technology allows us to communicate with each other
and thus reducing human intervention in different aspects of
daily life. It is deployed in wide range of applications that
start from the smart home, intelligent transportation system,
traffic monitoring, smart cities, and health care [57]. Some
of the specific domains such as automated security systems
and surveillance services and manufacturing systems help
in the production chain monitoring, vehicular telematics as
maintenance for fleet and navigation management [8,9]. For
example, consider a setup of the smart home, when alarm
rings that automatically communicate with your coffeemaker
to prepare the coffee when you get out of bed without any
human effort. Also, turn on the air conditioner before 20 min
123
Arabian Journal for Science and Engineering
of arrival to your home. This makes more convenient and
beneficial which is capable of automatically communicating
our lives to the manifold. It is predicted that the number of
IoT devices connected in different applications rises to 50 bil-
lion and the global investment will also cross $1.7 trillion by
the year 2020 [10]. This pervasive growth in the field of IoT
shows the wide expansion of smart technology over the world
and our dependencies on the IoT-enabled connected devices
[11]. Many of the IoT devices are enabled with low power and
lightweight and thus the available energy is mostly utilized
to execute the functionality of several applications which led
to the task of supporting the security and energy consump-
tion quite challenging. The IoT technology has now emerged
into different paradigms such as e-health, e-commerce, and
e-learning. The other fields of IoT include intelligent trans-
portation, manufacturing, logistics, business, and resource
management [12]. The major concern in the IoT system is
preserving the privacy and security of the user. Both of these
factors are considered to be an integral part of the emerging
consumer electronics industry. In the current IoT technol-
ogy, security is considered to be vital by incorporating it in
various fields such as artificial intelligence, connected cars,
and mobile edge computing. Security is also considered as
a service since it is essential in virus scanning, encryption,
and detection of intrusion [13].
In IoT systems, granting access for the participation of
the authorized user in communication is vital. This helps in
preventing several attacks such as Sybil, reply, impersonation
attack [14]. The security threats may also occur across differ-
ent layers of the devices such as network and physical layer.
In traditional works, authentication model provide access for
only trusted users to participate in the network. Also, security
issues in middleware technologies are tackled in some works
[15]. The smart devices contain countless numbers of sensi-
tive data, and hence it has to be preserved with privacy and
confidentiality. In addition, the confidentiality of the system
can be assured by providing proper access control. Improve-
ments in security are a major fact to be considered since IoT
systems will become an indispensable and inseparable part
of human life in the near future [16]. Security is one of the
important concern in which several attacks causes a serious
impact on sharing sensitive information and privacy of the
user. Hence, it requires an encryption mechanism to assist
in security. Different cryptographic techniques are proposed
in recent times to safeguard the transmission of private data.
Several key mechanisms such as public key and private key
are used in providing security for devices connected in the
IoT network [17]. With the increase in the number of tech-
niques for IoT devices, the sharing of information is needed.
Hence, security is one of the issues during transmission, and
energy consumption will also be a major impact on the per-
formance of the system. Trust is also a predominant factor in
the development of IoT where the loss or misuse of data will
cause distrust to the user. Different methods are introduced
to overcome the attacks that occur in the transmission path,
and also techniques are developed to mitigate those attacks
in the devices [18].
The fundamental structure of the IoT model consists of
three layers (a) sensing, (b) transport, and (c) application. In
the first stage, the IoT technology equipped with sensors and
actuators that has the ability of automatic sensing, accept, and
process the signals in the real-world application. Then, differ-
ent protocols, operations, and networks transmit the gathered
information from the physical objects to the cloud, device to
device, etc. Finally, the data transition is performed between
the field gateway and the IoT devices by incorporating the
advanced computing technology.
1.1.1 Requirements of the IoT Architecture
The IoT infrastructure is growing exponentially every year
that enables the smarter world via IoT-enabled devices, and
there are six requirements for future technologies.
Energy Awareness Most of the IoT-enabled smart devices
can sense, receive, operate, and process the information
continuously to facilitate the intelligent decision [19].
Energy plays an important role in the IoT resources due
to the processing and transmission of a large amount of
information with limited power and energy-constrained
devices. Hence, energy consumption is one of the promi-
nent requirements to improve the network and lifetime of
the IoT nodes.
Resource Control In order to ensure a robust communi-
cation, the smart devices in the IoT network should be
accessed and organized remotely. Thus, the resources that
are connected should share the information and updated
inside the network in the real-time [20]. Also, the load
processed in this system should balance properly to ensure
the proper communication between the user and the IoT-
enabled devices.
Quality of Services (QoS) This is one of the important
criteria that establish better services to the providers and
the users. In this architecture, highlighting services and
information retrieval plays an important role in the field
of medical and industrial applications. Hence, improving
the QoS is one of the design requirements to improve the
overall performance in several fields [21].
Interoperability This is one of the essential needs for the
development of IoT that has the ability of the systems or
devices to communicate with each other without the con-
sideration of the technical or manufacturer specifications.
Hence, the future as well as the current IoT-enabled devices
should be able to adapt and establish a connection with var-
ious wireless technologies to make the IoT system more
diverse [22].
123
Arabian Journal for Science and Engineering
Interference Management With the number of connected
devices in IoT architecture increasing day by day, wireless
technologies are connected over the Internet [23]. Hence,
the interference among various devices may occur between
different radio signals, and it should be mitigated in future
IoT devices.
Security Currently, security factors such as privacy, secure
storage and management, authorization, and communi-
cation as well as access control are the critical and
challenging issues in the IoT environment. The large-scale
deployment of IoT devices and services results in many
vulnerabilities and threats in the nodes. Due to the limited
processing capability, traditional security methods suffer
from various setbacks and often do not detect the physi-
cal threats in the network [24,25]. Thus, the IoT security
should be enhanced with the guaranteed communication
and allows only the authorized user to access the data and
updated frequently for the smart applications.
1.2 Motivation
In the present era, the IoT became the first choice of indus-
try, research, and academia. In IoT lifestyle, security is a
critical challenge due to the combination of multiple tech-
nologies such as mobile broadband, optics networks, 2G/3G
communication networks, and WSNs. Day by day, Internet
users are increased enormously so that IoT device usages
are also increased. Hence, security is very important to pre-
vent the data from attacks, and it is the main issue in this
area for transmitting the data in IoT. This review is moti-
vated for the security purpose to analyze the security issues
and several attacks such as on–off, denial of service (DoS),
black hole, gray hole, wormhole, hello flood, distributed DoS
(DDoS), replay, eavesdropping, Sybil attacks in the network,
and energy-efficient data transmission in various IoT applica-
tions. So, proper authentication and encryption are required
for preventing such attacks from the spiteful users. On con-
cerning the applications, such as smart devices and health
care systems, valuable sensitive data transfer is required to
participate in the IoT network. This may increase the cyber
threats to the users of IoT and cause serious problems. Hence,
if security is not considered, the trust in IoT will be lost which
will cause an impact on its development. The advancement
of IoT is extended to assist in decision making of several
infrastructures like smart cities, health care, transportation,
environmental monitoring, and so on. Also, we discussed the
recent IoT-based techniques and also the problems faced by
them in the secure transmission. It is clear that the IoT is
exposed to security issues from various viewpoints. There-
fore, the possible attacks could leverage the activities and
should defense against several vulnerabilities in IoT sys-
tem. Also, the trends in the IoT integrated with artificial
Table 1 Comparison of recent survey papers from 2017 to 2019
[26][15][16][27] This survey
Authentication ✓✓✓✓✓
Routing protocols ✓✓XX
Energy-aware
transmission
✓✓✓✓✓
Security challenges XX✓✓✓
Attacks ✓✓✓X
Techniques to
mitigate threats
XXXX
Cryptography XX
intelligence, blockchain, etc., are analyzed to provide details
regarding challenges and issues to the researchers.
1.3 Contribution
In this paper, we aim to discuss a detailed analysis of the IoT,
security issues on IoT architecture, taxonomy, recent tech-
niques, research requirements, and challenges for the secure
transmission of data in IoT. This paper contributes toward the
next generation for the secure transmission of data in IoT. A
detailed analysis for protecting the data from attacks and
the energy efficiency are reviewed in the secure transmission
based on the cluster, location, trust, routing, and blockchain
schemes in the transmission of data. Also, various techniques
based on several categories of energy-efficient data transmis-
sion approaches have been reviewed comprehensively for the
transmission. The recent approaches for the secure transmis-
sion in IoT have been discussed, and it will be beneficial for
the researchers for transmitting the data through various net-
works in IoT. Finally, we describe the challenges and open
issues for securing data transmission to make IoT technolo-
gies robust.
The comparison of the current survey with other surveys
in IoT secure transmission is listed in Table 1. Also, the
current survey finds the current IoT security requirements,
including cryptography, routing protocols, authentication,
energy-aware transmission, attacks, the technique to miti-
gate security threats, and recent techniques applied to IoT
security is discussed.
1.4 Organization
The rest of the paper is sorted as follows: Sect. 1briefly
discussed the introduction about IoT architecture and the
subsection also encloses the motivation and contribution of
the paper. Section 2discusses a basic taxonomy of secure
transmission in IoT which provides several representative
studies and classification models. Section 4gives security
requirements and open challenges that should be considered
123
Arabian Journal for Science and Engineering
in future research. The analysis of research and implementa-
tion gaps and its trends are discussed in Sect. 5. Lastly, the
review analysis and future hints are concluded in Sect. 6.
2 Taxonomy of Secure Transmission in IoT
Architecture
The taxonomy presents the classification of secure transmis-
sion in IoT architecture to transmit a data from a source
node to a destination node. IoT security is one of the
requirements to compensate several threats and challenging
impacts on society. In this paper, we presented the clas-
sification of secure communication into three categories:
(1) architecture/layer, (2) communication scenario, and (3)
technique based schemes. The first taxonomy explains the
architecture of the IoT system, mainly based on layers for
efficient secure transmission. Next section describes the var-
ious classification of communication scenario which covers
the communication network, network topology, communica-
tion technology, and layers handled for the data transmission.
Finally, the approaches followed for secure communica-
tion are classified under cluster, location, trust, routing, and
blockchain schemes. Based on this taxonomy, we analyze
various techniques and issues on each layer of the IoT archi-
tecture. Figure 1summarizes the taxonomy of compiled IoT
techniques for secure transmission that aims at presenting
each classification model and aspects based on the architec-
ture/layer view.
2.1 Classification of IoT Architecture for Secure
Transmission
The architecture of the IoT system is classified based on the
three-tier system which consists of the perception/sensing
layer, network layer, and application layer. Figure 2shows
the typical architecture of IoT with their vulnerabilities and
security concerns in each layer. The perception layer consists
of the elements in the IoT system including the wired and
wireless devices that collect the data from the environment
supported by technological platforms. The network layer acts
as a bond amid the perception and application layer that
carries and transmits the collected information. This sen-
sitive layer is more prone to attacks. The final application
layer deals with various applications that IoT technology has
deployed. The services provided by this layer are varied based
on their information collected by the sensor nodes. Some of
the applications are smart home, health care, animal track-
ing, environmental monitoring, defense systems, agriculture,
manufacturing, etc.
2.1.1 Perception Layer
This layer is also known as the “sensor layer” which involves
the collection of information obtained with the help of sev-
eral sensing objects such as sensor nodes, controllers, and
radio frequency identification (RFID) tags. The main pur-
pose of this layer is to acquire and collect the information
from the IoT objects and then transmit to the network layer.
This layer consists of two major components such as percep-
tion node (sensor devices, ZigBee, sensor nodes, gateways,
and controllers) that acquires the data and the perception net-
work controls the information during transmission [28]. The
information collected from different devices is aggregated
and shared by the centralized system. Some of the technolo-
gies in the perception layer are explained as follows.
RFID It is one of the important embedded communication
system based on the configuration of microprocessors in
wireless technology. This technology provides a unique iden-
tification based on the tags for every individual. There are
two types of RFID tags, such as active and passive mod-
els. Active RFID is similar to the nodes of the WSN, which
has limited processing ability and storage. In passive RFID
tags, the battery is not powered by using the inquiry signal,
and transmission from the tag to the reader is delivered. It
is widely used in many applications which include road toll
tags and bank cards. The major characteristic of the RFID is
its unique identity and auto-identification which includes the
transfer of information through wireless connections. In this
technology, there are some of the possible vulnerabilities,
unauthorized tag cloning, attacks on availability and authen-
ticity, spoofing, counterfeiting, DoS attack, eavesdropping,
and replay attacks. Also, due to its autonomous properties,
the RFID is affected easily by means of the traffic analysis
attacks and physical attacks [29,30].
Sensors It is the collections of sensors or actuators which
are responsible for sensing, and activating the commands,
based on the request, and interconnects the network with
other nodes. The components of sensors are the battery that
supplies the power to the corresponding nodes, program-
ming memory which is used for programming the device,
controllers that are responsible for controlling every node in
the sensor network, and a transceiver that sends and receives
the radio frequency from the surroundings. The vulnerabil-
ities in the WSN system are categorized into (a) attacks
on service integrity, (b) availability, and (c) authentication
and secrecy. Some of the possible threats are such as node
failure, unfairness, and node replication (Sybil), collision,
tampering, false node, and jamming [31,32]. The network
availability attacks such as DoS have occurred in different
layers including the network layer (hello flood, jamming,
selective forwarding, homing, and wormhole), link layer
123
Arabian Journal for Science and Engineering
Taxonomy of Secure Transmission in IoT Architecture
Classi ficati on
Commu nication Sc enari o
RFID
Perception
Layer
Sensor
Gateway
Sensors
Network Layer
Mobile
Devices
Cloud
Compu ting
Internet
Appl ication
Layer
Healthcare
system
Inte lligen t
Transport
System
Smart cities
Indus trial
based
applications
Architecture/L ayer for
Secure Transmission
Technique-based Secure
Transmission
Communication Network
Network Topology
Communication
Technology
Cluster-based Schemes
Location-based Schemes
Trust-based Schemes
Routing-based Schemes
Blockchain-based
Schemes
Fig. 1 Taxonomy of Secure Transmission in IoT Technologies
(battery exhaustion, unfairness, and collision), physical layer
(node tampering and jamming), and the traffic congestion is
detected at the application layer. Some of the security con-
cerns are addressed using the authentication methods such
as public key infrastructure (PKI) to mitigate the DoS attack,
elliptic curve cryptography (ECC) to eliminate privacy and
forging attempts, and thereby meets the privacy expectations
of the IoT model.
Sensor Gateways This deals with the data collection from
the wireless network in that various nodes which consist
of the collection of transducers for estimating the condi-
tion of sensors placed at various locations in the network.
The communication model used in the gateway includes the
bandwidth IEEE 802.15.4, 2.4 GHz and the parameters such
as humidity, pressure, temperature, light, sound, vibration,
and pollutant levels are collected from the environment. For
123
Arabian Journal for Science and Engineering
VULNER ABILITIES
Endemic network protocol
problems, compatibility
issues, privacy disclosure Technologies used to link the two layers
Target
Data G ather ing
FIELD GATEWAY
CLOUD GATEWAY
Connection securitysecure communica tion
over the internet
Target
Target
Cloud iot
VANET
services Wear able
networks
Trusted and Secure management in IoT services-
Compatibility issues, privacy disclosure, cluster security problems, endemic
network protocol problems
Sensors, actuators and physical objects
Fake node, node
capture, DoS and
replay attack physical security design
Authentication and access
control
Secure Routing
protocols
Low computing
power, energy
restra ints
Access control, client privacy,
data authentication,
transmission of data
Security require ments
Limitations
Application layer
Network layer
Perception layer
IOT serv ice
Devices
(RFID, SENSORS/
ACTUATORS, TAGS,
BAECODE),
Data access and security
authentication issues, data
protection and recovery
problems, software
vulnerabilities
COUNTER MEASURES
Key management and
distribution algorithms,
intrusion detection
systems, authentication
and access control
RF underwater
networks
Types of camera
services
Fig. 2 A generic architecture of the IoT based secure transmission model
data exchange, the communication channel such as trans-
mitters, radio communication, and receivers are used for the
transmission between the devices [33]. Umpteen number of
attacks may occur in the communication channel.
2.1.2 Network Layer
The network layer of the IoT system functions for trans-
mitting the information to different hubs over the Internet.
In this layer, gateways, and routing devices, switching, etc.,
function on the basis of recent technologies such as 3G, Zig-
bee, long-term evolution (LTE), WiFi, Bluetooth, to provide
diverse network services. Here, the network gateways serve
as the intermediary nodes and collect the data from different
IoT devices and perform aggregation, and transmitting the
information to and from various sensors. The network layer
includes the services of mobile devices, Internet, and cloud
computing [34].
Mobile Devices Mobile devices are used to perform
location-based services in the IoT environment. It is a
portable device with an operating system (OS), and it can be
applied in numerous fields such as resource-planning, finance
enterprise, and business applications. These devices are usu-
ally equipped with Bluetooth, Wi-Fi, and global positioning
system (GPS) that allow interconnecting the network and
other devices. The devices such as smartphones and personal
digital assistants (PDA) are utilized due to the conveniences
of traditional services at a location and the business part-
ners use several services by combining the devices, such as
123
Arabian Journal for Science and Engineering
RFID, barcode, and card readers. These devices are vulnera-
ble to numerous attacks and threats, such as corruption, DoS,
blue bugging tracking, eavesdropping, alteration, blue jack-
ing, and deletion [35]. The multi-agent system works with a
set of rules, and it uses distributed security features to assist in
the communication process. They possess a unique property
of changing their behavior based upon the environment they
are placed in. A sandbox is used to provide efficient security
measures in the multi-agent system, though the agents of the
system may have varied features they possess certain features
in common for the effective functioning of the system. These
multi-agents differ from other standalone devices in terms of
interaction, control, environment, and capability [36].
Cloud Computing It is the Internet-based distributed com-
puting technology that estimates the shared data processing
for several devices based on the requirements. In the IoT,
cloud computing technology process the large amount of
information generated by devices and provides the resources
to the IoT devices on-demand. This technology also provides
low-cost services, computing power, versatility, enhanced
performance, and openness for accessibility of the devices.
However, there are several security threats and vulnerabil-
ities faced by cloud users, such as identity management,
and heterogeneity issues in IoT devices that makes the data
transmission unreachable to an user identity authentic node,
physical and infrastructure security, encryption, data access
controls, system complexity, and misconfiguration of soft-
ware [37,38]. In cloud and fog computing, scalability is
a major issue since the allocation of nodes is done based
on the workload. In traditional systems, dynamic scaling is
done depending upon the workload. The resources are up-
and downscaled to increase performance. The allocation of
IoT nodes depends upon the workload. The challenge faced
by fog and cloud computing is to utilize the available min-
imal resources and to meet the requirement of the system.
Then, the allocated system is used to satisfy the required ser-
vices for fog and cloud nodes. Hence, the node allocation
should be done utilizing the minimum number of resources
available. In such cases, scalability is considered for efficient
allocation of resources [39].
Internet It is the arrangement of interconnected networks
that uses the traditional Internet protocol (IP) suite (TCP/IP)
and serves as an icon for millions of controlled devices that
connect and share resources to billions of devices globally.
This wide range of arrangements is enabled with a network
of network structure models from local to global services
including public, private, business, education, and govern-
ment networks that are interrelated by wireless, cloud, and
optical networking technologies [40]. However, the infras-
tructure is exposed to security and privacy issues such as
confidentiality, hacking, encryption, integrity, viruses, and
cyberbullying.
2.1.3 Application Layer
The application layer deals with different types of domains
related to the IoT system based on the industry and users’
needs [41]. This is the uppermost layer which obtains the
information from the network layer and processes it and gen-
erates some form of output. Some of the applications include
smart home, health care, smart grid, transportation consti-
tute this layer. It is responsible for resource allocation and
processing, screening and data selection and has the capa-
bility for identifying malicious spam, data, and valid data
through its filtering characteristics. An application layer is
typically comprised of features such as communication pro-
tocol, M2M, service support platform, cloud computing, and
middleware [42]. The security issues are varied based on the
application and environment [43].
Health care System This plays a major role in the medi-
cal applications through embedding sensors and devices that
are attached/placed in the human bodies for tracking and
monitoring the health condition of the patients. The sensors
collect the health information from the body of the patient
and transmit it to the physician. Thus, the body condition of
the patient is continuously monitored and makes continuous
contact with doctors and caretakers. Currently, health-based
IoT applications are one of the promising technologies due
to more number of the aging population that impact hugely
the society. In France, individuals over the age of 60 arrived
at the level of about 24% of the population in 2015 and will
increases to 32% by 2060. Hence, in consideration of the
increasing population of aging and the high-cost treatment, a
greater interest of research is focused on health care applica-
tions to present new IoT based technologies for monitor the
health record of the patients in real-time [44].
Intelligent Transportation system This technology aims to
interconnect the following group of transportation systems
through communication technologies and embedded sys-
tems. The IoT-based transportation technology is employed
under the large-scale wireless network to estimate the travel
online from staring to the ending transportation, routing
assessments, air and noise pollutants, and traffic congestions.
Also, the intelligent system involves parking, traffic monitor-
ing and allows the ease-of-use transportation and organized,
secure, and smooth use of traffic systems. However, the IoT-
based transportation exposed to several types of attacks and
vulnerabilities, such as DoS attack, congestion control, and
spectrum sharing [45].
123
Arabian Journal for Science and Engineering
Smart Cities This is one of the new emerging paradigms
that focuses to improve the usage of public resources
and to enhance the QoS to the peoples. In this infras-
tructure, the embedded sensors are placed all over roads,
homes, buildings, schools, smart cars, etc., that verify traffic,
weather/climatic conditions, the position of the sun, unnatu-
ral incidents can be eliminated with alarms, etc. [46].
Industrial-Based Applications Currently, IoT plays a major
role in the industrial sector that aims to improve productiv-
ity, reliability, efficiency, and better estimation of the final
products. The industrial IoT (IIoT) is a promising solution
to industrialize manufacturing and regulate the production
chain. This application uses technologies such as machine-
to-machine (M2M) communication, automation machinery,
and also big data to generate an intelligent industrial ecosys-
tem [47].
2.2 Classification of IoT Communication Scenario
The IoT communication scenario is divided into various cat-
egories such as communication technology, communication
networks, layers and network topology is shown in Fig. 3.
2.2.1 Communication Network
In communication networks, various domains are presented
for communicating among the network which include mobile
ad hoc network (MANET), vehicular ad hoc network
(VANET), wireless sensor network (WSN), LTE, global sys-
tem for mobile communication (GSM), general packet radio
service (GPRS), code division multiple access (CDMA), 2G,
and 3G [48]. The sharing of video and related services is
important for vehicular frameworks.
The increase in transmission capacity of video become
possible when 5G is applied to the VANET for trust purposes
and the information security in VANET to make the vehicles
participate in road monitoring and road condition broadcast-
ing [49]. The MANET is an independent, self-configuring
network that works over wireless communication medium
and the wired medium is inclined to failure of connection
and the interference is also high. The challenges in MANET
are routing, energy efficiency, network topology control, and
security, etc. [50]. The WSN is a technology used in the IoT
system. A huge accumulation of sensors as in a mesh network
can be utilized to collect the information independently and
send the data by the router to the Internet in an IoT sys-
tem [51]. Using low altitude platforms in LTE base station
offer wireless coverage and capacity of public safety usage
utilized by various radio interfaces than the 3G network con-
nection [52]. In the GSM, the base stations (BS) antennas
are connected with the cellular networks for transmitting the
data and GPRS is a packet-oriented mobile standard on the
2G, 3G cellular communication network used for satellite
communication. Also, the CDMA network operates on low
transmission power for the establishment of band operations
and LTE devices in IoT [53,54].
2.2.2 Network Topology
Currently, various network topology are used in IoT such as
heterogeneous, cooperative, mesh, star, point-to-point, and
bus network. In network topology, the sensors, gateways,
and actuators communicate with one another also decide
the network suitable for the smart application [55]. The
heterogeneous network has become an important source of
network innovation in IoT and provides the cost of hardware
without functionality loss of the network [56]. The coopera-
tive network achieves the gain of spatial diversity, minimize
retransmission latency, increase the throughput, and mitigate
channel impairments of land separation transmissions. In this
topology, the intermediate nodes are joined together with the
sender and receiver at a physical layer that intends to improve
the throughput and coverage in the network [57]. In the phys-
ical layer, the nodes organize together by direct coding for
the transmission on the receiver side. The destination node
uses the packets with multiple copies that decode the data
with high unwavering quality. In the cooperative network, the
sender transmits the packet via the intermediate node trans-
mitted over a direct link named as the cooperative link. It will
maximize the energy-limited devices and successful delivery
of data at a high data rate [58]. The mesh network consists of
gateway node, sensor node, and router node to distribute the
data without disturbing other nodes in the network which is
mainly used for home automation, smart HVAC control, and
smart buildings. This network channel is suitable for group
communication for transmitting the data [59]. The point-to-
point network provides connection, and the bus network is
utilized in a local area network where each node connected
by the single cable and the signal get from the source node
match the data with other machine address for the transmis-
sion [60].
2.2.3 Communication Technology
Wireless communication technology is the backbone of
the IoT system which enables connectivity among various
machines with different applications. The communication
technologies used in IoT such as LTE Advanced (LTE-A),
IEEE 802.15, Bluetooth, z-wave, Near Field Communica-
tion (NFC), IPv6 low power wireless personal area network
(6LOWPAN), WiFi, WiMax, ultra-wide band (UWB), Sig-
fox, and long range (LoRa) WAN. NFC is a short-range,
high-frequency RFID technology that permits the client to
exchange data and information among two enabled NFC
devices. It gives easy data sharing, network access and
123
Arabian Journal for Science and Engineering
IoT Communication scenario
Communication
network
Network
topology
Communication
technology Layers
VANET
MANET
LTE
WSN
GSM
GPRS
CDMA
Heterogeneous
cooperative
Mesh
Star
Point to point
Bus
LTE-A
Bluetooth
Z-wave
NFC
6LoWPAN
WiFi
WiMax
ZigBee
UWB
LPWAN
Zigfox
Application Perception Network
Smart
environment
Smar t grid
Health care
system
Intelligent
tran sport ation
Personal and pet
moni toring
Building
management
RFID, Zigbee
Sensor nodes
Mobile
devices
Sensor gateway
Cloud
computing
Internet
4G
IEEE
802.15
Fig. 3 An overview of various classification based on communication scenario in IoT
also provides multi-level data security for the transmission
of data [61]. Bluetooth is appropriate for data broadcast
among mobile devices covered within its short-range, and
this technology is based on IEEE 802.15.1 well-defined by
communication in personal area network (PAN). WiFi and
WiMax are the collections of wireless local area network
(WLAN) used at home and for the business purpose [62,
63]. Z-wave is a wireless communication technology that is
designed for low power communication specifically for prod-
ucts of home automation. LoRa WAN exchanges the data
between the BS that allows the developers to build a low
power wide area network (WAN). 6LOWPAN allows IPV6
packets to send and receive the data over IEEE 802.15.3 based
networks for the communication. Sigfox is a global com-
munication service provider that connects with low power
objects such as electricity meters and smart watches [64].
2.2.4 Layers
The IoT can be classified into three layers such as the appli-
cation layer, perception layer, and network layer. In the
application layer, the system can be classified in various
applications such as smart environment, smart grid, health
care system, intelligent transportation, personal and pet mon-
itoring, and building management. The perception layer can
be classified into RFID, Zigbee, sensor nodes, and sensor
gateways. In the network layer, the classification is done
by mobile devices, cloud computing, and Internet [65]. In
the application layer, the smart environment focuses on the
123
Arabian Journal for Science and Engineering
Gravitational
search
algorithm
Any Colony
algorithm
Genetic
Algorithm
Source
Location
privacy
K-Means
Confused arc
SLP
Dynamic
privacy
protection
Cluster based Location
based Trust based Block chain
based
Routing
based
Blow
fish
Meta
heuristic
Trace back
SHA
AES
Dynamic
source
routing
Stochastic
Routing
algorithm
Cuckoo
search
algorithm
Dist Block
Net
Decentralized
Block chain
Firm ware
update
scheme
Public fee
system
Triangle based
security
algorithm
Fuzzy
Classifi cation of IoT Secu re Transmi ssion
based Techniques
Fig. 4 Classification of techniques in secure data transmission of IoT environment
better infrastructure employed by the camera for observing
the area, and sensors for transportation systems. The sensor
services for collecting particular data can be used for mon-
itoring the cyclists, public parking, etc. [66]. In health care,
the patient’s details can be identified by smart authentica-
tion. Various types of security requirements are integrated
in IoT-based health care systems such as data privacy, data
integrity, authentication, and anonymity. These requirements
will help to maintain the health care domain to achieve effi-
ciency based on IoT [67]. The monitoring can be done for
weather reports such as wind, rainfall, and natural disaster.
The building automation system (BAS) focuses on energy
saving in heating ventilation and air conditioning (HVAC)
[68].
In the perception layer, Zigbee is a new web protocol-
based IEEE 802.15.4 which is used for automating homes.
This supports star, mesh, and tree topologies, and it is
well suited for intermittent transmission with the low power
consumption of data from the sensor. Radio frequency iden-
tification (RFID) is a communication technology where the
information can be read remotely to store the information
on a microchip. The frequency used in this technology such
as low frequency, high frequency, ultra-high frequency, and
microwave is used for transmitting the data [69]. The sen-
sor nodes gather the information used for transmitting the
data from source to destination insecure manner. The sensor
gateways allow the sensor to communicate with one another
within its short-range and translate the data into the stan-
dard protocol [70]. In the network layer, mobile devices are
used to communicate with each other, and there are four
primary mobile devices such as smartphones, tablets, multi-
media phones, and feature phones. Using this device, it is very
easy for sending the message within a short period [71]. The
cloud computing merged with IoT for different application
scenarios named as Cloud IoT. The cloud may be limited to
a single organization and provide data services to the service
provider and numerous consumers over the Internet [72].
2.3 Classification of Techniques for Secure Data
Transmission in IoT Environment
Secure data transmission in IoT is classified based on the
cluster, location, trust, routing, and blockchain schemes
which help to improve the energy efficiency and defend
against several attacks by various approaches for sending
data to the receiver for the transmission. Figure 4illustrates
the IoT security taxonomy based on different classification
approaches.
In the cluster-based scheme, the fuzzy approach is used
to defend against attacks such as wormhole, and hello flood
123
Arabian Journal for Science and Engineering
attacks. The gravitational search algorithm defends against
the clone attack, and the ant colony optimization algorithm
prevents the data from DoS attack also the genetic algorithm
defend against attacks such as black hole, on–off, bad-
mouthing, good mouthing. In location-based protocol, the
triangle-based security algorithm (TBSA) receives the infor-
mation from the remote server which located at a widespread
distance with good reliability and speed based on secure
localization on the authorized key management for the trans-
mission of data. This replay attack is defended for secure
transmission. The K-means algorithm is used to prevent the
data by the angle attack based on location and dynamic pri-
vacy protection system to defend against the internal attacks.
In the trust-based scheme, the data can be transmitted by var-
ious techniques that are given below. The blowfish algorithm
is used to prevent the data from DoS and node replication. The
meta-heuristic approach is used to solve the DDoS attacks
for the transmission. The traceback approach is utilized to
defend the DoS attack, and the SHA algorithm is performed
to defend the attack such as a gray hole and wormhole attack.
In the routing-based scheme, the AES algorithm is generated
for preventing the data from the DoS attack and dynamic
source routing is utilized to defend against the attack such as
black hole, gray hole, and Sybil attacks. The stochastic rout-
ing algorithm prevents the data during transmission from the
black hole attack, and the cuckoo search algorithm is used
for defending the DDoS attacks. In the blockchain-based
scheme, the enormous amount of techniques used for the
secure transmission of data in IoT which include DistBlock-
Net, decentralized blockchain, firmware update scheme, and
public fee system. DistBlockNet is utilized to defend against
the DoS attack, and decentralized blockchain prevents the
data transmission from attacks such as DoS and Sybil attacks.
Finally, a firmware update scheme is used to defend against
the replay attack, and the public fee system prevents the data
against DoS attack for the secure transmission.
2.3.1 Cluster-Based Scheme
Cluster-based protocol is one of the approaches to decrease
energy consumption in a remote sensor system. In this pro-
tocol, where the cluster head (CH) node is in charge of
gathering the data of non-CH nodes in its cluster. On the
other side, the data were processed and sent the data to the
base station (BS). The non-CH node can monitor the position
and the data send to the CH node. However, the non-CH data
cannot send information straightforwardly to the BS, and the
distance of data transmission of the sensing node is shortened
[73].
A neuro-fuzzy rule is used in this approach to attain better
performance. This algorithm is utilized for efficient trans-
mission of packets over the machine learning application
by using a conventional neural network with fuzzy rules
for weight adjustment and defends against several attacks
such as hello flood attacks [74]. The important components
in the fuzzy logic approach such as space among the CH,
the sink node and residual energy of CH which help to pro-
vide effective transmission of data securely without affecting
the wormhole attack [75]. The fractional gravitational search
algorithm (GSA) is utilized for finding the optimal CH node
to transmit the data effectively by the optimization methods
without occurring clone attack for secure transmission [76].
The ant colony optimization (ACO) algorithm defends
against the DoS attack and provides effective energy for the
selection of CH to determine the multiple paths for secure
transmission [77]. The BS distribute the nodes into appro-
priate cluster which identify its CH by each node and based
on time division multiple access (TDMA) can send the data
in secure manner using genetic algorithm (GA) protect the
data from enormous attacks such as black hole, on–off, good
mouthing and bad-mouthing attacks that algorithm helps to
recover the energy efficiency [78]. In the low-energy adap-
tive clustering hierarchy (LEACH) algorithm, the data can
be reached through the cluster member and CH node where
the cluster member directly or indirectly communicates the
received data to its CH. The attacks such as hello flood, the
on–off attack can be defeated by the LEACH approach for
secure transmission in IoT [79]. The cluster-based protocols
involve nodes that broadcast messages to report themselves
to their neighbors [80]. A node that receives the broadcast
message is to be within the range of the network. In some
cases, this assumption may be false, sometimes laptop-class
attackers broadcast the information with enormous enough
transmission control could persuade each other node in the
system [81].
2.3.2 Location-Based Scheme
Most WSN-based IoT applications require a precise evalua-
tion of the position of origin. Due to the lack of intelligent
tracking methods can allow the attacker to transmit erroneous
data of source position declaring false signal strength. The
protected localization is significant for tracking the genuine
source node for the transmission of data [82].
In this location-based protocol, the triangle-based secu-
rity algorithm (TBSA) receives the information from the
remote server which located at a widespread distance with
good reliability and speed based on secure localization on
the authorized key management for the transmission of data.
This approach is used to defend against the replay attack for
secure transmission [83]. The source location privacy (SLP)
approach protects the data from eavesdropping that approach
choose the location as sink node in the network where the real
node is hidden and transmit the data using the greedy route
for secure transmission [84]. In the K-means cluster-based
location privacy (KCLP) scheme, select the fake sink node
123
Arabian Journal for Science and Engineering
and fake source node in order to avoid angle attack for deter-
mining its range by k-means for sending fake packets due
to reduction in delay the real packet send to the destination
which is used to defend the angle attack thereby protect the
source location privacy [85]. The confused arc-based source
location privacy (CASLP) protection scheme decide the loca-
tion for the transmission where the source starts with the
random walk until the intermediate node within its range is
identified and concatenate into the closed-loop for secure
transmission to a destination where this approach defend
against eavesdropping [86]. The dynamic privacy protection
(DPP) confirms mobile device user privacy against internal
attacks in a large volume of data transmission by the user-
name and user location which would map the values of data
for secure transmission [87].
2.3.3 Trust-Based Scheme
The trust management is a vital role in trustworthy data
fusion, mining and improves user privacy and information
security and securely storing the data by digital keys and pass-
words which also provide the solution for various security
issues in IoT [88]. In the trust-based protocol, the blowfish
algorithm is a cryptographic technique depends on encryp-
tion which protects the data for transmission from attacks
such as DoS, node replication attacks where a trusted secret
key is given to the server and the receiver for secure trans-
mission [89]. The meta-heuristic algorithm also is known as
hybrid teaching and learning-based optimization (HTLBO)
collects the information and sensed by sensor network which
is converted into packets based on the trust for transmitting
the data without attacked by the DDoS [90]. The trust-based
secure protocol used traceback approach defend against DoS
attack which would drop the packets for transmission to
maximize energy for the improvement in data security and
approve the dynamic probability and logging process where
the receiver is in sleep status during the transmission of data
[91]. The secure hash algorithm (SHA) is a cryptographic
hash function where the input was taken and produce 20-byte
hash value referred to as message digest rendered as a hex-
adecimal number. It collects the data from the network and
estimates its direct trust value which would defend against
wormhole and gray hole attack for the secure transmission
of data [92].
2.3.4 Routing-Based Scheme
A routing protocol indicates how routers communicate with
each other, circulating data that empowers them to choose
routes between any two nodes on a computer network [93]. In
the routing-based protocol, the key management Advanced
Encryption Standard (AES) algorithm is a symmetric key
algorithm that transmits the data by encryption using a secret
key that can be used for encryption and decryption for the
secure route to the receiver which would improve the security
level of transmission. This algorithm would defend against
the DoS [94]. The Self-channel Observation Trust and Rep-
utation System (SCOTRES) incorporated with the dynamic
source routing (DSR) scheme is similar to ad hoc on-demand
distance vector (AODV) routing protocol defend against
black hole, gray hole, and Sybil attack where the secure
resilient reputation-based routing (SR3) send to the receiver
provided with effective energy and the message was verified
from the source node [95]. The stochastic routing algorithm
accepts a Markov chain model which increases packet deliv-
ery ratio, and delivery delay in IoT would communicate the
data without affecting the black hole attack to nearby neigh-
bors close to the destination node [96]. The multipath routing
algorithm based on the cuckoo search algorithm with low
energy consumption provides the shortest route for transmit-
ting the data from the source node to the destination node
beside the DDoS [97].
2.3.5 Blockchain-Based Scheme
A blockchain is a decentralized approach to overcome prob-
lems such as unsafe data storage. The blockchain-based
public key infrastructure is best suited for identity verifica-
tion and secure data storage [98]. The distributed blockchain
network (DistBlockNet) allows blockchain which has dis-
tributed peer-to-peer network where the members of non-
confident without trust would conjoin with each other. Using
the blockchain, the message would be checked by the flow
rule table for sending the data in one block and defend against
DoS attacks by the table [99]. The decentralized blockchain-
based authentication system creates the secure virtual zone
to identify the attacks such as DoS, Sybil attacks defended by
bitcoin process and implement the Ethereum blockchain by
grouping the transaction with other transaction into the block
for the secure transmission of data [100]. The blockchain-
focused on firmware update scheme gets the firmware from
the peer-to-peer network prevented from the replay attack. It
was stored in the block and verified by a digital signature and
cryptographic hash functions using BitTorrent tracker would
track the route for secure transmission [101]. The public fee
system for data security based on the blockchain scheme
defends the DoS attack using this scheme. The transmission
is done by the hash function where the data collected from the
source node and grouped into blocks for the storage security
to reach the data to the receiver [102].
Integrating blockchain with artificial intelligence is con-
sidered in recent researches since it has greater impacts on
growing technology. AI functions based upon the informa-
tion incurred from the learning process and can automatically
make decisions. However, security is susceptible to such
techniques, and hence integration is required to add the secu-
123
Arabian Journal for Science and Engineering
rity features. In addition, smart contracts, ledger validation,
and decentralized data sharing are possible in the blockchain.
Here, the transactions are allowed only after verification of
the smart contract which is signed cryptographically. Thus,
incorporation of blockchain and AI will provide the bene-
fits of increasing the trust in decisions made by the robots,
improved security, and intelligence with decentralization
[103]. Blockchain is categorized into different types such as
public, private, and consortium blockchain, which requires
proof of work (PoW), proof of stake (PoS), etc., for each
transaction. This requires high cost and energy for the func-
tioning and hence to overcome these issues mobile edge
computing technique is used. This technique can decrease
latency and congestion, and to increase the rate of com-
munication the 5G network uses heterogeneous networks.
In communication, blockchain can be used to manage the
spectrum, share caches, which can be recorded to blocks for
security. AI can be used with blockchain to allocate spectrum,
share resources without interference from humans and with
improved security. In recent techniques of wireless networks,
integration of blockchain and AI is more beneficial since it
yields decentralized spectrum allocation, data sharing, etc.
[104].
Ethereum smart contracts are employed in monetizing the
IoT data and assist in trading by multi-parties. Tokens are
provided by the Ethereum, and transactions are performed by
using cryptocurrency. The rules are set by the owner, and suit-
able programming codes are developed for the execution of
a smart contract. The customer wants to get the data requests
for gaining access to the data by invoking the smart contract.
This process does not require the involvement in a third-
party user. The transactions are performed by allowing only
the trusted user to participate in the transaction. The validity
of the transactions is measured by using a suitable protocol.
Finally, if successful transactions are made automatic pay-
ments are made to the owner by using ether depending upon
the time used by the customer [105]. In the e-commerce sys-
tem, security is a major concern to provide trust between the
owner and the purchaser. A proof of delivery (PoD) system
has been introduced in the Ethereum blockchain for achiev-
ing higher integrity in the trading of physical assets. The
Ethereum creates addresses for the customers and the owner
who wants to participate in trading. Here single or multiple
transporters are involved in transferring the physical assets.
Every transaction requires permissions on the Ethereum
smart contract, and these contracts are created depending
upon the courier services required. Here, a minimum of two
contracts is used to invoke the trading of products. Before
each transaction, the blockchain requires a digital signature
from both the owner and the purchaser. If a transaction is
being canceled by, the purchaser refunding can be done. The
major benefit of using blockchain is preventing transactions
from cyber threats [106].
The wireless communication requires a 5G network for
its functioning at a very high speed. In future, 5G networks
will use permissioned blockchain for retaining the privacy of
the customer. The public blockchain will not be suited in this
aspect. Crowdsourcing can be handled by using blockchain in
5G technology by allowing trusted small investors to partic-
ipate in networking by registration of the tower, allocate and
manage shared resources. Spectrum sharing is regulated by
providing security by license for shared access. In telecom-
munication, roaming is considered as a challenge since it
needs the involvement in brokers, third-party users. They
are regulated by using smart contracts containing the condi-
tions for agreement and each transaction. The validation of
each transaction is verified and stored in the ledger [107].
Blockchain allows the exchange of physical assets between
the customer and owner of the asset. The main factor behind
the usage of blockchain is that it can ensure trust, and the
details about the product can be tracked anytime. This avoids
false transactions for the same product. It is considered that
every party involved in the transaction is given equal prior-
ity. The smart contract verifies the contract code and gives
attestation to make it valid. After attestation, the address of
the authority for attestation is stored in Ethereum blockchain
for maintaining the trust aspect. PoD provides an efficient
solution for the issues in security during the transaction
of physical assets. Decentralized transfer of physical assets
helps in eliminating the involvement in the malicious user,
and also it helps it attaining integrity and trust [108].
3 Recent Techniques
Many IoT applications are very sensitive to handle, and also it
depends on its robustness and its security. Today IoT applica-
tions are worked by resources, saving time, and bringing new
opportunities for innovation, development, and knowledge
formation. But, IoT security is one of the research topics,
because several researchers utilized their efforts to address
the several security challenges in IoT. Various research
papers related to the security challenges in IoT infrastructure
are discussed and classified under three categories: energy-
aware secure transmission approaches, cryptographic based
secure transmission approaches, and cyber-attack based tech-
niques.
3.1 Energy-Aware Secure Transmission Approaches
Apart from the security consideration, the energy efficiency
problem is an essential design concern for the Internet of
things. Sometimes, users with IoT are confirmed by limited
power in many situations. It is one of the significant features,
because IoT devices are energy-constrained such as actua-
tors, battery-operated sensors and everyday objects which
123
Arabian Journal for Science and Engineering
are connected to the Internet. The IoT is dependent upon
wireless networks for data coverage and sensor communica-
tions. The IoT has four main energy consumption points such
as data centers, communication, devices, and obsolescence.
Several authors have proposed IoT techniques with the help
of energy efficiency.
Chen et al. [109] proposed a secure energy-efficient trans-
mission design for the transmission of uplink securely in IoT
by using the controller with multiple sensors. Here, three dif-
ferent scheduling schemes such as random scheduling (RS),
threshold-based scheduling (TS), and optimal scheduling
(OS) scheme are used relay nodes and direct links which are
considered with the complexity implementation of schedul-
ing the user in IoT communications. In IoT, the energy of
each node has the probability of secrecy outage and through-
put should be considered depends upon the energy efficiency
for designing secure transmission. This approach is not effi-
cient to boost the secure energy efficiency (SEE) and secrecy
outage probability (SOP) which will increase the number of
sensors to make energy-efficient secure transmission in IoT.
Wang et al. [110] proposed a secure transmission scheme
for transferring the uplink data in IoT. In this technique,
the relays of multiple energy-constrained and the source
of energy-constrained produce energy from manifold power
beacons (PBs) defend against passive eavesdropper. To
choose the best PB by the source for energy-efficient trans-
mission of secure data uses three relay selection schemes,
such as the selection of random best relay, best source relay
and select the best relay by PB (BRBP). Also, this scheme
uses SEE, closed-form expressions for power outage proba-
bility (POP) and SOP, through Rayleigh fading channel, as
the resultant. Then, articulate the SEE maximization problem
with the transmit power constraint at PBs and to elevate the
transmit power at PBs and the time-switching factor which
was solved by combining the Dinkelbach algorithm combine
and Brent’s method. This scheme was advantageous, because
the source sensor and relays could harvest more energy easily.
But, they did not analyze the charging distance in this paper
that could also be optimized for mobile PB. This approach
provides security damages in links due to several attacks such
as cyber-attacks such as DoS and jamming attacks.
Chen et al. [111] proposed the mixed framework of the
two-layer heterogeneous network for IoT networks. In this
framework, the heterogeneous IoT network was developed to
add links for the network design which offer supplementary
communication paths among two nodes against attacks. After
that, they used the tools from graph theory and optimization
to analyze the lower bounds of the number of required links
for the IoT network being connected through forestalling the
worst-case attacks. Secure two-layer networks are created for
transmission, but it suffers from design defects.
Li et al. [112] proposed the energy analytics and auditing
that aims to perceive and identify IoT physical and cyber-
attacks. In this mechanism, the dual deep learning model uses
two models namely disaggregation and aggregation model.
The normal performances of the IoT system learned by the
dual disaggregation and aggregation deep learning models
provide the performance metrics. Based on the readings of
energy auditing detect, the operation anomalies and the dual
DL models are trained. Based on the system performance
metrics and prediction of energy consumption, the attacks
could not only detected but also identified.
Randhawa et al. [113] proposed energy-efficient cross-
layer approach for Object Security of constrained application
protocol (CCoAP) for IoT Devices. In this mechanism,
the proposed algorithm and data format identify the cipher
blockchaining message authentication code (CCM), mode of
MAC-layer security suite which could be utilized for appli-
cation layer Object Security of CoAP (OSCoAP). Secondly,
they did real testbed experiments and found that their pro-
posed method could save 10 times more energy for OSCoAP
and could also provide a reduction in memory footprint.
Thus, the approach is not evaluated for transport layers of
DTLS/TLS and IP framework.
From the analysis of the above papers, different techniques
are suggested to improve energy efficiency with security
[109,110,113]. This scheme was beneficial, because the
source sensor and relays could attain more energy easily.
However, these methods suffer from jamming attacks and
also do not possess secure energy efficiency and secrecy
outage probability. Also, the two-layer heterogeneous frame-
work [111], energy analytics and auditing [112] are analyzed.
Here, identification and detection of attacks are possible but
the design is complex.
Table 2shows the comparison of the recent energy-aware
approaches in terms of several characteristics such as type
of communication network, network topology, layer used,
attack and technique used in the IoT environment.
3.2 Cryptography-Based Secure Transmission
Approaches
The effective functioning of the IoT network requires suit-
able security features. Few techniques are proposed for IoT
connection by researchers. One of the methods to achieve
secure IoT is to develop trust communication among things
(nodes). The trust management provides some factors like
behavior-based analysis of entities, using their past behavior,
and reputation in the network or recommendation. It helps to
prevent the IoT devices from unwanted activities conducted
by malicious devices. To ensure the trust management, Fang
et al. [114] suggested the fast and efficient trust management
scheme (FETMS) to protect the data by the on–off attack in
information-centric networks. Initially, they use the interac-
tion and evaluation process where the trust value-based node
interactions are carried out, by calculating reputation distri-
123
Arabian Journal for Science and Engineering
Table 2 Summary of the energy-aware transmission techniques in terms of several characteristic in IoT environment
Authors Technique Domain Objective Com. network Network topology Comm.
technology
Layer Attack
Chen et al. [109] Trust-based
technique
Smart homes To provide uplink
transmission
with security
LTE Heterogeneous
network
LTE-A, IEEE
802.15.4, and
Bluetooth
Perception layer Eavesdropping
attacks from
unauthorized
nodes
Wang et al. [110] Cluster-based
technique
Health care To provide uplink
transmission
with security
and energy
efficiency
Wireless sensor
networks
Cooperative
network
Bluetooth Network layer Passive
eavesdropper
Chen et al. [111] Routing-based
technique
Mission critical
and civilian
applications
To protect
transmission
against cyber
threats
WSN heterogeneous
network
Wi-Fi, Bluetooth,
and Zigbee
Network layer Cyber-attacks
including the
DoS and
jamming attacks
Li et al. [112] Trust-based
technique
Smart grid To identify attacks
using energy
auditing data
Wireless network Mesh network Zigbee Application and
network layer
Cyber and
physical attacks
Randhawa et al.
[113]
Cluster-based
technique
Smart homes To reduce IoT
threats
Wireless networks Cooperative
networks
IEEE 802.15 Application layer Cyber-attacks
bution. Eventually, it transmits a broadcast signal to neighbor
nodes for requesting the trust value of another node, which
will be used for final trust value calculation as indirect trust
value. In this, the indirect information was used to calculate
the trust value and to be transmitted between nodes. Hence,
to avoid the information traffic, the only direct trust that could
be transferred between nodes such as direct trust value for one
node was the indirect trust value of another node. These val-
ues were combined with its direct value then final trust value
was obtained. In trust management, the compromised node
launches on–off attack could obtain higher trust value in a
short period as well as reduce the trust value in a long period.
To defend against the on–off attack, they found the highest
trust value detection period as well as the lowest trust value
detection period. In second, they found a decent period as
well as ascent time. Finally, they use the detection flag, where
the detection flag was 0 then the detected node was mali-
cious node else it was a normal node. Those malicious nodes
are removed from the forwarding list by the Internet-Centric
Network (ICN). Their proposed FETMS could detect and
remove the malicious node that launches the on–off attack
in a detection period effectively in terms of low latency and
high speed. However, they not used their proposed method
for other internal attack detection.
In general, IoV suffered from adequate data sharing, col-
lection of network data, and real-time data assimilation.
Tao et a l . [ 115] introduced the location-based trustworthy
services recommendation method for sustaining the user’s
personalized and requirements of accurate service for the
Internet of vehicle. In this model, the proprietary coopera-
tive communication architecture and protocol stack are used
for addressing those problems. They also demonstrated to
improve the performance with respect to network data col-
lection, real-time interaction, and data sharing. This approach
was not applicable to large-scale IoV networks.
Sciancalepore et al. [116] introduced exchange protocol
that aims to establish confidential data among communicat-
ing peer for the transmission. In this mechanism, the protocol
generates a shared secret key in multiple rounds of protocol.
At the beginning of the round, the channel contention algo-
rithm was used to select the transmitter where one secret
bit could establish by allowing two peers for the transmis-
sion. The address of the source and destination should be
disinfected and store the encrypted bit in the least significant
bit (LSB) of medium access control (MAC) payload of the
message. Finally, the message can be transmitted by the radio
operative modes of the exchange protocol. This approach had
high energy consumption for exploiting the eavesdropper.
Casolaa et al. [117] proposed the Montimage Monitor-
ing tools for monitoring the threats and defend against the
attacks. In this mechanism, the data analysis system repre-
sented as anomaly based intrusion detection which was used
to identify the new threats that affect all architectural layers
123
Arabian Journal for Science and Engineering
and security countermeasures of tolerable implementation
encompassed with effective monitoring capabilities of dif-
ferent resource-constrained devices and networks are united.
To reduce the threats, the data filtering process was used to
collect the monitoring information from various sources to
classify the information to monitor the threats which help to
defend against attacks. This approach was difficult to protect
the data which was accessed by unauthorized access due to
the attacks.
Saeed et al. [118] proposed an authentication key agree-
ment scheme which could be used to build a secure transmis-
sion between WSN client and cloud server. This technique
was composed of four phases which contain initialization,
sensor node registration, server registration, and session key
establishment. The system was initialized and registered the
sensor node and server for secure transmission. The session
key was established by two algorithms such as setup algo-
rithm an extract key algorithm. In the setup, the algorithm
gets the input as a secret parameter as K and generates the
system parameter by private key generator (PKG) including
its master public key. It chooses a random number as a master
key and computes the public key stored in the sensor node.
The extract algorithm computes a private key for the server
and the sensor node. To verify both the keys for sensor node
and the server, first, create an ephemeral key by choosing
a random number then sign in for sending the key to the
sensor node. Verify the sensor ephemeral key by timestamp
and check if the sensor key matched with the ephemeral key.
Then, delete the ephemeral key and vice versa for the verifi-
cation of the server key. After key verification, the data can be
transmitted to the destination node securely. This approach
provides low memory usage for secure transmission.
Kang et al. [119] proposed a delegated proof-of-stake
(DPoS) consensus scheme that aims to develop the secure
peer-to-peer (p2p) data sharing among vehicles. In this sys-
tem, the data can be shared by several phases updating the
block data, joining of miner data, reputation-based voting
for miner selection, and secure block verification using con-
tract theory. Using this algorithm, the roadside unit (RSU)
submits its identity and verified by a trusted authority (TA)
to become the miner candidate. The reputation calculation of
miner candidates based on the recommended opinions can be
downloaded from the vehicular blockchain of other vehicles
and the past interactions with the candidate. The miner was
selected by the highest reputation calculation ranking. The
responsibility of the block manager should perform verifi-
cation, block management, block generation, and broadcast
during the consensus process also broadcast contact items
to the miner by the contract manager. In the consensus pro-
cess, the block manager produces an unverified block and
broadcast this block to other miners for the verification of
block. The block verification stage would help to protect
counter to the attacks and collusion among active miners.
Finally, download the vehicles and the new data block related
to data sharing records in the vehicular blockchain. If the
data were correct, update the reputation of the vehicle and
improve the safety of the vehicular data sharing in the vehic-
ular blockchain. This approach did not improve the accuracy
rate of the miner candidate reputation calculation for the data
sharing in the vehicular blockchain.
Li et al. [120] introduced the information security model
of blockchain-based on intrusion detection system (IDS) to
protect the network resources from the hacker attack. In
this technique, the intrusion is divided into six categories
which include masquerade attack, leakage, and denial of ser-
vice, attempted intrusion, control system penetration, and
malicious use. The network-based IDS monitor the network
packet as a data source and the network adapter was used for
analyzing all the communication services over the network.
Some of the commonly used techniques to identify the attack
flag such as cross-matching, the correlation between low-
level events, threshold, and abnormal phenomenon detection
on the statistical significance. Once the attack was identi-
fied, the IDS provide multiple opinions to alert, notify, and
respond to an attack. This host-based detection system had
high efficiency of detection based on the cost analysis of
small and high speed to accurately locate the intruder, and
verification was done based on blockchain that helps to pre-
vent the resources of network form the hacker attack. This
approach had low efficiency of detecting the attacks.
Liang et al. [121] proposed secure fabric blockchain-based
data transmission technique for the secure power data trans-
mission matching in the industrial IoT. This scheme includes
a decentration-based consensus technique and a secure cryp-
tology algorithm. First, the user registered in the network for
the data transmission and transformed the power data into the
chain by the hash algorithm to produce the transaction. The
member service management issued the certificate in the reg-
istration, transaction, and transmission for securely transfer
the data to the destination node. The system received a request
from the client and send to the verification node for the trans-
mission. The transaction of the verification nodes agreed and
then the block was generated and updated the local account
data for the secure transmission. This approach had limited
data volume and storage area for the block to produce data
redundancies.
Different methods are proposed to ensure trust and secu-
rity in data sharing. The attacks prone to the system have to be
rectified for better performance. Several existing works dis-
cussed such as [114,117,119,120] have developed methods
to overcome the attacks that may occur in the system. How-
ever, some methods are less efficient in detecting the attacks
[120], and reduced accuracy is attained [119]. Low latency
is attained in [114] and data protection is difficult in [117].
And also, [116] consumes more energy in detecting eaves-
dropping.
123
Arabian Journal for Science and Engineering
Table 3shows the summary of the cryptography-based
approaches in terms of several characteristics in the IoT envi-
ronment.
3.3 Cyber-Attack Based Technique
Cyber-attack is one of the most important attacks in an IoT
lifecycle. It will be deeply interlaced and becoming a nec-
essary step to take defense seriously. The main targets of
cyber-attacks are military networks, health care, news, and
media websites and public infrastructure systems. There are
several reasons in observing the cyber-attacks are: Many
IoT devices can be operated by unattended humans, thus
it is easy for an attacker to access and an adversary can
steal sensitive data over wireless networks by eavesdropping.
The most common types of cyber-attacks are DoS attack,
access attack, attacks on privacy, tracking and password-
based attacks. However, security events can be used as a
representation under the circumstances of security incidents.
Following this reasoning, a comprehensive set of security
events have been represented among the cyber-attack based
techniques to handle the mentioned drawbacks.
Lyu et al . [122] suggested a selective authentication-
based geographic opportunistic routing (SelGOR) protocol
in WSN. This protocol comprised of three major components
which includes trust-based geographic opportunistic routing,
selective authentication scheme, and cooperative verification
approach. In the routing scheme, first, a sensor establishes
a static state information (SSI)-based trust model that ana-
lyzes the ratio of many data successfully transmitted to the
packet delivered to estimate the trust of the link. Then, the
trust model is integrated with the routing metric to identify
the number of candidates suitable for load balancing, energy
consumption in the network. After the candidate estimation,
the node forwarded the packets to the sink. Here, an entropy-
based selective authentication algorithm is introduced which
verifies the packet received from the new node and then
determines the correctness for other nodes to isolate the DoS
attack. Finally, the cooperative verification scheme integrates
the authentication algorithm and the trust-based model. Here,
a mechanism of verification notice and warning push is used
that restore the priority-based candidate forwarders and share
the verification information between candidates. However,
this method suffers from high end-to-end delay problems for
long-distance transmission.
Pu et al. [123] investigated a novel routing protocol for
low power and lossy network (LLNS) to defend against
spam destination-oriented directed acyclic graph (DODAG)
Information Solicitation (DIS) attack has arrived from the
DoS attack. This mechanism contains a set of resource-
constrained nodes in terms of communication, computation,
memory, and communication. The legitimate node received a
DODAG Information Object (DIO) message which produced
from DODAG to construct upwards roots from other nodes in
the network which allows routing protocol to send the mes-
sage to the parent node and reduce the energy consumption of
minimizing the DIO message to adjust the transmission rate.
This node received DIS message piggybacked with another
identity to join in the network to provide routing informa-
tion which defends against the spam DIS attack to empower
the combination of resource-constrained nodes into the Inter-
net for efficient and reliable communication. This approach
needs lightweight countermeasures to mitigate the spam DIS
attack in RPL-based LLNS.
Liu et al. [124] introduced improved dispersed low-rate
attacked mitigating (EDLAM) mechanism that aims to pro-
tect data from DDoS attacks. In this mechanism, DDoS
attacks are attacked due to complications of promoting state
operations that cause long-term memory for the forward-
ing nodes exhaustion, explicitly for IoT nodes with limited
resources. The forwarding nodes were considered as the
novel forwarding approach which could be useful for mit-
igating attacks. This attack was hidden where the system
helps to protect counter to the attack. The system established
the game model to examine the attacks between invader and
protector that helps to find the expired state entries which
would be controlled to trigger the defender to obtain more
utility. When a malicious request table (MRT) matched by
a requested packet, then the packets would be marked and
without using the forwarding state table effect the packets
can be dropped directly. Based on this process of matching
the packet, EDLAM implements an optimal threshold that
should be updated for MRT. Then functioning of EDLAM
was evaluated by false negatives rate (FNR) and false posi-
tives rate (FPR) to protect the data from DDoS attack. This
approach did not integrate the traceback for enhancing the
detection efficiency for the transmission process.
Airehrour et al. [125] proposed a secure time-based trust-
aware routing protocol for low power and lossy networks
(SecTrust-RPL). In this technique, the RPL routing proto-
col was entrenched to defend against Sybil and rank attacks.
To detect the isolate attacks, we need to optimize network
performance. The RPL routing protocol was applied for pro-
viding a secure route for evaluating the trustworthy behavior
of a node. They discussed their SecTrust framework by five
systematic processes namely Trust Backup/Recuperation
Process, Trust Calculation Process, Finding and Separa-
tion of Attacks Process, Trust Monitoring Update Process,
Trust Rating Process; these are providing the information for
secure routing process between IoT nodes. This trusted nodes
evaluation to make optimal routing decisions. The trusted
nodes are computed to examine the successful exchange
of packet among nodes where the reliability was resolute
to direct packets to other nodes. Their SecTrust-RPL only
addressed Rank and Sybil attacks but not addressed other
attacks like Sybil, black hole, rank, etc.
123
Arabian Journal for Science and Engineering
Table 3 Summary of cryptography-based secure transmission approaches
Authors Technique used Domain Objective Communication
network
Network topology Communication
technology
Layer Attack
Sciancalepore
et al. [116]
Location based Smart
environment
To establish
confidentiality
in
communication
WSN Heterogeneous
network
IEEE 802.15.4 Perception layer Man-in-the
middle attack
Casolaa et al.
[117]
Trust based Health care To tackle security
issues in IoT
Wireless network Heterogeneous
network
6LoWPAN Application layer DDoS attack
Saeed et al. [118] Trust based Smart grid and
health care
To de ve l op an
efficient
cryptographic
method for
security
Wireless sensor
networks
Cooperative
network
6LoWPAN Application layer Eavesdropping
attack,
impersonation
attack, DoS
attack
Kang et al. [119] Blockchain based Intelligent
transportation
To increase
security and
traceability of
data
VANET Cooperative
network
IEEE 802.15 Network layer Collusion attacks
Li et al. [120] Blockchain based Smart
environment
To detect
intrusions in IoT
Wireless sensor
network
Heterogeneous
network
z-wave Perception layer Intrusion attack
Liang et al. [121] Blockchain based Smart grid To improve
security, reduce
cost
Wireless sensor
network
Mesh network LPWAN Application layer Collusion attack
Tao e t a l. [115] Location-based
tecnique
Intelligent
transportation
system
To de ve l op an
efficient
communication
protocol
VANET Cooperative
network
IEEE 802.15 physical layer, the
MAC layer, the
network layer
and the transport
layer
Collusion attack
Fang et al. [114] Trust-based
technique
Smart
environment
To fin d t he
necessities for
cyber security
Cloud
environment
Cooperative
network
WiFi, IEEE
802.15
Network layer On–off attacks
123
Arabian Journal for Science and Engineering
Recent approaches faced a lot of critical problems in secu-
rity due to the absence of trust in cluster-based approaches
to detect malicious nodes. To address this critical issue,
Alshehri and Hussain [126] have proposed a widespread
trust management fuzzy logic-based approach. This model
addresses three serious issues to permit reliable cluster-based
trust management in IoT. First, fuzzy logic was used to per-
ceive contradictory behavior attacks, on–off attacks. Second,
this model uses fuzzy logic to handle nodes of IoT. Their
approach was very effective to identify the malicious nodes
in the network. However, convergence occurs between the
average trust value and actual trust value.
To mitigate the occurrence of cyber-attacks in the rout-
ing process several methods are analyzed [122126]. Several
problems arise in the discussed works due to the cyber-
attacks. The high delay occurs for long-distance transmission
in [122], and lightweight countermeasures are required in
[123]. The attacks from the denial-of-service are rectified for
data protection in [124] and hidden attacks can be defended.
Sybil and rank attacks are tackled in [108] and a secure mes-
sage system is introduced in [126], which is more effective
in the detection of malicious nodes.
Table 4shows a summary of the cyber-attack based
approaches in the IoT system.
Table 5shows the summary of the secure transmission
techniques reviewed in our work with its advantages and
their limitations.
4 Security Requirements and Challenges
4.1 Security Requirements
In the IoT infrastructure, the information generated is stored
on the servers, smartphones, devices which are transmitted
over the Internet. IoT is operated in the open access and are
capable to make communication over public networks. Thus,
to make the data secure certain measures such as confidential-
ity, integrity, and availability must be ensured in IoT system.
The different aspects of secure measures and its requirements
in IoT are discussed as follows:
Integrity This allows data modification to be processed
only by the authorized person and neglect the unauthorized
access of the network. In the IoT system, the adver-
saries copy the communication between two devices and
establish a new connection, and thereby corrupt the infor-
mation by the third user. If the attacker identifies the secret
key/authentication code, then the attacker can outbreak the
integrity of data. Some of the integrity attacks include a
man in the middle attack, hash collisions, and this should
be mitigated by message authentication code, and message
digest, and hashing techniques.
Table 4 Comparison of cyber-attack based approaches in the IoT environment
Author Technique used Domain Objective Communication
network
Network topology Communication
technology
Layer Attack
Lyu et al. [122] Routing based Smart environment To provide data
delivery with
reliability
Wireless sensor
networks
Cooperative
network
WiMax Network layer DoS attack
Pu et al. [123] Routing based Smart environment To provide
efficiency and
reliability in
communication
Wireless sensor
network
Cooperative
network
IEEE 802.15 Network layer spam DIS attack
Liu et al. [124] Routing based Smart environment To develop a
suitable method
to reduce attacks
Wireless sensor
network
Heterogeneous
network
Zigbee Application layer DDoS attacks
Airehrour et al.
[125]
Cluster-based
technique
Smart cities To safeguard the
network from
routing attacks
Wireless sensor
networks
Heterogeneous
network
6LoWPAN Network layer on–off attacks,
contradictory
behavior attacks
and other
malicious nodes
Alshehri and
Hussain al [126].
Routing-based
technique
Smart home To detect attacks
and provide
security
Wireless sensor
networks
Point to Point IEEE 802.15.4 Network layer routing attacks,
Rank and Sybil
attacks
123
Arabian Journal for Science and Engineering
Table 5 Summary of the secure transmission based schemes in IoT environment
Reference Metrics used Advantages Disadvantages
Energy-aware secure
transmission approaches
[109113]
Secrecy outage probability
(SOP), secure energy efficiency
(SEE), and secrecy throughput
(ST) [109]
Improved energy efficiency Very limited storage memory and
processing capabilities
SEE, power outage probability
[110]
Better security for uplink
transmission in IOT
Struggling for increasing signal
distance
Total cost, optimal strategy [111] Secure the links against attacks
by investing resources
Suffers network designer
problem
Power consumption with CPU,
disk and TX, power prediction
error [112]
High detection efficiency and
fault tolerance
Energy auditing data are hard to
be compromised
Energy consumption, memory
saving, completion time [113]
Low latency Poor network performance
Cryptography-based technique
[114121]
Trust value [114] Low latency and high speed Several changes to the network
conditions and interrupt
communication at any time
Data interaction performance,
data delivery rate, accuracy
[115]
Improved accuracy Not applicable for large-scale
IOV networks
Packet loss, probability mass
function [116]
Overcomes men and middle
attack
Under harsh condition, the
energy consumption is high
Average number of detections,
detection time [117]
Detect the potential attacks and
network traffic
power consumption is high
Total energy consumption,
computation time [118]
Good trade-off between
implementation complexity
and secrecy performance
Reliability is low
Detection rate, resource
overheads, running time [119]
Improves detection rate of
malicious miner candidates
Does not consider the traffic
among vehicles
Packet loss, risk grade matrix
[120]
Higher detection efficiency and
fault tolerance
Low security
Packet reception ratio, data
transmission speed,
computation cost [121]
Reduce the communication load
of node consensus, simplify the
consensus flow in data
transmission
Storage file system has numerous
data redundancies
Cyber-attack based techniques
[122126]
Packet delivery ratio,
end-to-end-delay, transmission
overhead, control packet
overhead [122]
Reduce the computational cost of
the sensor node
It cannot consider the end to end
problems and node verification
probability
Node lifetime, energy
consumption [123]
Larger size of forwarding state
table is required
Poor scalability
False positive and false negative
rate [124]
Average in terms of reducing
FNR and FPR, respectively
Did not reduced the latency
Packet loss rate [125] Delivers good network
performance even under Rank
and Sybil attacks
It does not addressed the attacks
like Rank/Black hole,
Rank/Sybil, Rank/Selective
Forwarding
Average trust score, [126] Very effective in identifying the
malicious nodes
Difficulty in measuring trust and
predicting trustworthiness
leads to many problems
123
Arabian Journal for Science and Engineering
Secure Communication This is one of the key requirements
to establish safer communication between several nodes
such as router and devices. During data communication,
the attacker misbehaves and alters the communication and
modifies the packet transmission between the gateway and
IoT devices.
Confidentiality Confidentiality is the vital requirement for
secure communication and should address the following
problems a) allow only authorized users to transmit infor-
mation b) sensor identity and public key of the user should
be encrypted and c) key exchange should be improved.
The authorized users can only access the data, prevent
unauthorized access, and protect the illegal exchange of
information. If the data confidentiality is resolved through
authentication, then the cryptographic and encryption sys-
tem is modeled for the protection of the information.
Privacy As a large number of IoT-enabled devices, services
and peoples are integrated on the same network, hence
guaranteeing privacy is an important security requirement.
To ensure the privacy of a vast number of heterogeneous
information in IoT, hence there is a necessity to utilize
privacy-preserving data publishing techniques up to date.
Availability It is one of the phenomena that the informa-
tion as well as the sensor devices is made available and
should be accessed by authorized persons. Due to several
threats in wireless communication, functionality, and the
services are stopped or unavailable in some parts of the net-
work to the users. Hence, the availability services should
be ensured and the functionality provided by the systems
is made available, even when the nodes get affected.
Access Control It deals with access and identity manage-
ment that control how the nodes can interact with other
nodes in the network. It allows only authorized persons
and the authenticated user to access or to deny the data.
The identity such as person, program, and process, and the
end-resources should be managed to control the system.
4.2 Threats in Internet of things
IoT devices have numerous applications that are intended to
make life simpler and more straightforward. It is character-
ized as ordinary items with entrenched computing devices
that make to send and get the information over the Inter-
net. Some of the security issues with IoT devices such as
insecure mobile interface, insufficient authentication, and
insecure network service, and poor physical security, lack
of transport encryption, privacy concerns, and insecure web
interface insufficient security configurability. The vulnerabil-
ities present in each layer would not able to transfer the data
securely and also the data can be corrupted by the hacker due
to its several attacks in IoT. Some of the attacks presented
in IoT such as eavesdropping, spoofing, DoS, Sybil, man-
in-the-middle, hello flood, gray hole, and wormhole attacks.
Figure 5shows various types of threats founded in each layer
for the IoT secure transmission architecture.
4.2.1 Threats in Perception layer
The perception layer uses enormous number of sensor nodes
and utilizes ad hoc networks to change the network topology
vigorously. The attack in this layer aims to destroy the data
collection and communication. There is a lack of authentica-
tion techniques that can access unauthorized attackers easily
to manipulate the data. The clone attack an easily capture
one node from the network and extract the information from
the captured node where the node captured by the attacker
and cause a threat to the entire network. The eavesdropper
provides lack of encryption services because the attacker
will capture the small packets for transmitting the data. The
Radiofrequency (RF) signal was send by the attacker to inter-
fere with the communication among legitimate tag and the
reader will destroy the data collection process. The spoofing
attack provides a lack of packet loss for the transmission of
data. Table 6shows the overall security issues that arise in
the perception layer.
4.2.2 Threats in Network layer
It provides paths for data routing in network communication
in which data transmission is in the packet format via paths of
the logical network are arranged and well-ordered by the net-
work layer. Attacks in this layer would affect the system and
level of transport. The attackers change the information by
data manipulation which will interrupt the secure commu-
nication. The DoS attack will make the network resources
unavailable to users and leak the unencrypted information
for the transmission. The victim node extant numerous iden-
tities which transmit the data through compromised node
for longer routing distance by Sybil attack. In the sinkhole
attack, the attacker used a compromised node that attracts
the dataflow of nearby nodes where the system will be fooled
that the message has been reached to the destination already.
Attackers use sniffing device which will extract valuable data
for further attacks. The data can be found through traffic anal-
ysis such as the attacker detect the activity in the network and
protocol type used for transmission can learn by the attacker.
Replay attacks will consume the resource of the back-end
database. In addition, some of the security threats presented
in the network layer are given in Table 7.
4.2.3 Threats in Application layer
The application layer implements different applications in
various scenarios and attacks in this layer mainly focus on
sensitive data transmission which exploits vulnerabilities of
unauthorized access. The threats present in the application
123
Arabian Journal for Science and Engineering
IoT
Security
Threats
Spoofing
attack
RF
jamming
Butter overflow
Fig. 5 Security threats in IoT based on layers
layer such as code injection, buffer overflow, sensitive data
manipulation, and phishing attacks. The code injection attack
would steal the data, and the system lost its control by the
attacker and to broadcast the worms. The data can be copied
from one buffer to another without checking the data to the
destination buffer provides malfunction by buffer overflow
attack. The phishing attack will corrupt the user passwords
for transmitting the data from the source node to the destina-
tion node. Eavesdropping will steal the data for transmission
over the network. The secret code would be leaked due to
attacks that cannot share the data securely and the conges-
tion occurs if the enormous numbers of devices are connected
over the network. In addition, threats in the application layer
are given in Table 8.
4.3 Open Challenges
With the rapid growth of IoT technology, the challenges and
the threats are also increased rapidly, especially in the area
of privacy, authentication, and confidentiality among the net-
work constraints. For example, the user’s private information
which is shared over the Internet should be safeguarded to
prevent the theft of sensitive data to other people. Therefore,
the IoT architecture must ensure the privacy and confiden-
tiality of the users. Also, the security of the data transmission
should be enhanced in the existing communication models
and determine a new set of solutions with a higher level of
security. Internet security challenges are classified as follows:
123
Arabian Journal for Science and Engineering
Table 6 Security threats in the perception layers
Security issues Description
Node capture In this, the nodes/gateway nodes
are easily captured by the
attacker and then causes threats
to the entire network
Availability The nodes stop working when it
is attacked or captured
logically
Unauthorized access Due to the logical or physical
attacked, the sensitive data
generated at the nodes are
capturedbythethirdperson
Routing attacks The threat on the routing path of
the transmission
DoS attack, transmission threats In this, attacker makes the
devices or the network
resources unavailable to the
envisioned users or disturbing
the services of the host in the
IoT system
Forgery, blocking the
information, interruption are
some of the transmission
threats
Packet forwarding attack The malicious nodes selectively
drop the forwarded packets
passing through them in the
network. This will route the
packets to the wrong path
which leads to the loss/theft of
the sensitive information
Spoofing attack In this, a malicious party
(attacker) successfully
mistreats the user or another
device on the network and
perform attacks on network
host, IoT end device, gateway
on falsifying the data and,
spread malware
4.3.1 Challenges Related to Privacy Issues
This problem arises due to the leakage of the sensitive infor-
mation of the user by knowing their personal information
placed over the security criteria in the IoT. Traditional meth-
ods are not enough to manage the privacy of the users and
hence an efficient and secure mechanism should need to man-
age the challenges in the IoT system. Currently, cyber-attacks
affect the physical layers and release the user’s identity via
eavesdropping alongside with the remote information’s.
4.3.2 Challenges Related to Network Infrastructure
The IoT connected resources have more demand for updat-
ing and the frequency of the messages causes latency which
Table 7 Security threats in the network layer
Security issues Description
Cluster security problems If the existing authentication mode to
communicate/authenticate the
device, then the traffic flow occurs
that are likely to block the network
Privacy disclosure The attackers easily hack and easily
collect the user’s privacy
information. This causes several
security issues in the IoT
environment
Malicious node Trojan, virus and malware causes
software failure
Network protocol problems Confidentiality and integrity of
signaling
Routing attack An transmission is purposely altered
and the
Denial of service In this, an IoT end nodes are made
unavailable to its authorized users
Table 8 Security threats in the application layer
Security issues Description
Congestion When the number of devices are
connected over the Internet, network
congestion occurs
Authentication, privacy Device authentication and privacy faces
several security problems in the IoT
security
Spectrum sharing The unplanned usage of spectrum in IoT
devices causes several cyber-attacks
Security management Leakage of key and privacy related
authenticated code to the unauthorized
users (attackers)
Eavesdropping This type of attack leads to the steal of
information that are transmitted over the
network
results in network vulnerabilities. Thus, the network infras-
tructure has to guarantee safer data transmission.
4.3.3 Authorization and Authentication Challenges
Even though encryption has a greater advantage for the
authentication as well as authorization schemes, lack of a
global reference leads to several threats in this area. Also, it
is challenging to model as authentication systems and several
other factors end-to-end Security, license and access control,
trust policies should be managed properly to faces the secu-
rity issues in IoT.
123
Arabian Journal for Science and Engineering
4.3.4 Implementation Challenges
For the development of new service and to adapt in various
domains, it is necessary to present a standard of design, pro-
tocols, and communication models. Some of the challenges
faced due to the implementation criteria affect the private
domain, confidentiality, and security in the IoT environment.
4.3.5 Challenges Regarding QoS
The growth of the IoT has avoided the human interaction
system and made the M2M communication, hence the quality
of the systems is an important criterion used in the security
field.
4.3.6 Protocol Related Challenges
Due to the hardware limitations on storage, processing, and
energy, high overhead and data traffic is a critical criterion
in the field of secure data transmission. The overhead caused
due to cryptography and other security protocols should be
managed among the IoT.
4.3.7 Challenges in Allocating Resources
The resources available for the functioning of IoT devices are
limited. These resources are allocated based upon the work-
load given to the system. This affects the security aspects of
the system and also the storage of keys for security in the sys-
tem causes loss of battery life. The protocols and standards
required for the security also impose a tedious effect on the
available resources.
4.3.8 Challenges in Integrating Emerging Trends
The challenges in combining artificial intelligence and IoT
are security, complexity and compatibility, attacks from
clouds, and lack of confidence. The major challenges in
incorporating IoT and blockchain include scalability and
capacity of storage, weakness in providing data security,
defects in preserving data privacy, etc. Recent trends in IoT
combine the fog and IoT devices for increasing the efficiency
of transmission and communication between devices in the
network. IoT devices in real-time require very low latency
hence combining fog and IoT services are aimed to meet
these requirements.
4.3.9 Challenges in Cost Constraints
The effectiveness of the system can also be measured in terms
of cost factors. Since the IoT system requires more security
features and proper resources for its effective functioning, the
cost measures also increase. This causes an adverse effect on
the economy, and hence the design of the system must be
reconsidered. During the development of IoT devices, cost-
effective measures must be taken into account.
4.3.10 Challenges in Accuracy of the System
In recent IoT techniques, the commands are sent and in turn
receive the data within a fraction of second. Hence, the major
concern in the system is that it requires precise data. The IoT
devices must provide more accurate results for each func-
tioning of the system. The negative impacts on the system
like delay and latency must be reduced to a greater extent for
achieving better accuracy.
4.3.11 Challenges in Device Compatibility
The IoT network integrates an umpteen number of devices
in the environment. For the proper functioning of the sys-
tem, compatibility is required in the IoT devices. Conflicts
between the devices must be avoided for maintaining com-
patibility in the network. The challenges incompatibility like
language which causes conflict among the system must be
avoided to increase the compatibility of the system.
4.3.12 Challenges due to Tracking and Localization
The IoT devices require the sharing of their location for
accessing data. When malicious attacks occur on the system,
the location of the user can be tracked and this leads to severe
impacts on the privacy of the user. Hence, steps must be taken
while developing IoT devices to overcome this threat for the
users of IoT.
5 Gap Analysis
Based on the knowledge gained from the analysis of vari-
ous attacks on IoT devices, we compare the state-of-art and
state-of-practice of several methods in IoT security. The gaps
in security are due to the improper implementation of sev-
eral security measures formulated in recent methods. The
threats in the system cannot be reduced by the existing secu-
rity frameworks due to improper implementation. The IoT
devices were not provided with sufficient security measures
and the standards are not properly defined. In recent tech-
niques, the security of IoT devices is considered more vital.
Despite the recent advancement in the state-of-art techniques,
several gaps occur in the IoT systems. The security measures
are considered in physical control, logical control, hardware,
software, etc. Several measures contribute to the control of
security in these gaps. Tampering of devices by the mali-
cious user is an unwanted mechanism to be addressed by
the researches. The transfer of sensitive information over the
123
Arabian Journal for Science and Engineering
Table 9 Research and implementation gap analysis for IoT security
Features Hardware Software Networks Logical access Physical access
Security controls Embedded secure cryptography
Attack protection
Resistance mechanisms
Code auditing
Firmware protection
Secure OS architecture
Secure Application
Programming Interfaces
(APIs)
Perception-Layer security
mechanisms
Network layer security
protocols
Application layer secure
management systems
Generally have features
identification, authentication
and authorization protocols
Audit access to IoT
It depends upon the entity that
owns and administrates the
hardware setup
Monitor physical access to IoT
It states to the selective
restriction of access to a space
State-of-the-art Resilience against attacks [95,
124]
The embedded hardware is
supported by a trusted
platform modules that are
integrated into the circuit
related to IoT authentication
capabilities. [15,67,101,118,
122]
Secure coding and compiling
techniques, firmware update,
cloud security services [37,
38]
End to end security protocols
[105]
Existing authentication, key
management, secure
transmission and key
primitives are found in [29,
83]
Adoption backgrounds of
[103105] that uses
blockchain technology
The updation may be required
to test the physical access by
IoT devices for a few
operations
Applying standard monitoring
and physical protection
mechanism is referred
State of practice Due to high costs, the hardware
layer is not a common practice
in strong security mechanism
The software layer is affected
by cross-layer vulnerabilities
[29,30,45]
The challenges in software
vulnerabilities are low-cost
IoT devices that are
commonly caused by
non-tested APIs
Depending upon the usage of
embedded key, the key
management security
mechanism is applicable for
all devices based on positive
types
The network layer security
mechanism is not generally
supported by device and not
organized by device operator
Due to absence of user
awareness, thousands of IoT
devices may be remotely
accessed with wrong
passwords
A critical interface of IoT
devices may be directly
accessible to some other
administration center via
Internet
Itisanotacommonpracticein
monitoring and physical
access protection
123
Arabian Journal for Science and Engineering
IoT devices requires a vital need for preserving privacy and
security factors. The IoT devices require improved standards
and protocols for maintaining security in the network. The
security threats in existing methods for IoT arise due to the
improper functioning of the security system. The analysis of
the researches has shown that there is a gap between the tech-
nique proposed for security and the implementation process.
The comparison of relative research and implementation gaps
to the existing state-of-art methods is summarized in Table 9.
5.1 Discussion and Trends
This survey is focused on the secure transmission of IoT.
Recently, many existing techniques are developed to stand
up to the challenges. A detailed discussion on the taxon-
omy of secure transmission and security requirements in IoT
architecture is required. Each level of the security and threats
in IoT architecture is analyzed in detail. However, the consid-
ered classification models to be only appropriate that depends
upon the types of applications. Many standards on the net-
work topology have been used in all kinds of layers and
relevant existing schemes are presented in the above sub-
sections. Next, we broadly discuss the subsections in a few
steps.
Specifically, IoT secure transmission taxonomy involves
three classification models: firstly, the IoT architecture is
classified into a three-tier layer for secure transmission. In
the perception layer, the information is collected by obtaining
various sensing objects like RFID, sensor nodes, controllers
and so on.
The objective of this layer is to instruct the data to transmit
the information using sensor devices, ZigBee, sensor nodes,
gateways, and controllers. Then, the network layer is respon-
sible for transmitting the data to various hubs through the
Internet. Based on the recent technologies, this layer provides
gateway and routing deviceslike 3G, Zigbee, LTE, Wi-Fi, and
Bluetooth and so on. In addition, this layer involves mobile
devices, cloud computing, and Internet services. Lastly, the
application layer is the most important one to execute the pro-
cess and determines the output. This layer constitutes various
applications such as smart home, health care, smart grid, and
transportation to allocate the process that is capable of iden-
tifying malicious data, attacks, and invalid data.
Secondly, the IoT communication scenario consists of
three categories: the IoT communication networks present
to communicate various frameworks like VANET, LTE,
MANET, WSN, 2G, and 3G and so on. A huge accumulation
can be utilized to collect data from various devices. Then the
network topology is provided to decide the network com-
fortable to smart applications that become important without
the loss function of the network using cooperative, mesh,
star, point-to-point and bus network. The communication
technology enables the backbone connection with different
applications based on the wireless networks such as LTE-A,
IEEE 802.15, Bluetooth, z-wave, NFC, 6LOWPAN, WiFi,
WiMax, UWB, Sigfox, and LoRa WAN. In addition, the lay-
ers have a significant role in addressing the numerous devices
entering into the Internet space.
Thirdly, the techniques for secure transmission are
enabled with cluster, location, trust, routing, and blockchain-
based techniques. These techniques are responsible for
improving the transmission of data to destination with high
energy efficiency and defend against several attacks. Lastly,
various research papers related to energy-aware, cryptog-
raphy, and cyber-attack based security transmission are
discussed through the recent technique section presented in
this survey. Furthermore, these classification models are an
important transmission enabler for future IoT.
We focused on trends on security requirements and threats
in IoT. Another trending challenge involves privacy, authenti-
cation, protocols network infrastructure and QoS. Since, IoT
is a trending network that incorporates Artificial Intelligence
(AI), blockchain, fog, 5G, and software defined network
(SDN). These technologies cannot solve the challenges inde-
pendently. Hence, these techniques must be combined to
satisfy different goals such as efficiency, security, etc. All the
networking topology, protocols cryptography, and routing
mechanism are mentioned in this survey paper to improve the
future upgrade directions. Each mechanism is built up with
exact credentials that are currently being estimated to shortly
describe the techniques as presented through the tables. How-
ever, the various open challenges and alternations are being
improved to cover their challenges and be more efficient for
all kinds of applications.
6 Conclusion
The IoT has recently emerged to change the world through
the connection of enormous applications to the Internet to
form a unified and intelligent ecosystem. The open inter-
action allows the IoT architecture to connect billions of
smart devices and share the information. Many applications
have been developed to integrate the IoT devices within
the existing network infrastructures. This survey presented
a taxonomy for the secure transmission that includes archi-
tecture, domain, classification of approaches, threats and
challenges faced by recent IoT devices and systems. Using
this taxonomy, we investigate the security standards and the
communication technologies for the secure transmission of
data in different applications. In this, we categorize secure
transmission performed by various techniques which include
cluster, location, trust, routing and blockchain-based tech-
niques which would defend against several attacks for the
security purpose in IoT. Based on the recent approaches, we
reviewed the current advancement in the security and the
123
Arabian Journal for Science and Engineering
root cause of the problem with their advantages and draw-
backs. Next, we analyzed the research challenges and the
security and functionality requirements that are needed to
be addressed for the resource-constrained devices in the IoT
environment.
The upcoming standards are very important to address the
current security in IoT mechanisms. Moreover, the recent
techniques provide details about the security issues in the
IoT environment and also the challenges faced in integrating
various techniques such as AI, and blockchain for preserv-
ing the privacy and security of the system. Also, the trends
of IoT are analyzed to provide information about the recent
techniques and its descriptions are addressed which will help
the researcher to overcome the threats. The different metrics
used to compute the performance of a secured transmission
system in IoT are tabulated. Several recent papers are ana-
lyzed in the same concern to add details about the evolution
of IoT and the incorporation of security for achieving better
results. For providing security, cryptographic, authentication,
encryption process are not sufficient. Hence, in designing
IoT systems with security, techniques should be developed
for incorporating the recent trends such as blockchain and
artificial intelligence, into the devices of IoT. The challenges
addressed in incorporating these techniques and IoT devices
have to be tackled for improving the performance in the IoT
environment. Through the survey conducted in this paper, it
will be useful for the researches to identify the major issues
in IoT secure transmission and provided a better understand-
ing of threats required for security and their open challenges
are made quite clear.
Authors’ Contribution All the authors have participated in writing the
manuscript and have revised the final version. All authors read and
approved the final manuscript.
Funding There is no funding for this study.
Compliance with Ethical Standards
Conflict of interest Authors declare that they have no conflict of interest.
Ethical Approval This article does not contain any studies with human
participants and/or animals performed by any of the authors.
Informed Consent There is no informed consent for this study.
References
1. Kumar, K.; Kumar, S.; Kaiwartya, O.; Cao, Y.; Lloret, J.; Aslam,
N.: Cross-layer energy optimization for IoT environments: tech-
nical advances and opportunities. Energies 10(12), 2073 (2017)
2. Zanella, A.; Bui, N.; Castellani, A.; Vangelista, L.; Zorzi, M.:
Internet of things for smart cities. IEEE Internet Things J. 1(1),
22–32 (2014)
3. Alaba, F.A.; Othman, M.; Hashem, I.A.T.; Alotaibi, F.: Internet
of things security: a survey. J. Netw. Comput. Appl. 88, 10–28
(2017)
4. Aazam, M.; St-Hilaire, M.; Lung, C.H.; Lambadaris, I.: PRE-Fog:
IoT trace based probabilistic resource estimation at Fog. In: 2016
13th IEEE Annual Consumer Communications and Networking
Conference (CCNC), pp. 12–17 (2016)
5. Kaiwartya, O.; Abdullah, A.H.; Cao, Y.; Altameem, A.; Prasad,
M.; Lin, C.T.; Liu, X.: Internet of vehicles: motivation, layered
architecture, network model, challenges, and future aspects. IEEE
Access 4, 5356–5373 (2016)
6. Grieco, L.A.; Rizzo, A.; Colucci, S.; Sicari, S.; Piro, G.; Di Paola,
D.; Boggia, G.: IoT-aided robotics applications: technological
implications, target domains and open issues. Comput. Commun.
54, 32–47 (2014)
7. Chifor, B.C.; Bica, I.; Patriciu, V.V.; Pop, F.: A security authoriza-
tion scheme for smart home Internet of Things devices. Future
Gener. Comput. Syst. 86, 740–749 (2018)
8. Aijaz, A.; Aghvami, A.H.: Cognitive machine-to-machine com-
munications for Internet-of-Things: a protocol stack perspective.
IEEE Internet Things J. 2(2), 103–112 (2015)
9. Lin, Y.B.; Lin, Y.W.; Chih, C.Y.; Li, T.Y.; Tai, C.C.; Wang, Y.C.;
Hsu, S.C.: EasyConnect: a management system for IoT devices
and its applications for interactive design and art. IEEE Internet
Things J. 2(6), 551–561 (2015)
10. Yaqoob, I.; Ahmed, E.; Hashem, I.A.T.; Ahmed, A.I.A.; Gani,
A.; Imran, M.; Guizani, M.: Internet of things architecture: recent
advances, taxonomy, requirements, and open challenges. IEEE
Wirel. Commun. 24(3), 10–16 (2017)
11. Atzori, L.; Iera, A.; Morabito, G.: Understanding the Internet of
Things: definition, potentials, and societal role of a fast evolving
paradigm. Ad Hoc Netw. 56, 122–140 (2017)
12. Atzori, L.; Iera, A.; Morabito, G.: The internet of things: a survey.
Comput. Netw. 54(15), 2787–2805 (2010)
13. Lee, J.H.; Kim, H.: Security and privacy challenges in the internet
of things [security and privacy matters]. IEEE Consum. Electron.
Mag. 6(3), 134–136 (2017)
14. Kamble, A.; Bhutad, S.: Survey on Internet of Things (IoT) secu-
rity issues and solutions. In: 2018 2nd International Conference
on Inventive Systems and Control (ICISC) IEEE, pp. 307–312
(2018)
15. Ammar, M.; Russello, G.; Crispo, B.: Internet of Things: a survey
on the security of IoT frameworks. J. Inf. Secur. Appl. 38, 8–27
(2018)
16. Hassan, W.H.: Current research on Internet of Things (IoT) secu-
rity: a survey. Comput. Netw. 148, 283–294 (2019)
17. Al Salami, S.; Baek, J.; Salah, K.; Damiani, E.: Lightweight
encryption for smart home. In: 2016 11th International Con-
ference on Availability, Reliability and Security (ARES) IEEE,
pp. 382–388 (2016)
18. Khan, M.A.; Salah, K.: IoT security: review, blockchain solutions,
and open challenges. Future Gener. Comput. Syst. 82, 395–411
(2018)
19. Erol-Kantarci, M.; Mouftah, H.T.: Energy-efficient information
and communication infrastructures in the smart grid: a survey on
interactions and open issues. IEEE Commun. Surv. Tutor. 17(1),
179–197 (2014)
20. Musaddiq, A.; Zikria, Y.B.; Hahm, O.; Yu, H.; Bashir, A.K.; Kim,
S.W.: A survey on resource management in IoT operating systems.
IEEE Access 6, 8459–8482 (2018)
21. White, G.; Nallur, V.; Clarke, S.: Quality of service approaches in
IoT: a systematic mapping. J. Syst. Softw. 132, 186–203 (2017)
22. Bröring, A.; Schmid, S.; Schindhelm, C.K.; Khelil, A.; Käbisch,
S.; Kramer, D.; Teniente, E.: Enabling IoT ecosystems through
platform interoperability. IEEE Softw. 34(1), 54–61 (2017)
123
Arabian Journal for Science and Engineering
23. Lin, H.; Bergmann, N.: IoT privacy and security challenges for
smart home environments. Information 7(3), 44 (2016)
24. Khan, M.A.; Salah, K.: Cloud adoption for e-learning: survey and
future challenges. Educ. Inf. Technol. 29, 1–22 (2019)
25. Zhou, J.; Cao, Z.; Dong, X.; Vasilakos, A.V.: Security and pri-
vacy for cloud-based IoT: challenges. IEEE Commun. Mag. 55(1),
26–33 (2017)
26. Lin, J.; Yu, W.; Zhang, N.; Yang, X.; Zhang, H.; Zhao, W.: A
survey on internet of things: architecture, enabling technologies,
security and privacy, and applications. IEEE Internet Things J.
4(5), 1125–1142 (2017)
27. Subbarao, V.; Srinivas, K.; Pavithr, R.S.: A survey on internet
of things based smart, digital green and intelligent campus. In:
2019 4th International Conference on Internet of Things: Smart
Innovation and Usages (IoT-SIU), pp. 1–6. IEEE (2019)
28. Jing, Q.; Vasilakos, A.V.; Wan, J.; Lu, J.; Qiu, D.: Security of
the Internet of Things: perspectives and challenges. Wirel. Netw.
20(8), 2481–2501 (2014)
29. Borgohain, T.; Kumar, U.; Sanyal, S.: Survey of security and pri-
vacy issues of internet of things (2015). arXiv preprint arXiv:150
1.02211
30. Kavun, E.B.; Yalcin, T.: A lightweight implementation of Kec-
cak hash function for radio-frequency identification applications.
In: International Workshop on Radio Frequency Identification:
Security and Privacy Issues, pp. 258–269 (2010)
31. Pirbhulal, S.; Zhang, H.; Wu, W.; Mukhopadhyay, S.C.; Zhang,
Y.T.: Heartbeats based biometric random binary sequences gen-
eration to secure wireless body sensor networks. IEEE Trans.
Biomed. Eng. 65(12), 2751–2759 (2018)
32. Chen, D.; Cheng, Y.; Yang, W.; Hu, J.; Cai, Y.: Physical layer
security in cognitive untrusted relay networks. IEEE Access 24(6),
7055–7065 (2017)
33. Suárez-Albela, M.; Fernández-Caramés, T.; Fraga-Lamas, P.;
Castedo, L.: A practical evaluation of a high-security energy-
efficient gateway for IoT fog computing applications. Sensors
17(9), 1978 (2017)
34. Xu, G.; Cao, Y.; Ren, Y.; Li, X.; Feng, Z.: Network security situa-
tion awareness based on semantic ontology and user-defined rules
for Internet of Things. IEEE Access 5, 21046–21056 (2017)
35. Batool, K.; Niazi, M.A.: Modeling the internet of things: a hybrid
modeling approach using complex networks and agent-based
models. Complex Adapt. Syst. Model. 5(1), 4 (2017)
36. Rashvand, H.F.; Salah, K.; Calero, J.M.; Harn, L.: Distributed
security for multi-agent systems–review and applications. IET Inf.
Secur. 4(4), 188–201 (2010)
37. Wazid, M.; Das, A.K.; Vasilakos, A.V.: Authenticated key man-
agement protocol for cloud-assisted body area sensor networks.
J. Netw. Comput. Appl. 1(123), 112–126 (2018)
38. Mahmud, M.; Kaiser, M.S.; Rahman, M.M.; Rahman, M.A.;
Shabut, A.; Al-Mamun, S.; Hussain, A.: A brain-inspired trust
management model to assure security in a cloud based IoT
framework for neuroscience applications. Cogn. Comput. 10(5),
864–873 (2018)
39. El Kafhali, S.; Salah, K.: Efficient and dynamic scaling of fog
nodes for IoT devices. Supercomput. 73(12), 5261–5284 (2017)
40. Akhunzada, A.; Gani, A.; Anuar, N.B.; Abdelaziz, A.; Khan,
M.K.; Hayat, A.; Khan, S.U.: Secure and dependable software
defined networks. J. Netw. Comput. Appl. 61, 199–221 (2016)
41. Shi, Y.R.; Hou, T.: Internet of Things key technologies and archi-
tectures research in information processing. Appl. Mech. Mater.
347, 2511–2515 (2013)
42. Yaqoob, I.; Hashem, I.A.T.; Mehmood, Y.; Gani, A.; Mokhtar,
S.; Guizani, S.: Enabling communication technologies for smart
cities. IEEE Commun. Mag. 55(1), 112–120 (2017)
43. Valmohammadi, C.: Examining the perception of Iranian orga-
nizations on Internet of Things solutions and applications. Ind.
Commer. Train. 48(2), 104–108 (2016)
44. Elhoseny, M.; Ramírez-González, G.; Abu-Elnasr, O.M.;
Shawkat, S.A.; Arunkumar, N.; Farouk, A.: Secure medical
data transmission model for IoT-based healthcare systems. IEEE
Access 6, 20596–20608 (2018)
45. Hahn, D.A.; Munir, A.; Behzadan, V.: Security and privacy issues
in intelligent transportation systems: classification and challenges.
IEEE Intell. Transp. Syst. Mag. (2019). https://doi.org/10.1109/
MITS.2019.2898973
46. Qian, Y.; Wu, D.; Bao, W.; Lorenz, P.: The internet of things for
smart cities: technologies and applications. IEEE Netw. 33(2),
4–5 (2019)
47. Panchal, A.C.; Khadse, V.M.; Mahalle, P.N.: Security issues in
IIoT: a comprehensive survey of attacks on IIoT and its coun-
termeasures. In: 2018 IEEE Global Conference on Wireless
Computing and Networking (GCWCN), pp. 124–130 (2018)
48. Whitmore, A.; Agarwal, A.; Da Xu, L.: The Internet of Things—a
survey of topics and trends. Inf. Syst. Front. 17(2), 261–274 (2015)
49. Xie, L.; Ding, Y.; Yang, H.; Wang, X.: Blockchain-based secure
and trustworthy Internet of Things in SDN-enabled 5G-VANETs.
IEEE Access 7, 56656–56666 (2019)
50. Kumai, N.; Kumar, R.; Bajaj, R.: Mobile ad hoc networks and
energy efficiency using directional antennas: a review. In: 2017
International Conference on Intelligent Computing and Control
Systems (ICICCS), pp. 1213–1219 (2017)
51. Singh, R.; Kathuria, K.; Sagar, A.K.: Secure routing protocols
for wireless sensor networks. In: 2018 4th International Confer-
ence on Computing Communication and Automation (ICCCA),
pp. 1–5 (2018)
52. Chandrasekharan, S.; Gomez, K.; Al-Hourani, A.; Kandeepan, S.;
Rasheed, T.; Goratti, L.; Allsopp, S.: Designing and implement-
ing future aerial communication networks. IEEE Commun. Mag.
54(5), 26–34 (2016)
53. Mathur, S.; Sagari, S.S.; Amin, S.O.; Ravindran, R.; Saha, D.;
Seskar, I.; Wang, G.: Demo abstract: CDMA-based IoT services
with shared band operation of LTE in 5G. In: 2017 IEEE Con-
ference on Computer Communications Workshops (INFOCOM
WKSHPS), pp. 958–959 (2017)
54. Centenaro, M.; Vangelista, L.; Zanella, A.; Zorzi, M.: Long-range
communications in unlicensed bands: the rising stars in the IoT
and smart city scenarios. IEEE Wirel. Commun. 23(5), 60–67
(2016)
55. Verma, S.; Kawamoto, Y.; Fadlullah, Z.M.; Nishiyama, H.; Kato,
N.: A survey on network methodologies for real-time analytics of
massive IoT data and open research issues. IEEE Commun. Surv.
Tutor. 19(3), 1457–1477 (2017)
56. Xu, K.; Qu, Y.; Yang, K.: A tutorial on the internet of things: from
a heterogeneous network integration perspective. IEEE Netw.
30(2), 102–108 (2016)
57. Alabady, S.A.; Al-Turjman, F.; Din, S.: A novel security model
for cooperative virtual networks in the IoT era. Int. J. Parallel
Program. 48(2), 280–295 (2020)
58. Niu, H.; Zhu, N.; Sun, L.; Vasilakos, A.V.; Sezaki, K.: Security-
embedded opportunistic user cooperation with full diversity.
Wire l. Netw. 22(5), 1513–1522 (2016)
59. Al-Fuqaha, A.; Guizani, M.; Mohammadi, M.; Aledhari, M.;
Ayyash, M.: Internet of things: a survey on enabling technologies,
protocols, and applications. IEEE Commun. Surv. Tutor. 17(4),
2347–2376 (2015)
60. Bera, S.; Misra, S.; Vasilakos, A.V.: Software-defined network-
ing for internet of things: a survey. IEEE Internet Things J. 4(6),
1994–2008 (2017)
61. Min, M.; Yang, Z.; Zhang, Y.; Wang, Y.; Li, Z.: Traffic aware multi-
ple slotframes scheduling algorithm in industrial IoT applications
123
Arabian Journal for Science and Engineering
using IEEE802. 15.4 e TSCH. In: 2015 IEEE 16th International
Conference on Communication Technology (ICCT), pp. 608–614
(2015)
62. Tawfik, M.; Almadni, A.M.; Alharbi, A.A.: A review: the risks and
weakness security on the IoT. IOSR J. Comput. Eng. (IOSR-JCE)
1, 12–17 (2017)
63. Sain, M.; Kang, Y.J.; Lee, H.J.: Survey on security in Internet of
Things: state of the art and challenges. In: 2017 19th International
conference on advanced communication technology (ICACT),
pp. 699–704 (2017)
64. Sinha, R.S.; Wei, Y.; Hwang, S.H.: A survey on LPWA technol-
ogy: LoRa and NB-IoT. Ict Express 3(1), 14–21 (2017)
65. Kouicem, D.E.; Bouabdallah, A.; Lakhlef, H.: Internet of things
security: a top-down survey. Comput. Netw. 141, 199–221 (2018)
66. Arasteh, H.; Hosseinnezhad, V.; Loia, V.; Tommasetti, A.; Troisi,
O.; Shafie-Khah, M.; Siano, P.: Iot-based smart cities: a survey.
In: 2016 IEEE 16th International Conference on Environment and
Electrical Engineering (EEEIC), pp. 1–6 (2016)
67. Gope, P.; Hwang, T.: BSN-Care: a secure IoT-based modern
healthcare system using body sensor network. IEEE Sens. J. 16(5),
1368–1376 (2015)
68. Asghar, M.H.; Negi, A.; Mohammadzadeh, N.: Principle appli-
cation and vision in Internet of Things (IoT). In: International
Conference on Computing, Communication and Automation,
pp. 427–431 (2015)
69. Tian, F.: An agri-food supply chain traceability system for China
based on RFID and blockchain technology. In: 2016 13th Interna-
tional Conference on Service Systems and Service Management
(ICSSSM), pp. 1–6 (2016)
70. Khattak, H.A.; Shah, M.A.; Khan, S.; Ali, I.; Imran, M.: Percep-
tion layer security in Internet of Things. Future Gener. Comput.
Syst. 100, 144–164 (2019)
71. Shoaib, M.; Bosch, S.; Incel, O.D.; Scholten, H.; Havinga, P.J.: A
survey of online activity recognition using mobile phones. Sensors
15(1), 2059–2085 (2015)
72. Botta, A.; De Donato, W.; Persico, V.; Pescapé, A.: Integration of
cloud computing and internet of things: a survey. Future Gener.
Comput. Syst. 56, 684–700 (2016)
73. Chang, J.Y.: A distributed cluster computing energy-efficient rout-
ing scheme for internet of things systems. Wirel. Pers. Commun.
82(2), 757–776 (2015)
74. Preeth, S.S.L.; Dhanalakshmi, R.; Kumar, R.; Shakeel, P.M.:
An adaptive fuzzy rule based energy efficient clustering and
immune-inspired routing protocol for WSN-assisted IoT system.
J. Ambient Intell. Human. Comput. (2018). https://doi.org/10.10
07/s12652-018-1154-z
75. Thangaramya, K.; Kulothungan, K.; Logambigai, R.; Selvi, M.;
Ganapathy, S.; Kannan, A.: Energy aware cluster and neuro-fuzzy
based routing algorithm for wireless sensor networks in IoT.Com-
put. Netw. 151, 211–223 (2019)
76. Dhumane, A.V.; Prasad, R.S.: Multi-objective fractional gravita-
tional search algorithm for energy efficient routing in IoT. Wirel.
Netw. 25(1), 399–413 (2019)
77. Dhumane, A.V.; Prasad, R.S.: Fractional gravitational Grey Wolf
optimization to multi-path data transmission in IoT. Wirel. Pers.
Commun. 102(1), 411–436 (2018)
78. Fouladlou, M.; Khademzadeh, A.: An energy efficient cluster-
ing algorithm for wireless sensor devices in Internet of Things.
In: 2017 Artificial Intelligence and Robotics (IRANOPEN),
pp. 39–44 (2017)
79. Shah, S.B.; Chen, Z.; Yin, F.; Khan, I.U.; Ahmad, N.: Energy
and interoperable aware routing for throughput optimization in
clustered IoT-wireless sensor networks. Future Gener. Comput.
Syst. 81, 372–381 (2018)
80. Magotra, S.; Kumar, K.: Detection of HELLO flood attack on
LEACH protocol. In: 2014 IEEE International Advance Comput-
ing Conference (IACC), pp. 193–198 (2014)
81. Alnasser, A.; Sun, H.: A fuzzy logic trust model for secure routing
in smart grid networks. IEEE Access 5, 17896–17903 (2017)
82. Xu, Q.; Ren, P.; Song, H.; Du, Q.: Security enhancement for IoT
communications exposed to eavesdroppers with uncertain loca-
tions. IEEE Access 4, 2840–2853 (2016)
83. Pirbhulal, S.; Zhang, H.; El Alahi, M.; Ghayvat, H.; Mukhopad-
hyay, S.; Zhang, Y.T.; Wu, W.: A novel secure IoT-based smart
home automation system using a wireless sensor network. Sensors
17(1), 69 (2017)
84. Han, G.; Zhou, L.; Wang, H.; Zhang, W.; Chan, S.: A source
location protection protocol based on dynamic routing in WSNs
for the social Internet of Things. Future Gener. Comput. Syst. 82,
689–697 (2018)
85. Han, G.; Wang, H.; Guizani, M.; Chan, S.; Zhang, W.: KCLP:
A k-means cluster-based location privacy protection scheme in
WSNs for IoT. IEEE Wirel. Commun. 25(6), 84–90 (2018)
86. Han, G.; Wang, H.; Jiang, J.; Zhang, W.; Chan, S.: CASLP: a
confused arc-based source location privacy protection scheme in
WSNs for IoT. IEEE Commun. Mag. 56(9), 42–47 (2018)
87. Gai, K.; Choo, K.K.R.; Qiu, M.; Zhu, L.: Privacy-preserving
content-oriented wireless communication in internet-of-things.
IEEE Internet Things J. 5(4), 3059–3067 (2018)
88. Djedjig, N.; Tandjaoui, D.; Medjek, F.: Trust-based RPL for the
Internet of Things. In: 2015 IEEE Symposium on Computers and
Communication (ISCC), pp. 962–967 (2015)
89. Suresh, M.; Neema, M.: Hardware implementation of blowfish
algorithm for the secure data transmission in Internet of Things.
Procedia Technol. 25, 248–255 (2016)
90. Rani, S.S.; Alzubi, J.A.; Lakshmanaprabu, S.K.; Gupta, D.;
Manikandan, R.: Optimal users based secure data transmission
on the internet of healthcare things (IoHT) with lightweight block
ciphers. Multimedia Tools Appl. 18(3), 1–20 (2019)
91. Tang, J.; Liu, A.; Zhang, J.; Xiong, N.; Zeng, Z.; Wang, T.: A
trust-based secure routing scheme using the traceback approach
for energy-harvesting wireless sensor networks. Sensors 18(3),
751 (2018)
92. Mehta, R.; Parmar,M.M.: Trust based mechanism for securing IoT
routing protocol RPL against Wormhole and Grayhole attacks.In:
2018 3rd International Conference for Convergence in Technol-
ogy (I2CT), pp. 1–6 (2018)
93. Memos, V.A.; Psannis, K.E.; Ishibashi, Y.; Kim, B.G.; Gupta,
B.B.: An efficient algorithm for media-based surveillance system
(EAMSuS) in IoT smart city framework. Future Gener. Comput.
Syst. 83, 619–628 (2018)
94. Giuliano, R.; Mazzenga, F.;Neri, A.; Vegni, A.M.: Security access
protocols in IoT capillary networks. IEEE Internet Things J. 4(3),
645–657 (2016)
95. Hatzivasilis, G.; Papaefstathiou, I.; Manifavas, C.: SCOTRES:
secure routing for IoT and CPS. IEEE Internet Things J. 4(6),
2129–2141 (2017)
96. Ali, Z.; Abbas, Z.H.; Li, F.Y.: A stochastic routing algorithm for
distributed IoT with unreliable wireless links. In: 2016 IEEE 83rd
Vehicular Technology Conference (VTC Spring), pp. 1–5 (2016)
97. Senthil, T.; Kannapiran, B.: ECTMRA: energy conserving trust-
worthy multipath routing algorithm based on cuckoo search
algorithm. Wirel. Pers. Commun. 94(4), 2239–2258 (2017)
98. Jiang, T.; Fang, H.; Wang, H.: Blockchain-based internet of vehi-
cles: distributed network architecture and performance analysis.
IEEE Internet Things J. 6(3), 4640–4649 (2018)
99. Sharma, P.K.; Singh, S.; Jeong, Y.S.; Park, J.H.: Distblocknet:
a distributed blockchains-based secure sdn architecture for iot
networks. IEEE Commun. Mag. 55(9), 78–85 (2017)
123
Arabian Journal for Science and Engineering
100. Hammi, M.T.; Hammi, B.; Bellot, P.; Serhrouchni, A.: Bubbles
of trust: a decentralized blockchain-based authentication system
for IoT. Comput. Secur. 78, 126–142 (2018)
101. Lee, B.; Lee, J.H.: Blockchain-based secure firmware update for
embedded devices in an Internet of Things environment. J. Super-
comput. 73(3), 1152–1167 (2017)
102. Jeon, J.H.; Kim, K.H.; Kim, J.H.: Blockchain based data security
enhanced IoT server platform. In: 2018 International Conference
on Information Networking (ICOIN), pp. 941–944 (2018)
103. Salah, K.; Rehman, M.H.; Nizamuddin, N.; Al-Fuqaha, A.:
Blockchain for AI: review and open research challenges. IEEE
Access 7, 10127–10149 (2019)
104. Dai, Y.; Xu, D.; Maharjan, S.; Chen, Z.; He, Q.; Zhang, Y.:
Blockchain and deep reinforcement learning empowered intel-
ligent 5G beyond. IEEE Netw. 33(3), 10–17 (2019)
105. Suliman, A.; Husain, Z.; Abououf, M.; Alblooshi, M.; Salah, K.:
Monetization of IoT data using smart contracts. IET Netw. 8(1),
32–37 (2018)
106. Hasan, H.R.; Salah, K.: Blockchain-based proof of delivery of
physical assets with single and multiple transporters. IEEE Access
6, 46781–46793 (2018)
107. Chaer, A.; Khaled, S.; Claudio, L.; Partha, P.R.; Sheltami, T.:
Blockchain for 5G: opportunities and challenges, IEEE Globecom
2019, At Waikoloa, HI, USA (2019)
108. Hasan, H.R.; Salah, K.: Blockchain-based solution for proof
of delivery of physical assets. In: International Conference on
Blockchain, pp. 139–152. Springer, Cham (2018)
109. Chen, D.; Yang, W.; Hu, J.; Cai, Y.; Tang, X.: Energy-efficient
secure transmission design for the Internet of Things with an
untrusted relay. IEEE Access 6, 11862–11870 (2018)
110. Wang, Y.; Yang, W.; Shang, X.; Hu, J.; Huang, Y.; Cai, Y.:
Energy-efficient secure transmission for wireless powered inter-
net of things with multiple power beacons. IEEE Access 6,
75086–75098 (2018)
111. Chen, J.; Touati, C.; Zhu, Q.: Optimal secure two-layer IoT net-
work design. IEEE Trans. Control Netw. Syst. 7(1), 398–409
(2020)
112. Li, F.; Shi, Y.; Shinde, A.; Ye, J.; Song, W.Z.: Enhanced cyber-
physical security in Internet of Things through energy auditing.
IEEE Internet Things J. 6(3), 5224–5231 (2019)
113. Randhawa, R.H.; Hameed, A.; Mian, A.N.: Energy efficient cross-
layer approach for object security of CoAP for IoT devices. Ad
Hoc Netw. 92, 101761 (2019)
114. Fang, W.; Xu, M.; Zhu, C.; Han, W.; Zhang, W.; Rodrigues,
J.J.: FETMS: fast and efficient trust management scheme for
information-centric networking in Internet of Things. IEEE
Access 7, 13476–13485 (2019)
115. Tao, M.; Wei, W.; Huang, S.: Location-based trustworthy services
recommendation in cooperative-communication-enabled Internet
of Vehicles. J. Netw. Comput. Appl. 126, 1–11 (2019)
116. Sciancalepore, S.; Oligeri, G.; Piro, G.; Boggia, G.; Di Pietro,
R.: EXCHANge: securing IoT via channel anonymity. Comput.
Commun. 134, 14–29 (2019)
117. Casola, V.; De Benedictis, A.; Riccio, A.; Rivera, D.; Mallouli,
W.; de Oca, E.M.: A security monitoring system for internet of
things. Internet Things 7, 100080 (2019)
118. Saeed, M.E.S.; Liu, Q.Y.; Tian, G.; Gao, B.; Li, F.: AKAIoTs:
authenticated key agreement for Internet of Things. Wirel. Netw.
25(6), 3081–3101 (2019)
119. Kang, J.; Xiong, Z.; Niyato, D.; Ye, D.; Kim, D.I.; Zhao, J.: Toward
secure blockchain-enabled internet of vehicles: optimizing con-
sensus management using reputation and contract theory. IEEE
Trans. Veh. Technol. 68(3), 2906–2920 (2019)
120. Li, D.; Cai, Z.; Deng, L.; Yao, X.; Wang, H.H.: Information secu-
rity model of blockchain based on intrusion sensing in the IoT
environment. Clust. Comput. 22(1), 451–468 (2019)
121. Liang, W.; Tang, M.; Long, J.; Peng, X.; Xu, J.; Li, K.C.: A secure
fabric blockchain-based data transmission technique for industrial
Internet-of-Things. IEEE Trans. Ind. Inform. 15(6), 3582–3592
(2019)
122. Lyu, C.; Zhang, X.; Liu, Z.; Chi, C.H.: Selective authentication
based geographic opportunistic routing in wireless sensor net-
works for Internet of Things against DoS attacks. IEEE Access 7,
31068–31082 (2019)
123. Pu, C.: Spam DIS attack against routing protocol in the Inter-
net of Things. In: 2019 International Conference on Computing,
Networking and Communications (ICNC), pp. 73–77 (2019)
124. Liu, G.; Quan, W.; Cheng, N.; Zhang, H.; Yu, S.: Efficient DDoS
attacks mitigation for stateful forwarding in Internet of Things. J.
Netw. Comput. Appl. 130, 1–13 (2019)
125. Airehrour, D.; Gutierrez, J.A.; Ray, S.K.: SecTrust-RPL: a secure
trust-aware RPL routing protocol for Internet of Things. Future
Gener. Comput. Syst. 93, 860–876 (2019)
126. Alshehri, M.D.; Hussain, F.K.: A fuzzy security protocol for trust
management in the internet of things (fuzzy-IoT). Computing
101(7), 791–818 (2019)
123
... Paper [40] considered resource management on fog and edge nodes. It presents a taxonomy for resource management in these systems based on design, infrastructure, and algorithms. ...
... Rights reserved. First, we added RQ1 for different resource types identification in IoV, and then we added RQ4 for resource management approaches classification in all layers of the IoV architectures [40] Taxonomy and key challenges for secure data transmission and sharing 2020 We reviewed all requirements and aspects of resource management in a different layer of IoV architecture [9] network and communication resource management 2020 First, we added RQ1 for different resource types identification in IoV, and then we added RQ4 for resource management approaches classification in all layers of the IoV architectures [14] Resource management based on the security requirement 2021 We are not limited to a specific requirement [10] Resource management in fog computing 2019 First, we added RQ1 for different resource types identification in IoV, and then we added RQ4 for resource management approaches classification in all layers of the IoV architectures [5] Resource management on the mobile core network 2021 First, we added RQ1 for different resource types identification in IoV, and then we added RQ4 for resource management approaches classification in all layers of the IoV architectures [14] Resource management in fog and edge computing 2019 First, we added RQ1 for different resource types identification in IoV, and then we added RQ4 for resource management approaches classification in all layers of the IoV architectures [43] Resource management in fog and edge computing based on QoS 2020 First, we added RQ1 for different resource types identification in IoV, and then we added RQ4 for resource management approaches classification in all layers of the IoV architectures [18] Artificial intelligence approaches for edge nodes management 2020 ...
Article
Full-text available
The Internet of Vehicles (IoV) has become a significant issue in designing smart cities. Many applications and services are provided in IoV for various purposes. They need the resources for the computation and data collection. One of the open issues in IoV is resource management because of resource limitation, resource heterogeneity, and dynamic networks. To our knowledge, no systematic and thorough research in resource management methodologies was conducted in IoV, despite the critical nature of resource management challenges. This paper analyzes the recently published studies on resource management in IoV. Our analysis shows that resource allocation has the most utilization rate of resource management approaches at 30%. The most critical parameter in resource allocation is cost, which includes energy, time, price, and processing capacity. The analytical reports show those cost parameters have the most evaluation in the approaches by 19%. Furthermore, we propose a taxonomy for resource management in IoV and extract challenges and open issues in this field. It can be a start point to suggest new methods for resource management in IoV.
... T HE advent of next-generation wireless networks marks a significant shift in the proliferation of Internet of Things (IoT) devices, which is rapidly transforming the landscape of digital communication [1]. The convergence of cutting-edge wireless technologies and IoT facilitates seamless integration between the tangible and virtual realms, thus revolutionizing an array of domains from e-healthcare and autonomous vehicles to smart cities and residential ecosystems [2]. As projections indicate a staggering increase to 50 billion IoT sensors, the critical need for extensive and intelligent connectivity is undeniable-positioning it as the cornerstone for the successful deployment of these burgeoning technologies. ...
Article
Full-text available
Enhancing Internet of Things (IoT) communications through Reconfigurable Intelligent Surfaces (RIS) necessitates novel approaches that go beyond the conventional deployment of passive elements. This paper introduces an efficient method to enhance IoT system performance by combining active and passive functionality in RISs: an active and passive integrated approach. One identified enhancement area is efficiently managing signal throughput and exchanges in IoT systems, which is essential for supporting numerous devices. For this challenge, we propose a thorough process model that describes channel gains, develops a nonlinear energy harvesting, and identifies device-to-device communication schemes without violating information causality. The innovative component of our work is the utilization and strategic application of RIS panels that benefit from the advantages of active and passive components synergism to solve thermal noise issues and optimize signal reflection and transmission. An advanced optimization mechanism is developed based on mixed-integer nonlinear programming: an enabling approach between performance efficiency and maximum service utilization. Our simulation analyses show that developed RIS panels optimize IoT system performance and surpass existing performance indicators in conventional RIS-less systems.
... With such a significant value to our lives, IoT systems also attract negative attention from malevolent users who seek to exploit weaknesses in the IoT system for personal gain, known as cyber security assaults and indirect eavesdropping attacks [26,27]. A huge amount of the data collected and supplied by users contain sensitive information; if users' privacy cannot be maintained, many users will refuse to contribute their data, reducing the utility of the published data dramatically [28,29]. Moreover, a study from [30] found that users' security and privacy can be solved using a fog-based smart grid; however, it is challenging without proper protection. ...
Article
Full-text available
Blockchain, the mechanism that powers the Bitcoin cryptocurrency, is seen to be both enticing and essential for providing improved security and privacy for a variety of applications in many different fields, including the Internet of Things (IoT) ecosystem. Blockchain has therefore been viewed as a potential technology for IoT since it offers important answers for the digital currency that can handle issues with high maintenance costs, trust and security, and other issues. However, as far as we are aware, no thorough bibliometric analysis has been done in this area. Therefore, this paper has performed a bibliometric analysis of digital currency based on blockchain-enabled IoT between 2015 and 2022 by 1332 articles selected. The Web of Science (WoS), one of the most esteemed databases, served as the study’s primary data source. Besides, a network of country collaboration and a network of co-occurrences for co-word analysis was created using the VOSviewer tool. The results showed that the number of cryptocurrencies and cryptocurrency publications on the blockchain had been enhanced quickly since 2018. Computer science, engineering, telecommunications, commerce, economics, medicine, agriculture, and law were among the areas studied in the blockchain domain. Furthermore, China has surpassed the United States as the leading country in terms of total publications and financing for related-topic research. Regarding the total number of citations, 2016 is the most influential, and IEEE Access is the most significant and prolific journal in the number of citations and publications.
... It is necessary to implement a low-cost real-time network to carry out all communication operations of the various components of the smart grid. The key challenges are grid infrastructure, communications, security, data management, stability concerns, and energy management [11,12]. ...
Article
Full-text available
The Internet of Things is an ecosystem that connects billions of smart devices, meters, and sensors. These devices and sensors collect and share data for use and evaluation by organizations in different industry sectors. Humans may use the IoT to live and work more intelligently and gain total control over their lives. Consequently, IoT can be used to connect devices and integrate them with new digital technologies for customers. On the other hand, smart utility companies in the electric, gas, and water sectors need to deliver services more efficiently and analyze their operations in a way that can help optimize performance, detect growing problems in real time, and initiate fixes to avoid unplanned service interruptions. Building actual smart metering networks is costly and time-consuming. Therefore, in this paper, a new Smart Utilities Traffic Scheduling Algorithm (SUTSA) is proposed. To minimize the system complexity, the model is based on narrowband power line communication, in which a wired hidden network sends data across power lines. A simulation is performed using OPNET Modeler 14.5 to evaluate the proposed model. The results proved that the proposed model is highly scalable and achieves full network-bandwidth utilization in different situations based on different application requirements.
... To accommodate the ever-expanding range of services offered by the IoT, network virtualization has been heralded as a crucial future-proofing mechanism for the Internet [1]. Through virtualization, a computer's hardware may be abstracted into a set of logical units that can then be shared across several users and, in some cases, competing software programmers. ...
Article
Full-text available
The Internet of Things (IoT) encompasses a wide range of applications and service domains, from smart cities, autonomous vehicles, surveillance, medical devices, to crop control. Virtualization in wireless sensor networks (WSNs) is widely regarded as the most revolutionary technological technique used in these areas. Due to node failure or communication latency and the regular identification of nodes in WSNs, virtualization in WSNs presents additional hurdles. Previous research on virtual WSNs has focused on issues such as resource maximization, node failure, and link-failure-based survivability, but has neglected to account for the impact of communication latency. Communication connection latency in WSNs has an effect on various virtual networks providing IoT services. There is a lack of research in this field at the present time. In this study, we utilize the Evolutionary Multi-Objective Crowding Algorithm (EMOCA) to maximize fault tolerance and minimize communication delay for virtual network embedding in WSN environments for service-oriented applications focusing on heterogeneous virtual networks in the IoT. Unlike the current wireless virtualization approach, which uses the Non-dominated Sorting Genetic Algorithm-II (NSGA-II), EMOCA uses both domination and diversity criteria in the evolving population for optimization problems. The analysis of the results demonstrates that the proposed framework successfully optimizes fault tolerance and communication delay for virtualization in WSNs.
Article
In recent years, 5G Internet-of-Vehicles (IoV) related standards have drawn attention in both academia and industry for supporting an efficient and reliable communication among vehicles in the network. However, notice that 5G-IoV related issues are defined as critical in both real and cyber space environments, as malfunctioning in such systems could cause traffic paralysis, serious accidents, and privacy leaks. Therefore, in order to overcome these challenges, a trusted and ideal framework is proposed using Dempster-Shafer Theory (DST), which is combined with a recommender mechanism in order to identify several DDoS threats. The major trust elements in order to identify the legitimacy of a node include frequency statistics, trust factor, residual energy, and trust policy. The proposed trusted mechanism is designed to provide an improved and efficient security solution by avoiding intruders which attempt to disrupt a 5G-IoV network. The proposed mechanism is further analyzed against several security measures, and validated using traditional security schemes in IoV environments.
Article
Full-text available
Software Defined Networking (SDN) is one of the most significant innovations in telecommunication systems in the past two decades. From the very beginning, the scientific community understood the importance of investigating the possible usages of SDN as a means to increase network security, but also their potential to be exploited as an attack device. For this reason, there has been a massive production of research works, which, however, do not form a well-defined corpus. The literature is spread over many venues and composed of contributions with very different flavors. Though some review works already exist, in this work we conduct a systematic literature review of the field, gathering 466 relevant publications— the largest curated dataset on the topic to the best of our knowledge. In our work, the dataset undergoes a twofold analysis: (a) quantitative, through publication metadata, which allows us to chart publication outlets, approaches, and tackled issues; (b) qualitative, through 14 research questions that provide an aggregated overview of the literature contributions to the key issues, also to spot gaps left open. From these analyses, we derive a call for action to address the main open challenges.
Conference Paper
An Internet of Things is technology that is employed in a variety of smart applications, including Agriculture, economies, residences, and health and fitness. They are a collection of several networked gadgets that connect to the internet and a variety of sensors. The IoT architectures are build up with different layers like perception, network, and application layer. Because these smart gadgets are so widely used, there is very little protection and the potential for assaults. In-depth descriptions of numerous attacks against Internet of Things application layer protocols, Several other attack types, including ransomware assaults and their varieties, are discussed in this review article.
Article
Full-text available
Intelligent Transportation Systems (ITS) aim at integrating sensing, control, analysis, and communication technologies into travel infrastructure and transportation to improve mobility, comfort, safety, and efficiency. Car manufacturers are continuously creating smarter vehicles, and advancements in roadways and infrastructure are changing the feel of travel. Traveling is becoming more efficient and reliable with a range of novel technologies, and research and development in ITS. Safer vehicles are introduced every year with greater considerations for passenger and pedestrian safety, nevertheless, the new technology and increasing connectivity in ITS present unique attack vectors for malicious actors. Smart cities with connected public transportation systems introduce new privacy concerns with the data collected about passengers and their travel habits. In this paper, we provide a comprehensive classification of security and privacy vulnerabilities in ITS. Furthermore, we discuss challenges in addressing security and privacy issues in ITS and contemplate potential mitigation techniques. Finally, we highlight future research directions to make ITS more safe, secure, and privacy-preserving.
Article
Full-text available
ABSTRACT. The cloud computing platform has become prevalent today and is being utilized by many organizations in government, industry, and academia. For teaching and training, its virtual environment provides a cost-effective alternative to physical labs which may be rapidly configured to provide hands-on lab exercises, as well as to run scientific applications for e-learning. In this paper, we present a survey of cloud usage aimed at empowering students with practical skills in an educational environment. We present a taxonomy of cloud usage for e-learning, and also analyze existing major contributions relevant to cloud usage for e-learning. We also perform a comparative analysis of the frameworks and models found in the literature along with a comparative evaluation of the implementations carried out for e-learning. The future challenges and major issues being faced in adopting cloud technology for e-learning are also discussed along with recommendations for possible solutions.
Conference Paper
Full-text available
5G is a revolutionary technology in mobile telecommunications that promises to be 20x faster than today's 4G technology. The novel characteristics of 5G can be exploited to support new business models and services that require seamless interactions among multiple parties that may include mobile operators, enterprises, telecom providers, government regulators, and infrastructure providers. Meanwhile, blockchain technology has evolved as an enabling, disruptive, and transformational technology that has started to be adopted across many industry vertical domains. Blockchain has been increasingly used to register, authenticate and validate assets and transactions, govern interactions, record data and manage the identification among multiple parties, in a trusted, decentralized, and secure manner. In this paper, we discuss and highlight how blockchain can be leveraged for 5G networks. First, an overview of blockchain capabilities as well as smart contracts, decentralized storage and trusted oracles are presented. Second, potential opportunities in which blockchain features are used to enable 5G services are outlined. Third, examples of system integration architecture and sequence flow diagrams to illustrate how blockchain along with other supporting decentralized technologies can support and facilitate such opportunities are discussed. Finally, key challenges and open research problems are identified and discussed.
Conference Paper
Full-text available
Internet of things is the technique which is provided by the unique identifiers that can automatically transfer the data over the wide network without the help of human being. The devices uses are vulnerable to hack. The purpose of hacking the devices of Internet of things may not be accessing data only, but it could be harming the users of those devices. In other words, it might affect them economically, endanger their health or put their lives at risk since this technology is directly connected to their daily lives, and this is considered a violation of users' privacy. The devices of Internet of Things are hacked and exploited in order to attack the internet infrastructure supplied by some major companies. In this paper we have token an overview about the security of internet of things, the detailed architecture is also represented, Risks and attacks are also discussed here.
Article
Full-text available
Blockchain and AI are promising techniques for next-generation wireless networks. Blockchain can establish a secure and decentralized resource sharing environment. AI can be explored to solve problems with uncertain, time-variant, and complex features. Both of these techniques have recently seen a surge in interest. The integration of these two techniques can further enhance the performance of wireless networks. In this article, we first propose a secure and intelligent architecture for next-generation wireless networks by integrating AI and blockchain into wireless networks to enable flexible and secure resource sharing. Then we propose a blockchain empowered content caching problem to maximize system utility, and develop a new caching scheme by utilizing deep reinforcement learning. Numerical results demonstrate the effectiveness of the proposed scheme.
Article
The previous blockchain data transmission techniques in industrial Internet of Things (IoT) have low security, high management cost of the trading center, and big difficulty in supervision. To address these issues, this paper proposes a secure FaBric blockchain-based data transmission technique for industrial IoT. This technique uses the blockchain-based dynamic secret sharing mechanism. A reliable trading center is realized using the power blockchain sharing model, which can also share power trading books. The power data consensus mechanism and dynamic linked storage are designed to realize the secure matching of the power data transmission. Experiments show that the optimized FaBric power data storage and transmission has high security and reliability. The proposed technique can improve the transmission rate and packet receiving rate by 12% and 13%, respectively. Moreover, the proposed technique has good superiority in sharing management and decentralization.
Article
The articles in this special section focus on the application of the Internet of Things in smart cities. Smart cities are creating emerging innovation in academia, industry, and government. A city may be called “smart” when investments in human and social capital and traditional and modern communication infrastructure fuel sustainable economic growth and a high quality of life, with wise management of natural resources through participatory governance. A smart city is also defined as a city connecting the physical infrastructure, the ICT infrastructure, the social infrastructure, and the business infrastructure to leverage the collective intelligence of the city. Smart cities are usually established relying on both advanced infrastructures and modern information and communication technologies. The articles in this section cover the most recent research and development on the enabling technologies for IoTbased smart cities and to stimulate discussions on state-of-the-art and innovative aspects in the field.
Article
The wide adoption of the Internet of Things (IoT) paradigm in several application domains has raised new security issues, which should be carefully taken into account to achieve a real benefit from the indisputable innovation potential of IoT. In fact, the heterogeneity of involved technologies, including the integration of different resource-constrained devices and networks, has led to the introduction of new threats affecting all architectural layers and urging for the design and enforcement of adequate security countermeasures, including effective monitoring capabilities. In this paper, we present a monitoring tool for IoT systems based on the extension of the Montimage network monitoring tools. The proposed solution, validated within the H2020 ANASTACIA project, proved to be well suited to monitor IoT-level networks thanks to the exploitation of protocol-specific plugins.